Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2017-12948

Publication date:
18/08/2017
Core\Admin\PFTemplater.php in the PressForward plugin 4.3.0 and earlier for WordPress has XSS in the PATH_INFO to wp-admin/admin.php, related to PHP_SELF.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2017-8265

Publication date:
18/08/2017
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver which can lead to a double free.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2017-8266

Publication date:
18/08/2017
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a video driver potentially leading to a use-after-free condition.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2017-8267

Publication date:
18/08/2017
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in an IOCTL handler potentially leading to an integer overflow and then an out-of-bounds write.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2017-8270

Publication date:
18/08/2017
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a driver potentially leading to a use-after-free condition.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2017-8272

Publication date:
18/08/2017
In all Qualcomm products with Android releases from CAF using the Linux kernel, in a driver function, a value from userspace is not properly validated potentially leading to an out of bounds heap write.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2016-10389

Publication date:
18/08/2017
In all Qualcomm products with Android releases from CAF using the Linux kernel, there is no size check for the images being flashed onto the NAND memory in their respective partitions, so there is a possibility of writing beyond the intended partition.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2016-10391

Publication date:
18/08/2017
In all Qualcomm products with Android releases from CAF using the Linux kernel, the length in an HCI command is not properly checked for validity.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2016-5871

Publication date:
18/08/2017
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an image file.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2017-12881

Publication date:
18/08/2017
Cross-site request forgery (CSRF) vulnerability in the Spring Batch Admin before 1.3.0 allows remote attackers to hijack the authentication of unspecified victims and submit arbitrary requests, such as exploiting the file upload vulnerability.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2017-12882

Publication date:
18/08/2017
Stored Cross-site scripting (XSS) vulnerability in Spring Batch Admin before 1.3.0 allows remote authenticated users to inject arbitrary JavaScript or HTML via the file upload functionality.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025

CVE-2017-12949

Publication date:
18/08/2017
lib\modules\contributors\contributor_list_table.php in the Podlove Podcast Publisher plugin 2.5.3 and earlier for WordPress has SQL injection in the orderby parameter to wp-admin/admin.php, exploitable through CSRF.
Severity CVSS v4.0: Pending analysis
Last modification:
20/04/2025