Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2008-2289

Publication date:
18/05/2008
Unspecified vulnerability in a tooltip element in Symantec Altiris Deployment Solution 6.8.x and 6.9.x before 6.9.176 allows local users to gain privileges via unknown attack vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
08/08/2017

CVE-2008-2290

Publication date:
18/05/2008
Unspecified vulnerability in the Agent user interface in Symantec Altiris Deployment Solution 6.8.x and 6.9.x before 6.9.176 allows local users to gain privileges via unknown attack vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
08/08/2017

CVE-2008-2292

Publication date:
18/05/2008
Buffer overflow in the __snprint_value function in snmp_get in Net-SNMP 5.1.4, 5.2.4, and 5.4.1, as used in SNMP.xs for Perl, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large OCTETSTRING in an attribute value pair (AVP).
Severity CVSS v4.0: Pending analysis
Last modification:
29/09/2017

CVE-2008-2293

Publication date:
18/05/2008
admin.php in Multi-Page Comment System (MPCS) 1.0 and 1.1 allows remote attackers to bypass authentication and gain privileges by setting the CommentSystemAdmin cookie to 1.
Severity CVSS v4.0: Pending analysis
Last modification:
29/09/2017

CVE-2008-2294

Publication date:
18/05/2008
Pet Grooming Management System 2.0 allows remote attackers to gain privileges via a direct request to useradded.php with a modified user name for "admin."
Severity CVSS v4.0: Pending analysis
Last modification:
29/09/2017

CVE-2008-2295

Publication date:
18/05/2008
Cross-site scripting (XSS) vulnerability in rg_search.php in Rgboard 3.0.12, and possibly earlier versions, allows remote attackers to inject arbitrary web script or HTML via the s_text parameter and other unspecified vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
29/09/2017

CVE-2008-2296

Publication date:
18/05/2008
PHP remote file inclusion vulnerability in include/bbs.lib.inc.php in Rgboard 3.0.12 allows remote attackers to execute arbitrary PHP code via a URL in the site_path parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
29/09/2017

CVE-2008-2297

Publication date:
18/05/2008
The admin.php file in Rantx allows remote attackers to bypass authentication and gain privileges by setting the logininfo cookie to "", which is present in the password file and probably passes an insufficient comparison.
Severity CVSS v4.0: Pending analysis
Last modification:
29/09/2017

CVE-2008-2298

Publication date:
18/05/2008
Admin.php in Web Slider 0.6 allows remote attackers to bypass authentication and gain privileges by setting the admin cookie to 1.
Severity CVSS v4.0: Pending analysis
Last modification:
29/09/2017

CVE-2008-2299

Publication date:
18/05/2008
Unspecified vulnerability in SecureICA and ICA Basic encryption of Citrix Presentation Server 4.5 and earlier, Access Essentials 2.0 and earlier, and Desktop Server 1.0 can cause clients to use weaker encryption settings than configured by the administrator, which might allow attackers to bypass intended restrictions.
Severity CVSS v4.0: Pending analysis
Last modification:
08/08/2017

CVE-2008-2300

Publication date:
18/05/2008
Unspecified vulnerability in Citrix Presentation Server 4.5 and earlier, Citrix Access Essentials 2.0 and earlier, and Citrix Desktop Server 1.0 allows remote authenticated users to access unauthorized desktops via unknown attack vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
08/08/2017

CVE-2008-2301

Publication date:
18/05/2008
SQL injection vulnerability in Kostenloses Linkmanagementscript allows remote attackers to execute arbitrary SQL commands via the id parameter to (1) view.php and (2) top_view.php.
Severity CVSS v4.0: Pending analysis
Last modification:
11/10/2018