
CVE-2025-49658 – Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-49658
08 Jul 2025 — Out-of-bounds read in Windows TDX.sys allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49658 • CWE-125: Out-of-bounds Read •

CVE-2025-47984 – Windows GDI Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-47984
08 Jul 2025 — Protection mechanism failure in Windows GDI allows an unauthorized attacker to disclose information over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47984 • CWE-693: Protection Mechanism Failure •

CVE-2025-26636 – Windows Kernel Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2025-26636
08 Jul 2025 — Processor optimization removal or modification of security-critical code in Windows Kernel allows an authorized attacker to disclose information locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26636 • CWE-1037: Processor Optimization Removal or Modification of Security-critical Code •

CVE-2025-2827 – IBM Sterling File Gateway information disclosure
https://notcve.org/view.php?id=CVE-2025-2827
08 Jul 2025 — IBM Sterling File Gateway 6.0.0.0 through 6.1.2.6, and 6.2.0.0 through 6.2.0.4 could disclose sensitive installation directory information to an authenticated user that could be used in further attacks against the system. • https://www.ibm.com/support/pages/node/7239094 • CWE-548: Exposure of Information Through Directory Listing •

CVE-2025-21427 – Buffer Over-read in Data HLOS - LNX
https://notcve.org/view.php?id=CVE-2025-21427
08 Jul 2025 — Information disclosure while decoding this RTP packet Payload when UE receives the RTP packet from the network. • https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2025-bulletin.html • CWE-126: Buffer Over-read •

CVE-2025-20693
https://notcve.org/view.php?id=CVE-2025-20693
08 Jul 2025 — This could lead to remote (proximal/adjacent) information disclosure with no additional execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/July-2025 • CWE-125: Out-of-bounds Read •

CVE-2025-20692
https://notcve.org/view.php?id=CVE-2025-20692
08 Jul 2025 — This could lead to local information disclosure with User execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/July-2025 • CWE-125: Out-of-bounds Read •

CVE-2025-20691
https://notcve.org/view.php?id=CVE-2025-20691
08 Jul 2025 — This could lead to local information disclosure with User execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/July-2025 • CWE-125: Out-of-bounds Read •

CVE-2025-20690
https://notcve.org/view.php?id=CVE-2025-20690
08 Jul 2025 — This could lead to local information disclosure with User execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/July-2025 • CWE-125: Out-of-bounds Read •

CVE-2025-20689
https://notcve.org/view.php?id=CVE-2025-20689
08 Jul 2025 — This could lead to local information disclosure with User execution privileges needed. • https://corp.mediatek.com/product-security-bulletin/July-2025 • CWE-125: Out-of-bounds Read •