51467 results (0.008 seconds)

CVSS: 6.8EPSS: %CPEs: -EXPL: 0

08 Jul 2025 — An Improper Check for Unusual or Exceptional Conditions vulnerability in Brocade Fabric OS before 9.2.2.a could allow an authenticated, network-based attacker to cause a Denial-of-Service (DoS). The vulnerability is encountered when supportsave is invoked remotely, using ssh command or SANnav inline ssh, and the corresponding ssh session is terminated with Control C (^c ) before supportsave completion. This issue affects Brocade Fabric OS 9.0.0 through 9.2.2 • https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35815 • CWE-754: Improper Check for Unusual or Exceptional Conditions •

CVSS: 6.8EPSS: %CPEs: 16EXPL: 0

08 Jul 2025 — Missing synchronization in Windows Hyper-V allows an authorized attacker to deny service over an adjacent network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47999 • CWE-820: Missing Synchronization •

CVSS: 5.7EPSS: %CPEs: 26EXPL: 0

08 Jul 2025 — Uncontrolled resource consumption in Windows Print Spooler Components allows an authorized attacker to deny service over an adjacent network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49722 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.3EPSS: %CPEs: 17EXPL: 0

08 Jul 2025 — Improper link resolution before file access ('link following') in Windows Performance Recorder allows an authorized attacker to deny service locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49680 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 6.5EPSS: %CPEs: 4EXPL: 0

08 Jul 2025 — Out-of-bounds read in Windows Kerberos allows an authorized attacker to deny service over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47978 • CWE-125: Out-of-bounds Read •

CVSS: 5.9EPSS: %CPEs: 15EXPL: 0

08 Jul 2025 — Uncontrolled resource consumption in Windows Netlogon allows an unauthorized attacker to deny service over a network. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-49716 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.5EPSS: %CPEs: 1EXPL: 0

08 Jul 2025 — Audition versions 25.2, 24.6.3 and earlier are affected by an Access of Memory Location After End of Buffer vulnerability that could result in application denial-of-service. • https://helpx.adobe.com/security/products/audition/apsb25-56.html • CWE-788: Access of Memory Location After End of Buffer •

CVSS: 5.5EPSS: %CPEs: 1EXPL: 0

08 Jul 2025 — After Effects versions 25.2, 24.6.6 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to application denial-of-service. • https://helpx.adobe.com/security/products/after_effects/apsb25-49.html • CWE-476: NULL Pointer Dereference •

CVSS: 4.9EPSS: %CPEs: -EXPL: 0

08 Jul 2025 — A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to trigger a denial of service. • https://forums.ivanti.com/s/article/July-Security-Advisory-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Multiple-CVEs • CWE-121: Stack-based Buffer Overflow •

CVSS: 7.8EPSS: %CPEs: 6EXPL: 0

08 Jul 2025 — Transient DOS while handling beacon frames with invalid IE header length. • https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2025-bulletin.html • CWE-126: Buffer Over-read •