Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : 1 [2] 3 4 5 6 7 8 9 10 11 12 ... Result(s) : 1296

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
7.5 2022-11-01 VU#794340 VU-CERT OpenSSL 3.0.0 to 3.0.6 decodes some punycode email addresses in X.509 certificates improperly
7.5 2022-10-07 VU#730793 VU-CERT Heimdal Kerberos vulnerable to remotely triggered NULL pointer dereference
8.8 2022-10-03 VU#915563 VU-CERT Microsoft Exchange vulnerable to server-side request forgery and remote code execution.
4.7 2022-09-27 VU#855201 VU-CERT L2 network security controls can be bypassed using VLAN 0 stacking and/or 802.3 headers
6.7 2022-08-11 VU#309662 VU-CERT Signed third party UEFI bootloaders are vulnerable to Secure Boot bypass
7.5 2022-08-04 VU#495801 VU-CERT muhttpd versions 1.1.5 and earlier are vulnerable to path traversal
7.2 2022-06-21 VU#142546 VU-CERT SMA Technologies OpCon UNIX agent adds the same SSH key to all installations
6.5 2022-05-09 VU#473698 VU-CERT uClibc, uClibc-ng libraries have monotonically increasing DNS transaction ID
N/A 2022-04-28 VU#730007 VU-CERT Tychon is vulnerable to privilege escalation due to OPENSSLDIR location
8.2 2022-04-28 VU#411271 VU-CERT Qt allows for privilege escalation due to hard-coding of qt_prfxpath value
9.8 2022-03-31 VU#970766 VU-CERT Spring Framework insecurely handles PropertyDescriptor objects with data binding
8.1 2022-02-24 VU#383864 VU-CERT Visual Voice Mail (VVM) services transmit unencrypted credentials via SMS
7.5 2022-02-22 VU#229438 VU-CERT Mobile device monitoring services do not authenticate API requests
8.2 2022-02-01 VU#796611 VU-CERT InsydeH2O UEFI software impacted by multiple vulnerabilities in SMM
8.8 2022-01-31 VU#119678 VU-CERT Samba vfs_fruit module insecurely handles extended file attributes
7.8 2022-01-20 VU#287178 VU-CERT McAfee Agent for Windows is vulnerable to privilege escalation due to OPENSSLDIR location
8.8 2022-01-07 VU#142629 VU-CERT Silicon Labs Z-Wave chipsets contain multiple vulnerabilities
N/A 2021-12-22 VU#692873 VU-CERT Saviynt Enterprise Identity Cloud vulnerable to local user enumeration and authentication bypass
10 2021-12-15 VU#930724 VU-CERT Apache Log4j allows insecure JNDI lookups
8.3 2021-11-09 VU#999008 VU-CERT Compilers permit Unicode control and homoglyph characters
Page(s) : 1 [2] 3 4 5 6 7 8 9 10 11 12 ... Result(s) : 1296