-
CVE-2022-3602 (OpenSSL advisory) Vulnerability - Opengear Products are not affected
-
CVE-2022-3786 (OpenSSL advisory)Vulnerability - Opengear Products are not affected
-
CVE-2021-23017 - NGINX DNS Resolver Vulnerability - Opengear Products are not affected
-
CVE-2021-44228 CVE-2021-45046 aka Log4j – Opengear products are not affected
-
CVE-2021-3156 aka Baron Samedit – Opengear products are not vulnerable
-
Stored cross-site scripting (XSS) vulnerability in serial port logging
-
CVE-2017-5754, CVE-2017-5715, CVE-2017-5753 - Meltdown and Spectre CPU Vulnerabilities - Opengear Console Servers are not affected
-
CVE-2023-0286 (Security advisory) : OpenSSL vulnerability
-
CVE-2023-0215 (Security advisory): OpenSSL Vulnerability
-
CVE-2022-4450 (Security advisory): OpenSSL vulnerability
-
CVE-2023-1018 (Security advisory): An out-of-bounds read vulnerability in TPM2.0
-
CVE-2023-1017 (Security advisory): An out-of-bounds write vulnerability in TPM2.0
-
CVE-2022-22963 Spring4Shell vulnerability, Opengear products are not affected
-
Security Notification: Lighthouse 20.Q4
-
Opengear Console Servers do not contain Supermicro components
-
CVE-2018-5390 - SegmentSmack
-
Kaspersky DHS Operational Directive 17-01
-
CVE-2017-13077, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13082, CVE-2017-13084, CVE-2017-13086, CVE-2017-13087, CVE-2017-13088 - WPA2 KRACK – Wi-Fi enabled Opengear products are affected
-
CVE-2017-6074 – Opengear products are not affected
-
CVE-2016-5195 aka Dirty COW – Opengear products are affected
-
CVE-2016-5696 Linux TCP vulnerability - Opengear products are affected
-
CVE-2016-0800 aka DROWN – Opengear products are not affected
-
CVE-2015-7547 glibc getaddrinfo overflow – Opengear products are not affected
-
CVE-2016-0777, CVE-2016-0778 SSH client roaming – Opengear products are not affected
-
CVE-2015-5600 SSH MaxAuthTries bypass - Opengear products are affected
-
CVE-2015-1793 OpenSSL certificate forgery - Opengear products are not affected
-
CVE-2015-1863 Wi-Fi P2P vulnerability – Opengear products are not affected
-
Leap second on June 30, 2015 – Opengear products not affected
-
CVE-2015-0204 aka FREAK – OpenVPN on Opengear products is affected
-
CVE-2015-0204 aka FREAK – HTTPS on Opengear products is not affected