search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2017-06-19 2017-06-19 2017-06-28 VU#489392 5.6 Acronis True Image fails to update itself securely
2017-06-13 2017-06-13 2017-06-29 VU#768399 5.3 HPE SiteScope contains multiple vulnerabilities
2003-03-06 1970-01-01 2017-07-10 VU#789985 0 Physical access to a computer system can be used to bypass software-based access control mechanisms
2016-08-04 2016-08-04 2017-07-11 VU#877625 1.7 Proxy auto-config (PAC) files have access to full HTTPS URLs
2016-02-29 2016-02-25 2017-07-18 VU#419128 6.7 IKE/IKEv2 protocol implementations may allow network amplification attacks
2017-06-07 2017-06-07 2017-07-24 VU#350135 6.7 Various WiMAX routers contain a authentication bypass vulnerability in custom libmtk httpd plugin
2017-07-25 2017-06-26 2017-07-25 VU#838200 5.6 Telerik Web UI contains cryptographic weakness
2017-07-18 2017-07-18 2017-07-26 VU#547255 5.9 Dahua IP cameras Sonia web interface is vulnerable to stack buffer overflow
2017-08-03 2017-06-13 2017-08-09 VU#824672 6.2 Microsoft Windows automatically executes code specified in shortcut files
2015-10-20 2015-07-20 2017-08-14 VU#966927 5.9 HP Client Automation and Radia Client Automation is vulnerable to remote code execution
2017-08-29 2017-08-28 2017-08-31 VU#403768 1.3 Akeo Consulting Rufus fails to update itself securely
2015-04-13 2015-04-13 2017-09-05 VU#672268 5.7 Microsoft Windows NTLM automatically authenticates via SMB when following a file:// URL
2017-09-06 2017-09-05 2017-09-06 VU#112992 8.3 Apache Struts 2 framework REST plugin insecurely deserializes untrusted XML data
2017-09-13 2017-09-12 2017-09-16 VU#101048 6.5 Microsoft .NET framework SOAP Moniker PrintClientProxy remote code execution vulnerability
2017-09-08 2017-09-08 2017-10-12 VU#166743 3.8 Das U-Boot AES-CBC encryption implementation contains multiple vulnerabilities

Sponsored by CISA.