Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2014-9930

Publication date:
06/06/2017
In WCDMA in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
Severity CVSS v4.0: Pending analysis
Last modification:
09/06/2017

CVE-2014-9926

Publication date:
06/06/2017
In GNSS in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
Severity CVSS v4.0: Pending analysis
Last modification:
09/06/2017

CVE-2014-9946

Publication date:
06/06/2017
In Core Kernel in all Android releases from CAF using the Linux kernel, a Use After Free vulnerability could potentially exist.
Severity CVSS v4.0: Pending analysis
Last modification:
09/06/2017

CVE-2014-9944

Publication date:
06/06/2017
In the Secure File System in all Android releases from CAF using the Linux kernel, an Integer Overflow to Buffer Overflow vulnerability could potentially exist.
Severity CVSS v4.0: Pending analysis
Last modification:
09/06/2017

CVE-2014-9923

Publication date:
06/06/2017
In NAS in all Android releases from CAF using the Linux kernel, a Buffer Copy without Checking Size of Input vulnerability could potentially exist.
Severity CVSS v4.0: Pending analysis
Last modification:
09/06/2017

CVE-2017-7515

Publication date:
06/06/2017
poppler through version 0.55.0 is vulnerable to an uncontrolled recursion in pdfunite resulting into potential denial-of-service.
Severity CVSS v4.0: Pending analysis
Last modification:
09/10/2019

CVE-2017-9442

Publication date:
05/06/2017
BigTree CMS through 4.2.18 allows remote authenticated users to execute arbitrary code by uploading a crafted package containing a PHP web shell, related to extraction of a ZIP archive to filename patterns such as cache/package/xxx/yyy.php. This issue exists in core\admin\modules\developer\extensions\install\unpack.php and core\admin\modules\developer\packages\install\unpack.php. NOTE: the vendor states "You must implicitly trust any package or extension you install as they all have the ability to write PHP files.
Severity CVSS v4.0: Pending analysis
Last modification:
05/08/2024

CVE-2017-9443

Publication date:
05/06/2017
BigTree CMS through 4.2.18 allows remote authenticated users to conduct SQL injection attacks via a crafted tables object in manifest.json in an uploaded package. This issue exists in core\admin\modules\developer\extensions\install\process.php and core\admin\modules\developer\packages\install\process.php. NOTE: the vendor states "You must implicitly trust any package or extension you install as they all have the ability to write PHP files.
Severity CVSS v4.0: Pending analysis
Last modification:
05/08/2024

CVE-2017-9444

Publication date:
05/06/2017
BigTree CMS through 4.2.18 has CSRF related to the core\admin\modules\users\profile\update.php script (modify user information), the index.php/admin/developer/packages/delete/ URI (remove packages), the index.php/admin/developer/upgrade/ignore/?versions= URI, and the index.php/admin/developer/upgrade/set-ftp-directory/ URI.
Severity CVSS v4.0: Pending analysis
Last modification:
12/06/2017

CVE-2017-9441

Publication date:
05/06/2017
Multiple cross-site scripting (XSS) vulnerabilities in BigTree CMS through 4.2.18 allow remote authenticated users to inject arbitrary web script or HTML by uploading a crafted package, triggering mishandling of the (1) title or (2) version or (3) author_name parameter in manifest.json. This issue exists in core\admin\modules\developer\extensions\install\unpack.php and core\admin\modules\developer\packages\install\unpack.php. NOTE: the vendor states "You must implicitly trust any package or extension you install as they all have the ability to write PHP files.
Severity CVSS v4.0: Pending analysis
Last modification:
16/08/2024

CVE-2017-9420

Publication date:
05/06/2017
Cross site scripting (XSS) vulnerability in the Spiffy Calendar plugin before 3.3.0 for WordPress allows remote attackers to inject arbitrary JavaScript via the yr parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
17/07/2017

CVE-2017-9439

Publication date:
05/06/2017
In ImageMagick 7.0.5-5, a memory leak was found in the function ReadPDBImage in coders/pdb.c, which allows attackers to cause a denial of service via a crafted file.
Severity CVSS v4.0: Pending analysis
Last modification:
03/10/2019