Vulmon
Recent Vulnerabilities
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
By Recent Activity
cisco webex meetings server 1.1 base vulnerabilities and exploits
(subscribe to this query)
6.8
CVSSv2
CVE-2017-6669
Multiple buffer overflow vulnerabilities exist in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files. An attacker could exploit these vulnerabilities by providing a user with a malicious ARF file via email or URL and convincing the user to launch...
Cisco Webex Arf Player 29.10 Base
5
CVSSv2
CVE-2014-3569
The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j does not properly handle attempts to use unsupported protocols, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unexpected...
Openssl Openssl 1.0.1j
5
CVSSv2
CVE-2014-3570
The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors,...
Openssl Openssl
Openssl Openssl 1.0.0a
Openssl Openssl 1.0.0b
Openssl Openssl 1.0.0c
Openssl Openssl 1.0.0d
Openssl Openssl 1.0.0e
Openssl Openssl 1.0.0f
Openssl Openssl 1.0.0g
Openssl Openssl 1.0.0h
Openssl Openssl 1.0.0i
Openssl Openssl 1.0.0j
Openssl Openssl 1.0.0k
Openssl Openssl 1.0.0l
Openssl Openssl 1.0.0m
Openssl Openssl 1.0.0n
Openssl Openssl 1.0.0o
Openssl Openssl 1.0.1a
Openssl Openssl 1.0.1b
Openssl Openssl 1.0.1c
Openssl Openssl 1.0.1d
Openssl Openssl 1.0.1e
Openssl Openssl 1.0.1f
Openssl Openssl 1.0.1g
Openssl Openssl 1.0.1h
Openssl Openssl 1.0.1i
Openssl Openssl 1.0.1j
5
CVSSv2
CVE-2014-3571
OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than...
Openssl Openssl
Openssl Openssl 1.0.0a
Openssl Openssl 1.0.0b
Openssl Openssl 1.0.0c
Openssl Openssl 1.0.0d
Openssl Openssl 1.0.0e
Openssl Openssl 1.0.0f
Openssl Openssl 1.0.0g
Openssl Openssl 1.0.0h
Openssl Openssl 1.0.0i
Openssl Openssl 1.0.0j
Openssl Openssl 1.0.0k
Openssl Openssl 1.0.0l
Openssl Openssl 1.0.0m
Openssl Openssl 1.0.0n
Openssl Openssl 1.0.0o
Openssl Openssl 1.0.1a
Openssl Openssl 1.0.1b
Openssl Openssl 1.0.1c
Openssl Openssl 1.0.1d
Openssl Openssl 1.0.1e
Openssl Openssl 1.0.1f
Openssl Openssl 1.0.1g
Openssl Openssl 1.0.1h
Openssl Openssl 1.0.1i
Openssl Openssl 1.0.1j
1 Article available
5
CVSSv2
CVE-2014-3572
The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message....
Openssl Openssl
Openssl Openssl 1.0.0a
Openssl Openssl 1.0.0b
Openssl Openssl 1.0.0c
Openssl Openssl 1.0.0d
Openssl Openssl 1.0.0e
Openssl Openssl 1.0.0f
Openssl Openssl 1.0.0g
Openssl Openssl 1.0.0h
Openssl Openssl 1.0.0i
Openssl Openssl 1.0.0j
Openssl Openssl 1.0.0k
Openssl Openssl 1.0.0l
Openssl Openssl 1.0.0m
Openssl Openssl 1.0.0n
Openssl Openssl 1.0.0o
Openssl Openssl 1.0.1a
Openssl Openssl 1.0.1b
Openssl Openssl 1.0.1c
Openssl Openssl 1.0.1d
Openssl Openssl 1.0.1e
Openssl Openssl 1.0.1f
Openssl Openssl 1.0.1g
Openssl Openssl 1.0.1h
Openssl Openssl 1.0.1i
Openssl Openssl 1.0.1j
1 Github repository available
1 Article available
5
CVSSv2
CVE-2014-8275
OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a...
Openssl Openssl
Openssl Openssl 1.0.0a
Openssl Openssl 1.0.0b
Openssl Openssl 1.0.0c
Openssl Openssl 1.0.0d
Openssl Openssl 1.0.0e
Openssl Openssl 1.0.0f
Openssl Openssl 1.0.0g
Openssl Openssl 1.0.0h
Openssl Openssl 1.0.0i
Openssl Openssl 1.0.0j
Openssl Openssl 1.0.0k
Openssl Openssl 1.0.0l
Openssl Openssl 1.0.0m
Openssl Openssl 1.0.0n
Openssl Openssl 1.0.0o
Openssl Openssl 1.0.1a
Openssl Openssl 1.0.1b
Openssl Openssl 1.0.1c
Openssl Openssl 1.0.1d
Openssl Openssl 1.0.1e
Openssl Openssl 1.0.1f
Openssl Openssl 1.0.1g
Openssl Openssl 1.0.1h
Openssl Openssl 1.0.1i
Openssl Openssl 1.0.1j
1 Github repository available
4.3
CVSSv2
CVE-2015-0204
The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a...
Openssl Openssl
Openssl Openssl 1.0.0a
Openssl Openssl 1.0.0b
Openssl Openssl 1.0.0c
Openssl Openssl 1.0.0d
Openssl Openssl 1.0.0e
Openssl Openssl 1.0.0f
Openssl Openssl 1.0.0g
Openssl Openssl 1.0.0h
Openssl Openssl 1.0.0i
Openssl Openssl 1.0.0j
Openssl Openssl 1.0.0k
Openssl Openssl 1.0.0l
Openssl Openssl 1.0.0m
Openssl Openssl 1.0.0n
Openssl Openssl 1.0.0o
Openssl Openssl 1.0.1a
Openssl Openssl 1.0.1b
Openssl Openssl 1.0.1c
Openssl Openssl 1.0.1d
Openssl Openssl 1.0.1e
Openssl Openssl 1.0.1f
Openssl Openssl 1.0.1g
Openssl Openssl 1.0.1h
Openssl Openssl 1.0.1i
Openssl Openssl 1.0.1j
17 Github repositories available
4 Articles available
5
CVSSv2
CVE-2015-0205
The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without...
Openssl Openssl 1.0.0a
Openssl Openssl 1.0.0b
Openssl Openssl 1.0.0c
Openssl Openssl 1.0.0d
Openssl Openssl 1.0.0e
Openssl Openssl 1.0.0f
Openssl Openssl 1.0.0g
Openssl Openssl 1.0.0h
Openssl Openssl 1.0.0i
Openssl Openssl 1.0.0j
Openssl Openssl 1.0.0k
Openssl Openssl 1.0.0l
Openssl Openssl 1.0.0m
Openssl Openssl 1.0.0n
Openssl Openssl 1.0.0o
Openssl Openssl 1.0.1a
Openssl Openssl 1.0.1b
Openssl Openssl 1.0.1c
Openssl Openssl 1.0.1d
Openssl Openssl 1.0.1e
Openssl Openssl 1.0.1f
Openssl Openssl 1.0.1g
Openssl Openssl 1.0.1h
Openssl Openssl 1.0.1i
Openssl Openssl 1.0.1j
1 Github repository available
5
CVSSv2
CVE-2015-0206
Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay...
Openssl Openssl 1.0.0a
Openssl Openssl 1.0.0b
Openssl Openssl 1.0.0c
Openssl Openssl 1.0.0d
Openssl Openssl 1.0.0e
Openssl Openssl 1.0.0f
Openssl Openssl 1.0.0g
Openssl Openssl 1.0.0h
Openssl Openssl 1.0.0i
Openssl Openssl 1.0.0j
Openssl Openssl 1.0.0k
Openssl Openssl 1.0.0l
Openssl Openssl 1.0.0m
Openssl Openssl 1.0.0n
Openssl Openssl 1.0.0o
Openssl Openssl 1.0.1a
Openssl Openssl 1.0.1b
Openssl Openssl 1.0.1c
Openssl Openssl 1.0.1d
Openssl Openssl 1.0.1e
Openssl Openssl 1.0.1f
Openssl Openssl 1.0.1g
Openssl Openssl 1.0.1h
Openssl Openssl 1.0.1i
Openssl Openssl 1.0.1j
1 Article available
CVSSv2
CVSSv2
CVSSv3
VMScore
Recommendations:
IDOR
CVE-2021-25336
CVE-2020-35489
internment
CVE-2021-21978
CVE-2021-26293
CVE-2021-26965
CVE-2020-29032
XML injection
internment project
encryption
toodee
truetype