Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2024-23388
2024-01-26
MEDIUM
6.1
Improper authorization in handler for custom URL scheme issue in "Mercari" App for Android prior to version 5.78.0 allows a…
CVE-2023-38317
2024-01-26
CRITICAL
9.8
An issue was discovered in OpenNDS before 10.1.3. It fails to sanitize the network interface name entry in the configuration…
CVE-2022-39008
2022-09-16
CRITICAL
9.1
The NFC module has bundle serialization/deserialization vulnerabilities. Successful exploitation of this vulnerability may cause third-party apps to read and write…
CVE-2022-39007
2022-09-16
CRITICAL
9.8
The location module has a vulnerability of bypassing permission verification.Successful exploitation of this vulnerability may cause privilege escalation.
CVE-2022-38887
2022-09-19
CRITICAL
9.8
The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The democritus-strings…
CVE-2022-39001
2022-09-16
HIGH
7.5
The number identification module has a path traversal vulnerability. Successful exploitation of this vulnerability may cause data disclosure.
CVE-2022-38878
2022-09-16
HIGH
7.2
School Activity Updates with SMS Notification v1.0 is vulnerable to SQL Injection via /activity/admin/modules/event/index.php?view=edit&id=.
CVE-2022-38877
2022-09-16
HIGH
7.2
Garage Management System v1.0 is vulnerable to Arbitrary code execution via ip/garage/php_action/editProductImage.php?id=1.
CVE-2022-37250
2022-09-16
MEDIUM
5.4
Craft CMS 4.2.0.1 suffers from Stored Cross Site Scripting (XSS) in /admin/myaccount.
CVE-2022-2913
2022-09-16
MEDIUM
4.3
The Login No Captcha reCAPTCHA WordPress plugin before 1.7 doesn't check the proper IP address allowing attackers to spoof IP…
CVE-2022-2912
2022-09-16
MEDIUM
4.3
The Craw Data WordPress plugin through 1.0.0 does not implement nonce checks, which could allow attackers to make a logged…
CVE-2024-55069
2025-05-02
MEDIUM
5.3
ffmpeg 7.1 is vulnerable to Null Pointer Dereference in function iamf_read_header in /libavformat/iamfdec.c.
CVE-2024-31578
2024-04-17
HIGH
7.5
FFmpeg version n6.1.1 was discovered to contain a heap use-after-free via the av_hwframe_ctx_init function.
CVE-2024-36617
2024-11-29
MEDIUM
6.2
FFmpeg n6.1.1 has an integer overflow vulnerability in the FFmpeg CAF decoder.
CVE-2025-1594
2025-02-23
MEDIUM
6.3
A vulnerability, which was classified as critical, was found in FFmpeg up to 7.1. This affects the function ff_aac_search_for_tns of…
CVE-2025-1373
2025-02-17
LOW
3.3
A vulnerability was found in FFmpeg up to 7.1. It has been rated as problematic. Affected by this issue is…
CVE-2024-7055
2024-08-06
MEDIUM
6.3
A vulnerability was found in FFmpeg up to 7.0.1. It has been classified as critical. This affects the function pnm_decode_frame…
CVE-2024-34256
2024-05-14
CRITICAL
9.8
OFCMS V1.1.2 is vulnerable to SQL Injection via the new table function.
CVE-2024-31952
2024-05-14
MEDIUM
6.7
An issue was discovered in Samsung Magician 8.0.0 on macOS. Because symlinks are used during the installation process, an attacker…
CVE-2024-36071
2024-06-20
MEDIUM
6.3
Samsung Magician 8.0.0 on Windows allows an admin to escalate privileges by tampering with the directory and DLL files used…
CVE-2024-31953
2024-05-14
MEDIUM
6.7
An issue was discovered in Samsung Magician 8.0.0 on macOS. Because it is possible to tamper with the directory and…
CVE-2024-53921
2024-12-03
LOW
2.8
An issue was discovered in the installer in Samsung Magician 8.1.0 on Windows. An attacker can create arbitrary folders in…
CVE-2025-45542
2025-06-02
HIGH
7.3
SQL injection vulnerability in the registrationform endpoint of CloudClassroom-PHP-Project v1.0. The pass parameter is vulnerable due to improper input validation,…
CVE-2024-35369
2024-11-29
MEDIUM
5.5
In FFmpeg version n6.1.1, specifically within the avcodec/speexdec.c module, a potential security vulnerability exists due to insufficient validation of certain…
CVE-2024-36619
2024-11-29
MEDIUM
5.3
FFmpeg n6.1.1 has a vulnerability in the WAVARC decoder of the libavcodec library which allows for an integer overflow when…
CVE-2024-36618
2024-11-29
MEDIUM
6.2
FFmpeg n6.1.1 has a vulnerability in the AVI demuxer of the libavformat library which allows for an integer overflow, potentially…
CVE-2024-36615
2024-11-29
MEDIUM
5.9
FFmpeg n7.0 has a race condition vulnerability in the VP9 decoder. This could lead to a data race if video…
CVE-2024-36616
2024-11-29
MEDIUM
6.5
An integer overflow in the component /libavformat/westwood_vqa.c of FFmpeg n6.1.1 allows attackers to cause a denial of service in the…
CVE-2024-35366
2024-11-29
CRITICAL
9.1
FFmpeg n6.1.1 is Integer Overflow. The vulnerability exists in the parse_options function of sbgdec.c within the libavformat module. When parsing…
CVE-2024-35367
2024-11-29
CRITICAL
9.1
FFmpeg n6.1.1 has an Out-of-bounds Read via libavcodec/ppc/vp8dsp_altivec.c, static const vec_s8 h_subpel_filters_outer
CVE-2024-35368
2024-11-29
CRITICAL
9.8
FFmpeg n7.0 is affected by a Double Free via the rkmpp_retrieve_frame function within libavcodec/rkmppdec.c.
CVE-2024-35365
2025-01-03
HIGH
8.8
FFmpeg version n6.1.1 has a double-free vulnerability in the fftools/ffmpeg_mux_init.c component of FFmpeg, specifically within the new_stream_audio function.
CVE-2024-36613
2025-01-03
MEDIUM
6.2
FFmpeg n6.1.1 has a vulnerability in the DXA demuxer of the libavformat library allowing for an integer overflow, potentially resulting…
CVE-2025-4749
2025-05-16
HIGH
7.5
A vulnerability classified as critical was found in D-Link DI-7003GV2 24.04.18D1 R(68125). This vulnerability affects the function sub_4983B0 of the…
CVE-2025-4746
2025-05-16
HIGH
7.3
A vulnerability has been found in Campcodes Sales and Inventory System 1.0 and classified as critical. This vulnerability affects unknown…
CVE-2025-4841
2025-05-17
HIGH
8.8
A vulnerability was found in D-Link DCS-932L 2.18.01 and classified as critical. Affected by this issue is the function sub_404780…
CVE-2025-4759
2025-05-16
HIGH
8.3
Versions of the package lockfile-lint-api before 5.9.2 are vulnerable to Incorrect Behavior Order: Early Validation via the resolved attribute of…
CVE-2025-4750
2025-05-16
MEDIUM
5.3
A vulnerability, which was classified as problematic, has been found in D-Link DI-7003GV2 24.04.18D1 R(68125). This issue affects some unknown…
CVE-2025-4752
2025-05-16
MEDIUM
5.3
A vulnerability has been found in D-Link DI-7003GV2 24.04.18D1 R(68125) and classified as problematic. Affected by this vulnerability is an…
CVE-2025-4753
2025-05-16
MEDIUM
5.3
A vulnerability was found in D-Link DI-7003GV2 24.04.18D1 R(68125) and classified as problematic. Affected by this issue is some unknown…
CVE-2025-4755
2025-05-16
HIGH
7.3
A vulnerability was found in D-Link DI-7003GV2 24.04.18D1 R(68125). It has been classified as critical. This affects the function sub_497DE4…
CVE-2025-44172
2025-06-02
MEDIUM
6.5
Tenda AC6 V15.03.05.16 was discovered to contain a stack overflow via the time parameter in the setSmartPowerManagement function.
CVE-2025-5160
2025-05-26
MEDIUM
4.3
A vulnerability classified as problematic has been found in H3C SecCenter SMP-E1114P02 up to 20250513. Affected is the function Download…
CVE-2025-5159
2025-05-26
MEDIUM
4.3
A vulnerability was found in H3C SecCenter SMP-E1114P02 up to 20250513. It has been rated as problematic. This issue affects…
CVE-2025-2146
2025-05-26
CRITICAL
9.8
Buffer overflow in WebService Authentication processing of Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on…
CVE-2025-5158
2025-05-25
MEDIUM
4.3
A vulnerability was found in H3C SecCenter SMP-E1114P02 up to 20250513. It has been declared as problematic. This vulnerability affects…
CVE-2025-5157
2025-05-25
MEDIUM
4.3
A vulnerability was found in H3C SecCenter SMP-E1114P02 up to 20250513. It has been classified as critical. This affects the…
CVE-2025-5156
2025-05-25
HIGH
8.8
A vulnerability was found in H3C GR-5400AX up to 100R008 and classified as critical. Affected by this issue is the…
CVE-2025-5155
2025-05-25
MEDIUM
6.3
A vulnerability has been found in qianfox FoxCMS 1.2.5 and classified as critical. Affected by this vulnerability is the function…
CVE-2025-5135
2025-05-24
LOW
2.4
A vulnerability, which was classified as problematic, has been found in Tmall Demo up to 20250505. Affected by this issue…
« Anterior
Página 313 de 3509
Siguiente »
Page load link
Go to Top