Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2002-2144

Publication date:
31/12/2002
Directory traversal vulnerability in BearShare 4.0.5 and 4.0.6 allows remote attackers to read files outside of the web root by hex-encoding the "/" (forward slash) or "." (dot) characters.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2145

Publication date:
31/12/2002
Savant Web Server 3.1 and earlier allows remote attackers to bypass authentication for password protected user folders via a URL with a hex encoded space (%20) and a '.' (%2e) at the end of the filename.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2146

Publication date:
31/12/2002
cgitest.exe in Savant Web Server 3.1 and earlier allows remote attackers to cause a denial of service (crash) via a long HTTP request.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2148

Publication date:
31/12/2002
Lucent Ascend MAX Router 5.0 and earlier, Lucent Ascend Pipeline Router 6.0.2 and earlier and Lucent DSLTerminator allows remote attackers to obtain sensitive information such as hostname, MAC, and IP address of the Ethernet interface via a discard (UDP port 9) packet, which causes the device to leak the information in the response.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2149

Publication date:
31/12/2002
Buffer overflow in Lucent Access Point 300, 600, and 1500 Service Routers allows remote attackers to cause a denial of service (reboot) via a long HTTP request to the administrative interface.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2150

Publication date:
31/12/2002
Firewalls from multiple vendors empty state tables more slowly than they are filled, which allows remote attackers to flood state tables with packet flooding attacks such as (1) TCP SYN flood, (2) UDP flood, or (3) Crikey CRC Flood, which causes the firewall to refuse any new connections.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2152

Publication date:
31/12/2002
The Czech edition of Software602's Web Server before 2002.0.02.0916 allows remote attackers to gain administrator privileges via direct HTTP requests to the /admin/ directory, which is not password protected.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2155

Publication date:
31/12/2002
Format string vulnerability in the error handling of IRC invite responses for Trillian 0.725 and 0.73 allows remote IRC servers to execute arbitrary code via an invite to a channel with format string specifiers in the name.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2156

Publication date:
31/12/2002
Buffer overflow in Trillian 0.73 allows remote IRC servers to execute arbitrary code via a long PING response.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2158

Publication date:
31/12/2002
zenTrack 2.0.3 and earlier allows remote attackers to obtain the full path to the web root via an invalid ticket ID, which leaks the path in an error message.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2161

Publication date:
31/12/2002
Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to cause a denial of service (hang and CPU consumption) via a SYN packet flood.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008

CVE-2002-2162

Publication date:
31/12/2002
Cerulean Studios Trillian 0.73 and earlier use weak encrypttion (XOR) for storing user passwords in .ini files in the Trillian directory, which allows local users to gain access to other user accounts.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2008