Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2021-40455

Publication date:
13/10/2021
Windows Installer Spoofing Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
01/08/2023

CVE-2021-40456

Publication date:
13/10/2021
Windows AD FS Security Feature Bypass Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
01/08/2024

CVE-2021-40460

Publication date:
13/10/2021
Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
01/08/2023

CVE-2021-40449

Publication date:
13/10/2021
Win32k Elevation of Privilege Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
13/03/2025

CVE-2021-40450

Publication date:
13/10/2021
Win32k Elevation of Privilege Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
07/03/2025

CVE-2021-20031

Publication date:
12/10/2021
A Host Header Redirection vulnerability in SonicOS potentially allows a remote attacker to redirect firewall management users to arbitrary web domains.
Severity CVSS v4.0: Pending analysis
Last modification:
19/10/2021

CVE-2021-3322

Publication date:
12/10/2021
Unexpected Pointer Aliasing in IEEE 802154 Fragment Reassembly in Zephyr. Zephyr versions >= >=2.4.0 contain NULL Pointer Dereference (CWE-476). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-p86r-gc4r-4mq3
Severity CVSS v4.0: Pending analysis
Last modification:
06/02/2023

CVE-2021-3323

Publication date:
12/10/2021
Integer Underflow in 6LoWPAN IPHC Header Uncompression in Zephyr. Zephyr versions >= >=2.4.0 contain Integer Underflow (Wrap or Wraparound) (CWE-191). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-89j6-qpxf-pfpc
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2021

CVE-2021-3330

Publication date:
12/10/2021
RCE/DOS: Linked-list corruption leading to large out-of-bounds write while sorting for forged fragment list in Zephyr. Zephyr versions >= >=2.4.0 contain Out-of-bounds Write (CWE-787). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-fj4r-373f-9456
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2021

CVE-2021-3321

Publication date:
12/10/2021
Integer Underflow in Zephyr in IEEE 802154 Fragment Reassembly Header Removal. Zephyr versions >= >=2.4.0 contain Integer Overflow to Buffer Overflow (CWE-680). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-w44j-66g7-xw99
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2021

CVE-2020-22674

Publication date:
12/10/2021
An issue was discovered in gpac 0.8.0. An invalid memory dereference exists in the function FixTrackID located in isom_intern.c, which allows attackers to cause a denial of service (DoS) via a crafted input.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2021

CVE-2020-22675

Publication date:
12/10/2021
An issue was discovered in gpac 0.8.0. The GetGhostNum function in stbl_read.c has a heap-based buffer overflow which can lead to a denial of service (DOS) via a crafted input.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2021