Click to open the Alert Filter

 
Year Month
Severity
Categories
Search by Alert Name
Page(s) : [1] 2 3 4 5 6 7 8 9 10 11 ... Result(s) : 444

Alerts Feed Alerts

DATE NAME CATEGORIES DETAIL
6.5 2024-04-09 VU#155143 VU-CERT Linux kernel on Intel systems is susceptible to Spectre v2 attacks
6.4 2024-03-19 VU#417980 VU-CERT Implementations of UDP-based application protocols are vulnerable to network loops
6.5 2024-01-16 VU#446598 VU-CERT GPU kernel implementations susceptible to memory leak
5.3 2024-01-16 VU#302671 VU-CERT SMTP end-of-data uncertainty can be abused to spoof emails and bypass policies
5.3 2023-09-06 VU#304455 VU-CERT Authentication Bypass in Tenda N300 Wireless N VDSL2 Modem Router
6.7 2022-11-08 VU#434994 VU-CERT Multiple race conditions due to TOCTOU flaws in various UEFI Implementations
4.7 2022-09-27 VU#855201 VU-CERT L2 network security controls can be bypassed using VLAN 0 stacking and/or 802.3 headers
6.7 2022-08-11 VU#309662 VU-CERT Signed third party UEFI bootloaders are vulnerable to Secure Boot bypass
6.5 2022-05-09 VU#473698 VU-CERT uClibc, uClibc-ng libraries have monotonically increasing DNS transaction ID
5.3 2021-08-02 VU#405600 VU-CERT Microsoft Windows Active Directory Certificate Services can allow for AD compromise via PetitPotam NTLM relay attacks
6.1 2021-04-20 VU#567764 VU-CERT MySQL for Windows is vulnerable to privilege escalation due to OPENSSLDIR location
6.8 2020-11-10 VU#231329 VU-CERT Replay Protected Memory Block (RPMB) protocol does not adequately defend against replay attacks
5.9 2020-09-09 VU#589825 VU-CERT Devices supporting Bluetooth BR/EDR and LE using CTKD are vulnerable to key overwrite
5.3 2020-06-02 VU#636397 VU-CERT IP-in-IP protocol routes arbitrary traffic by default
5.4 2020-05-18 VU#647177 VU-CERT Bluetooth devices supporting BR/EDR are vulnerable to impersonation attacks
6.3 2020-05-18 VU#534195 VU-CERT Bluetooth devices supporting LE and specific BR/EDR implementations are vulnerable to method confusion attacks
5.4 2020-04-15 VU#660597 VU-CERT Periscope BuySpeed is vulnerable to stored cross-site scripting
5.4 2020-03-30 VU#962085 VU-CERT Versiant LYNX Customer Service Portal is vulnerable to stored cross-site scripting
5.8 2018-11-01 VU#317277 VU-CERT Texas Instruments Microcontrollers CC2640 and CC2650 are vulnerable to heap overflow
5.4 2018-08-15 VU#982149 VU-CERT Intel processors are vulnerable to a speculative execution side-channel attack called L1 Terminal Fault (L1TF)
Page(s) : [1] 2 3 4 5 6 7 8 9 10 11 ... Result(s) : 444