Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2004-0320

Publication date:
23/11/2004
Unknown vulnerability in nCipher Hardware Security Modules (HSM) 1.67.x through 1.99.x allows local users to access secrets stored in the module's run-time memory via certain sequences of commands.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2017

CVE-2004-0336

Publication date:
23/11/2004
LAN SUITE Web Mail 602Pro allows remote attackers to gain sensitive information via the mail login form, which contains the path to the mail directory.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2017

CVE-2004-0347

Publication date:
23/11/2004
Cross-site scripting (XSS) vulnerability in delhomepage.cgi in NetScreen-SA 5000 Series running firmware 3.3 Patch 1 (build 4797) allows remote authenticated users to execute arbitrary script as other users via the row parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2017

CVE-2004-0356

Publication date:
23/11/2004
Stack-based buffer overflow in Supervisor Report Center in SL Mail Pro 2.0.9 and earlier allows remote attackers to execute arbitrary code via an HTTP request with a long HTTP sub-version.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2017

CVE-2004-0415

Publication date:
23/11/2004
Linux kernel does not properly convert 64-bit file offset pointers to 32 bits, which allows local users to access portions of kernel memory.
Severity CVSS v4.0: Pending analysis
Last modification:
11/10/2017

CVE-2004-0494

Publication date:
23/11/2004
Multiple extfs backend scripts for GNOME virtual file system (VFS) before 1.0.1 may allow remote attackers to perform certain unauthorized actions via a gnome-vfs URI.
Severity CVSS v4.0: Pending analysis
Last modification:
11/10/2017

CVE-2004-0266

Publication date:
23/11/2004
SQL injection vulnerability in the "public message" capability (public_message) for Php-Nuke 6.x to 7.1.0 allows remote attackers to obtain the administrator password via the c_mid parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
19/07/2017

CVE-2004-0315

Publication date:
23/11/2004
Buffer overflow in Avirt Voice 4.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long GET request on port 1080.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0316

Publication date:
23/11/2004
Buffer overflow in Avirt Soho 4.3 allows remote attackers to cause a denial of service (crash) via (1) a large GET request to port 1080 or (2) a large GET request of % characters to port 8080.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0317

Publication date:
23/11/2004
Buffer overflow in eauth in Load Sharing Facility 4.x, 5.x, and 6.x allows local users or remote attackers within the LSF cluster to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a long LSF_From_PC parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0318

Publication date:
23/11/2004
Load Sharing Facility (LSF) 4.x, 5.x, and 6.x uses the LSF_EAUTH_UID environment variable, if it exists, instead of the real UID of the user, which could allow remote attackers within the local cluster to gain privileges.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2004-0319

Publication date:
23/11/2004
Cross-site scripting (XSS) vulnerability in the font tag in ezBoard 7.3u allows remote attackers to execute arbitrary script as other users, as demonstrated using the background:url in a (1) font color or (2) font face argument.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017