Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2000-0714

Publication date:
20/10/2000
umb-scheme 3.2-11 for Red Hat Linux is installed with world-writeable files.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2000-0715

Publication date:
20/10/2000
DiskCheck script diskcheck.pl in Red Hat Linux 6.2 allows local users to create or overwrite arbitrary files via a symlink attack on a temporary file.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2000-0725

Publication date:
20/10/2000
Zope before 2.2.1 does not properly restrict access to the getRoles method, which allows users who can edit DTML to add or modify roles by modifying the roles list that is included in a request.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2000-0750

Publication date:
20/10/2000
Buffer overflow in mopd (Maintenance Operations Protocol loader daemon) allows remote attackers to execute arbitrary commands via a long file name.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2000-0779

Publication date:
20/10/2000
Checkpoint Firewall-1 with the RSH/REXEC setting enabled allows remote attackers to bypass access restrictions and connect to a RSH/REXEC client via malformed connection requests.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2000-0787

Publication date:
20/10/2000
IRC Xchat client versions 1.4.2 and earlier allows remote attackers to execute arbitrary commands by encoding shell metacharacters into a URL which XChat uses to launch a web browser.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2000-0800

Publication date:
20/10/2000
String parsing error in rpc.kstatd in the linuxnfs or knfsd packages in SuSE and possibly other Linux systems allows remote attackers to gain root privileges.
Severity CVSS v4.0: Pending analysis
Last modification:
10/09/2008

CVE-2000-0697

Publication date:
20/10/2000
The administration interface for the dwhttpd web server in Solaris AnswerBook2 allows interface users to remotely execute commands via shell metacharacters.
Severity CVSS v4.0: Pending analysis
Last modification:
24/09/2008

CVE-2000-0727

Publication date:
20/10/2000
xpdf PDF viewer client earlier than 0.91 does not properly launch a web browser for embedded URL's, which allows an attacker to execute arbitrary commands via a URL that contains shell metacharacters.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2000-0728

Publication date:
20/10/2000
xpdf PDF viewer client earlier than 0.91 allows local users to overwrite arbitrary files via a symlink attack.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2000-0734

Publication date:
20/10/2000
eEye IRIS 1.01 beta allows remote attackers to cause a denial of service via a large number of UDP connections.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016

CVE-2000-0769

Publication date:
20/10/2000
O'Reilly WebSite Pro 2.3.7 installs the uploader.exe program with execute permissions for all users, which allows remote attackers to create and execute arbitrary files by directly calling uploader.exe.
Severity CVSS v4.0: Pending analysis
Last modification:
18/10/2016