[SB 20.12] Cisco: RCE in UCS Director (CVE-2020-3240) and
IP-Phones (CVE-2016-1421)




[SB 20.09] Collective: RCEs in Zoho ADSelfService (CVE-2020-11518), Dell iDRAC (CVE-2020-5344), Paessler PRTG (CVE-2020-10374), Nexus Repository Manager (CVE-2020-10199), Zoho OpManager (CVE-2020-11527)




[SB 20.08] RCE in HAPROXY (CVE-2020-11100)




[SB 20.07] RCE in Liferay Portal (CVE-2020-7961)




[SB 20.06] RCE in TwistedWeb - Webserver (CVE-2020-10109)




[SB 20.05] Kritische Lücke in SMBv3 (CVE-2020-0796)




[SB 20.04] RCE in Oracle Weblogic (CVE-2020-2555)




[SB 20.02] Tomcat AJP RCE (CVE-2020-1938)




SB 19.03 - RCE-Lücke in vBulletin - 0Day - CVE-2019-16759




SB 17.04 :: Intel AMT Remote Vulnerability




SB 17.03 :: kritische Lücke in Ciscos Cluster Management Protocol erlaubt RCE (CVE-2017-3881)




[ Sb 21.13 ] Microsoft PrintNightmare 0day and RCE (CVE-2021-34527)