Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2021-43896

Publication date:
15/12/2021
Microsoft PowerShell Spoofing Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2022

CVE-2021-43888

Publication date:
15/12/2021
Microsoft Defender for IoT Information Disclosure Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
08/08/2023

CVE-2021-43890

Publication date:
15/12/2021
We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.<br /> An attacker could craft a malicious attachment to be used in phishing campaigns. The attacker would then have to convince the user to open the specially crafted attachment. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.<br /> Please see the Security Updates table for the link to the updated app. Alternatively you can download and install the Installer using the links provided in the FAQ section.<br /> Please see the Mitigations and Workaround sections for important information about steps you can take to protect your system from this vulnerability.<br /> December 27 2023 Update:<br /> In recent months, Microsoft Threat Intelligence has seen an increase in activity from threat actors leveraging social engineering and phishing techniques to target Windows OS users and utilizing the ms-appinstaller URI scheme.<br /> To address this increase in activity, we have updated the App Installer to disable the ms-appinstaller protocol by default and recommend other potential mitigations.<br />
Severity CVSS v4.0: Pending analysis
Last modification:
07/03/2025

CVE-2021-43905

Publication date:
15/12/2021
Microsoft Office app Remote Code Execution Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
11/06/2025

CVE-2021-43243

Publication date:
15/12/2021
VP9 Video Extensions Information Disclosure Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
01/01/2022

CVE-2021-43255

Publication date:
15/12/2021
Microsoft Office Trust Center Spoofing Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
01/01/2022

CVE-2021-43256

Publication date:
15/12/2021
Microsoft Excel Remote Code Execution Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
01/01/2022

CVE-2021-43233

Publication date:
15/12/2021
Remote Desktop Client Remote Code Execution Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
12/07/2022

CVE-2021-43237

Publication date:
15/12/2021
Windows Setup Elevation of Privilege Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
01/08/2024

CVE-2021-43238

Publication date:
15/12/2021
Windows Remote Access Elevation of Privilege Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
12/07/2022

CVE-2021-43239

Publication date:
15/12/2021
Windows Recovery Environment Agent Elevation of Privilege Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
12/07/2022

CVE-2021-43240

Publication date:
15/12/2021
NTFS Set Short Name Elevation of Privilege Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
12/07/2022