Vulnerabilidades CVE

A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:

CVE ID Publicado Severidad CVSS Descripción
CVE-2025-7067 2025-07-04 LOW 3.3 A vulnerability classified as problematic was found in HDF5 1.14.6. This vulnerability affects the function H5FS__sinfo_serialize_node_cb of the file src/H5FScache.c.…
CVE-2025-53485 2025-07-04 N/A 0.0 SetTranslationHandler.php does not validate that the user is an election admin, allowing any (even unauthenticated) user to change election-related translation…
CVE-2025-53484 2025-07-04 N/A 0.0 User-controlled inputs are improperly escaped in: * VotePage.php (poll option input) * ResultPage::getPagesTab() and getErrorsTab() (user-controllable page names) This allows…
CVE-2025-53483 2025-07-04 N/A 0.0 ArchivePage.php, UnarchivePage.php, and VoterEligibilityPage#executeClear() do not validate request methods or CSRF tokens, allowing attackers to trigger sensitive actions if an…
CVE-2025-53482 2025-07-04 N/A 0.0 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation Mediawiki - IPInfo Extension…
CVE-2025-53481 2025-07-04 N/A 0.0 Uncontrolled Resource Consumption vulnerability in Wikimedia Foundation Mediawiki - IPInfo Extension allows Excessive Allocation.This issue affects Mediawiki - IPInfo Extension:…
CVE-2025-52497 2025-07-04 MEDIUM 4.8 Mbed TLS before 3.6.4 has a PEM parsing one-byte heap-based buffer underflow, in mbedtls_pem_read_buffer and two mbedtls_pk_parse functions, via untrusted…
CVE-2025-52496 2025-07-04 HIGH 7.8 Mbed TLS before 3.6.4 has a race condition in AESNI detection if certain compiler optimizations occur. An attacker may be…
CVE-2025-49601 2025-07-04 MEDIUM 4.8 In MbedTLS 3.3.0 before 3.6.4, mbedtls_lms_import_public_key does not check that the input buffer is at least 4 bytes before reading…
CVE-2025-49600 2025-07-04 MEDIUM 4.9 In MbedTLS 3.3.0 before 3.6.4, mbedtls_lms_verify may accept invalid signatures if hash computation fails and internal errors go unchecked, enabling…
CVE-2025-46733 2025-07-04 HIGH 7.9 OP-TEE is a Trusted Execution Environment (TEE) designed as companion to a non-secure Linux kernel running on Arm; Cortex-A cores…
CVE-2025-38234 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: sched/rt: Fix race in push_rt_task Overview ======== When a CPU…
CVE-2025-38233 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: powerpc64/ftrace: fix clobbered r15 during livepatching While r15 is clobbered…
CVE-2025-38232 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: NFSD: fix race between nfsd registration and exports_proc As of…
CVE-2025-38231 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: nfsd: Initialize ssc before laundromat_work to prevent NULL dereference In…
CVE-2025-38230 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: jfs: validate AG parameters in dbMount() to prevent crashes Validate…
CVE-2025-38229 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: media: cxusb: no longer judge rbuf when the write fails…
CVE-2025-38228 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: media: imagination: fix a potential memory leak in e5010_probe() Add…
CVE-2025-38227 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: media: vidtv: Terminating the subsequent process of initialization failure syzbot…
CVE-2025-38226 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: media: vivid: Change the siize of the composing syzkaller found…
CVE-2025-38225 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: media: imx-jpeg: Cleanup after an allocation error When allocation failures…
CVE-2025-38224 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: can: kvaser_pciefd: refine error prone echo_skb_max handling logic echo_skb_max should…
CVE-2025-38223 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: ceph: avoid kernel BUG for encrypted inode with unaligned file…
CVE-2025-38222 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: ext4: inline: fix len overflow in ext4_prepare_inline_data When running the…
CVE-2025-38221 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: ext4: fix out of bounds punch offset Punching a hole…
CVE-2025-38220 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: ext4: only dirty folios when data journaling regular files fstest…
CVE-2025-38219 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: f2fs: prevent kernel warning due to negative i_nlink from corrupted…
CVE-2025-38218 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to do sanity check on sit_bitmap_size w/ below…
CVE-2025-38217 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: hwmon: (ftsteutates) Fix TOCTOU race in fts_read() In the fts_read()…
CVE-2025-38216 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Restore context entry setup order for aliased devices Commit…
CVE-2025-38215 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: fbdev: Fix do_register_framebuffer to prevent null-ptr-deref in fb_videomode_to_var If fb_add_videomode()…
CVE-2025-38214 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: fbdev: Fix fb_set_var to prevent null-ptr-deref in fb_videomode_to_var If fb_add_videomode()…
CVE-2025-38213 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: vgacon: Add check for vc_origin address range in vgacon_scroll() Our…
CVE-2025-38212 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: ipc: fix to protect IPCS lookups using RCU syzbot reported…
CVE-2025-38211 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: RDMA/iwcm: Fix use-after-free of work objects after cm_id destruction The…
CVE-2025-38210 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: configfs-tsm-report: Fix NULL dereference of tsm_ops Unlike sysfs, the lifetime…
CVE-2025-38209 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: nvme-tcp: remove tag set when second admin queue config fails…
CVE-2025-38208 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: smb: client: add NULL check in automount_fullpath page is checked…
CVE-2025-38207 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: mm: fix uprobe pte be overwritten when expanding vma Patch…
CVE-2025-38206 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: exfat: fix double free in delayed_free The double free could…
CVE-2025-38205 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid divide by zero by initializing dummy pitch to…
CVE-2025-38204 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: jfs: fix array-index-out-of-bounds read in add_missing_indices stbl is s8 but…
CVE-2025-38203 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: jfs: Fix null-ptr-deref in jfs_ioc_trim [ Syzkaller Report ] Oops:…
CVE-2025-38202 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: bpf: Check rcu_read_lock_trace_held() in bpf_map_lookup_percpu_elem() bpf_map_lookup_percpu_elem() helper is also available…
CVE-2025-38201 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: clamp maximum map bucket size to INT_MAX Otherwise,…
CVE-2025-38200 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: i40e: fix MMIO write access to an invalid page in…
CVE-2025-38199 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix memory leak due to multiple rx_stats allocation…
CVE-2025-38198 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: fbcon: Make sure modelist not set on unregistered console It…
CVE-2025-38197 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: platform/x86: dell_rbu: Fix list usage Pass the correct list head…
CVE-2025-38196 2025-07-04 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: io_uring/rsrc: validate buffer count with offset for cloning syzbot reports…
« Anterior Página 200 de 3487 Siguiente »