Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2004-0412

Publication date:
18/08/2004
Mailman before 2.1.5 allows remote attackers to obtain user passwords via a crafted email request to the Mailman server.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0419

Publication date:
18/08/2004
XDM in XFree86 opens a chooserFd TCP socket even when DisplayManager.requestPort is 0, which could allow remote attackers to connect to the port, in violation of the intended restrictions.
Severity CVSS v4.0: Pending analysis
Last modification:
11/10/2017

CVE-2004-0421

Publication date:
18/08/2004
The Portable Network Graphics library (libpng) 1.0.15 and earlier allows attackers to cause a denial of service (crash) via a malformed PNG image file that triggers an error that causes an out-of-bounds read when creating the error message.
Severity CVSS v4.0: Pending analysis
Last modification:
09/02/2024

CVE-2004-0425

Publication date:
18/08/2004
Heap-based buffer overflow in SiteMinder Affiliate Agent 4.x allows remote attackers to execute arbitrary code via a large SMPROFILE cookie.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0432

Publication date:
18/08/2004
ProFTPD 1.2.9 treats the Allow and Deny directives for CIDR based ACL entries as if they were AllowAll, which could allow FTP clients to bypass intended access restrictions.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0433

Publication date:
18/08/2004
Multiple buffer overflows in the Real-Time Streaming Protocol (RTSP) client for (1) MPlayer before 1.0pre4 and (2) xine lib (xine-lib) before 1-rc4, when playing Real RTSP (realrtsp) streams, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (a) long URLs, (b) long Real server responses, or (c) long Real Data Transport (RDT) packets.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0435

Publication date:
18/08/2004
Certain "programming errors" in the msync system call for FreeBSD 5.2.1 and earlier, and 4.10 and earlier, do not properly handle the MS_INVALIDATE operation, which leads to cache consistency problems that allow a local user to prevent certain changes to files from being committed to disk.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0175

Publication date:
18/08/2004
Directory traversal vulnerability in scp for OpenSSH before 3.4p1 allows remote malicious servers to overwrite arbitrary files. NOTE: this may be a rediscovery of CVE-2000-0992.
Severity CVSS v4.0: Pending analysis
Last modification:
11/10/2017

CVE-2004-0226

Publication date:
18/08/2004
Multiple buffer overflows in Midnight Commander (mc) before 4.6.0 may allow attackers to cause a denial of service or execute arbitrary code.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0228

Publication date:
18/08/2004
Integer signedness error in the cpufreq proc handler (cpufreq_procctl) in Linux kernel 2.6 allows local users to gain privileges.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0229

Publication date:
18/08/2004
The framebuffer driver in Linux kernel 2.6.x does not properly use the fb_copy_cmap function, with unknown impact.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0230

Publication date:
18/08/2004
TCP, when using a large Window Size, makes it easier for remote attackers to guess sequence numbers and cause a denial of service (connection loss) to persistent TCP connections by repeatedly injecting a TCP RST packet, especially in protocols that use long-lived connections, such as BGP.
Severity CVSS v4.0: Pending analysis
Last modification:
19/10/2018