CVE-2025-1744 Out-of-bounds Write in radare2

Information published.


CVE-2025-68476 KEDA has Arbitrary File Read via Insufficient Path Validation in HashiCorp Vault Service Account Credential

Information published.


CVE-2025-4432 Ring: some aes functions may panic when overflow checking is enabled in ring

Information published.


CVE-2025-11964 OOBW in utf_16le_to_utf_8_truncated() in libpcap

Information published.


CVE-2025-11961 OOBR and OOBW in pcap_ether_aton() in libpcap

Information published.


CVE-2025-61594 URI Credential Leakage Bypass over CVE-2025-27221

Information published.


CVE-2025-3001 PyTorch torch.lstm_cell memory corruption

Information published.


CVE-2000-0006 strace allows local users to read arbitrary files via memory mapped file names.

Information published.


CVE-2025-61104 FRRouting/frr from v4.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the show_vty_unknown_tlv function at ospf_ext.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted OSPF packet.

Information published.


CVE-2025-61100 FRRouting/frr from v2.0 through v10.4.1 was discovered to contain a NULL pointer dereference via the ospf_opaque_lsa_dump function at ospf_opaque.c. This vulnerability allows attackers to cause a Denial of Service (DoS) under specific malformed LSA conditions.

Information published.


This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

AbuseIPDB Contributor Badge