Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Concientización
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2023-32143
2024-05-03
HIGH
8.8
D-Link DAP-1360 webupg UPGCGI_CheckAuth Numeric Truncation Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on…
CVE-2023-32144
2024-05-03
HIGH
8.8
D-Link DAP-1360 webproc COMM_MakeCustomMsg Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code…
CVE-2023-32145
2024-05-03
HIGH
8.8
D-Link DAP-1360 Hardcoded Credentials Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of D-Link…
CVE-2023-32146
2024-05-03
HIGH
8.8
D-Link DAP-1360 Multiple Parameters Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code…
CVE-2023-32136
2024-05-03
HIGH
8.8
D-Link DAP-1360 webproc var:menu Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code…
CVE-2025-4664
2025-05-14
MEDIUM
4.3
Insufficient policy enforcement in Loader in Google Chrome prior to 136.0.7103.113 allowed a remote attacker to leak cross-origin data via…
CVE-2024-12987
2024-12-27
HIGH
7.3
A vulnerability, which was classified as critical, was found in DrayTek Vigor2960 and Vigor300B 1.5.1.4. Affected is an unknown function…
CVE-2025-4117
2025-04-30
MEDIUM
5.5
A vulnerability, which was classified as critical, was found in Netgear JWNR2000v2 1.0.0.11. This affects the function sub_41A914. The manipulation…
CVE-2025-21581
2025-04-15
MEDIUM
4.9
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4…
CVE-2023-49550
2024-01-02
HIGH
7.5
An issue in Cesanta mjs 2.20.0 allows a remote attacker to cause a denial of service via the mjs+0x4ec508 component.
CVE-2023-32888
2024-01-02
HIGH
7.5
In Modem IMS Call UA, there is a possible out of bounds write due to a missing bounds check. This…
CVE-2020-26625
2024-01-02
LOW
3.8
A SQL injection vulnerability was discovered in Gila CMS 1.15.4 and earlier which allows a remote attacker to execute arbitrary…
CVE-2023-32878
2024-01-02
MEDIUM
4.4
In battery, there is a possible information disclosure due to a missing bounds check. This could lead to local information…
CVE-2025-4244
2025-05-03
MEDIUM
6.3
A vulnerability, which was classified as critical, was found in code-projects Online Bus Reservation System 1.0. This affects an unknown…
CVE-2025-4163
2025-05-01
MEDIUM
6.3
A vulnerability, which was classified as critical, has been found in PHPGurukul Land Record System 1.0. This issue affects some…
CVE-2025-4164
2025-05-01
HIGH
7.3
A vulnerability, which was classified as critical, was found in PHPGurukul Employee Record Management System 1.3. Affected is an unknown…
CVE-2025-4361
2025-05-06
HIGH
7.3
A vulnerability classified as critical has been found in PHPGurukul Company Visitor Management System 2.0. This affects an unknown part…
CVE-2025-4297
2025-05-05
HIGH
7.3
A vulnerability was found in PHPGurukul Men Salon Management System 2.0. It has been classified as critical. This affects an…
CVE-2025-4290
2025-05-05
HIGH
7.3
A vulnerability, which was classified as critical, has been found in PCMan FTP Server 2.0.7. This issue affects some unknown…
CVE-2025-4289
2025-05-05
HIGH
7.3
A vulnerability classified as critical was found in PCMan FTP Server 2.0.7. This vulnerability affects unknown code of the component…
CVE-2025-4288
2025-05-05
HIGH
7.3
A vulnerability classified as critical has been found in PCMan FTP Server 2.0.7. This affects an unknown part of the…
CVE-2025-4255
2025-05-05
HIGH
7.3
A vulnerability classified as critical has been found in PCMan FTP Server 2.0.7. This affects an unknown part of the…
CVE-2025-4254
2025-05-05
HIGH
7.3
A vulnerability was found in PCMan FTP Server 2.0.7. It has been rated as critical. Affected by this issue is…
CVE-2025-4253
2025-05-04
HIGH
7.3
A vulnerability was found in PCMan FTP Server 2.0.7. It has been declared as critical. Affected by this vulnerability is…
CVE-2025-4252
2025-05-04
HIGH
7.3
A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as critical. Affected is an unknown function…
CVE-2025-4251
2025-05-04
HIGH
7.3
A vulnerability was found in PCMan FTP Server 2.0.7 and classified as critical. This issue affects some unknown processing of…
CVE-2025-4240
2025-05-03
HIGH
7.3
A vulnerability was found in PCMan FTP Server 2.0.7. It has been rated as critical. This issue affects some unknown…
CVE-2025-4239
2025-05-03
HIGH
7.3
A vulnerability was found in PCMan FTP Server 2.0.7. It has been declared as critical. This vulnerability affects unknown code…
CVE-2025-4192
2025-05-02
HIGH
7.3
A vulnerability was found in itsourcecode Restaurant Management System 1.0. It has been classified as critical. This affects an unknown…
CVE-2025-4193
2025-05-02
HIGH
7.3
A vulnerability was found in itsourcecode Restaurant Management System 1.0 and classified as critical. Affected by this issue is some…
CVE-2025-4195
2025-05-02
HIGH
7.3
A vulnerability was found in itsourcecode Gym Management System 1.0. It has been declared as critical. This vulnerability affects unknown…
CVE-2025-4238
2025-05-03
HIGH
7.3
A vulnerability was found in PCMan FTP Server 2.0.7. It has been classified as critical. This affects an unknown part…
CVE-2025-4243
2025-05-03
MEDIUM
6.3
A vulnerability, which was classified as critical, has been found in code-projects Online Bus Reservation System 1.0. Affected by this…
CVE-2025-4508
2025-05-10
HIGH
7.3
A vulnerability classified as critical was found in PHPGurukul e-Diary Management System 1.0. This vulnerability affects unknown code of the…
CVE-2025-4509
2025-05-10
HIGH
7.3
A vulnerability, which was classified as critical, has been found in PHPGurukul e-Diary Management System 1.0. This issue affects some…
CVE-2025-4547
2025-05-11
LOW
2.4
A vulnerability was found in SourceCodester Web-based Pharmacy Product Management System 1.0. It has been rated as problematic. Affected by…
CVE-2024-4002
2025-05-15
MEDIUM
6.1
The Carousel, Slider, Gallery by WP Carousel WordPress plugin before 2.6.9 does not sanitise and escape some of its settings,…
CVE-2024-3901
2025-05-15
MEDIUM
6.1
The Genesis Blocks WordPress plugin through 3.1.3 does not properly escape attributes provided to some of its custom blocks, making…
CVE-2024-12767
2025-05-15
HIGH
7.5
The buddyboss-platform WordPress plugin before 2.7.60 lacks proper access controls and allows a logged-in user to view comments on private…
CVE-2024-0970
2025-05-15
HIGH
7.5
This User Activity Tracking and Log WordPress plugin before 4.1.4 retrieves client IP addresses from potentially untrusted headers, allowing an…
CVE-2024-0852
2025-05-15
MEDIUM
6.1
The coreActivity: Activity Logging for WordPress plugin before 1.8.1 does not escape some request data when outputting it back in…
CVE-2024-0249
2025-05-15
MEDIUM
6.1
The Advanced Schedule Posts WordPress plugin through 2.1.8 does not sanitise and escape a parameter before outputting it back in…
CVE-2023-7297
2025-05-15
MEDIUM
6.5
The TwitterPosts WordPress plugin through 1.0.2 does not have CSRF check in place when updating its settings, which could allow…
CVE-2023-7239
2025-05-15
HIGH
7.5
The WP Dashboard Notes WordPress plugin before 1.0.11 does not validate that the user has access to the post_id parameter…
CVE-2025-4550
2025-05-11
HIGH
7.3
A vulnerability, which was classified as critical, has been found in PHPGurukul Apartment Visitors Management System 1.0. This issue affects…
CVE-2024-45249
2024-10-06
CRITICAL
9.8
Cavok – CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE-2025-4553
2025-05-12
HIGH
7.3
A vulnerability was found in PHPGurukul Apartment Visitors Management System 1.0 and classified as critical. Affected by this issue is…
CVE-2025-4554
2025-05-12
HIGH
7.3
A vulnerability was found in PHPGurukul Apartment Visitors Management System 1.0. It has been classified as critical. This affects an…
CVE-2025-4115
2025-04-30
HIGH
8.8
A vulnerability classified as critical was found in Netgear JWNR2000v2 1.0.0.11. Affected by this vulnerability is the function default_version_is_new. The…
CVE-2024-36036
2024-05-27
MEDIUM
4.2
Zoho ManageEngine ADAudit Plus versions 7260 and below allows unauthorized local agent machine users to access sensitive information and modifying…
« Anterior
Página 426 de 3527
Siguiente »
Page load link
Go to Top