
CVE-2025-20046
https://notcve.org/view.php?id=CVE-2025-20046
13 May 2025 — Use after free for some Intel(R) PROSet/Wireless WiFi Software for Windows before version 23.100 may allow an unauthenticated user to potentially enable denial of service via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01270.html • CWE-416: Use After Free •

CVE-2025-20039
https://notcve.org/view.php?id=CVE-2025-20039
13 May 2025 — Race condition for some Intel(R) PROSet/Wireless WiFi Software for Windows before version 23.100 may allow an unauthenticated user to potentially enable denial of service via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01270.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2025-20032
https://notcve.org/view.php?id=CVE-2025-20032
13 May 2025 — Improper input validation for some Intel(R) PROSet/Wireless WiFi Software for Windows before version 23.100 may allow a privileged user to potentially enable denial of service via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01270.html • CWE-20: Improper Input Validation •

CVE-2025-20031
https://notcve.org/view.php?id=CVE-2025-20031
13 May 2025 — Improper input validation for some Intel(R) Graphics Drivers may allow an authenticated user to potentially enable denial of service via local access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01259.html • CWE-20: Improper Input Validation •

CVE-2025-20026
https://notcve.org/view.php?id=CVE-2025-20026
13 May 2025 — Out-of-bounds read for some Intel(R) PROSet/Wireless WiFi Software for Windows before version 23.100 may allow an unauthenticated user to potentially enable denial of service via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01270.html • CWE-125: Out-of-bounds Read •

CVE-2025-20006
https://notcve.org/view.php?id=CVE-2025-20006
13 May 2025 — Use after free for some Intel(R) PROSet/Wireless WiFi Software for Windows before version 23.100 may allow an unauthenticated user to potentially enable denial of service via adjacent access. • https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01270.html • CWE-416: Use After Free •

CVE-2025-30329 – Animate | NULL Pointer Dereference (CWE-476)
https://notcve.org/view.php?id=CVE-2025-30329
13 May 2025 — Animate versions 24.0.8, 23.0.11 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to application denial-of-service. • https://helpx.adobe.com/security/products/animate/apsb25-42.html • CWE-476: NULL Pointer Dereference •

CVE-2025-30320 – InDesign Desktop | NULL Pointer Dereference (CWE-476)
https://notcve.org/view.php?id=CVE-2025-30320
13 May 2025 — InDesign Desktop versions ID19.5.2, ID20.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to application denial-of-service. • https://helpx.adobe.com/security/products/indesign/apsb25-37.html • CWE-476: NULL Pointer Dereference •

CVE-2025-30319 – InDesign Desktop | NULL Pointer Dereference (CWE-476)
https://notcve.org/view.php?id=CVE-2025-30319
13 May 2025 — InDesign Desktop versions ID19.5.2, ID20.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to application denial-of-service. • https://helpx.adobe.com/security/products/indesign/apsb25-37.html • CWE-476: NULL Pointer Dereference •

CVE-2025-29957 – Windows Deployment Services Denial of Service Vulnerability
https://notcve.org/view.php?id=CVE-2025-29957
13 May 2025 — Uncontrolled resource consumption in Windows Deployment Services allows an unauthorized attacker to deny service locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29957 • CWE-400: Uncontrolled Resource Consumption •