Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2017-12970

Publication date:
23/08/2017
Cross-site request forgery (CSRF) vulnerability in Apache2Triad 1.5.4 allows remote attackers to hijack the authentication of authenticated users for requests that (1) add or (2) delete user accounts via a request to phpsftpd/users.php.
Severity CVSS v4.0: Pending analysis
Last modification:
03/05/2019

CVE-2017-12971

Publication date:
23/08/2017
Cross-site scripting (XSS) vulnerability in Apache2Triad 1.5.4 allows remote attackers to inject arbitrary web script or HTML via the account parameter to phpsftpd/users.php.
Severity CVSS v4.0: Pending analysis
Last modification:
03/05/2019

CVE-2017-12809

Publication date:
23/08/2017
QEMU (aka Quick Emulator), when built with the IDE disk and CD/DVD-ROM Emulator support, allows local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive.
Severity CVSS v4.0: Pending analysis
Last modification:
10/11/2020

CVE-2015-5224

Publication date:
23/08/2017
The mkostemp function in login-utils in util-linux when used incorrectly allows remote attackers to cause file name collision and possibly other attacks.
Severity CVSS v4.0: Pending analysis
Last modification:
11/09/2020

CVE-2017-11159

Publication date:
23/08/2017
Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader before 1.4.2-084 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.
Severity CVSS v4.0: Pending analysis
Last modification:
09/10/2019

CVE-2017-11610

Publication date:
23/08/2017
The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, and 3.3.x before 3.3.3 allows remote authenticated users to execute arbitrary commands via a crafted XML-RPC request, related to nested supervisord namespace lookups.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2017-13138

Publication date:
23/08/2017
DOM based Cross-site scripting (XSS) vulnerability in the Bridge theme before 11.2 for WordPress allows remote attackers to inject arbitrary JavaScript.
Severity CVSS v4.0: Pending analysis
Last modification:
27/08/2017

CVE-2017-12791

Publication date:
23/08/2017
Directory traversal vulnerability in minion id validation in SaltStack Salt before 2016.11.7 and 2017.7.x before 2017.7.1 allows remote minions with incorrect credentials to authenticate to a master via a crafted minion ID.
Severity CVSS v4.0: Pending analysis
Last modification:
29/08/2017

CVE-2017-12844

Publication date:
23/08/2017
Cross-site scripting (XSS) vulnerability in the admin panel in IceWarp Mail Server 10.4.4 allows remote authenticated domain administrators to inject arbitrary web script or HTML via a crafted user name.
Severity CVSS v4.0: Pending analysis
Last modification:
29/08/2017

CVE-2017-12858

Publication date:
23/08/2017
Double free vulnerability in the _zip_dirent_read function in zip_dirent.c in libzip allows attackers to have unspecified impact via unknown vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
25/05/2022

CVE-2017-12904

Publication date:
23/08/2017
Improper Neutralization of Special Elements used in an OS Command in bookmarking function of Newsbeuter versions 0.7 through 2.9 allows remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2017-13137

Publication date:
23/08/2017
The FormCraft Basic plugin 1.0.5 for WordPress has SQL injection in the id parameter to form.php.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2021