Protections
Threats list
Name | Severity | SNS protections | SES protections |
---|---|---|---|
CVE-2025-32461 – TikiWiki server-side injection | Critical | 1 | 0 |
CVE-2025-49704 – Sharepoint authentication bypass | High | 1 | 0 |
CVE-2025-49701 – Sharepoint RCE | High | 1 | 0 |
CVE-2025-5777 – Citrix NetScaler memory disclosure | Critical | 1 | 0 |
CVE-2025-21247 – Windows MapUrlToZone authorization bypass | Medium | 3 | 0 |
CVE-2025-29809 – Kerberos TGT extraction | High | 2 | 0 |
CVE-2025-29794 – Sharepoint RCE | High | 1 | 0 |
CVE-2025-29793 – Sharepoint RCE | High | 1 | 0 |
CVE-2025-31324 – SAP NetWeaver file upload vulnerability | Critical | 1 | 0 |
CVE-2024-8190 – Ivanti Cloud services appliance | High | 1 | 0 |
CVE-2025-29927 – Next.js middleware authorization bypass | Critical | 1 | 0 |
CVE-2025-0108 – Pan-OS authentication bypass | High | 2 | 0 |
CVE-2025-25064 – Zimbra SQL injection | Critical | 31 | 0 |
CVE-2025-21299 – Kerberos feature bypass vulnerability | High | 2 | 0 |
CVE-2025-21365 – Microsoft Word RCE | High | 3 | 0 |
CVE-2025-21269 – MapUrlToZone identification bypass | Medium | 1 | 0 |
CVE-2025-21268 – MapUrlToZone identification bypass | Medium | 1 | 0 |
http.53_CVE-2025-0282 | Critical | 1 | 0 |
CVE-2024-49122 | High | 1 | 0 |
CVE-2024-39877 – Apache Airflow | High | 1 | 0 |
CVE-2024-41730 | Critical | 1 | 0 |
CVE-2023-46747 – f5 BigIP authentication bypass | Critical | 1 | 0 |
CVE-2024-49033 | High | 1 | 0 |
CVE-2024-43573 – XSS vulnerability on Internet Explorer | Medium | 1 | 0 |
CVE-2024-43572 – RCE in Microsoft Management Console | High | 1 | 0 |
CVE-2024-45519 – Remote code execution vulnerability On Zimbra | Critical | 1 | 0 |
CVE-2024-28987 – Hardcoded password in Solarwinds Web Help Desk | Critical | 1 | 0 |
CVE-2024-22263 – Arbitrary file write in Spring Cloud Dataflow | High | 1 | 0 |
CVE-2024-38653 – XXE in Ivanti Avalanche | High | 1 | 0 |
CVE-2024-20439 – Hardcoded password in Cisco Smart Licensing Utility | Critical | 1 | 0 |
CVE-2024-7593 – Ivanti Virtual Traffic Manager authentication bypass | Critical | 1 | 0 |
CVE-2024-36991 – Splunk path traversal vulnerability | High | 1 | 0 |
CVE-2024-4879 & CVE-2024-5178 – ServiceNow RCE | Critical | 1 | 0 |
CVE-2024-22116 – Zabbix RCE vulnerability | Critical | 1 | 0 |
CVE-2024-29824 – Ivanti EPM SQL injection and RCE vulnerability | Critical | 1 | 0 |
CVE-2024-36401 – Geoserver RCE | Critical | 1 | 0 |
CVE-2024-38021 – Microsoft Outlook malicious Moniker link | High | 2 | 0 |
CVE-2024-27348 – Apache HugeGraph-Server Command Execution | Critical | 1 | 0 |
CVE-2024-24919 – Path traversal vulnerability in Checkpoint VPN | High | 1 | 0 |
CVE-2024-4577 – RCE on PHP-CGI | Critical | 1 | 0 |
CVE-2024-4956 – Sonatype Nexus Repository Path Traversal | High | 1 | 0 |
CVE-2024-32113 – Apache OFBiz Path Traversal leading to RCE | Critical | 1 | 0 |
CVE-2024-28353 – CVE-2024-28354 – Command injection on Trendnet routers | Unknown | 1 | 0 |
CVE-2024-21683 | High | 1 | 0 |
CVE-2024-20767 – Adobe ColdFusion improper access control | Unknown | 1 | 0 |
CVE-2020-13405 – MicroWeber database disclosure | Unknown | 1 | 0 |
CVE-2024-4040 – SSTI in Crush FTP | Critical | 1 | 0 |
CVE-2021-36394 – RCE vulnerability in Moodle | Unknown | 2 | 0 |
CVE-2023-49785 – SSRF vulnerability in NextChat | Critical | 2 | 0 |
CVE-2020-3580 – XSS vulnerability on Cisco ASA | Medium | 1 | 0 |
CVE-2024-25153 – Fortra FileCatalyst Directory traversal | Critical | 1 | 0 |
CVE-2024-23917 – JetBrains TeamCity authentication bypass | Critical | 1 | 0 |
CVE-2024-24942 – JetBrains TeamCity path traversal | Medium | 1 | 0 |
CVE-2024-3400 – Palo Alto Pan-OS command injection | Critical | 1 | 0 |
CVE-2024-26212 – Microsoft DHCP Server Denial of Service | High | 1 | 0 |
CVE-2024-3273 – Command injection vulnerability in D-Link NAS | High | 1 | 0 |
CVE-2024-27198 – JetBrains TeamCity Authentication Bypass | Critical | 1 | 0 |
CVE-2024-0204 – Fortra GoAnywhere authentication bypass | Critical | 1 | 0 |
CVE-2022-36267 | Critical | 1 | 0 |
CVE-2024-27199 – JetBrains TeamCity Path Traversal | High | 1 | 0 |
CVE-2024-23334 – aiohttp Path traversal | Medium | 1 | 0 |
CVE-2024-21413 – Microsoft Outlook malicious Moniker link | Critical | 2 | 0 |
CVE-2023-22527 – Confluence Template Injection | Critical | 1 | 0 |
CVE-2024-23897 – Jenkins Information Disclosure | Critical | 1 | 0 |
CVE-2023-50164 – Apache Struts files upload | Critical | 1 | 0 |
CVE-2023-42325 – pfSense XSS vulnerability | Medium | 1 | 0 |
CVE-2023-4474 – Zyxel NAS326 command injection | Critical | 1 | 0 |
CVE-2023-4473 – Zyxel NAS326 authentication bypass | Critical | 1 | 0 |
CVE-2023-46604 – Java OpenWire RCE | Critical | 1 | 0 |
CVE-2023-46805 – Ivanti Connect Secure Authentication Bypass | High | 1 | 0 |
CVE-2024-21887 – Ivanti Connect Secure RCE | Critical | 2 | 0 |
CVE-2023-7028 – Exploitation of an account takeover vulnerability in Gitlab | Critical | 1 | 0 |
CVE-2023-41321 – GLPI user sensitive fields enumeration | Medium | 1 | 0 |
CVE-2023-41323 – GLPI user enumeration | Medium | 1 | 0 |
Kamailio SIP code injection | Unknown | 1 | 0 |
CVE-2023-46214 – Splunk RCE | High | 1 | 0 |
CVE-2023-43121 – EXOS Path traversal | High | 1 | 0 |
CVE-2023-49103 – Owncloud information disclosure vulnerability | Critical | 1 | 0 |
CVE-2023-20198 – Cisco IOS XE privilege escalation | Critical | 1 | 0 |
CVE-2023-37580 – XSS in Zimbra | Medium | 1 | 0 |
CVE-2023-42793 – JetBrains TeamCity Authentication bypass | Critical | 1 | 0 |
CVE-2023-3519 – Citrix ADC RCE | Critical | 1 | 0 |
Citrix Bleed – Citrix NetScaler Memory Dump (CVE-2023-4966) | High | 1 | 0 |
CVE-2020-36109 | Critical | 1 | 0 |
CVE-2023-40289 – SuperMicro X11 RCE | High | 1 | 0 |
Exploitation of a authentication bypass vulnerability in Confluence (CVE-2023-22515) | Critical | 1 | 0 |
Exploitation of a buffer overflow in ASUS router firmware (CVE-2020-36109) | Critical | 1 | 0 |
CVE-2023-4634 – File inclusion in WordPress Media Library Assistant | Critical | 1 | 0 |
CVE-2023-38035 – Ivanti Sentry RCE | Critical | 1 | 0 |
CVE-2023-32315 – Openfire path traversal vulnerability | High | 1 | 0 |
PHP variable modification vulnerability in Juniper Networks OS (CVE-2023-36845) | Medium | 1 | 0 |
CVE-2023-38148 – Microsoft Internet Connection Sharing RCE | High | 1 | 0 |
Ivanti EPMM RCE (CVE-2023-35078) | Critical | 1 | 0 |
MOVEIT Transfer SQL Injection (CVE-2023-36934) | Critical | 1 | 0 |
Adobe ColdFusion Access Control Bypass | High | 1 | 0 |
CVE-2023-34192 – Zimbra XSS | Critical | 1 | 0 |
Dirty Vanity exploit | High | 0 | 1 |
CVE-2023-20887 – VMWare Aria for Networks RCE | Critical | 1 | 0 |
CVE-2023-33148 | High | 0 | 1 |
CVE-2023-24489 – Citrix ShareFile StorageZones Controller RCE | Critical | 1 | 0 |
CVE-2023-30777 | Medium | 1 | 0 |
CVE-2023-34362 | Critical | 1 | 0 |
CVE-2023-25690 – Apache HTTP Request Smuggling | Critical | 1 | 0 |
Remote code execution on Outlook client (CVE-2023-29325) | High | 4 | 0 |
RCE exploitation in Windows server DHCPv6 service (CVE-2023-28231) | High | 1 | 0 |
CVE-2017-6736 – Cisco SNMP RCE | High | 1 | 0 |
CVE-2022-40127 – Vulnerability in Example Dags of Apache Airflow | High | 1 | 0 |
CVE-2023-2825 Gitlab path traversal vulnerability | Critical | 1 | 0 |
CVE-2021-40539 ManageEngine authentication bypass | Critical | 1 | 0 |
CVE-2023-27350 Papercut NG | Critical | 2 | 0 |
Raccoon | High | 1 | 0 |
Exploitation of improper access check in Joomla CMS | Medium | 1 | 0 |
Fortinet FortiOS Heap-Based Buffer Overflow Vulnerability | Critical | 1 | 0 |
Stormkitty | High | 1 | 0 |
Jenkins CorePlague | Medium | 1 | 0 |
CVE-2022-24990 Password disclosure vulnerability on TerraMaster NAS | High | 1 | 0 |
CVE-2023-22374 format string vulnerability on f5 iControl | High | 1 | 0 |
3CX Supply Chain Attack | High | 0 | 1 |
Nevada | Critical | 1 | 1 |
Dark Power | Critical | 1 | 1 |
CVE-2023-23415 | Critical | 1 | 0 |
CVE-2023-23397 (MS Outlook) | Critical | 0 | 1 |
SkullLocker | High | 1 | 1 |
CVE-2022-39952 File injection in FortiNAC | Critical | 1 | 0 |
Cacti RCE (CVE-2022-46169) | Critical | 1 | 0 |
CVE-2022-36635 SQL injection vulnerability in ZK Bio Security | High | 1 | 0 |
Meterpreter | High | 2 | 1 |
Royal Ransomware | High | 0 | 1 |
CVE-2022-30308 to CVE-2022-30311 – RCE in FESTO Controller and Press Kit | Critical | 1 | 0 |
CVE-2022-2992 Remote code execution vulnerability on Gitlab | Critical | 1 | 0 |
CVE-2022-35914 PHP code injection in GLPI | Critical | 1 | 0 |
CVE-2022-40684 Authentication bypass on Fortinet appliances | Critical | 1 | 0 |
CVE-2022-38053 Sharepoint RCE | High | 1 | 0 |
CVE-2022-31656 VMWare Workspace authentication bypass | Critical | 1 | 0 |
CVE-2021-26086 Path traversal vulnerability in Atlassian Jira Server | Medium | 1 | 0 |
Cisco RV Series BrightCloud Command Injection (CVE-2022-20827) | Critical | 1 | 0 |
Exchange ProxyNotShell vulnerability (CVE-2022-41040, CVE-2022-41080 and CVE-2022-41082) | High | 2 | 1 |
CVE-2022-26134 OGNL injection in Atlassian Confluence | Critical | 1 | 0 |
CVE-2022-36804 RCE on Atlassian BitBucket | High | 1 | 0 |
CVE-2022-34721 Windows Internet Key Exchange (IKE) Protocol Extensions RCE | Critical | 1 | 0 |
CVE-2022-37042 Zimbra mboximport unauthenticated RCE | Critical | 1 | 0 |
CVE-2022-27925 Zimbra mboximport RCE | High | 1 | 0 |
CVE-2022-27924 memcache command injection on Zimbra | High | 1 | 0 |
CVE-2022-26138 Hardcoded password in Confluence | High | 1 | 0 |
WinDealer | Critical | 1 | 2 |
CVE-2022-22954 RCE on VMware Workspace ONE | Critical | 1 | 0 |
CVE-2022-30190 MSDT RCE vulnerability (Follina) | High | 1 | 1 |
Black Basta | High | 0 | 1 |
CVE-2022-22965 Spring4Shell | Critical | 1 | 0 |
Bvp47 | Medium | 1 | 0 |
HermeticWiper | Critical | 0 | 2 |
CVE-2021-26084 Confluence Server Webwork OGNL injection | Critical | 1 | 0 |
CVE-2022-21661 SQL injection on WordPress | High | 1 | 0 |
CVE-2022-21907 RCE on HTTP.sys based services | Critical | 2 | 0 |
CVE-2008-0086 | Critical | 1 | 0 |
CVE-2015-8979 | Medium | 2 | 0 |
CVE-2007-5511 | Medium | 1 | 0 |
CVE-2002-0965 | High | 1 | 0 |
CVE-2006-0272 | Critical | 1 | 0 |
CVE-2012-1675 | High | 1 | 0 |
CVE-2009-1021 | Medium | 1 | 0 |
CVE-2009-3031 | Critical | 1 | 0 |
CVE-2007-6016 | Critical | 1 | 0 |
CVE-2009-3028 | Medium | 1 | 0 |
CVE-2010-0806 | Critical | 1 | 0 |
CVE-2017-8750 | High | 1 | 0 |
CVE-2014-6332 | Critical | 1 | 0 |
CVE-2017-8757 | High | 1 | 0 |
CVE-2017-8734 | High | 1 | 0 |
CVE-2017-8601 | High | 1 | 0 |
CVE-2017-8605 | High | 1 | 0 |
CVE-2017-8617 | High | 1 | 0 |
CVE-2017-8619 | High | 1 | 0 |
CVE-2017-8497 | High | 1 | 0 |
CVE-2017-8524 | High | 1 | 0 |
CVE-2017-8496 | High | 1 | 0 |
CVE-2017-0227 | High | 1 | 0 |
CVE-2017-0064 | Medium | 1 | 0 |
CVE-2017-0159 | Medium | 1 | 0 |
CVE-2017-0210 | Medium | 1 | 0 |
CVE-2017-0140 | Medium | 1 | 0 |
CVE-2017-0141 | High | 1 | 0 |
CVE-2017-0094 | High | 1 | 0 |
CVE-2017-0070 | High | 1 | 0 |
CVE-2017-0037 | High | 1 | 0 |
CVE-2017-0066 | Medium | 1 | 0 |
CVE-2016-7279 | High | 1 | 0 |
CVE-2016-7282 | Medium | 1 | 0 |
CVE-2016-7206 | Medium | 1 | 0 |
CVE-2016-7286 | High | 1 | 0 |
CVE-2016-7287 | High | 1 | 0 |
CVE-2016-7296 | High | 1 | 0 |
CVE-2016-7288 | High | 1 | 0 |
CVE-2016-7297 | High | 1 | 0 |
CVE-2016-7217 | Critical | 1 | 0 |
CVE-2016-7205 | Critical | 1 | 0 |
CVE-2016-7203 | High | 1 | 0 |
CVE-2016-7202 | High | 2 | 0 |
CVE-2016-7201 | High | 1 | 0 |
CVE-2016-7240 | High | 1 | 0 |
CVE-2016-7200 | High | 1 | 0 |
CVE-2016-7198 | High | 1 | 0 |
CVE-2016-7242 | High | 1 | 0 |
CVE-2016-7241 | High | 1 | 0 |
CVE-2016-7196 | High | 1 | 0 |
CVE-2016-3331 | Critical | 1 | 0 |
CVE-2016-3382 | Critical | 1 | 0 |
CVE-2016-3386 | Critical | 1 | 0 |
CVE-2016-7189 | Critical | 1 | 0 |
CVE-2016-3385 | Critical | 1 | 0 |
CVE-2016-7190 | High | 1 | 0 |
CVE-2016-7194 | High | 1 | 0 |
CVE-2016-3297 | Medium | 1 | 0 |
CVE-2016-3383 | Critical | 1 | 0 |
CVE-2016-3324 | Medium | 1 | 0 |
CVE-2016-3295 | Medium | 1 | 0 |
CVE-2016-3294 | High | 1 | 0 |
CVE-2016-3293 | High | 1 | 0 |
CVE-2016-3290 | High | 1 | 0 |
CVE-2016-3274 | Low | 1 | 0 |
CVE-2016-3289 | High | 1 | 0 |
CVE-2016-3377 | High | 1 | 0 |
CVE-2016-3259 | Critical | 1 | 0 |
CVE-2016-3246 | High | 1 | 0 |
CVE-2016-3244 | Medium | 1 | 0 |
CVE-2016-3242 | High | 1 | 0 |
CVE-2016-3240 | High | 1 | 0 |
CVE-2016-3241 | High | 1 | 0 |
CVE-2012-4969 | Critical | 1 | 0 |
CVE-2016-3210 | Critical | 1 | 0 |
CVE-2016-4971 | Medium | 1 | 0 |
CVE-2016-3199 | Critical | 1 | 0 |
CVE-2016-3222 | Critical | 1 | 0 |
CVE-2016-3198 | Medium | 1 | 0 |
CVE-2016-0200 | Critical | 1 | 0 |
CVE-2016-0199 | Critical | 1 | 0 |
CVE-2016-0184 | Critical | 1 | 0 |
CVE-2015-2419 | Critical | 1 | 0 |
CVE-2016-0193 | High | 1 | 0 |
CVE-2016-0192 | High | 1 | 0 |
CVE-2016-0191 | High | 1 | 0 |
CVE-2016-0159 | High | 1 | 0 |
CVE-2016-0156 | High | 1 | 0 |
CVE-2016-0161 | Medium | 1 | 0 |
CVE-2016-0164 | High | 1 | 0 |
CVE-2016-0157 | High | 1 | 0 |
CVE-2016-0155 | High | 1 | 0 |
CVE-2016-0158 | Medium | 1 | 0 |
CVE-2016-0104 | High | 1 | 0 |
CVE-2016-0112 | High | 1 | 0 |
CVE-2016-0113 | High | 1 | 0 |
CVE-2016-0109 | High | 1 | 0 |
CVE-2016-0114 | High | 1 | 0 |
CVE-2016-0107 | High | 1 | 0 |
CVE-2016-0106 | High | 1 | 0 |
CVE-2016-0123 | High | 1 | 0 |
CVE-2016-0105 | High | 1 | 0 |
CVE-2016-0124 | High | 1 | 0 |
CVE-2016-0067 | Critical | 1 | 0 |
CVE-2016-0068 | Critical | 1 | 0 |
CVE-2016-0003 | Critical | 1 | 0 |
CVE-2015-6152 | Critical | 1 | 0 |
CVE-2015-6154 | Critical | 1 | 0 |
CVE-2015-6156 | Critical | 1 | 0 |
CVE-2015-6160 | Critical | 1 | 0 |
CVE-2015-6142 | Critical | 1 | 0 |
CVE-2015-6140 | Critical | 1 | 0 |
CVE-2015-6134 | Critical | 1 | 0 |
CVE-2015-6083 | Critical | 1 | 0 |
CVE-2015-6077 | Critical | 1 | 0 |
CVE-2015-6076 | Critical | 1 | 0 |
CVE-2015-6075 | Critical | 1 | 0 |
CVE-2015-6078 | Critical | 1 | 0 |
CVE-2015-6079 | Critical | 1 | 0 |
CVE-2015-6071 | Critical | 1 | 0 |
CVE-2015-6081 | Critical | 1 | 0 |
CVE-2015-6084 | Critical | 1 | 0 |
CVE-2015-6085 | Critical | 1 | 0 |
CVE-2015-6066 | Critical | 1 | 0 |
CVE-2015-6065 | Critical | 1 | 0 |
CVE-2015-6064 | Critical | 1 | 0 |
CVE-2015-6050 | Critical | 1 | 0 |
CVE-2015-2482 | Critical | 1 | 0 |
CVE-2015-6049 | Critical | 1 | 0 |
CVE-2015-2515 | Critical | 1 | 0 |
CVE-2015-2548 | Critical | 1 | 0 |
CVE-2015-6048 | Critical | 1 | 0 |
CVE-2015-6042 | Critical | 1 | 0 |
CVE-2015-2487 | Critical | 1 | 0 |
CVE-2015-2499 | Critical | 1 | 0 |
CVE-2015-2501 | Critical | 1 | 0 |
CVE-2015-2490 | Critical | 1 | 0 |
CVE-2015-2486 | Critical | 1 | 0 |
CVE-2015-2502 | Critical | 1 | 0 |
CVE-2015-2485 | Critical | 1 | 0 |
CVE-2015-2450 | Critical | 1 | 0 |
CVE-2015-2452 | Critical | 1 | 0 |
CVE-2015-2446 | Critical | 1 | 0 |
CVE-2015-2448 | Critical | 1 | 0 |
CVE-2015-2444 | Critical | 1 | 0 |
CVE-2015-2443 | Critical | 1 | 0 |
CVE-2015-2442 | Critical | 1 | 0 |
CVE-2013-2551 | Critical | 1 | 0 |
CVE-2015-2390 | Critical | 1 | 0 |
CVE-2015-2389 | Critical | 1 | 0 |
CVE-2015-2397 | Critical | 1 | 0 |
CVE-2015-2401 | Critical | 1 | 0 |
CVE-2015-2406 | Critical | 1 | 0 |
CVE-2015-2383 | Critical | 1 | 0 |
CVE-2015-1767 | Critical | 1 | 0 |
CVE-2015-2408 | Critical | 1 | 0 |
CVE-2015-1733 | Critical | 1 | 0 |
CVE-2015-2422 | Critical | 1 | 0 |
CVE-2015-1740 | Critical | 1 | 0 |
CVE-2015-1744 | Critical | 1 | 0 |
CVE-2015-1741 | Critical | 1 | 0 |
CVE-2015-1736 | Critical | 1 | 0 |
CVE-2015-1735 | Critical | 1 | 0 |
CVE-2015-1732 | Critical | 1 | 0 |
CVE-2015-1730 | Critical | 1 | 0 |
CVE-2015-1750 | Critical | 1 | 0 |
CVE-2015-1753 | Critical | 1 | 0 |
CVE-2015-1766 | Critical | 1 | 0 |
CVE-2015-1687 | Critical | 1 | 0 |
CVE-2015-1691 | Critical | 1 | 0 |
CVE-2015-1709 | Critical | 1 | 0 |
CVE-2015-1706 | Critical | 1 | 0 |
CVE-2015-1708 | Critical | 1 | 0 |
CVE-2015-1710 | Critical | 1 | 0 |
CVE-2015-1711 | Critical | 1 | 0 |
CVE-2015-1689 | Critical | 1 | 0 |
CVE-2015-1667 | Critical | 1 | 0 |
CVE-2015-1665 | Critical | 1 | 0 |
CVE-2015-1659 | Critical | 1 | 0 |
CVE-2015-1661 | Medium | 1 | 0 |
CVE-2015-1625 | Critical | 1 | 0 |
CVE-2015-1657 | Critical | 1 | 0 |
CVE-2015-1623 | Critical | 1 | 0 |
CVE-2015-1622 | Critical | 1 | 0 |
CVE-2015-0100 | Critical | 1 | 0 |
CVE-2015-0045 | Critical | 1 | 0 |
CVE-2015-0035 | Critical | 1 | 0 |
CVE-2015-0025 | Critical | 1 | 0 |
CVE-2014-8967 | Medium | 1 | 0 |
CVE-2015-0068 | Critical | 1 | 0 |
CVE-2015-0071 | Medium | 1 | 0 |
CVE-2015-0051 | Medium | 1 | 0 |
CVE-2015-0048 | Critical | 1 | 0 |
CVE-2015-0046 | Critical | 1 | 0 |
CVE-2015-0039 | Critical | 1 | 0 |
CVE-2015-0042 | Critical | 1 | 0 |
CVE-2015-0021 | Critical | 1 | 0 |
CVE-2015-0019 | Critical | 1 | 0 |
CVE-2015-0017 | Critical | 1 | 0 |
CVE-2014-6366 | Critical | 1 | 0 |
CVE-2014-6348 | Critical | 1 | 0 |
CVE-2014-6353 | Critical | 1 | 0 |
CVE-2014-6347 | Critical | 1 | 0 |
CVE-2014-6351 | Critical | 1 | 0 |
CVE-2014-6341 | Critical | 1 | 0 |
CVE-2014-6337 | Critical | 1 | 0 |
CVE-2014-6339 | Medium | 1 | 0 |
CVE-2014-4141 | Critical | 1 | 0 |
CVE-2014-4127 | Critical | 1 | 0 |
CVE-2014-4137 | Critical | 1 | 0 |
CVE-2014-4088 | Critical | 1 | 0 |
CVE-2014-4087 | Critical | 1 | 0 |
CVE-2014-4081 | Critical | 1 | 0 |
CVE-2014-4080 | Critical | 1 | 0 |
CVE-2014-4094 | Critical | 1 | 0 |
CVE-2014-2804 | Critical | 1 | 0 |
CVE-2014-1765 | High | 1 | 0 |
CVE-2014-2795 | Critical | 1 | 0 |
CVE-2014-1805 | Critical | 1 | 0 |
CVE-2014-1804 | Critical | 1 | 0 |
CVE-2014-1795 | Critical | 1 | 0 |
CVE-2014-1785 | Critical | 1 | 0 |
CVE-2014-1791 | Critical | 1 | 0 |
CVE-2014-1762 | High | 1 | 0 |
CVE-2014-1815 | Critical | 1 | 0 |
CVE-2014-1776 | Critical | 1 | 0 |
CVE-2014-1751 | Critical | 1 | 0 |
CVE-2014-1755 | Critical | 1 | 0 |
CVE-2014-0314 | Critical | 1 | 0 |
CVE-2014-0312 | Critical | 1 | 0 |
CVE-2014-0305 | Critical | 1 | 0 |
CVE-2014-0302 | Critical | 1 | 0 |
CVE-2014-0304 | Critical | 1 | 0 |
CVE-2014-0297 | Critical | 1 | 0 |
CVE-2014-0290 | Critical | 1 | 0 |
CVE-2014-0322 | Critical | 1 | 0 |
CVE-2014-0289 | Critical | 1 | 0 |
CVE-2014-0281 | Critical | 1 | 0 |
CVE-2014-0279 | Critical | 1 | 0 |
CVE-2014-0274 | Critical | 1 | 0 |
CVE-2013-3915 | Critical | 1 | 0 |
CVE-2013-3916 | Critical | 1 | 0 |
CVE-2013-3914 | Critical | 1 | 0 |
CVE-2013-3912 | Critical | 1 | 0 |
CVE-2013-3911 | Critical | 1 | 0 |
CVE-2013-3910 | Critical | 1 | 0 |
CVE-2013-3897 | Critical | 1 | 0 |
CVE-2013-3893 | Critical | 1 | 0 |
CVE-2013-3874 | Critical | 1 | 0 |
CVE-2013-3209 | Critical | 1 | 0 |
CVE-2013-3207 | Critical | 1 | 0 |
CVE-2013-3206 | Critical | 1 | 0 |
CVE-2013-3205 | Critical | 1 | 0 |
CVE-2013-3204 | Critical | 1 | 0 |
CVE-2013-3199 | Critical | 1 | 0 |
CVE-2013-3194 | Critical | 1 | 0 |
CVE-2013-3193 | Critical | 1 | 0 |
CVE-2013-3188 | Critical | 1 | 0 |
CVE-2013-3191 | Critical | 1 | 0 |
CVE-2013-3152 | Critical | 1 | 0 |
CVE-2013-3143 | Critical | 1 | 0 |
CVE-2013-3115 | Critical | 1 | 0 |
CVE-2013-3120 | Critical | 1 | 0 |
CVE-2013-3118 | Critical | 1 | 0 |
CVE-2013-3117 | Critical | 1 | 0 |
CVE-2013-3111 | Critical | 1 | 0 |
CVE-2013-0027 | Critical | 1 | 0 |
CVE-2013-0020 | Critical | 1 | 0 |
CVE-2012-4792 | Critical | 1 | 0 |
CVE-2012-4787 | Critical | 1 | 0 |
CVE-2012-1874 | Critical | 1 | 0 |
CVE-2002-1254 | High | 1 | 0 |
CVE-2006-0580 | Medium | 1 | 0 |
CVE-2005-0709 | Medium | 1 | 0 |
CVE-2005-0710 | Medium | 1 | 0 |
CVE-2006-3469 | Medium | 1 | 0 |
CVE-2005-2558 | Medium | 1 | 0 |
CVE-2012-5612 | Medium | 1 | 0 |
CVE-2003-0352 | High | 1 | 0 |
CVE-2011-5049 | Medium | 1 | 0 |
CVE-2014-9583 | Critical | 1 | 0 |
CVE-2002-0649 | High | 2 | 0 |
CVE-2002-0012 | Critical | 2 | 0 |
CVE-2006-0328 | Medium | 1 | 0 |
CVE-2010-2772 | Medium | 2 | 0 |
CVE-2019-0708 | Critical | 2 | 0 |
CVE-2011-3492 | Critical | 1 | 0 |
CVE-2012-0002 | Critical | 1 | 0 |
CVE-2009-4462 | Critical | 1 | 0 |
CVE-2006-1652 | Critical | 1 | 0 |
CVE-2011-1563 | Critical | 1 | 0 |
CVE-2008-4322 | Critical | 1 | 0 |
CVE-2010-4142 | Critical | 1 | 0 |
CVE-2001-0797 | Critical | 1 | 0 |
CVE-2007-0882 | Critical | 1 | 0 |
CVE-2013-4659 | Critical | 1 | 0 |
CVE-2006-2630 | Critical | 1 | 0 |
CVE-2010-1549 | Critical | 1 | 0 |
CVE-2008-5441 | Medium | 1 | 0 |
CVE-2008-5444 | Critical | 1 | 0 |
CVE-2015-0120 | High | 1 | 0 |
CVE-2015-1923 | High | 1 | 0 |
CVE-2015-0119 | High | 1 | 0 |
CVE-2015-8523 | Medium | 1 | 0 |
CVE-2015-1929 | High | 1 | 0 |
CVE-2015-1896 | Critical | 1 | 0 |
CVE-2007-2137 | Critical | 1 | 0 |
CVE-2015-8519 | High | 1 | 0 |
CVE-2015-8521 | High | 1 | 0 |
CVE-2015-1925 | High | 1 | 0 |
CVE-2015-1986 | Critical | 1 | 0 |
CVE-2015-4931 | Critical | 1 | 0 |
CVE-2015-8520 | High | 1 | 0 |
CVE-2015-8522 | High | 1 | 0 |
CVE-2015-1949 | Critical | 1 | 0 |
CVE-2015-1924 | High | 1 | 0 |
CVE-2011-1033 | Critical | 1 | 0 |
CVE-2006-5855 | Critical | 1 | 0 |
CVE-2010-4069 | High | 1 | 0 |
CVE-2006-3854 | High | 1 | 0 |
CVE-2008-0727 | High | 1 | 0 |
CVE-2010-4053 | Critical | 1 | 0 |
CVE-2009-3853 | Critical | 1 | 0 |
CVE-2010-0472 | Medium | 1 | 0 |
CVE-2012-0202 | Critical | 1 | 0 |
CVE-2009-3744 | Medium | 1 | 0 |
CVE-2006-0995 | Medium | 1 | 0 |
CVE-2007-3618 | Critical | 1 | 0 |
CVE-2013-0928 | Critical | 1 | 0 |
CVE-2004-0397 | High | 1 | 0 |
CVE-2007-5544 | Medium | 1 | 0 |
CVE-2007-5405 | Critical | 1 | 0 |
CVE-2009-2532 | Critical | 1 | 0 |
CVE-2008-4038 | Critical | 1 | 0 |
CVE-2011-0654 | Critical | 1 | 0 |
CVE-2010-2742 | Medium | 1 | 0 |
CVE-2006-6723 | High | 1 | 0 |
CVE-2003-0533 | High | 2 | 0 |
CVE-2008-4250 | Critical | 4 | 0 |
CVE-2006-6296 | Medium | 1 | 0 |
CVE-2015-6123 | Medium | 2 | 0 |
CVE-2005-0803 | Medium | 2 | 0 |
CVE-2007-1675 | Critical | 1 | 0 |
CVE-2006-2646 | High | 1 | 0 |
CVE-2006-6423 | Critical | 2 | 0 |
CVE-2007-1301 | Critical | 1 | 0 |
CVE-2007-0955 | High | 1 | 0 |
CVE-2008-1276 | Critical | 1 | 0 |
CVE-2010-0906 | Critical | 1 | 0 |
CVE-2016-7280 | Medium | 1 | 0 |
CVE-2015-6058 | Medium | 1 | 0 |
CVE-2001-0333 | High | 3 | 0 |
CVE-2013-0084 | High | 1 | 0 |
CVE-2000-0457 | High | 1 | 0 |
CVE-2000-0024 | Medium | 1 | 0 |
CVE-1999-0253 | High | 1 | 0 |
CVE-2013-0143 | Medium | 1 | 0 |
CVE-2013-5948 | High | 1 | 0 |
CVE-2013-3071 | High | 1 | 0 |
CVE-2009-1978 | Critical | 1 | 0 |
CVE-1999-0262 | High | 1 | 0 |
CVE-1999-0070 | Medium | 1 | 0 |
CVE-1999-0449 | High | 1 | 0 |
CVE-2013-5397 | Low | 1 | 0 |
CVE-2012-0719 | Medium | 1 | 0 |
CVE-2016-7982 | Medium | 1 | 0 |
CVE-2008-2499 | High | 2 | 0 |
CVE-2016-3081 | Critical | 1 | 0 |
CVE-2015-1648 | Low | 1 | 0 |
CVE-2013-1808 | Medium | 1 | 0 |
CVE-2014-1754 | Medium | 1 | 0 |
CVE-2013-1359 | Critical | 1 | 0 |
CVE-2013-0080 | High | 1 | 0 |
CVE-2001-0815 | High | 1 | 0 |
CVE-2001-0500 | Critical | 1 | 0 |
CVE-2005-0435 | Medium | 1 | 0 |
CVE-2002-0561 | High | 1 | 0 |
CVE-2002-0495 | Critical | 1 | 0 |
CVE-2000-0709 | Medium | 1 | 0 |
CVE-2002-0560 | Medium | 1 | 0 |
CVE-2006-1688 | High | 1 | 0 |
CVE-2000-0236 | Medium | 1 | 0 |
CVE-2011-1263 | Medium | 1 | 0 |
CVE-2008-3305 | Medium | 1 | 0 |
CVE-2005-2371 | Medium | 1 | 0 |
CVE-2005-0862 | High | 1 | 0 |
CVE-2005-1002 | Medium | 1 | 0 |
CVE-2005-1870 | Medium | 1 | 0 |
CVE-2005-1884 | Medium | 1 | 0 |
CVE-2005-1882 | High | 1 | 0 |
CVE-2005-1747 | Medium | 1 | 0 |
CVE-2004-0786 | Medium | 2 | 0 |
CVE-2005-1383 | High | 2 | 0 |
CVE-2003-0208 | Medium | 2 | 0 |
CVE-1999-1376 | Critical | 1 | 0 |
CVE-1999-1538 | Low | 1 | 0 |
CVE-1999-0154 | Medium | 1 | 0 |
CVE-1999-0407 | Critical | 2 | 0 |
CVE-2003-0349 | High | 1 | 0 |
CVE-1999-0874 | Critical | 1 | 0 |
CVE-2001-0660 | Medium | 1 | 0 |
CVE-2000-0630 | Medium | 2 | 0 |
CVE-1999-0360 | High | 1 | 0 |
CVE-2000-0726 | Low | 1 | 0 |
CVE-1999-0233 | Critical | 1 | 0 |
CVE-1999-0736 | Medium | 3 | 0 |
CVE-2000-0071 | Medium | 3 | 0 |
CVE-2001-0241 | Critical | 1 | 0 |
CVE-2002-0421 | Medium | 1 | 0 |
CVE-2000-0189 | Medium | 1 | 0 |
CVE-2003-0286 | High | 1 | 0 |
CVE-2000-1019 | Medium | 1 | 0 |
CVE-2016-9078 | Medium | 1 | 0 |
CVE-2000-0149 | Medium | 1 | 0 |
CVE-2001-0567 | Medium | 1 | 0 |
CVE-2003-0395 | High | 1 | 0 |
CVE-2015-6816 | High | 1 | 0 |
CVE-2009-0920 | High | 1 | 0 |
CVE-2006-0153 | High | 1 | 0 |
CVE-2016-0024 | Critical | 1 | 0 |
CVE-2015-6150 | Critical | 1 | 0 |
CVE-2015-1747 | Critical | 1 | 0 |
CVE-2015-1748 | Medium | 1 | 0 |
CVE-2013-0025 | Critical | 1 | 0 |
CVE-2005-1342 | High | 1 | 0 |
CVE-2007-0644 | High | 1 | 0 |
CVE-2011-3397 | Critical | 1 | 0 |
CVE-2016-0063 | Critical | 1 | 0 |
CVE-2011-0036 | Critical | 1 | 0 |
CVE-2012-0011 | Critical | 1 | 0 |
CVE-2015-0072 | Medium | 2 | 0 |
CVE-2016-0108 | High | 1 | 0 |
CVE-2015-6168 | Critical | 1 | 0 |
CVE-2015-0099 | Critical | 1 | 0 |
CVE-2015-0069 | Medium | 1 | 0 |
CVE-2015-0036 | Critical | 1 | 0 |
CVE-2013-3146 | Critical | 2 | 0 |
CVE-2013-0088 | Critical | 1 | 0 |
CVE-2012-2521 | Critical | 1 | 0 |
CVE-2007-1750 | Critical | 1 | 0 |
CVE-2006-1730 | Critical | 1 | 0 |
CVE-2012-0007 | Medium | 1 | 0 |
CVE-2011-1260 | Critical | 1 | 0 |
CVE-2010-2752 | Critical | 1 | 0 |
CVE-2010-1029 | Medium | 1 | 0 |
CVE-2016-3352 | Medium | 1 | 0 |
CVE-2016-3236 | Critical | 1 | 0 |
CVE-2016-0061 | Critical | 1 | 0 |
CVE-2015-6170 | Medium | 1 | 0 |
CVE-2013-3918 | Critical | 2 | 0 |
CVE-2013-5052 | Critical | 1 | 0 |
CVE-2013-3917 | Critical | 1 | 0 |
CVE-2013-0029 | Critical | 1 | 0 |
CVE-2013-3123 | Critical | 1 | 0 |
CVE-2008-4269 | High | 1 | 0 |
CVE-2010-0027 | Critical | 1 | 0 |
CVE-2002-2062 | Medium | 1 | 0 |
CVE-2007-3655 | Medium | 1 | 0 |
CVE-2005-0554 | High | 1 | 0 |
CVE-2007-3073 | High | 1 | 0 |
CVE-2003-0344 | High | 1 | 0 |
CVE-2005-2871 | High | 2 | 0 |
CVE-2006-1986 | High | 1 | 0 |
CVE-2006-4704 | Medium | 2 | 0 |
CVE-2006-0003 | Medium | 2 | 0 |
CVE-2006-2766 | Low | 1 | 0 |
CVE-2002-1186 | Medium | 1 | 0 |
CVE-2008-1999 | Medium | 1 | 0 |
CVE-2008-2001 | Medium | 1 | 0 |
CVE-2005-4840 | Medium | 2 | 0 |
CVE-2007-0218 | Critical | 1 | 0 |
CVE-2008-0110 | Critical | 1 | 0 |
CVE-2007-3845 | Critical | 1 | 0 |
CVE-2010-4452 | Critical | 1 | 0 |
CVE-2011-1243 | Critical | 1 | 0 |
CVE-2010-3331 | Critical | 1 | 0 |
CVE-2010-4094 | Medium | 1 | 0 |
CVE-2010-0557 | High | 1 | 0 |
CVE-2015-1635 | Critical | 1 | 0 |
CVE-2014-2647 | Medium | 1 | 0 |
CVE-2013-1305 | High | 1 | 0 |
CVE-2004-0541 | Critical | 1 | 0 |
CVE-2006-0182 | High | 1 | 0 |
CVE-2010-0249 | Critical | 1 | 0 |
CVE-2006-0150 | High | 1 | 0 |
CVE-2007-6682 | High | 1 | 0 |
CVE-2003-0818 | High | 2 | 0 |
CVE-2003-0109 | High | 2 | 0 |
CVE-2000-0778 | Medium | 2 | 0 |
CVE-2004-0809 | Medium | 1 | 0 |
CVE-2013-5946 | Critical | 1 | 0 |
CVE-2013-7389 | Medium | 1 | 0 |
CVE-2013-6343 | Critical | 1 | 0 |
CVE-2016-10174 | Critical | 1 | 0 |
CVE-2016-2386 | High | 1 | 0 |
CVE-2014-1644 | High | 1 | 0 |
CVE-2008-5416 | Critical | 4 | 0 |
CVE-2005-1872 | High | 1 | 0 |
CVE-2016-10074 | High | 1 | 0 |
CVE-2015-7806 | High | 2 | 0 |
CVE-2015-1427 | High | 1 | 0 |
CVE-2014-9016 | Medium | 1 | 0 |
CVE-2014-3704 | High | 1 | 0 |
CVE-2014-7237 | Medium | 1 | 0 |
CVE-2006-4305 | Critical | 1 | 0 |
CVE-2003-0471 | High | 1 | 0 |
CVE-2002-0081 | High | 1 | 0 |
CVE-2005-3390 | High | 1 | 0 |
CVE-2011-3416 | High | 1 | 0 |
CVE-2011-3575 | Critical | 1 | 0 |
CVE-2014-2276 | Medium | 1 | 0 |
CVE-2001-0421 | Medium | 1 | 0 |
CVE-2015-7261 | High | 1 | 0 |
CVE-2015-3306 | Critical | 1 | 0 |
CVE-2003-0772 | High | 1 | 0 |
CVE-2004-1885 | High | 1 | 0 |
CVE-2005-0483 | Medium | 1 | 0 |
CVE-2005-0256 | Medium | 2 | 0 |
CVE-2004-0330 | Critical | 1 | 0 |
CVE-2004-0277 | Critical | 2 | 0 |
CVE-2004-0282 | Medium | 1 | 0 |
CVE-2004-0677 | Medium | 1 | 0 |
CVE-2004-0325 | Low | 1 | 0 |
CVE-2004-0432 | High | 1 | 0 |
CVE-2021-42292 Microsoft Excel Security Feature Bypass Vulnerability | High | 0 | 1 |
CVE-2021-38666 Remote Desktop Client Remote Code Execution Vulnerability | High | 0 | 1 |
CVE-2021-43226 Windows Common Log File System Driver Elevation of Privilege Vulnerability | High | 0 | 1 |
CVE-2021-43207 Windows Common Log File System Driver Elevation of Privilege Vulnerability | High | 0 | 1 |
CVE-2021-41333 Windows Print Spooler Elevation of Privilege Vulnerability | High | 0 | 1 |
Nemesis | High | 0 | 1 |
Phobos | High | 0 | 1 |
Snatch | High | 0 | 1 |
FuxSocy | High | 0 | 1 |
Dharma | High | 0 | 1 |
TeslaRVNG2 | High | 0 | 1 |
Wannacry | Critical | 0 | 1 |
Aleta | High | 0 | 1 |
LockerGoga | High | 0 | 1 |
Thanos | High | 0 | 1 |
Matrix | High | 0 | 1 |
Nephilim | Critical | 0 | 1 |
GlobeImposter | High | 0 | 1 |
MedusaLocker | High | 0 | 1 |
BlackMatter | Critical | 0 | 1 |
MountLocker | High | 0 | 1 |
PwndLocker | High | 0 | 1 |
DemonWare | High | 0 | 1 |
LegionLocker | High | 0 | 1 |
RagnarLocker | High | 0 | 1 |
Zeppelin | High | 0 | 1 |
Michael (Balaclava) | High | 0 | 1 |
WastedLocker | Critical | 0 | 1 |
Gopher | High | 0 | 1 |
Exorcist | High | 0 | 1 |
DeathHiddenTear | High | 0 | 1 |
Pojie | High | 0 | 1 |
MegaCortex | Critical | 0 | 1 |
Makop | High | 0 | 1 |
Hive | High | 0 | 1 |
MrDec | High | 0 | 1 |
Maze | Critical | 0 | 1 |
HelloKitty | High | 0 | 1 |
Nemty | High | 0 | 1 |
Mespinoza | High | 0 | 1 |
Suncrypt | High | 0 | 1 |
GandCrab | High | 0 | 1 |
Bagli | High | 0 | 1 |
Ranzy | High | 0 | 1 |
Hydra | High | 0 | 1 |
TeslaCrypt | High | 0 | 1 |
Black Kingdom | High | 0 | 1 |
Venus | High | 0 | 1 |
CVE-2021-45105 DoS on Log4j2 service | High | 2 | 0 |
Redline | High | 0 | 1 |
Androm | High | 0 | 1 |
Vebzenpak | Medium | 0 | 1 |
Neshta | Medium | 0 | 1 |
CacheDump | High | 0 | 1 |
Remcos | High | 0 | 1 |
DarkComet | High | 0 | 1 |
Formbook | High | 0 | 1 |
VBKrypt | Medium | 0 | 1 |
GuLoader | High | 0 | 1 |
Noon | High | 0 | 1 |
Mucc | High | 0 | 1 |
Cobalt Strike | High | 0 | 1 |
Mimikatz | High | 0 | 1 |
ReEvil / Sodinokibi Kaseya Supply Chain attack | High | 2 | 1 |
CVE-2021-36934 Privilege escalation on Microsoft Windows | High | 0 | 2 |
CVE-2017-0018 DoS on Microsoft Internet Explorer | High | 1 | 0 |
CVE-2017-0017 XSS on Microsoft Edge | Medium | 1 | 0 |
CVE-2017-0015 | Medium | 1 | 0 |
CVE-2017-0010 RCE on Microsoft Internet Explorer | Medium | 1 | 0 |
CVE-2017-6548 Buffer overflow on ASUS WRT | Critical | 1 | 0 |
CVE-2017-17932 DoS on ALLPlayer ALLMediaServer | Critical | 1 | 0 |
CVE-2017-6549 Session hijack vulnerability in httpd on ASUS RT serie | High | 1 | 0 |
CVE-2017-17030 Buffer Overflow on QNAP QTS | Critical | 1 | 0 |
CVE-2017-5850 DoS on OpenBSD httpd | High | 1 | 0 |
CVE-2017-6077 RCE on NETGEAR DGN2200 | Critical | 1 | 0 |
CVE-2017-6334 RCE on Netgear DGN2200 | High | 1 | 0 |
CVE-2017-12629 RCE on Apache Solr | Critical | 2 | 0 |
CVE-2017-17672 deserialization vulnerability in vBulltetin | Critical | 1 | 0 |
CVE-2017-5677 RCE on PEAR HTML_AJAX | Critical | 1 | 0 |
CVE-2017-12542 Authentication bypass on HPE Integrated Lights-out | Critical | 1 | 0 |
CVE-2017-1092 RCE on IBM Informix Dynamic Server | Critical | 1 | 0 |
CVE-2017-9805 RCE on Apache struts | High | 1 | 0 |
CVE-2018-7843 DoS on Schneider Electric Modicon M580 device | High | 1 | 0 |
CVE-2018-7857 DoS on Schneider Electric Modicon M580 device | High | 1 | 0 |
CVE-2018-7852 DoS on Schneider Electric Modicon M580 device | High | 1 | 0 |
CVE-2018-7844 information leak on Schneider Electric Modicon M580 device | High | 1 | 0 |
CVE-2018-7856 DoS on Schneider Electric Modicon M580 device | High | 1 | 0 |
CVE-2018-7853 DoS on Schneider Electric Modicon M580 device | High | 1 | 0 |
CVE-2018-7854 DoS on Schneider Electric Modicon M580 device | High | 1 | 0 |
CVE-2018-8653 Memory corruption in Microsoft Internet explorer script engine | High | 2 | 0 |
CVE-2018-8174 RCE vulnerability in Microsoft Windows VBScript engine | High | 1 | 0 |
CVE-2018-0171 RCE on Cisco Smart Install | Critical | 1 | 0 |
CVE-2018-1111 RCE on RedHat DHCP Client | High | 1 | 0 |
CVE-2018-8495 RCE on Microsoft Windows Shell | High | 1 | 0 |
CVE-2018-5999 RCE on AsusWRT LAN | Critical | 1 | 0 |
CVE-2019-10149 RCE in Exim | Critical | 1 | 0 |
CVE-2019-0940 | High | 1 | 0 |
CVE-2021-45046 DoS on Log4j2 service | Critical | 2 | 0 |
CVE-2021-44228 Log4Shell RCE attempt on Log4j2 | Critical | 3 | 0 |
ZeroAccess / Sirefef | High | 2 | 0 |
ThinkPHP remote code execution | Critical | 1 | 0 |
CVE-2020-0601 Windows CryptoAPI Elliptic Curve spoofing | High | 2 | 0 |
CVE-2019-15846 RCE on Exim | Critical | 1 | 0 |
CVE-2019-16928 RCE on Exim | Critical | 1 | 0 |
CVE-2020-7247 RCE on OpenSMTPD | Critical | 1 | 0 |
CVE-2020-0968 Memory corruption vulnerability on Microsoft Internet Explorer | High | 2 | 0 |
CVE-2020-11651 Command execution on Saltstack | Critical | 1 | 0 |
CVE-2020-11060 RCE on GLPI | High | 1 | 0 |
CVE-2019-6829 Denial of service on Schneider Electric Modicon M580 | High | 1 | 0 |
CVE-2019-6828 Denial of service on Schneider Electric Modicon M580 | High | 1 | 0 |
CVE-2020-1350 Remote code Execution vulnerability in Windows DNS server | Critical | 2 | 0 |
CVE-2020-9315 Incorrect Access Controls on Oracle iplanet Web Server | High | 1 | 0 |
CVE-2020-9314 Remote image inclusion on Oracle iplanet web server | Medium | 1 | 0 |
CVE-2020-1380 Use-After-Free vulnerability on Microsoft Internet Explorer | High | 1 | 0 |
CVE-2020-1472 Privileges escalation vulnerability in Netlogon | Critical | 1 | 0 |
CVE-2019-13720 Use-After-Free in Google Chrome WebAudio | High | 1 | 0 |
CVE-2018-6849 Private IP disclosure in DuckDuckGo | Medium | 1 | 0 |
CVE-2021-22205 Gitlab unauthenticated RCE | Critical | 1 | 0 |
BaseStriker | Unknown | 1 | 0 |
CVE-2021-40438 Privileges escalation on Apache server | Critical | 1 | 0 |
CVE-2021-40487 Microsoft SharePoint Server RCE | High | 1 | 0 |
Autodiscover credentials leak | Unknown | 1 | 0 |
CVE-2021-22005 RCE on vCenter Server | Critical | 1 | 0 |
CVE-2021-40444 RCE on MSHTML | High | 3 | 2 |
CVE-2021-21985 RCE on VMWare vSphere EXSi server | Critical | 1 | 0 |
CVE-2021-30180 Apache Dubbo Remote Code Execution | Critical | 1 | 0 |
CVE-2021-31166 Microsoft Windows HTTP Protocol stack RCE | High | 1 | 0 |
CVE-2021-34473 RCE on Microsoft Exchange Server (ProxyShell) | High | 1 | 0 |
CVE-2021-34448 RCE on Microsoft Internet Explorer | Medium | 1 | 0 |
CVE-2021-34467 RCE on Microsoft Sharepoint Online | Medium | 1 | 0 |
CVE-2021-26419 RCE on Microsoft Internet Explorer | High | 1 | 0 |
CVE-2020-5902 RCE on f5 BIG-IP | Critical | 1 | 0 |
CVE-2021-22986 RCE on f5 BIG-IP | Critical | 1 | 0 |
CVE-2021-26897 RCE on Windows DNS Server | High | 1 | 0 |
CVE-2021-26855 ProxyLogon – RCE on Microsoft Exchange | High | 1 | 0 |
CVE-2019-1182 RCE on Microsoft Windows by Remote Desktop | High | 2 | 0 |
CVE-2020-6207 RCE on SAP Solution Manager | Critical | 2 | 0 |
CVE-2021-26432 RCE on Microsoft Windows | High | 1 | 0 |
CVE-2020-7387 – Sage X3 information disclosure | Medium | 1 | 0 |
CVE-2020-7388 Sage X3 authentication bypass | Critical | 1 | 0 |
CVE-2021-34527 PrintNightmare | High | 1 | 1 |
Sunburst | Critical | 7 | 1 |
Darkside ransomware | High | 3 | 1 |
For security reason, this list is not exhaustive