Search Results (185 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2024-36461 1 Zabbix 1 Zabbix 2025-11-03 9.1 Critical
Within Zabbix, users have the ability to directly modify memory pointers in the JavaScript engine.
CVE-2023-42772 1 Intel 112 Core I9-10900x X-series Firmware, Core I9-10920x X-series Firmware, Core I9-10940x X-series Firmware and 109 more 2025-11-03 8.2 High
Untrusted pointer dereference in UEFI firmware for some Intel(R) reference processors may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2024-26807 1 Linux 1 Linux Kernel 2025-11-03 5.5 Medium
In the Linux kernel, the following vulnerability has been resolved: Both cadence-quadspi ->runtime_suspend() and ->runtime_resume() implementations start with: struct cqspi_st *cqspi = dev_get_drvdata(dev); struct spi_controller *host = dev_get_drvdata(dev); This obviously cannot be correct, unless "struct cqspi_st" is the first member of " struct spi_controller", or the other way around, but it is not the case. "struct spi_controller" is allocated by devm_spi_alloc_host(), which allocates an extra amount of memory for private data, used to store "struct cqspi_st". The ->probe() function of the cadence-quadspi driver then sets the device drvdata to store the address of the "struct cqspi_st" structure. Therefore: struct cqspi_st *cqspi = dev_get_drvdata(dev); is correct, but: struct spi_controller *host = dev_get_drvdata(dev); is not, as it makes "host" point not to a "struct spi_controller" but to the same "struct cqspi_st" structure as above. This obviously leads to bad things (memory corruption, kernel crashes) directly during ->probe(), as ->probe() enables the device using PM runtime, leading the ->runtime_resume() hook being called, which in turns calls spi_controller_resume() with the wrong pointer. This has at least been reported [0] to cause a kernel crash, but the exact behavior will depend on the memory contents. [0] https://lore.kernel.org/all/20240226121803.5a7r5wkpbbowcxgx@dhruva/ This issue potentially affects all platforms that are currently using the cadence-quadspi driver.
CVE-2023-36759 1 Microsoft 2 Visual Studio 2019, Visual Studio 2022 2025-10-30 6.7 Medium
Visual Studio Elevation of Privilege Vulnerability
CVE-2024-21338 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-10-28 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-35250 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-10-28 7.8 High
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2023-36033 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-10-28 7.8 High
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2023-29360 1 Microsoft 9 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 6 more 2025-10-28 8.4 High
Microsoft Streaming Service Elevation of Privilege Vulnerability
CVE-2025-27060 1 Qualcomm 51 Immersive Home 214 Platform, Immersive Home 214 Platform Firmware, Immersive Home 216 Platform and 48 more 2025-10-21 8.8 High
Memory corruption while performing SCM call with malformed inputs.
CVE-2024-38104 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-10-14 8.8 High
Windows Fax Service Remote Code Execution Vulnerability
CVE-2024-37969 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-10-14 8 High
Secure Boot Security Feature Bypass Vulnerability
CVE-2023-36045 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2025-10-08 7.8 High
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2025-53801 1 Microsoft 11 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 8 more 2025-10-02 7.8 High
Untrusted pointer dereference in Windows DWM allows an authorized attacker to elevate privileges locally.
CVE-2025-54114 1 Microsoft 10 Windows 10 1607, Windows 10 21h2, Windows 10 22h2 and 7 more 2025-10-02 7 High
Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Connected Devices Platform Service allows an authorized attacker to deny service locally.
CVE-2025-1255 1 Rti 1 Connext Professional 2025-10-02 9.1 Critical
Untrusted Pointer Dereference vulnerability in RTI Connext Professional (Core Libraries) allows Pointer Manipulation.This issue affects Connext Professional: from 7.4.0 before 7.6.0, from 7.2.0 before 7.3.0.9.
CVE-2025-4993 1 Rti 1 Connext Professional 2025-10-01 9.1 Critical
Untrusted Pointer Dereference vulnerability in RTI Connext Professional (Core Libraries) allows Pointer Manipulation.This issue affects Connext Professional: from 7.4.0 before 7.6.0, from 7.0.0 before 7.3.0.10, from 6.1.0 before 6.1.2.27, from 6.0.0 before 6.0.*, from 5.3.0 before 5.3.*, from 4.4a before 5.2.*.
CVE-2025-54905 1 Microsoft 6 365 Apps, Office, Office Long Term Servicing Channel and 3 more 2025-09-25 7.1 High
Untrusted pointer dereference in Microsoft Office Word allows an unauthorized attacker to disclose information locally.
CVE-2021-47434 1 Linux 1 Linux Kernel 2025-09-25 5.5 Medium
In the Linux kernel, the following vulnerability has been resolved: xhci: Fix command ring pointer corruption while aborting a command The command ring pointer is located at [6:63] bits of the command ring control register (CRCR). All the control bits like command stop, abort are located at [0:3] bits. While aborting a command, we read the CRCR and set the abort bit and write to the CRCR. The read will always give command ring pointer as all zeros. So we essentially write only the control bits. Since we split the 64 bit write into two 32 bit writes, there is a possibility of xHC command ring stopped before the upper dword (all zeros) is written. If that happens, xHC updates the upper dword of its internal command ring pointer with all zeros. Next time, when the command ring is restarted, we see xHC memory access failures. Fix this issue by only writing to the lower dword of CRCR where all control bits are located.
CVE-2025-58749 1 Bytecodealliance 1 Webassembly Micro Runtime 2025-09-20 5.3 Medium
WebAssembly Micro Runtime (WAMR) is a lightweight standalone WebAssembly (Wasm) runtime. In WAMR versions prior to 2.4.2, when running in LLVM-JIT mode, the runtime cannot exit normally when executing WebAssembly programs containing a memory.fill instruction where the first operand (memory address pointer) is greater than or equal to 2147483648 bytes (2GiB). This causes the runtime to hang in release builds or crash in debug builds due to accessing an invalid pointer. The issue does not occur in FAST-JIT mode or other runtime tools. This has been fixed in version 2.4.2.
CVE-2025-30381 1 Microsoft 5 365 Apps, Excel, Office and 2 more 2025-09-10 7.8 High
Out-of-bounds read in Microsoft Office Excel allows an unauthorized attacker to execute code locally.