search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2024-04-10 2024-04-10 2024-04-18 VU#123335 Multiple programming languages fail to escape arguments properly in Microsoft Windows
2024-04-09 2024-04-09 2024-04-18 VU#155143 Linux kernel on Intel systems is susceptible to Spectre v2 attacks
2024-04-03 2024-04-03 2024-04-16 VU#421644 HTTP/2 CONTINUATION frames can be utilized for DoS attacks
2024-03-19 2024-03-19 2024-04-03 VU#417980 Implementations of UDP-based application protocols are vulnerable to network loops
2024-03-14 2024-03-14 2024-03-19 VU#488902 CPU hardware utilizing speculative execution may be vulnerable to speculative race conditions
2024-03-07 2024-03-07 2024-03-18 VU#949046 Sceiner firmware locks and associated devices are vulnerable to encryption downgrade and arbitrary file upload attacks
2024-04-16 2024-02-23 2024-04-18 VU#253266 Keras 2 Lambda Layers Allow Arbitrary Code Injection in TensorFlow Models
2024-01-16 2024-01-16 2024-01-17 VU#446598 GPU kernel implementations susceptible to memory leak
2024-01-16 2024-01-16 2024-01-31 VU#302671 SMTP end-of-data uncertainty can be abused to spoof emails and bypass policies
2024-01-16 2024-01-16 2024-03-04 VU#132380 Vulnerabilities in EDK2 NetworkPkg IP stack implementation.
2023-12-06 2023-12-06 2024-03-04 VU#811862 Image files in UEFI can be abused to modify boot behavior
2023-09-12 2023-09-12 2023-11-16 VU#347067 Multiple BGP implementations are vulnerable to improperly formatted BGP updates
2023-09-06 2023-09-06 2023-09-06 VU#304455 Authentication Bypass in Tenda N300 Wireless N VDSL2 Modem Router
2023-08-28 2023-08-28 2023-08-28 VU#757109 Groupnotes Inc. Videostream Mac client allows for privilege escalation to root account
2023-08-16 2023-08-16 2023-08-16 VU#287122 Parsec Remote Desktop App is prone to a local elevation of privilege due to a logical flaw in its code integrity verification process

Sponsored by CISA.