Skip to content
Toggle Navigation
ISO/IEC 27001
Introducción a ISO 27001
Requisitos Normativos
Todos el contenido
Ciberseguridad
Introducción a la ciberseguridad
Defensa de sistemas informáticos
Amenazas y tendencias
Eventos de ciberseguridad
Glosario
Todos los artículos
Vulnerabilidades CVE
Desarrollo seguro (SDLC)
Desarrollo de software seguro
Normativa y Leyes
Leyes de protección de datos
Agencias nacionales de ciberseguridad
Contacto
Vulnerabilidades CVE
Vulnerabilidades CVE
drmunozcl
2025-06-04T18:44:58-04:00
Vulnerabilidades CVE
A continuación la lista de las últimas vulnerabilidades publicadas por el instituto NIST:
Filtrar por severidad:
Todas
NONE
LOW
MEDIUM
HIGH
CRITICAL
UNKNOWN
Filtrar
CVE ID
Publicado
Severidad
CVSS
Descripción
CVE-2025-7858
2025-07-20
LOW
3.5
A vulnerability classified as problematic has been found in PHPGurukul Apartment Visitors Management System 1.0. This affects an unknown part…
CVE-2025-7857
2025-07-19
LOW
3.5
A vulnerability was found in PHPGurukul Apartment Visitors Management System 1.0. It has been rated as problematic. Affected by this…
CVE-2025-7856
2025-07-19
LOW
3.5
A vulnerability was found in PHPGurukul Apartment Visitors Management System 1.0. It has been declared as problematic. Affected by this…
CVE-2025-7855
2025-07-19
HIGH
8.8
A vulnerability classified as critical was found in Tenda FH451 1.0.0.9. Affected by this vulnerability is the function fromqossetting of…
CVE-2025-7854
2025-07-19
HIGH
8.8
A vulnerability classified as critical has been found in Tenda FH451 1.0.0.9. Affected is the function fromVirtualSer of the file…
CVE-2025-7853
2025-07-19
HIGH
8.8
A vulnerability was found in Tenda FH451 1.0.0.9. It has been rated as critical. This issue affects the function fromSetIpBind…
CVE-2025-7840
2025-07-19
LOW
3.5
A vulnerability was found in Campcodes Online Movie Theater Seat Reservation System 1.0. It has been classified as problematic. This…
CVE-2025-7838
2025-07-19
HIGH
7.3
A vulnerability has been found in Campcodes Online Movie Theater Seat Reservation System 1.0 and classified as critical. This vulnerability…
CVE-2025-7837
2025-07-19
HIGH
8.8
A vulnerability was found in TOTOLINK T6 4.1.5cu.748_B20211015 and classified as critical. Affected by this issue is the function recvSlaveStaInfo…
CVE-2025-7836
2025-07-19
MEDIUM
6.3
A vulnerability has been found in D-Link DIR-816L up to 2.06B01 and classified as critical. Affected by this vulnerability is…
CVE-2025-54313
2025-07-19
HIGH
7.5
eslint-config-prettier 8.10.1, 9.1.1, 10.1.6, and 10.1.7 has embedded malicious code for a supply chain compromise. Installing an affected package executes…
CVE-2025-7834
2025-07-19
MEDIUM
4.3
A vulnerability, which was classified as problematic, was found in PHPGurukul Complaint Management System 2.0. Affected is an unknown function.…
CVE-2025-7833
2025-07-19
HIGH
7.3
A vulnerability, which was classified as critical, has been found in code-projects Church Donation System 1.0. This issue affects some…
CVE-2025-7832
2025-07-19
HIGH
7.3
A vulnerability classified as critical was found in code-projects Church Donation System 1.0. This vulnerability affects unknown code of the…
CVE-2025-7831
2025-07-19
HIGH
7.3
A vulnerability classified as critical has been found in code-projects Church Donation System 1.0. This affects an unknown part of…
CVE-2025-7830
2025-07-19
HIGH
7.3
A vulnerability was found in code-projects Church Donation System 1.0. It has been rated as critical. Affected by this issue…
CVE-2025-7829
2025-07-19
HIGH
7.3
A vulnerability was found in code-projects Church Donation System 1.0. It has been declared as critical. Affected by this vulnerability…
CVE-2025-7824
2025-07-19
HIGH
7.3
A vulnerability was found in Jinher OA 1.1. It has been rated as problematic. This issue affects some unknown processing…
CVE-2025-7823
2025-07-19
HIGH
7.3
A vulnerability was found in Jinher OA 1.2. It has been declared as problematic. This vulnerability affects unknown code of…
CVE-2025-7819
2025-07-19
LOW
2.4
A vulnerability was found in PHPGurukul Apartment Visitors Management System 1.0. It has been classified as problematic. This affects an…
CVE-2025-7818
2025-07-19
LOW
3.5
A vulnerability was found in PHPGurukul Apartment Visitors Management System 1.0 and classified as problematic. Affected by this issue is…
CVE-2025-7817
2025-07-19
LOW
3.5
A vulnerability has been found in PHPGurukul Apartment Visitors Management System 1.0 and classified as problematic. Affected by this vulnerability…
CVE-2025-38351
2025-07-19
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: KVM: x86/hyper-v: Skip non-canonical addresses during PV TLB flush In…
CVE-2015-10139
2025-07-19
HIGH
8.8
The WPLMS theme for WordPress is vulnerable to Privilege Escalation in versions 1.5.2 to 1.8.4.1 via the 'wp_ajax_import_data' AJAX action.…
CVE-2015-10138
2025-07-19
CRITICAL
9.8
The Work The Flow File Upload plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type…
CVE-2025-7816
2025-07-19
LOW
3.5
A vulnerability, which was classified as problematic, was found in PHPGurukul Apartment Visitors Management System 1.0. Affected is an unknown…
CVE-2025-7815
2025-07-19
LOW
2.4
A vulnerability, which was classified as problematic, has been found in PHPGurukul Apartment Visitors Management System 1.0. This issue affects…
CVE-2016-15043
2025-07-19
CRITICAL
9.8
The WP Mobile Detector plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in…
CVE-2015-10136
2025-07-19
HIGH
7.5
The GI-Media Library plugin for WordPress is vulnerable to Directory Traversal in versions before 3.0 via the 'fileid' parameter. This…
CVE-2015-10135
2025-07-19
CRITICAL
9.8
The WPshop 2 – E-Commerce plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation…
CVE-2015-10134
2025-07-19
HIGH
7.5
The Simple Backup plugin for WordPress is vulnerable to Arbitrary File Download in versions up to, and including, 2.7.10. via…
CVE-2015-10133
2025-07-19
HIGH
7.2
The Subscribe to Comments for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 2.1.2 via…
CVE-2012-10019
2025-07-19
CRITICAL
9.8
The Front End Editor plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation via…
CVE-2025-6997
2025-07-19
MEDIUM
6.4
The ThemeREX Addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up…
CVE-2025-38350
2025-07-19
N/A
0.0
In the Linux kernel, the following vulnerability has been resolved: net/sched: Always pass notifications when child class becomes empty Certain…
CVE-2025-6721
2025-07-19
MEDIUM
5.3
The Vchasno Kasa plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on…
CVE-2025-6720
2025-07-19
MEDIUM
5.3
The Vchasno Kasa plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on…
CVE-2025-29757
2025-07-19
N/A
0.0
An incorrect authorisation check in the the 'plant transfer' function of the Growatt cloud service allowed a malicous attacker with a…
CVE-2025-7697
2025-07-19
CRITICAL
9.8
The Integration for Google Sheets and Contact Form 7, WPForms, Elementor, Ninja Forms plugin for WordPress is vulnerable to PHP…
CVE-2025-7696
2025-07-19
CRITICAL
9.8
The Integration for Pipedrive and Contact Form 7, WPForms, Elementor, Ninja Forms plugin for WordPress is vulnerable to PHP Object…
CVE-2025-7669
2025-07-19
MEDIUM
6.1
The Avishi WP PayPal Payment Button plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to,…
CVE-2025-7661
2025-07-19
MEDIUM
6.4
The Partnerský systém Martinus plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'martinus' shortcode in all…
CVE-2025-7658
2025-07-19
MEDIUM
6.4
The Temporarily Hidden Content plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'temphc-start' shortcode in all…
CVE-2025-7655
2025-07-19
MEDIUM
6.4
The Live Stream Badger plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'livestream' shortcode in all…
CVE-2025-7653
2025-07-19
MEDIUM
6.4
The EPay.bg Payments plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'epay' shortcode in all versions…
CVE-2025-52924
2025-07-19
MEDIUM
4.0
In One Identity OneLogin before 2025.2.0, the SQL connection "application name" is set based on the value of an untrusted…
CVE-2025-54309
2025-07-18
CRITICAL
9.0
CrushFTP 10 before 10.8.5 and 11 before 11.3.4_23, when the DMZ proxy feature is not used, mishandles AS2 validation and…
CVE-2025-7396
2025-07-18
N/A
0.0
In wolfSSL release 5.8.2 blinding support is turned on by default for Curve25519 in applicable builds. The blinding configure option…
CVE-2025-7395
2025-07-18
N/A
0.0
A certificate verification error in wolfSSL when building with the WOLFSSL_SYS_CA_CERTS and WOLFSSL_APPLE_NATIVE_CERT_VALIDATION options results in the wolfSSL client failing…
CVE-2025-7394
2025-07-18
N/A
0.0
In the OpenSSL compatibility layer implementation, the function RAND_poll() was not behaving as expected and leading to the potential for…
« Anterior
Página 92 de 3419
Siguiente »
Page load link
Go to Top