Search Results (309900 CVEs found)

CVE Vendors Products Updated CVSS v3.1
CVE-2025-27058 1 Qualcomm 17 Fastconnect 6900, Fastconnect 6900 Firmware, Fastconnect 7800 and 14 more 2025-07-21 7.8 High
Memory corruption while processing packet data with exceedingly large packet.
CVE-2025-27056 1 Qualcomm 51 Fastconnect 7800, Fastconnect 7800 Firmware, Qmp1000 and 48 more 2025-07-21 7.8 High
Memory corruption during sub-system restart while processing clean-up to free up resources.
CVE-2024-45244 1 Hyperledger 1 Fabric 2025-07-21 5.3 Medium
Hyperledger Fabric through 3.0.0 and 2.5.x through 2.5.9 do not verify that a request has a timestamp within the expected time window.
CVE-2025-1121 1 Google 1 Chrome Os 2025-07-21 6.8 Medium
Privilege escalation in Installer and Recovery image handling in Google ChromeOS version 15786.48.2 on device allows an attacker with physical access to gain root code execution and potentially unenroll enterprise-managed devices via a specially crafted recovery image.
CVE-2024-32861 1 Johnsoncontrols 1 Software House C-cure 9000 2025-07-21 7.8 High
Under certain circumstances the impacted Software House C•CURE 9000 installer will utilize unnecessarily wide permissions.
CVE-2025-0591 1 Omron 1 Cx-programmer 2025-07-21 7.8 High
Out-of-bounds Read vulnerability (CWE-125) was found in CX-Programmer. Attackers may be able to read sensitive information or cause an application crash by abusing this vulnerability.
CVE-2025-0638 1 Nlnetlabs 1 Routinator 2025-07-21 7.5 High
The initial code parsing the manifest did not check the content of the file names yet later code assumed that it was checked and panicked when encountering illegal characters, resulting in a crash of Routinator.
CVE-2025-1022 1 Spatie 1 Browsershot 2025-07-21 8.2 High
Versions of the package spatie/browsershot before 5.0.5 are vulnerable to Improper Input Validation in the setHtml function, invoked by Browsershot::html(), which can be bypassed by omitting the slashes in the file URI (e.g., file:../../../../etc/passwd). This is due to missing validations of the user input that should be blocking file URI schemes (e.g., file:// and file:/) in the HTML content.
CVE-2025-1974 1 Kubernetes 1 Ingress-nginx 2025-07-21 9.8 Critical
A security issue was discovered in Kubernetes where under certain conditions, an unauthenticated attacker with access to the pod network can achieve arbitrary code execution in the context of the ingress-nginx controller. This can lead to disclosure of Secrets accessible to the controller. (Note that in the default installation, the controller can access all Secrets cluster-wide.)
CVE-2025-21087 1 F5 2 Big-ip, Big-ip Next 2025-07-21 7.5 High
When Client or Server SSL profiles are configured on a Virtual Server, or DNSSEC signing operations are in use, undisclosed traffic can cause an increase in memory and CPU resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated
CVE-2025-23020 1 Ptrd 1 Kwik 2025-07-21 5.3 Medium
An issue was discovered in Kwik before 0.10.1. A hash collision vulnerability (in the hash table used to manage connections) allows remote attackers to cause a considerable CPU load on the server (a Hash DoS attack) by initiating connections with colliding Source Connection IDs (SCIDs).
CVE-2025-23217 1 Mitmproxy 1 Mitmproxy 2025-07-21 N/A
mitmproxy is a interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers and mitmweb is a web-based interface for mitmproxy. In mitmweb 11.1.1 and below, a malicious client can use mitmweb's proxy server (bound to `*:8080` by default) to access mitmweb's internal API (bound to `127.0.0.1:8081` by default). In other words, while the cannot access the API directly, they can access the API through the proxy. An attacker may be able to escalate this SSRF-style access to remote code execution. The mitmproxy and mitmdump tools are unaffected. Only mitmweb is affected. This vulnerability has been fixed in mitmproxy 11.1.2 and above. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2025-25469 1 Ffmpeg 1 Ffmpeg 2025-07-21 6.5 Medium
FFmpeg git-master before commit d5873b was discovered to contain a memory leak in the component libavutil/iamf.c.
CVE-2025-25471 1 Ffmpeg 1 Ffmpeg 2025-07-21 4.3 Medium
FFmpeg git master before commit fd1772 was discovered to contain a NULL pointer dereference via the component libavformat/mov.c.
CVE-2025-26125 1 Iobit 1 Malware Fighter 2025-07-21 7.3 High
An exposed ioctl in the IMFForceDelete driver of IObit Malware Fighter v12.1.0 allows attackers to arbitrarily delete files and escalate privileges.
CVE-2025-27218 1 Sitecore 2 Experience Manager, Experience Platform 2025-07-21 5.3 Medium
Sitecore Experience Manager (XM) and Experience Platform (XP) 10.4 before KB1002844 allow remote code execution through insecure deserialization.
CVE-2025-30076 1 Koha 1 Koha 2025-07-21 7.7 High
Koha before 24.11.02 allows admins to execute arbitrary commands via shell metacharacters in the tools/scheduler.pl report parameter.
CVE-2025-30236 1 Securenvoy 1 Securaccess 2025-07-21 8.6 High
Shearwater SecurEnvoy SecurAccess Enrol before 9.4.515 allows authentication through only a six-digit TOTP code (skipping a password check) if an HTTP POST request contains a SESSION parameter.
CVE-2025-32469 1 Siemens 11 Ruggedcom Rox Mx5000, Ruggedcom Rox Mx5000re, Ruggedcom Rox Rx1400 and 8 more 2025-07-21 9.9 Critical
A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.16.5), RUGGEDCOM ROX MX5000RE (All versions < V2.16.5), RUGGEDCOM ROX RX1400 (All versions < V2.16.5), RUGGEDCOM ROX RX1500 (All versions < V2.16.5), RUGGEDCOM ROX RX1501 (All versions < V2.16.5), RUGGEDCOM ROX RX1510 (All versions < V2.16.5), RUGGEDCOM ROX RX1511 (All versions < V2.16.5), RUGGEDCOM ROX RX1512 (All versions < V2.16.5), RUGGEDCOM ROX RX1524 (All versions < V2.16.5), RUGGEDCOM ROX RX1536 (All versions < V2.16.5), RUGGEDCOM ROX RX5000 (All versions < V2.16.5). The 'ping' tool in the web interface of affected devices is vulnerable to command injection due to missing server side input sanitation. This could allow an authenticated remote attacker to execute arbitrary code with root privileges.
CVE-2025-53193 2 Burst-statistics, Wordpress 2 Burst Statistics, Wordpress 2025-07-21 4.3 Medium
Cross-Site Request Forgery (CSRF) vulnerability in Burst Statistics B.V. Burst Statistics allows Cross Site Request Forgery. This issue affects Burst Statistics: from n/a through 2.0.6.