Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
ISO 27001 – GAP Analysis (Tool)
Concientización
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-22882
2025-04-30
HIGH
7.8
Delta Electronics ISPSoft version 3.20 is vulnerable to a Stack-Based buffer overflow vulnerability that could allow an attacker to leverage…
CVE-2025-22883
2025-04-30
HIGH
7.8
Delta Electronics ISPSoft version 3.20 is vulnerable to an Out-Of-Bounds Write vulnerability that could allow an attacker to execute arbitrary code…
CVE-2025-22884
2025-04-30
HIGH
7.8
Delta Electronics ISPSoft version 3.20 is vulnerable to a Stack-Based buffer overflow vulnerability that could allow an attacker to execute…
CVE-2025-4124
2025-04-30
HIGH
7.8
Delta Electronics ISPSoft version 3.20 is vulnerable to an Out-Of-Bounds Write vulnerability that could allow an attacker to execute arbitrary code…
CVE-2025-4125
2025-04-30
HIGH
7.8
Delta Electronics ISPSoft version 3.20 is vulnerable to an Out-Of-Bounds Write vulnerability that could allow an attacker to execute arbitrary code…
CVE-2025-4116
2025-04-30
HIGH
8.8
A vulnerability, which was classified as critical, has been found in Netgear JWNR2000v2 1.0.0.11. Affected by this issue is the…
CVE-2023-31359
2025-05-13
HIGH
7.3
Incorrect default permissions in the AMD Manageability API could allow an attacker to achieve privilege escalation, potentially resulting in arbitrary…
CVE-2023-31358
2025-05-13
HIGH
7.3
A DLL hijacking vulnerability in the AMD Manageability API could allow an attacker to achieve privilege escalation, potentially resulting in…
CVE-2025-4118
2025-04-30
MEDIUM
5.3
A vulnerability classified as critical has been found in Weitong Mall 1.0.0. This affects an unknown part of the file…
CVE-2025-46342
2025-04-30
HIGH
8.5
Kyverno is a policy engine designed for cloud native platform engineering teams. Prior to versions 1.13.5 and 1.14.0, it may…
CVE-2025-4119
2025-04-30
MEDIUM
5.3
A vulnerability classified as critical was found in Weitong Mall 1.0.0. This vulnerability affects unknown code of the file /queryTotal…
CVE-2025-27134
2025-04-30
HIGH
8.8
Joplin is a free, open source note taking and to-do application, which can handle a large number of notes organised…
CVE-2025-27409
2025-04-30
HIGH
7.5
Joplin is a free, open source note taking and to-do application, which can handle a large number of notes organised…
CVE-2025-32709
2025-05-13
HIGH
7.8
Use after free in Windows Ancillary Function Driver for WinSock allows an authorized attacker to elevate privileges locally.
CVE-2025-32376
2025-04-30
MEDIUM
4.3
Discourse is an open-source discussion platform. Prior to versions 3.4.3 on the stable branch and 3.5.0.beta3 on the beta branch,…
CVE-2025-30400
2025-05-13
HIGH
7.8
Use after free in Windows DWM allows an authorized attacker to elevate privileges locally.
CVE-2025-32701
2025-05-13
HIGH
7.8
Use after free in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.
CVE-2025-32706
2025-05-13
HIGH
7.8
Improper input validation in Windows Common Log File System Driver allows an authorized attacker to elevate privileges locally.
CVE-2023-42043
2024-05-03
HIGH
7.8
PDF-XChange Editor PDF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code…
CVE-2023-42044
2024-05-03
HIGH
7.8
PDF-XChange Editor PDF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. his vulnerability allows remote attackers to execute arbitrary code…
CVE-2023-42045
2024-05-03
HIGH
7.8
PDF-XChange Editor J2K File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code…
CVE-2023-42046
2024-05-03
MEDIUM
5.5
PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42047
2024-05-03
HIGH
7.8
PDF-XChange Editor JP2 File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code…
CVE-2023-42048
2024-05-03
MEDIUM
5.5
PDF-XChange Editor J2K File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42049
2024-05-03
MEDIUM
5.5
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42051
2024-05-03
HIGH
7.8
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code…
CVE-2023-42052
2024-05-03
MEDIUM
5.5
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42053
2024-05-03
MEDIUM
5.5
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42054
2024-05-03
MEDIUM
5.5
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42080
2024-05-03
HIGH
7.8
PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on…
CVE-2023-42081
2024-05-03
MEDIUM
5.5
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42082
2024-05-03
HIGH
7.8
PDF-XChange Editor JPG File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on…
CVE-2023-42083
2024-05-03
HIGH
7.8
PDF-XChange Editor JPG File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary…
CVE-2023-42084
2024-05-03
MEDIUM
5.5
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42085
2024-05-03
HIGH
7.8
PDF-XChange Editor EMF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary…
CVE-2023-42086
2024-05-03
HIGH
7.8
PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on…
CVE-2023-42087
2024-05-03
MEDIUM
5.5
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42088
2024-05-03
HIGH
7.8
PDF-XChange Editor JPG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code…
CVE-2023-42106
2024-05-03
MEDIUM
5.5
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42107
2024-05-03
MEDIUM
5.5
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42108
2024-05-03
HIGH
7.8
PDF-XChange Editor EMF File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on…
CVE-2023-42109
2024-05-03
MEDIUM
5.5
PDF-XChange Editor EMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42055
2024-05-03
HIGH
7.8
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code…
CVE-2023-42056
2024-05-03
MEDIUM
5.5
PDF-XChange Editor U3D File Parsing Uninitialized Variable Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on…
CVE-2023-42057
2024-05-03
HIGH
7.8
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code…
CVE-2025-4731
2025-05-16
HIGH
8.8
A vulnerability classified as critical has been found in TOTOLINK A3002R and A3002RU 3.0.0-B20230809.1615. This affects an unknown part of…
CVE-2025-40907
2025-05-16
MEDIUM
5.3
FCGI versions 0.44 through 0.82, for Perl, include a vulnerable version of the FastCGI fcgi2 (aka fcgi) library. The included…
CVE-2023-42058
2024-05-03
HIGH
7.8
PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code…
CVE-2024-40120
2025-05-16
MEDIUM
6.5
seaweedfs v3.68 was discovered to contain a SQL injection vulnerability via the component /abstract_sql/abstract_sql_store.go.
CVE-2024-8009
2025-05-15
HIGH
7.5
The Sensei LMS WordPress plugin before 4.20.0 disclose all users of the blog including their email address to teachers on…
« Anterior
Página 427 de 3527
Siguiente »
Page load link
Go to Top