
CVE-2025-5475 – Sony XAV-AX8500 Bluetooth Packet Handling Integer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-5475
11 Jun 2025 — Sony XAV-AX8500 Bluetooth Packet Handling Integer Overflow Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. • https://www.sony.com/electronics/support/mobile-cd-players-digital-media-players-xav-series/xav-ax8500/software/00344092 • CWE-190: Integer Overflow or Wraparound •

CVE-2025-5478 – Sony XAV-AX8500 Bluetooth SDP Protocol Integer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-5478
11 Jun 2025 — Sony XAV-AX8500 Bluetooth SDP Protocol Integer Overflow Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. • https://www.sony.com/electronics/support/mobile-cd-players-digital-media-players-xav-series/xav-ax8500/software/00344092 • CWE-190: Integer Overflow or Wraparound •

CVE-2025-30327 – InCopy | Integer Overflow or Wraparound (CWE-190)
https://notcve.org/view.php?id=CVE-2025-30327
10 Jun 2025 — InCopy versions 20.2, 19.5.3 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/incopy/apsb25-41.html • CWE-190: Integer Overflow or Wraparound •

CVE-2025-32718 – Windows SMB Client Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2025-32718
10 Jun 2025 — Integer overflow or wraparound in Windows SMB allows an authorized attacker to elevate privileges locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-32718 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVE-2025-5914 – Libarchive: double free at archive_read_format_rar_seek_data() in archive_read_support_format_rar.c
https://notcve.org/view.php?id=CVE-2025-5914
09 Jun 2025 — This flaw involves an integer overflow that can ultimately lead to a double-free condition. • https://access.redhat.com/security/cve/CVE-2025-5914 • CWE-415: Double Free •

CVE-2025-5916 – Libarchive: integer overflow while reading warc files at archive_read_support_format_warc.c
https://notcve.org/view.php?id=CVE-2025-5916
09 Jun 2025 — This flaw involves an integer overflow that can be triggered when processing a Web Archive (WARC) file that claims to have more than INT64_MAX - 4 content bytes. An attacker could craft a malicious WARC archive to induce this overflow, potentially leading to unpredictable program behavior, memory corruption, or a denial-of-service condition within applications that process such archives using libarchive. • https://access.redhat.com/security/cve/CVE-2025-5916 • CWE-190: Integer Overflow or Wraparound •

CVE-2025-5473 – GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2025-5473
03 Jun 2025 — GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. ... An integer overflow vulnerability was found in Gimp's handling of ICO files. ... • https://www.gimp.org/news/2025/05/18/gimp-3-0-4-released/#general-bugfixes • CWE-190: Integer Overflow or Wraparound •

CVE-2024-48877
https://notcve.org/view.php?id=CVE-2024-48877
02 Jun 2025 — A specially crafted malformed file can lead to a heap buffer overflow. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-2128 • CWE-680: Integer Overflow to Buffer Overflow •

CVE-2024-52035
https://notcve.org/view.php?id=CVE-2024-52035
02 Jun 2025 — An integer overflow vulnerability exists in the OLE Document File Allocation Table Parser functionality of catdoc 0.95. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-2131 • CWE-190: Integer Overflow or Wraparound •

CVE-2024-54028
https://notcve.org/view.php?id=CVE-2024-54028
02 Jun 2025 — An integer underflow vulnerability exists in the OLE Document DIFAT Parser functionality of catdoc 0.95. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-2132 • CWE-191: Integer Underflow (Wrap or Wraparound) •