Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2016-10890

Publication date:
21/08/2019
The aryo-activity-log plugin before 2.3.2 for WordPress has XSS.
Severity CVSS v4.0: Pending analysis
Last modification:
26/12/2023

CVE-2016-10891

Publication date:
21/08/2019
The aryo-activity-log plugin before 2.3.3 for WordPress has XSS.
Severity CVSS v4.0: Pending analysis
Last modification:
26/12/2023

CVE-2017-18521

Publication date:
21/08/2019
The democracy-poll plugin before 5.4 for WordPress has CSRF via wp-admin/options-general.php?page=democracy-poll&subpage=l10n.
Severity CVSS v4.0: Pending analysis
Last modification:
23/08/2019

CVE-2018-20977

Publication date:
21/08/2019
The all-in-one-schemaorg-rich-snippets plugin before 1.5.0 for WordPress has XSS on the settings page.
Severity CVSS v4.0: Pending analysis
Last modification:
27/06/2025

CVE-2014-10377

Publication date:
21/08/2019
The cforms2 plugin before 13.2 for WordPress has XSS in lib_ajax.php.
Severity CVSS v4.0: Pending analysis
Last modification:
01/03/2023

CVE-2012-6714

Publication date:
21/08/2019
The count-per-day plugin before 3.2.3 for WordPress has XSS via search words.
Severity CVSS v4.0: Pending analysis
Last modification:
22/08/2019

CVE-2019-12622

Publication date:
21/08/2019
A vulnerability in Cisco RoomOS Software could allow an authenticated, local attacker to write files to the underlying filesystem with root privileges. The vulnerability is due to insufficient permission restrictions on a specific process. An attacker could exploit this vulnerability by logging in to an affected device with remote support credentials and initiating the specific process on the device and sending crafted data to that process. A successful exploit could allow the attacker to write files to the underlying file system with root privileges.
Severity CVSS v4.0: Pending analysis
Last modification:
08/10/2020

CVE-2019-12621

Publication date:
21/08/2019
A vulnerability in Cisco HyperFlex Software could allow an unauthenticated, remote attacker to perform a man-in-the-middle attack. The vulnerability is due to insufficient key management. An attacker could exploit this vulnerability by obtaining a specific encryption key for the cluster. A successful exploit could allow the attacker to perform a man-in-the-middle attack against other nodes in the cluster.
Severity CVSS v4.0: Pending analysis
Last modification:
28/10/2021

CVE-2019-5032

Publication date:
21/08/2019
An exploitable out-of-bounds read vulnerability exists in the LabelSst record parser of Aspose Aspose.Cells 19.1.0 library. A specially crafted XLS file can cause an out-of-bounds read, resulting in remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
Severity CVSS v4.0: Pending analysis
Last modification:
13/06/2022

CVE-2019-5033

Publication date:
21/08/2019
An exploitable out-of-bounds read vulnerability exists in the Number record parser of Aspose Aspose.Cells 19.1.0 library. A specially crafted XLS file can cause an out-of-bounds read, resulting in remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
Severity CVSS v4.0: Pending analysis
Last modification:
27/06/2022

CVE-2019-5041

Publication date:
21/08/2019
An exploitable Stack Based Buffer Overflow vulnerability exists in the EnumMetaInfo function of Aspose Aspose.Words library, version 18.11.0.0. A specially crafted doc file can cause a stack-based buffer overflow, resulting in remote code execution. An attacker needs to provide a malformed file to the victim to trigger this vulnerability.
Severity CVSS v4.0: Pending analysis
Last modification:
27/06/2022

CVE-2019-15295

Publication date:
21/08/2019
An Untrusted Search Path vulnerability in the ServiceInstance.dll library versions 1.0.15.119 and lower, as used in Bitdefender Antivirus Free 2020 versions prior to 1.0.15.138, allows an attacker to load an arbitrary DLL file from the search path.
Severity CVSS v4.0: Pending analysis
Last modification:
28/08/2019