Filtered by CWE-822
Total 159 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2025-50165 1 Microsoft 5 Server, Windows, Windows 11 24h2 and 2 more 2025-08-15 9.8 Critical
Untrusted pointer dereference in Microsoft Graphics Component allows an unauthorized attacker to execute code over a network.
CVE-2025-20090 1 Intel 1 Quickassist Technology Firmware 2025-08-13 5.5 Medium
Untrusted Pointer Dereference for some Intel(R) QuickAssist Technology software before version 2.5.0 may allow an authenticated user to potentially enable denial of service via local access.
CVE-2024-33038 1 Qualcomm 96 Fastconnect 6700, Fastconnect 6700 Firmware, Fastconnect 6900 and 93 more 2025-08-11 7.8 High
Memory corruption while passing untrusted/corrupted pointers from DSP to EVA.
CVE-2023-43518 1 Qualcomm 306 Aqt1000, Aqt1000 Firmware, Fastconnect 6200 and 303 more 2025-08-11 7.3 High
Memory corruption in video while parsing invalid mp2 clip.
CVE-2024-21455 1 Qualcomm 41 Qam8295p, Qam8295p Firmware, Qca6584au and 38 more 2025-08-11 7.8 High
Memory corruption when a compat IOCTL call is followed by another IOCTL call from userspace to a driver.
CVE-2023-34311 1 Ashlar 1 Cobalt 2025-08-08 N/A
Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-19879.
CVE-2023-35711 2 Ashlar, Ashlar Vellum 2 Cobalt, Cobalt 2025-08-08 7.8 High
Ashlar-Vellum Cobalt XE File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XE files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-20189.
CVE-2023-34301 2 Ashlar, Ashlar Vellum 2 Cobalt, Cobalt 2025-08-08 N/A
Ashlar-Vellum Cobalt CO File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-17909.
CVE-2023-34309 1 Ashlar 1 Cobalt 2025-08-08 N/A
Ashlar-Vellum Cobalt Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of CO files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-19876.
CVE-2023-34300 2 Ashlar, Ashlar Vellum 2 Cobalt, Cobalt 2025-08-08 N/A
Ashlar-Vellum Cobalt XE File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XE files. The issue results from the lack of proper validation of a user-supplied value prior to dereferencing it as a pointer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-17948.
CVE-2025-27069 1 Qualcomm 1 Snapdragon 2025-08-06 7.8 High
Memory corruption while processing DDI command calls.
CVE-2025-47982 1 Microsoft 12 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 9 more 2025-08-05 7.8 High
Improper input validation in Windows Storage VSP Driver allows an authorized attacker to elevate privileges locally.
CVE-2025-49689 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-08-05 7.8 High
Integer overflow or wraparound in Virtual Hard Disk (VHDX) allows an unauthorized attacker to elevate privileges locally.
CVE-2025-49661 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-08-05 7.8 High
Untrusted pointer dereference in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.
CVE-2025-47985 1 Microsoft 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more 2025-08-05 7.8 High
Untrusted pointer dereference in Windows Event Tracing allows an authorized attacker to elevate privileges locally.
CVE-2023-29360 1 Microsoft 9 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 6 more 2025-07-30 8.4 High
Microsoft Streaming Service Elevation of Privilege Vulnerability
CVE-2023-36033 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-07-30 7.8 High
Windows DWM Core Library Elevation of Privilege Vulnerability
CVE-2024-21338 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-07-30 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-35250 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-07-30 7.8 High
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
CVE-2024-25078 1 Insyde 2 Insydeh2o, Kernel 2025-07-29 7.4 High
A memory corruption vulnerability in StorageSecurityCommandDxe in Insyde InsydeH2O before kernel 5.2: IB19130163 in 05.29.07, kernel 5.3: IB19130163 in 05.38.07, kernel 5.4: IB19130163 in 05.46.07, kernel 5.5: IB19130163 in 05.54.07, and kernel 5.6: IB19130163 in 05.61.07 could lead to escalating privileges in SMM.