Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-40916
2025-06-16
CRITICAL
9.1
Mojolicious::Plugin::CaptchaPNG version 1.05 for Perl uses a weak random number source for generating the captcha. That version uses the built-in…
CVE-2025-36632
2025-06-16
HIGH
7.8
In Tenable Agent versions prior to 10.8.5 on a Windows host, it was found that a non-administrative user could execute…
CVE-2025-6123
2025-06-16
HIGH
7.3
A vulnerability has been found in code-projects Restaurant Order System 1.0 and classified as critical. This vulnerability affects unknown code…
CVE-2025-6122
2025-06-16
MEDIUM
6.3
A vulnerability, which was classified as critical, was found in code-projects Restaurant Order System 1.0. This affects an unknown part…
CVE-2025-6121
2025-06-16
CRITICAL
9.8
A vulnerability, which was classified as critical, has been found in D-Link DIR-632 FW103B08. Affected by this issue is the…
CVE-2025-6120
2025-06-16
MEDIUM
5.3
A vulnerability classified as critical was found in Open Asset Import Library Assimp up to 5.4.3. Affected by this vulnerability…
CVE-2025-5689
2025-06-16
MEDIUM
6.4
A flaw was found in the temporary user record that authd uses in the pre-auth NSS. As a result, a…
CVE-2025-46710
2025-06-16
N/A
0.0
Possible kernel exceptions caused by reading and writing kernel heap data after free.
CVE-2025-24388
2025-06-16
LOW
3.8
A vulnerability in the OTRS Admin Interface and Agent Interface (versions before OTRS 8) allow parameter injection due to for…
CVE-2025-6119
2025-06-16
MEDIUM
5.3
A vulnerability classified as critical has been found in Open Asset Import Library Assimp up to 5.4.3. Affected is the…
CVE-2025-6118
2025-06-16
HIGH
7.3
A vulnerability was found in Das Parking Management System 停车场管理系统 6.2.0. It has been rated as critical. This issue affects…
CVE-2025-6117
2025-06-16
HIGH
7.3
A vulnerability was found in Das Parking Management System 停车场管理系统 6.2.0. It has been declared as critical. This vulnerability affects…
CVE-2025-6116
2025-06-16
HIGH
7.3
A vulnerability was found in Das Parking Management System 停车场管理系统 6.2.0. It has been classified as critical. This affects an…
CVE-2025-25265
2025-06-16
HIGH
7.5
A web application for configuring the controller is accessible at a specific path. It contains an endpoint that allows an…
CVE-2025-25264
2025-06-16
HIGH
8.8
An unauthenticated remote attacker can take advantage of the current overly permissive CORS policy to gain access and read the…
CVE-2025-6115
2025-06-16
HIGH
8.8
A vulnerability was found in D-Link DIR-619L 2.06B01 and classified as critical. Affected by this issue is the function form_macfilter.…
CVE-2025-6114
2025-06-16
HIGH
8.8
A vulnerability has been found in D-Link DIR-619L 2.06B01 and classified as critical. Affected by this vulnerability is the function…
CVE-2025-40729
2025-06-16
N/A
0.0
Reflected Cross-Site Scripting (XSS) in /customer_support/index.php in Customer Support System v1.0, which allows remote attackers to execute arbitrary code via…
CVE-2025-40728
2025-06-16
N/A
0.0
SQL injection vulnerability in Customer Support System v1.0. This vulnerability allows an authenticated attacker to retrieve, create, update and delete…
CVE-2025-40727
2025-06-16
N/A
0.0
A Reflected Cross Site Scripting (XSS) vulnerability was found in '/search' in Phoenix Site CMS from Phoenix, which allows remote attackers…
CVE-2025-40726
2025-06-16
N/A
0.0
Reflected Cross-Site Scripting (XSS) vulnerability in /pages/search-results-page in Nosto, which allows remote attackers to execute arbitrary code via the q…
CVE-2025-2091
2025-06-16
N/A
0.0
An open redirection vulnerability in M-Files mobile applications for Android and iOS prior to version 25.6.0 allows attackers to use…
CVE-2025-6113
2025-06-16
HIGH
8.8
A vulnerability, which was classified as critical, was found in Tenda FH1203 2.0.1.6. Affected is the function fromadvsetlanip of the…
CVE-2025-6112
2025-06-16
HIGH
8.8
A vulnerability, which was classified as critical, has been found in Tenda FH1205 2.0.0.7. This issue affects the function fromadvsetlanip…
CVE-2025-4987
2025-06-16
HIGH
8.7
A stored Cross-site Scripting (XSS) vulnerability affecting Opportunity Management in Project Portfolio Manager from Release 3DEXPERIENCE R2023x through Release 3DEXPERIENCE…
CVE-2025-6169
2025-06-16
CRITICAL
9.8
The WIMP website co-construction management platform from HAMASTAR Technology has a SQL Injection vulnerability, allowing unauthenticated remote attackers to inject…
CVE-2025-6111
2025-06-16
HIGH
8.8
A vulnerability classified as critical was found in Tenda FH1205 2.0.0.7(775). This vulnerability affects the function fromVirtualSer of the file…
CVE-2025-6110
2025-06-16
HIGH
8.8
A vulnerability classified as critical has been found in Tenda FH1201 1.2.0.14(408). This affects an unknown part of the file…
CVE-2025-6109
2025-06-16
MEDIUM
4.3
A vulnerability was found in javahongxi whatsmars 2021.4.0. It has been rated as problematic. Affected by this issue is the…
CVE-2025-6108
2025-06-16
MEDIUM
6.3
A vulnerability was found in hansonwang99 Spring-Boot-In-Action up to 807fd37643aa774b94fd004cc3adbd29ca17e9aa. It has been declared as critical. Affected by this vulnerability…
CVE-2025-6107
2025-06-16
LOW
3.1
A vulnerability was found in comfyanonymous comfyui 0.3.40. It has been classified as problematic. Affected is the function set_attr of…
CVE-2025-6106
2025-06-16
MEDIUM
4.3
A vulnerability was found in WuKongOpenSource WukongCRM 9.0 and classified as problematic. This issue affects some unknown processing of the…
CVE-2025-6105
2025-06-16
MEDIUM
4.3
A vulnerability has been found in jflyfox jfinal_cms 5.0.1 and classified as problematic. This vulnerability affects unknown code of the…
CVE-2025-6104
2025-06-16
HIGH
8.8
A vulnerability, which was classified as critical, was found in Wifi-soft UniBox Controller up to 20250506. This affects an unknown…
CVE-2025-6103
2025-06-16
HIGH
8.8
A vulnerability, which was classified as critical, has been found in Wifi-soft UniBox Controller up to 20250506. Affected by this…
CVE-2025-6102
2025-06-16
HIGH
8.8
A vulnerability classified as critical was found in Wifi-soft UniBox Controller up to 20250506. Affected by this vulnerability is an…
CVE-2025-6101
2025-06-16
MEDIUM
5.5
A vulnerability classified as critical has been found in letta-ai letta up to 0.4.1. Affected is the function function_message of…
CVE-2025-6100
2025-06-16
MEDIUM
6.3
A vulnerability was found in realguoshuai open-video-cms 1.0. It has been rated as critical. This issue affects some unknown processing…
CVE-2025-6099
2025-06-16
MEDIUM
5.3
A vulnerability was found in szluyu99 gin-vue-blog up to 61dd11ccd296e8642a318ada3ef7b3f7776d2410. It has been declared as critical. This vulnerability affects unknown…
CVE-2025-6098
2025-06-16
CRITICAL
9.8
A vulnerability was found in UTT 进取 750W up to 5.0. It has been classified as critical. This affects the…
CVE-2025-6097
2025-06-16
MEDIUM
5.3
A vulnerability was found in UTT 进取 750W up to 5.0 and classified as critical. Affected by this issue is…
CVE-2025-6096
2025-06-16
MEDIUM
6.3
A vulnerability has been found in codesiddhant Jasmin Ransomware up to 1.0.1 and classified as critical. Affected by this vulnerability…
CVE-2025-6095
2025-06-15
HIGH
7.3
A vulnerability, which was classified as critical, was found in codesiddhant Jasmin Ransomware 1.0.1. Affected is an unknown function of…
CVE-2025-6094
2025-06-15
MEDIUM
6.3
A vulnerability, which was classified as critical, has been found in FoxCMS up to 1.2.5. This issue affects the function…
CVE-2025-6093
2025-06-15
MEDIUM
5.5
A vulnerability classified as critical was found in uYanki board-stm32f103rc-berial up to 84daed541609cb7b46854cc6672a275d1007e295. This vulnerability affects the function heartrate1_i2c_hal_write of…
CVE-2025-5964
2025-06-15
N/A
0.0
A path traversal issue in the API endpoint in M-Files Server before version 25.6.14925.0 allows an authenticated user to read…
CVE-2025-6092
2025-06-15
MEDIUM
4.3
A vulnerability was found in comfyanonymous comfyui up to 0.3.39. It has been declared as problematic. Affected by this vulnerability…
CVE-2025-5990
2025-06-15
HIGH
7.6
An input neutralization vulnerability in the Server Name form and API Key form components of Crafty Controller allows a remote,…
CVE-2025-6091
2025-06-15
HIGH
8.8
A vulnerability was found in H3C GR-3000AX V100R007L50. It has been classified as critical. Affected is the function UpdateWanParamsMulti/UpdateIpv6Params of…
CVE-2024-25573
2025-06-15
N/A
0.0
Unsanitized user-supplied data saved in the PingFederate Administrative Console could trigger the execution of JavaScript code in subsequent user processing.
« Anterior
Página 256 de 3495
Siguiente »
Page load link
Go to Top