Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-38089
2025-06-30
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: sunrpc: handle SVC_GARBAGE during svc auth processing as auth error…
CVE-2025-38088
2025-06-30
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: powerpc/powernv/memtrace: Fix out of bounds issue in memtrace mmap memtrace…
CVE-2025-38087
2025-06-30
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: net/sched: fix use-after-free in taprio_dev_notifier Since taprio’s taprio_dev_notifier() isn’t protected…
CVE-2025-6896
2025-06-30
MEDIUM
6.3
A vulnerability classified as critical has been found in D-Link DI-7300G+ 19.12.25A1. Affected is an unknown function of the file…
CVE-2025-6891
2025-06-30
HIGH
7.3
A vulnerability classified as critical has been found in code-projects Inventory Management System 1.0. Affected is an unknown function of…
CVE-2025-6890
2025-06-30
MEDIUM
6.3
A vulnerability was found in code-projects Movie Ticketing System 1.0. It has been rated as critical. This issue affects some…
CVE-2025-6889
2025-06-30
HIGH
7.3
A vulnerability was found in code-projects Movie Ticketing System 1.0. It has been declared as critical. This vulnerability affects unknown…
CVE-2025-6888
2025-06-30
HIGH
7.3
A vulnerability was found in PHPGurukul Teachers Record Management System 2.1. It has been classified as critical. This affects an…
CVE-2025-6887
2025-06-30
HIGH
8.8
A vulnerability was found in Tenda AC5 15.03.06.47 and classified as critical. Affected by this issue is some unknown functionality…
CVE-2025-6886
2025-06-30
HIGH
8.8
A vulnerability has been found in Tenda AC5 15.03.06.47 and classified as critical. Affected by this vulnerability is an unknown…
CVE-2025-6885
2025-06-30
HIGH
7.3
A vulnerability, which was classified as critical, was found in PHPGurukul Teachers Record Management System 2.1. Affected is an unknown…
CVE-2025-6884
2025-06-30
MEDIUM
6.3
A vulnerability, which was classified as critical, has been found in code-projects Staff Audit System 1.0. This issue affects some…
CVE-2025-6883
2025-06-30
MEDIUM
6.3
A vulnerability classified as critical was found in code-projects Staff Audit System 1.0. This vulnerability affects unknown code of the…
CVE-2025-6882
2025-06-30
HIGH
8.8
A vulnerability classified as critical has been found in D-Link DIR-513 1.0. This affects an unknown part of the file…
CVE-2025-53076
2025-06-30
N/A
0.0
Improper Input Validation vulnerability in Samsung Open Source rLottie allows Overread Buffers.This issue affects rLottie: V0.2.
CVE-2025-53074
2025-06-30
N/A
0.0
Out-of-bounds Read vulnerability in Samsung Open Source rLottie allows Overflow Buffers.This issue affects rLottie: V0.2.
CVE-2025-6881
2025-06-30
HIGH
8.8
A vulnerability was found in D-Link DI-8100 16.07.21. It has been rated as critical. Affected by this issue is some…
CVE-2025-53075
2025-06-30
N/A
0.0
Improper Input Validation vulnerability in Samsung Open Source rLottie allows Path Traversal.This issue affects rLottie: V0.2.
CVE-2025-46014
2025-06-30
HIGH
8.8
Several services in Honor Device Co., Ltd Honor PC Manager v16.0.0.118 was discovered to connect services to the named pipe…
CVE-2025-0634
2025-06-30
N/A
0.0
Use After Free vulnerability in Samsung Open Source rLottie allows Remote Code Inclusion.This issue affects rLottie: V0.2.
CVE-2025-6880
2025-06-30
MEDIUM
6.3
A vulnerability classified as critical has been found in SourceCodester Best Salon Management System 1.0. Affected is an unknown function…
CVE-2025-6879
2025-06-30
MEDIUM
6.3
A vulnerability was found in SourceCodester Best Salon Management System 1.0. It has been rated as critical. This issue affects…
CVE-2025-6878
2025-06-30
MEDIUM
6.3
A vulnerability was found in SourceCodester Best Salon Management System 1.0. It has been declared as critical. This vulnerability affects…
CVE-2025-6877
2025-06-30
MEDIUM
6.3
A vulnerability was found in SourceCodester Best Salon Management System 1.0. It has been classified as critical. This affects an…
CVE-2025-6876
2025-06-29
MEDIUM
6.3
A vulnerability was found in SourceCodester Best Salon Management System 1.0 and classified as critical. Affected by this issue is…
CVE-2025-6875
2025-06-29
MEDIUM
6.3
A vulnerability has been found in SourceCodester Best Salon Management System 1.0 and classified as critical. Affected by this vulnerability…
CVE-2025-6874
2025-06-29
MEDIUM
6.3
A vulnerability, which was classified as critical, was found in SourceCodester Best Salon Management System 1.0. Affected is an unknown…
CVE-2025-6873
2025-06-29
MEDIUM
4.7
A vulnerability, which was classified as critical, has been found in SourceCodester Simple Company Website 1.0. This issue affects some…
CVE-2025-6872
2025-06-29
MEDIUM
4.7
A vulnerability classified as critical was found in SourceCodester Simple Company Website 1.0. This vulnerability affects unknown code of the…
CVE-2025-6871
2025-06-29
HIGH
7.3
A vulnerability classified as critical has been found in SourceCodester Simple Company Website 1.0. This affects an unknown part of…
CVE-2015-20112
2025-06-29
LOW
3.4
RLPx 5 has two CTR streams based on the same key, IV, and nonce. This can facilitate decryption on a…
CVE-2025-6870
2025-06-29
MEDIUM
4.7
A vulnerability was found in SourceCodester Simple Company Website 1.0. It has been rated as critical. Affected by this issue…
CVE-2025-6869
2025-06-29
MEDIUM
4.7
A vulnerability was found in SourceCodester Simple Company Website 1.0. It has been declared as critical. Affected by this vulnerability…
CVE-2025-24292
2025-06-29
MEDIUM
6.8
A misconfigured query in UniFi Network (v9.1.120 and earlier) could allow users to authenticate to Enterprise WiFi or VPN Server…
CVE-2025-24290
2025-06-29
CRITICAL
9.9
Multiple Authenticated SQL Injection vulnerabilities found in UISP Application (Version 2.4.206 and earlier) could allow a malicious actor with low…
CVE-2025-24289
2025-06-29
HIGH
7.5
A Cross-Site Request Forgery (CSRF) leading to Cross-Site Scripting (XSS) vulnerability in the UCRM Client Signup Plugin (v1.3.4 and earlier)…
CVE-2025-6868
2025-06-29
MEDIUM
4.7
A vulnerability was found in SourceCodester Simple Company Website 1.0. It has been classified as critical. Affected is an unknown…
CVE-2025-6867
2025-06-29
MEDIUM
4.7
A vulnerability was found in SourceCodester Simple Company Website 1.0 and classified as critical. This issue affects some unknown processing…
CVE-2025-53017
2025-06-30
N/A
0.0
Rejected reason: Reason: This candidate was issued in error.
CVE-2025-53001
2025-06-30
N/A
0.0
Rejected reason: Reason: This candidate was issued in error.
CVE-2025-53416
2025-06-30
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2025-6866
2025-06-29
MEDIUM
4.3
A vulnerability has been found in code-projects Simple Forum 1.0 and classified as critical. This vulnerability affects unknown code of…
CVE-2025-6865
2025-06-29
MEDIUM
4.3
A vulnerability, which was classified as problematic, was found in DaiCuo up to 1.3.13. This affects an unknown part of…
CVE-2025-6864
2025-06-29
MEDIUM
4.3
A vulnerability, which was classified as problematic, has been found in SeaCMS up to 13.2. Affected by this issue is…
CVE-2025-6863
2025-06-29
HIGH
7.3
A vulnerability classified as critical was found in PHPGurukul Local Services Search Engine Management System 2.1. Affected by this vulnerability…
CVE-2025-6862
2025-06-29
MEDIUM
6.3
A vulnerability classified as critical has been found in SourceCodester Best Salon Management System 1.0. Affected is an unknown function…
CVE-2025-6861
2025-06-29
MEDIUM
6.3
A vulnerability was found in SourceCodester Best Salon Management System 1.0. It has been rated as critical. This issue affects…
CVE-2025-6860
2025-06-29
MEDIUM
6.3
A vulnerability was found in SourceCodester Best Salon Management System 1.0. It has been declared as critical. This vulnerability affects…
CVE-2025-6859
2025-06-29
MEDIUM
6.3
A vulnerability was found in SourceCodester Best Salon Management System 1.0. It has been classified as critical. This affects an…
CVE-2025-5878
2025-06-29
HIGH
7.3
A vulnerability was found in ESAPI esapi-java-legacy and classified as problematic. This issue affects the interface Encoder.encodeForSQL of the SQL…
« Anterior
Página 216 de 3492
Siguiente »
Page load link
Go to Top