Version: 20240423.00000

Released Date: Apr 23, 2024 16:54

Added (2)

Version
Name

Total: 2

Name
Status
Update
Nice Linear eMerge Attack
Add
The vulnerability tracked as CVE-2019-7256 affecting an access control system called Linear eMerge E3-Series is affected by an OS command injection flaw that could allow an attacker to cause remote code execution and full access to the system.
Nice Linear eMerge Attack
PAN-OS GlobalProtect Attack
Add
An actively exploited critical vulnerability in the PAN-OS Global Protect
PAN-OS GlobalProtect Attack