CVSS: 5.6EPSS: %CPEs: -EXPL: 0CVE-2025-14087 – Glib: glib: buffer underflow in gvariant parser leads to heap corruption
https://notcve.org/view.php?id=CVE-2025-14087
10 Dec 2025 — This vulnerability allows a remote attacker to cause heap corruption, leading to a denial of service or potential code execution via a buffer-underflow in the GVariant parser when processing maliciously crafted input strings. • https://access.redhat.com/security/cve/CVE-2025-14087 • CWE-190: Integer Overflow or Wraparound •
CVSS: 5.6EPSS: %CPEs: 1EXPL: 0CVE-2025-64897 – ColdFusion | Improper Access Control (CWE-284)
https://notcve.org/view.php?id=CVE-2025-64897
09 Dec 2025 — A low privileged attacker could leverage this vulnerability to bypass security measures and gain limited unauthorized write access potentially resulting in denial of service. • https://helpx.adobe.com/security/products/coldfusion/apsb25-105.html • CWE-284: Improper Access Control •
CVSS: 8.7EPSS: %CPEs: -EXPL: 1CVE-2021-47709 – COMMAX Smart Home Ruvie CCTV Bridge DVR Service Config Write / DoS
https://notcve.org/view.php?id=CVE-2021-47709
09 Dec 2025 — COMMAX Smart Home System allows an unauthenticated attacker to change configuration and cause denial-of-service through the setconf endpoint. Attackers can trigger a denial-of-service scenario by sending a malformed request to the setconf endpoint. • https://www.vulncheck.com/advisories/commax-smart-home-ruvie-cctv-bridge-dvr-service-config-write-dos • CWE-306: Missing Authentication for Critical Function •
CVSS: 5.5EPSS: %CPEs: 1EXPL: 0CVE-2025-64896 – Creative Cloud Desktop | Creation of Temporary File in Directory with Incorrect Permissions (CWE-379)
https://notcve.org/view.php?id=CVE-2025-64896
09 Dec 2025 — Creative Cloud Desktop versions 6.4.0.361 and earlier are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could lead to application denial-of-service. • https://helpx.adobe.com/security/products/creative-cloud/apsb25-120.html • CWE-379: Creation of Temporary File in Directory with Insecure Permissions •
CVSS: 5.3EPSS: %CPEs: 18EXPL: 0CVE-2025-62567 – Windows Hyper-V Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-62567
09 Dec 2025 — Integer underflow (wrap or wraparound) in Windows Hyper-V allows an authorized attacker to deny service over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62567 • CWE-191: Integer Underflow (Wrap or Wraparound) •
CVSS: 6.5EPSS: %CPEs: 8EXPL: 0CVE-2025-62465 – DirectX Graphics Kernel Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-62465
09 Dec 2025 — Null pointer dereference in Windows DirectX allows an authorized attacker to deny service locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62465 • CWE-476: NULL Pointer Dereference •
CVSS: 6.5EPSS: %CPEs: 10EXPL: 0CVE-2025-62463 – DirectX Graphics Kernel Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-62463
09 Dec 2025 — Null pointer dereference in Windows DirectX allows an authorized attacker to deny service locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62463 • CWE-476: NULL Pointer Dereference •
CVSS: 8.8EPSS: %CPEs: -EXPL: 0CVE-2025-33214
https://notcve.org/view.php?id=CVE-2025-33214
09 Dec 2025 — A successful exploit of this vulnerability might lead to code execution, denial of service, information disclosure, and data tampering. • https://nvd.nist.gov/vuln/detail/CVE-2025-33214 • CWE-502: Deserialization of Untrusted Data •
CVSS: 8.8EPSS: %CPEs: -EXPL: 0CVE-2025-33213
https://notcve.org/view.php?id=CVE-2025-33213
09 Dec 2025 — A successful exploit of this vulnerability might lead to code execution, denial of service, information disclosure, and data tampering. • https://nvd.nist.gov/vuln/detail/CVE-2025-33213 • CWE-502: Deserialization of Untrusted Data •
CVSS: 7.1EPSS: %CPEs: 1EXPL: 0CVE-2025-64784 – DNG SDK | Heap-based Buffer Overflow (CWE-122)
https://notcve.org/view.php?id=CVE-2025-64784
09 Dec 2025 — DNG SDK versions 1.7.0 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could lead to memory exposure or application denial of service. • https://helpx.adobe.com/security/products/dng-sdk/apsb25-118.html • CWE-122: Heap-based Buffer Overflow •
