search menu icon-carat-right cmu-wordmark

CERT Coordination Center

CERT/CC Vulnerability Notes Database


Published Public Updated ID CVSS Title
2021-02-04 2021-01-26 2021-04-26 VU#794544 Sudo set_cmd() is vulnerable to heap-based buffer overflow
2021-02-01 2021-02-01 2021-02-01 VU#125331 Adobe ColdFusion is vulnerable to privilege escalation due to weak ACLs
2021-01-19 2021-01-19 2024-03-04 VU#434904 Dnsmasq is vulnerable to memory corruption and cache poisoning
2020-12-26 2020-12-26 2021-01-28 VU#843464 SolarWinds Orion API authentication bypass allows remote command execution
2020-12-23 2020-12-23 2021-01-06 VU#429301 Veritas Backup Exec is vulnerable to privilege escalation due to OPENSSLDIR location
2020-12-08 2020-12-08 2021-05-11 VU#815128 Embedded TCP/IP stacks have memory corruption vulnerabilities
2020-11-23 2020-11-23 2020-12-08 VU#724367 VMware Workspace ONE Access and related components are vulnerable to command injection
2020-11-10 2020-11-10 2020-11-16 VU#231329 Replay Protected Memory Block (RPMB) protocol does not adequately defend against replay attacks
2020-10-26 2020-10-26 2020-11-11 VU#760767 Macrium Reflect is vulnerable to privilege escalation due to OPENSSLDIR location
2020-10-22 2020-10-20 2020-11-09 VU#208577 Chocolatey Boxstarter is vulnerable to privilege escalation due to weak ACLs
2020-10-12 2020-10-12 2020-10-12 VU#114757 Acronis backup software contains multiple privilege escalation vulnerabilities
2020-09-16 2020-09-16 2021-03-19 VU#490028 Microsoft Windows Netlogon Remote Protocol (MS-NRPC) uses insecure AES-CFB8 initialization vector
2020-09-15 2020-09-15 2022-02-11 VU#896979 IPTV encoder devices contain multiple vulnerabilities
2020-09-09 2020-09-09 2021-02-16 VU#589825 Devices supporting Bluetooth BR/EDR and LE using CTKD are vulnerable to key overwrite
2020-08-20 2020-08-20 2020-08-24 VU#221785 Diebold Nixdorf ProCash 2100xe USB ATM does not adequately secure communications between CCDM and host

Sponsored by CISA.