Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2002-1269

Publication date:
11/12/2002
Unknown vulnerability in NetInfo Manager application in Mac OS X 10.2.2 allows local users to access restricted parts of a filesystem.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-1270

Publication date:
11/12/2002
Mac OS X 10.2.2 allows local users to read files that only allow write access via the map_fd() Mach system call.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2017

CVE-2002-1272

Publication date:
11/12/2002
Alcatel OmniSwitch 7700/7800 switches running AOS 5.1.1 contains a back door telnet server that was intended for development but not removed before distribution, which allows remote attackers to gain administrative privileges.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2017

CVE-2002-1317

Publication date:
11/12/2002
Buffer overflow in Dispatch() routine for XFS font server (fs.auto) on Solaris 2.5.1 through 9 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a certain XFS query.
Severity CVSS v4.0: Pending analysis
Last modification:
30/10/2018

CVE-2002-1318

Publication date:
11/12/2002
Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string.
Severity CVSS v4.0: Pending analysis
Last modification:
03/05/2018

CVE-2002-1319

Publication date:
11/12/2002
The Linux kernel 2.4.20 and earlier, and 2.5.x, when running on x86 systems, allows local users to cause a denial of service (hang) via the emulation mode, which does not properly clear TF and NT EFLAGs.
Severity CVSS v4.0: Pending analysis
Last modification:
10/10/2017

CVE-2002-1320

Publication date:
11/12/2002
Pine 4.44 and earlier allows remote attackers to cause a denial of service (core dump and failed restart) via an email message with a From header that contains a large number of quotation marks (").
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2002-1321

Publication date:
11/12/2002
Multiple buffer overflows in RealOne and RealPlayer allow remote attackers to execute arbitrary code via (1) a Synchronized Multimedia Integration Language (SMIL) file with a long parameter, (2) a long long filename in a rtsp:// request, e.g. from a .m3u file, or (3) certain "Now Playing" options on a downloaded file with a long filename.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2002-1322

Publication date:
11/12/2002
Rational ClearCase 4.1, 2002.05, and possibly other versions allows remote attackers to cause a denial of service (crash) via certain packets to port 371, e.g. via nmap.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2002-1323

Publication date:
11/12/2002
Safe.pm 2.0.7 and earlier, when used in Perl 5.8.0 and earlier, may allow attackers to break out of safe compartments in (1) Safe::reval or (2) Safe::rdo using a redefined @_ variable, which is not reset between successive calls.
Severity CVSS v4.0: Pending analysis
Last modification:
30/10/2018

CVE-2002-1334

Publication date:
11/12/2002
Cross-site scripting (XSS) vulnerability in BizDesign ImageFolio 3.01 and earlier allows remote attackers to execute arbitrary web script as other users via (1) the direct parameter in imageFolio.cgi, or (2) nph-build.cgi.
Severity CVSS v4.0: Pending analysis
Last modification:
11/07/2017

CVE-2002-1335

Publication date:
11/12/2002
Cross-site scripting (XSS) vulnerability in w3m 0.3.2 does not escape an HTML tag in a frame, which allows remote attackers to insert arbitrary web script or HTML and access files or cookies.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023