Vulnerabilities > High

DATE CVE VULNERABILITY TITLE RISK
2025-02-25 CVE-2025-26596 A heap overflow flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat
7.8
2025-02-25 CVE-2025-26597 A buffer overflow flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat
7.8
2025-02-25 CVE-2025-26598 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat CWE-787
7.8
2025-02-25 CVE-2025-26599 Access of Uninitialized Pointer vulnerability in multiple products
An access to an uninitialized pointer flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat CWE-824
7.8
2025-02-25 CVE-2025-26600 Use After Free vulnerability in multiple products
A use-after-free flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat CWE-416
7.8
2025-02-25 CVE-2025-26601 Use After Free vulnerability in multiple products
A use-after-free flaw was found in X.Org and Xwayland.
local
low complexity
tigervnc x-org redhat CWE-416
7.8
2025-02-25 CVE-2025-26871 Missing Authorization vulnerability in Wpdeveloper Essential Blocks
Missing Authorization vulnerability in WPDeveloper Essential Blocks for Gutenberg allows Exploiting Incorrectly Configured Access Control Security Levels.
network
low complexity
wpdeveloper CWE-862
8.8
2025-02-25 CVE-2025-26935 Path Traversal: '.../...//' vulnerability in Wpjobportal WP JOB Portal
Path Traversal vulnerability in wpjobportal WP Job Portal allows PHP Local File Inclusion.
network
low complexity
wpjobportal CWE-35
8.8
2025-02-25 CVE-2025-26977 Authorization Bypass Through User-Controlled Key vulnerability in Ninjateam Filebird
Authorization Bypass Through User-Controlled Key vulnerability in Ninja Team Filebird allows Exploiting Incorrectly Configured Access Control Security Levels.
network
low complexity
ninjateam CWE-639
7.2
2025-02-25 CVE-2025-1674 Unspecified vulnerability in Zephyrproject Zephyr
A lack of input validation allows for out of bounds reads caused by malicious or malformed packets.
network
low complexity
zephyrproject
8.2