Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-38463
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: tcp: Correct signedness in skb remaining space calculation Syzkaller reported…
CVE-2025-38462
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: vsock: Fix transport_{g2h,h2g} TOCTOU vsock_find_cid() and vsock_dev_do_ioctl() may race with…
CVE-2025-38461
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: vsock: Fix transport_* TOCTOU Transport assignment may race with module…
CVE-2025-38460
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: atm: clip: Fix potential null-ptr-deref in to_atmarpd(). atmarpd is protected…
CVE-2025-38459
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: atm: clip: Fix infinite recursive call of clip_push(). syzbot reported…
CVE-2025-38458
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: atm: clip: Fix NULL pointer dereference in vcc_sendmsg() atmarpd_dev_ops does…
CVE-2025-38457
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: net/sched: Abort __tc_modify_qdisc if parent class does not exist Lion's…
CVE-2025-38456
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ipmi:msghandler: Fix potential memory corruption in ipmi_create_user() The "intf" list…
CVE-2025-38455
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: Reject SEV{-ES} intra host migration if vCPU creation…
CVE-2025-38454
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ALSA: ad1816a: Fix potential NULL pointer deref in snd_card_ad1816a_pnp() Use…
CVE-2025-38453
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: io_uring/msg_ring: ensure io_kiocb freeing is deferred for RCU syzbot reports…
CVE-2025-38452
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: net: ethernet: rtsn: Fix a null pointer dereference in rtsn_probe()…
CVE-2025-38451
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: md/md-bitmap: fix GPF in bitmap_get_stats() The commit message of commit…
CVE-2025-38450
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925: prevent NULL pointer dereference in mt7925_sta_set_decap_offload() Add…
CVE-2025-38449
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/gem: Acquire references on GEM handles for framebuffers A GEM…
CVE-2025-38448
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: usb: gadget: u_serial: Fix race condition in TTY wakeup A…
CVE-2025-38447
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: mm/rmap: fix potential out-of-bounds page table access during batched unmap…
CVE-2025-38446
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: clk: imx: Fix an out-of-bounds access in dispmix_csr_clk_dev_data When num_parents…
CVE-2025-38445
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: md/raid1: Fix stack memory use after return in raid1_reshape In…
CVE-2025-38444
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: raid10: cleanup memleak at raid10_make_request If raid10_read_request or raid10_write_request registers…
CVE-2025-38443
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: nbd: fix uaf in nbd_genl_connect() error path There is a…
CVE-2025-38442
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: block: reject bs > ps block devices when THP is…
CVE-2025-38441
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable: account for Ethernet header in nf_flow_pppoe_proto() syzbot found…
CVE-2025-38440
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix race between DIM disable and net_dim() There's a…
CVE-2025-38439
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Set DMA unmap len correctly for XDP_REDIRECT When transmitting…
CVE-2025-38438
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: Intel: hda: Use devm_kstrdup() to avoid memleak. sof_pdata->tplg_filename…
CVE-2025-38437
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix potential use-after-free in oplock/lease break ack If ksmbd_iov_pin_rsp…
CVE-2025-34136
2025-07-25
N/A
0.0
An SQL injection vulnerability exists in Commvault 11.32.0 - 11.32.93, 11.36.0 - 11.36.51, and 11.38.0 - 11.38.19 Web Server component…
CVE-2025-34114
2025-07-25
N/A
0.0
A client-side security misconfiguration vulnerability exists in OpenBlow whistleblowing platform across multiple versions and default deployments, due to the absence…
CVE-2025-2329
2025-07-25
N/A
0.0
In high traffic environments, a Silicon Labs OpenThread RCP (see impacted versions) fails to clear the SPI transmit buffer and…
CVE-2025-30086
2025-07-25
MEDIUM
4.9
CNCF Harbor 2.13.x before 2.13.1 and 2.12.x before 2.12.4 allows information disclosure by administrators who can exploit an ORM Leak…
CVE-2024-13976
2025-07-25
N/A
0.0
A DLL injection vulnerability exists in Commvault for Windows 11.20.0, 11.28.0, 11.32.0, 11.34.0, and 11.36.0. During the installation of maintenance…
CVE-2024-13975
2025-07-25
N/A
0.0
A local privilege escalation vulnerability exists in Commvault for Windows versions 11.20.0, 11.28.0, 11.32.0, 11.34.0, and 11.36.0. In affected configurations,…
CVE-2022-4979
2025-07-25
N/A
0.0
A cross-site scripting (XSS) vulnerability exists in Sitecore Experience Platform (XP) 7.5 - 10.2 and CMS 7.2 - 7.2 Update-6…
CVE-2020-36850
2025-07-25
N/A
0.0
An information disclosure vulnerability exits in Sitecore JSS React Sample Application 11.0.0 - 14.0.1 that may cause page content intended…
CVE-2016-15046
2025-07-25
N/A
0.0
A client-side remote code execution vulnerability exists in Samsung Security Manager versions 1.32 and 1.4, due to improper restrictions on the…
CVE-2015-10142
2025-07-25
N/A
0.0
Sitecore Experience Platform (XP) prior to 8.0 Initial Release (rev. 141212) and Content Management System (CMS) prior to 7.2 Update-3…
CVE-2014-125119
2025-07-25
N/A
0.0
A filename spoofing vulnerability exists in WinRAR when opening specially crafted ZIP archives. The issue arises due to inconsistencies between…
CVE-2014-125118
2025-07-25
N/A
0.0
A command injection vulnerability exists in the eScan Web Management Console version 5.5-2. The application fails to properly sanitize the…
CVE-2014-125117
2025-07-25
N/A
0.0
A stack-based buffer overflow vulnerability in the my_cgi.cgi component of certain D-Link devices, including the DSP-W215 version 1.02, can be…
CVE-2014-125116
2025-07-25
N/A
0.0
A remote code execution vulnerability exists in HybridAuth versions 2.0.9 through 2.2.2 due to insecure use of the install.php installation…
CVE-2014-125115
2025-07-25
N/A
0.0
An unauthenticated SQL injection vulnerability exists in Pandora FMS version 5.0 SP2 and earlier. The mobile/index.php endpoint fails to properly…
CVE-2014-125114
2025-07-25
N/A
0.0
A stack-based buffer overflow vulnerability exists in i-Ftp version 2.20 due to improper handling of the Time attribute within Schedule.xml.…
CVE-2013-10032
2025-07-25
N/A
0.0
An authenticated remote code execution vulnerability exists in GetSimpleCMS version 3.2.1. The application’s upload.php endpoint allows authenticated users to upload…
CVE-2025-8160
2025-07-25
HIGH
8.8
A vulnerability classified as critical has been found in Tenda AC20 up to 16.03.08.12. Affected is an unknown function of…
CVE-2025-8159
2025-07-25
HIGH
8.8
A vulnerability was found in D-Link DIR-513 1.0. It has been rated as critical. This issue affects the function formLanguageChange…
CVE-2025-52360
2025-07-25
HIGH
8.8
A Cross-Site Scripting (XSS) vulnerability exists in the OPAC search feature of Koha Library Management System v24.05. Unsanitized input entered…
CVE-2025-38436
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/scheduler: signal scheduled fence when kill job When an entity…
CVE-2025-38435
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: riscv: vector: Fix context save/restore with xtheadvector Previously only v0-v7…
CVE-2025-38434
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: Revert "riscv: Define TASK_SIZE_MAX for __access_ok()" This reverts commit ad5643cf2f69…
« Anterior
Página 19 de 3362
Siguiente »
Page load link
Go to Top