Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Concientización
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2024-52272
2024-12-04
CRITICAL
9.8
Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (fromAdvSetLanip(overflow arg:lanMask) modules) allows Overflow Buffers.This issue affects Tenda…
CVE-2024-52275
2024-12-04
CRITICAL
9.8
Stack-based Buffer Overflow vulnerability in Shenzhen Tenda Technology Co Tenda AC6V2 (fromWizardHandle modules) allows Overflow Buffers.This issue affects Tenda AC6V2:…
CVE-2024-51320
2025-03-11
MEDIUM
5.4
Cross Site Scripting vulnerability in Zucchetti Ad Hoc Infinity 2.4 allows an authenticated attacker to achieve Remote Code Execution via…
CVE-2024-51321
2025-03-11
HIGH
7.6
In Zucchetti Ad Hoc Infinity 2.4, an improper check on the m_cURL parameter allows an attacker to redirect the victim…
CVE-2025-25747
2025-03-11
MEDIUM
5.4
Cross Site Scripting vulnerability in DigitalDruid HotelDruid v.3.0.7 allows an attacker to execute arbitrary code and obtain sensitive information via…
CVE-2025-3236
2025-04-04
MEDIUM
5.3
A vulnerability was found in Tenda FH1202 1.2.0.14(408). It has been declared as critical. This vulnerability affects unknown code of…
CVE-2025-3237
2025-04-04
MEDIUM
5.3
A vulnerability was found in Tenda FH1202 1.2.0.14(408). It has been rated as critical. This issue affects some unknown processing…
CVE-2025-2387
2025-03-17
HIGH
7.3
A vulnerability was found in SourceCodester Online Food Ordering System 2.0. It has been classified as critical. Affected is an…
CVE-2025-0528
2025-01-17
HIGH
7.2
A vulnerability, which was classified as critical, has been found in Tenda AC8, AC10 and AC18 16.03.10.20. Affected by this…
CVE-2025-2389
2025-03-17
MEDIUM
4.7
A vulnerability was found in code-projects Blood Bank Management System 1.0. It has been rated as critical. Affected by this…
CVE-2025-31214
2025-05-12
HIGH
8.1
This issue was addressed through improved state management. This issue is fixed in iOS 18.5 and iPadOS 18.5. An attacker…
CVE-2025-31215
2025-05-12
MEDIUM
6.5
The issue was addressed with improved checks. This issue is fixed in watchOS 11.5, tvOS 18.5, iPadOS 17.7.7, iOS 18.5…
CVE-2025-44184
2025-05-14
MEDIUM
4.8
SourceCodester Best Employee Management System V1.0 is vulnerable to Cross Site Scripting (XSS) in /admin/profile.php via the website_image, fname, lname,…
CVE-2025-4697
2025-05-15
HIGH
7.3
A vulnerability was found in PHPGurukul Directory Management System 2.0. It has been rated as critical. Affected by this issue…
CVE-2025-44180
2025-05-15
MEDIUM
6.1
Phpgurukul Vehicle Record Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in /edit-brand.php?bid={brandId}.
CVE-2025-44181
2025-05-15
MEDIUM
6.1
Phpgurukul Vehicle Record Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in /admin/add-brand.php via the brandname parameter.
CVE-2025-44182
2025-05-15
MEDIUM
6.1
Phpgurukul Vehicle Record Management System v1.0 is vulnerable to Cross Site Scripting (XSS) via the vehiclename, modelnumber, regnumber, vehiclesubtype, chasisnum,…
CVE-2025-44183
2025-05-15
MEDIUM
6.1
Phpgurukul Vehicle Record Management System v1.0 is vulnerable to Cross Site Scripting (XSS) in /admin/profile.php via the name, email, and…
CVE-2025-4699
2025-05-15
HIGH
7.3
A vulnerability classified as critical was found in PHPGurukul Apartment Visitors Management System 1.0. This vulnerability affects unknown code of…
CVE-2025-44185
2025-05-15
MEDIUM
5.4
SourceCodester Best Employee Management System V1.0 is vulnerable to Cross Site Request Forgery (CSRF) in /admin/change_pass.php via the password parameter.
CVE-2019-11843
2020-06-02
MEDIUM
6.1
The MailPoet plugin before 3.23.2 for WordPress allows remote attackers to inject arbitrary web script or HTML using extra parameters…
CVE-2025-4702
2025-05-15
HIGH
7.3
A vulnerability, which was classified as critical, was found in PHPGurukul Vehicle Parking Management System 1.13. Affected is an unknown…
CVE-2025-4703
2025-05-15
HIGH
7.3
A vulnerability has been found in PHPGurukul Vehicle Parking Management System 1.13 and classified as critical. Affected by this vulnerability…
CVE-2025-4704
2025-05-15
HIGH
7.3
A vulnerability was found in PHPGurukul Vehicle Parking Management System 1.13 and classified as critical. Affected by this issue is…
CVE-2025-4705
2025-05-15
HIGH
7.3
A vulnerability was found in PHPGurukul Vehicle Parking Management System 1.13. It has been classified as critical. This affects an…
CVE-2025-4706
2025-05-15
HIGH
7.3
A vulnerability was found in projectworlds Online Examination System 1.0. It has been declared as critical. This vulnerability affects unknown…
CVE-2025-4744
2025-05-16
LOW
3.5
A vulnerability, which was classified as problematic, has been found in code-projects Employee Record System 1.0. Affected by this issue…
CVE-2025-4743
2025-05-16
MEDIUM
6.3
A vulnerability classified as critical was found in code-projects Employee Record System 1.0. Affected by this vulnerability is an unknown…
CVE-2025-4741
2025-05-16
HIGH
7.3
A vulnerability was found in Campcodes Sales and Inventory System 1.0. It has been rated as critical. This issue affects…
CVE-2025-4739
2025-05-16
HIGH
7.3
A vulnerability was found in projectworlds Hospital Database Management System 1.0. It has been classified as critical. This affects an…
CVE-2025-4735
2025-05-16
MEDIUM
6.3
A vulnerability has been found in Campcodes Sales and Inventory System 1.0 and classified as critical. Affected by this vulnerability…
CVE-2025-4719
2025-05-15
HIGH
7.3
A vulnerability was found in Campcodes Sales and Inventory System 1.0 and classified as critical. Affected by this issue is…
CVE-2025-4718
2025-05-15
HIGH
7.3
A vulnerability has been found in Campcodes Sales and Inventory System 1.0 and classified as critical. Affected by this vulnerability…
CVE-2023-7228
2025-05-15
MEDIUM
6.1
The illi Link Party! WordPress plugin through 1.0 does not sanitise and escape some parameters, which could allow unauthenticated vistors…
CVE-2025-4710
2025-05-15
HIGH
7.3
A vulnerability, which was classified as critical, has been found in Campcodes Sales and Inventory System 1.0. Affected by this…
CVE-2025-4709
2025-05-15
HIGH
7.3
A vulnerability classified as critical was found in Campcodes Sales and Inventory System 1.0. Affected by this vulnerability is an…
CVE-2025-4708
2025-05-15
HIGH
7.3
A vulnerability classified as critical has been found in Campcodes Sales and Inventory System 1.0. Affected is an unknown function…
CVE-2025-2391
2025-03-17
HIGH
7.3
A vulnerability classified as critical was found in code-projects Blood Bank Management System 1.0. This vulnerability affects unknown code of…
CVE-2025-3196
2025-04-04
MEDIUM
5.3
A vulnerability, which was classified as critical, was found in Open Asset Import Library Assimp 5.4.3. Affected is the function…
CVE-2025-4707
2025-05-15
HIGH
7.3
A vulnerability was found in Campcodes Sales and Inventory System 1.0. It has been rated as critical. This issue affects…
CVE-2025-4698
2025-05-15
HIGH
7.3
A vulnerability classified as critical has been found in PHPGurukul Directory Management System 2.0. This affects an unknown part of…
CVE-2025-2392
2025-03-17
MEDIUM
4.7
A vulnerability, which was classified as critical, has been found in code-projects Online Class and Exam Scheduling System 1.0. This…
CVE-2025-24183
2025-05-19
MEDIUM
5.5
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma…
CVE-2025-24184
2025-05-19
MEDIUM
5.5
The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3,…
CVE-2025-24189
2025-05-19
HIGH
8.8
The issue was addressed with improved checks. This issue is fixed in Safari 18.3, visionOS 2.3, iOS 18.3 and iPadOS…
CVE-2025-31185
2025-05-19
LOW
3.3
A logic issue was addressed with improved checks. This issue is fixed in iOS 18.3 and iPadOS 18.3. Photos in…
CVE-2025-31262
2025-05-19
MEDIUM
5.5
A permissions issue was addressed with additional restrictions. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3,…
CVE-2024-7139
2024-12-19
MEDIUM
6.5
Due to an unchecked buffer length, a specially crafted L2CAP packet can cause a buffer overflow. This buffer overflow triggers…
CVE-2024-7138
2024-12-19
MEDIUM
6.5
An assert may be triggered, causing a temporary denial of service when a peer device sends a specially crafted malformed…
CVE-2024-7137
2024-12-19
MEDIUM
6.5
The L2CAP receive data buffer for L2CAP packets is restricted to packet sizes smaller than the maximum supported packet size.…
« Anterior
Página 360 de 3516
Siguiente »
Page load link
Go to Top