Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2002-2251

Publication date:
31/12/2002
Buffer overflow in the changevalue function in libcgi.h for Marcos Luiz Onisto Lib CGI 0.1 allows remote attackers to execute arbitrary code via a long argument.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2252

Publication date:
31/12/2002
SQL injection vulnerability in auth.inc.php in Thatware 0.5.0 and earlier allows remote attackers to execute arbitrary SQL commands via a base64-encoded user parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2253

Publication date:
31/12/2002
Multiple buffer overflows in Cyrus Sieve / libSieve 2.1.2 and earlier allow remote attackers to execute arbitrary code via (1) a long header name, (2) a long IMAP flag, or (3) a script that generates a large number of errors that overflow the resulting error string.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2254

Publication date:
31/12/2002
The experimental IP packet queuing feature in Netfilter / IPTables in Linux kernel 2.4 up to 2.4.19 and 2.5 up to 2.5.31, when a privileged process exits and network traffic is not being queued, may allow a later process with the same Process ID (PID) to access certain network traffic that would otherwise be restricted.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2255

Publication date:
31/12/2002
Cross-site scripting (XSS) vulnerability in search.php in phpBB 2.0.3 and possibly earlier versions allows remote attackers to inject arbitrary web script or HTML via the search_username parameter in searchuser mode.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2256

Publication date:
31/12/2002
Directory traversal vulnerability in pWins Webserver 0.2.5 and earlier allows remote attackers to read arbitrary files via Unicode characters.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2257

Publication date:
31/12/2002
Stack-based buffer overflow in the parse_field function in cgi_lib.c for LIBCGI 1.0.2 and 1.0.3 allows remote attackers to execute arbitrary code via a long argument.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2258

Publication date:
31/12/2002
Moby NetSuite allows remote attackers to cause a denial of service (crash) via an HTTP POST request with a (1) large integer or (2) non-numeric value in the Content-Length header, which causes an access violation after a failed atoi function call.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2259

Publication date:
31/12/2002
Buffer overflow in the French documentation patch for Gnuplot 3.7 in SuSE Linux before 8.0 allows local users to execute arbitrary code as root via unknown attack vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2260

Publication date:
31/12/2002
Cross-site scripting (XSS) vulnerability in the quips feature in Mozilla Bugzilla 2.10 through 2.17 allows remote attackers to inject arbitrary web script or HTML via the "show all quips" page.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2263

Publication date:
31/12/2002
The installation program for HP-UX Visualize Conference B.11.00.11 running on HP-UX 11.00 and 11.11 installs /etc/dt and its subdirecties with insecure permissions, which allows local users to read or write arbitrary files.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017

CVE-2002-2265

Publication date:
31/12/2002
Unspecified vulnerability in LDAP Module in System Authentication of Open Source Internet Solutions (OSIS) 5.4 running on Tru64 UNIX 4.0G and 4.0F allows remote attackers to gain access to arbitrary files or gain privileges via unknown attack vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
29/07/2017