Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2017-11191

Publication date:
28/09/2017
FreeIPA 4.x with API version 2.213 allows a remote authenticated users to bypass intended account-locking restrictions via an unlock action with an old session ID (for the same user account) that had been created for an earlier session. NOTE: Vendor states that issue does not exist in product and does not recognize this report as a valid security concern
Severity CVSS v4.0: Pending analysis
Last modification:
05/08/2024

CVE-2017-12621

Publication date:
28/09/2017
During Jelly (xml) file parsing with Apache Xerces, if a custom doctype entity is declared with a "SYSTEM" entity with a URL and that entity is used in the body of the Jelly file, during parser instantiation the parser will attempt to connect to said URL. This could lead to XML External Entity (XXE) attacks in Apache Commons Jelly before 1.0.1.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2017-12814

Publication date:
28/09/2017
Stack-based buffer overflow in the CPerlHost::Add method in win32/perlhost.h in Perl before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 on Windows allows attackers to execute arbitrary code via a long environment variable.
Severity CVSS v4.0: Pending analysis
Last modification:
15/07/2020

CVE-2017-1407

Publication date:
28/09/2017
IBM Security Identity Manager Virtual Appliance 6.0 and 7.0 could allow a remote authenticated attacker to execute arbitrary commands on the system. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 127394.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2020

CVE-2015-3138

Publication date:
28/09/2017
print-wb.c in tcpdump before 4.7.4 allows remote attackers to cause a denial of service (segmentation fault and process crash).
Severity CVSS v4.0: Pending analysis
Last modification:
30/10/2018

CVE-2015-1526

Publication date:
28/09/2017
The media_server component in Android allows remote attackers to cause a denial of service via a crafted application.
Severity CVSS v4.0: Pending analysis
Last modification:
06/10/2017

CVE-2015-7349

Publication date:
28/09/2017
Cross-site scripting (XSS) vulnerability in the sample feedback.inc file in VASCO DIGIPASS authentication plug-in for Citrix Web Interface allows remote attackers to inject arbitrary web script or HTML via the failmessage parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
06/10/2017

CVE-2014-9686

Publication date:
28/09/2017
The Googlemaps plugin 3.2 and earlier for Joomla! allows remote attackers with control of a sub-domain belonging to a victim domain to cause a denial of service via the 'url' parameter to plugin_googlemap3_kmlprxy.php. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7428.
Severity CVSS v4.0: Pending analysis
Last modification:
06/10/2017

CVE-2014-8878

Publication date:
28/09/2017
KDE KMail does not encrypt attachments in emails when "automatic encryption" is enabled, which allows remote attackers to obtain sensitive information by sniffing the network.
Severity CVSS v4.0: Pending analysis
Last modification:
06/10/2017

CVE-2015-8249

Publication date:
28/09/2017
The FileUploadServlet class in ManageEngine Desktop Central 9 before build 91093 allows remote attackers to upload and execute arbitrary files via the ConnectionId parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
06/10/2017

CVE-2015-5613

Publication date:
28/09/2017
Cross-site scripting (XSS) vulnerability in October CMS build 271 and earlier allows remote attackers to inject arbitrary web script or HTML via vectors involving a file title, a different vulnerability than CVE-2015-5612.
Severity CVSS v4.0: Pending analysis
Last modification:
06/10/2017

CVE-2015-1537

Publication date:
28/09/2017
Integer overflow in IHDCP.cpp in the media_server component in Android allows remote attackers to execute arbitrary code via a crafted application.
Severity CVSS v4.0: Pending analysis
Last modification:
06/10/2017