Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-44951
2025-06-18
HIGH
7.1
A missing length check in `ogs_pfcp_dev_add` function from PFCP library, used by both smf and upf in open5gs 2.7.2 and…
CVE-2025-29646
2025-06-18
HIGH
7.1
An issue in upf in open5gs 2.7.2 and earlier allows a remote attacker to cause a Denial of Service via…
CVE-2025-20260
2025-06-18
CRITICAL
9.8
A vulnerability in the PDF scanning processes of ClamAV could allow an unauthenticated, remote attacker to cause a buffer overflow…
CVE-2025-20271
2025-06-18
HIGH
8.6
A vulnerability in the Cisco AnyConnect VPN server of Cisco Meraki MX and Cisco Meraki Z Series Teleworker Gateway devices…
CVE-2025-20234
2025-06-18
MEDIUM
5.3
A vulnerability in Universal Disk Format (UDF) processing of ClamAV could allow an unauthenticated, remote attacker to cause a denial…
CVE-2025-1349
2025-06-18
MEDIUM
5.5
IBM Sterling B2B Integrator and IBM Sterling File Gateway 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.4 is vulnerable to stored…
CVE-2025-1348
2025-06-18
MEDIUM
4.0
IBM Sterling B2B Integrator and IBM Sterling File Gateway 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.4 could allow a local…
CVE-2024-54172
2025-06-18
MEDIUM
4.3
IBM Sterling B2B Integrator and IBM Sterling File Gateway 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.4 is vulnerable to cross-site…
CVE-2025-4821
2025-06-18
HIGH
7.5
Impact Cloudflare quiche was discovered to be vulnerable to incorrect congestion window growth, which could cause it to send data…
CVE-2025-4820
2025-06-18
MEDIUM
5.3
Impact Cloudflare quiche was discovered to be vulnerable to incorrect congestion window growth, which could cause it to send data…
CVE-2025-36049
2025-06-18
HIGH
8.8
IBM webMethods Integration Server 10.5, 10.7, 10.11, and 10.15 is vulnerable to an XML external entity injection (XXE) attack when…
CVE-2025-36048
2025-06-18
HIGH
7.2
IBM webMethods Integration Server 10.5, 10.7, 10.11, and 10.15 could allow a privileged user to escalate their privileges when handling…
CVE-2025-46109
2025-06-18
HIGH
8.8
SQL Injection vulnerability in pbootCMS v.3.2.5 and v.3.2.10 allows a remote attacker to obtain sensitive information via a crafted GET…
CVE-2024-54183
2025-06-18
MEDIUM
5.4
IBM Sterling B2B Integrator and IBM Sterling File Gateway 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.4 is vulnerable to cross-site…
CVE-2025-6240
2025-06-18
N/A
0.0
Improper Input Validation vulnerability in Profisee on Windows (filesystem modules) allows Path Traversal after authentication to the Profisee system.This issue…
CVE-2025-45786
2025-06-18
HIGH
8.1
Real Estate Management 1.0 is vulnerable to Cross Site Scripting (XSS) in /store/index.php.
CVE-2025-49015
2025-06-18
MEDIUM
4.9
The Couchbase .NET SDK (client library) before 3.7.1 does not properly enable hostname verification for TLS certificates. In fact, the…
CVE-2025-45784
2025-06-18
CRITICAL
9.8
D-Link DPH-400S/SE VoIP Phone v1.01 contains hardcoded provisioning variables, including PROVIS_USER_PASSWORD, which may expose sensitive user credentials. An attacker with…
CVE-2025-45661
2025-06-18
MEDIUM
5.9
A cross-site scripting (XSS) vulnerability in miniTCG v1.3.1 beta allows attackers to execute abritrary web scripts or HTML via injecting…
CVE-2022-49988
2025-06-18
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2022-49941
2025-06-18
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2025-46157
2025-06-18
CRITICAL
9.9
An issue in EfroTech Time Trax v.1.0 allows a remote attacker to execute arbitrary code via the file attachment function…
CVE-2025-45525
2025-06-17
MEDIUM
4.3
A null pointer dereference vulnerability was discovered in microlight.js (version 0.0.7), a lightweight syntax highlighting library. When processing elements with…
CVE-2024-40570
2025-06-17
MEDIUM
6.5
SQL Injection vulnerability in SeaCMS v.12.9 allows a remote attacker to obtain sensitive information via the admin_datarelate.php component.
CVE-2022-50216
2025-06-18
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2022-50180
2025-06-18
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2022-50150
2025-06-18
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2022-50128
2025-06-18
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2022-50081
2025-06-18
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2022-50018
2025-06-18
N/A
0.0
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
CVE-2025-6220
2025-06-18
HIGH
7.2
The Ultra Addons for Contact Form 7 plugin for WordPress is vulnerable to arbitrary file uploads due to missing file…
CVE-2022-50232
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: arm64: set UXN on swapper page tables [ This issue…
CVE-2022-50231
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: crypto: arm64/poly1305 - fix a read out-of-bound A kasan error…
CVE-2022-50230
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: arm64: set UXN on swapper page tables [ This issue…
CVE-2022-50229
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ALSA: bcd2000: Fix a UAF bug on the error path…
CVE-2022-50228
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: Don't BUG if userspace injects an interrupt with…
CVE-2022-50227
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: KVM: x86/xen: Initialize Xen timer only once Add a check…
CVE-2022-50226
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: crypto: ccp - Use kzalloc for sev ioctl interfaces to…
CVE-2022-50225
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: riscv:uprobe fix SR_SPIE set/clear handling In riscv the process of…
CVE-2022-50224
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: KVM: x86/mmu: Treat NX as a valid SPTE bit for…
CVE-2022-50223
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: LoongArch: cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK When CONFIG_CPUMASK_OFFSTACK and…
CVE-2022-50222
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: tty: vt: initialize unicode screen buffer syzbot reports kernel infoleak…
CVE-2022-50221
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/fb-helper: Fix out-of-bounds access Clip memory range to screen-buffer size…
CVE-2022-50220
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: usbnet: Fix linkwatch use-after-free on disconnect usbnet uses the work…
CVE-2022-50219
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: bpf: Fix KASAN use-after-free Read in compute_effective_progs Syzbot found a…
CVE-2022-50218
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: iio: light: isl29028: Fix the warning in isl29028_remove() The driver…
CVE-2022-50217
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: fuse: write inode in fuse_release() A race between write(2) and…
CVE-2022-50215
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: scsi: sg: Allow waiting for commands to complete on removed…
CVE-2022-50214
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: coresight: Clear the connection field properly coresight devices track their…
CVE-2022-50213
2025-06-18
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: do not allow SET_ID to refer to another…
« Anterior
Página 243 de 3495
Siguiente »
Page load link
Go to Top