search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2017-03-31 2017-03-31 2017-03-31 VU#507496 7.1 GIGABYTE BRIX UEFI firmware fails to implement write protection and is not cryptographically signed
2011-04-19 2011-04-19 2014-04-28 VU#520721 7.1 Oracle Outside In contains exploitable vulnerabilities in Lotus 123 and Microsoft CAB file parsers
2011-12-08 2011-12-08 2012-06-14 VU#887409 7.1 JasPer memory corruption vulnerabilities
2011-07-19 2011-07-19 2014-04-28 VU#103425 7.1 Oracle Outside In CorelDRAW file parser stack buffer overflow
2012-01-18 2012-01-17 2014-04-28 VU#738961 7.1 Oracle Outside In contains an exploitable vulnerability in Lotus 123 v4 parser
2019-04-12 2019-04-10 2019-06-05 VU#871675 7.0 WPA3 design issues and implementation vulnerabilities in hostapd and wpa_supplicant
2017-02-02 2017-02-01 2017-03-17 VU#867968 7.0 Microsoft Windows SMB Tree Connect Response denial of service vulnerability
2010-06-07 2010-06-04 2012-03-28 VU#486225 7 Adobe Flash ActionScript AVM2 newfunction vulnerability
2011-02-10 2011-02-08 2012-03-28 VU#812969 7 Adobe Flash memory corruption vulnerability
2009-06-09 2009-06-09 2012-03-28 VU#568153 7 Adobe Reader contains multiple vulnerabilities in the processing of JPX data
2011-01-13 2011-01-12 2012-03-28 VU#258423 7 Google Chrome multiple vulnerabilities
2009-04-16 2009-04-16 2012-03-28 VU#196617 7 Xpdf and poppler contain multiple vulnerabilities in the processing of JBIG2 data
2010-08-10 2010-08-10 2012-03-28 VU#660993 7 Adobe Flash 10.1 ActionScript AVM1 ActionPush vulnerability
2009-06-19 2009-06-19 2012-03-28 VU#251793 7 Foxit Reader contains multiple vulnerabilities in the processing of JPX data
2011-12-13 2011-12-13 2012-03-28 VU#361441 7 Microsoft Office Publisher contains multiple exploitable vulnerabilities

Sponsored by CISA.