Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Concientización
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-37933
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: octeon_ep: Fix host hang issue during device reboot When the…
CVE-2025-37931
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: btrfs: adjust subpage bit start based on sectorsize When running…
CVE-2025-37929
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: arm64: errata: Add missing sentinels to Spectre-BHB MIDR arrays Commit…
CVE-2025-37928
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: dm-bufio: don't schedule in atomic context A BUG was reported…
CVE-2025-37926
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in ksmbd_session_rpc_open A UAF issue can occur…
CVE-2025-37924
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix use-after-free in kerberos authentication Setting sess->user = NULL…
CVE-2025-37922
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: book3s64/radix : Align section vmemmap start address to PAGE_SIZE A…
CVE-2025-37921
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: vxlan: vnifilter: Fix unlocked deletion of default FDB entry When…
CVE-2025-37920
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: xsk: Fix race condition in AF_XDP generic RX path Move…
CVE-2025-37919
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ASoC: amd: acp: Fix NULL pointer deref in acp_i2s_set_tdm_slot Update…
CVE-2025-37918
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: avoid NULL pointer dereference in skb_dequeue() A NULL…
CVE-2025-37917
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: net: ethernet: mtk-star-emac: fix spinlock recursion issues on rx/tx poll…
CVE-2025-37916
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: pds_core: remove write-after-free of client_id A use-after-free error popped up…
CVE-2025-37912
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ice: Check VF VSI Pointer Value in ice_vc_add_fdir_fltr() As mentioned…
CVE-2025-37911
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix out-of-bound memcpy() during ethtool -w When retrieving the…
CVE-2025-37910
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ptp: ocp: Fix NULL dereference in Adva board SMA sysfs…
CVE-2025-37908
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: mm, slab: clean up slab->obj_exts always When memory allocation profiling…
CVE-2025-37907
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Fix locking order in ivpu_job_submit Fix deadlock in job…
CVE-2025-37906
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: ublk: fix race between io_uring_cmd_complete_in_task and ublk_cancel_cmd ublk_cancel_cmd() calls io_uring_cmd_done()…
CVE-2025-37905
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Balance device refcount when destroying devices Using device_find_child()…
CVE-2025-37904
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: btrfs: fix the inode leak in btrfs_iget() [BUG] There is…
CVE-2025-37903
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix slab-use-after-free in hdcp The HDCP code in amdgpu_dm_hdcp.c…
CVE-2025-37901
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: irqchip/qcom-mpm: Prevent crash when trying to handle non-wake GPIOs On…
CVE-2025-37900
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: iommu: Fix two issues in iommu_copy_struct_from_user() In the review for…
CVE-2025-37898
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: powerpc64/ftrace: fix module loading without patchable function entries get_stubs_size assumes…
CVE-2025-37897
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: wifi: plfxlc: Remove erroneous assert in plfxlc_mac_release plfxlc_mac_release() asserts that…
CVE-2025-37896
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: spi: spi-mem: Add fix to avoid divide error For some…
CVE-2025-37895
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: bnxt_en: Fix error handling path in bnxt_init_chip() WARN_ON() is triggered…
CVE-2025-37894
2025-05-20
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: net: use sock_gen_put() when sk_state is TCP_TIME_WAIT It is possible…
CVE-2024-45641
2025-05-20
MEDIUM
6.5
IBM Security ReaQta EDR 3.12 could allow an attacker to perform unauthorized actions due to improper SSL certificate validation.
CVE-2025-41228
2025-05-20
MEDIUM
4.3
VMware ESXi and vCenter Server contain a reflected cross-site scripting vulnerability due to improper input validation. A malicious actor with network…
CVE-2025-41227
2025-05-20
MEDIUM
5.5
VMware ESXi, Workstation, and Fusion contain a denial-of-service vulnerability due to certain guest options. A malicious actor with non-administrative privileges within a…
CVE-2025-41226
2025-05-20
MEDIUM
6.8
VMware ESXi contains a denial-of-service vulnerability that occurs when performing a guest operation. A malicious actor with guest operation privileges on a…
CVE-2025-41225
2025-05-20
HIGH
8.8
The vCenter Server contains an authenticated command-execution vulnerability. A malicious actor with privileges to create or modify alarms and run script…
CVE-2025-26086
2025-05-20
HIGH
7.5
An unauthenticated blind SQL injection vulnerability exists in RSI Queue Management System v3.0 within the TaskID parameter of the get…
CVE-2023-33861
2025-05-20
MEDIUM
6.5
IBM Security ReaQta EDR 3.12 could allow an attacker to spoof a trusted entity by interfering with the communication path…
CVE-2025-4980
2025-05-20
MEDIUM
5.3
A vulnerability has been found in Netgear DGND3700 1.1.00.15_1.00.15NA and classified as problematic. This vulnerability affects unknown code of the…
CVE-2025-47941
2025-05-20
HIGH
7.2
TYPO3 is an open source, PHP based web content management system. In versions on the 12.x branch prior to 12.4.31…
CVE-2025-47940
2025-05-20
HIGH
7.2
TYPO3 is an open source, PHP based web content management system. Starting in version 10.0.0 and prior to versions 10.4.50…
CVE-2025-47939
2025-05-20
MEDIUM
5.4
TYPO3 is an open source, PHP based web content management system. By design, the file management module in TYPO3’s backend…
CVE-2025-47938
2025-05-20
LOW
3.8
TYPO3 is an open source, PHP based web content management system. Starting in version 9.0.0 and prior to versions 9.5.51…
CVE-2025-47937
2025-05-20
LOW
3.7
TYPO3 is an open source, PHP based web content management system. Starting in version 9.0.0 and prior to versions 9.5.51…
CVE-2025-47936
2025-05-20
LOW
3.3
TYPO3 is an open source, PHP based web content management system. In versions on the 12.x branch prior to 12.4.31…
CVE-2024-53359
2025-05-20
HIGH
7.5
An issue in Zalo v23.09.01 allows attackers to obtain sensitive user information via a crafted GET request.
CVE-2025-4978
2025-05-20
CRITICAL
9.8
A vulnerability, which was classified as very critical, was found in Netgear DGND3700 1.1.00.15_1.00.15NA. This affects an unknown part of…
CVE-2025-4977
2025-05-20
MEDIUM
5.3
A vulnerability, which was classified as problematic, has been found in Netgear DGND3700 1.1.00.15_1.00.15NA. Affected by this issue is some…
CVE-2025-41231
2025-05-20
HIGH
7.3
VMware Cloud Foundation contains a missing authorisation vulnerability. A malicious actor with access to VMware Cloud Foundation appliance may be able to…
CVE-2025-41230
2025-05-20
HIGH
7.5
VMware Cloud Foundation contains an information disclosure vulnerability. A malicious actor with network access to port 443 on VMware Cloud Foundation may…
CVE-2025-41229
2025-05-20
HIGH
8.2
VMware Cloud Foundation contains a directory traversal vulnerability. A malicious actor with network access to port 443 on VMware Cloud Foundation may…
CVE-2025-40635
2025-05-20
N/A
0.0
SQL injection vulnerability in Comerzzia Backoffice: Sales Orchestrator 3.0.15. This vulnerability allows an attacker to retrieve, create, update and delete…
« Anterior
Página 390 de 3519
Siguiente »
Page load link
Go to Top