Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : [1] 2 3 4 5 6 7 8 9 10 11 ... Result(s) : 270

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
8.8 2024-01-16 VU#132380 VU-CERT Vulnerabilities in EDK2 NetworkPkg IP stack implementation.
7.8 2023-12-06 VU#811862 VU-CERT Image files in UEFI can be abused to modify boot behavior
7.5 2023-09-12 VU#347067 VU-CERT Multiple BGP implementations are vulnerable to improperly formatted BGP updates
7 2023-08-28 VU#757109 VU-CERT Groupnotes Inc. Videostream Mac client allows for privilege escalation to root account
7.5 2023-08-11 VU#127587 VU-CERT Python Parsing Error Enabling Bypass CVE-2023-24329
7.8 2023-07-20 VU#653767 VU-CERT Perimeter81 macOS Application Multiple Vulnerabilities
7.8 2023-02-28 VU#782720 VU-CERT TCG TPM2.0 implementations vulnerable to memory corruption
7.5 2022-11-01 VU#794340 VU-CERT OpenSSL 3.0.0 to 3.0.6 decodes some punycode email addresses in X.509 certificates improperly
7.5 2022-10-07 VU#730793 VU-CERT Heimdal Kerberos vulnerable to remotely triggered NULL pointer dereference
8.8 2022-10-03 VU#915563 VU-CERT Microsoft Exchange vulnerable to server-side request forgery and remote code execution.
7.5 2022-08-04 VU#495801 VU-CERT muhttpd versions 1.1.5 and earlier are vulnerable to path traversal
7.2 2022-06-21 VU#142546 VU-CERT SMA Technologies OpCon UNIX agent adds the same SSH key to all installations
8.2 2022-04-28 VU#411271 VU-CERT Qt allows for privilege escalation due to hard-coding of qt_prfxpath value
8.1 2022-02-24 VU#383864 VU-CERT Visual Voice Mail (VVM) services transmit unencrypted credentials via SMS
7.5 2022-02-22 VU#229438 VU-CERT Mobile device monitoring services do not authenticate API requests
8.2 2022-02-01 VU#796611 VU-CERT InsydeH2O UEFI software impacted by multiple vulnerabilities in SMM
8.8 2022-01-31 VU#119678 VU-CERT Samba vfs_fruit module insecurely handles extended file attributes
7.8 2022-01-20 VU#287178 VU-CERT McAfee Agent for Windows is vulnerable to privilege escalation due to OPENSSLDIR location
8.8 2022-01-07 VU#142629 VU-CERT Silicon Labs Z-Wave chipsets contain multiple vulnerabilities
8.3 2021-11-09 VU#999008 VU-CERT Compilers permit Unicode control and homoglyph characters
Page(s) : [1] 2 3 4 5 6 7 8 9 10 11 ... Result(s) : 270