Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2018-19329

Publication date:
17/11/2018
GreenCMS v2.3.0603 allows remote authenticated administrators to delete arbitrary files by modifying a base64-encoded pathname in an m=admin&c=media&a=delfilehandle&id= call, related to the m=admin&c=media&a=restorefile delete button.
Severity CVSS v4.0: Pending analysis
Last modification:
24/08/2020

CVE-2018-19326

Publication date:
17/11/2018
Zyxel VMG1312-B10D devices before 5.13(AAXA.8)C0 allow ../ Directory Traversal, as demonstrated by reading /etc/passwd.
Severity CVSS v4.0: Pending analysis
Last modification:
17/12/2018

CVE-2018-19324

Publication date:
17/11/2018
kimsQ Rb 2.3.0 allows XSS via the second input field to the /?r=home&mod=mypage&page=info URI.
Severity CVSS v4.0: Pending analysis
Last modification:
17/12/2018

CVE-2018-19274

Publication date:
17/11/2018
Passing an absolute path to a file_exists check in phpBB before 3.2.4 allows Remote Code Execution through Object Injection by employing Phar deserialization when an attacker has access to the Admin Control Panel with founder permissions.
Severity CVSS v4.0: Pending analysis
Last modification:
02/12/2022

CVE-2018-15769

Publication date:
16/11/2018
RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value is sent to the TLS client, and an Ephemeral or Anonymous Diffie-Hellman cipher suite (DHE or ADH) is used.
Severity CVSS v4.0: Pending analysis
Last modification:
18/04/2022

CVE-2018-18955

Publication date:
16/11/2018
In the Linux kernel 4.15.x through 4.19.x before 4.19.2, map_write() in kernel/user_namespace.c allows privilege escalation because it mishandles nested user namespaces with more than 5 UID or GID ranges. A user who has CAP_SYS_ADMIN in an affected user namespace can bypass access controls on resources outside the namespace, as demonstrated by reading /etc/shadow. This occurs because an ID transformation takes place properly for the namespaced-to-kernel direction but not for the kernel-to-namespaced direction.
Severity CVSS v4.0: Pending analysis
Last modification:
24/08/2020

CVE-2018-19311

Publication date:
16/11/2018
Centreon 3.4.x (fixed in Centreon 18.10.0) allows XSS via the Service field to the main.php?p=20201 URI, as demonstrated by the "Monitoring > Status Details > Services" screen.
Severity CVSS v4.0: Pending analysis
Last modification:
30/07/2019

CVE-2018-19312

Publication date:
16/11/2018
Centreon 3.4.x (fixed in Centreon 18.10.0 and Centreon web 2.8.24) allows SQL Injection via the searchVM parameter to the main.php?p=20408 URI.
Severity CVSS v4.0: Pending analysis
Last modification:
30/07/2019

CVE-2018-19319

Publication date:
16/11/2018
SRCMS 3.0.0 allows CSRF via admin.php?m=Admin&c=gifts&a=update to change goods prices with the super administrator's privileges.
Severity CVSS v4.0: Pending analysis
Last modification:
17/12/2018

CVE-2018-19318

Publication date:
16/11/2018
SRCMS 3.0.0 allows CSRF via admin.php?m=Admin&c=manager&a=update to change the username and password of the super administrator account.
Severity CVSS v4.0: Pending analysis
Last modification:
17/12/2018

CVE-2018-18806

Publication date:
16/11/2018
School Equipment Monitoring System 1.0 allows SQL injection via the login screen, related to include/user.vb.
Severity CVSS v4.0: Pending analysis
Last modification:
17/12/2018

CVE-2018-18805

Publication date:
16/11/2018
Point Of Sales 1.0 allows SQL injection via the login screen, related to LoginForm1.vb.
Severity CVSS v4.0: Pending analysis
Last modification:
29/03/2022