Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2016-6403

Publication date:
18/09/2016
The Data in Motion (DMo) application in Cisco IOS 15.6(1)T and IOS XE, when the IOx feature set is enabled, allows remote attackers to cause a denial of service via a crafted packet, aka Bug IDs CSCuy82904, CSCuy82909, and CSCuy82912.
Severity CVSS v4.0: Pending analysis
Last modification:
30/07/2017

CVE-2016-6402

Publication date:
18/09/2016
UCS Manager and UCS 6200 Fabric Interconnects in Cisco Unified Computing System (UCS) through 3.0(2d) allow local users to obtain OS root access via crafted CLI input, aka Bug ID CSCuz91263.
Severity CVSS v4.0: Pending analysis
Last modification:
30/07/2017

CVE-2016-4749

Publication date:
18/09/2016
Printing UIKit in Apple iOS before 10 mishandles environment variables, which allows local users to discover cleartext AirPrint preview content by reading a temporary file.
Severity CVSS v4.0: Pending analysis
Last modification:
13/08/2017

CVE-2016-4747

Publication date:
18/09/2016
Mail in Apple iOS before 10 mishandles certificates, which makes it easier for man-in-the-middle attackers to discover mail credentials via unspecified vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
13/08/2017

CVE-2016-4746

Publication date:
18/09/2016
The Keyboards component in Apple iOS before 10 does not properly use a cache for auto-correct suggestions, which allows remote attackers to obtain sensitive information in opportunistic circumstances by leveraging an unintended correction.
Severity CVSS v4.0: Pending analysis
Last modification:
13/08/2017

CVE-2016-4740

Publication date:
18/09/2016
Apple iOS before 10, when Handoff for Messages is used, does not ensure that a Messages signin has occurred before displaying messages, which might allow attackers to obtain sensitive information via unspecified vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
13/08/2017

CVE-2016-4741

Publication date:
18/09/2016
The Assets component in Apple iOS before 10 allows man-in-the-middle attackers to block software updates via vectors related to lack of an HTTPS session for retrieving updates.
Severity CVSS v4.0: Pending analysis
Last modification:
13/08/2017

CVE-2016-4719

Publication date:
18/09/2016
The GeoServices component in Apple iOS before 10 and watchOS before 3 does not properly restrict access to PlaceData information, which allows attackers to discover physical locations via a crafted application.
Severity CVSS v4.0: Pending analysis
Last modification:
13/08/2017

CVE-2016-4705

Publication date:
18/09/2016
otool in Apple Xcode before 8 allows local users to gain privileges or cause a denial of service (memory corruption and application crash) via unspecified vectors, a different vulnerability than CVE-2016-4704.
Severity CVSS v4.0: Pending analysis
Last modification:
13/08/2017

CVE-2016-4704

Publication date:
18/09/2016
otool in Apple Xcode before 8 allows local users to gain privileges or cause a denial of service (memory corruption and application crash) via unspecified vectors, a different vulnerability than CVE-2016-4705.
Severity CVSS v4.0: Pending analysis
Last modification:
13/08/2017

CVE-2016-4620

Publication date:
18/09/2016
The Sandbox Profiles component in Apple iOS before 10 does not properly restrict access to directory metadata for SMS draft directories, which allows attackers to discover text-message recipients via a crafted app.
Severity CVSS v4.0: Pending analysis
Last modification:
13/08/2017

CVE-2016-1433

Publication date:
18/09/2016
Cisco IOS XR 6.0 and 6.0.1 on NCS 6000 devices allows remote attackers to cause a denial of service (OSPFv3 process reload) via crafted OSPFv3 packets, aka Bug ID CSCuz66289.
Severity CVSS v4.0: Pending analysis
Last modification:
30/07/2017