[ SB 21.20 ] Critical Bug in Apache HTTPD can lead to RCE (CVE-2021-41773)




[ SB 21.18 ] OMIGOD-Bug in Azure leads to simple Unauth RCE (CVE-2021-38647)




[ SB 21.14 ] ProxyShell Exchange - RCE ( CVE-2021-34473 CVE-2021-34523 CVE-2021-31207 )




[ SB 21.12 ] Supply-Chain-Attack against Kaseya and MSP




[ SB 21.10 ] Out-of-Cycle Advisory: Pulse Connect Secure RCE Vulnerability (CVE-2021-22893)




Scanning for Exchange - Exploitation/Webshells (CVE-2021-26855 ProxyLogon)




[ SB 21.07 ] Emergency-Patches for MS Exchange / HAFNIUM targeting Exchange Servers with 0-day exploits ( CVE-2021-26855 )




[SB 20.19] MariaDB has potentially RCE (CVE-2020-13249)




[SB 20.14] Sophos XG-Firewall Data-Access (CVE-2020-12271)




[SB20.13] Auth-Bypass in FortiMail and FortiVoice (CVE-2020-9294)




[SB 20.12] Cisco: RCE in UCS Director (CVE-2020-3240) and
IP-Phones (CVE-2016-1421)




[SB 20.09] Collective: RCEs in Zoho ADSelfService (CVE-2020-11518), Dell iDRAC (CVE-2020-5344), Paessler PRTG (CVE-2020-10374), Nexus Repository Manager (CVE-2020-10199), Zoho OpManager (CVE-2020-11527)




[ Sb 21.13 ] Microsoft PrintNightmare 0day and RCE (CVE-2021-34527)




MS RPC RCE