Количество 17 919
Количество 17 919
CVE-2025-4877
Libssh: write beyond bounds in binary to base64 conversion functions
CVE-2025-48387
tar-fs has issue where extract can write outside the specified dir with a specific tarball
CVE-2025-48386
GitHub: CVE-2025-48386 Git Credential Helper Vulnerability
CVE-2025-48385
GitHub: CVE-2025-48385 Git Protocol Injection Vulnerability
CVE-2025-48384
GitHub: CVE-2025-48384 Git Symlink Vulnerability
CVE-2025-48367
Redis DoS Vulnerability due to bad connection error handling
CVE-2025-48060
AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt)
CVE-2025-48041
SSH_FXP_OPENDIR may Lead to Exhaustion of File Handles
CVE-2025-48040
Malicious Key Exchange Messages may Lead to Excessive Resource Consumption
CVE-2025-48039
Unverified Paths can Cause Excessive Use of System Resources
CVE-2025-48038
Unverified File Handles can Cause Excessive Use of System Resources
CVE-2025-4802
Untrusted LD_LIBRARY_PATH environment variable vulnerability in the GNU C Library version 2.27 to 2.38 allows attacker controlled loading of dynamically shared library in statically compiled setuid binaries that call dlopen (including internal dlopen calls after setlocale or calls to NSS functions such as getaddrinfo).
CVE-2025-48004
Microsoft Brokering File System Elevation of Privilege Vulnerability
CVE-2025-48003
BitLocker Security Feature Bypass Vulnerability
CVE-2025-48002
Windows Hyper-V Information Disclosure Vulnerability
CVE-2025-48001
BitLocker Security Feature Bypass Vulnerability
CVE-2025-48000
Windows Connected Devices Platform Service Elevation of Privilege Vulnerability
CVE-2025-47999
Windows Hyper-V Denial of Service Vulnerability
CVE-2025-47998
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2025-47997
Microsoft SQL Server Information Disclosure Vulnerability
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-4877 Libssh: write beyond bounds in binary to base64 conversion functions | 0% Низкий | 2 месяца назад | ||
CVE-2025-48387 tar-fs has issue where extract can write outside the specified dir with a specific tarball | CVSS3: 8.2 | 0% Низкий | 4 месяца назад | |
CVE-2025-48386 GitHub: CVE-2025-48386 Git Credential Helper Vulnerability | 0% Низкий | 4 месяца назад | ||
CVE-2025-48385 GitHub: CVE-2025-48385 Git Protocol Injection Vulnerability | 0% Низкий | 4 месяца назад | ||
CVE-2025-48384 GitHub: CVE-2025-48384 Git Symlink Vulnerability | 1% Низкий | 4 месяца назад | ||
CVE-2025-48367 Redis DoS Vulnerability due to bad connection error handling | CVSS3: 7.5 | 0% Низкий | 3 месяца назад | |
CVE-2025-48060 AddressSanitizer: stack-buffer-overflow in jq_fuzz_execute (jv_string_vfmt) | CVSS3: 7.5 | 0% Низкий | 3 месяца назад | |
CVE-2025-48041 SSH_FXP_OPENDIR may Lead to Exhaustion of File Handles | CVSS3: 7.5 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-48040 Malicious Key Exchange Messages may Lead to Excessive Resource Consumption | CVSS3: 5.3 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-48039 Unverified Paths can Cause Excessive Use of System Resources | CVSS3: 4.3 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-48038 Unverified File Handles can Cause Excessive Use of System Resources | CVSS3: 4.3 | 0% Низкий | около 2 месяцев назад | |
CVE-2025-4802 Untrusted LD_LIBRARY_PATH environment variable vulnerability in the GNU C Library version 2.27 to 2.38 allows attacker controlled loading of dynamically shared library in statically compiled setuid binaries that call dlopen (including internal dlopen calls after setlocale or calls to NSS functions such as getaddrinfo). | CVSS3: 8.4 | 0% Низкий | 2 месяца назад | |
CVE-2025-48004 Microsoft Brokering File System Elevation of Privilege Vulnerability | CVSS3: 7.4 | 0% Низкий | 26 дней назад | |
CVE-2025-48003 BitLocker Security Feature Bypass Vulnerability | CVSS3: 6.8 | 0% Низкий | 4 месяца назад | |
CVE-2025-48002 Windows Hyper-V Information Disclosure Vulnerability | CVSS3: 5.7 | 0% Низкий | 4 месяца назад | |
CVE-2025-48001 BitLocker Security Feature Bypass Vulnerability | CVSS3: 6.8 | 0% Низкий | 4 месяца назад | |
CVE-2025-48000 Windows Connected Devices Platform Service Elevation of Privilege Vulnerability | CVSS3: 7.8 | 0% Низкий | 4 месяца назад | |
CVE-2025-47999 Windows Hyper-V Denial of Service Vulnerability | CVSS3: 6.8 | 1% Низкий | 4 месяца назад | |
CVE-2025-47998 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | CVSS3: 8.8 | 0% Низкий | 4 месяца назад | |
CVE-2025-47997 Microsoft SQL Server Information Disclosure Vulnerability | CVSS3: 6.5 | 0% Низкий | 2 месяца назад |
Уязвимостей на страницу