CVE List - 2025 / July
Showing 901 - 1000 of 3776 CVEs for July 2025 (Page 10 of 38)
| CVE ID | Date | Title |
|---|---|---|
| CVE-2025-2793 | 2025-07-08 | IBM Sterling B2B Integrator and IBM Sterling File Gateway cross-site scripting |
| CVE-2025-5450 | 2025-07-08 | Improper access control in the certificate management component of Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated admin with read-only rights... |
| CVE-2025-2827 | 2025-07-08 | IBM Sterling File Gateway information disclosure |
| CVE-2025-5451 | 2025-07-08 | A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to trigger a denial... |
| CVE-2025-7183 | 2025-07-08 | Campcodes Sales and Inventory System customer_account.php sql injection |
| CVE-2025-53545 | 2025-07-08 | Press has a potential 2FA bypass |
| CVE-2025-5463 | 2025-07-08 | Insertion of sensitive information into a log file in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a local authenticated attacker to obtain that... |
| CVE-2025-6770 | 2025-07-08 | OS command injection in Ivanti Endpoint Manager |
| CVE-2025-43019 | 2025-07-08 | HP Support Assistant – Potential Escalation of Privilege |
| CVE-2025-7184 | 2025-07-08 | code-projects Library System books.php sql injection |
| CVE-2025-5464 | 2025-07-08 | Insertion of sensitive information into a log file in Ivanti Connect Secure before version 22.7R2.8 allows a local authenticated attacker to obtain that information. |
| CVE-2025-0293 | 2025-07-08 | CLRF injection in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to write to a protected configuration... |
| CVE-2025-0292 | 2025-07-08 | SSRF in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to access internal network services. |
| CVE-2025-6771 | 2025-07-08 | OS command injection in Ivanti Endpoint Manager |
| CVE-2025-7185 | 2025-07-08 | code-projects Library System approve.php sql injection |
| CVE-2025-3648 | 2025-07-08 | Data Inference in Now Platform via Conditional ACLs |
| CVE-2025-47109 | 2025-07-08 | After Effects | NULL Pointer Dereference (CWE-476) |
| CVE-2025-43587 | 2025-07-08 | After Effects | Out-of-bounds Read (CWE-125) |
| CVE-2025-43580 | 2025-07-08 | Audition | Access of Memory Location After End of Buffer (CWE-788) |
| CVE-2025-7186 | 2025-07-08 | code-projects Chat System fetch_chat.php sql injection |
| CVE-2025-21164 | 2025-07-08 | Substance3D - Designer | Out-of-bounds Write (CWE-787) |
| CVE-2025-21167 | 2025-07-08 | Substance3D - Designer | Out-of-bounds Read (CWE-125) |
| CVE-2025-21166 | 2025-07-08 | Substance3D - Designer | Out-of-bounds Write (CWE-787) |
| CVE-2025-21165 | 2025-07-08 | Substance3D - Designer | Out-of-bounds Write (CWE-787) |
| CVE-2025-21168 | 2025-07-08 | Substance3D - Designer | Out-of-bounds Read (CWE-125) |
| CVE-2024-36349 | 2025-07-08 | A transient execution vulnerability in some AMD processors may allow a user process to infer TSC_AUX even when such a read is disabled, potentially resulting in information leakage. |
| CVE-2024-36348 | 2025-07-08 | A transient execution vulnerability in some AMD processors may allow a user process to infer the control registers speculatively even if UMIP feature is enabled, potentially resulting in information leakage. |
| CVE-2025-53512 | 2025-07-08 | Sensitive log retrieval in Juju |
| CVE-2024-36350 | 2025-07-08 | A transient execution vulnerability in some AMD processors may allow an attacker to infer data from previous stores, potentially resulting in the leakage of privileged information. |
| CVE-2025-26636 | 2025-07-08 | Windows Kernel Information Disclosure Vulnerability |
| CVE-2025-33054 | 2025-07-08 | Remote Desktop Spoofing Vulnerability |
| CVE-2025-47159 | 2025-07-08 | Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability |
| CVE-2025-21195 | 2025-07-08 | Azure Service Fabric Runtime Elevation of Privilege Vulnerability |
| CVE-2025-47971 | 2025-07-08 | Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability |
| CVE-2025-47972 | 2025-07-08 | Windows Input Method Editor (IME) Elevation of Privilege Vulnerability |
| CVE-2025-47976 | 2025-07-08 | Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability |
| CVE-2025-47984 | 2025-07-08 | Windows GDI Information Disclosure Vulnerability |
| CVE-2025-47985 | 2025-07-08 | Windows Event Tracing Elevation of Privilege Vulnerability |
| CVE-2025-47986 | 2025-07-08 | Universal Print Management Service Elevation of Privilege Vulnerability |
| CVE-2025-53513 | 2025-07-08 | Zip slip vulnerability in Juju |
| CVE-2025-47987 | 2025-07-08 | Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability |
| CVE-2025-48824 | 2025-07-08 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-49657 | 2025-07-08 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-49658 | 2025-07-08 | Windows Transport Driver Interface (TDI) Translation Driver Information Disclosure Vulnerability |
| CVE-2025-49661 | 2025-07-08 | Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability |
| CVE-2025-49670 | 2025-07-08 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-49671 | 2025-07-08 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability |
| CVE-2025-49672 | 2025-07-08 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-49674 | 2025-07-08 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-49676 | 2025-07-08 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-49677 | 2025-07-08 | Microsoft Brokering File System Elevation of Privilege Vulnerability |
| CVE-2025-49686 | 2025-07-08 | Windows TCP/IP Driver Elevation of Privilege Vulnerability |
| CVE-2025-49687 | 2025-07-08 | Windows Input Method Editor (IME) Elevation of Privilege Vulnerability |
| CVE-2025-49688 | 2025-07-08 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-49689 | 2025-07-08 | Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability |
| CVE-2025-49690 | 2025-07-08 | Capability Access Management Service (camsvc) Elevation of Privilege Vulnerability |
| CVE-2025-49691 | 2025-07-08 | Windows Miracast Wireless Display Remote Code Execution Vulnerability |
| CVE-2025-49694 | 2025-07-08 | Microsoft Brokering File System Elevation of Privilege Vulnerability |
| CVE-2025-47991 | 2025-07-08 | Windows Input Method Editor (IME) Elevation of Privilege Vulnerability |
| CVE-2025-47993 | 2025-07-08 | Microsoft PC Manager Elevation of Privilege Vulnerability |
| CVE-2025-47994 | 2025-07-08 | Microsoft Office Elevation of Privilege Vulnerability |
| CVE-2025-48812 | 2025-07-08 | Microsoft Excel Information Disclosure Vulnerability |
| CVE-2025-49711 | 2025-07-08 | Microsoft Excel Remote Code Execution Vulnerability |
| CVE-2025-49716 | 2025-07-08 | Windows Netlogon Denial of Service Vulnerability |
| CVE-2025-49717 | 2025-07-08 | Microsoft SQL Server Remote Code Execution Vulnerability |
| CVE-2025-49719 | 2025-07-08 | Microsoft SQL Server Information Disclosure Vulnerability |
| CVE-2025-49721 | 2025-07-08 | Windows Fast FAT File System Driver Elevation of Privilege Vulnerability |
| CVE-2025-49723 | 2025-07-08 | Windows StateRepository API Server file Tampering Vulnerability |
| CVE-2025-49726 | 2025-07-08 | Windows Notification Elevation of Privilege Vulnerability |
| CVE-2025-49731 | 2025-07-08 | Microsoft Teams Elevation of Privilege Vulnerability |
| CVE-2025-49735 | 2025-07-08 | Windows KDC Proxy Service (KPSSVC) Remote Code Execution Vulnerability |
| CVE-2025-47178 | 2025-07-08 | Microsoft Configuration Manager Remote Code Execution Vulnerability |
| CVE-2025-49753 | 2025-07-08 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-49756 | 2025-07-08 | Office Developer Platform Security Feature Bypass Vulnerability |
| CVE-2025-49760 | 2025-07-08 | Windows Storage Spoofing Vulnerability |
| CVE-2025-47973 | 2025-07-08 | Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability |
| CVE-2025-47975 | 2025-07-08 | Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability |
| CVE-2025-47978 | 2025-07-08 | Windows Kerberos Denial of Service Vulnerability |
| CVE-2025-47980 | 2025-07-08 | Windows Imaging Component Information Disclosure Vulnerability |
| CVE-2025-47981 | 2025-07-08 | SPNEGO Extended Negotiation (NEGOEX) Security Mechanism Remote Code Execution Vulnerability |
| CVE-2025-47982 | 2025-07-08 | Windows Storage VSP Driver Elevation of Privilege Vulnerability |
| CVE-2025-47996 | 2025-07-08 | Windows MBT Transport Driver Elevation of Privilege Vulnerability |
| CVE-2025-47998 | 2025-07-08 | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability |
| CVE-2025-48000 | 2025-07-08 | Windows Connected Devices Platform Service Elevation of Privilege Vulnerability |
| CVE-2025-48001 | 2025-07-08 | BitLocker Security Feature Bypass Vulnerability |
| CVE-2025-48002 | 2025-07-08 | Windows Hyper-V Information Disclosure Vulnerability |
| CVE-2025-48003 | 2025-07-08 | BitLocker Security Feature Bypass Vulnerability |
| CVE-2025-48799 | 2025-07-08 | Windows Update Service Elevation of Privilege Vulnerability |
| CVE-2025-48800 | 2025-07-08 | BitLocker Security Feature Bypass Vulnerability |
| CVE-2025-48802 | 2025-07-08 | Windows SMB Server Spoofing Vulnerability |
| CVE-2025-48803 | 2025-07-08 | Windows Virtualization-Based Security (VBS) Elevation of Privilege Vulnerability |
| CVE-2025-48804 | 2025-07-08 | BitLocker Security Feature Bypass Vulnerability |
| CVE-2025-48805 | 2025-07-08 | Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability |
| CVE-2025-48806 | 2025-07-08 | Microsoft MPEG-2 Video Extension Remote Code Execution Vulnerability |
| CVE-2025-48808 | 2025-07-08 | Windows Kernel Information Disclosure Vulnerability |
| CVE-2025-48809 | 2025-07-08 | Windows Secure Kernel Mode Information Disclosure Vulnerability |
| CVE-2025-48810 | 2025-07-08 | Windows Secure Kernel Mode Information Disclosure Vulnerability |
| CVE-2025-48811 | 2025-07-08 | Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability |
| CVE-2025-48814 | 2025-07-08 | Remote Desktop Licensing Service Security Feature Bypass Vulnerability |
| CVE-2025-48815 | 2025-07-08 | Windows Simple Search and Discovery Protocol (SSDP) Service Elevation of Privilege Vulnerability |