Category: KEV Catalog

KEV Catalog: Rejetto HTTP File Server Remote Code Execution Vulnerability (CVE-2014-6287)

CVE-2014-6287 is a remote code execution vulnerability in Rejetto HTTP File Server versions before 2.3c. Attackers could...

by Cody Rubio
Read More

KEV Catalog: “Heartbleed” OpenSSL Vulnerability (CVE-2014-0160)

CVE-2014-0160 is known by the nickname “Heartbleed”. It is an information disclosure vulnerability in outdated versions of...

by Cody Rubio
Read More

KEV Catalog: “WannaCry” Microsoft SMBv1 RCE Vulnerability (CVE-2017-0143)

CVE-2017-0143 is a notorious Microsoft Windows SMBv1 remote code execution vulnerability. This vulnerability and the EternalBlue exploit...

by Cody Rubio
Read More

KEV Catalog: 3 Linux Privilege Escalation Vulnerabilities

Legacy Linux environments are open to various privilege escalation vulnerabilities. This post reviews three well-known vulnerabilities.

by Cody Rubio
Read More

KEV Catalog: OpenSMTPD RCE Vulnerability (CVE-2020-7247)

CVE-2020-7247 is a remote code execution vulnerability in OpenSMTPD. OpenSMTPD is a free smtp protocol (mail server...

by Cody Rubio
Read More

KEV Catalog: “Shellshock” GNU Bash Arbitrary Code Execution Vulnerability (CVE-2014-6271, CVE-2014-7169)

The “Shellshock” or “Bashdoor” vulnerability is a critical remote code execution vulnerability.

by Cody Rubio
Read More

KEV Catalog: PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability (CVE-2019-11043)

Since May 2009, every major Linux distribution had a privilege escalation vulnerability due to the default pkexec application provided by Polkit. This is...

by Cody Rubio
Read More

KEV Catalog: SaltStack Salt Authentication Bypass (CVE-2020-11651)

The SaltStack Salt Authentication Bypass vulnerability (CVE-2020-116151) is a critical remote code execution vulnerability.

by Cody Rubio
Read More

KEV Catalog: Red Hat Polkit “pwnkit” Out-of-Bounds Read and Write Vulnerability...

Since May 2009, every major Linux distribution had a privilege escalation vulnerability due to the default pkexec application provided by Polkit. This is...

by Cody Rubio
Read More

KEV Catalog: VMware Tanzu Spring Cloud Function Remote Code Execution Vulnerability...

Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions are vulnerable to remote code execution due...

by Cody Rubio
Read More