Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2018-15772

Publication date:
13/11/2018
Dell EMC RecoverPoint versions prior to 5.1.2.1 and RecoverPoint for VMs versions prior to 5.2.0.2 contain an uncontrolled resource consumption vulnerability. A malicious boxmgmt user may potentially be able to consume large amount of CPU bandwidth to make the system slow or to determine the existence of any system file via Boxmgmt CLI.
Severity CVSS v4.0: Pending analysis
Last modification:
04/02/2019

CVE-2018-15452

Publication date:
13/11/2018
A vulnerability in the DLL loading component of Cisco Advanced Malware Protection (AMP) for Endpoints on Windows could allow an authenticated, local attacker to disable system scanning services or take other actions to prevent detection of unauthorized intrusions. To exploit this vulnerability, the attacker would need to have administrative credentials on the Windows system. The vulnerability is due to the improper validation of resources loaded by a system process at run time. An attacker could exploit this vulnerability by crafting a malicious DLL file and placing it in a specific location on the targeted system. A successful exploit could allow the attacker to disable the targeted system's scanning services and ultimately prevent the system from being protected from further intrusion. There are no workarounds that address this vulnerability.
Severity CVSS v4.0: Pending analysis
Last modification:
09/10/2019

CVE-2018-15795

Publication date:
13/11/2018
Pivotal CredHub Service Broker, versions prior to 1.1.0, uses a guessable form of random number generation in creating service broker's UAA client. A remote malicious user may guess the client secret and obtain or modify credentials for users of the CredHub Service.
Severity CVSS v4.0: Pending analysis
Last modification:
09/10/2019

CVE-2018-18591

Publication date:
13/11/2018
A potential unauthorized disclosure of data vulnerability has been identified in Micro Focus Service Manager versions: 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51. The vulnerability could be exploited to release unauthorized disclosure of data.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2018-19246

Publication date:
13/11/2018
PHP-Proxy 5.1.0 allows remote attackers to read local files if the default "pre-installed version" (intended for users who lack shell access to their web server) is used. This occurs because the aeb067ca0aa9a3193dce3a7264c90187 app_key value from the default config.php is in place, and this value can be easily used to calculate the authorization data needed for local file inclusion.
Severity CVSS v4.0: Pending analysis
Last modification:
13/12/2018

CVE-2018-19244

Publication date:
13/11/2018
An XML External Entity (XXE) vulnerability exists in the Charles 4.2.7 import/export setup option. If a user imports a "Charles Settings.xml" file from an attacker, an intranet network may be accessed and information may be leaked.
Severity CVSS v4.0: Pending analysis
Last modification:
01/02/2019

CVE-2018-19229

Publication date:
12/11/2018
An issue was discovered in LAOBANCMS 2.0. It allows XSS via the admin/art.php?typeid=1 biaoti parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
11/12/2018

CVE-2018-19225

Publication date:
12/11/2018
An issue was discovered in LAOBANCMS 2.0. admin/mima.php has CSRF.
Severity CVSS v4.0: Pending analysis
Last modification:
11/12/2018

CVE-2018-19221

Publication date:
12/11/2018
An issue was discovered in LAOBANCMS 2.0. It allows SQL Injection via the admin/login.php guanliyuan parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
11/12/2018

CVE-2018-19223

Publication date:
12/11/2018
An issue was discovered in LAOBANCMS 2.0. It allows XSS via the first input field to the admin/type.php?id=1 URI.
Severity CVSS v4.0: Pending analysis
Last modification:
11/12/2018

CVE-2018-19227

Publication date:
12/11/2018
An issue was discovered in LAOBANCMS 2.0. It allows XSS via the admin/liuyan.php neirong[] parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
11/12/2018

CVE-2018-19220

Publication date:
12/11/2018
An issue was discovered in LAOBANCMS 2.0. It allows remote attackers to execute arbitrary PHP code via the host parameter to the install/ URI.
Severity CVSS v4.0: Pending analysis
Last modification:
11/12/2018