Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2018-19609

Publication date:
27/11/2018
ShowDoc 2.4.1 allows remote attackers to obtain sensitive information by navigating with a modified page_id, as demonstrated by reading note content, or discovering a username in the JSON data at a diff URL.
Severity CVSS v4.0: Pending analysis
Last modification:
21/12/2018

CVE-2018-5909

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, buffer overflow occur may occur in display handlers due to lack of checking in buffer size before copying into it and will lead to memory corruption.
Severity CVSS v4.0: Pending analysis
Last modification:
21/12/2018

CVE-2018-5919

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a use after free issue in WLAN host driver can lead to device reboot.
Severity CVSS v4.0: Pending analysis
Last modification:
21/12/2018

CVE-2018-11943

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing fastboot flash command, memory leak or unexpected behavior may occur due to processing of unintialized data buffers.
Severity CVSS v4.0: Pending analysis
Last modification:
03/10/2019

CVE-2018-11914

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /systemrw/ which presents a potential security.
Severity CVSS v4.0: Pending analysis
Last modification:
03/10/2019

CVE-2018-11946

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, the UPnP daemon should not be running out of box because it enables port forwarding without authentication.
Severity CVSS v4.0: Pending analysis
Last modification:
03/10/2019

CVE-2018-11956

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper mounting lead to device node and executable to be run from /dsp/ which presents a potential security issue.
Severity CVSS v4.0: Pending analysis
Last modification:
03/10/2019

CVE-2018-11919

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a potential heap overflow and memory corruption due to improper error handling in SOC infrastructure.
Severity CVSS v4.0: Pending analysis
Last modification:
24/08/2020

CVE-2018-11823

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, freeing device memory in driver probe failure will result in double free issue in power module.
Severity CVSS v4.0: Pending analysis
Last modification:
21/12/2018

CVE-2018-11266

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper input validation can lead to an improper access to already freed up dci client entries while closing dci client.
Severity CVSS v4.0: Pending analysis
Last modification:
21/12/2018

CVE-2018-11261

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a possible Use-after-free issue in Media Codec process. Any application using codec service will be affected.
Severity CVSS v4.0: Pending analysis
Last modification:
21/12/2018

CVE-2018-11260

Publication date:
27/11/2018
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, while processing a fast Initial link setup (FILS) connection request, integer overflow may lead to a buffer overflow when the key length is zero.
Severity CVSS v4.0: Pending analysis
Last modification:
21/12/2018