Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2025-43025

Publication date:
02/07/2025
HP Universal Print Driver is potentially vulnerable to denial of service due to buffer overflow in versions of UPD 7.4 or older (e.g., v7.3.x, v7.2.x, v7.1.x, etc.).
Severity CVSS v4.0: MEDIUM
Last modification:
03/07/2025

CVE-2025-34074

Publication date:
02/07/2025
An authenticated remote code execution vulnerability exists in Lucee’s administrative interface due to insecure design in the scheduled task functionality. An administrator with access to /lucee/admin/web.cfm can configure a scheduled job to retrieve a remote .cfm file from an attacker-controlled server, which is written to the Lucee webroot and executed with the privileges of the Lucee service account. Because Lucee does not enforce integrity checks, path restrictions, or execution controls for scheduled task fetches, this feature can be abused to achieve arbitrary code execution. This issue is distinct from CVE-2024-55354.
Severity CVSS v4.0: CRITICAL
Last modification:
03/07/2025

CVE-2025-34075

Publication date:
02/07/2025
An authenticated virtual machine escape vulnerability exists in HashiCorp Vagrant when using the default synced folder configuration. By design, Vagrant automatically mounts the host system’s project directory into the guest VM under /vagrant (or C:\vagrant on Windows). This includes the Vagrantfile configuration file, which is a Ruby script evaluated by the host every time a vagrant command is executed in the project directory. If a low-privileged attacker obtains shell access to the guest VM, they can append arbitrary Ruby code to the mounted Vagrantfile. When a user on the host later runs any vagrant command, the injected code is executed on the host with that user’s privileges.<br /> <br /> While this shared-folder behavior is well-documented by Vagrant, the security implications of Vagrantfile execution from guest-writable storage are not explicitly addressed. This effectively enables guest-to-host code execution in multi-tenant or adversarial VM scenarios.
Severity CVSS v4.0: MEDIUM
Last modification:
03/07/2025

CVE-2025-34076

Publication date:
02/07/2025
An authenticated local file inclusion vulnerability exists in Microweber CMS versions
Severity CVSS v4.0: MEDIUM
Last modification:
03/07/2025

CVE-2025-34078

Publication date:
02/07/2025
A local privilege escalation vulnerability exists in NSClient++ 0.5.2.35 when both the web interface and ExternalScripts features are enabled. The configuration file (nsclient.ini) stores the administrative password in plaintext and is readable by local users. By extracting this password, an attacker can authenticate to the NSClient++ web interface (typically accessible on port 8443) and abuse the ExternalScripts plugin to inject and execute arbitrary commands as SYSTEM by registering a custom script, saving the configuration, and triggering it via the API.<br /> <br /> This behavior is documented but insecure, as the plaintext credential exposure undermines access isolation between local users and administrative functions.
Severity CVSS v4.0: HIGH
Last modification:
03/07/2025

CVE-2025-34079

Publication date:
02/07/2025
An authenticated remote code execution vulnerability exists in NSClient++ version 0.5.2.35 when the web interface and ExternalScripts module are enabled. A remote attacker with the administrator password can authenticate to the web interface (default port 8443), inject arbitrary commands as external scripts via the /settings/query.json API, save the configuration, and trigger the script via the /query/{name} endpoint. The injected commands are executed with SYSTEM privileges, enabling full remote compromise.<br /> <br /> This capability is an intended feature, but the lack of safeguards or privilege separation makes it risky when exposed to untrusted actors.
Severity CVSS v4.0: HIGH
Last modification:
03/07/2025

CVE-2025-45813

Publication date:
02/07/2025
ENENSYS IPGuard v2 2.10.0 was discovered to contain hardcoded credentials.
Severity CVSS v4.0: Pending analysis
Last modification:
03/07/2025

CVE-2025-49713

Publication date:
02/07/2025
Access of resource using incompatible type (&amp;#39;type confusion&amp;#39;) in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network.
Severity CVSS v4.0: Pending analysis
Last modification:
03/07/2025

CVE-2025-45424

Publication date:
02/07/2025
Incorrect access control in Xinference before v1.4.0 allows attackers to access the Web GUI without authentication.
Severity CVSS v4.0: Pending analysis
Last modification:
03/07/2025

CVE-2025-45814

Publication date:
02/07/2025
Missing authentication checks in the query.fcgi endpoint of NS3000 v8.1.1.125110 , v7.2.8.124852 , and v7.x and NS2000 v7.02.08 allows attackers to execute a session hijacking attack.
Severity CVSS v4.0: Pending analysis
Last modification:
03/07/2025

CVE-2025-52841

Publication date:
02/07/2025
Cross-Site Request Forgery (CSRF) vulnerability in Laundry on Linux, MacOS allows to perform an Account Takeover. This issue affects Laundry: 2.3.0.
Severity CVSS v4.0: HIGH
Last modification:
03/07/2025

CVE-2025-20309

Publication date:
02/07/2025
A vulnerability in Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an unauthenticated, remote attacker to log in to an affected device using the root account, which has default, static credentials that cannot be changed or deleted.<br /> <br /> This vulnerability is due to the presence of static user credentials for the root account that are reserved for use during development. An attacker could exploit this vulnerability by using the account to log in to an affected system. A successful exploit could allow the attacker to log in to the affected system and execute arbitrary commands as the root user.
Severity CVSS v4.0: Pending analysis
Last modification:
03/07/2025