Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2024-38097

Publication date:
08/10/2024
Azure Monitor Agent Elevation of Privilege Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
16/10/2024

CVE-2024-37976

Publication date:
08/10/2024
Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
16/10/2024

CVE-2024-25885

Publication date:
08/10/2024
An issue in the getcolor function in utils.py of xhtml2pdf v0.2.13 allows attackers to cause a Regular expression Denial of Service (ReDOS) via supplying a crafted string.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2024

CVE-2024-35215

Publication date:
08/10/2024
NULL pointer dereference in IP socket options processing of the Networking Stack in QNX Software Development Platform (SDP) version(s) 7.1 and 7.0 could allow an attacker with local access to cause a denial-of-service condition in the context of the Networking Stack process.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2024

CVE-2024-30092

Publication date:
08/10/2024
Windows Hyper-V Remote Code Execution Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
10/01/2025

CVE-2024-20659

Publication date:
08/10/2024
Windows Hyper-V Security Feature Bypass Vulnerability
Severity CVSS v4.0: Pending analysis
Last modification:
10/01/2025

CVE-2024-9381

Publication date:
08/10/2024
Path traversal in Ivanti CSA before version 5.0.2 allows a remote authenticated attacker with admin privileges to bypass restrictions.
Severity CVSS v4.0: Pending analysis
Last modification:
16/10/2024

CVE-2024-9620

Publication date:
08/10/2024
A flaw was found in Event-Driven Automation (EDA) in Ansible Automation Platform (AAP), which lacks encryption of sensitive information. An attacker with network access could exploit this vulnerability by sniffing the plaintext data transmitted between the EDA and AAP. An attacker with system access could exploit this vulnerability by reading the plaintext data stored in EDA and AAP databases.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2024

CVE-2024-9622

Publication date:
08/10/2024
A vulnerability was found in the resteasy-netty4 library arising from improper handling of HTTP requests using smuggling techniques. When an HTTP smuggling request with an ASCII control character is sent, it causes the Netty HttpObjectDecoder to transition into a BAD_MESSAGE state. As a result, any subsequent legitimate requests on the same connection are ignored, leading to client timeouts, which may impact systems using load balancers and expose them to risk.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2024

CVE-2024-9621

Publication date:
08/10/2024
A vulnerability was found in Quarkus CXF. Passwords and other secrets may appear in the application log in spite of the user configuring them to be hidden. This issue requires some special configuration to be vulnerable, such as SOAP logging enabled, application set client, and endpoint logging properties, and the attacker must have access to the application log.
Severity CVSS v4.0: Pending analysis
Last modification:
06/12/2024

CVE-2024-9167

Publication date:
08/10/2024
Under specific circumstances, insecure permissions in Ivanti Velocity License Server before version 5.2 allows a local authenticated attacker to achieve local privilege escalation.
Severity CVSS v4.0: Pending analysis
Last modification:
04/11/2024

CVE-2024-9379

Publication date:
08/10/2024
SQL injection in the admin web console of Ivanti CSA before version 5.0.2 allows a remote authenticated attacker with admin privileges to run arbitrary SQL statements.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2024