Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-6871
2025-06-29
HIGH
7.3
A vulnerability classified as critical has been found in SourceCodester Simple Company Website 1.0. This affects an unknown part of…
CVE-2015-20112
2025-06-29
LOW
3.4
RLPx 5 has two CTR streams based on the same key, IV, and nonce. This can facilitate decryption on a…
CVE-2025-6870
2025-06-29
MEDIUM
4.7
A vulnerability was found in SourceCodester Simple Company Website 1.0. It has been rated as critical. Affected by this issue…
CVE-2025-6869
2025-06-29
MEDIUM
4.7
A vulnerability was found in SourceCodester Simple Company Website 1.0. It has been declared as critical. Affected by this vulnerability…
CVE-2025-24292
2025-06-29
MEDIUM
6.8
A misconfigured query in UniFi Network (v9.1.120 and earlier) could allow users to authenticate to Enterprise WiFi or VPN Server…
CVE-2025-24290
2025-06-29
CRITICAL
9.9
Multiple Authenticated SQL Injection vulnerabilities found in UISP Application (Version 2.4.206 and earlier) could allow a malicious actor with low…
CVE-2025-24289
2025-06-29
HIGH
7.5
A Cross-Site Request Forgery (CSRF) leading to Cross-Site Scripting (XSS) vulnerability in the UCRM Client Signup Plugin (v1.3.4 and earlier)…
CVE-2025-6868
2025-06-29
MEDIUM
4.7
A vulnerability was found in SourceCodester Simple Company Website 1.0. It has been classified as critical. Affected is an unknown…
CVE-2025-6867
2025-06-29
MEDIUM
4.7
A vulnerability was found in SourceCodester Simple Company Website 1.0 and classified as critical. This issue affects some unknown processing…
CVE-2025-53017
2025-06-30
N/A
0.0
Rejected reason: Reason: This candidate was issued in error.
CVE-2025-53001
2025-06-30
N/A
0.0
Rejected reason: Reason: This candidate was issued in error.
CVE-2025-53416
2025-06-30
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2025-6866
2025-06-29
MEDIUM
4.3
A vulnerability has been found in code-projects Simple Forum 1.0 and classified as critical. This vulnerability affects unknown code of…
CVE-2025-6865
2025-06-29
MEDIUM
4.3
A vulnerability, which was classified as problematic, was found in DaiCuo up to 1.3.13. This affects an unknown part of…
CVE-2025-6864
2025-06-29
MEDIUM
4.3
A vulnerability, which was classified as problematic, has been found in SeaCMS up to 13.2. Affected by this issue is…
CVE-2025-6863
2025-06-29
HIGH
7.3
A vulnerability classified as critical was found in PHPGurukul Local Services Search Engine Management System 2.1. Affected by this vulnerability…
CVE-2025-6862
2025-06-29
MEDIUM
6.3
A vulnerability classified as critical has been found in SourceCodester Best Salon Management System 1.0. Affected is an unknown function…
CVE-2025-6861
2025-06-29
MEDIUM
6.3
A vulnerability was found in SourceCodester Best Salon Management System 1.0. It has been rated as critical. This issue affects…
CVE-2025-6860
2025-06-29
MEDIUM
6.3
A vulnerability was found in SourceCodester Best Salon Management System 1.0. It has been declared as critical. This vulnerability affects…
CVE-2025-6859
2025-06-29
MEDIUM
6.3
A vulnerability was found in SourceCodester Best Salon Management System 1.0. It has been classified as critical. This affects an…
CVE-2025-5878
2025-06-29
HIGH
7.3
A vulnerability was found in ESAPI esapi-java-legacy and classified as problematic. This issue affects the interface Encoder.encodeForSQL of the SQL…
CVE-2024-24915
2025-06-29
MEDIUM
6.1
Credentials are not cleared from memory after being used. A user with Administrator permissions can execute memory dump for SmartConsole…
CVE-2025-6858
2025-06-29
LOW
3.3
A vulnerability was found in HDF5 1.14.6 and classified as problematic. Affected by this issue is the function H5C__flush_single_entry of…
CVE-2025-6857
2025-06-29
LOW
3.3
A vulnerability has been found in HDF5 1.14.6 and classified as problematic. Affected by this vulnerability is the function H5G__node_cmp3…
CVE-2025-6856
2025-06-29
LOW
3.3
A vulnerability, which was classified as problematic, was found in HDF5 1.14.6. Affected is the function H5FL__reg_gc_list of the file…
CVE-2025-6855
2025-06-29
MEDIUM
5.5
A vulnerability, which was classified as critical, has been found in chatchat-space Langchain-Chatchat up to 0.3.1. This issue affects some…
CVE-2025-6854
2025-06-29
MEDIUM
4.3
A vulnerability classified as problematic was found in chatchat-space Langchain-Chatchat up to 0.3.1. This vulnerability affects unknown code of the…
CVE-2025-6853
2025-06-29
MEDIUM
6.3
A vulnerability classified as critical has been found in chatchat-space Langchain-Chatchat up to 0.3.1. This affects the function upload_temp_docs of…
CVE-2025-6850
2025-06-29
MEDIUM
6.3
A vulnerability has been found in code-projects Simple Forum 1.0 and classified as critical. Affected by this vulnerability is an…
CVE-2025-6849
2025-06-29
LOW
3.5
A vulnerability, which was classified as problematic, was found in code-projects Simple Forum 1.0. Affected is an unknown function of…
CVE-2025-6848
2025-06-29
MEDIUM
6.3
A vulnerability, which was classified as critical, has been found in code-projects Simple Forum 1.0. This issue affects some unknown…
CVE-2025-6847
2025-06-29
MEDIUM
6.3
A vulnerability classified as critical was found in code-projects Simple Forum 1.0. This vulnerability affects unknown code of the file…
CVE-2025-6846
2025-06-29
HIGH
7.3
A vulnerability classified as critical has been found in code-projects Simple Forum 1.0. This affects an unknown part of the…
CVE-2025-6845
2025-06-29
HIGH
7.3
A vulnerability was found in code-projects Simple Forum 1.0. It has been rated as critical. Affected by this issue is…
CVE-2025-6462
2025-06-29
MEDIUM
6.4
The EZ SQL Reports Shortcode Widget and DB Backup plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the…
CVE-2025-6844
2025-06-29
HIGH
7.3
A vulnerability was found in code-projects Simple Forum 1.0. It has been declared as critical. Affected by this vulnerability is…
CVE-2025-6843
2025-06-29
HIGH
7.3
A vulnerability was found in code-projects Simple Photo Gallery 1.0. It has been classified as critical. Affected is an unknown…
CVE-2025-6842
2025-06-29
MEDIUM
4.7
A vulnerability was found in code-projects Product Inventory System 1.0 and classified as critical. This issue affects some unknown processing…
CVE-2025-6841
2025-06-29
MEDIUM
4.7
A vulnerability has been found in code-projects Product Inventory System 1.0 and classified as critical. This vulnerability affects unknown code…
CVE-2025-6840
2025-06-29
HIGH
7.3
A vulnerability, which was classified as critical, was found in code-projects Product Inventory System 1.0. This affects an unknown part…
CVE-2025-6839
2025-06-29
MEDIUM
6.3
A vulnerability, which was classified as critical, has been found in Conjure Position Department Service Quality Evaluation System up to…
CVE-2025-6837
2025-06-29
MEDIUM
6.3
A vulnerability classified as critical was found in code-projects Library System 1.0. Affected by this vulnerability is an unknown functionality…
CVE-2025-6836
2025-06-29
HIGH
7.3
A vulnerability classified as critical has been found in code-projects Library System 1.0. Affected is an unknown function of the…
CVE-2025-6835
2025-06-29
HIGH
7.3
A vulnerability was found in code-projects Library System 1.0. It has been rated as critical. This issue affects some unknown…
CVE-2025-6834
2025-06-29
HIGH
7.3
A vulnerability was found in code-projects Inventory Management System 1.0. It has been declared as critical. This vulnerability affects unknown…
CVE-2025-6829
2025-06-28
MEDIUM
6.3
A vulnerability was found in aaluoxiang oa_system up to c3a08168c144f27256a90838492c713f55f1b207 and classified as critical. This issue affects the function outAddress…
CVE-2025-6828
2025-06-28
HIGH
7.3
A vulnerability has been found in code-projects Inventory Management System 1.0 and classified as critical. This vulnerability affects unknown code…
CVE-2025-5951
2025-06-28
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2025-53393
2025-06-28
MEDIUM
6.0
In Akka through 2.10.6, akka-cluster-metrics uses Java serialization for cluster metrics.
CVE-2025-53392
2025-06-28
MEDIUM
5.0
In Netgate pfSense CE 2.8.0, the "WebCfg - Diagnostics: Command" privilege allows reading arbitrary files via diag_command.php dlPath directory traversal.…
« Anterior
Página 217 de 3492
Siguiente »
Page load link
Go to Top