Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-25692
2025-07-30
MEDIUM
6.5
A PHAR deserialization vulnerability in the _getHeaders function of PrestaShop v8.2.0 allows attackers to execute arbitrary code via a crafted…
CVE-2025-25691
2025-07-30
MEDIUM
6.5
A PHAR deserialization vulnerability in the component /themes/import of PrestaShop v8.2.0 allows attackers to execute arbitrary code via a crafted…
CVE-2024-45955
2025-07-30
HIGH
7.3
Rocket Software Rocket Zena 4.4.1.26 is vulnerable to SQL Injection via the filter parameter.
CVE-2024-45515
2025-07-30
MEDIUM
6.1
An issue was discovered in Zimbra Collaboration (ZCS) through 10.1. A Cross-Site Scripting (XSS) vulnerability exists in Zimbra webmail due…
CVE-2025-8328
2025-07-30
HIGH
7.3
A vulnerability, which was classified as critical, has been found in code-projects Exam Form Submission 1.0. Affected by this issue…
CVE-2025-8327
2025-07-30
HIGH
7.3
A vulnerability classified as critical was found in code-projects Exam Form Submission 1.0. Affected by this vulnerability is an unknown…
CVE-2025-54656
2025-07-30
MEDIUM
6.5
** UNSUPPORTED WHEN ASSIGNED ** Improper Output Neutralization for Logs vulnerability in Apache Struts. This issue affects Apache Struts Extras:…
CVE-2025-43275
2025-07-30
CRITICAL
9.8
A race condition was addressed with additional validation. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7, macOS…
CVE-2025-43266
2025-07-30
MEDIUM
5.1
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7, macOS…
CVE-2025-43259
2025-07-30
MEDIUM
4.6
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma…
CVE-2025-43253
2025-07-30
CRITICAL
9.8
This issue was addressed with improved input validation. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7. A…
CVE-2025-43252
2025-07-30
MEDIUM
6.5
This issue was addressed by adding an additional prompt for user consent. This issue is fixed in macOS Sequoia 15.6.…
CVE-2025-43249
2025-07-30
HIGH
7.8
A logic issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7, macOS…
CVE-2025-43245
2025-07-30
CRITICAL
9.8
A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7,…
CVE-2025-43244
2025-07-30
CRITICAL
9.8
A race condition was addressed with improved state handling. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7,…
CVE-2025-43234
2025-07-30
CRITICAL
9.8
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in watchOS 11.6, iOS 18.6 and…
CVE-2025-43233
2025-07-30
CRITICAL
9.8
This issue was addressed with improved access restrictions. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7, macOS…
CVE-2025-43232
2025-07-30
CRITICAL
9.8
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.6, macOS Ventura 13.7.7, macOS…
CVE-2025-43230
2025-07-30
MEDIUM
4.0
The issue was addressed with additional permissions checks. This issue is fixed in iPadOS 17.7.9, watchOS 11.6, visionOS 2.6, iOS…
CVE-2025-43228
2025-07-30
MEDIUM
4.3
The issue was addressed with improved UI. This issue is fixed in iOS 18.6 and iPadOS 18.6. Visiting a malicious…
CVE-2025-43227
2025-07-30
HIGH
7.5
This issue was addressed through improved state management. This issue is fixed in iOS 18.6 and iPadOS 18.6, macOS Sequoia…
CVE-2025-43224
2025-07-30
HIGH
7.1
An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in visionOS 2.6, tvOS 18.6, macOS…
CVE-2025-43218
2025-07-30
MEDIUM
5.5
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Sequoia 15.6. Processing a maliciously…
CVE-2025-43216
2025-07-30
MEDIUM
6.5
A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 11.6, iOS 18.6 and iPadOS…
CVE-2025-43214
2025-07-30
MEDIUM
6.5
The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.6, iOS 18.6 and iPadOS 18.6,…
CVE-2025-43212
2025-07-30
MEDIUM
6.5
The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.6, iOS 18.6 and iPadOS…
CVE-2025-43211
2025-07-30
MEDIUM
6.2
The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.6, iPadOS 17.7.9, iOS 18.6…
CVE-2025-43209
2025-07-30
CRITICAL
9.8
An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in macOS Sequoia 15.6, iPadOS 17.7.9,…
CVE-2025-43199
2025-07-30
CRITICAL
9.8
A permissions issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma…
CVE-2025-43198
2025-07-30
CRITICAL
9.8
This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7.…
CVE-2025-43195
2025-07-30
MEDIUM
5.5
An issue existed in the handling of environment variables. This issue was addressed with improved validation. This issue is fixed…
CVE-2025-43194
2025-07-30
CRITICAL
9.8
The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7, macOS Ventura…
CVE-2025-43186
2025-07-30
CRITICAL
9.8
The issue was addressed with improved memory handling. This issue is fixed in watchOS 11.6, iOS 18.6 and iPadOS 18.6,…
CVE-2025-43185
2025-07-30
MEDIUM
5.5
A downgrade issue was addressed with additional code-signing restrictions. This issue is fixed in macOS Sequoia 15.6. An app may…
CVE-2025-30480
2025-07-30
MEDIUM
6.5
Dell PowerProtect Data Manager, versions prior to 19.19, contain(s) an Improper Input Validation vulnerability in PowerProtect Data Manager. A low…
CVE-2025-30105
2025-07-30
HIGH
8.8
Dell XtremIO, version(s) 6.4.0-22, contain(s) an Insertion of Sensitive Information into Log File vulnerability. A low privileged attacker with local…
CVE-2025-26332
2025-07-30
HIGH
8.8
TechAdvisor versions 2.6 through 3.37-30 for Dell XtremIO X2, contain(s) an Insertion of Sensitive Information into Log File vulnerability. A…
CVE-2025-24224
2025-07-30
HIGH
7.5
The issue was addressed with improved checks. This issue is fixed in tvOS 18.5, iOS 18.5 and iPadOS 18.5, iPadOS…
CVE-2025-24188
2025-07-30
MEDIUM
6.5
A logic issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.6. Processing maliciously crafted web…
CVE-2025-8353
2025-07-30
MEDIUM
5.9
UI synchronization issue in the Just-in-Time (JIT) access request approval interface in Devolutions Server 2025.2.4.0 and earlier allows a remote…
CVE-2025-8312
2025-07-30
HIGH
7.1
Deadlock in PAM automatic check-in feature in Devolutions Server allows a password to remain valid beyond the end of its…
CVE-2025-36611
2025-07-30
HIGH
7.3
Dell Encryption and Dell Security Management Server, versions prior to 11.11.0, contain an Improper Link Resolution Before File Access ('Link…
CVE-2025-50578
2025-07-30
CRITICAL
9.8
LinuxServer.io heimdall 2.6.3-ls307 contains a vulnerability in how it handles user-supplied HTTP headers, specifically `X-Forwarded-Host` and `Referer`. An unauthenticated remote…
CVE-2025-43270
2025-07-30
HIGH
8.8
An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Sequoia 15.6, macOS Ventura 13.7.7,…
CVE-2025-43260
2025-07-30
MEDIUM
5.1
This issue was addressed with improved data protection. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7. An…
CVE-2025-43247
2025-07-30
MEDIUM
5.5
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7, macOS…
CVE-2025-43237
2025-07-30
CRITICAL
9.8
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Sequoia 15.6. An app…
CVE-2025-43196
2025-07-30
HIGH
7.8
A path handling issue was addressed with improved validation. This issue is fixed in macOS Sequoia 15.6, macOS Sonoma 14.7.7,…
CVE-2023-2593
2025-07-30
MEDIUM
5.9
A flaw exists within the Linux kernel's handling of new TCP connections. The issue results from the lack of memory…
CVE-2025-8326
2025-07-30
HIGH
7.3
A vulnerability classified as critical has been found in code-projects Exam Form Submission 1.0. Affected is an unknown function of…
« Anterior
Página 8 de 3360
Siguiente »
Page load link
Go to Top