Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2004-1823

Publication date:
31/12/2004
Multiple cross-site scripting (XSS) vulnerabilities in Jelsoft vBulletin 2.0 beta 3 through 3.0 can4 allows remote attackers to inject arbitrary web script or HTML via the (1) page parameter to showthread.php or (2) order parameter to forumdisplay.php.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-1824

Publication date:
31/12/2004
Cross-site scripting (XSS) vulnerability in Jelsoft vBulletin before 3.0 allows remote attackers to inject arbitrary web script or HTML via the what parameter to memberlist.php.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2498

Publication date:
31/12/2004
Unspecified vulnerability in the error handler in Hitachi Web Page Generator and Web Page Generator Enterprise 4.01 and earlier, when using the default error template and debug mode is set to ON, allows remote attackers to determine internal directory structures via unknown attack vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2499

Publication date:
31/12/2004
Unspecified vulnerability in Hitachi Web Page Generator and Web Page Generator Enterprise 4.01 and earlier allows remote attackers to cause a denial of service via unknown attack vectors when a web site is "improperly accessed."
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2500

Publication date:
31/12/2004
Unknown vulnerability in IlohaMail before 0.8.14-rc1 has unknown impact and attack vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2501

Publication date:
31/12/2004
Buffer overflow in the IMAP service of MailEnable Professional Edition 1.52 and Enterprise Edition 1.01 allows remote attackers to execute arbitrary code via (1) a long command string or (2) a long string to the MEIMAP service and then terminating the connection.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2502

Publication date:
31/12/2004
im-switch before 11.4-46.1 in Fedora Core 2 allows local users to overwrite arbitrary files via a symlink attack on the imswitcher[PID] temporary file.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2503

Publication date:
31/12/2004
INweb Mail Server 2.40 allows remote attackers to cause a denial of service (crash) via a large number of connect/disconnect actions to the (1) POP3 and (2) SMTP services.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2504

Publication date:
31/12/2004
The GUI in Alt-N Technologies MDaemon 7.2 and earlier, including 6.8, executes child processes such as NOTEPAD.EXE with SYSTEM privileges when users create new files, which allows local users with physical access to gain privileges.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2505

Publication date:
31/12/2004
Macromedia ColdFusion MX before 6.1 does not restrict the size of error messages, which allows remote attackers to cause a denial of service (memory consumption and crash) by sending repeated GET or POST requests that trigger error messages that use long strings of data.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2506

Publication date:
31/12/2004
Unparsed web content delivery vulnerability in WIKINDX before 0.9.9g allows remote attackers to obtain sensitive information via a direct HTTP request to the config.inc file.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-2507

Publication date:
31/12/2004
Absolute path traversal vulnerability in main.cgi in Linksys WVC11B Wireless-B Internet Video Camera allows remote attackers to read arbitrary files via an absolute pathname in the next_file parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017