Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2024-23576

Publication date:
14/05/2024
Security vulnerability in HCL Commerce 9.1.12 and 9.1.13 could allow denial of service, disclosure of user personal data, and performing of unauthorized administrative operations.<br /> <br />
Severity CVSS v4.0: Pending analysis
Last modification:
17/06/2025

CVE-2024-23473

Publication date:
14/05/2024
The SolarWinds Access Rights Manager was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability allows access to the RabbitMQ management console. <br /> <br /> We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities.
Severity CVSS v4.0: Pending analysis
Last modification:
10/02/2025

CVE-2024-23236

Publication date:
14/05/2024
A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.5. An app may be able to read arbitrary files.
Severity CVSS v4.0: Pending analysis
Last modification:
27/03/2025

CVE-2024-23229

Publication date:
14/05/2024
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Monterey 12.7.5, macOS Ventura 13.6.5, macOS Sonoma 14.4. A malicious application may be able to access Find My data.
Severity CVSS v4.0: Pending analysis
Last modification:
09/12/2024

CVE-2024-22910

Publication date:
14/05/2024
Cross Site Scripting (XSS) vulnerability in CrushFTP v.10.6.0 and v.10.5.5 allows an attacker to execute arbitrary code via a crafted payload.
Severity CVSS v4.0: Pending analysis
Last modification:
13/06/2025

CVE-2024-22774

Publication date:
14/05/2024
An issue in Panoramic Corporation Digital Imaging Software v.9.1.2.7600 allows a local attacker to escalate privileges via the ccsservice.exe component.
Severity CVSS v4.0: Pending analysis
Last modification:
03/07/2024

CVE-2024-22344

Publication date:
14/05/2024
IBM TXSeries for Multiplatforms 8.2 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim&amp;#39;s Web browser within the security context of the hosting site. IBM X-Force ID: 280191.
Severity CVSS v4.0: Pending analysis
Last modification:
28/03/2025

CVE-2024-22345

Publication date:
14/05/2024
IBM TXSeries for Multiplatforms 8.2 transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval. IBM X-Force ID: 280192.
Severity CVSS v4.0: Pending analysis
Last modification:
14/01/2025

CVE-2024-22343

Publication date:
14/05/2024
IBM TXSeries for Multiplatforms 8.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 280190.
Severity CVSS v4.0: Pending analysis
Last modification:
14/01/2025

CVE-2024-22064

Publication date:
14/05/2024
ZTE ZXUN-ePDG product, which serves as the network node of the VoWifi system, under by default configuration, uses a set of non-unique cryptographic keys during establishing a secure connection(IKE) with the mobile devices connecting over the internet . If the set of keys are leaked or cracked, the user session informations using the keys may be leaked.<br /> <br />
Severity CVSS v4.0: Pending analysis
Last modification:
28/01/2025

CVE-2024-1693

Publication date:
14/05/2024
The SP Project &amp; Document Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the cdm_save_category AJAX action in all versions up to, and including, 4.70. This makes it possible for authenticated attackers, with subscriber-level access and above, to update arbitrary folder name that do not belong to them.
Severity CVSS v4.0: Pending analysis
Last modification:
14/05/2024

CVE-2024-1467

Publication date:
14/05/2024
The Starter Templates — Elementor, WordPress &amp; Beaver Builder Templates plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.1.6 via the ai_api_request(). This makes it possible for authenticated attackers, with contributor-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
Severity CVSS v4.0: Pending analysis
Last modification:
14/05/2024