Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2011-3093

Publication date:
16/05/2012
Google Chrome before 19.0.1084.46 does not properly handle glyphs, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
29/12/2017

CVE-2011-3094

Publication date:
16/05/2012
Google Chrome before 19.0.1084.46 does not properly handle Tibetan text, which allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
29/12/2017

CVE-2011-3095

Publication date:
16/05/2012
The OGG container in Google Chrome before 19.0.1084.46 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that trigger an out-of-bounds write.
Severity CVSS v4.0: Pending analysis
Last modification:
29/12/2017

CVE-2011-3083

Publication date:
16/05/2012
browser/profiles/profile_impl_io_data.cc in Google Chrome before 19.0.1084.46 does not properly handle a malformed ftp URL in the SRC attribute of a VIDEO element, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted web page.
Severity CVSS v4.0: Pending analysis
Last modification:
29/12/2017

CVE-2011-3084

Publication date:
16/05/2012
Google Chrome before 19.0.1084.46 does not use a dedicated process for the loading of links found on an internal page, which might allow attackers to bypass intended sandbox restrictions via a crafted page.
Severity CVSS v4.0: Pending analysis
Last modification:
29/12/2017

CVE-2011-3085

Publication date:
16/05/2012
The Autofill feature in Google Chrome before 19.0.1084.46 does not properly restrict field values, which allows remote attackers to cause a denial of service (UI corruption) and possibly conduct spoofing attacks via vectors involving long values.
Severity CVSS v4.0: Pending analysis
Last modification:
29/12/2017

CVE-2011-3086

Publication date:
16/05/2012
Use-after-free vulnerability in Google Chrome before 19.0.1084.46 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a STYLE element.
Severity CVSS v4.0: Pending analysis
Last modification:
29/12/2017

CVE-2011-3087

Publication date:
16/05/2012
Google Chrome before 19.0.1084.46 does not properly perform window navigation, which has unspecified impact and remote attack vectors.
Severity CVSS v4.0: Pending analysis
Last modification:
29/12/2017

CVE-2012-1248

Publication date:
15/05/2012
app/config/core.php in baserCMS 1.6.15 and earlier does not properly handle installations in shared-hosting environments, which allows remote attackers to hijack sessions by leveraging administrative access to a different domain.
Severity CVSS v4.0: Pending analysis
Last modification:
14/09/2021

CVE-2012-1246

Publication date:
15/05/2012
Cross-site scripting (XSS) vulnerability in KENT-WEB WEB MART 1.7 and earlier might allow remote attackers to inject arbitrary web script or HTML via a crafted cookie.
Severity CVSS v4.0: Pending analysis
Last modification:
05/12/2017

CVE-2012-1247

Publication date:
15/05/2012
Cross-site scripting (XSS) vulnerability in KENT-WEB WEB MART 1.7 and earlier, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML by leveraging support for Cascading Style Sheets (CSS) expressions.
Severity CVSS v4.0: Pending analysis
Last modification:
05/12/2017

CVE-2012-2611

Publication date:
15/05/2012
The DiagTraceR3Info function in the Dialog processor in disp+work.exe 7010.29.15.58313 and 7200.70.18.23869 in the Dispatcher in SAP NetWeaver 7.0 EHP1 and EHP2, when a certain Developer Trace configuration is enabled, allows remote attackers to execute arbitrary code via a crafted SAP Diag packet.
Severity CVSS v4.0: Pending analysis
Last modification:
19/08/2012