Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-41418
2025-06-27
MEDIUM
5.3
Buffer Overflow vulnerability exists in multiple versions of TB-eye network recorders and AHD recorders. The CGI process may be terminated…
CVE-2025-36529
2025-06-27
HIGH
7.2
An OS command injection issue exists in multiple versions of TB-eye network recorders and AHD recorders. If this vulnerability is…
CVE-2025-6753
2025-06-27
MEDIUM
6.3
A vulnerability was found in huija bicycleSharingServer 1.0 and classified as critical. This issue affects the function selectAdminByNameLike of the…
CVE-2025-6488
2025-06-27
MEDIUM
6.4
The isMobile plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘device’ parameter in all versions up to,…
CVE-2025-6752
2025-06-27
HIGH
8.8
A vulnerability has been found in Linksys WRT1900ACS, EA7200, EA7450 and EA7500 up to 20250619 and classified as critical. This…
CVE-2025-6751
2025-06-27
HIGH
8.8
A vulnerability, which was classified as critical, was found in Linksys E8450 up to 1.2.00.360516. This affects the function set_device_language…
CVE-2025-53166
2025-06-27
N/A
0.0
Rejected reason: Not used
CVE-2025-53165
2025-06-27
N/A
0.0
Rejected reason: Not used
CVE-2025-53164
2025-06-27
N/A
0.0
Rejected reason: Not used
CVE-2025-53163
2025-06-27
N/A
0.0
Rejected reason: Not used
CVE-2025-53162
2025-06-27
N/A
0.0
Rejected reason: Not used
CVE-2025-53161
2025-06-27
N/A
0.0
Rejected reason: Not used
CVE-2025-53160
2025-06-27
N/A
0.0
Rejected reason: Not used
CVE-2025-53159
2025-06-27
N/A
0.0
Rejected reason: Not used
CVE-2025-53158
2025-06-27
N/A
0.0
Rejected reason: Not used
CVE-2025-53157
2025-06-27
N/A
0.0
Rejected reason: Not used
CVE-2025-47824
2025-06-27
LOW
2.0
Flock Safety LPR (License Plate Reader) devices with firmware through 2.2 have cleartext storage of code.
CVE-2025-47823
2025-06-27
LOW
2.2
Flock Safety LPR (License Plate Reader) devices with firmware through 2.2 have a hardcoded password for a system.
CVE-2025-47822
2025-06-27
MEDIUM
6.4
Flock Safety LPR (License Plate Reader) devices with firmware through 2.2 have an on-chip debug interface with improper access control.
CVE-2025-47821
2025-06-27
LOW
2.2
Flock Safety Gunshot Detection devices before 1.3 have a hardcoded password for a system.
CVE-2025-47820
2025-06-27
LOW
2.0
Flock Safety Gunshot Detection devices before 1.3 have cleartext storage of code.
CVE-2025-6749
2025-06-27
MEDIUM
6.3
A vulnerability classified as critical was found in huija bicycleSharingServer up to 7b8a3ba48ad618604abd4797d2e7cf3b5ac7625a. Affected by this vulnerability is the function…
CVE-2025-6748
2025-06-27
LOW
2.1
A vulnerability classified as problematic has been found in Bharti Airtel Thanks App 4.105.4 on Android. Affected is an unknown…
CVE-2025-47819
2025-06-27
MEDIUM
6.4
Flock Safety Gunshot Detection devices before 1.3 have an on-chip debug interface with improper access control.
CVE-2025-47818
2025-06-27
LOW
2.2
Flock Safety Gunshot Detection devices before 1.3 have a hard-coded password for a connection.
CVE-2025-6738
2025-06-27
MEDIUM
6.3
A vulnerability, which was classified as critical, has been found in huija bicycleSharingServer up to 7b8a3ba48ad618604abd4797d2e7cf3b5ac7625a. Affected by this issue…
CVE-2025-6736
2025-06-27
MEDIUM
6.3
A vulnerability classified as critical was found in juzaweb CMS 3.4.2. Affected by this vulnerability is an unknown functionality of…
CVE-2025-6735
2025-06-27
MEDIUM
6.3
A vulnerability classified as critical has been found in juzaweb CMS 3.4.2. Affected is an unknown function of the file…
CVE-2025-6734
2025-06-26
HIGH
8.8
A vulnerability was found in UTT HiPER 840G up to 3.1.1-190328. It has been rated as critical. This issue affects…
CVE-2025-6733
2025-06-26
HIGH
8.8
A vulnerability was found in UTT HiPER 840G up to 3.1.1-190328. It has been declared as critical. This vulnerability affects…
CVE-2025-6732
2025-06-26
HIGH
8.8
A vulnerability was found in UTT HiPER 840G up to 3.1.1-190328. It has been classified as critical. This affects the…
CVE-2025-5731
2025-06-26
MEDIUM
6.2
A flaw was found in Infinispan CLI. A sensitive password, decoded from a Base64-encoded Kubernetes secret, is processed in plaintext…
CVE-2015-0849
2025-06-26
N/A
0.0
pycode-browser before version 1.0 is prone to a predictable temporary file vulnerability.
CVE-2025-52555
2025-06-26
MEDIUM
6.5
Ceph is a distributed object, block, and file storage platform. In versions 17.2.7, 18.2.1 through 18.2.4, and 19.0.0 through 19.2.2,…
CVE-2025-49603
2025-06-26
CRITICAL
9.1
Northern.tech Mender Server before 3.7.11 and 4.x before 4.0.1 has Incorrect Access Control.
CVE-2014-7210
2025-06-26
N/A
0.0
pdns specific as packaged in Debian in version before 3.3.1-1 creates a too privileged MySQL user. It was discovered that…
CVE-2014-6274
2025-06-26
N/A
0.0
git-annex had a bug in the S3 and Glacier remotes where if embedcreds=yes was set, and the remote used encryption=pubkey…
CVE-2013-1440
2025-06-26
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2025-30131
2025-06-26
CRITICAL
9.8
An issue was discovered on IROAD Dashcam FX2 devices. An unauthenticated file upload endpoint can be leveraged to execute arbitrary…
CVE-2013-1424
2025-06-26
MEDIUM
5.6
Buffer overflow vulnerability in matplotlib.This issue affects matplotlib: before upstream commit ba4016014cb4fb4927e36ce8ea429fed47dcb787.
CVE-2025-5995
2025-06-26
N/A
0.0
Canon EOS Webcam Utility Pro for MAC OS version 2.3d (2.3.29) and earlier contains an improper directory permissions vulnerability. Exploitation…
CVE-2025-53122
2025-06-26
N/A
0.0
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in OpenNMS Horizon and Meridian applications allows…
CVE-2025-52904
2025-06-26
HIGH
8.0
File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview,…
CVE-2025-52903
2025-06-26
HIGH
8.0
File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview,…
CVE-2025-51671
2025-06-26
MEDIUM
5.4
A SQL injection vulnerability was discovered in the PHPGurukul Dairy Farm Shop Management System 1.3. The vulnerability allows remote attackers…
CVE-2025-49592
2025-06-26
MEDIUM
4.6
n8n is a workflow automation platform. Versions prior to 1.98.0 have an Open Redirect vulnerability in the login flow. Authenticated…
CVE-2024-11584
2025-06-26
MEDIUM
5.9
cloud-init through 25.1.2 includes the systemd socket unit cloud-init-hotplugd.socket with default SocketMode that grants 0666 permissions, making it world-writable. This is used for the "/run/cloud-init/hook-hotplug-cmd"…
CVE-2025-53121
2025-06-26
N/A
0.0
Multiple stored XSS were found on different nodes with unsanitized parameters in OpenMNS Horizon 33.0.8 and versions earlier than 33.1.6…
CVE-2025-50350
2025-06-26
MEDIUM
5.4
PHPGurukul Pre-School Enrollment System Project v1.0 is vulnerable to Directory Traversal in manage-classes.php.
CVE-2025-53013
2025-06-26
MEDIUM
5.2
Himmelblau is an interoperability suite for Microsoft Azure Entra ID and Intune. A vulnerability present in versions 0.9.10 through 0.9.16…
« Anterior
Página 224 de 3493
Siguiente »
Page load link
Go to Top