Vulnerabilidades CVE

A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:

CVE ID Publicado Severidad CVSS Descripción
CVE-2025-23105 2025-06-02 HIGH 7.8 An issue was discovered in Samsung Mobile Processor Exynos 2200, 1480, and 2400. A Use-After-Free in the mobile processor leads…
CVE-2025-23099 2025-06-02 CRITICAL 9.1 An issue was discovered in Samsung Mobile Processor Exynos 1480 and 2400. The lack of a length check leads to…
CVE-2025-1051 2025-06-02 HIGH 8.8 Sonos Era 300 Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on…
CVE-2025-22800 2025-01-13 MEDIUM 4.3 Missing Authorization vulnerability in Post SMTP Post SMTP allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Post SMTP:…
CVE-2025-22252 2025-05-28 CRITICAL 9.8 A missing authentication for critical function in Fortinet FortiProxy versions 7.6.0 through 7.6.1, FortiSwitchManager version 7.2.5, and FortiOS versions 7.4.4…
CVE-2024-54020 2025-05-28 LOW 2.3 A missing authorization in Fortinet FortiManager versions 7.2.0 through 7.2.1, and versions 7.0.0 through 7.0.7 may allow an authenticated attacker…
CVE-2025-25029 2025-05-28 MEDIUM 4.9 IBM Security Guardium 12.0 could allow a privileged user to download any file on the system due to improper escaping…
CVE-2025-25026 2025-05-28 MEDIUM 4.3 IBM Security Guardium 12.0 could allow an authenticated user to obtain sensitive information due to an incorrect authentication check.
CVE-2025-25025 2025-05-28 MEDIUM 4.3 IBM Security Guardium 12.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is…
CVE-2025-48485 2025-05-30 MEDIUM 5.4 FreeScout is a free self-hosted help desk and shared mailbox. Prior to version 1.8.180, the application is vulnerable to Cross-Site…
CVE-2025-5371 2025-05-31 HIGH 7.3 A vulnerability, which was classified as critical, has been found in SourceCodester Health Center Patient Record Management System 1.0. Affected…
CVE-2025-32598 2025-04-11 HIGH 7.1 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Table Builder WP Table Builder allows Reflected…
CVE-2025-30408 2025-04-24 MEDIUM 6.7 Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before…
CVE-2025-20188 2025-05-07 CRITICAL 10.0 A vulnerability in the Out-of-Band Access Point (AP) Image Download feature of Cisco IOS XE Software for Wireless LAN Controllers…
CVE-2024-55539 2024-12-23 LOW 2.5 Weak algorithm used to sign RPM package. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux) before build…
CVE-2023-48677 2023-12-12 HIGH 7.8 Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Home Office (Windows) before…
CVE-2025-22777 2025-01-13 CRITICAL 9.8 Deserialization of Untrusted Data vulnerability in GiveWP GiveWP allows Object Injection.This issue affects GiveWP: from n/a through 3.19.3.
CVE-2025-37998 2025-05-29 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: openvswitch: Fix unsafe attribute parsing in output_userspace() This patch replaces…
CVE-2025-37997 2025-05-29 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: netfilter: ipset: fix region locking in hash types Region locking…
CVE-2025-37995 2025-05-29 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: module: ensure that kobject_put() is safe for module type kobjects…
CVE-2025-37994 2025-05-29 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: displayport: Fix NULL pointer access This patch…
CVE-2025-37992 2025-05-26 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: net_sched: Flush gso_skb list too during ->change() Previously, when reducing…
CVE-2025-37991 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: parisc: Fix double SIGFPE crash Camm noticed that on parisc…
CVE-2025-37990 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: wifi: brcm80211: fmac: Add error handling for brcmf_usb_dl_writeimage() The function…
CVE-2025-37987 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: pds_core: Prevent possible adminq overflow/stuck condition The pds_core's adminq is…
CVE-2025-37970 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_fifo Prevent st_lsm6dsx_read_fifo…
CVE-2025-37969 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_tagged_fifo Prevent st_lsm6dsx_read_tagged_fifo…
CVE-2025-37953 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: sch_htb: make htb_deactivate() idempotent Alan reported a NULL pointer dereference…
CVE-2025-37949 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: xenbus: Use kref to track req lifetime Marek reported seeing…
CVE-2025-37932 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: sch_htb: make htb_qlen_notify() idempotent htb_qlen_notify() always deactivates the HTB class…
CVE-2025-37930 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: drm/nouveau: Fix WARN_ON in nouveau_fence_context_kill() Nouveau is mostly designed in…
CVE-2025-37927 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: iommu/amd: Fix potential buffer overflow in parse_ivrs_acpihid There is a…
CVE-2025-37923 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: tracing: Fix oob write in trace_seq_to_buffer() syzbot reported this bug:…
CVE-2025-37915 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: net_sched: drr: Fix double list add in class with netem…
CVE-2025-37914 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: net_sched: ets: Fix double list add in class with netem…
CVE-2025-37913 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: net_sched: qfq: Fix double list add in class with netem…
CVE-2025-37909 2025-05-20 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: net: lan743x: Fix memleak issue when GSO enabled Always map…
CVE-2025-37890 2025-05-16 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: net_sched: hfsc: Fix a UAF vulnerability in class with netem…
CVE-2025-37819 2025-05-08 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v2m: Prevent use after free of gicv2m_get_fwnode() With ACPI in…
CVE-2025-21816 2025-02-27 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: hrtimers: Force migrate away hrtimers queued after CPUHP_AP_HRTIMERS_DYING hrtimers are…
CVE-2024-56758 2025-01-06 MEDIUM 5.5 In the Linux kernel, the following vulnerability has been resolved: btrfs: check folio mapping after unlock in relocate_one_folio() When we…
CVE-2024-56655 2024-12-27 MEDIUM 5.5 In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: do not defer rule destruction via call_rcu nf_tables_chain_destroy…
CVE-2024-53203 2024-12-27 HIGH 7.8 In the Linux kernel, the following vulnerability has been resolved: usb: typec: fix potential array underflow in ucsi_ccg_sync_control() The "command"…
CVE-2024-46751 2024-09-18 MEDIUM 5.5 In the Linux kernel, the following vulnerability has been resolved: btrfs: don't BUG_ON() when 0 reference count at btrfs_lookup_extent_info() Instead…
CVE-2022-21546 2025-05-02 N/A 0.0 In the Linux kernel, the following vulnerability has been resolved: scsi: target: Fix WRITE_SAME No Data Buffer crash In newer…
CVE-2022-49063 2025-02-26 HIGH 7.8 In the Linux kernel, the following vulnerability has been resolved: ice: arfs: fix use-after-free when freeing @rx_cpu_rmap The CI testing…
CVE-2024-43863 2024-08-21 MEDIUM 5.5 In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix a deadlock in dma buf fence polling Introduce…
CVE-2024-38541 2024-06-19 CRITICAL 9.8 In the Linux kernel, the following vulnerability has been resolved: of: module: add buffer overflow check in of_modalias() In of_modalias(),…
CVE-2024-35790 2024-05-17 MEDIUM 5.5 In the Linux kernel, the following vulnerability has been resolved: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device…
CVE-2024-26739 2024-04-03 HIGH 7.8 In the Linux kernel, the following vulnerability has been resolved: net/sched: act_mirred: don't override retval if we already lost the…
« Anterior Página 310 de 3509 Siguiente »