search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2017-06-15 2017-06-15 2017-06-15 VU#846320 4.9 Samsung Magician fails to update itself securely
2017-06-19 2017-06-19 2017-06-28 VU#489392 5.6 Acronis True Image fails to update itself securely
2017-07-18 2017-07-18 2017-07-26 VU#547255 5.9 Dahua IP cameras Sonia web interface is vulnerable to stack buffer overflow
2017-07-20 2017-07-20 2017-10-30 VU#586501 0 Inmarsat AmosConnect8 Mail Client Vulnerable to SQL Injection and Backdoor Account
2017-07-25 2017-06-26 2017-07-25 VU#838200 5.6 Telerik Web UI contains cryptographic weakness
2017-07-27 2017-07-27 2017-10-18 VU#793496 3.6 Open Shortest Path First (OSPF) protocol implementations may improperly determine LSA recency
2017-08-03 2017-06-13 2017-08-09 VU#824672 6.2 Microsoft Windows automatically executes code specified in shortcut files
2017-08-29 2017-08-28 2017-08-31 VU#403768 1.3 Akeo Consulting Rufus fails to update itself securely
2017-09-06 2017-09-05 2017-09-06 VU#112992 8.3 Apache Struts 2 framework REST plugin insecurely deserializes untrusted XML data
2017-09-08 2017-09-08 2017-10-12 VU#166743 3.8 Das U-Boot AES-CBC encryption implementation contains multiple vulnerabilities
2017-09-12 2017-09-12 2017-11-08 VU#240311 6.2 Multiple Bluetooth implementation vulnerabilities affect many devices
2017-09-13 2017-09-12 2017-09-16 VU#101048 6.5 Microsoft .NET framework SOAP Moniker PrintClientProxy remote code execution vulnerability
2017-10-02 2017-10-02 2018-02-02 VU#973527 8.7 Dnsmasq contains multiple vulnerabilities
2017-10-12 2017-10-12 2018-01-22 VU#590639 5.5 NXP Semiconductors MQX RTOS contains multiple vulnerabilities
2017-10-16 2017-10-16 2017-11-16 VU#228519 5.7 Wi-Fi Protected Access (WPA) handshake traffic can be manipulated to induce nonce and session key reuse

Sponsored by CISA.