[ SB 21.21 ] Log4J - RCE (CVE-2021-44228)




[ SB 21.20 ] Critical Bug in Apache HTTPD can lead to RCE (CVE-2021-41773)




[ SB 21.19 ] VMWare vCenter RCE (CVE-2021-22005)




[ SB 21.18 ] OMIGOD-Bug in Azure leads to simple Unauth RCE (CVE-2021-38647)




[ SB 21.15 ] Multiple Confluence Vulns allow RCE (CVE-2021-26085)




[ SB 21.14 ] ProxyShell Exchange - RCE ( CVE-2021-34473 CVE-2021-34523 CVE-2021-31207 )




[ SB 21.11 ] 21 Exim-vulns discovered by Qualys




[ SB 21.10 ] Out-of-Cycle Advisory: Pulse Connect Secure RCE Vulnerability (CVE-2021-22893)




Scanning for Exchange - Exploitation/Webshells (CVE-2021-26855 ProxyLogon)




[ SB 21.09 ] Microsoft DNS-Server RCE (CVE-2021-26897)




[ SB 21.08 ] Big-IP Loadbalancer RCE and DoS with POC released (CVE-2021-22986)




[ SB 21.06 ] SaltStack RCE and multiple Vulns (CVE-2021-25282, CVE-2021-25281, CVE-2021-3197)




[ SB 21.04 ] VMWare vSphere simpel RCE ( CVE-2021-21972 )




[ SB 21.05 ] ISC Bind RCE ( CVE-2020-8625 )




[ SB 21.02 ] Critical vulns in Windows TCP-Stack with DOS, RCE or wormable capabilities (CVE-2021-24074, CVE-2021-24094)




[ SB 21.03 ] Windows DNS Server Remote Code Execution Vulnerability (CVE-2021-24078)




[ SB 20.27 ] Windows Server DNS RCE (CVE-202-1350) SIGRED




[ SB 20.26 ] RCE in PaloAltos GlobalProtect - Gateway (CVE-2020-2034)




[ SB 20.15 ] Auth-Bypass in Citrix-Gateways/ADC (CVE-2020-8193)




[ SB 20.24 ] RCE in F5s BigIP - Management-Interface (CVE-2020-5902)




[ SB 20.23 ] Critical Vuln in PaloAlto VPN-Gateways and Firewalls (CVE-2020-2021)




[ SB 20.21 ] RCE in Cisco Telnet for IOS XE (CVE-2020-10188)




[SB 20.20] Grafana SSRF may lead to RCE (CVE-2020-13379)




[SB 20.19] MariaDB has potentially RCE (CVE-2020-13249)




[SB 20.16] critical flaw in SaltStack may lead to RCE and Infrastructure-compromise (CVE-2020-11651 )