Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2006-3500

Publication date:
03/08/2006
The dynamic linker (dyld) in Apple Mac OS X 10.4.7 allows local users to execute arbitrary code via an "improperly handled condition" that leads to use of "dangerous paths," probably related to an untrusted search path vulnerability.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017

CVE-2006-3501

Publication date:
03/08/2006
Integer overflow in ImageIO for Apple Mac OS X 10.4.7 allows user-assisted attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted Radiance image.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017

CVE-2006-3502

Publication date:
03/08/2006
Unspecified vulnerability in ImageIO in Apple Mac OS X 10.4.7 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted GIF image that triggers a memory allocation failure that is not properly handled.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017

CVE-2006-3503

Publication date:
03/08/2006
Integer overflow in ImageIO in Apple Mac OS X 10.4.7 allows user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed GIF image.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017

CVE-2006-3504

Publication date:
03/08/2006
The Download Validation in LaunchServices for Apple Mac OS X 10.4.7 can identify certain HTML as "safe", which could allow attackers to execute Javascript code in local context when the "Open 'safe' files after downloading" option is enabled in Safari.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017

CVE-2006-3505

Publication date:
03/08/2006
WebKit in Apple Mac OS X 10.3.9 and 10.4.7 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTML document that causes WebKit to access an object that has already been deallocated.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017

CVE-2006-0392

Publication date:
03/08/2006
Buffer overflow in Apple Mac OS X 10.4.7 allows user-assisted attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted Canon RAW image.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017

CVE-2006-0393

Publication date:
03/08/2006
OpenSSH in Apple Mac OS X 10.4.7 allows remote attackers to cause a denial of service or determine account existence by attempting to log in using an invalid user, which causes the server to hang.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017

CVE-2006-3495

Publication date:
02/08/2006
AFP Server in Apple Mac OS X 10.3.9 and 10.4.7 stores reconnect keys in a world-readable file, which allows local users to obtain the keys and access files and folders of other users.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017

CVE-2006-3496

Publication date:
02/08/2006
AFP Server in Apple Mac OS X 10.3.9 and 10.4.7 allows remote attackers to cause denial of service (crash) via an invalid AFP request that triggers an unchecked error condition.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017

CVE-2006-3497

Publication date:
02/08/2006
Unspecified vulnerability in the "compression state handling" in Bom for Apple Mac OS X 10.3.9 and 10.4.7 allows user-assisted attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted Zip archive.
Severity CVSS v4.0: Pending analysis
Last modification:
07/04/2011

CVE-2006-3498

Publication date:
02/08/2006
Stack-based buffer overflow in bootpd in the DHCP component for Apple Mac OS X 10.3.9 and 10.4.7 allows remote attackers to execute arbitrary code via a crafted BOOTP request.
Severity CVSS v4.0: Pending analysis
Last modification:
20/07/2017