Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2021-26550

Publication date:
09/02/2021
An issue was discovered in SmartFoxServer 2.17.0. Cleartext password disclosure can occur via /config/server.xml.
Severity CVSS v4.0: Pending analysis
Last modification:
11/02/2021

CVE-2020-22839

Publication date:
09/02/2021
Reflected cross-site scripting vulnerability (XSS) in the evoadm.php file in b2evolution cms version 6.11.6-stable allows remote attackers to inject arbitrary webscript or HTML code via the tab3 parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
12/02/2021

CVE-2020-28644

Publication date:
09/02/2021
The CSRF (Cross Site Request Forgery) token check was improperly implemented on cookie authenticated requests against some ocs API endpoints. This affects ownCloud/core version
Severity CVSS v4.0: Pending analysis
Last modification:
16/02/2021

CVE-2020-28645

Publication date:
09/02/2021
Deleting users with certain names caused system files to be deleted. Risk is higher for systems which allow users to register themselves and have the data directory in the web root. This affects ownCloud/core versions
Severity CVSS v4.0: Pending analysis
Last modification:
16/02/2021

CVE-2020-18215

Publication date:
09/02/2021
Multiple SQL Injection vulnerabilities in PHPSHE 1.7 in phpshe/admin.php via the (1) ad_id, (2) menu_id, and (3) cashout_id parameters, which could let a remote malicious user execute arbitrary code.
Severity CVSS v4.0: Pending analysis
Last modification:
12/02/2021

CVE-2020-13117

Publication date:
09/02/2021
Wavlink WN575A4, WN579X3, and WN530G3A devices through 2020-05-15 allow unauthenticated remote users to inject commands via the key parameter in a login request.
Severity CVSS v4.0: Pending analysis
Last modification:
19/08/2025

CVE-2021-22267

Publication date:
09/02/2021
Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, allows a remote replay attack for T0320L01^ABP through T0320L01^ABZ, T0952L01^AAH through T0952L01^AAR, T0986L01 through T0986L01^AAF, T0665L01^AAP, and T0662L01^AAP (L) and T0320H01^ABO through T0320H01^ABY, T0952H01^AAG through T0952H01^AAQ, T0986H01 through T0986H01^AAE, T0665H01^AAO, and T0662H01^AAO (J and H).
Severity CVSS v4.0: Pending analysis
Last modification:
26/02/2021

CVE-2021-3191

Publication date:
09/02/2021
Idelji Web ViewPoint Suite, as used in conjunction with HPE NonStop, allows Remote Unauthorized Access for T0320L01^ABY and T0320L01^ACD, T0952L01^AAR through T0952L01^AAX, and T0986L01^AAD through T0986L01^AAJ (L) and T0320H01^ABW through T0320H01^ACC, T0952H01^AAQ through T0952H01^AAW, and T0986H01^AAC through T0986H01^AAI (J and H).
Severity CVSS v4.0: Pending analysis
Last modification:
26/02/2021

CVE-2019-17582

Publication date:
09/02/2021
A use-after-free in the _zip_dirent_read function of zip_dirent.c in libzip 1.2.0 allows attackers to have an unspecified impact by attempting to unzip a malformed ZIP archive. NOTE: the discoverer states "This use-after-free is triggered prior to the double free reported in CVE-2017-12858."
Severity CVSS v4.0: Pending analysis
Last modification:
16/02/2021

CVE-2021-25666

Publication date:
09/02/2021
A vulnerability has been identified in SCALANCE W780 and W740 (IEEE 802.11n) family (All versions
Severity CVSS v4.0: Pending analysis
Last modification:
12/02/2021

CVE-2020-35943

Publication date:
09/02/2021
A Cross-Site Request Forgery (CSRF) issue in the NextGEN Gallery plugin before 3.5.0 for WordPress allows File Upload. (It is possible to bypass CSRF protection by simply not including a nonce parameter.)
Severity CVSS v4.0: Pending analysis
Last modification:
12/02/2021

CVE-2020-35572

Publication date:
09/02/2021
Adminer through 4.7.8 allows XSS via the history parameter to the default URI.
Severity CVSS v4.0: Pending analysis
Last modification:
11/02/2021