Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2018-7484

Publication date:
26/02/2018
An issue was discovered in PureVPN through 5.19.4.0 on Windows. The client installation grants the Everyone group Full Control permission to the installation directory. In addition, the PureVPNService.exe service, which runs under NT Authority\SYSTEM privileges, tries to load several dynamic-link libraries using relative paths instead of the absolute path. When not using a fully qualified path, the application will first try to load the library from the directory from which the application is started. As the residing directory of PureVPNService.exe is writable to all users, this makes the application susceptible to privilege escalation through DLL hijacking.
Severity CVSS v4.0: Pending analysis
Last modification:
17/03/2018

CVE-2018-7480

Publication date:
25/02/2018
The blkcg_init_queue function in block/blk-cgroup.c in the Linux kernel before 4.11 allows local users to cause a denial of service (double free) or possibly have unspecified other impact by triggering a creation failure.
Severity CVSS v4.0: Pending analysis
Last modification:
24/02/2023

CVE-2018-7476

Publication date:
25/02/2018
controllers/admin/Linkage.php in dayrui FineCms 5.3.0 has Cross Site Scripting (XSS) via the id or lid parameter in a c=linkage,m=import request to admin.php, because the xss_clean protection mechanism is defeated by crafted input that lacks a '' character.
Severity CVSS v4.0: Pending analysis
Last modification:
14/02/2024

CVE-2018-7470

Publication date:
25/02/2018
An issue was discovered in ImageMagick 7.0.7-22 Q16. The IsWEBPImageLossless function in coders/webp.c allows attackers to cause a denial of service (segmentation violation) via a crafted file.
Severity CVSS v4.0: Pending analysis
Last modification:
17/03/2018

CVE-2018-7471

Publication date:
25/02/2018
KingView 7.5SP1 has an integer overflow during stgopenstorage API read operations.
Severity CVSS v4.0: Pending analysis
Last modification:
17/03/2018

CVE-2018-7466

Publication date:
25/02/2018
install/installNewDB.php in TestLink through 1.9.16 allows remote attackers to conduct injection attacks by leveraging control over DB LOGIN NAMES data during installation to provide a long, crafted value.
Severity CVSS v4.0: Pending analysis
Last modification:
05/03/2019

CVE-2018-7472

Publication date:
25/02/2018
INVT Studio 1.2 allows remote attackers to cause a denial of service during import operations.
Severity CVSS v4.0: Pending analysis
Last modification:
03/10/2019

CVE-2018-6883

Publication date:
24/02/2018
Piwigo before 2.9.3 has SQL injection in admin/tags.php in the administration panel, via the tags array parameter in an admin.php?page=tags request. The attacker must be an administrator.
Severity CVSS v4.0: Pending analysis
Last modification:
17/03/2018

CVE-2018-7455

Publication date:
24/02/2018
An out-of-bounds read in JPXStream::readTilePart in JPXStream.cc in xpdf 4.00 allows attackers to launch denial of service via a specific pdf file, as demonstrated by pdftohtml.
Severity CVSS v4.0: Pending analysis
Last modification:
17/03/2018

CVE-2018-7454

Publication date:
24/02/2018
A NULL pointer dereference in XFAForm::scanFields in XFAForm.cc in xpdf 4.00 allows attackers to launch denial of service via a specific pdf file, as demonstrated by pdftohtml.
Severity CVSS v4.0: Pending analysis
Last modification:
17/03/2018

CVE-2018-7452

Publication date:
24/02/2018
A NULL pointer dereference in JPXStream::fillReadBuf in JPXStream.cc in xpdf 4.00 allows attackers to launch denial of service via a specific pdf file, as demonstrated by pdftohtml.
Severity CVSS v4.0: Pending analysis
Last modification:
17/03/2018

CVE-2017-18198

Publication date:
24/02/2018
print_iso9660_recurse in iso-info.c in GNU libcdio before 1.0.0 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted iso file.
Severity CVSS v4.0: Pending analysis
Last modification:
31/10/2018