Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2004-0403

Publication date:
01/06/2004
Racoon before 20040408a allows remote attackers to cause a denial of service (memory consumption) via an ISAKMP packet with a large length field.
Severity CVSS v4.0: Pending analysis
Last modification:
11/10/2017

CVE-2004-0405

Publication date:
01/06/2004
CVS before 1.11 allows CVS clients to read arbitrary files via .. (dot dot) sequences in filenames via CVS client requests, a different vulnerability than CVE-2004-0180.
Severity CVSS v4.0: Pending analysis
Last modification:
11/10/2017

CVE-2004-0409

Publication date:
01/06/2004
Stack-based buffer overflow in the Socks-5 proxy code for XChat 1.8.0 to 2.0.8, with socks5 traversal enabled, allows remote attackers to execute arbitrary code.
Severity CVSS v4.0: Pending analysis
Last modification:
11/10/2017

CVE-2004-2038

Publication date:
29/05/2004
Cross-site scripting (XSS) vulnerability in Land Down Under (LDU) before LDU 700 allows remote attackers to inject arbitrary web script or HTML via a BBcode img tag in (1) functions.php, (2) header.php or (3) auth.inc.php.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2039

Publication date:
29/05/2004
e107 0.615 allows remote attackers to obtain sensitive information via a direct request to (1) alt_news.php, (2) backend_menu.php, (3) clock_menu.php, (4) counter_menu.php, (5) login_menu.php, and other files, which reveal the full path in a PHP error message.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2040

Publication date:
29/05/2004
Multiple cross-site scripting (XSS) vulnerabilities in e107 0.615 allow remote attackers to inject arbitrary web script or HTML via the (1) LAN_407 parameter to clock_menu.php, (2) "email article to a friend" field, (3) "submit news" field, or (4) avmsg parameter to usersettings.php.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2041

Publication date:
29/05/2004
PHP remote file inclusion vulnerability in secure_img_render.php in e107 0.615 allows remote attackers to execute arbitrary PHP code by modifying the p parameter to reference a URL on a remote web server that contains the code.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2042

Publication date:
29/05/2004
Multiple SQL injection vulnerabilities in e107 0.615 allow remote attackers to inject arbitrary SQL code and gain sensitive information via (1) content parameter to content.php, (2) content_id parameter to content.php, or (3) list parameter to news.php.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2036

Publication date:
28/05/2004
SQL injection vulnerability in the art_print function in print.inc.php in unknown versions of jPortal before 2.3.1 allows remote attackers to inject arbitrary SQL commands via the id parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2135

Publication date:
26/05/2004
cryptoloop on Linux kernel 2.6.x, when used on certain file systems with a block size 1024 or greater, has certain "IV computation" weaknesses that allow watermarked files to be detected without decryption.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2004-2033

Publication date:
26/05/2004
Orenosv 0.5.9f allows remote attackers to cause a denial of service (crash) via a long HTTP GET request.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2035

Publication date:
26/05/2004
MiniShare 1.3.2 allows remote attackers to cause a denial of service (crash) via a malformed HTTP GET or HEAD request without the proper number of trailing CRLF sequences.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017