Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2005-3279

Publication date:
23/10/2005
Stack-based buffer overflow in the vgasco_printf function in Jan Kybic BitMap Viewer (BMV) 1.2, when compiled with the M_UNIX flag and running setuid, allows local users to gain privileges via a long filename in the -b command line option.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3281

Publication date:
23/10/2005
Directory traversal vulnerability in NukeFixes 3.1 for PHP-Nuke 7.8 allows remote attackers to include arbitrary files via the file parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3282

Publication date:
23/10/2005
Splatt Forum 3.0 to 3.2 allows remote attackers to bypass authentication via unknown vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3284

Publication date:
23/10/2005
Multiple buffer overflows in AhnLab V3 AntiVirus V3Pro 2004 before 6.0.0.488, V3Net for Windows Server 6.0 before 6.0.0.488, and MyV3, with compressed file scanning enabled, allow remote attackers to execute arbitrary code via crafted (1) ALZ, (2) UUE, or (3) XXE archives.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3285

Publication date:
23/10/2005
Cross-site scripting (XSS) vulnerability in comersus_backoffice_searchItemForm.asp in Comersus BackOffice Plus allows remote attackers to inject arbitrary web script or HTML via the (1) forwardTo1, (2) forwardTo2, (3) nameFT1, or (4) nameFT2 parameters.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3287

Publication date:
23/10/2005
Incomplete blacklist vulnerability in Mailsite Express allows remote attackers to upload and possibly execute files via attachments with executable extensions such as ASPX, which are not converted to .TXT like other dangerous extensions, and which can be directly requested from the cache directory.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3288

Publication date:
23/10/2005
Mailsite Express allows remote attackers to upload and execute files with executable extensions such as ASP by attaching the file using the "compose page" feature, then accessing the file from the cache directory before saving or sending the message.
Severity CVSS v4.0: Pending analysis
Last modification:
26/01/2024

CVE-2005-3289

Publication date:
23/10/2005
LSCFG in IBM AIX 5.2 and 5.3 does not create temporary files securely, which allows local users to corrupt /etc/passwd and possibly other system files via the trace file.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3291

Publication date:
23/10/2005
Stani's Python Editor (SPE) 0.7.5 is installed with world-writable permissions, which allows local users to gain privileges by modifying executable files.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3292

Publication date:
23/10/2005
Multiple cross-site scripting (XSS) vulnerabilities in Xeobook 0.93 allow remote attackers to inject arbitrary web script or HTML via Javascript events in tages such as .
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2005-3290

Publication date:
23/10/2005
SQL injection vulnerability in Accelerated Mortgage Manager allows remote attackers to execute arbitrary SQL commands via the password field.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2005-3283

Publication date:
23/10/2005
Cross-site scripting (XSS) vulnerability in TikiWiki before 1.9.1.1 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
24/10/2012