Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2015-5202

Publication date:
07/06/2017
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-5233. Reason: This candidate is a reservation duplicate of CVE-2015-5233. Notes: All CVE users should reference CVE-2015-5233 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2015-6240

Publication date:
07/06/2017
The chroot, jail, and zone connection plugins in ansible before 1.9.2 allow local users to escape a restricted environment via a symlink attack.
Severity CVSS v4.0: Pending analysis
Last modification:
16/09/2019

CVE-2015-6959

Publication date:
07/06/2017
Cross-site scripting (XSS) vulnerability in Vindula 1.9.
Severity CVSS v4.0: Pending analysis
Last modification:
14/06/2017

CVE-2016-4973

Publication date:
07/06/2017
Binaries compiled against targets that use the libssp library in GCC for stack smashing protection (SSP) might allow local users to perform buffer overflow attacks by leveraging lack of the Object Size Checking feature.
Severity CVSS v4.0: Pending analysis
Last modification:
15/06/2017

CVE-2015-6540

Publication date:
07/06/2017
Cross-site scripting (XSS) vulnerability in Intellect Design Arena Intellect Core banking software.
Severity CVSS v4.0: Pending analysis
Last modification:
09/10/2018

CVE-2015-8235

Publication date:
07/06/2017
Directory traversal vulnerability in Spiffy before 5.4.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2015-5175

Publication date:
07/06/2017
Application plugins in Apache CXF Fediz before 1.1.3 and 1.2.x before 1.2.1 allow remote attackers to cause a denial of service.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2015-5232

Publication date:
07/06/2017
Race conditions in opa-fm before 10.4.0.0.196 and opa-ff before 10.4.0.0.197.
Severity CVSS v4.0: Pending analysis
Last modification:
04/06/2021

CVE-2015-8538

Publication date:
07/06/2017
dwarf_leb.c in libdwarf allows attackers to cause a denial of service (SIGSEGV).
Severity CVSS v4.0: Pending analysis
Last modification:
06/04/2022

CVE-2017-7966

Publication date:
07/06/2017
A DLL Hijacking vulnerability in the programming software in Schneider Electric's SoMachine HVAC v2.1.0 allows a remote attacker to execute arbitrary code on the targeted system. The vulnerability exists due to the improper loading of a DLL.
Severity CVSS v4.0: Pending analysis
Last modification:
03/10/2019

CVE-2017-9355

Publication date:
07/06/2017
XML external entity (XXE) vulnerability in the import playlist feature in Subsonic 6.1.1 might allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted XSPF playlist file.
Severity CVSS v4.0: Pending analysis
Last modification:
13/08/2017

CVE-2017-7965

Publication date:
07/06/2017
A buffer overflow vulnerability exists in Programming Software executable AlTracePrint.exe, in Schneider Electric's SoMachine HVAC v2.1.0 for Modicon M171/M172 Controller.
Severity CVSS v4.0: Pending analysis
Last modification:
31/01/2022