Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2004-2386

Publication date:
31/12/2004
Format string vulnerability in the LogMsg function in sercd before 2.3.1 and sredird 2.2.1 and earlier allows remote attackers to execute arbitrary code via format string specifiers passed from the HandleCPCCommand function.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2387

Publication date:
31/12/2004
Buffer overflow in the HandleCPCCommand function of sercd before 2.3.1 and sredird 2.2.1 and earlier allows remote attackers to execute arbitrary code.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2388

Publication date:
31/12/2004
rexecd for AIX 4.3.3 does not properly use a local copy of the pwd structure when calling getpwnam, which may cause the structure to be overwritten by the authenticate function and assign privileges to the wrong user.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2389

Publication date:
31/12/2004
Unknown vulnerability in Jabber Gadu-Gadu Transport (a.k.a. jabber-gg-transport) 2.0.x before 2.0.8 allows remote attackers to cause a denial of service (infinite loop) via user re-registration.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2390

Publication date:
31/12/2004
The roster import functionality in Jabber Gadu-Gadu Transport (a.k.a. jabber-gg-transport) 2.0.x before 2.0.8, when using libgadu 1.0 and later, allows attackers to cause a denial of service via unknown vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2391

Publication date:
31/12/2004
Jabber Gadu-Gadu Transport (a.k.a. jabber-gg-transport) 2.0.x before 2.0.8 allows remote attackers to cause a denial of service a message with an empty tag.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2392

Publication date:
31/12/2004
libuser 0.51.7 allows attackers to cause a denial of service (crash or disk consumption) via unknown attack vectors, related to read failures and other bugs.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2393

Publication date:
31/12/2004
Java Secure Socket Extension (JSSE) 1.0.3 through 1.0.3_2 does not properly validate the certificate chain of a client or server, which allows remote attackers to falsely authenticate peers for SSL/TLS.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2394

Publication date:
31/12/2004
Off-by-one error in passwd 0.68 and earlier, when using the --stdin option, causes passwd to use the first 78 characters of a password instead of the first 79, which results in a small reduction of the search space required for brute force attacks.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2395

Publication date:
31/12/2004
Memory leak in passwd 0.68 allows local users to cause a denial of service (memory consumption) via a large number of failed read attempts from the password buffer.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-1723

Publication date:
31/12/2004
The (1) updateuser.php and (2) forums_prune.php scripts in PHP-Fusion 4.00 allow remote attackers to obtain sensitive information via a direct HTTP request, which reveals the installation path in an error message.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-1725

Publication date:
31/12/2004
Stack-based buffer overflow in xvbmp.c in XV allows remote attackers to execute arbitrary code via a crafted image file.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017