Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2012-0901

Publication date:
20/01/2012
Cross-site scripting (XSS) vulnerability in yousaytoo.php in YouSayToo auto-publishing plugin 1.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via the submit parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
29/08/2017

CVE-2012-0902

Publication date:
20/01/2012
AirTies Air 4450 1.1.2.18 allows remote attackers to cause a denial of service (reboot) via a direct request to cgi-bin/loader.
Severity CVSS v4.0: Pending analysis
Last modification:
29/08/2017

CVE-2012-0903

Publication date:
20/01/2012
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Desktop 7.1.2 b10978 allow remote attackers to inject arbitrary web script or HTML via the (1) Username or (2) MailBox Name.
Severity CVSS v4.0: Pending analysis
Last modification:
29/08/2017

CVE-2012-0904

Publication date:
20/01/2012
VLC media player 1.1.11 allows remote attackers to cause a denial of service (crash) via a long string in an amr file.
Severity CVSS v4.0: Pending analysis
Last modification:
19/09/2017

CVE-2012-0905

Publication date:
20/01/2012
SQL injection vulnerability in deV!L'z Clanportal (DZCP) Gamebase addon allows remote attackers to execute arbitrary SQL commands via the gameid parameter in a detail action to index.php.
Severity CVSS v4.0: Pending analysis
Last modification:
29/08/2017

CVE-2012-0906

Publication date:
20/01/2012
SQL injection vulnerability in the Moviebase addon for deV!L'z Clanportal (DZCP) 1.5.5 allows remote attackers to execute arbitrary SQL commands via the id parameter in a showkat action to index.php.
Severity CVSS v4.0: Pending analysis
Last modification:
29/08/2017

CVE-2012-0907

Publication date:
20/01/2012
Directory traversal vulnerability in the web player in NeoAxis NeoAxis web player 1.4 and earlier allows user-assisted remote attackers to write arbitrary files via a .. (dot dot) in a filename in the neoaxis_web_application_win32.zip ZIP archive.
Severity CVSS v4.0: Pending analysis
Last modification:
29/08/2017

CVE-2012-0895

Publication date:
20/01/2012
Cross-site scripting (XSS) vulnerability in map/map.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the map parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
13/07/2020

CVE-2012-0896

Publication date:
20/01/2012
Absolute path traversal vulnerability in download.php in the Count Per Day module before 3.1.1 for WordPress allows remote attackers to read arbitrary files via the f parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
13/07/2020

CVE-2012-0193

Publication date:
20/01/2012
IBM WebSphere Application Server (WAS) 6.0 through 6.0.2.43, 6.1 before 6.1.0.43, 7.0 before 7.0.0.23, and 8.0 before 8.0.0.3 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters.
Severity CVSS v4.0: Pending analysis
Last modification:
27/01/2012

CVE-2011-4134

Publication date:
19/01/2012
Heap-based buffer overflow in lmadmin in Flexera FlexNet Publisher 11.10 (aka FlexNet License Server Manager) allows remote attackers to execute arbitrary code via a crafted 0x2f packet.
Severity CVSS v4.0: Pending analysis
Last modification:
20/01/2012

CVE-2011-4135

Publication date:
19/01/2012
Multiple directory traversal vulnerabilities in lmgrd in Flexera FlexNet Publisher 11.10 (aka FlexNet License Server Manager) allow remote attackers to execute arbitrary code via vectors related to save, rename, and load operations on log files. NOTE: this might overlap CVE-2011-1389.
Severity CVSS v4.0: Pending analysis
Last modification:
23/01/2012