Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-38372
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: RDMA/mlx5: Fix unsafe xarray access in implicit ODP handling __xa_store()…
CVE-2025-38371
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Disable interrupts before resetting the GPU Currently, an interrupt…
CVE-2025-38370
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix failure to rebuild free space tree using multiple…
CVE-2025-38369
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: Check availability of workqueue allocated by idxd wq…
CVE-2025-38368
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: misc: tps6594-pfsm: Add NULL pointer check in tps6594_pfsm_probe() The returned…
CVE-2025-38367
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: LoongArch: KVM: Avoid overflow with array index The variable index…
CVE-2025-38366
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: LoongArch: KVM: Check validity of "num_cpu" from user space The…
CVE-2025-38365
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix a race between renames and directory logging We…
CVE-2025-38364
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: maple_tree: fix MA_STATE_PREALLOC flag in mas_preallocate() Temporarily clear the preallocation…
CVE-2025-38363
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/tegra: Fix a possible null pointer dereference In tegra_crtc_reset(), new…
CVE-2025-38362
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add null pointer check for get_first_active_display() The function mod_hdcp_hdcp1_enable_encryption()…
CVE-2025-38361
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check dce_hwseq before dereferencing it [WHAT] hws was checked…
CVE-2025-38360
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add more checks for DSC / HUBP ONO guarantees…
CVE-2025-38359
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: s390/mm: Fix in_atomic() handling in do_secure_storage_access() Kernel user spaces accesses…
CVE-2025-38358
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix race between async reclaim worker and close_ctree() Syzbot…
CVE-2025-38357
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: fuse: fix runtime warning on truncate_folio_batch_exceptionals() The WARN_ON_ONCE is introduced…
CVE-2025-38356
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/xe/guc: Explicitly exit CT safe mode on unwind During driver…
CVE-2025-38355
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/xe: Process deferred GGTT node removals on device unwind While…
CVE-2025-38354
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/msm/gpu: Fix crash when throttling GPU immediately during boot There…
CVE-2025-38353
2025-07-25
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/xe: Fix taking invalid lock on wedge If device wedges…
CVE-2025-8155
2025-07-25
LOW
3.5
A vulnerability has been found in D-Link DCS-6010L 1.15.03 and classified as problematic. Affected by this vulnerability is an unknown…
CVE-2025-5254
2025-07-25
MEDIUM
6.1
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kron Technologies Kron PAM allows Stored…
CVE-2025-5253
2025-07-25
MEDIUM
6.5
Allocation of Resources Without Limits or Throttling vulnerability in Kron Technologies Kron PAM allows HTTP DoS.This issue affects Kron PAM:…
CVE-2025-8183
2025-07-25
HIGH
7.5
NULL Pointer Dereference in µD3TN via non-singleton destination Endpoint Identifier allows remote attacker to reliably cause DoS
CVE-2025-8140
2025-07-25
HIGH
8.8
A vulnerability was found in TOTOLINK A702R 4.0.0-B20230721.1521. It has been declared as critical. This vulnerability affects unknown code of…
CVE-2025-8139
2025-07-25
HIGH
8.8
A vulnerability was found in TOTOLINK A702R 4.0.0-B20230721.1521. It has been classified as critical. This affects an unknown part of…
CVE-2023-7306
2025-07-25
HIGH
7.5
The Frontend File Manager Plugin plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability…
CVE-2025-8138
2025-07-25
HIGH
8.8
A vulnerability was found in TOTOLINK A702R 4.0.0-B20230721.1521 and classified as critical. Affected by this issue is some unknown functionality…
CVE-2025-8137
2025-07-25
HIGH
8.8
A vulnerability has been found in TOTOLINK A702R 4.0.0-B20230721.1521 and classified as critical. Affected by this vulnerability is an unknown…
CVE-2025-8136
2025-07-25
HIGH
8.8
A vulnerability, which was classified as critical, was found in TOTOLINK A702R 4.0.0-B20230721.1521. Affected is an unknown function of the…
CVE-2025-8135
2025-07-25
MEDIUM
6.3
A vulnerability, which was classified as critical, has been found in itsourcecode Insurance Management System 1.0. This issue affects some…
CVE-2025-5835
2025-07-25
HIGH
8.8
The Droip plugin for WordPress is vulnerable to unauthorized modification and access of data due to a missing capability check…
CVE-2025-5831
2025-07-25
HIGH
8.8
The Droip plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the make_google_font_offline()…
CVE-2025-8134
2025-07-25
MEDIUM
6.3
A vulnerability classified as critical was found in PHPGurukul BP Monitoring Management System 1.0. This vulnerability affects unknown code of…
CVE-2025-8133
2025-07-25
MEDIUM
6.3
A vulnerability classified as critical has been found in yanyutao0402 ChanCMS up to 3.1.2. This affects the function getArticle of…
CVE-2025-7022
2025-07-25
MEDIUM
6.1
The My Reservation System WordPress plugin through 2.3 does not sanitise and escape a parameter before outputting it back in…
CVE-2025-8132
2025-07-25
MEDIUM
5.4
A vulnerability was found in yanyutao0402 ChanCMS up to 3.1.2. It has been rated as critical. Affected by this issue…
CVE-2025-8131
2025-07-25
HIGH
8.8
A vulnerability was found in Tenda AC20 16.03.08.05. It has been declared as critical. Affected by this vulnerability is an…
CVE-2025-8129
2025-07-25
LOW
3.5
A vulnerability, which was classified as problematic, was found in KoaJS Koa up to 3.0.0. Affected is the function back…
CVE-2025-8128
2025-07-25
MEDIUM
6.3
A vulnerability, which was classified as critical, has been found in zhousg letao up to 7d8df0386a65228476290949e0413de48f7fbe98. This issue affects some…
CVE-2025-8127
2025-07-25
MEDIUM
6.3
A vulnerability classified as critical was found in deerwms deer-wms-2 up to 3.3. This vulnerability affects unknown code of the…
CVE-2025-54568
2025-07-25
LOW
3.7
Akamai Rate Control alpha before 2025 allows attackers to send requests above the stipulated thresholds because the rate is measured…
CVE-2025-8126
2025-07-25
MEDIUM
6.3
A vulnerability classified as critical has been found in deerwms deer-wms-2 up to 3.3. This affects an unknown part of…
CVE-2025-54567
2025-07-25
MEDIUM
4.2
hw/pci/pcie_sriov.c in QEMU through 10.0.3 mishandles the VF Enable bit write mask, a related issue to CVE-2024-26327.
CVE-2025-54566
2025-07-25
MEDIUM
4.2
hw/pci/pcie_sriov.c in QEMU through 10.0.3 has a migration state inconsistency, a related issue to CVE-2024-26327.
CVE-2019-25224
2025-07-25
CRITICAL
9.8
The WP Database Backup plugin for WordPress is vulnerable to OS Command Injection in versions before 5.2 via the mysqldump…
CVE-2015-10144
2025-07-25
HIGH
8.8
The Responsive Thumbnail Slider plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type sanitization in…
CVE-2015-10143
2025-07-25
CRITICAL
9.8
The Platform theme for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to…
CVE-2025-8125
2025-07-25
MEDIUM
6.3
A vulnerability was found in deerwms deer-wms-2 up to 3.3. It has been rated as critical. Affected by this issue…
CVE-2025-54558
2025-07-25
MEDIUM
4.1
OpenAI Codex CLI before 0.9.0 auto-approves ripgrep (aka rg) execution even with the --pre or --hostname-bin or --search-zip or -z…
« Anterior
Página 22 de 3362
Siguiente »
Page load link
Go to Top