CVE Database

Common Vulnerabilities and Exposures

Search & Filter CVEs

Clear

Tendenze di Pubblicazione CVE (Ultimi 10 Anni)

Latest CVEs (Latest 50 vulnerabilities)

CVE-2013-10031
Plack-Middleware-Session versions before 0.17 may be vulnerable to HMAC comparison timing attacks
Dic 09, 2025
CVE-2025-66331
Denial of service (DoS) vulnerability in the office service. Impact: Successful exploitation of this vulnerability may affect availability.
5,5 Medium Dic 08, 2025
CVE-2025-66333
Denial of service (DoS) vulnerability in the office service. Impact: Successful exploitation of this vulnerability may affect availability.
5,5 Medium Dic 08, 2025
CVE-2025-66330
App lock verification bypass vulnerability in the file management app. Impact: Successful exploitation of this vulnerability may affect service confi…
5,5 Medium Dic 08, 2025
CVE-2025-66332
Denial of service (DoS) vulnerability in the office service. Impact: Successful exploitation of this vulnerability may affect availability.
5,5 Medium Dic 08, 2025
CVE-2025-66334
Denial of service (DoS) vulnerability in the office service. Impact: Successful exploitation of this vulnerability may affect availability.
5,5 Medium Dic 08, 2025
CVE-2025-66328
Multi-thread race condition vulnerability in the network management module. Impact: Successful exploitation of this vulnerability may affect availabi…
4,7 Medium Dic 08, 2025
CVE-2025-66327
Race condition vulnerability in the network module. Impact: Successful exploitation of this vulnerability may affect service confidentiality.
4,7 Medium Dic 08, 2025
CVE-2025-66326
Race condition vulnerability in the audio module. Impact: Successful exploitation of this vulnerability may affect availability.
4,7 Medium Dic 08, 2025
CVE-2025-66320
Multi-thread race condition vulnerability in the camera framework module. Impact: Successful exploitation of this vulnerability may affect availabili…
5,1 Medium Dic 08, 2025
CVE-2025-66329
Permission control vulnerability in the window management module. Impact: Successful exploitation of this vulnerability may affect availability.
5,5 Medium Dic 08, 2025
CVE-2025-66324
Input verification vulnerability in the compression and decompression module. Impact: Successful exploitation of this vulnerability may affect app da…
5,5 Medium Dic 08, 2025
CVE-2025-66323
Vulnerability of improper criterion security check in the card module. Impact: Successful exploitation of this vulnerability may affect availability.
5,5 Medium Dic 08, 2025
CVE-2025-66322
Multi-thread race condition vulnerability in the camera framework module. Impact: Successful exploitation of this vulnerability may affect availabili…
5,1 Medium Dic 08, 2025
CVE-2025-66325
Permission control vulnerability in the package management module. Impact: Successful exploitation of this vulnerability may affect service confident…
5,5 Medium Dic 08, 2025
CVE-2025-66321
Multi-thread race condition vulnerability in the camera framework module. Impact: Successful exploitation of this vulnerability may affect availabili…
5,1 Medium Dic 08, 2025
CVE-2025-58279
Permission control vulnerability in the media library module. Impact: Successful exploitation of this vulnerability may affect service confidentialit…
5,5 Medium Dic 08, 2025
CVE-2025-40321
In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: fix crash while sending Action Frames in standalone AP Mode Cur…
Dic 08, 2025
CVE-2025-40326
In the Linux kernel, the following vulnerability has been resolved: NFSD: Define actions for the new time_deleg FATTR4 attributes NFSv4 clients won…
Dic 08, 2025
CVE-2025-40320
In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential cfid UAF in smb2_query_info_compound When smb2_query…
Dic 08, 2025
CVE-2025-40324
In the Linux kernel, the following vulnerability has been resolved: NFSD: Fix crash in nfsd4_read_release() When tracing is enabled, the trace_nfsd…
Dic 08, 2025
CVE-2025-40323
In the Linux kernel, the following vulnerability has been resolved: fbcon: Set fb_display[i]->mode to NULL when the mode is released Recently, we d…
Dic 08, 2025
CVE-2025-40314
In the Linux kernel, the following vulnerability has been resolved: usb: cdns3: gadget: Use-after-free during failed initialization and exit of cdns…
Dic 08, 2025
CVE-2025-40322
In the Linux kernel, the following vulnerability has been resolved: fbdev: bitblit: bound-check glyph index in bit_putcs* bit_putcs_aligned()/unali…
Dic 08, 2025
CVE-2025-40308
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: bcsp: receive data only if registered Currently, bcsp_recv() can be …
Dic 08, 2025
CVE-2025-40319
In the Linux kernel, the following vulnerability has been resolved: bpf: Sync pending IRQ work before freeing ring buffer Fix a race where irq_work…
Dic 08, 2025
CVE-2025-40317
In the Linux kernel, the following vulnerability has been resolved: regmap: slimbus: fix bus_context pointer in regmap init calls Commit 4e65bda827…
Dic 08, 2025
CVE-2025-40318
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_sync: fix race in hci_cmd_sync_dequeue_once hci_cmd_sync_dequeue…
Dic 08, 2025
CVE-2025-40303
In the Linux kernel, the following vulnerability has been resolved: btrfs: ensure no dirty metadata is written back for an fs with errors [BUG] Dur…
Dic 08, 2025
CVE-2025-40316
In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Fix device use-after-free on unbind A recent change fixed device …
Dic 08, 2025
CVE-2025-40315
In the Linux kernel, the following vulnerability has been resolved: usb: gadget: f_fs: Fix epfile null pointer access after ep enable. A race condi…
Dic 08, 2025
CVE-2025-40313
In the Linux kernel, the following vulnerability has been resolved: ntfs3: pretend $Extend records as regular files Since commit af153bb63a33 ('vfs…
Dic 08, 2025
CVE-2025-40312
In the Linux kernel, the following vulnerability has been resolved: jfs: Verify inode mode when loading from disk The inode mode loaded from corrup…
Dic 08, 2025
CVE-2025-40310
In the Linux kernel, the following vulnerability has been resolved: amd/amdkfd: resolve a race in amdgpu_amdkfd_device_fini_sw There is race in amd…
Dic 08, 2025
CVE-2025-40311
In the Linux kernel, the following vulnerability has been resolved: accel/habanalabs: support mapping cb with vmalloc-backed coherent memory When I…
Dic 08, 2025
CVE-2025-40309
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: SCO: Fix UAF on sco_conn_free BUG: KASAN: slab-use-after-free in sco…
Dic 08, 2025
CVE-2025-40307
In the Linux kernel, the following vulnerability has been resolved: exfat: validate cluster allocation bits of the allocation bitmap syzbot created…
Dic 08, 2025
CVE-2025-40306
In the Linux kernel, the following vulnerability has been resolved: orangefs: fix xattr related buffer overflow... Willy Tarreau <[email protected]> forward…
Dic 08, 2025
CVE-2025-40302
In the Linux kernel, the following vulnerability has been resolved: media: videobuf2: forbid remove_bufs when legacy fileio is active vb2_ioctl_rem…
Dic 08, 2025
CVE-2025-40305
In the Linux kernel, the following vulnerability has been resolved: 9p/trans_fd: p9_fd_request: kick rx thread if EPOLLIN p9_read_work() doesn't se…
Dic 08, 2025
CVE-2025-40304
In the Linux kernel, the following vulnerability has been resolved: fbdev: Add bounds checking in bit_putcs to fix vmalloc-out-of-bounds Add bounds…
Dic 08, 2025
CVE-2025-40299
In the Linux kernel, the following vulnerability has been resolved: gve: Implement gettimex64 with -EOPNOTSUPP gve implemented a ptp_clock for sole…
Dic 08, 2025
CVE-2025-40301
In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_event: validate skb length for unknown CC opcode In hci_cmd_comp…
Dic 08, 2025
CVE-2025-40298
In the Linux kernel, the following vulnerability has been resolved: gve: Implement settime64 with -EOPNOTSUPP ptp_clock_settime() assumes every ptp…
Dic 08, 2025
CVE-2025-40295
In the Linux kernel, the following vulnerability has been resolved: fscrypt: fix left shift underflow when inode->i_blkbits > PAGE_SHIFT When simul…
Dic 08, 2025
CVE-2025-40296
In the Linux kernel, the following vulnerability has been resolved: platform/x86: int3472: Fix double free of GPIO device during unregister regulat…
Dic 08, 2025
CVE-2025-40297
In the Linux kernel, the following vulnerability has been resolved: net: bridge: fix use-after-free due to MST port state bypass syzbot reported[1]…
Dic 08, 2025
CVE-2025-40290
In the Linux kernel, the following vulnerability has been resolved: xsk: avoid data corruption on cq descriptor number Since commit 30f241fcf52a ('…
Dic 08, 2025
CVE-2025-40292
In the Linux kernel, the following vulnerability has been resolved: virtio-net: fix received length check in big packets Since commit 4959aebba8c0 …
Dic 08, 2025
CVE-2025-40293
In the Linux kernel, the following vulnerability has been resolved: iommufd: Don't overflow during division for dirty tracking If pgshift is 63 the…
Dic 08, 2025
CVE ID
CVSS Score
Severity
Date
CVE-2013-10031
N/A
-
Dic 09, 2025
CVE-2025-66331
5,5
Medium
Dic 08, 2025
CVE-2025-66333
5,5
Medium
Dic 08, 2025
CVE-2025-66330
5,5
Medium
Dic 08, 2025
CVE-2025-66332
5,5
Medium
Dic 08, 2025
CVE-2025-66334
5,5
Medium
Dic 08, 2025
CVE-2025-66328
4,7
Medium
Dic 08, 2025
CVE-2025-66327
4,7
Medium
Dic 08, 2025
CVE-2025-66326
4,7
Medium
Dic 08, 2025
CVE-2025-66320
5,1
Medium
Dic 08, 2025
CVE-2025-66329
5,5
Medium
Dic 08, 2025
CVE-2025-66324
5,5
Medium
Dic 08, 2025
CVE-2025-66323
5,5
Medium
Dic 08, 2025
CVE-2025-66322
5,1
Medium
Dic 08, 2025
CVE-2025-66325
5,5
Medium
Dic 08, 2025
CVE-2025-66321
5,1
Medium
Dic 08, 2025
CVE-2025-58279
5,5
Medium
Dic 08, 2025
CVE-2025-40321
N/A
-
Dic 08, 2025
CVE-2025-40326
N/A
-
Dic 08, 2025
CVE-2025-40320
N/A
-
Dic 08, 2025
CVE-2025-40324
N/A
-
Dic 08, 2025
CVE-2025-40323
N/A
-
Dic 08, 2025
CVE-2025-40314
N/A
-
Dic 08, 2025
CVE-2025-40322
N/A
-
Dic 08, 2025
CVE-2025-40308
N/A
-
Dic 08, 2025
CVE-2025-40319
N/A
-
Dic 08, 2025
CVE-2025-40317
N/A
-
Dic 08, 2025
CVE-2025-40318
N/A
-
Dic 08, 2025
CVE-2025-40303
N/A
-
Dic 08, 2025
CVE-2025-40316
N/A
-
Dic 08, 2025
CVE-2025-40315
N/A
-
Dic 08, 2025
CVE-2025-40313
N/A
-
Dic 08, 2025
CVE-2025-40312
N/A
-
Dic 08, 2025
CVE-2025-40310
N/A
-
Dic 08, 2025
CVE-2025-40311
N/A
-
Dic 08, 2025
CVE-2025-40309
N/A
-
Dic 08, 2025
CVE-2025-40307
N/A
-
Dic 08, 2025
CVE-2025-40306
N/A
-
Dic 08, 2025
CVE-2025-40302
N/A
-
Dic 08, 2025
CVE-2025-40305
N/A
-
Dic 08, 2025
CVE-2025-40304
N/A
-
Dic 08, 2025
CVE-2025-40299
N/A
-
Dic 08, 2025
CVE-2025-40301
N/A
-
Dic 08, 2025
CVE-2025-40298
N/A
-
Dic 08, 2025
CVE-2025-40295
N/A
-
Dic 08, 2025
CVE-2025-40296
N/A
-
Dic 08, 2025
CVE-2025-40297
N/A
-
Dic 08, 2025
CVE-2025-40290
N/A
-
Dic 08, 2025
CVE-2025-40292
N/A
-
Dic 08, 2025
CVE-2025-40293
N/A
-
Dic 08, 2025