Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 [2] 3 4 5 6 7 8 9 10 11 12 ... Result(s) : 270

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.8 2021-07-20 VU#506989 VU-CERT Microsoft Windows 10 gives unprivileged user access to system32\config files
8.8 2021-07-18 VU#131152 VU-CERT Microsoft Windows Print Spooler Point and Print allows installation of arbitrary queue-specific files
8.8 2021-06-30 VU#383432 VU-CERT Microsoft Windows Print Spooler allows for RCE via AddPrinterDriverEx()
8.8 2021-05-24 VU#667933 VU-CERT Pulse Connect Secure Samba buffer overflow
8.8 2021-05-24 VU#799380 VU-CERT Devices supporting Bluetooth Core and Mesh Specifications are vulnerable to impersonation attacks and AuthValue disclosure
7.8 2021-02-18 VU#240785 VU-CERT Atlassian Bitbucket on Windows is vulnerable to privilege escalation due to weak ACLs
7.8 2021-02-09 VU#466044 VU-CERT Siemens Totally Integrated Automation Portal vulnerable to privilege escalation due to Node.js paths
7.8 2021-02-04 VU#794544 VU-CERT Sudo set_cmd() is vulnerable to heap-based buffer overflow
8.1 2021-01-19 VU#434904 VU-CERT Dnsmasq is vulnerable to memory corruption and cache poisoning
8.8 2020-12-23 VU#429301 VU-CERT Veritas Backup Exec is vulnerable to privilege escalation due to OPENSSLDIR location
7.8 2020-10-26 VU#760767 VU-CERT Macrium Reflect is vulnerable to privilege escalation due to OPENSSLDIR location
7.8 2020-10-22 VU#208577 VU-CERT Chocolatey Boxstarter is vulnerable to privilege escalation due to weak ACLs
7.8 2020-10-12 VU#114757 VU-CERT Acronis backup software contains multiple privilege escalation vulnerabilities
7.1 2020-08-24 VU#221785 VU-CERT Diebold Nixdorf ProCash 2100xe USB ATM does not adequately secure communications between CCDM and host
7.6 2020-08-21 VU#815655 VU-CERT NCR SelfServ ATM BNA contains multiple vulnerabilities
7.6 2020-08-20 VU#116713 VU-CERT NCR SelfServ ATM dispenser software contains multiple vulnerabilities
8.2 2020-07-29 VU#174059 VU-CERT GRUB2 bootloader is vulnerable to buffer overflow
7.5 2020-06-08 VU#339275 VU-CERT Universal Plug and Play (UPnP) SUBSCRIBE can be abused to send traffic to arbitrary destinations
7.8 2020-05-26 VU#127371 VU-CERT iOS, iPadOS, tvOS, watchOS, and macOS contain a double-free vulnerability in the XNU kernel lio_listio() function
7.5 2020-02-13 VU#597809 VU-CERT IBM ServeRAID Manager exposes unauthenticated Java Remote Method Invocation (RMI) service
Page(s) : 1 [2] 3 4 5 6 7 8 9 10 11 12 ... Result(s) : 270