Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2019-15926

Publication date:
04/09/2019
An issue was discovered in the Linux kernel before 5.2.3. Out of bounds access exists in the functions ath6kl_wmi_pstream_timeout_event_rx and ath6kl_wmi_cac_event_rx in the file drivers/net/wireless/ath/ath6kl/wmi.c.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2019-15927

Publication date:
04/09/2019
An issue was discovered in the Linux kernel before 4.20.2. An out-of-bounds access exists in the function build_audio_procunit in the file sound/usb/mixer.c.
Severity CVSS v4.0: Pending analysis
Last modification:
24/02/2023

CVE-2017-18595

Publication date:
04/09/2019
An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.
Severity CVSS v4.0: Pending analysis
Last modification:
07/03/2024

CVE-2019-15925

Publication date:
04/09/2019
An issue was discovered in the Linux kernel before 5.2.3. An out of bounds access exists in the function hclge_tm_schd_mode_vnet_base_cfg in the file drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c.
Severity CVSS v4.0: Pending analysis
Last modification:
17/01/2023

CVE-2018-21008

Publication date:
04/09/2019
An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.
Severity CVSS v4.0: Pending analysis
Last modification:
24/09/2019

CVE-2019-14470

Publication date:
04/09/2019
cosenary Instagram-PHP-API (aka Instagram PHP API V2), as used in the UserPro plugin through 4.9.32 for WordPress, has XSS via the example/success.php error_description parameter.
Severity CVSS v4.0: Pending analysis
Last modification:
05/09/2019

CVE-2019-12586

Publication date:
04/09/2019
The EAP peer implementation in Espressif ESP-IDF 2.0.0 through 4.0.0 and ESP8266_NONOS_SDK 2.2.0 through 3.1.0 processes EAP Success messages before any EAP method completion or failure, which allows attackers in radio range to cause a denial of service (crash) via a crafted message.
Severity CVSS v4.0: Pending analysis
Last modification:
24/08/2020

CVE-2019-14319

Publication date:
04/09/2019
The TikTok (formerly Musical.ly) application 12.2.0 for Android and iOS performs unencrypted transmission of images, videos, and likes. This allows an attacker to extract private sensitive information by sniffing network traffic.
Severity CVSS v4.0: Pending analysis
Last modification:
24/08/2020

CVE-2019-15918

Publication date:
04/09/2019
An issue was discovered in the Linux kernel before 5.0.10. SMB2_negotiate in fs/cifs/smb2pdu.c has an out-of-bounds read because data structures are incompletely updated after a change from smb30 to smb21.
Severity CVSS v4.0: Pending analysis
Last modification:
17/01/2023

CVE-2019-15922

Publication date:
04/09/2019
An issue was discovered in the Linux kernel before 5.0.9. There is a NULL pointer dereference for a pf data structure if alloc_disk fails in drivers/block/paride/pf.c.
Severity CVSS v4.0: Pending analysis
Last modification:
04/10/2019

CVE-2019-15923

Publication date:
04/09/2019
An issue was discovered in the Linux kernel before 5.0.9. There is a NULL pointer dereference for a cd data structure if alloc_disk fails in drivers/block/paride/pf.c.
Severity CVSS v4.0: Pending analysis
Last modification:
04/10/2019

CVE-2019-15924

Publication date:
04/09/2019
An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_module in drivers/net/ethernet/intel/fm10k/fm10k_main.c has a NULL pointer dereference because there is no -ENOMEM upon an alloc_workqueue failure.
Severity CVSS v4.0: Pending analysis
Last modification:
14/09/2019