Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-51651
2025-07-14
MEDIUM
5.5
An authenticated arbitrary file download vulnerability in the component /admin/Backups.php of Mccms v2.7.0 allows attackers to download arbitrary files via…
CVE-2025-51650
2025-07-14
MEDIUM
5.6
An arbitrary file upload vulnerability in the component /controller/PicManager.php of FoxCMS v1.2.6 allows attackers to execute arbitrary code via uploading…
CVE-2024-42649
2025-07-14
N/A
0.0
NanoMQ v0.22.10 was discovered to contain a memory leak which allows attackers to cause a Denial of Service (DoS) via…
CVE-2024-42648
2025-07-14
N/A
0.0
NanoMQ v0.22.10 was discovered to contain a heap overflow which allows attackers to cause a Denial of Service (DoS) via…
CVE-2024-42646
2025-07-14
N/A
0.0
A segmentation fault in NanoMQ v0.21.10 allows attackers to cause a Denial of Service (DoS) via crafted messages.
CVE-2025-7616
2025-07-14
MEDIUM
5.5
A vulnerability, which was classified as critical, has been found in gmg137 snap7-rs up to 1.142.1. Affected by this issue…
CVE-2025-7615
2025-07-14
MEDIUM
6.3
A vulnerability classified as critical was found in TOTOLINK T6 4.1.5cu.748. Affected by this vulnerability is the function clearPairCfg of…
CVE-2025-27582
2025-07-14
HIGH
7.6
The Secure Password extension in One Identity Password Manager before 5.14.4 allows local privilege escalation. The issue arises from a…
CVE-2025-7563
2025-07-14
MEDIUM
6.3
A vulnerability classified as critical was found in PHPGurukul Online Fire Reporting System 1.2. Affected by this vulnerability is an…
CVE-2025-7562
2025-07-14
MEDIUM
6.3
A vulnerability classified as critical has been found in PHPGurukul Online Fire Reporting System 1.2. Affected is an unknown function…
CVE-2025-7548
2025-07-13
HIGH
8.8
A vulnerability has been found in Tenda FH1201 1.2.0.14(408) and classified as critical. This vulnerability affects the function formSafeEmailFilter of…
CVE-2025-7547
2025-07-13
HIGH
7.3
A vulnerability, which was classified as critical, was found in Campcodes Online Movie Theater Seat Reservation System 1.0. This affects…
CVE-2025-7546
2025-07-13
MEDIUM
5.3
A vulnerability, which was classified as problematic, has been found in GNU Binutils 2.45. Affected by this issue is the…
CVE-2025-7538
2025-07-13
HIGH
7.3
A vulnerability classified as critical was found in Campcodes Sales and Inventory System 1.0. This vulnerability affects unknown code of…
CVE-2025-7537
2025-07-13
HIGH
7.3
A vulnerability classified as critical has been found in Campcodes Sales and Inventory System 1.0. This affects an unknown part…
CVE-2025-53689
2025-07-14
HIGH
8.8
Blind XXE Vulnerabilities in jackrabbit-spi-commons and jackrabbit-core in Apache Jackrabbit < 2.23.2 due to usage of an unsecured document build…
CVE-2025-6491
2025-07-13
MEDIUM
5.9
In PHP versions:8.1.* before 8.1.33, 8.2.* before 8.2.29, 8.3.* before 8.3.23, 8.4.* before 8.4.10 when parsing XML data in SOAP…
CVE-2025-1220
2025-07-13
LOW
3.7
In PHP versions:8.1.* before 8.1.33, 8.2.* before 8.2.29, 8.3.* before 8.3.23, 8.4.* before 8.4.10 some functions like fsockopen() lack validation…
CVE-2025-7614
2025-07-14
MEDIUM
6.3
A vulnerability classified as critical has been found in TOTOLINK T6 4.1.5cu.748. Affected is the function delDevice of the file…
CVE-2025-7613
2025-07-14
MEDIUM
6.3
A vulnerability was found in TOTOLINK T6 4.1.5cu.748. It has been rated as critical. This issue affects the function CloudSrvVersionCheck…
CVE-2025-7612
2025-07-14
HIGH
7.3
A vulnerability was found in code-projects Mobile Shop 1.0. It has been declared as critical. This vulnerability affects unknown code…
CVE-2025-7611
2025-07-14
HIGH
7.3
A vulnerability was found in code-projects Wedding Reservation 1.0. It has been classified as critical. This affects an unknown part…
CVE-2025-50756
2025-07-14
N/A
0.0
Wavlink WN535K3 20191010 was found to contain a command injection vulnerability in the set_sys_adm function via the newpass parameter. This…
CVE-2025-7564
2025-07-14
HIGH
7.8
A vulnerability, which was classified as critical, has been found in LB-LINK BL-AC3600 1.0.22. Affected by this issue is some…
CVE-2025-25180
2025-07-14
HIGH
7.8
Software installed and run as a non-privileged user may conduct improper GPU system calls to subvert GPU HW to write…
CVE-2025-7610
2025-07-14
HIGH
7.3
A vulnerability was found in code-projects Electricity Billing System 1.0 and classified as critical. Affected by this issue is some…
CVE-2025-7609
2025-07-14
HIGH
7.3
A vulnerability has been found in code-projects Simple Shopping Cart 1.0 and classified as critical. Affected by this vulnerability is…
CVE-2025-7608
2025-07-14
HIGH
7.3
A vulnerability, which was classified as critical, was found in code-projects Simple Shopping Cart 1.0. Affected is an unknown function…
CVE-2025-7607
2025-07-14
HIGH
7.3
A vulnerability, which was classified as critical, has been found in code-projects Simple Shopping Cart 1.0. This issue affects some…
CVE-2025-7606
2025-07-14
HIGH
7.3
A vulnerability classified as critical has been found in code-projects AVL Rooms 1.0. This affects an unknown part of the…
CVE-2025-7605
2025-07-14
HIGH
7.3
A vulnerability was found in code-projects AVL Rooms 1.0. It has been rated as critical. Affected by this issue is…
CVE-2025-7604
2025-07-14
HIGH
7.3
A vulnerability was found in PHPGurukul Hospital Management System 4.0. It has been declared as critical. Affected by this vulnerability…
CVE-2025-7603
2025-07-14
HIGH
7.2
A vulnerability was found in D-Link DI-8100 16.07.26A1. It has been classified as critical. Affected is an unknown function of…
CVE-2025-7602
2025-07-14
HIGH
7.2
A vulnerability was found in D-Link DI-8100 16.07.26A1 and classified as critical. This issue affects some unknown processing of the…
CVE-2025-7595
2025-07-14
HIGH
7.3
A vulnerability was found in code-projects Job Diary 1.0. It has been declared as critical. This vulnerability affects unknown code…
CVE-2025-7591
2025-07-14
MEDIUM
6.3
A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System 1.3. Affected is an…
CVE-2025-7590
2025-07-14
MEDIUM
6.3
A vulnerability, which was classified as critical, has been found in PHPGurukul Dairy Farm Shop Management System 1.3. This issue…
CVE-2025-7576
2025-07-14
HIGH
7.3
A vulnerability was found in Teledyne FLIR FB-Series O and FLIR FH-Series ID 1.3.2.16 and classified as critical. Affected by…
CVE-2025-7575
2025-07-14
MEDIUM
4.7
A vulnerability has been found in Zavy86 WikiDocs up to 1.0.77 and classified as critical. Affected by this vulnerability is…
CVE-2025-7574
2025-07-14
CRITICAL
9.8
A vulnerability, which was classified as critical, was found in LB-LINK BL-AC1900, BL-AC2100_AZ3, BL-AC3600, BL-AX1800, BL-AX5400P and BL-WR9000 up to…
CVE-2025-7573
2025-07-14
MEDIUM
5.3
A vulnerability, which was classified as critical, has been found in LB-LINK BL-AC1900, BL-AC2100_AZ3, BL-AC3600, BL-AX1800, BL-AX5400P and BL-WR9000 up…
CVE-2025-7552
2025-07-14
MEDIUM
6.3
A vulnerability was found in Dromara Northstar up to 7.3.5. It has been rated as critical. Affected by this issue…
CVE-2025-7551
2025-07-14
HIGH
8.8
A vulnerability was found in Tenda FH1201 1.2.0.14(408). It has been declared as critical. Affected by this vulnerability is the…
CVE-2025-7519
2025-07-14
MEDIUM
6.7
A flaw was found in polkit. When processing an XML policy with 32 or more nested elements in depth, an…
CVE-2024-51769
2025-07-14
HIGH
7.5
An information disclosure vulnerability exists in HPE AutoPass License Server (APLS) prior to 9.17.
CVE-2024-51768
2025-07-14
HIGH
8.0
An hsqldb-related remote code execution vulnerability exists in HPE AutoPass License Server (APLS) prior to 9.17.
CVE-2025-7550
2025-07-13
HIGH
8.8
A vulnerability was found in Tenda FH1201 1.2.0.14(408). It has been classified as critical. Affected is the function fromGstDhcpSetSer of…
CVE-2025-7549
2025-07-13
HIGH
8.8
A vulnerability was found in Tenda FH1201 1.2.0.14(408) and classified as critical. This issue affects the function frmL7ProtForm of the…
CVE-2024-51767
2025-07-14
HIGH
7.3
An authentication bypass vulnerability exists in HPE AutoPass License Server (APLS) prior to 9.17.
CVE-2025-7601
2025-07-14
LOW
3.5
A vulnerability has been found in PHPGurukul Online Library Management System 3.0 and classified as problematic. This vulnerability affects unknown…
« Anterior
Página 154 de 3468
Siguiente »
Page load link
Go to Top