Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2005-3127

Publication date:
04/10/2005
Cross-site scripting (XSS) vulnerability in index.php in lucidCMS 1.0.11 allows remote attackers to inject arbitrary web script or HTML via the query string.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2005-3128

Publication date:
04/10/2005
Cross-site scripting (XSS) vulnerability in add.php in Address Add Plugin 1.9 and 2.0 for Squirrelmail allows remote attackers to inject arbitrary web script or HTML via the IMG tag.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2005-3129

Publication date:
04/10/2005
Cross-site request forgery (CSRF) vulnerability in Serendipity 0.8.4 and earlier allows remote attackers to perform unauthorized actions as a logged in user via a link or IMG tag to serendipity_admin.php.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2005-3136

Publication date:
04/10/2005
Directory traversal vulnerability in Virtools Web Player 3.0.0.100 and earlier allows remote attackers to overwrite arbitrary files via a .. (dot dot) in a filename.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2005-2804

Publication date:
04/10/2005
Integer overflow in the registry parsing code in GroupWise 6.5.3, and possibly earlier version, allows remote attackers to cause a denial of service (application crash) via a large TCP/IP port in the Windows registry key.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2005-2660

Publication date:
30/09/2005
apachetop 0.12.5 and earlier, when running in debug mode, allows local users to create or append to arbitrary files via a symlink attack on atop.debug.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3060

Publication date:
30/09/2005
Buffer overflow in getconf in IBM AIX 5.2 to 5.3 allows local users to execute arbitrary code via unknown vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2005-2962

Publication date:
30/09/2005
The post-installation script for ntlmaps before 0.9.9 sets world-readable permissions for the configuration file, which allows local users to obtain the username and password.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3115

Publication date:
30/09/2005
mpeg-tools before 1.5b-r2 creates multiple temporary files insecurely, which allows local users to overwrite arbitrary files via (1) ts.stat, (2) ts.mpg, (3) foobar, (4) blockbar, or (5) foobar[NNN].
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-2917

Publication date:
30/09/2005
Squid 2.5.STABLE10 and earlier, while performing NTLM authentication, does not properly handle certain request sequences, which allows attackers to cause a denial of service (daemon restart).
Severity CVSS v4.0: Pending analysis
Last modification:
11/10/2017

CVE-2005-3112

Publication date:
30/09/2005
The "reset password" feature in Macromedia Breeze 5.0 stores passwords in plaintext in the database instead of the hash, which allows attackers with access to the database to obtain the passwords.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3113

Publication date:
30/09/2005
The ActiveX control for NateOn Messenger (NateonDownloadManager.ocx) allows remote attackers to download and execute arbitrary programs by setting the arguments to the GotNate.Excute method.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016