Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2013-5516

Publication date:
01/10/2013
The Media Snapshot implementation on Cisco TelePresence Multipoint Switch (CTMS) devices allows remote authenticated users to cause a denial of service (device reload) by sending many Media Snapshot requests at the time of a meeting termination, aka Bug ID CSCuh44796.
Severity CVSS v4.0: Pending analysis
Last modification:
22/10/2013

CVE-2013-5725

Publication date:
01/10/2013
The Metaclassy Byword app 2.x before 2.1 for iOS does not require confirmation of Replace file actions, which allows remote attackers to overwrite arbitrary files via the name and text parameters in a byword://replace URL.
Severity CVSS v4.0: Pending analysis
Last modification:
08/10/2013

CVE-2011-4398

Publication date:
01/10/2013
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2011-4399

Publication date:
01/10/2013
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2011-4400

Publication date:
01/10/2013
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2011-4401

Publication date:
01/10/2013
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2011-4395

Publication date:
01/10/2013
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2011-4396

Publication date:
01/10/2013
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2011-4397

Publication date:
01/10/2013
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2011-4392

Publication date:
01/10/2013
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2011-4393

Publication date:
01/10/2013
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2011-4394

Publication date:
01/10/2013
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2011. Notes: none
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023