Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2002-1198

Publication date:
28/10/2002
Bugzilla 2.16.x before 2.16.1 does not properly filter apostrophes from an email address during account creation, which allows remote attackers to execute arbitrary SQL via a SQL injection attack.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2002-1199

Publication date:
28/10/2002
The getdbm procedure in ypxfrd allows local users to read arbitrary files, and remote attackers to read databases outside /var/yp, via a directory traversal and symlink attack on the domain and map arguments.
Severity CVSS v4.0: Pending analysis
Last modification:
30/10/2018

CVE-2002-1200

Publication date:
28/10/2002
Balabit Syslog-NG 1.4.x before 1.4.15, and 1.5.x before 1.5.20, when using template filenames or output, does not properly track the size of a buffer when constant characters are encountered during macro expansion, which allows remote attackers to cause a denial of service and possibly execute arbitrary code.
Severity CVSS v4.0: Pending analysis
Last modification:
19/05/2020

CVE-2002-1201

Publication date:
28/10/2002
IBM AIX 4.3.3 and AIX 5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a flood of malformed TCP packets without any flags set, which prevents AIX from releasing the associated memory buffers.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2002-1202

Publication date:
28/10/2002
Unknown vulnerability in routed for HP Tru64 UNIX V4.0F through V5.1A allows local and remote attackers to read arbitrary files.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2002-1203

Publication date:
28/10/2002
IBM SecureWay Firewall before 4.2.2 performs extra processing before determining that a packet is invalid and dropping it, which allows remote attackers to cause a denial of service (resource exhaustion) via a flood of malformed TCP packets without any flags set.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2002-1212

Publication date:
28/10/2002
Buffer overflow in RadioBird Software WebServer 4 Everyone 1.23 and 1.27, and other versions before 1.30, allows remote attackers to cause a denial of service (crash) via a long HTTP GET request.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2002-1213

Publication date:
28/10/2002
Directory traversal vulnerability in RadioBird Software WebServer 4 Everyone 1.23 and 1.27, and other versions before 1.30, allows remote attackers to read arbitrary files via an HTTP request with ".." (dot-dot) sequences containing URL-encoded forward slash ("%2F") characters.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2002-1214

Publication date:
28/10/2002
Buffer overflow in Microsoft PPTP Service on Windows XP and Windows 2000 allows remote attackers to cause a denial of service (hang) and possibly execute arbitrary code via a certain PPTP packet with malformed control data.
Severity CVSS v4.0: Pending analysis
Last modification:
30/04/2019

CVE-2002-1215

Publication date:
28/10/2002
Multiple format string vulnerabilities in heartbeat 0.4.9 and earlier (claimed as buffer overflows in some sources) allow remote attackers to execute arbitrary code via certain packets to UDP port 694 (incorrectly claimed as TCP in some sources).
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2002-1216

Publication date:
28/10/2002
GNU tar 1.13.19 and other versions before 1.13.25 allows remote attackers to overwrite arbitrary files via a symlink attack, as the result of a modification that effectively disabled the security check.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2002-1222

Publication date:
28/10/2002
Buffer overflow in the embedded HTTP server for Cisco Catalyst switches running CatOS 5.4 through 7.3 allows remote attackers to cause a denial of service (reset) via a long HTTP request.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008