Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2022-36664

Publication date:
26/12/2022
Password Manager for IIS 2.0 has a cross-site scripting (XSS) vulnerability via the /isapi/PasswordManager.dll ResultURL parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
05/01/2023

CVE-2019-11851

Publication date:
26/12/2022
The ACENet service in Sierra Wireless ALEOS before 4.4.9, 4.5.x through 4.9.x before 4.9.5, and 4.10.x through 4.13.x before 4.14.0 allows remote attackers to execute arbitrary code via a buffer overflow.
Severity CVSS v4.0: Pending analysis
Last modification:
16/04/2025

CVE-2019-19030

Publication date:
26/12/2022
Cloud Native Computing Foundation Harbor before 1.10.3 and 2.x before 2.0.1 allows resource enumeration because unauthenticated API calls reveal (via the HTTP status code) whether a resource exists.
Severity CVSS v4.0: Pending analysis
Last modification:
06/01/2023

CVE-2020-28191

Publication date:
26/12/2022
The console in Togglz before 2.9.4 allows CSRF.
Severity CVSS v4.0: Pending analysis
Last modification:
05/01/2023

CVE-2020-24600

Publication date:
26/12/2022
Shilpi CAPExWeb 1.1 allows SQL injection via a servlet/capexweb.cap_sendMail GET request.
Severity CVSS v4.0: Pending analysis
Last modification:
05/01/2023

CVE-2019-19705

Publication date:
26/12/2022
Realtek Audio Drivers for Windows, as used on the Lenovo ThinkPad X1 Carbon 20A7, 20A8, 20BS, and 20BT before 6.0.8882.1 and 20KH and 20KG before 6.0.8907.1 (and on many other Lenovo and non-Lenovo products), mishandles DLL preloading.
Severity CVSS v4.0: Pending analysis
Last modification:
06/01/2023

CVE-2019-13988

Publication date:
26/12/2022
Sierra Wireless MGOS before 3.15.2 and 4.x before 4.3 allows attackers to read log files via a Direct Request (aka Forced Browsing).
Severity CVSS v4.0: Pending analysis
Last modification:
05/01/2023

CVE-2019-14802

Publication date:
26/12/2022
HashiCorp Nomad 0.5.0 through 0.9.4 (fixed in 0.9.5) reveals unintended environment variables to the rendering task during template rendering, aka GHSA-6hv3-7c34-4hx8. This applies to nomad/client/allocrunner/taskrunner/template.
Severity CVSS v4.0: Pending analysis
Last modification:
05/01/2023

CVE-2019-18177

Publication date:
26/12/2022
In certain Citrix products, information disclosure can be achieved by an authenticated VPN user when there is a configured SSL VPN endpoint. This affects Citrix ADC and Citrix Gateway 13.0-58.30 and later releases before the CTX276688 update.
Severity CVSS v4.0: Pending analysis
Last modification:
05/01/2023

CVE-2020-11101

Publication date:
26/12/2022
Sierra Wireless AirLink Mobility Manager (AMM) before 2.17 mishandles sessions and thus an unauthenticated attacker can obtain a login session with administrator privileges.
Severity CVSS v4.0: Pending analysis
Last modification:
05/01/2023

CVE-2019-9011

Publication date:
26/12/2022
In Pilz PMC programming tool 3.x before 3.5.17 (based on CODESYS Development System), an attacker can identify valid usernames.
Severity CVSS v4.0: Pending analysis
Last modification:
05/01/2023

CVE-2021-4281

Publication date:
26/12/2022
A vulnerability was found in Brave UX for-the-badge and classified as critical. Affected by this issue is some unknown functionality of the file .github/workflows/combine-prs.yml. The manipulation leads to os command injection. The name of the patch is 55b5a234c0fab935df5fb08365bc8fe9c37cf46b. It is recommended to apply a patch to fix this issue. VDB-216842 is the identifier assigned to this vulnerability.
Severity CVSS v4.0: Pending analysis
Last modification:
17/05/2024