[ SB 20.27 ] Windows Server DNS RCE (CVE-202-1350) SIGRED




[ SB 20.26 ] RCE in PaloAltos GlobalProtect - Gateway (CVE-2020-2034)




[ SB 20.15 ] Auth-Bypass in Citrix-Gateways/ADC (CVE-2020-8193)




[ SB 20.24 ] RCE in F5s BigIP - Management-Interface (CVE-2020-5902)




[ SB 20.23 ] Critical Vuln in PaloAlto VPN-Gateways and Firewalls (CVE-2020-2021)




[ SB 20.22 ] Multiple RCE and SQLi in CentOS Web Panel (CWP)




[ SB 20.21 ] RCE in Cisco Telnet for IOS XE (CVE-2020-10188)




[SB 20.20] Grafana SSRF may lead to RCE (CVE-2020-13379)




[SB 20.19] MariaDB has potentially RCE (CVE-2020-13249)




[SB 20.18] Critical Bug in Typo3 (CVE-2020-11066)




[SB 20.17] RCE and unauthorized Access on Citrix ShareFile Storage-Appliances (CVE-2020-8982)




[SB 20.16] critical flaw in SaltStack may lead to RCE and Infrastructure-compromise (CVE-2020-11651 )




[SB 20.15] RCE-Attacks on SMBv3-Vulnerability SMBGhost (CVE-2020-0796)




[SB 20.14] Sophos XG-Firewall Data-Access (CVE-2020-12271)




[SB20.13] Auth-Bypass in FortiMail and FortiVoice (CVE-2020-9294)




[SB 20.12] Cisco: RCE in UCS Director (CVE-2020-3240) and
IP-Phones (CVE-2016-1421)




[SB 20.11] Oracle Patchday Vulnerabilities 2020-04




[SB 20.10] Sensitive information disclosure in VMWare vCenter (CVE-2020-3952)




[SB 20.09] Collective: RCEs in Zoho ADSelfService (CVE-2020-11518), Dell iDRAC (CVE-2020-5344), Paessler PRTG (CVE-2020-10374), Nexus Repository Manager (CVE-2020-10199), Zoho OpManager (CVE-2020-11527)




[SB 20.08] RCE in HAPROXY (CVE-2020-11100)




[SB 20.07] RCE in Liferay Portal (CVE-2020-7961)




[SB 20.06] RCE in TwistedWeb - Webserver (CVE-2020-10109)




[SB 20.05] Kritische Lücke in SMBv3 (CVE-2020-0796)




[SB 20.04] RCE in Oracle Weblogic (CVE-2020-2555)




[SB 20.03] Microsoft Exchange RCE (CVE-2020-0688)