[ SB 21.21 ] Log4J - RCE (CVE-2021-44228)




[ SB 21.20 ] Critical Bug in Apache HTTPD can lead to RCE (CVE-2021-41773)




[ SB 21.19 ] VMWare vCenter RCE (CVE-2021-22005)




[ SB 21.18 ] OMIGOD-Bug in Azure leads to simple Unauth RCE (CVE-2021-38647)




[ SB 20.30 ] Global DDoS-Campaign targeting ISPs, correlates with ISC-Bind-vuln (CVE-2020-8620)




[ SB 21.17 ] 500,000 Fortinet VPN accounts leaked on Ransomware-Forum




[ SB 21.16 ] ProxyToken Exchange Vuln (CVE-2021-33766)




[ SB 21.15 ] Multiple Confluence Vulns allow RCE (CVE-2021-26085)




[ SB 21.14 ] ProxyShell Exchange - RCE ( CVE-2021-34473 CVE-2021-34523 CVE-2021-31207 )




[ SB 21.12 ] Supply-Chain-Attack against Kaseya and MSP




[ SB 21.11 ] 21 Exim-vulns discovered by Qualys




[ SB 21.10 ] Out-of-Cycle Advisory: Pulse Connect Secure RCE Vulnerability (CVE-2021-22893)




[ SB 21.07 ] Emergency-Patches for MS Exchange / HAFNIUM targeting Exchange Servers with 0-day exploits ( CVE-2021-26855 )




[ SB 21.09 ] Microsoft DNS-Server RCE (CVE-2021-26897)




[ SB 21.08 ] Big-IP Loadbalancer RCE and DoS with POC released (CVE-2021-22986)




[ SB 21.06 ] SaltStack RCE and multiple Vulns (CVE-2021-25282, CVE-2021-25281, CVE-2021-3197)




[ SB 21.04 ] VMWare vSphere simpel RCE ( CVE-2021-21972 )




[ SB 21.05 ] ISC Bind RCE ( CVE-2020-8625 )




[ SB 21.02 ] Critical vulns in Windows TCP-Stack with DOS, RCE or wormable capabilities (CVE-2021-24074, CVE-2021-24094)




[ SB 21.03 ] Windows DNS Server Remote Code Execution Vulnerability (CVE-2021-24078)




[ 21.01 ] vulns in DNSMasq may lead to Cache Poisoning and RCE (CVE-2020-25686)




[ SB 20.32 ] SolarWinds Supply-Chain-Attack impact on multiple Customers (FireEye, US Treasury)




[ SB 20.31 ] IPs and Datasets for 49k Fortinet VPN-Gateways released on Hackerforum (CVE-2018-13379)




[ SB 20.29 ] ISC-Bind DOS (CVE-2020-8620) and versions in use




[ SB 20.28 ] A hacker has leaked access for 900+ enterprise VPN servers