Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2018-7847

Publication date:
22/05/2019
A CWE-284: Improper Access Control vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service or potential code execution by overwriting configuration settings of the controller over Modbus.
Severity CVSS v4.0: Pending analysis
Last modification:
03/02/2022

CVE-2018-7848

Publication date:
22/05/2019
A CWE-200: Information Exposure vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of SNMP information when reading files from the controller over Modbus
Severity CVSS v4.0: Pending analysis
Last modification:
03/02/2022

CVE-2018-7849

Publication date:
22/05/2019
A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum and Modicon Premium which could cause a possible Denial of Service due to improper data integrity check when sending files the controller over Modbus.
Severity CVSS v4.0: Pending analysis
Last modification:
03/02/2022

CVE-2018-7850

Publication date:
22/05/2019
A CWE-807: Reliance on Untrusted Inputs in a Security Decision vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause invalid information displayed in Unity Pro software.
Severity CVSS v4.0: Pending analysis
Last modification:
03/02/2022

CVE-2018-7851

Publication date:
22/05/2019
CWE-119: Buffer errors vulnerability exists in Modicon M580 with firmware prior to V2.50, Modicon M340 with firmware prior to V3.01, BMxCRA312xx with firmware prior to V2.40, All firmware versions of Modicon Premium and 140CRA312xxx when sending a specially crafted Modbus packet, which could cause a denial of service to the device that would force a restart to restore availability.
Severity CVSS v4.0: Pending analysis
Last modification:
10/04/2024

CVE-2018-7852

Publication date:
22/05/2019
A CWE-248: Uncaught Exception vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause denial of service when an invalid private command parameter is sent to the controller over Modbus.
Severity CVSS v4.0: Pending analysis
Last modification:
03/02/2022

CVE-2018-7834

Publication date:
22/05/2019
A CWE-79 Cross-Site Scripting vulnerability exists in all versions of the TSXETG100 allowing an attacker to send a specially crafted URL with an embedded script to a user that would then be executed within the context of that user.
Severity CVSS v4.0: Pending analysis
Last modification:
09/10/2019

CVE-2019-6812

Publication date:
22/05/2019
A CWE-798 use of hardcoded credentials vulnerability exists in BMX-NOR-0200H with firmware versions prior to V1.7 IR 19 which could cause a confidentiality issue when using FTP protocol.
Severity CVSS v4.0: Pending analysis
Last modification:
14/10/2022

CVE-2019-6814

Publication date:
22/05/2019
A CWE-287: Improper Authentication vulnerability exists in the NET55XX Encoder with firmware prior to version 2.1.9.7 which could cause impact to confidentiality, integrity, and availability when a remote attacker crafts a malicious request to the encoder webUI.
Severity CVSS v4.0: Pending analysis
Last modification:
03/09/2022

CVE-2018-7841

Publication date:
22/05/2019
A SQL Injection (CWE-89) vulnerability exists in U.motion Builder software version 1.3.4 which could cause unwanted code execution when an improper set of characters is entered.
Severity CVSS v4.0: Pending analysis
Last modification:
06/03/2025

CVE-2017-9808

Publication date:
22/05/2019
OX Software GmbH OX App Suite 7.8.4 and earlier is affected by: Cross Site Scripting (XSS).
Severity CVSS v4.0: Pending analysis
Last modification:
23/05/2019

CVE-2017-8341

Publication date:
22/05/2019
Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Content Spoofing.
Severity CVSS v4.0: Pending analysis
Last modification:
23/05/2019