Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2003-0190

Publication date:
12/05/2003
OpenSSH-portable (OpenSSH) 3.6.1p1 and earlier with PAM support enabled immediately sends an error message when a user does not exist, which allows remote attackers to determine valid usernames via a timing attack.
Severity CVSS v4.0: Pending analysis
Last modification:
15/02/2024

CVE-2003-0205

Publication date:
12/05/2003
gkrellm-newsticker gkrellm plugin before 0.3-3.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the ticker title of a URI.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2003-0206

Publication date:
12/05/2003
gkrellm-newsticker gkrellm plugin before 0.3-3.1 allows remote attackers to cause a denial of service (crash) via (1) link or (2) title elements that contain multiple lines.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2003-0210

Publication date:
12/05/2003
Buffer overflow in the administration service (CSAdmin) for Cisco Secure ACS before 3.1.2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long user parameter to port 2002.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2003-0212

Publication date:
12/05/2003
handleAccept in rinetd before 0.62 does not properly resize the connection list when it becomes full and sets an array index incorrectly, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a large number of connections.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2003-0213

Publication date:
12/05/2003
ctrlpacket.c in PoPToP PPTP server before 1.1.4-b3 allows remote attackers to cause a denial of service via a length field of 0 or 1, which causes a negative value to be fed into a read operation, leading to a buffer overflow.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2003-0214

Publication date:
12/05/2003
run-mailcap in mime-support 3.22 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary files.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2003-0215

Publication date:
12/05/2003
SQL injection vulnerability in bttlxeForum 2.0 beta 3 and earlier allows remote attackers to bypass authentication via the (1) username and (2) password fields, and possibly other fields.
Severity CVSS v4.0: Pending analysis
Last modification:
14/02/2024

CVE-2003-0216

Publication date:
12/05/2003
Unknown vulnerability in Cisco Catalyst 7.5(1) allows local users to bypass authentication and gain access to the enable mode without a password.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2003-0218

Publication date:
12/05/2003
Buffer overflow in PostMethod() function for Monkey HTTP Daemon (monkeyd) 0.6.1 and earlier allows remote attackers to execute arbitrary code via a POST request with a large body.
Severity CVSS v4.0: Pending analysis
Last modification:
26/03/2020

CVE-2003-0219

Publication date:
12/05/2003
Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to execute administrator commands by sniffing packets from a valid session and replaying them against the remote administration server.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2003-0220

Publication date:
12/05/2003
Buffer overflow in the administrator authentication process for Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to execute arbitrary code via a handshake packet.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016