CVE-2024-37383 |
Roundcube |
Webmail |
0.03646 |
91.922 |
|
|
6.1 |
|
10/24/2024 |
11/14/2024 |
CVE-2024-20481 |
Cisco |
Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) |
0.00226 |
61.285 |
|
|
5.8 |
|
10/24/2024 |
11/14/2024 |
CVE-2024-47575 |
Fortinet |
FortiManager |
0.05179 |
93.199 |
|
|
9.8 |
|
10/23/2024 |
11/13/2024 |
CVE-2024-38094 |
Microsoft |
SharePoint |
0.03491 |
91.758 |
|
|
7.2 |
|
10/22/2024 |
11/12/2024 |
CVE-2024-9537 |
ScienceLogic |
SL1 |
0.03641 |
91.918 |
|
|
9.8 |
|
10/21/2024 |
11/11/2024 |
CVE-2024-40711 |
Veeam |
Backup & Replication |
0.96763 |
99.715 |
0 |
veeam-backup-and-replication-cve-2024-40711-unsafe-deserialization-rce-attempt |
9.8 |
|
10/17/2024 |
11/07/2024 |
CVE-2024-28987 |
SolarWinds |
Web Help Desk |
0.95952 |
99.527 |
0 |
solarwinds-web-help-desk-cve-2024-28987-hard-coded-credentials-attempt |
9.1 |
|
10/15/2024 |
11/05/2024 |
CVE-2024-9680 |
Mozilla |
Firefox |
0.00319 |
71.041 |
|
|
9.8 |
|
10/15/2024 |
11/05/2024 |
CVE-2024-30088 |
Microsoft |
Windows |
0.00419 |
74.648 |
|
|
7 |
|
10/15/2024 |
11/05/2024 |
CVE-2024-9379 |
Ivanti |
Cloud Services Appliance (CSA) |
0.00756 |
81.483 |
|
|
7.2 |
|
10/09/2024 |
10/30/2024 |
CVE-2024-9380 |
Ivanti |
Cloud Services Appliance (CSA) |
0.04637 |
92.789 |
|
|
7.2 |
|
10/09/2024 |
10/30/2024 |
CVE-2024-23113 |
Fortinet |
Multiple Products |
0.01842 |
88.677 |
|
|
9.8 |
|
10/09/2024 |
10/30/2024 |
CVE-2024-43572 |
Microsoft |
Windows |
0.00076 |
33.737 |
|
|
7.8 |
|
10/08/2024 |
10/29/2024 |
CVE-2024-43047 |
Qualcomm |
Multiple Chipsets |
0.00064 |
29.23 |
|
|
7.8 |
|
10/08/2024 |
10/29/2024 |
CVE-2024-43573 |
Microsoft |
Windows |
0.0133 |
86.43 |
|
|
8.1 |
|
10/08/2024 |
10/29/2024 |
CVE-2024-45519 |
Synacor |
Zimbra Collaboration |
0.76384 |
98.271 |
0 |
zimbra-collaboration-suite-cve-2024-45519-rce-attempt |
9.8 |
|
10/03/2024 |
10/24/2024 |
CVE-2024-29824 |
Ivanti |
Endpoint Manager (EPM) |
0.36332 |
97.248 |
23 |
ivanti-epm-cve-2024-29824-sqli-attempt |
9.6 |
|
10/02/2024 |
10/23/2024 |
CVE-2021-4043 |
Motion Spell |
GPAC |
0.00969 |
83.775 |
|
|
5.8 |
4.3 |
09/30/2024 |
10/21/2024 |
CVE-2023-25280 |
D-Link |
DIR-820 Router |
0.02212 |
89.754 |
0 |
d-link-dir-820-cve-2023-25280-rce-attempt |
9.8 |
|
09/30/2024 |
10/21/2024 |
CVE-2019-0344 |
SAP |
Commerce Cloud |
0.28354 |
96.946 |
|
|
9.8 |
7.5 |
09/30/2024 |
10/21/2024 |
CVE-2020-15415 |
DrayTek |
Multiple Vigor Routers |
0.93019 |
99.132 |
0 |
draytek-vigor-routers-cve-2020-15415-rce-attempt |
9.8 |
7.5 |
09/30/2024 |
10/21/2024 |
CVE-2024-7593 |
Ivanti |
Virtual Traffic Manager |
0.97303 |
99.901 |
0 |
ivanti-vtm-authentication-bypass-cve-2024-7593-attempt |
9.8 |
|
09/24/2024 |
10/15/2024 |
CVE-2024-8963 |
Ivanti |
Cloud Services Appliance (CSA) |
0.30991 |
97.062 |
|
|
9.1 |
|
09/19/2024 |
10/10/2024 |
CVE-2022-21445 |
Oracle |
ADF Faces |
0.07306 |
94.233 |
0 |
oracle-adf-cve-2022-21445-deserialization-rce-scanner |
9.8 |
7.5 |
09/18/2024 |
10/09/2024 |
CVE-2020-14644 |
Oracle |
WebLogic Server |
0.24285 |
96.732 |
|
|
9.8 |
7.5 |
09/18/2024 |
10/09/2024 |
CVE-2020-0618 |
Microsoft |
SQL Server |
0.97254 |
99.881 |
7 |
microsoft-sql-server-reporting-services-rce-check |
8.8 |
6.5 |
09/18/2024 |
10/09/2024 |
CVE-2024-27348 |
Apache |
HugeGraph-Server |
0.96435 |
99.624 |
19 |
apache-hugegraph-cve-2024-27348-rce-attempt |
9.8 |
|
09/18/2024 |
10/09/2024 |
CVE-2014-0502 |
Adobe |
Flash Player |
0.41024 |
97.376 |
|
|
8.8 |
10 |
09/17/2024 |
10/08/2024 |
CVE-2013-0643 |
Adobe |
Flash Player |
0.25773 |
96.823 |
|
|
8.8 |
9.3 |
09/17/2024 |
10/08/2024 |
CVE-2014-0497 |
Adobe |
Flash Player |
0.9672 |
99.702 |
|
|
9.8 |
10 |
09/17/2024 |
10/08/2024 |
CVE-2013-0648 |
Adobe |
Flash Player |
0.25773 |
96.823 |
|
|
8.8 |
9.3 |
09/17/2024 |
10/08/2024 |
CVE-2024-43461 |
Microsoft |
Windows |
0.03912 |
92.205 |
|
|
8.8 |
|
09/16/2024 |
10/07/2024 |
CVE-2024-6670 |
Progress |
WhatsUp Gold |
0.90985 |
98.966 |
0 |
progress-whatsup-gold-cve-2024-6670-rce-attempt |
9.8 |
|
09/16/2024 |
10/07/2024 |
CVE-2024-8190 |
Ivanti |
Cloud Services Appliance |
0.15116 |
95.965 |
0 |
ivanti-cloud-services-appliance-os-injection-cve-2024-8190-attempt |
7.2 |
|
09/13/2024 |
10/04/2024 |
CVE-2024-43491 |
Microsoft |
Windows |
0.00114 |
45.98 |
|
|
9.8 |
|
09/10/2024 |
10/01/2024 |
CVE-2024-38014 |
Microsoft |
Windows |
0.00055 |
23.989 |
|
|
7.8 |
|
09/10/2024 |
10/01/2024 |
CVE-2024-38217 |
Microsoft |
Windows |
0.00268 |
68.224 |
|
|
5.4 |
|
09/10/2024 |
10/01/2024 |
CVE-2024-38226 |
Microsoft |
Publisher |
0.00051 |
21.063 |
|
|
7.3 |
|
09/10/2024 |
10/01/2024 |
CVE-2017-1000253 |
Linux |
Kernel |
0.06297 |
93.82 |
|
|
7.8 |
7.2 |
09/09/2024 |
09/30/2024 |
CVE-2024-40766 |
SonicWall |
SonicOS |
0.00819 |
82.302 |
|
|
9.8 |
|
09/09/2024 |
09/30/2024 |
CVE-2016-3714 |
ImageMagick |
ImageMagick |
0.97377 |
99.932 |
|
|
8.4 |
10 |
09/09/2024 |
09/30/2024 |
CVE-2021-20124 |
DrayTek |
VigorConnect |
0.49184 |
97.597 |
0 |
draytek-vigorconnect-path-traversal-cve-2021-20124-attempt |
7.5 |
7.8 |
09/03/2024 |
09/24/2024 |
CVE-2021-20123 |
DrayTek |
VigorConnect |
0.49447 |
97.602 |
0 |
draytek-vigorconnect-path-traversal-cve-2021-20123-attempt |
7.5 |
7.8 |
09/03/2024 |
09/24/2024 |
CVE-2024-7262 |
Kingsoft |
WPS Office |
0.01147 |
85.228 |
|
|
7.8 |
|
09/03/2024 |
09/24/2024 |
CVE-2024-7965 |
Google |
Chromium V8 |
0.20109 |
96.466 |
|
|
8.8 |
|
08/28/2024 |
09/18/2024 |
CVE-2024-38856 |
Apache |
OFBiz |
0.93538 |
99.189 |
0 |
apache-ofbiz-rce-cve-2024-38856-attempt |
9.8 |
|
08/27/2024 |
09/17/2024 |
CVE-2024-7971 |
Google |
Chromium V8 |
0.00138 |
50.37 |
|
|
8.8 |
|
08/26/2024 |
09/16/2024 |
CVE-2024-39717 |
Versa |
Director |
0.00208 |
59.157 |
|
|
6.6 |
|
08/23/2024 |
09/13/2024 |
CVE-2021-33044 |
Dahua |
IP Camera Firmware |
0.95229 |
99.411 |
7 |
dahua-auth-bypass |
9.8 |
10 |
08/21/2024 |
09/11/2024 |
CVE-2021-33045 |
Dahua |
IP Camera Firmware |
0.93321 |
99.166 |
7 |
dahua-auth-bypass |
9.8 |
10 |
08/21/2024 |
09/11/2024 |
CVE-2021-31196 |
Microsoft |
Exchange Server |
0.09113 |
94.823 |
|
|
7.2 |
6.5 |
08/21/2024 |
09/11/2024 |
CVE-2022-0185 |
Linux |
Kernel |
0.00273 |
68.519 |
|
|
8.4 |
7.2 |
08/21/2024 |
09/11/2024 |
CVE-2024-23897 |
Jenkins |
Jenkins Command Line Interface (CLI) |
0.96832 |
99.739 |
0 |
jenkins-cli-arbitrary-file-read-cve-2024-23897-attempt |
9.8 |
|
08/19/2024 |
09/09/2024 |
CVE-2024-28986 |
SolarWinds |
Web Help Desk |
0.02618 |
90.605 |
|
|
9.8 |
|
08/15/2024 |
09/05/2024 |
CVE-2024-38193 |
Microsoft |
Windows |
0.00043 |
10.424 |
|
|
7.8 |
|
08/13/2024 |
09/03/2024 |
CVE-2024-38178 |
Microsoft |
Windows |
0.01323 |
86.39 |
|
|
7.5 |
|
08/13/2024 |
09/03/2024 |
CVE-2024-38213 |
Microsoft |
Windows |
0.0022 |
60.421 |
|
|
6.5 |
|
08/13/2024 |
09/03/2024 |
CVE-2024-38107 |
Microsoft |
Windows |
0.00043 |
10.424 |
|
|
7.8 |
|
08/13/2024 |
09/03/2024 |
CVE-2024-38106 |
Microsoft |
Windows |
0.00043 |
10.424 |
|
|
7 |
|
08/13/2024 |
09/03/2024 |
CVE-2024-38189 |
Microsoft |
Project |
0.00993 |
84.006 |
|
|
8.8 |
|
08/13/2024 |
09/03/2024 |
CVE-2024-36971 |
Android |
Kernel |
0.00105 |
44.03 |
|
|
7.8 |
|
08/07/2024 |
08/28/2024 |
CVE-2024-32113 |
Apache |
OFBiz |
0.87297 |
98.733 |
61 |
apache-ofbiz-cve-2024-32113-path-traversal-attempt |
9.8 |
|
08/07/2024 |
08/28/2024 |
CVE-2018-0824 |
Microsoft |
Windows |
0.97001 |
99.793 |
|
|
8.8 |
5.1 |
08/05/2024 |
08/26/2024 |
CVE-2024-37085 |
VMware |
ESXi |
0.01412 |
86.878 |
|
|
7.2 |
|
07/30/2024 |
08/20/2024 |
CVE-2023-45249 |
Acronis |
Cyber Infrastructure (ACI) |
0.88105 |
98.781 |
|
|
9.8 |
|
07/29/2024 |
08/19/2024 |
CVE-2024-5217 |
ServiceNow |
Utah, Vancouver, and Washington DC Now |
0.95996 |
99.536 |
0 |
servicenow-input-validation-exploit-cve-2024-5217-attempt |
9.8 |
|
07/29/2024 |
08/19/2024 |
CVE-2024-4879 |
ServiceNow |
Utah, Vancouver, and Washington DC Now |
0.96556 |
99.66 |
0 |
servicenow-template-injection-cve-2024-4879-attempt |
9.8 |
|
07/29/2024 |
08/19/2024 |
CVE-2024-39891 |
Twilio |
Authy |
0.13638 |
95.76 |
|
|
5.3 |
|
07/23/2024 |
08/13/2024 |
CVE-2012-4792 |
Microsoft |
Internet Explorer |
0.9308 |
99.138 |
|
|
8.8 |
9.3 |
07/23/2024 |
08/13/2024 |
CVE-2022-22948 |
VMware |
vCenter Server |
0.00692 |
80.567 |
|
|
6.5 |
4 |
07/17/2024 |
08/07/2024 |
CVE-2024-34102 |
Adobe |
Commerce and Magento Open Source |
0.97262 |
99.883 |
20 |
adobe-commerce-and-magento-cve-2024-34102-xxe-check |
9.8 |
|
07/17/2024 |
08/07/2024 |
CVE-2024-28995 |
SolarWinds |
Serv-U |
0.95829 |
99.51 |
15 |
solarwinds-serv-u-cve-2024-28995-path-traversal-attempt |
7.5 |
|
07/17/2024 |
08/07/2024 |
CVE-2024-36401 |
OSGeo |
GeoServer |
0.95545 |
99.461 |
3 |
geoserver-geotools-cve-2024-36401-rce-attempt |
9.8 |
|
07/15/2024 |
08/05/2024 |
CVE-2024-38112 |
Microsoft |
Windows |
0.64669 |
97.967 |
|
|
7.5 |
|
07/09/2024 |
07/30/2024 |
CVE-2024-38080 |
Microsoft |
Windows |
0.00043 |
10.424 |
|
|
7.8 |
|
07/09/2024 |
07/30/2024 |
CVE-2024-23692 |
Rejetto |
HTTP File Server |
0.95936 |
99.524 |
0 |
rejetto-http-file-server-cve-2024-23692-ssti-attempt |
9.8 |
|
07/09/2024 |
07/30/2024 |
CVE-2024-20399 |
Cisco |
NX-OS |
0.00254 |
65.742 |
|
|
6.7 |
|
07/02/2024 |
07/23/2024 |
CVE-2020-13965 |
Roundcube |
Webmail |
0.00554 |
78.021 |
|
|
6.1 |
4.3 |
06/26/2024 |
07/17/2024 |
CVE-2022-2586 |
Linux |
Kernel |
0.00679 |
80.369 |
|
|
7.8 |
|
06/26/2024 |
07/17/2024 |
CVE-2022-24816 |
OSGeo |
JAI-EXT |
0.96463 |
99.629 |
21 |
geoserver-rce-attempt |
9.8 |
7.5 |
06/26/2024 |
07/17/2024 |
CVE-2024-26169 |
Microsoft |
Windows |
0.00052 |
21.617 |
|
|
7.8 |
|
06/13/2024 |
07/04/2024 |
CVE-2024-4358 |
Progress |
Telerik Report Server |
0.93817 |
99.219 |
17 |
telerik-report-server-cve-2024-4358-auth-bypass-attempt |
9.8 |
|
06/13/2024 |
07/04/2024 |
CVE-2024-32896 |
Android |
Pixel |
0.00083 |
36.367 |
|
|
7.8 |
|
06/13/2024 |
07/04/2024 |
CVE-2024-4577 |
PHP Group |
PHP |
0.9632 |
99.597 |
58 |
php-cve-2024-4577-rce-attempt |
9.8 |
|
06/12/2024 |
07/03/2024 |
CVE-2024-4610 |
Arm |
Mali GPU Kernel Driver |
0.15862 |
96.072 |
|
|
7.8 |
|
06/12/2024 |
07/03/2024 |
CVE-2017-3506 |
Oracle |
WebLogic Server |
0.5738 |
97.79 |
44 |
oracle-weblogic-cve-2017-3506-os-injection-attempt |
7.4 |
5.8 |
06/03/2024 |
06/24/2024 |
CVE-2024-1086 |
Linux |
Kernel |
0.00291 |
69.594 |
|
|
7.8 |
|
05/30/2024 |
06/20/2024 |
CVE-2024-24919 |
Check Point |
Quantum Security Gateways |
0.93521 |
99.186 |
35 |
check-point-quantum-gateway-cve-2024-24919-information-dislosure-attempt |
8.6 |
|
05/30/2024 |
06/20/2024 |
CVE-2024-4978 |
Justice AV Solutions |
Viewer |
0.02833 |
90.949 |
|
|
8.4 |
|
05/29/2024 |
06/19/2024 |
CVE-2024-5274 |
Google |
Chromium V8 |
0.00346 |
72.182 |
|
|
8.8 |
|
05/28/2024 |
06/18/2024 |
CVE-2020-17519 |
Apache |
Flink |
0.97243 |
99.878 |
30 |
apache-flink-path-traversal-attempt |
7.5 |
5 |
05/23/2024 |
06/13/2024 |
CVE-2024-4947 |
Google |
Chromium V8 |
0.00223 |
61.02 |
|
|
8.8 |
|
05/20/2024 |
06/10/2024 |
CVE-2023-43208 |
NextGen Healthcare |
Mirth Connect |
0.97479 |
99.979 |
0 |
nextgen-mirth-connect-cve-2023-43208-rce-attempt |
9.8 |
|
05/20/2024 |
06/10/2024 |
CVE-2021-40655 |
D-Link |
DIR-605 Router |
0.07087 |
94.166 |
48 |
d-link-dir-605-information-disclosure-attempt |
7.5 |
5 |
05/16/2024 |
06/06/2024 |
CVE-2024-4761 |
Google |
Chromium Visuals |
0.00223 |
61.02 |
|
|
8.8 |
|
05/16/2024 |
06/06/2024 |
CVE-2014-100005 |
D-Link |
DIR-600 Router |
0.87852 |
98.761 |
|
|
8.8 |
6.8 |
05/16/2024 |
06/06/2024 |
CVE-2024-30051 |
Microsoft |
DWM Core Library |
0.00092 |
40.396 |
|
|
7.8 |
|
05/14/2024 |
06/04/2024 |
CVE-2024-30040 |
Microsoft |
Windows |
0.00563 |
78.184 |
|
|
8.8 |
|
05/14/2024 |
06/04/2024 |
CVE-2024-4671 |
Google |
Chromium |
0.001 |
42.275 |
|
|
9.6 |
|
05/13/2024 |
06/03/2024 |
CVE-2023-7028 |
GitLab |
GitLab CE/EE |
0.95758 |
99.498 |
0 |
gitlab-account-takeover-attempt-cve-2023-7028 |
9.8 |
|
05/01/2024 |
05/22/2024 |
CVE-2024-29988 |
Microsoft |
SmartScreen Prompt |
0.00298 |
69.915 |
|
|
8.8 |
|
04/30/2024 |
05/21/2024 |
CVE-2024-20353 |
Cisco |
Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) |
0.00175 |
55.289 |
|
|
8.6 |
|
04/24/2024 |
05/01/2024 |
CVE-2024-4040 |
CrushFTP |
CrushFTP |
0.96793 |
99.728 |
0 |
crushftp-vfs-sandbox-arbitrary-file-read-via-ssti-cve-2024-4040-attempt |
10 |
|
04/24/2024 |
05/01/2024 |
CVE-2024-20359 |
Cisco |
Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) |
0.00128 |
48.538 |
|
|
6 |
|
04/24/2024 |
05/01/2024 |
CVE-2022-38028 |
Microsoft |
Windows |
0.00051 |
20.971 |
|
|
7.8 |
|
04/23/2024 |
05/14/2024 |
CVE-2024-3400 |
Palo Alto Networks |
PAN-OS |
0.96471 |
99.631 |
28 |
palo-alto-pan-os-cve-2024-3400-rce-attempt |
10 |
|
04/12/2024 |
04/19/2024 |
CVE-2024-3273 |
D-Link |
Multiple NAS Devices |
0.89251 |
98.854 |
23 |
d-link-nas-cve-2024-3273-rce-attempt |
9.8 |
7.5 |
04/11/2024 |
05/02/2024 |
CVE-2024-3272 |
D-Link |
Multiple NAS Devices |
0.05866 |
93.613 |
23 |
d-link-nas-cve-2024-3273-rce-attempt |
9.8 |
10 |
04/11/2024 |
05/02/2024 |
CVE-2024-29745 |
Android |
Pixel |
0.00094 |
40.81 |
|
|
5.5 |
|
04/04/2024 |
04/25/2024 |
CVE-2024-29748 |
Android |
Pixel |
0.00083 |
36.367 |
|
|
7.8 |
|
04/04/2024 |
04/25/2024 |
CVE-2023-24955 |
Microsoft |
SharePoint Server |
0.24811 |
96.773 |
|
|
7.2 |
|
03/26/2024 |
04/16/2024 |
CVE-2023-48788 |
Fortinet |
FortiClient EMS |
0.71085 |
98.134 |
3 |
fortinet-forticlientems-cve-2023-48788-sql-injection-attempt |
9.8 |
|
03/25/2024 |
04/15/2024 |
CVE-2019-7256 |
Nice |
Linear eMerge E3-Series |
0.97204 |
99.863 |
0 |
linear-emerge-rce-attempt |
9.8 |
10 |
03/25/2024 |
04/15/2024 |
CVE-2021-44529 |
Ivanti |
Endpoint Manager Cloud Service Appliance (EPM CSA) |
0.97186 |
99.857 |
26 |
ivanti-endpoint-manager-rce-attempt |
9.8 |
7.5 |
03/25/2024 |
04/15/2024 |
CVE-2024-27198 |
JetBrains |
TeamCity |
0.97204 |
99.863 |
12 |
teamcity-jetbrain-cve-2024-27198-auth-bypass-attempt |
9.8 |
|
03/07/2024 |
03/28/2024 |
CVE-2024-23296 |
Apple |
Multiple Products |
0.00207 |
59.039 |
|
|
7.8 |
|
03/06/2024 |
03/27/2024 |
CVE-2024-23225 |
Apple |
Multiple Products |
0.00207 |
59.039 |
|
|
7.8 |
|
03/06/2024 |
03/27/2024 |
CVE-2023-21237 |
Android |
Pixel |
0.05959 |
93.671 |
|
|
5.5 |
|
03/05/2024 |
03/26/2024 |
CVE-2021-36380 |
Sunhillo |
SureLine |
0.97494 |
99.984 |
21 |
sunhillo-sureline-rce-attempt |
9.8 |
10 |
03/05/2024 |
03/26/2024 |
CVE-2024-21338 |
Microsoft |
Windows |
0.00048 |
18.743 |
|
|
7.8 |
|
03/04/2024 |
03/25/2024 |
CVE-2023-29360 |
Microsoft |
Streaming Service |
0.00492 |
76.639 |
|
|
8.4 |
|
02/29/2024 |
03/21/2024 |
CVE-2024-1709 |
ConnectWise |
ScreenConnect |
0.94148 |
99.258 |
20 |
connectwise-screenconnect-auth-bypass-rce-attempt |
10 |
|
02/22/2024 |
02/29/2024 |
CVE-2024-21410 |
Microsoft |
Exchange Server |
0.08836 |
94.74 |
|
|
9.8 |
|
02/15/2024 |
03/07/2024 |
CVE-2020-3259 |
Cisco |
Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) |
0.02709 |
90.766 |
0 |
cisco-asa-cve-2020-3259-information-disclosure-attempt |
7.5 |
5 |
02/15/2024 |
03/07/2024 |
CVE-2024-21351 |
Microsoft |
Windows |
0.05284 |
93.262 |
|
|
7.6 |
|
02/13/2024 |
03/05/2024 |
CVE-2024-21412 |
Microsoft |
Windows |
0.00337 |
71.836 |
|
|
8.1 |
|
02/13/2024 |
03/05/2024 |
CVE-2023-43770 |
Roundcube |
Webmail |
0.23603 |
96.696 |
|
|
6.1 |
|
02/12/2024 |
03/04/2024 |
CVE-2024-21762 |
Fortinet |
FortiOS |
0.01842 |
88.677 |
0 |
fortinet-fortios-fortiproxy-rce-cve-2024-21762-attempt |
9.8 |
|
02/09/2024 |
02/16/2024 |
CVE-2023-4762 |
Google |
Chromium V8 |
0.6678 |
98.022 |
|
|
8.8 |
|
02/06/2024 |
02/27/2024 |
CVE-2024-21893 |
Ivanti |
Connect Secure, Policy Secure, and Neurons |
0.95208 |
99.407 |
14 |
ivanti-connect-secure-ssrf-cve-2024-21893-attempt |
8.2 |
|
01/31/2024 |
02/02/2024 |
CVE-2022-48618 |
Apple |
Multiple Products |
0.00346 |
72.16 |
|
|
7 |
|
01/31/2024 |
02/21/2024 |
CVE-2023-22527 |
Atlassian |
Confluence Data Center and Server |
0.97095 |
99.829 |
47 |
atlassian-confluence-template-injection-rce-attempt-cve-2023-22527 |
10 |
|
01/24/2024 |
02/14/2024 |
CVE-2024-23222 |
Apple |
Multiple Products |
0.00111 |
45.348 |
|
|
8.8 |
|
01/23/2024 |
02/13/2024 |
CVE-2023-34048 |
VMware |
vCenter Server |
0.0478 |
92.907 |
|
|
9.8 |
|
01/22/2024 |
02/12/2024 |
CVE-2023-35082 |
Ivanti |
Endpoint Manager Mobile (EPMM) and MobileIron Core |
0.96531 |
99.654 |
9 |
ivanti-epmm-mobileiron-core-authentication-bypass-attempt |
10 |
|
01/18/2024 |
02/08/2024 |
CVE-2024-0519 |
Google |
Chromium V8 |
0.00206 |
58.997 |
|
|
8.8 |
|
01/17/2024 |
02/07/2024 |
CVE-2023-6549 |
Citrix |
NetScaler ADC and NetScaler Gateway |
0.00747 |
81.352 |
9 |
citrix-adc-netscaler-cve-2023-6549-information-disclosure-attempt |
7.5 |
|
01/17/2024 |
02/07/2024 |
CVE-2023-6548 |
Citrix |
NetScaler ADC and NetScaler Gateway |
0.01611 |
87.832 |
9 |
citrix-adc-netscaler-cve-2023-6549-information-disclosure-attempt |
8.8 |
|
01/17/2024 |
01/24/2024 |
CVE-2018-15133 |
Laravel |
Laravel Framework |
0.96788 |
99.725 |
|
|
8.1 |
6.8 |
01/16/2024 |
02/06/2024 |
CVE-2023-29357 |
Microsoft |
SharePoint Server |
0.8241 |
98.492 |
17 |
sharepoint-cve-2023-29357-check |
9.8 |
|
01/10/2024 |
01/31/2024 |
CVE-2024-21887 |
Ivanti |
Connect Secure and Policy Secure |
0.96913 |
99.761 |
61 |
ivanti-connect-secure-rce-attempt |
9.1 |
|
01/10/2024 |
01/22/2024 |
CVE-2023-46805 |
Ivanti |
Connect Secure and Policy Secure |
0.96203 |
99.573 |
61 |
ivanti-connect-secure-rce-attempt |
8.2 |
|
01/10/2024 |
01/22/2024 |
CVE-2023-27524 |
Apache |
Superset |
0.97049 |
99.811 |
0 |
apache-superset-authentication-bypass-attempt |
9.8 |
|
01/08/2024 |
01/29/2024 |
CVE-2023-38203 |
Adobe |
ColdFusion |
0.96475 |
99.634 |
19 |
adobe-coldfusion-cve-2023-38203-rce-attempt |
9.8 |
|
01/08/2024 |
01/29/2024 |
CVE-2023-41990 |
Apple |
Multiple Products |
0.00086 |
37.401 |
|
|
7.8 |
|
01/08/2024 |
01/29/2024 |
CVE-2023-23752 |
Joomla! |
Joomla! |
0.949 |
99.355 |
35 |
joomla-credential-disclosure-cve-2023-23752-attempt |
5.3 |
|
01/08/2024 |
01/29/2024 |
CVE-2016-20017 |
D-Link |
DSL-2750B Devices |
0.01574 |
87.688 |
91 |
d-link-dsl-2750b-rce-attempt |
9.8 |
|
01/08/2024 |
01/29/2024 |
CVE-2023-29300 |
Adobe |
ColdFusion |
0.96782 |
99.722 |
14 |
adobe-coldfusion-cve-2023-29300-rce-attempt |
9.8 |
|
01/08/2024 |
01/29/2024 |
CVE-2023-7024 |
Google |
Chromium WebRTC |
0.00696 |
80.639 |
|
|
8.8 |
|
01/02/2024 |
01/23/2024 |
CVE-2023-7101 |
Spreadsheet::ParseExcel |
Spreadsheet::ParseExcel |
0.06042 |
93.704 |
|
|
7.8 |
|
01/02/2024 |
01/23/2024 |
CVE-2023-47565 |
QNAP |
VioStor NVR |
0.01682 |
88.085 |
|
|
8.8 |
|
12/21/2023 |
01/11/2024 |
CVE-2023-49897 |
FXC |
AE1021, AE1021PE |
0.00842 |
82.553 |
|
|
8.8 |
|
12/21/2023 |
01/11/2024 |
CVE-2023-6448 |
Unitronics |
Vision PLC and HMI |
0.03454 |
91.709 |
|
|
9.8 |
|
12/11/2023 |
12/18/2023 |
CVE-2023-41265 |
Qlik |
Sense |
0.92097 |
99.044 |
0 |
qlik-sense-http-tunneling-attempt |
9.9 |
|
12/07/2023 |
12/28/2023 |
CVE-2023-41266 |
Qlik |
Sense |
0.83926 |
98.56 |
0 |
qlik-sense-auth-bypass-attempt |
6.5 |
|
12/07/2023 |
12/28/2023 |
CVE-2022-22071 |
Qualcomm |
Multiple Chipsets |
0.00114 |
45.975 |
|
|
7.8 |
7.2 |
12/05/2023 |
12/26/2023 |
CVE-2023-33063 |
Qualcomm |
Multiple Chipsets |
0.00064 |
29.23 |
|
|
7.8 |
|
12/05/2023 |
12/26/2023 |
CVE-2023-33107 |
Qualcomm |
Multiple Chipsets |
0.00064 |
29.23 |
|
|
7.8 |
|
12/05/2023 |
12/26/2023 |
CVE-2023-33106 |
Qualcomm |
Multiple Chipsets |
0.00064 |
29.23 |
|
|
7.8 |
|
12/05/2023 |
12/26/2023 |
CVE-2023-42917 |
Apple |
Multiple Products |
0.00209 |
59.247 |
|
|
8.8 |
|
12/04/2023 |
12/25/2023 |
CVE-2023-42916 |
Apple |
Multiple Products |
0.00317 |
70.937 |
|
|
6.5 |
|
12/04/2023 |
12/25/2023 |
CVE-2023-49103 |
ownCloud |
ownCloud graphapi |
0.94929 |
99.361 |
31 |
owncloud-graph-api-information-disclosure |
7.5 |
|
11/30/2023 |
12/21/2023 |
CVE-2023-6345 |
Google |
Chromium Skia |
0.128 |
95.631 |
|
|
9.6 |
|
11/30/2023 |
12/21/2023 |
CVE-2023-4911 |
GNU |
GNU C Library |
0.03086 |
91.286 |
|
|
7.8 |
|
11/21/2023 |
12/12/2023 |
CVE-2023-1671 |
Sophos |
Web Appliance |
0.96234 |
99.579 |
15 |
sophos-web-appliance-rce-attempt |
9.8 |
|
11/16/2023 |
12/07/2023 |
CVE-2023-36584 |
Microsoft |
Windows |
0.00144 |
51.101 |
|
|
5.4 |
|
11/16/2023 |
12/07/2023 |
CVE-2020-2551 |
Oracle |
Fusion Middleware |
0.97537 |
99.995 |
|
|
9.8 |
7.5 |
11/16/2023 |
12/07/2023 |
CVE-2023-36033 |
Microsoft |
Windows |
0.00063 |
28.766 |
|
|
7.8 |
|
11/14/2023 |
12/05/2023 |
CVE-2023-36036 |
Microsoft |
Windows |
0.00055 |
23.983 |
|
|
7.8 |
|
11/14/2023 |
12/05/2023 |
CVE-2023-36025 |
Microsoft |
Windows |
0.00747 |
81.348 |
|
|
8.8 |
|
11/14/2023 |
12/05/2023 |
CVE-2023-36845 |
Juniper |
Junos OS |
0.96726 |
99.705 |
14 |
juniper-junos-os-environment-variable-injection-attempt |
9.8 |
|
11/13/2023 |
11/17/2023 |
CVE-2023-36846 |
Juniper |
Junos OS |
0.01006 |
84.092 |
14 |
juniper-junos-os-arbitrary-file-upload-attempt |
5.3 |
|
11/13/2023 |
11/17/2023 |
CVE-2023-47246 |
SysAid |
SysAid Server |
0.96064 |
99.548 |
0 |
sysaid-path-traversal-attempt |
9.8 |
|
11/13/2023 |
12/04/2023 |
CVE-2023-36847 |
Juniper |
Junos OS |
0.01006 |
84.092 |
14 |
juniper-junos-os-arbitrary-file-upload-attempt |
5.3 |
|
11/13/2023 |
11/17/2023 |
CVE-2023-36851 |
Juniper |
Junos OS |
0.01114 |
84.979 |
|
|
5.3 |
|
11/13/2023 |
11/17/2023 |
CVE-2023-36844 |
Juniper |
Junos OS |
0.42048 |
97.4 |
14 |
juniper-junos-os-environment-variable-injection-attempt |
5.3 |
|
11/13/2023 |
11/17/2023 |
CVE-2023-29552 |
IETF |
Service Location Protocol (SLP) |
0.02716 |
90.776 |
|
|
7.5 |
|
11/08/2023 |
11/29/2023 |
CVE-2023-22518 |
Atlassian |
Confluence Data Center and Server |
0.965 |
99.642 |
16 |
atlassian-confluence-server-authentication-bypass-attempt |
10 |
|
11/07/2023 |
11/28/2023 |
CVE-2023-46604 |
Apache |
ActiveMQ |
0.97064 |
99.815 |
20 |
apache-activemq-rce-attempt |
9.8 |
|
11/02/2023 |
11/23/2023 |
CVE-2023-46748 |
F5 |
BIG-IP Configuration Utility |
0.00776 |
81.787 |
|
|
8.8 |
|
10/31/2023 |
11/21/2023 |
CVE-2023-46747 |
F5 |
BIG-IP Configuration Utility |
0.97277 |
99.891 |
7 |
f5-big-ip-cve-2023-46747-rce-attempt |
9.8 |
|
10/31/2023 |
11/21/2023 |
CVE-2023-5631 |
Roundcube |
Webmail |
0.00753 |
81.441 |
|
|
5.4 |
|
10/26/2023 |
11/16/2023 |
CVE-2023-20273 |
Cisco |
Cisco IOS XE Web UI |
0.07472 |
94.29 |
0 |
cisco-ios-xe-rce-cve-2023-20273-attempt |
7.2 |
|
10/23/2023 |
10/27/2023 |
CVE-2021-1435 |
Cisco |
Cisco IOS XE Web UI |
0.00167 |
54.087 |
|
|
6.6 |
9 |
10/19/2023 |
10/25/2023 |
CVE-2023-4966 |
Citrix |
NetScaler ADC and NetScaler Gateway |
0.97085 |
99.823 |
57 |
citrix-adc-netscaler-cve-2023-4966-information-disclosure-check |
7.5 |
|
10/18/2023 |
11/08/2023 |
CVE-2023-20198 |
Cisco |
IOS XE Web UI |
0.87524 |
98.746 |
24 |
cisco-ios-xe-cve-2023-20198-scanner |
10 |
|
10/16/2023 |
10/20/2023 |
CVE-2023-36563 |
Microsoft |
WordPad |
0.00229 |
61.507 |
|
|
5.5 |
|
10/10/2023 |
10/31/2023 |
CVE-2023-44487 |
IETF |
HTTP/2 |
0.83779 |
98.556 |
|
|
7.5 |
|
10/10/2023 |
10/31/2023 |
CVE-2023-41763 |
Microsoft |
Skype for Business |
0.72806 |
98.182 |
|
|
5.3 |
|
10/10/2023 |
10/31/2023 |
CVE-2023-20109 |
Cisco |
IOS and IOS XE |
0.00957 |
83.682 |
|
|
6.6 |
|
10/10/2023 |
10/31/2023 |
CVE-2023-21608 |
Adobe |
Acrobat and Reader |
0.01101 |
84.866 |
|
|
7.8 |
|
10/10/2023 |
10/31/2023 |
CVE-2023-42824 |
Apple |
iOS and iPadOS |
0.00062 |
27.727 |
|
|
7.8 |
|
10/05/2023 |
10/26/2023 |
CVE-2023-22515 |
Atlassian |
Confluence Data Center and Server |
0.97325 |
99.91 |
21 |
atlassian-confluence-server-privilege-escalation-attempt |
10 |
|
10/05/2023 |
10/13/2023 |
CVE-2023-40044 |
Progress |
WS_FTP Server |
0.86618 |
98.677 |
0 |
progress-ws-ftp-server-cve-2023-40044-rce-attempt |
8.8 |
|
10/05/2023 |
10/26/2023 |
CVE-2023-28229 |
Microsoft |
Windows CNG Key Isolation Service |
0.00616 |
79.195 |
|
|
7 |
|
10/04/2023 |
10/25/2023 |
CVE-2023-42793 |
JetBrains |
TeamCity |
0.97048 |
99.81 |
14 |
jetbrains-teamcity-authentication-bypass-attempt |
9.8 |
|
10/04/2023 |
10/25/2023 |
CVE-2023-4211 |
Arm |
Mali GPU Kernel Driver |
0.21262 |
96.547 |
|
|
5.5 |
|
10/03/2023 |
10/24/2023 |
CVE-2023-5217 |
Google |
Chromium libvpx |
0.41067 |
97.377 |
|
|
8.8 |
|
10/02/2023 |
10/23/2023 |
CVE-2018-14667 |
Red Hat |
JBoss RichFaces Framework |
0.82259 |
98.485 |
0 |
richfaces-rce-scanning |
9.8 |
7.5 |
09/28/2023 |
10/19/2023 |
CVE-2023-41991 |
Apple |
Multiple Products |
0.01205 |
85.672 |
|
|
5.5 |
|
09/25/2023 |
10/16/2023 |
CVE-2023-41992 |
Apple |
Multiple Products |
0.00062 |
27.727 |
|
|
7.8 |
|
09/25/2023 |
10/16/2023 |
CVE-2023-41993 |
Apple |
Multiple Products |
0.00305 |
70.288 |
|
|
8.8 |
|
09/25/2023 |
10/16/2023 |
CVE-2023-41179 |
Trend Micro |
Apex One and Worry-Free Business Security |
0.01451 |
87.068 |
|
|
7.2 |
|
09/21/2023 |
10/12/2023 |
CVE-2023-28434 |
MinIO |
MinIO |
0.07247 |
94.215 |
|
|
8.8 |
|
09/19/2023 |
10/10/2023 |
CVE-2022-31461 |
Owl Labs |
Meeting Owl |
0.00074 |
33.127 |
|
|
6.5 |
3.3 |
09/18/2023 |
10/16/2023 |
CVE-2022-31459 |
Owl Labs |
Meeting Owl |
0.00077 |
34.405 |
|
|
6.5 |
3.3 |
09/18/2023 |
10/16/2023 |
CVE-2022-31463 |
Owl Labs |
Meeting Owl |
0.00077 |
34.405 |
|
|
7.1 |
4.3 |
09/18/2023 |
10/16/2023 |
CVE-2022-22265 |
Samsung |
Mobile Devices |
0.00069 |
31.426 |
|
|
7.8 |
4.6 |
09/18/2023 |
10/09/2023 |
CVE-2021-3129 |
Laravel |
Ignition |
0.97486 |
99.981 |
304 |
ignition-debug-rce-attempt |
9.8 |
7.5 |
09/18/2023 |
10/09/2023 |
CVE-2014-8361 |
Realtek |
SDK |
0.96914 |
99.762 |
6311 |
realtek-miniigd-upnp-worm-attempt |
9.8 |
10 |
09/18/2023 |
10/09/2023 |
CVE-2022-31462 |
Owl Labs |
Meeting Owl |
0.00117 |
46.573 |
|
|
8.8 |
5.4 |
09/18/2023 |
10/16/2023 |
CVE-2017-6884 |
Zyxel |
EMG2926 Routers |
0.97401 |
99.946 |
139 |
zyxel-cve-2017-6884-rce-attempt |
8.8 |
9 |
09/18/2023 |
10/09/2023 |
CVE-2023-26369 |
Adobe |
Acrobat and Reader |
0.01937 |
89.016 |
|
|
7.8 |
|
09/14/2023 |
10/05/2023 |
CVE-2023-4863 |
Google |
Chromium WebP |
0.49228 |
97.598 |
|
|
8.8 |
|
09/13/2023 |
10/04/2023 |
CVE-2023-20269 |
Cisco |
Adaptive Security Appliance and Firepower Threat Defense |
0.04108 |
92.366 |
|
|
9.1 |
|
09/13/2023 |
10/04/2023 |
CVE-2023-35674 |
Android |
Framework |
0.00193 |
57.637 |
|
|
7.8 |
|
09/13/2023 |
10/04/2023 |
CVE-2023-36802 |
Microsoft |
Streaming Service Proxy |
0.00495 |
76.676 |
|
|
7.8 |
|
09/12/2023 |
10/03/2023 |
CVE-2023-36761 |
Microsoft |
Word |
0.00565 |
78.228 |
|
|
6.5 |
|
09/12/2023 |
10/03/2023 |
CVE-2023-41064 |
Apple |
iOS, iPadOS, and macOS |
0.00384 |
73.596 |
|
|
7.8 |
|
09/11/2023 |
10/02/2023 |
CVE-2023-41061 |
Apple |
iOS, iPadOS, and watchOS |
0.00081 |
35.808 |
|
|
7.8 |
|
09/11/2023 |
10/02/2023 |
CVE-2023-33246 |
Apache |
RocketMQ |
0.97159 |
99.848 |
7 |
apache-rocketmq-rce-attempt |
9.8 |
|
09/06/2023 |
09/27/2023 |
CVE-2023-38831 |
RARLAB |
WinRAR |
0.43876 |
97.462 |
|
|
7.8 |
|
08/24/2023 |
09/14/2023 |
CVE-2023-32315 |
Ignite Realtime |
Openfire |
0.97348 |
99.918 |
0 |
openfire-path-traversal-attempt |
7.5 |
|
08/24/2023 |
09/14/2023 |
CVE-2023-38035 |
Ivanti |
Sentry |
0.97457 |
99.968 |
1 |
ivanti-mobileiron-sentry-auth-bypass-attempt |
9.8 |
|
08/22/2023 |
09/12/2023 |
CVE-2023-27532 |
Veeam |
Backup & Replication |
0.02289 |
89.954 |
0 |
veeam-backup-and-replication-credentials-retrieval-attempt |
7.5 |
|
08/22/2023 |
09/12/2023 |
CVE-2023-26359 |
Adobe |
ColdFusion |
0.70987 |
98.131 |
0 |
adobe-coldfusion-rce-cve-2023-26359-attempt |
9.8 |
|
08/21/2023 |
09/11/2023 |
CVE-2023-24489 |
Citrix |
Content Collaboration |
0.97272 |
99.888 |
0 |
citrix-sharefile-rce-attempt |
9.8 |
|
08/16/2023 |
09/06/2023 |
CVE-2023-38180 |
Microsoft |
.NET Core and Visual Studio |
0.01036 |
84.352 |
|
|
7.5 |
|
08/09/2023 |
08/30/2023 |
CVE-2017-18368 |
Zyxel |
P660HN-T1A Routers |
0.97444 |
99.965 |
64 |
zyxel-router-worm-attempt |
9.8 |
10 |
08/07/2023 |
08/28/2023 |
CVE-2023-35081 |
Ivanti |
Endpoint Manager Mobile (EPMM) |
0.79545 |
98.378 |
|
|
7.2 |
|
07/31/2023 |
08/21/2023 |
CVE-2023-37580 |
Zimbra |
Collaboration (ZCS) |
0.30442 |
97.035 |
|
|
6.1 |
|
07/27/2023 |
08/17/2023 |
CVE-2023-38606 |
Apple |
Multiple Products |
0.00318 |
70.969 |
|
|
5.5 |
|
07/26/2023 |
08/16/2023 |
CVE-2023-35078 |
Ivanti |
Endpoint Manager Mobile (EPMM) |
0.96784 |
99.723 |
9 |
ivanti-epmm-mobileiron-core-authentication-bypass-attempt |
10 |
|
07/25/2023 |
08/15/2023 |
CVE-2023-38205 |
Adobe |
ColdFusion |
0.9555 |
99.462 |
0 |
adobe-coldfusion-cve-2023-38205-security-feature-bypass-attempt |
7.5 |
|
07/20/2023 |
08/10/2023 |
CVE-2023-29298 |
Adobe |
ColdFusion |
0.96812 |
99.732 |
11 |
adobe-coldfusion-cve-2023-29298-access-control-bypass-attempt |
7.5 |
|
07/20/2023 |
08/10/2023 |
CVE-2023-3519 |
Citrix |
NetScaler ADC and NetScaler Gateway |
0.96554 |
99.659 |
0 |
citrix-adc-netscaler-cve-2023-3519-rce-attempt |
9.8 |
|
07/19/2023 |
08/09/2023 |
CVE-2023-36884 |
Microsoft |
Windows |
0.06878 |
94.099 |
|
|
7.5 |
|
07/17/2023 |
08/29/2023 |
CVE-2022-29303 |
SolarView |
Compact |
0.96854 |
99.742 |
25 |
solarview-compact-6-rce-attempt |
9.8 |
10 |
07/13/2023 |
08/03/2023 |
CVE-2023-37450 |
Apple |
Multiple Products |
0.002 |
58.351 |
|
|
8.8 |
|
07/13/2023 |
08/03/2023 |
CVE-2023-32046 |
Microsoft |
Windows |
0.00223 |
60.992 |
|
|
7.8 |
|
07/11/2023 |
08/01/2023 |
CVE-2022-31199 |
Netwrix |
Auditor |
0.47637 |
97.568 |
|
|
9.8 |
|
07/11/2023 |
08/01/2023 |
CVE-2023-32049 |
Microsoft |
Windows |
0.03643 |
91.92 |
|
|
8.8 |
|
07/11/2023 |
08/01/2023 |
CVE-2023-36874 |
Microsoft |
Windows |
0.03327 |
91.563 |
|
|
7.8 |
|
07/11/2023 |
08/01/2023 |
CVE-2023-35311 |
Microsoft |
Outlook |
0.75719 |
98.256 |
|
|
7.5 |
|
07/11/2023 |
08/01/2023 |
CVE-2021-29256 |
Arm |
Mali Graphics Processing Unit (GPU) |
0.02483 |
90.385 |
|
|
8.8 |
9 |
07/07/2023 |
07/28/2023 |
CVE-2021-25394 |
Samsung |
Mobile Devices |
0.00078 |
34.461 |
|
|
6.4 |
4.4 |
06/29/2023 |
07/20/2023 |
CVE-2021-25487 |
Samsung |
Mobile Devices |
0.00067 |
30.746 |
|
|
7.8 |
4.6 |
06/29/2023 |
07/20/2023 |
CVE-2019-20500 |
D-Link |
DWL-2600AP Access Point |
0.01149 |
85.238 |
0 |
d-link-dwl-2600ap-rce-attempt |
7.8 |
7.2 |
06/29/2023 |
07/20/2023 |
CVE-2021-25372 |
Samsung |
Mobile Devices |
0.00078 |
34.461 |
|
|
6.7 |
7.2 |
06/29/2023 |
07/20/2023 |
CVE-2021-25489 |
Samsung |
Mobile Devices |
0.00139 |
50.421 |
|
|
5.5 |
4.9 |
06/29/2023 |
07/20/2023 |
CVE-2021-25371 |
Samsung |
Mobile Devices |
0.00078 |
34.461 |
|
|
6.7 |
7.2 |
06/29/2023 |
07/20/2023 |
CVE-2019-17621 |
D-Link |
DIR-859 Router |
0.96946 |
99.771 |
2 |
d-link-dir-859-gena-rce-attempt |
9.8 |
10 |
06/29/2023 |
07/20/2023 |
CVE-2021-25395 |
Samsung |
Mobile Devices |
0.00238 |
62.299 |
|
|
6.4 |
4.4 |
06/29/2023 |
07/20/2023 |
CVE-2023-32435 |
Apple |
Multiple Products |
0.00168 |
54.462 |
|
|
8.8 |
|
06/23/2023 |
07/14/2023 |
CVE-2023-32439 |
Apple |
Multiple Products |
0.00438 |
75.285 |
|
|
8.8 |
|
06/23/2023 |
07/14/2023 |
CVE-2023-27992 |
Zyxel |
Multiple Network-Attached Storage (NAS) Devices |
0.03245 |
91.473 |
0 |
zyxel-nas-rce-cve-2023-27992-attempt |
9.8 |
|
06/23/2023 |
07/14/2023 |
CVE-2023-20867 |
VMware |
Tools |
0.0031 |
70.543 |
|
|
3.9 |
|
06/23/2023 |
07/14/2023 |
CVE-2023-32434 |
Apple |
Multiple Products |
0.00103 |
43.049 |
|
|
7.8 |
|
06/23/2023 |
07/14/2023 |
CVE-2021-44026 |
Roundcube |
Roundcube Webmail |
0.0143 |
86.954 |
|
|
9.8 |
7.5 |
06/22/2023 |
07/13/2023 |
CVE-2023-20887 |
VMware |
Aria Operations for Networks |
0.97113 |
99.834 |
18 |
vmware-aria-operations-for-networks-rce-attempt |
9.8 |
|
06/22/2023 |
07/13/2023 |
CVE-2016-0165 |
Microsoft |
Win32k |
0.00795 |
82.048 |
|
|
7.8 |
7.2 |
06/22/2023 |
07/13/2023 |
CVE-2016-9079 |
Mozilla |
Firefox, Firefox ESR, and Thunderbird |
0.95642 |
99.479 |
|
|
7.5 |
5 |
06/22/2023 |
07/13/2023 |
CVE-2020-35730 |
Roundcube |
Roundcube Webmail |
0.07574 |
94.321 |
|
|
6.1 |
4.3 |
06/22/2023 |
07/13/2023 |
CVE-2020-12641 |
Roundcube |
Roundcube Webmail |
0.12696 |
95.619 |
0 |
roundcube-webmail-rce-attempt |
9.8 |
7.5 |
06/22/2023 |
07/13/2023 |
CVE-2023-27997 |
Fortinet |
FortiOS and FortiProxy SSL-VPN |
0.09716 |
94.988 |
0 |
fortios-ssl-vpn-rce-cve-2023-27997-attempt |
9.8 |
|
06/13/2023 |
07/04/2023 |
CVE-2023-3079 |
Google |
Chromium V8 |
0.12006 |
95.508 |
|
|
8.8 |
|
06/07/2023 |
06/28/2023 |
CVE-2023-33010 |
Zyxel |
Multiple Firewalls |
0.02287 |
89.951 |
|
|
9.8 |
|
06/05/2023 |
06/26/2023 |
CVE-2023-33009 |
Zyxel |
Multiple Firewalls |
0.02287 |
89.951 |
|
|
9.8 |
|
06/05/2023 |
06/26/2023 |
CVE-2023-34362 |
Progress |
MOVEit Transfer |
0.96999 |
99.793 |
19 |
moveit-transfer-scanner |
9.8 |
|
06/02/2023 |
06/23/2023 |
CVE-2023-28771 |
Zyxel |
Multiple Firewalls |
0.87746 |
98.756 |
0 |
zyxel-ike-server-rce-cve-2023-28771-attempt |
9.8 |
|
05/31/2023 |
06/21/2023 |
CVE-2023-2868 |
Barracuda Networks |
Email Security Gateway (ESG) Appliance |
0.07881 |
94.431 |
|
|
9.8 |
|
05/26/2023 |
06/16/2023 |
CVE-2023-28204 |
Apple |
Multiple Products |
0.00285 |
69.235 |
|
|
6.5 |
|
05/22/2023 |
06/12/2023 |
CVE-2023-32373 |
Apple |
Multiple Products |
0.00155 |
52.586 |
|
|
8.8 |
|
05/22/2023 |
06/12/2023 |
CVE-2023-32409 |
Apple |
Multiple Products |
0.01708 |
88.167 |
|
|
8.6 |
|
05/22/2023 |
06/12/2023 |
CVE-2004-1464 |
Cisco |
IOS |
0.01575 |
87.69 |
|
|
5.9 |
5 |
05/19/2023 |
06/09/2023 |
CVE-2023-21492 |
Samsung |
Mobile Devices |
0.00193 |
57.652 |
|
|
4.4 |
|
05/19/2023 |
06/09/2023 |
CVE-2016-6415 |
Cisco |
IOS, IOS XR, and IOS XE |
0.97262 |
99.883 |
|
|
7.5 |
5 |
05/19/2023 |
06/09/2023 |
CVE-2016-8735 |
Apache |
Tomcat |
0.7374 |
98.201 |
|
|
9.8 |
7.5 |
05/12/2023 |
06/02/2023 |
CVE-2016-3427 |
Oracle |
Java SE and JRockit |
0.67222 |
98.03 |
|
|
9.8 |
10 |
05/12/2023 |
06/02/2023 |
CVE-2021-3560 |
Red Hat |
Polkit |
0.01177 |
85.494 |
|
|
7.8 |
7.2 |
05/12/2023 |
06/02/2023 |
CVE-2014-0196 |
Linux |
Kernel |
0.01914 |
88.941 |
|
|
|
6.9 |
05/12/2023 |
06/02/2023 |
CVE-2015-5317 |
Jenkins |
Jenkins User Interface (UI) |
0.04876 |
92.971 |
|
|
|
5 |
05/12/2023 |
06/02/2023 |
CVE-2010-3904 |
Linux |
Kernel |
0.00132 |
49.151 |
|
|
7.8 |
7.2 |
05/12/2023 |
06/02/2023 |
CVE-2023-25717 |
Ruckus Wireless |
Multiple Products |
0.95062 |
99.379 |
7 |
ruckus-wireless-admin-rce-attempt |
9.8 |
|
05/12/2023 |
06/02/2023 |
CVE-2023-29336 |
Microsoft |
Win32k |
0.00318 |
70.993 |
|
|
7.8 |
|
05/09/2023 |
05/30/2023 |
CVE-2023-21839 |
Oracle |
WebLogic Server |
0.94147 |
99.257 |
0 |
oracle-weblogic-cve-2023-21839-rce-attempt |
7.5 |
|
05/01/2023 |
05/22/2023 |
CVE-2021-45046 |
Apache |
Log4j2 |
0.97299 |
99.899 |
139 |
apache-log4j-rce-attempt |
9 |
5.1 |
05/01/2023 |
05/22/2023 |
CVE-2023-1389 |
TP-Link |
Archer AX21 |
0.05845 |
93.604 |
42 |
tplink-archer-ax21-cij-scan |
8.8 |
|
05/01/2023 |
05/22/2023 |
CVE-2023-2136 |
Google |
Chromium Skia |
0.00876 |
82.908 |
|
|
9.6 |
|
04/21/2023 |
05/12/2023 |
CVE-2023-28432 |
MinIO |
MinIO |
0.92173 |
99.052 |
20 |
minio-information-disclosure-attempt |
7.5 |
|
04/21/2023 |
05/12/2023 |
CVE-2023-27350 |
PaperCut |
MF/NG |
0.96949 |
99.772 |
27 |
papercut-authentication-bypass-check |
9.8 |
|
04/21/2023 |
05/12/2023 |
CVE-2017-6742 |
Cisco |
IOS and IOS XE Software |
0.01469 |
87.14 |
|
|
8.8 |
9 |
04/19/2023 |
05/10/2023 |
CVE-2019-8526 |
Apple |
macOS |
0.00137 |
50.201 |
|
|
7.8 |
7.2 |
04/17/2023 |
05/08/2023 |
CVE-2023-2033 |
Google |
Chromium V8 |
0.02972 |
91.142 |
|
|
8.8 |
|
04/17/2023 |
05/08/2023 |
CVE-2023-20963 |
Android |
Framework |
0.00224 |
61.126 |
|
|
7.8 |
|
04/13/2023 |
05/04/2023 |
CVE-2023-29492 |
Novi Survey |
Novi Survey |
0.04256 |
92.484 |
|
|
9.8 |
|
04/13/2023 |
05/04/2023 |
CVE-2023-28252 |
Microsoft |
Windows |
0.0138 |
86.72 |
|
|
7.8 |
|
04/11/2023 |
05/02/2023 |
CVE-2023-28206 |
Apple |
iOS, iPadOS, and macOS |
0.00423 |
74.771 |
|
|
8.6 |
|
04/10/2023 |
05/01/2023 |
CVE-2023-28205 |
Apple |
Multiple Products |
0.00293 |
69.716 |
|
|
8.8 |
|
04/10/2023 |
05/01/2023 |
CVE-2021-27878 |
Veritas |
Backup Exec Agent |
0.70923 |
98.127 |
|
|
8.8 |
9 |
04/07/2023 |
04/28/2023 |
CVE-2023-26083 |
Arm |
Mali Graphics Processing Unit (GPU) |
0.06398 |
93.88 |
|
|
3.3 |
|
04/07/2023 |
04/28/2023 |
CVE-2021-27877 |
Veritas |
Backup Exec Agent |
0.7621 |
98.268 |
|
|
9.8 |
7.5 |
04/07/2023 |
04/28/2023 |
CVE-2019-1388 |
Microsoft |
Windows |
0.09549 |
94.949 |
|
|
7.8 |
7.2 |
04/07/2023 |
04/28/2023 |
CVE-2021-27876 |
Veritas |
Backup Exec Agent |
0.74314 |
98.218 |
|
|
8.1 |
7.5 |
04/07/2023 |
04/28/2023 |
CVE-2022-27926 |
Zimbra |
Collaboration (ZCS) |
0.96076 |
99.55 |
0 |
zimbra-collaboration-suite-rxss |
6.1 |
4.3 |
04/03/2023 |
04/24/2023 |
CVE-2022-38181 |
Arm |
Mali Graphics Processing Unit (GPU) |
0.73234 |
98.192 |
|
|
8.8 |
|
03/30/2023 |
04/20/2023 |
CVE-2017-7494 |
Samba |
Samba |
0.97267 |
99.886 |
|
|
9.8 |
10 |
03/30/2023 |
04/20/2023 |
CVE-2022-22706 |
Arm |
Mali Graphics Processing Unit (GPU) |
0.71247 |
98.137 |
|
|
7.8 |
4.6 |
03/30/2023 |
04/20/2023 |
CVE-2013-3163 |
Microsoft |
Internet Explorer |
0.95743 |
99.495 |
|
|
8.8 |
9.3 |
03/30/2023 |
04/20/2023 |
CVE-2021-30900 |
Apple |
iOS, iPadOS, and macOS |
0.00238 |
62.239 |
|
|
7.8 |
9.3 |
03/30/2023 |
04/20/2023 |
CVE-2022-39197 |
Fortra |
Cobalt Strike |
0.00767 |
81.651 |
|
|
6.1 |
|
03/30/2023 |
04/20/2023 |
CVE-2022-42948 |
Fortra |
Cobalt Strike |
0.03544 |
91.806 |
|
|
9.8 |
|
03/30/2023 |
04/20/2023 |
CVE-2023-0266 |
Linux |
Kernel |
0.00082 |
36.01 |
|
|
7.8 |
|
03/30/2023 |
04/20/2023 |
CVE-2022-3038 |
Google |
Chromium Network Service |
0.31022 |
97.063 |
|
|
8.8 |
|
03/30/2023 |
04/20/2023 |
CVE-2023-26360 |
Adobe |
ColdFusion |
0.96328 |
99.599 |
0 |
adobe-coldfusion-rce-cve-2023-26359-attempt |
8.6 |
|
03/15/2023 |
04/05/2023 |
CVE-2023-24880 |
Microsoft |
Windows |
0.00984 |
83.904 |
|
|
4.4 |
|
03/14/2023 |
04/04/2023 |
CVE-2023-23397 |
Microsoft |
Office |
0.87718 |
98.753 |
|
|
9.8 |
|
03/14/2023 |
04/04/2023 |
CVE-2022-41328 |
Fortinet |
FortiOS |
0.11032 |
95.298 |
|
|
7.1 |
|
03/14/2023 |
04/04/2023 |
CVE-2020-5741 |
Plex |
Media Server |
0.71944 |
98.155 |
0 |
plex-media-server-unpickle-rce-attempt |
7.2 |
6.5 |
03/10/2023 |
03/31/2023 |
CVE-2021-39144 |
XStream |
XStream |
0.96683 |
99.694 |
6 |
vmware-nsx-manager-xstream-rce-attempt |
8.5 |
6 |
03/10/2023 |
03/31/2023 |
CVE-2022-33891 |
Apache |
Spark |
0.97286 |
99.895 |
0 |
apache-spark-rce-attempt |
8.8 |
|
03/07/2023 |
03/28/2023 |
CVE-2022-28810 |
Zoho |
ManageEngine |
0.94252 |
99.267 |
0 |
zoho-manageengine-adselfservice-plus-cve-2022-28810-rce-attempt |
6.8 |
7.1 |
03/07/2023 |
03/28/2023 |
CVE-2022-35914 |
Teclib |
GLPI |
0.97389 |
99.938 |
25 |
glpi-remote-code-execution-attmempt |
9.8 |
|
03/07/2023 |
03/28/2023 |
CVE-2022-36537 |
ZK Framework |
AuUploader |
0.92421 |
99.077 |
0 |
zk-framework-information-disclosure-attempt |
7.5 |
|
02/27/2023 |
03/20/2023 |
CVE-2022-41223 |
Mitel |
MiVoice Connect |
0.0017 |
54.673 |
|
|
6.8 |
|
02/21/2023 |
03/14/2023 |
CVE-2022-47986 |
IBM |
Aspera Faspex |
0.96103 |
99.553 |
20 |
ibm-aspera-faspex-rce-attempt |
9.8 |
|
02/21/2023 |
03/14/2023 |
CVE-2022-40765 |
Mitel |
MiVoice Connect |
0.00168 |
54.239 |
|
|
6.8 |
|
02/21/2023 |
03/14/2023 |
CVE-2022-46169 |
Cacti |
Cacti |
0.96779 |
99.721 |
1 |
cacti-remote-agent-php-unauthenticated-command-injection-attempt |
9.8 |
|
02/16/2023 |
03/09/2023 |
CVE-2023-21823 |
Microsoft |
Windows |
0.55161 |
97.74 |
|
|
7.8 |
|
02/14/2023 |
03/07/2023 |
CVE-2023-23376 |
Microsoft |
Windows |
0.00094 |
40.813 |
|
|
7.8 |
|
02/14/2023 |
03/07/2023 |
CVE-2023-21715 |
Microsoft |
Office |
0.00173 |
55.148 |
|
|
7.3 |
|
02/14/2023 |
03/07/2023 |
CVE-2023-23529 |
Apple |
Multiple Products |
0.00243 |
64.774 |
|
|
8.8 |
|
02/14/2023 |
03/07/2023 |
CVE-2015-2291 |
Intel |
Ethernet Diagnostics Driver for Windows |
0.00105 |
43.817 |
|
|
7.8 |
7.2 |
02/10/2023 |
03/03/2023 |
CVE-2023-0669 |
Fortra |
GoAnywhere MFT |
0.97183 |
99.855 |
0 |
goanywhere-mft-command-injection-attempt |
7.2 |
|
02/10/2023 |
03/03/2023 |
CVE-2022-24990 |
TerraMaster |
TerraMaster OS |
0.9344 |
99.178 |
16 |
terramaster-nas-api-php-rce-check |
7.5 |
|
02/10/2023 |
03/03/2023 |
CVE-2022-21587 |
Oracle |
E-Business Suite |
0.97121 |
99.836 |
0 |
oracle-web-applications-integrator-rce-attempt |
9.8 |
|
02/02/2023 |
02/23/2023 |
CVE-2023-22952 |
SugarCRM |
Multiple Products |
0.49143 |
97.595 |
0 |
sugarcrm-auth-bypass-rce-attempt |
8.8 |
|
02/02/2023 |
02/23/2023 |
CVE-2017-11357 |
Telerik |
User Interface (UI) for ASP.NET AJAX |
0.96533 |
99.654 |
|
|
9.8 |
7.5 |
01/26/2023 |
02/16/2023 |
CVE-2022-47966 |
Zoho |
ManageEngine |
0.97512 |
99.989 |
23 |
zoho-manageengine-rce-cve-2022-47966-attempt |
9.8 |
|
01/23/2023 |
02/13/2023 |
CVE-2022-44877 |
CWP |
Control Web Panel |
0.97287 |
99.895 |
19 |
centos-web-panel-rce-cve-2022-44877-attempt |
9.8 |
|
01/17/2023 |
02/07/2023 |
CVE-2022-41080 |
Microsoft |
Exchange Server |
0.01174 |
85.449 |
0 |
exchange-owassrf-vuln-attempt |
8.8 |
|
01/10/2023 |
01/31/2023 |
CVE-2023-21674 |
Microsoft |
Windows |
0.0011 |
45.181 |
|
|
8.8 |
|
01/10/2023 |
01/31/2023 |
CVE-2018-5430 |
TIBCO |
JasperReports |
0.05853 |
93.607 |
6 |
tibco-jasperreports-path-traversal-attempt |
7.7 |
4 |
12/29/2022 |
01/19/2023 |
CVE-2018-18809 |
TIBCO |
JasperReports |
0.45232 |
97.51 |
6 |
tibco-jaspersoft-path-traversal-attempt |
9.9 |
4 |
12/29/2022 |
01/19/2023 |
CVE-2022-42856 |
Apple |
iOS |
0.00769 |
81.691 |
|
|
8.8 |
|
12/14/2022 |
01/04/2023 |
CVE-2022-27518 |
Citrix |
Application Delivery Controller (ADC) and Gateway |
0.20483 |
96.489 |
|
|
9.8 |
|
12/13/2022 |
01/03/2023 |
CVE-2022-44698 |
Microsoft |
Defender |
0.02303 |
89.984 |
|
|
5.4 |
|
12/13/2022 |
01/03/2023 |
CVE-2022-26500 |
Veeam |
Backup & Replication |
0.05577 |
93.442 |
0 |
veeam-backup-and-replication-rce-check |
8.8 |
6.5 |
12/13/2022 |
01/03/2023 |
CVE-2022-26501 |
Veeam |
Backup & Replication |
0.07015 |
94.144 |
0 |
veeam-backup-and-replication-rce-check |
9.8 |
10 |
12/13/2022 |
01/03/2023 |
CVE-2022-42475 |
Fortinet |
FortiOS |
0.27418 |
96.895 |
0 |
fortios-ssl-vpn-rce-attempt |
9.8 |
|
12/13/2022 |
01/03/2023 |
CVE-2022-4262 |
Google |
Chromium V8 |
0.00407 |
74.285 |
|
|
8.8 |
|
12/05/2022 |
12/26/2022 |
CVE-2021-35587 |
Oracle |
Fusion Middleware |
0.96184 |
99.569 |
21 |
oracle-access-manager-rce-check |
9.8 |
7.5 |
11/28/2022 |
12/19/2022 |
CVE-2022-4135 |
Google |
Chromium GPU |
0.0262 |
90.606 |
|
|
9.6 |
|
11/28/2022 |
12/19/2022 |
CVE-2022-41049 |
Microsoft |
Windows |
0.00339 |
71.908 |
|
|
5.4 |
|
11/14/2022 |
12/09/2022 |
CVE-2021-25370 |
Samsung |
Mobile Devices |
0.002 |
58.361 |
|
|
4.4 |
4.9 |
11/08/2022 |
11/29/2022 |
CVE-2021-25337 |
Samsung |
Mobile Devices |
0.00096 |
41.265 |
|
|
7.1 |
5.8 |
11/08/2022 |
11/29/2022 |
CVE-2021-25369 |
Samsung |
Mobile Devices |
0.00118 |
46.719 |
|
|
5.5 |
2.1 |
11/08/2022 |
11/29/2022 |
CVE-2022-41073 |
Microsoft |
Windows |
0.00069 |
31.42 |
|
|
7.8 |
|
11/08/2022 |
12/09/2022 |
CVE-2022-41125 |
Microsoft |
Windows |
0.00055 |
24.082 |
|
|
7.8 |
|
11/08/2022 |
12/09/2022 |
CVE-2022-41091 |
Microsoft |
Windows |
0.00262 |
66.34 |
|
|
5.4 |
|
11/08/2022 |
12/09/2022 |
CVE-2022-41128 |
Microsoft |
Windows |
0.58516 |
97.819 |
|
|
8.8 |
|
11/08/2022 |
12/09/2022 |
CVE-2022-3723 |
Google |
Chromium V8 |
0.01775 |
88.412 |
|
|
8.8 |
|
10/28/2022 |
11/18/2022 |
CVE-2022-42827 |
Apple |
iOS and iPadOS |
0.00095 |
41.113 |
|
|
7.8 |
|
10/25/2022 |
11/15/2022 |
CVE-2020-3153 |
Cisco |
AnyConnect Secure |
0.00083 |
36.421 |
|
|
6.5 |
4.9 |
10/24/2022 |
11/14/2022 |
CVE-2018-19321 |
GIGABYTE |
Multiple Products |
0.00149 |
51.782 |
|
|
7.8 |
7.2 |
10/24/2022 |
11/14/2022 |
CVE-2020-3433 |
Cisco |
AnyConnect Secure |
0.00077 |
34.176 |
|
|
7.8 |
7.2 |
10/24/2022 |
11/14/2022 |
CVE-2018-19320 |
GIGABYTE |
Multiple Products |
0.00312 |
70.662 |
|
|
7.8 |
7.2 |
10/24/2022 |
11/14/2022 |
CVE-2018-19323 |
GIGABYTE |
Multiple Products |
0.07006 |
94.14 |
|
|
9.8 |
9 |
10/24/2022 |
11/14/2022 |
CVE-2018-19322 |
GIGABYTE |
Multiple Products |
0.00771 |
81.704 |
|
|
7.8 |
4.6 |
10/24/2022 |
11/14/2022 |
CVE-2022-41352 |
Zimbra |
Collaboration (ZCS) |
0.94626 |
99.32 |
|
|
9.8 |
|
10/20/2022 |
11/10/2022 |
CVE-2021-3493 |
Linux |
Kernel |
0.00832 |
82.45 |
|
|
7.8 |
7.2 |
10/20/2022 |
11/10/2022 |
CVE-2022-40684 |
Fortinet |
Multiple Products |
0.97368 |
99.928 |
37 |
fortios-authentication-bypass-attempt |
9.8 |
|
10/11/2022 |
11/01/2022 |
CVE-2022-41033 |
Microsoft |
Windows COM+ Event System Service |
0.00068 |
31.064 |
|
|
7.8 |
|
10/11/2022 |
11/01/2022 |
CVE-2022-36804 |
Atlassian |
Bitbucket Server and Data Center |
0.97346 |
99.916 |
3 |
atlassian-bitbucket-server-rce-attempt |
8.8 |
|
09/30/2022 |
10/21/2022 |
CVE-2022-41040 |
Microsoft |
Exchange Server |
0.94736 |
99.334 |
47 |
exchange-proxynotshell-vuln-attempt |
8.8 |
|
09/30/2022 |
10/21/2022 |
CVE-2022-41082 |
Microsoft |
Exchange Server |
0.14044 |
95.813 |
47 |
exchange-proxynotshell-vuln-attempt |
8 |
|
09/30/2022 |
10/21/2022 |
CVE-2022-3236 |
Sophos |
Firewall |
0.12788 |
95.628 |
0 |
sophos-firewall-rce-cve-2022-3236-attempt |
9.8 |
|
09/23/2022 |
10/14/2022 |
CVE-2022-35405 |
Zoho |
ManageEngine |
0.97089 |
99.825 |
0 |
zoho-password-manager-pro-xml-rpc-rce-attempt |
9.8 |
|
09/22/2022 |
10/13/2022 |
CVE-2013-2094 |
Linux |
Kernel |
0.0016 |
53.29 |
|
|
|
7.2 |
09/15/2022 |
10/06/2022 |
CVE-2022-40139 |
Trend Micro |
Apex One and Apex One as a Service |
0.01442 |
87.017 |
|
|
7.2 |
|
09/15/2022 |
10/06/2022 |
CVE-2013-2597 |
Code Aurora |
ACDB Audio Driver |
0.00157 |
52.792 |
|
|
|
7.2 |
09/15/2022 |
10/06/2022 |
CVE-2013-6282 |
Linux |
Kernel |
0.02354 |
90.093 |
|
|
|
7.2 |
09/15/2022 |
10/06/2022 |
CVE-2013-2596 |
Linux |
Kernel |
0.00094 |
40.854 |
|
|
7.8 |
6.9 |
09/15/2022 |
10/06/2022 |
CVE-2010-2568 |
Microsoft |
Windows |
0.97207 |
99.865 |
|
|
7.8 |
9.3 |
09/15/2022 |
10/06/2022 |
CVE-2022-32917 |
Apple |
iOS, iPadOS, and macOS |
0.00067 |
30.79 |
|
|
7.8 |
|
09/14/2022 |
10/05/2022 |
CVE-2022-37969 |
Microsoft |
Windows |
0.00096 |
41.201 |
|
|
7.8 |
|
09/14/2022 |
10/05/2022 |
CVE-2022-27593 |
QNAP |
Photo Station |
0.58604 |
97.82 |
12 |
qnap-cve-2022-27593-attempt |
9.1 |
|
09/08/2022 |
09/29/2022 |
CVE-2022-26258 |
D-Link |
DIR-820L |
0.66727 |
98.019 |
0 |
dlink-820l-rce-attempt |
9.8 |
7.5 |
09/08/2022 |
09/29/2022 |
CVE-2018-2628 |
Oracle |
WebLogic Server |
0.97517 |
99.991 |
962 |
oracle-weblogic-rce-cve-2018-2628-rce-attempt |
9.8 |
7.5 |
09/08/2022 |
09/29/2022 |
CVE-2018-6530 |
D-Link |
Multiple Routers |
0.93644 |
99.201 |
0 |
d-link-soap-cgi-cve-2018-6530-command-injection-attempt |
9.8 |
10 |
09/08/2022 |
09/29/2022 |
CVE-2022-3075 |
Google |
Chromium Mojo |
0.01027 |
84.272 |
|
|
9.6 |
|
09/08/2022 |
09/29/2022 |
CVE-2018-13374 |
Fortinet |
FortiOS and FortiADC |
0.02334 |
90.045 |
|
|
4.3 |
4 |
09/08/2022 |
09/29/2022 |
CVE-2022-28958 |
D-Link |
DIR-816L |
0.00967 |
81.581 |
|
|
9.8 |
7.5 |
09/08/2022 |
09/29/2022 |
CVE-2018-7445 |
MikroTik |
RouterOS |
0.82209 |
98.483 |
0 |
mikrotik-routeros-smb-buffer-overflow-attempt |
9.8 |
10 |
09/08/2022 |
09/29/2022 |
CVE-2020-9934 |
Apple |
iOS, iPadOS, and macOS |
0.00087 |
37.871 |
|
|
5.5 |
2.1 |
09/08/2022 |
09/29/2022 |
CVE-2011-4723 |
D-Link |
DIR-300 Router |
0.00299 |
69.977 |
|
|
|
6.8 |
09/08/2022 |
09/29/2022 |
CVE-2017-5521 |
NETGEAR |
Multiple Devices |
0.97275 |
99.889 |
26 |
netgear-password-disclosure-attempt |
8.1 |
4.3 |
09/08/2022 |
09/29/2022 |
CVE-2011-1823 |
Android |
Android OS |
0.00656 |
79.915 |
|
|
7.8 |
7.2 |
09/08/2022 |
09/29/2022 |
CVE-2021-39226 |
Grafana Labs |
Grafana |
0.9102 |
98.968 |
|
|
7.3 |
6.8 |
08/25/2022 |
09/15/2022 |
CVE-2020-36193 |
PEAR |
Archive_Tar |
0.88198 |
98.79 |
|
|
7.5 |
5 |
08/25/2022 |
09/15/2022 |
CVE-2021-31010 |
Apple |
iOS, macOS, watchOS |
0.00372 |
73.167 |
|
|
7.5 |
5 |
08/25/2022 |
09/15/2022 |
CVE-2022-22963 |
VMware Tanzu |
Spring Cloud |
0.97472 |
99.975 |
28 |
spring-cloud-function-spel-rce-attempt |
9.8 |
7.5 |
08/25/2022 |
09/15/2022 |
CVE-2020-28949 |
PEAR |
Archive_Tar |
0.9426 |
99.269 |
|
|
7.8 |
6.8 |
08/25/2022 |
09/15/2022 |
CVE-2022-26352 |
dotCMS |
dotCMS |
0.97433 |
99.959 |
22 |
dotcms-file-upload-attempt |
9.8 |
6.8 |
08/25/2022 |
09/15/2022 |
CVE-2022-24112 |
Apache |
APISIX |
0.97382 |
99.935 |
29 |
apache-apisix-rce-attempt |
9.8 |
7.5 |
08/25/2022 |
09/15/2022 |
CVE-2022-2294 |
WebRTC |
WebRTC |
0.01324 |
86.391 |
|
|
8.8 |
|
08/25/2022 |
09/15/2022 |
CVE-2022-24706 |
Apache |
CouchDB |
0.97479 |
99.978 |
0 |
apache-couchdb-rce-cve-2022-24706-attempt |
9.8 |
10 |
08/25/2022 |
09/15/2022 |
CVE-2021-38406 |
Delta Electronics |
DOPSoft 2 |
0.86899 |
98.705 |
|
|
7.8 |
6.8 |
08/25/2022 |
09/15/2022 |
CVE-2022-0028 |
Palo Alto Networks |
PAN-OS |
0.00268 |
68.264 |
|
|
8.6 |
|
08/22/2022 |
09/12/2022 |
CVE-2022-26923 |
Microsoft |
Active Directory |
0.04341 |
92.543 |
|
|
8.8 |
9 |
08/18/2022 |
09/08/2022 |
CVE-2022-32893 |
Apple |
iOS and macOS |
0.00593 |
78.752 |
|
|
8.8 |
|
08/18/2022 |
09/08/2022 |
CVE-2022-22536 |
SAP |
Multiple Products |
0.95801 |
99.505 |
226 |
http-request-smuggling-attempt |
10 |
10 |
08/18/2022 |
09/08/2022 |
CVE-2022-32894 |
Apple |
iOS and macOS |
0.00149 |
51.713 |
|
|
7.8 |
|
08/18/2022 |
09/08/2022 |
CVE-2022-21971 |
Microsoft |
Windows |
0.20537 |
96.493 |
|
|
7.8 |
9.3 |
08/18/2022 |
09/08/2022 |
CVE-2017-15944 |
Palo Alto Networks |
PAN-OS |
0.97439 |
99.962 |
31 |
palo-alto-panos-rce-check |
9.8 |
7.5 |
08/18/2022 |
09/08/2022 |
CVE-2022-2856 |
Google |
Chromium Intents |
0.03744 |
92.038 |
|
|
6.5 |
|
08/18/2022 |
09/08/2022 |
CVE-2022-27925 |
Zimbra |
Collaboration (ZCS) |
0.95082 |
99.382 |
23 |
zimbra-collaboration-suite-rce-cve-2022-27925-attempt |
7.2 |
6.5 |
08/11/2022 |
09/01/2022 |
CVE-2022-37042 |
Zimbra |
Collaboration (ZCS) |
0.97525 |
99.993 |
23 |
zimbra-collaboration-suite-auth-bypass-attempt |
9.8 |
|
08/11/2022 |
09/01/2022 |
CVE-2022-34713 |
Microsoft |
Windows |
0.40157 |
97.353 |
|
|
7.8 |
|
08/09/2022 |
08/30/2022 |
CVE-2022-30333 |
RARLAB |
UnRAR |
0.93898 |
99.229 |
|
|
7.5 |
5 |
08/09/2022 |
08/30/2022 |
CVE-2022-27924 |
Zimbra |
Collaboration (ZCS) |
0.07293 |
94.228 |
|
|
7.5 |
5 |
08/04/2022 |
08/25/2022 |
CVE-2022-26138 |
Atlassian |
Confluence |
0.97145 |
99.845 |
19 |
atlassian-questions-for-confluence-hardcoded-password-attempt |
9.8 |
|
07/29/2022 |
08/19/2022 |
CVE-2022-22047 |
Microsoft |
Windows |
0.00068 |
31.064 |
|
|
7.8 |
7.2 |
07/12/2022 |
08/02/2022 |
CVE-2022-26925 |
Microsoft |
Windows |
0.89527 |
98.866 |
|
|
5.9 |
4.3 |
07/01/2022 |
07/22/2022 |
CVE-2021-30533 |
Google |
Chromium PopupBlocker |
0.01737 |
88.285 |
|
|
6.5 |
4.3 |
06/27/2022 |
07/18/2022 |
CVE-2021-4034 |
Red Hat |
Polkit |
0.00122 |
47.535 |
|
|
7.8 |
7.2 |
06/27/2022 |
07/18/2022 |
CVE-2020-9907 |
Apple |
Multiple Products |
0.00246 |
65.092 |
|
|
7.8 |
9.3 |
06/27/2022 |
07/18/2022 |
CVE-2021-30983 |
Apple |
iOS and iPadOS |
0.00138 |
50.321 |
|
|
7.8 |
9.3 |
06/27/2022 |
07/18/2022 |
CVE-2018-4344 |
Apple |
Multiple Products |
0.00703 |
80.733 |
|
|
7.8 |
9.3 |
06/27/2022 |
07/18/2022 |
CVE-2020-3837 |
Apple |
Multiple Products |
0.00134 |
49.552 |
|
|
7.8 |
9.3 |
06/27/2022 |
07/18/2022 |
CVE-2022-29499 |
Mitel |
MiVoice Connect |
0.02906 |
91.056 |
0 |
mitel-mivoice-connect-ssrf-cve-2022-29499-attempt |
9.8 |
10 |
06/27/2022 |
07/18/2022 |
CVE-2019-8605 |
Apple |
Multiple Products |
0.00132 |
49.339 |
|
|
7.8 |
9.3 |
06/27/2022 |
07/18/2022 |
CVE-2022-30190 |
Microsoft |
Windows |
0.96401 |
99.616 |
|
|
7.8 |
9.3 |
06/14/2022 |
07/05/2022 |
CVE-2016-2388 |
SAP |
NetWeaver |
0.01258 |
85.99 |
|
|
5.3 |
5 |
06/09/2022 |
06/30/2022 |
CVE-2016-2386 |
SAP |
NetWeaver |
0.55904 |
97.759 |
|
|
9.8 |
7.5 |
06/09/2022 |
06/30/2022 |
CVE-2021-38163 |
SAP |
NetWeaver |
0.92171 |
99.052 |
|
|
8.8 |
9 |
06/09/2022 |
06/30/2022 |
CVE-2018-17480 |
Google |
Chromium V8 |
0.86783 |
98.699 |
|
|
8.8 |
6.8 |
06/08/2022 |
06/22/2022 |
CVE-2010-2883 |
Adobe |
Acrobat and Reader |
0.96005 |
99.538 |
|
|
7.3 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2008-0655 |
Adobe |
Acrobat and Reader |
0.365 |
97.252 |
|
|
9.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2012-0754 |
Adobe |
Flash Player |
0.97289 |
99.896 |
|
|
|
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2016-1646 |
Google |
Chromium V8 |
0.28906 |
96.966 |
|
|
8.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2019-7192 |
QNAP |
Photo Station |
0.9612 |
99.557 |
2 |
qnap-qts-and-photo-station-lfi-attempt |
9.8 |
7.5 |
06/08/2022 |
06/22/2022 |
CVE-2009-4324 |
Adobe |
Acrobat and Reader |
0.96954 |
99.774 |
|
|
7.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2009-3953 |
Adobe |
Acrobat and Reader |
0.96944 |
99.77 |
|
|
8.8 |
10 |
06/08/2022 |
06/22/2022 |
CVE-2018-6065 |
Google |
Chromium V8 |
0.96458 |
99.628 |
|
|
8.8 |
6.8 |
06/08/2022 |
06/22/2022 |
CVE-2011-2462 |
Adobe |
Acrobat and Reader |
0.97039 |
99.805 |
|
|
9.8 |
10 |
06/08/2022 |
06/22/2022 |
CVE-2012-0151 |
Microsoft |
Windows |
0.88098 |
98.78 |
|
|
7.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2019-5825 |
Google |
Chromium V8 |
0.65686 |
97.994 |
|
|
6.5 |
4.3 |
06/08/2022 |
06/22/2022 |
CVE-2013-1331 |
Microsoft |
Office |
0.95141 |
99.392 |
|
|
7.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2016-5198 |
Google |
Chromium V8 |
0.4608 |
97.533 |
|
|
8.8 |
6.8 |
06/08/2022 |
06/22/2022 |
CVE-2007-5659 |
Adobe |
Acrobat and Reader |
0.97183 |
99.855 |
|
|
7.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2019-7193 |
QNAP |
QTS |
0.95151 |
99.395 |
2 |
qnap-qts-and-photo-station-lfi-attempt |
9.8 |
10 |
06/08/2022 |
06/22/2022 |
CVE-2017-5070 |
Google |
Chromium V8 |
0.87599 |
98.749 |
|
|
8.8 |
6.8 |
06/08/2022 |
06/22/2022 |
CVE-2012-5054 |
Adobe |
Flash Player |
0.61971 |
97.907 |
|
|
8.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2011-0609 |
Adobe |
Flash Player |
0.97054 |
99.813 |
|
|
7.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2012-4969 |
Microsoft |
Internet Explorer |
0.85889 |
98.648 |
|
|
|
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2006-2492 |
Microsoft |
Word |
0.75579 |
98.252 |
|
|
8.8 |
7.6 |
06/08/2022 |
06/22/2022 |
CVE-2009-0557 |
Microsoft |
Office |
0.93276 |
99.16 |
|
|
7.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2009-1862 |
Adobe |
Acrobat and Reader, Flash Player |
0.55885 |
97.758 |
|
|
7.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2010-2572 |
Microsoft |
PowerPoint |
0.94599 |
99.315 |
|
|
7.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2009-0563 |
Microsoft |
Office |
0.88089 |
98.779 |
|
|
7.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2017-6862 |
NETGEAR |
Multiple Devices |
0.2346 |
96.689 |
|
|
9.8 |
7.5 |
06/08/2022 |
06/22/2022 |
CVE-2012-1889 |
Microsoft |
XML Core Services |
0.9698 |
99.787 |
|
|
8.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2017-5030 |
Google |
Chromium V8 |
0.75547 |
98.251 |
|
|
8.8 |
6.8 |
06/08/2022 |
06/22/2022 |
CVE-2010-1297 |
Adobe |
Flash Player |
0.87099 |
98.718 |
|
|
7.8 |
9.3 |
06/08/2022 |
06/22/2022 |
CVE-2018-17463 |
Google |
Chromium V8 |
0.96966 |
99.778 |
|
|
8.8 |
6.8 |
06/08/2022 |
06/22/2022 |
CVE-2019-7195 |
QNAP |
Photo Station |
0.97041 |
99.806 |
2 |
qnap-qts-and-photo-station-lfi-attempt |
9.8 |
7.5 |
06/08/2022 |
06/22/2022 |
CVE-2019-15271 |
Cisco |
RV Series Routers |
0.00383 |
73.552 |
|
|
8.8 |
9 |
06/08/2022 |
06/22/2022 |
CVE-2019-7194 |
QNAP |
Photo Station |
0.97041 |
99.806 |
2 |
qnap-qts-and-photo-station-lfi-attempt |
9.8 |
7.5 |
06/08/2022 |
06/22/2022 |
CVE-2018-4990 |
Adobe |
Acrobat and Reader |
0.03476 |
91.738 |
|
|
8.8 |
6.8 |
06/08/2022 |
06/22/2022 |
CVE-2012-0767 |
Adobe |
Flash Player |
0.00278 |
68.785 |
|
|
|
4.3 |
06/08/2022 |
06/22/2022 |
CVE-2022-31460 |
Owl Labs |
Meeting Owl Pro and Whiteboard Owl |
0.00074 |
33.127 |
|
|
7.4 |
3.3 |
06/08/2022 |
06/22/2022 |
CVE-2022-26134 |
Atlassian |
Confluence Server/Data Center |
0.97396 |
99.942 |
94 |
atlassian-confluence-server-cve-2022-26134-ognl-injection-attempt |
9.8 |
7.5 |
06/02/2022 |
06/06/2022 |
CVE-2015-4495 |
Mozilla |
Firefox |
0.89784 |
98.884 |
|
|
8.8 |
4.3 |
05/25/2022 |
06/15/2022 |
CVE-2014-0546 |
Adobe |
Acrobat and Reader |
0.00682 |
80.41 |
|
|
9.8 |
10 |
05/25/2022 |
06/15/2022 |
CVE-2015-2360 |
Microsoft |
Win32k |
0.00084 |
36.837 |
|
|
|
7.2 |
05/25/2022 |
06/15/2022 |
CVE-2013-3993 |
IBM |
InfoSphere BigInsights |
0.09867 |
95.026 |
|
|
6.5 |
3.5 |
05/25/2022 |
06/15/2022 |
CVE-2015-0016 |
Microsoft |
Windows |
0.88772 |
98.83 |
|
|
7.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2014-4148 |
Microsoft |
Windows |
0.38648 |
97.311 |
|
|
8.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2010-0840 |
Oracle |
Java Runtime Environment (JRE) |
0.94769 |
99.34 |
|
|
9.8 |
7.5 |
05/25/2022 |
06/15/2022 |
CVE-2015-1769 |
Microsoft |
Windows |
0.0014 |
50.579 |
|
|
|
7.2 |
05/25/2022 |
06/15/2022 |
CVE-2010-1428 |
Red Hat |
JBoss |
0.08822 |
94.734 |
|
|
7.5 |
5 |
05/25/2022 |
06/15/2022 |
CVE-2014-2817 |
Microsoft |
Internet Explorer |
0.15675 |
96.05 |
|
|
8.8 |
6.8 |
05/25/2022 |
06/15/2022 |
CVE-2015-6175 |
Microsoft |
Windows |
0.00208 |
59.155 |
|
|
7.8 |
7.2 |
05/25/2022 |
06/15/2022 |
CVE-2016-3393 |
Microsoft |
Windows |
0.75872 |
98.26 |
|
|
7.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2013-0422 |
Oracle |
Java Runtime Environment (JRE) |
0.97228 |
99.872 |
|
|
|
10 |
05/25/2022 |
06/15/2022 |
CVE-2013-2423 |
Oracle |
Java Runtime Environment (JRE) |
0.96971 |
99.782 |
|
|
|
4.3 |
05/25/2022 |
06/15/2022 |
CVE-2014-8439 |
Adobe |
Flash Player |
0.87573 |
98.749 |
|
|
|
10 |
05/25/2022 |
06/15/2022 |
CVE-2019-3010 |
Oracle |
Solaris |
0.00398 |
74.033 |
|
|
8.8 |
4.6 |
05/25/2022 |
06/15/2022 |
CVE-2013-7331 |
Microsoft |
Internet Explorer |
0.60158 |
97.861 |
|
|
|
4.3 |
05/25/2022 |
06/15/2022 |
CVE-2014-4077 |
Microsoft |
Input Method Editor (IME) Japanese |
0.12477 |
95.586 |
|
|
7.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2014-3153 |
Linux |
Kernel |
0.0082 |
82.305 |
|
|
7.8 |
7.2 |
05/25/2022 |
06/15/2022 |
CVE-2015-0310 |
Adobe |
Flash Player |
0.91036 |
98.969 |
|
|
|
10 |
05/25/2022 |
06/15/2022 |
CVE-2015-0071 |
Microsoft |
Internet Explorer |
0.08371 |
94.59 |
|
|
6.5 |
4.3 |
05/25/2022 |
06/15/2022 |
CVE-2016-1010 |
Adobe |
Flash Player and AIR |
0.94129 |
99.255 |
|
|
8.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2013-3896 |
Microsoft |
Silverlight |
0.10056 |
95.087 |
|
|
5.5 |
4.3 |
05/25/2022 |
06/15/2022 |
CVE-2013-0074 |
Microsoft |
Silverlight |
0.94344 |
99.278 |
|
|
7.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2015-8651 |
Adobe |
Flash Player |
0.41806 |
97.394 |
|
|
8.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2016-0034 |
Microsoft |
Silverlight |
0.69876 |
98.097 |
|
|
8.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2012-1710 |
Oracle |
Fusion Middleware |
0.87053 |
98.716 |
|
|
9.8 |
7.5 |
05/25/2022 |
06/15/2022 |
CVE-2016-0984 |
Adobe |
Flash Player and AIR |
0.06112 |
93.735 |
|
|
8.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2014-4123 |
Microsoft |
Internet Explorer |
0.35844 |
97.234 |
|
|
8.8 |
6.8 |
05/25/2022 |
06/15/2022 |
CVE-2015-1671 |
Microsoft |
Windows |
0.87518 |
98.745 |
|
|
7.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2015-2425 |
Microsoft |
Internet Explorer |
0.7937 |
98.367 |
|
|
8.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2010-0738 |
Red Hat |
JBoss |
0.96762 |
99.714 |
|
|
5.3 |
5 |
05/25/2022 |
06/15/2022 |
CVE-2016-7256 |
Microsoft |
Windows |
0.83752 |
98.554 |
|
|
8.8 |
9.3 |
05/25/2022 |
06/15/2022 |
CVE-2013-0431 |
Oracle |
Java Runtime Environment (JRE) |
0.97033 |
99.804 |
|
|
|
5 |
05/25/2022 |
06/15/2022 |
CVE-2016-4656 |
Apple |
iOS |
0.04988 |
93.049 |
|
|
7.8 |
9.3 |
05/24/2022 |
06/14/2022 |
CVE-2017-8543 |
Microsoft |
Windows |
0.45986 |
97.527 |
|
|
9.8 |
10 |
05/24/2022 |
06/14/2022 |
CVE-2017-0149 |
Microsoft |
Internet Explorer |
0.50916 |
97.635 |
|
|
8.8 |
7.6 |
05/24/2022 |
06/14/2022 |
CVE-2017-0022 |
Microsoft |
XML Core Services |
0.78472 |
98.337 |
|
|
6.5 |
4.3 |
05/24/2022 |
06/14/2022 |
CVE-2017-18362 |
Kaseya |
Virtual System/Server Administrator (VSA) |
0.04914 |
92.998 |
|
|
9.8 |
7.5 |
05/24/2022 |
06/14/2022 |
CVE-2016-3351 |
Microsoft |
Internet Explorer and Edge |
0.70722 |
98.122 |
|
|
6.5 |
2.6 |
05/24/2022 |
06/14/2022 |
CVE-2017-0147 |
Microsoft |
SMBv1 server |
0.9265 |
99.094 |
|
|
7.5 |
4.3 |
05/24/2022 |
06/14/2022 |
CVE-2017-0005 |
Microsoft |
Windows |
0.00117 |
46.687 |
|
|
7.8 |
6.9 |
05/24/2022 |
06/14/2022 |
CVE-2016-6366 |
Cisco |
Adaptive Security Appliance (ASA) |
0.96384 |
99.611 |
|
|
8.8 |
8.5 |
05/24/2022 |
06/14/2022 |
CVE-2016-4655 |
Apple |
iOS |
0.42999 |
97.431 |
|
|
5.5 |
7.1 |
05/24/2022 |
06/14/2022 |
CVE-2016-4657 |
Apple |
iOS |
0.78136 |
98.326 |
|
|
8.8 |
6.8 |
05/24/2022 |
06/14/2022 |
CVE-2018-19949 |
QNAP |
Network Attached Storage (NAS) |
0.00672 |
80.224 |
|
|
9.8 |
7.5 |
05/24/2022 |
06/14/2022 |
CVE-2018-8611 |
Microsoft |
Windows |
0.00127 |
48.41 |
|
|
7.8 |
7.2 |
05/24/2022 |
06/14/2022 |
CVE-2016-0162 |
Microsoft |
Internet Explorer |
0.06192 |
93.771 |
|
|
4.3 |
4.3 |
05/24/2022 |
06/14/2022 |
CVE-2018-19943 |
QNAP |
Network Attached Storage (NAS) |
0.00176 |
55.482 |
|
|
5.4 |
3.5 |
05/24/2022 |
06/14/2022 |
CVE-2018-19953 |
QNAP |
Network Attached Storage (NAS) |
0.00379 |
73.437 |
|
|
6.1 |
4.3 |
05/24/2022 |
06/14/2022 |
CVE-2017-0210 |
Microsoft |
Internet Explorer |
0.0219 |
89.702 |
|
|
8.8 |
4.3 |
05/24/2022 |
06/14/2022 |
CVE-2016-3298 |
Microsoft |
Internet Explorer |
0.59859 |
97.853 |
|
|
6.5 |
2.6 |
05/24/2022 |
06/14/2022 |
CVE-2016-6367 |
Cisco |
Adaptive Security Appliance (ASA) |
0.96394 |
99.614 |
|
|
7.8 |
6.8 |
05/24/2022 |
06/14/2022 |
CVE-2017-8291 |
Artifex |
Ghostscript |
0.5219 |
97.663 |
|
|
7.8 |
6.8 |
05/24/2022 |
06/14/2022 |
CVE-2019-18426 |
Meta Platforms |
WhatsApp |
0.00936 |
83.489 |
|
|
8.2 |
5.8 |
05/23/2022 |
06/13/2022 |
CVE-2021-30883 |
Apple |
Multiple Products |
0.00222 |
60.734 |
|
|
7.8 |
9.3 |
05/23/2022 |
06/13/2022 |
CVE-2018-8589 |
Microsoft |
Win32k |
0.00183 |
56.334 |
|
|
7.8 |
7.2 |
05/23/2022 |
06/13/2022 |
CVE-2019-7286 |
Apple |
Multiple Products |
0.00339 |
71.918 |
|
|
7.8 |
6.8 |
05/23/2022 |
06/13/2022 |
CVE-2019-0703 |
Microsoft |
Windows |
0.00199 |
58.183 |
|
|
6.5 |
4 |
05/23/2022 |
06/13/2022 |
CVE-2019-5786 |
Google |
Chrome Blink |
0.97233 |
99.875 |
|
|
6.5 |
4.3 |
05/23/2022 |
06/13/2022 |
CVE-2019-11708 |
Mozilla |
Firefox and Thunderbird |
0.01806 |
88.519 |
|
|
10 |
10 |
05/23/2022 |
06/13/2022 |
CVE-2019-1130 |
Microsoft |
Windows |
0.88404 |
98.799 |
|
|
7.8 |
7.2 |
05/23/2022 |
06/13/2022 |
CVE-2019-8720 |
WebKitGTK |
WebKitGTK |
0.00633 |
79.501 |
|
|
8.8 |
|
05/23/2022 |
06/13/2022 |
CVE-2020-0638 |
Microsoft |
Update Notification Manager |
0.00069 |
31.368 |
|
|
7.8 |
4.6 |
05/23/2022 |
06/13/2022 |
CVE-2021-0920 |
Android |
Kernel |
0.00064 |
29.205 |
|
|
6.4 |
6.9 |
05/23/2022 |
06/13/2022 |
CVE-2020-1027 |
Microsoft |
Windows |
0.00072 |
32.559 |
|
|
7.8 |
7.2 |
05/23/2022 |
06/13/2022 |
CVE-2019-7287 |
Apple |
iOS |
0.00125 |
48.035 |
|
|
7.8 |
9.3 |
05/23/2022 |
06/13/2022 |
CVE-2019-0880 |
Microsoft |
Windows |
0.00042 |
5.173 |
|
|
7.8 |
4.6 |
05/23/2022 |
06/13/2022 |
CVE-2019-11707 |
Mozilla |
Firefox and Thunderbird |
0.80865 |
98.422 |
|
|
8.8 |
7.5 |
05/23/2022 |
06/13/2022 |
CVE-2018-5002 |
Adobe |
Flash Player |
0.04119 |
92.372 |
|
|
9.8 |
10 |
05/23/2022 |
06/13/2022 |
CVE-2022-20821 |
Cisco |
IOS XR |
0.00367 |
73.01 |
|
|
6.5 |
6.4 |
05/23/2022 |
06/13/2022 |
CVE-2019-1385 |
Microsoft |
Windows |
0.00281 |
68.983 |
|
|
7.8 |
6.1 |
05/23/2022 |
06/13/2022 |
CVE-2021-1048 |
Android |
Kernel |
0.00064 |
29.081 |
|
|
7.8 |
7.2 |
05/23/2022 |
06/13/2022 |
CVE-2019-13720 |
Google |
Chrome WebAudio |
0.97329 |
99.912 |
|
|
8.8 |
6.8 |
05/23/2022 |
06/13/2022 |
CVE-2019-0676 |
Microsoft |
Internet Explorer |
0.0183 |
88.608 |
|
|
6.5 |
4.3 |
05/23/2022 |
06/13/2022 |
CVE-2022-22947 |
VMware |
Spring Cloud Gateway |
0.97525 |
99.994 |
34 |
spring-cloud-gateway-code-injection-attempt |
10 |
6.8 |
05/16/2022 |
06/06/2022 |
CVE-2022-30525 |
Zyxel |
Multiple Firewalls |
0.97435 |
99.96 |
26 |
zyxel-fw-unauthenticated-remote-command-injection-attempt |
9.8 |
10 |
05/16/2022 |
06/06/2022 |
CVE-2022-1388 |
F5 |
BIG-IP |
0.97477 |
99.977 |
56 |
f5-big-ip-icontrol-rest-authentication-bypass-attempt |
9.8 |
7.5 |
05/10/2022 |
05/31/2022 |
CVE-2021-1789 |
Apple |
Multiple Products |
0.01171 |
85.434 |
|
|
8.8 |
6.8 |
05/04/2022 |
05/25/2022 |
CVE-2014-4113 |
Microsoft |
Win32k |
0.67733 |
98.047 |
|
|
7.8 |
7.2 |
05/04/2022 |
05/25/2022 |
CVE-2014-0160 |
OpenSSL |
OpenSSL |
0.97368 |
99.928 |
|
|
7.5 |
5 |
05/04/2022 |
05/25/2022 |
CVE-2014-0322 |
Microsoft |
Internet Explorer |
0.97179 |
99.854 |
|
|
8.8 |
9.3 |
05/04/2022 |
05/25/2022 |
CVE-2019-8506 |
Apple |
Multiple Products |
0.0517 |
93.196 |
|
|
8.8 |
9.3 |
05/04/2022 |
05/25/2022 |
CVE-2022-29464 |
WSO2 |
Multiple Products |
0.97405 |
99.948 |
29 |
wso2-api-manager-file-upload-attempt |
9.8 |
10 |
04/25/2022 |
05/16/2022 |
CVE-2021-41357 |
Microsoft |
Win32k |
0.00066 |
30.46 |
|
|
7.8 |
4.6 |
04/25/2022 |
05/16/2022 |
CVE-2022-0847 |
Linux |
Kernel |
0.12091 |
95.525 |
|
|
7.8 |
7.2 |
04/25/2022 |
05/16/2022 |
CVE-2022-26904 |
Microsoft |
Windows |
0.00123 |
47.644 |
|
|
7 |
4.4 |
04/25/2022 |
05/16/2022 |
CVE-2019-1003029 |
Jenkins |
Script Security Plugin |
0.00768 |
81.665 |
|
|
9.9 |
6.5 |
04/25/2022 |
05/16/2022 |
CVE-2021-40450 |
Microsoft |
Win32k |
0.00066 |
30.46 |
|
|
7.8 |
4.6 |
04/25/2022 |
05/16/2022 |
CVE-2022-21919 |
Microsoft |
Windows |
0.01866 |
88.749 |
|
|
7 |
6.9 |
04/25/2022 |
05/16/2022 |
CVE-2018-6882 |
Zimbra |
Collaboration Suite (ZCS) |
0.00749 |
81.395 |
|
|
6.1 |
4.3 |
04/19/2022 |
05/10/2022 |
CVE-2022-22718 |
Microsoft |
Windows |
0.00051 |
20.971 |
|
|
7.8 |
7.2 |
04/19/2022 |
05/10/2022 |
CVE-2019-3568 |
Meta Platforms |
WhatsApp |
0.02112 |
89.48 |
|
|
9.8 |
7.5 |
04/19/2022 |
05/10/2022 |
CVE-2022-22960 |
VMware |
Multiple Products |
0.00146 |
51.412 |
|
|
7.8 |
7.2 |
04/15/2022 |
05/06/2022 |
CVE-2019-16057 |
D-Link |
DNS-320 Storage Device |
0.97561 |
100 |
|
|
9.8 |
10 |
04/15/2022 |
05/06/2022 |
CVE-2022-1364 |
Google |
Chromium V8 |
0.02443 |
90.308 |
|
|
8.8 |
|
04/15/2022 |
05/06/2022 |
CVE-2010-5330 |
Ubiquiti |
AirOS |
0.01876 |
88.794 |
|
|
9.8 |
5 |
04/15/2022 |
05/06/2022 |
CVE-2016-4523 |
Trihedral |
VTScada (formerly VTS) |
0.0937 |
94.898 |
|
|
7.5 |
5 |
04/15/2022 |
05/06/2022 |
CVE-2014-0780 |
InduSoft |
Web Studio |
0.9368 |
99.204 |
|
|
9.8 |
7.5 |
04/15/2022 |
05/06/2022 |
CVE-2019-3929 |
Crestron |
Multiple Products |
0.97362 |
99.923 |
23 |
awind-presentation-platform-rce-attempt |
9.8 |
10 |
04/15/2022 |
05/06/2022 |
CVE-2007-3010 |
Alcatel |
OmniPCX Enterprise |
0.96044 |
99.543 |
16 |
alcatel-lucent-omnipcx-rce-attempt |
9.8 |
10 |
04/15/2022 |
05/06/2022 |
CVE-2018-7841 |
Schneider Electric |
U.motion Builder |
0.01156 |
85.299 |
0 |
schneider-electric-u-motion-rce-attempt |
9.8 |
7.5 |
04/15/2022 |
05/06/2022 |
CVE-2022-22954 |
VMware |
Workspace ONE Access and Identity Manager |
0.97502 |
99.986 |
30 |
vmware-workspace-one-rce-attempt |
9.8 |
10 |
04/14/2022 |
05/05/2022 |
CVE-2018-7602 |
Drupal |
Core |
0.97136 |
99.843 |
|
|
9.8 |
7.5 |
04/13/2022 |
05/04/2022 |
CVE-2015-0313 |
Adobe |
Flash Player |
0.97315 |
99.907 |
|
|
9.8 |
10 |
04/13/2022 |
05/04/2022 |
CVE-2015-3113 |
Adobe |
Flash Player |
0.53536 |
97.699 |
|
|
9.8 |
10 |
04/13/2022 |
05/04/2022 |
CVE-2014-9163 |
Adobe |
Flash Player |
0.07939 |
94.451 |
|
|
|
10 |
04/13/2022 |
05/04/2022 |
CVE-2018-20753 |
Kaseya |
Virtual System/Server Administrator (VSA) |
0.10562 |
95.201 |
|
|
9.8 |
7.5 |
04/13/2022 |
05/04/2022 |
CVE-2015-0311 |
Adobe |
Flash Player |
0.97203 |
99.862 |
|
|
9.8 |
10 |
04/13/2022 |
05/04/2022 |
CVE-2022-24521 |
Microsoft |
Windows |
0.00044 |
14.301 |
|
|
7.8 |
4.6 |
04/13/2022 |
05/04/2022 |
CVE-2015-5123 |
Adobe |
Flash Player |
0.56191 |
97.765 |
|
|
9.8 |
10 |
04/13/2022 |
05/04/2022 |
CVE-2015-2502 |
Microsoft |
Internet Explorer |
0.92212 |
99.054 |
|
|
8.8 |
9.3 |
04/13/2022 |
05/04/2022 |
CVE-2015-5122 |
Adobe |
Flash Player |
0.97354 |
99.919 |
|
|
9.8 |
10 |
04/13/2022 |
05/04/2022 |
CVE-2020-2509 |
QNAP |
QNAP Network-Attached Storage (NAS) |
0.00251 |
65.507 |
|
|
9.8 |
7.5 |
04/11/2022 |
05/02/2022 |
CVE-2022-23176 |
WatchGuard |
Firebox and XTM |
0.01564 |
87.628 |
|
|
8.8 |
9 |
04/11/2022 |
05/02/2022 |
CVE-2021-42287 |
Microsoft |
Active Directory |
0.00737 |
81.228 |
|
|
7.5 |
6.5 |
04/11/2022 |
05/02/2022 |
CVE-2021-22600 |
Linux |
Kernel |
0.00067 |
30.731 |
|
|
7 |
7.2 |
04/11/2022 |
05/02/2022 |
CVE-2021-39793 |
Google |
Pixel |
0.00066 |
30.444 |
|
|
7.8 |
7.2 |
04/11/2022 |
05/02/2022 |
CVE-2017-11317 |
Telerik |
User Interface (UI) for ASP.NET AJAX |
0.88822 |
98.831 |
|
|
9.8 |
7.5 |
04/11/2022 |
05/02/2022 |
CVE-2021-27852 |
Checkbox |
Checkbox Survey |
0.01562 |
87.612 |
|
|
9.8 |
7.5 |
04/11/2022 |
05/02/2022 |
CVE-2021-42278 |
Microsoft |
Active Directory |
0.00737 |
81.228 |
|
|
7.5 |
6.5 |
04/11/2022 |
05/02/2022 |
CVE-2021-31166 |
Microsoft |
HTTP Protocol Stack |
0.97173 |
99.851 |
1 |
microsoft-http-sys-rce-attempt |
9.8 |
7.5 |
04/06/2022 |
04/27/2022 |
CVE-2017-0148 |
Microsoft |
SMBv1 server |
0.96083 |
99.551 |
|
|
8.1 |
9.3 |
04/06/2022 |
04/27/2022 |
CVE-2021-3156 |
Sudo |
Sudo |
0.96328 |
99.599 |
|
|
7.8 |
7.2 |
04/06/2022 |
04/27/2022 |
CVE-2022-22965 |
VMware |
Spring Framework |
0.9748 |
99.98 |
23 |
spring-core-rce-attempt |
9.8 |
7.5 |
04/04/2022 |
04/25/2022 |
CVE-2022-22674 |
Apple |
macOS |
0.00062 |
27.727 |
|
|
5.5 |
4.9 |
04/04/2022 |
04/25/2022 |
CVE-2022-22675 |
Apple |
macOS |
0.0014 |
50.5 |
|
|
7.8 |
9.3 |
04/04/2022 |
04/25/2022 |
CVE-2021-45382 |
D-Link |
Multiple Routers |
0.96307 |
99.595 |
0 |
d-link-dir-8xxl-command-injection-cve-2021-45382-attempt |
9.8 |
10 |
04/04/2022 |
04/25/2022 |
CVE-2021-21551 |
Dell |
dbutil Driver |
0.00301 |
70.046 |
|
|
7.8 |
4.6 |
03/31/2022 |
04/21/2022 |
CVE-2022-1040 |
Sophos |
Firewall |
0.97463 |
99.971 |
8 |
sophos-firewall-remote-code-execution-attempt |
9.8 |
7.5 |
03/31/2022 |
04/21/2022 |
CVE-2021-34484 |
Microsoft |
Windows |
0.00051 |
20.909 |
|
|
7.8 |
4.6 |
03/31/2022 |
04/21/2022 |
CVE-2022-26871 |
Trend Micro |
Apex Central |
0.18213 |
96.312 |
|
|
9.8 |
7.5 |
03/31/2022 |
04/21/2022 |
CVE-2021-28799 |
QNAP |
Network Attached Storage (NAS) |
0.87991 |
98.774 |
2924 |
qnap-walter-ssh-backdoor-attempt |
9.8 |
7.5 |
03/31/2022 |
04/21/2022 |
CVE-2018-10561 |
Dasan |
Gigabit Passive Optical Network (GPON) Routers |
0.96971 |
99.782 |
30020 |
gpon-cve-2018-10561-router-worm-attempt |
9.8 |
7.5 |
03/31/2022 |
04/21/2022 |
CVE-2018-10562 |
Dasan |
Gigabit Passive Optical Network (GPON) Routers |
0.97423 |
99.956 |
30020 |
gpon-cve-2018-10561-router-worm-attempt |
9.8 |
7.5 |
03/31/2022 |
04/21/2022 |
CVE-2011-2005 |
Microsoft |
Ancillary Function Driver (afd.sys) |
0.04978 |
93.044 |
|
|
7.8 |
7.2 |
03/28/2022 |
04/18/2022 |
CVE-2021-26085 |
Atlassian |
Confluence Server |
0.95982 |
99.533 |
|
|
5.3 |
5 |
03/28/2022 |
04/18/2022 |
CVE-2018-8406 |
Microsoft |
DirectX Graphics Kernel (DXGKRNL) |
0.00107 |
44.442 |
|
|
7.8 |
7.2 |
03/28/2022 |
04/18/2022 |
CVE-2013-2729 |
Adobe |
Reader and Acrobat |
0.90451 |
98.928 |
|
|
9.8 |
10 |
03/28/2022 |
04/18/2022 |
CVE-2015-1770 |
Microsoft |
Office |
0.3904 |
97.319 |
|
|
8.8 |
9.3 |
03/28/2022 |
04/18/2022 |
CVE-2019-7483 |
SonicWall |
SMA100 |
0.00999 |
84.043 |
|
|
7.5 |
5 |
03/28/2022 |
04/18/2022 |
CVE-2021-20028 |
SonicWall |
Secure Remote Access (SRA) |
0.02391 |
90.17 |
16 |
sonicwall-sra-sql-injection-attempt |
9.8 |
7.5 |
03/28/2022 |
04/18/2022 |
CVE-2013-2551 |
Microsoft |
Internet Explorer |
0.96083 |
99.551 |
|
|
8.8 |
9.3 |
03/28/2022 |
04/18/2022 |
CVE-2021-38646 |
Microsoft |
Office |
0.33041 |
97.134 |
|
|
7.8 |
6.8 |
03/28/2022 |
04/18/2022 |
CVE-2012-5076 |
Oracle |
Java SE |
0.9689 |
99.754 |
|
|
|
10 |
03/28/2022 |
04/18/2022 |
CVE-2022-0543 |
Redis |
Debian-specific Redis Servers |
0.97218 |
99.871 |
0 |
debian-redis-lua-sandbox-escape-cve-2022-0543-attempt |
10 |
10 |
03/28/2022 |
04/18/2022 |
CVE-2012-2034 |
Adobe |
Flash Player |
0.01948 |
89.052 |
|
|
|
9.3 |
03/28/2022 |
04/18/2022 |
CVE-2010-4398 |
Microsoft |
Windows |
0.01568 |
87.641 |
|
|
7.8 |
7.2 |
03/28/2022 |
04/21/2022 |
CVE-2016-0040 |
Microsoft |
Windows |
0.3278 |
97.127 |
|
|
7.8 |
7.2 |
03/28/2022 |
04/18/2022 |
CVE-2013-2465 |
Oracle |
Java SE |
0.8626 |
98.661 |
|
|
|
10 |
03/28/2022 |
04/18/2022 |
CVE-2015-2426 |
Microsoft |
Windows |
0.97329 |
99.913 |
|
|
|
9.3 |
03/28/2022 |
04/18/2022 |
CVE-2021-34486 |
Microsoft |
Windows |
0.00575 |
78.399 |
|
|
7.8 |
4.6 |
03/28/2022 |
04/18/2022 |
CVE-2018-8440 |
Microsoft |
Windows |
0.96832 |
99.739 |
|
|
7.8 |
7.2 |
03/28/2022 |
04/18/2022 |
CVE-2017-0037 |
Microsoft |
Edge and Internet Explorer |
0.96927 |
99.767 |
|
|
8.1 |
7.6 |
03/28/2022 |
04/18/2022 |
CVE-2018-8405 |
Microsoft |
DirectX Graphics Kernel (DXGKRNL) |
0.00107 |
44.442 |
|
|
7.8 |
7.2 |
03/28/2022 |
04/18/2022 |
CVE-2017-0059 |
Microsoft |
Internet Explorer |
0.89071 |
98.845 |
|
|
4.3 |
4.3 |
03/28/2022 |
04/18/2022 |
CVE-2016-0189 |
Microsoft |
Internet Explorer |
0.96788 |
99.725 |
|
|
7.5 |
7.6 |
03/28/2022 |
04/18/2022 |
CVE-2016-0151 |
Microsoft |
Client-Server Run-time Subsystem (CSRSS) |
0.76255 |
98.27 |
|
|
7.8 |
7.2 |
03/28/2022 |
04/18/2022 |
CVE-2013-3660 |
Microsoft |
Win32k |
0.83074 |
98.523 |
|
|
7.8 |
6.9 |
03/28/2022 |
04/18/2022 |
CVE-2013-1690 |
Mozilla |
Firefox and Thunderbird |
0.22218 |
96.612 |
|
|
8.8 |
9.3 |
03/28/2022 |
04/18/2022 |
CVE-2016-7201 |
Microsoft |
Edge |
0.96182 |
99.568 |
|
|
8.8 |
7.6 |
03/28/2022 |
04/18/2022 |
CVE-2012-0518 |
Oracle |
Fusion Middleware |
0.00866 |
82.797 |
|
|
4.7 |
4.3 |
03/28/2022 |
04/18/2022 |
CVE-2012-2539 |
Microsoft |
Word |
0.94239 |
99.266 |
|
|
7.8 |
9.3 |
03/28/2022 |
04/18/2022 |
CVE-2022-1096 |
Google |
Chromium V8 |
0.01397 |
86.803 |
|
|
8.8 |
|
03/28/2022 |
04/18/2022 |
CVE-2017-0213 |
Microsoft |
Windows |
0.01787 |
88.448 |
|
|
7.3 |
1.9 |
03/28/2022 |
04/18/2022 |
CVE-2015-2419 |
Microsoft |
Internet Explorer |
0.96584 |
99.668 |
|
|
8.8 |
9.3 |
03/28/2022 |
04/18/2022 |
CVE-2016-7200 |
Microsoft |
Edge |
0.95772 |
99.501 |
|
|
8.8 |
7.6 |
03/28/2022 |
04/18/2022 |
CVE-2018-11138 |
Quest |
KACE System Management Appliance |
0.92679 |
99.096 |
|
|
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2010-4345 |
Exim |
Exim |
0.01123 |
85.062 |
|
|
7.8 |
6.9 |
03/25/2022 |
04/15/2022 |
CVE-2019-6340 |
Drupal |
Core |
0.97436 |
99.96 |
29 |
drupal-cve-2019-6340-rce-attempt |
8.1 |
6.8 |
03/25/2022 |
04/15/2022 |
CVE-2020-1631 |
Juniper |
Junos OS |
0.00529 |
77.493 |
|
|
9.8 |
6.8 |
03/25/2022 |
04/15/2022 |
CVE-2016-1555 |
NETGEAR |
Wireless Access Point (WAP) Devices |
0.97385 |
99.936 |
33 |
netgear-wireless-ap-rce-attempt |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2016-10174 |
NETGEAR |
WNR2000v5 Router |
0.97045 |
99.808 |
|
|
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2013-2251 |
Apache |
Struts |
0.97127 |
99.839 |
26 |
struts-2-rce-cve-2013-2251 |
9.8 |
9.3 |
03/25/2022 |
04/15/2022 |
CVE-2019-15107 |
Webmin |
Webmin |
0.9739 |
99.939 |
7 |
webmin-scanner |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2009-0927 |
Adobe |
Reader and Acrobat |
0.97463 |
99.97 |
|
|
|
9.3 |
03/25/2022 |
04/15/2022 |
CVE-2019-12989 |
Citrix |
SD-WAN and NetScaler |
0.07378 |
94.261 |
0 |
citrix-sd-wan-auth-bypass-attempt |
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2020-2021 |
Palo Alto Networks |
PAN-OS |
0.00451 |
75.624 |
|
|
10 |
9.3 |
03/25/2022 |
04/15/2022 |
CVE-2020-9054 |
Zyxel |
Multiple Network-Attached Storage (NAS) Devices |
0.96987 |
99.79 |
0 |
zyxel-firewall-nas-rce-attempt |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2021-22941 |
Citrix |
ShareFile |
0.01186 |
85.557 |
0 |
citrix-sharefile-improper-access-control-cve-2021-22941-attempt |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2017-12617 |
Apache |
Tomcat |
0.9744 |
99.962 |
0 |
apache-tomcat-webdav-webshell-rce-cve-2017-12617-attempt |
8.1 |
6.8 |
03/25/2022 |
04/15/2022 |
CVE-2020-5410 |
VMware Tanzu |
Spring Cloud Configuration (Config) Server |
0.97051 |
99.812 |
|
|
7.5 |
5 |
03/25/2022 |
04/15/2022 |
CVE-2016-4171 |
Adobe |
Flash Player |
0.18445 |
96.335 |
|
|
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2022-26318 |
WatchGuard |
Firebox and XTM Appliances |
0.84633 |
98.589 |
0 |
watchguard-rce-attempt |
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2015-0666 |
Cisco |
Prime Data Center Network Manager (DCNM) |
0.97349 |
99.918 |
|
|
|
7.8 |
03/25/2022 |
04/15/2022 |
CVE-2014-6287 |
Rejetto |
HTTP File Server (HFS) |
0.9734 |
99.914 |
|
|
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2021-42237 |
Sitecore |
XP |
0.97513 |
99.989 |
18 |
sitecore-rce-check |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2019-16920 |
D-Link |
Multiple Routers |
0.96968 |
99.779 |
32 |
d-link-cve-2019-16920-rce-attempt |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2019-11043 |
PHP |
FastCGI Process Manager (FPM) |
0.97414 |
99.953 |
|
|
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2020-25223 |
Sophos |
SG UTM |
0.97541 |
99.997 |
22 |
sophos-sg-utm-remote-code-execution-attempt |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2018-8373 |
Microsoft |
Internet Explorer Scripting Engine |
0.89632 |
98.871 |
|
|
7.5 |
7.6 |
03/25/2022 |
04/15/2022 |
CVE-2022-26143 |
Mitel |
MiCollab, MiVoice Business Express |
0.05847 |
93.605 |
|
|
9.8 |
9 |
03/25/2022 |
04/15/2022 |
CVE-2009-1151 |
phpMyAdmin |
phpMyAdmin |
0.88092 |
98.78 |
136 |
phpmyadmin-setup-php-remote-command-execution-check |
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2015-3035 |
TP-Link |
Multiple Archer Devices |
0.87815 |
98.76 |
|
|
7.5 |
7.8 |
03/25/2022 |
04/15/2022 |
CVE-2016-0752 |
Rails |
Ruby on Rails |
0.9719 |
99.858 |
0 |
ruby-on-rails-dynamic-render-rce-attempt |
7.5 |
5 |
03/25/2022 |
04/15/2022 |
CVE-2009-2055 |
Cisco |
IOS XR |
0.00955 |
83.67 |
|
|
|
4.3 |
03/25/2022 |
04/15/2022 |
CVE-2017-6316 |
Citrix |
NetScaler SD-WAN Enterprise, CloudBridge Virtual WAN, and XenMobile Server |
0.96792 |
99.727 |
0 |
citrix-netscaler-command-injection-cve-2017-6316-attempt |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2018-0125 |
Cisco |
VPN Routers |
0.52964 |
97.687 |
10 |
cisco-rv132w-134w-password-disclosure-attempt |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2017-0146 |
Microsoft |
Windows |
0.96271 |
99.586 |
|
|
8.8 |
9.3 |
03/25/2022 |
04/15/2022 |
CVE-2019-12991 |
Citrix |
SD-WAN and NetScaler |
0.32542 |
97.116 |
0 |
citrix-sd-wan-rce-attempt |
8.8 |
9 |
03/25/2022 |
04/15/2022 |
CVE-2017-6334 |
NETGEAR |
DGN2200 Devices |
0.96562 |
99.663 |
0 |
netgear-dgn2200-dnslookup-rce-attempt |
8.8 |
9 |
03/25/2022 |
04/15/2022 |
CVE-2019-0903 |
Microsoft |
Graphics Device Interface (GDI) |
0.10894 |
95.274 |
|
|
8.8 |
9.3 |
03/25/2022 |
04/15/2022 |
CVE-2020-9377 |
D-Link |
DIR-610 Devices |
0.9697 |
99.781 |
|
|
8.8 |
6.5 |
03/25/2022 |
04/15/2022 |
CVE-2018-6961 |
VMware |
SD-WAN Edge |
0.29804 |
97.008 |
0 |
vmware-sd-wan-rce-attempt |
8.1 |
6.8 |
03/25/2022 |
04/15/2022 |
CVE-2022-21999 |
Microsoft |
Windows |
0.04372 |
92.565 |
|
|
7.8 |
4.6 |
03/25/2022 |
04/15/2022 |
CVE-2016-7892 |
Adobe |
Flash Player |
0.03323 |
91.555 |
|
|
8.8 |
9.3 |
03/25/2022 |
04/15/2022 |
CVE-2019-2616 |
Oracle |
BI Publisher (Formerly XML Publisher) |
0.94993 |
99.371 |
14 |
oracle-business-intelligence-and-xml-publisher-xxe-attempt |
7.2 |
6.4 |
03/25/2022 |
04/15/2022 |
CVE-2014-6324 |
Microsoft |
Kerberos Key Distribution Center (KDC) |
0.96133 |
99.559 |
|
|
8.8 |
9 |
03/25/2022 |
04/15/2022 |
CVE-2020-2506 |
QNAP Systems |
Helpdesk |
0.00732 |
81.158 |
|
|
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2019-10068 |
Kentico |
Xperience |
0.9729 |
99.896 |
33 |
kentico-cms-remote-code-execution-attempt |
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2020-1956 |
Apache |
Kylin |
0.96879 |
99.749 |
|
|
8.8 |
9 |
03/25/2022 |
04/15/2022 |
CVE-2018-1273 |
VMware Tanzu |
Spring Data Commons |
0.97241 |
99.877 |
2 |
spring-data-commons-rce-attempt |
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2013-5223 |
D-Link |
DSL-2760U |
0.00875 |
82.897 |
|
|
5.4 |
3.5 |
03/25/2022 |
04/15/2022 |
CVE-2014-0130 |
Rails |
Ruby on Rails |
0.00539 |
77.705 |
|
|
7.5 |
4.3 |
03/25/2022 |
04/15/2022 |
CVE-2015-1427 |
Elastic |
Elasticsearch |
0.97261 |
99.883 |
2 |
elasticsearch-rce-attempt |
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2018-14839 |
LG |
N1A1 NAS |
0.9388 |
99.227 |
|
|
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2017-12615 |
Apache |
Tomcat |
0.97208 |
99.866 |
82 |
tomcat-backdoor-upload-cve-2017-12615-attempt |
8.1 |
6.8 |
03/25/2022 |
04/15/2022 |
CVE-2010-3035 |
Cisco |
IOS XR |
0.05913 |
93.645 |
|
|
7.5 |
5 |
03/25/2022 |
04/15/2022 |
CVE-2012-1823 |
PHP |
PHP |
0.95142 |
99.393 |
60 |
php-cgi-remote-code-execution-attempt |
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2005-2773 |
Hewlett Packard (HP) |
OpenView Network Node Manager |
0.93878 |
99.225 |
0 |
hp-openview-network-manager-rce-attempt |
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2014-6332 |
Microsoft |
Windows |
0.97264 |
99.885 |
|
|
|
9.3 |
03/25/2022 |
04/15/2022 |
CVE-2010-4344 |
Exim |
Exim |
0.74965 |
98.236 |
|
|
9.8 |
9.3 |
03/25/2022 |
04/15/2022 |
CVE-2013-4810 |
Hewlett Packard (HP) |
ProCurve Manager (PCM), PCM+, Identity Driven Manager (IDM), and Application Lifecycle Management |
0.86336 |
98.663 |
51 |
jboss-rce-attempt |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2015-4068 |
Arcserve |
Unified Data Protection (UDP) |
0.8056 |
98.413 |
|
|
9.1 |
9.4 |
03/25/2022 |
04/15/2022 |
CVE-2015-1187 |
D-Link and TRENDnet |
Multiple Devices |
0.94053 |
99.244 |
4 |
d-link-ncc-command-injection-attempt |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2020-7247 |
OpenBSD |
OpenSMTPD |
0.97522 |
99.992 |
|
|
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2010-2861 |
Adobe |
ColdFusion |
0.96904 |
99.757 |
31 |
adobe-coldfusion-lfi-attempt |
9.8 |
7.5 |
03/25/2022 |
04/15/2022 |
CVE-2014-3120 |
Elastic |
Elasticsearch |
0.495 |
97.603 |
2 |
elasticsearch-rce-attempt |
|
6.8 |
03/25/2022 |
04/15/2022 |
CVE-2017-3881 |
Cisco |
IOS and IOS XE |
0.97481 |
99.98 |
0 |
cisco-ios-cluster-management-protocol-cve-2017-3881-attempt |
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2016-11021 |
D-Link |
DCS-930L Devices |
0.96267 |
99.584 |
0 |
d-link-dcs-930l-rce-attempt |
7.2 |
9 |
03/25/2022 |
04/15/2022 |
CVE-2019-1003030 |
Jenkins |
Matrix Project Plugin |
0.08978 |
94.783 |
27 |
jenkins-remote-command-injection-attempt |
9.9 |
6.5 |
03/25/2022 |
04/15/2022 |
CVE-2018-0147 |
Cisco |
Secure Access Control System (ACS) |
0.02321 |
90.026 |
|
|
9.8 |
10 |
03/25/2022 |
04/15/2022 |
CVE-2018-8414 |
Microsoft |
Windows |
0.76707 |
98.28 |
|
|
8.8 |
9.3 |
03/25/2022 |
04/15/2022 |
CVE-2016-3309 |
Microsoft |
Windows |
0.00423 |
74.781 |
|
|
7.8 |
7.2 |
03/15/2022 |
04/05/2022 |
CVE-2015-2546 |
Microsoft |
Win32k |
0.00367 |
73.017 |
|
|
|
6.9 |
03/15/2022 |
04/05/2022 |
CVE-2017-0101 |
Microsoft |
Windows |
0.00187 |
56.795 |
|
|
7.8 |
6.8 |
03/15/2022 |
04/05/2022 |
CVE-2019-1064 |
Microsoft |
Windows |
0.85948 |
98.651 |
|
|
7.8 |
7.2 |
03/15/2022 |
04/05/2022 |
CVE-2018-8120 |
Microsoft |
Win32k |
0.97407 |
99.949 |
|
|
7 |
7.2 |
03/15/2022 |
04/05/2022 |
CVE-2019-1129 |
Microsoft |
Windows |
0.88404 |
98.799 |
|
|
7.8 |
7.2 |
03/15/2022 |
04/05/2022 |
CVE-2019-0543 |
Microsoft |
Windows |
0.00342 |
72.004 |
|
|
7.8 |
4.6 |
03/15/2022 |
04/05/2022 |
CVE-2019-1322 |
Microsoft |
Windows |
0.0058 |
78.496 |
|
|
7.8 |
4.6 |
03/15/2022 |
04/05/2022 |
CVE-2019-1132 |
Microsoft |
Win32k |
0.00042 |
5.173 |
|
|
7.8 |
7.2 |
03/15/2022 |
04/05/2022 |
CVE-2019-0841 |
Microsoft |
Windows |
0.86552 |
98.671 |
|
|
7.8 |
7.2 |
03/15/2022 |
04/05/2022 |
CVE-2019-1253 |
Microsoft |
Windows |
0.00071 |
32.06 |
|
|
7.8 |
7.2 |
03/15/2022 |
04/05/2022 |
CVE-2019-1315 |
Microsoft |
Windows |
0.8793 |
98.769 |
|
|
7.8 |
7.2 |
03/15/2022 |
04/05/2022 |
CVE-2020-5135 |
SonicWall |
SonicOS |
0.02684 |
90.722 |
|
|
9.8 |
7.5 |
03/15/2022 |
04/05/2022 |
CVE-2019-1405 |
Microsoft |
Windows |
0.00104 |
43.329 |
|
|
7.8 |
7.2 |
03/15/2022 |
04/05/2022 |
CVE-2019-1069 |
Microsoft |
Task Scheduler |
0.00372 |
73.175 |
|
|
7.8 |
7.2 |
03/15/2022 |
04/05/2022 |
CVE-2020-8218 |
Pulse Secure |
Pulse Connect Secure |
0.03745 |
92.039 |
|
|
7.2 |
6.5 |
03/07/2022 |
09/07/2022 |
CVE-2022-26486 |
Mozilla |
Firefox |
0.00269 |
68.324 |
|
|
9.6 |
|
03/07/2022 |
03/21/2022 |
CVE-2013-0629 |
Adobe |
ColdFusion |
0.92087 |
99.042 |
|
|
7.5 |
4.3 |
03/07/2022 |
09/07/2022 |
CVE-2019-11581 |
Atlassian |
Jira Server and Data Center |
0.97367 |
99.927 |
44 |
jira-scanner |
9.8 |
9.3 |
03/07/2022 |
09/07/2022 |
CVE-2021-21973 |
VMware |
vCenter Server and Cloud Foundation |
0.17218 |
96.217 |
10 |
vmware-vcenter-cve-2021-21973-ssrf-attempt |
5.3 |
5 |
03/07/2022 |
03/21/2022 |
CVE-2013-0625 |
Adobe |
ColdFusion |
0.6342 |
97.938 |
|
|
9.8 |
6.8 |
03/07/2022 |
09/07/2022 |
CVE-2016-6277 |
NETGEAR |
Multiple Routers |
0.97273 |
99.888 |
11044 |
netgear-command-injection-attempt |
8.8 |
9.3 |
03/07/2022 |
09/07/2022 |
CVE-2013-0631 |
Adobe |
ColdFusion |
0.8232 |
98.487 |
|
|
7.5 |
5 |
03/07/2022 |
09/07/2022 |
CVE-2017-6077 |
NETGEAR |
Wireless Router DGN2200 |
0.9615 |
99.561 |
0 |
netgear-dgn2200-ping-rce-attempt |
9.8 |
10 |
03/07/2022 |
09/07/2022 |
CVE-2009-3960 |
Adobe |
BlazeDS |
0.94552 |
99.309 |
12 |
adobe-xml-external-entity-injection-attempt |
6.5 |
4.3 |
03/07/2022 |
09/07/2022 |
CVE-2022-26485 |
Mozilla |
Firefox |
0.00703 |
80.723 |
|
|
8.8 |
|
03/07/2022 |
03/21/2022 |
CVE-2011-3544 |
Oracle |
Java SE JDK and JRE |
0.95979 |
99.533 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2018-0151 |
Cisco |
IOS and IOS XE Software |
0.03537 |
91.799 |
|
|
9.8 |
10 |
03/03/2022 |
03/17/2022 |
CVE-2018-0156 |
Cisco |
IOS Software and Cisco IOS XE Software |
0.00723 |
81.037 |
|
|
7.5 |
7.8 |
03/03/2022 |
03/17/2022 |
CVE-2017-12240 |
Cisco |
IOS and IOS XE Software |
0.06113 |
93.736 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2017-6740 |
Cisco |
IOS and IOS XE Software |
0.019 |
88.882 |
|
|
8.8 |
9 |
03/03/2022 |
03/24/2022 |
CVE-2017-6738 |
Cisco |
IOS and IOS XE Software |
0.019 |
88.882 |
|
|
8.8 |
9 |
03/03/2022 |
03/24/2022 |
CVE-2018-0155 |
Cisco |
Catalyst 4500 Series Switches and Cisco Catalyst 4500-X Series Switches |
0.00621 |
79.288 |
|
|
8.6 |
7.8 |
03/03/2022 |
03/17/2022 |
CVE-2022-20699 |
Cisco |
Small Business RV160, RV260, RV340, and RV345 Series Routers |
0.96007 |
99.538 |
0 |
cisco-rv-router-rce-attempt |
9.8 |
10 |
03/03/2022 |
03/17/2022 |
CVE-2018-0172 |
Cisco |
IOS and IOS XE Software |
0.01548 |
87.553 |
|
|
8.6 |
7.8 |
03/03/2022 |
03/17/2022 |
CVE-2018-0158 |
Cisco |
IOS Software and Cisco IOS XE Software |
0.0263 |
90.626 |
|
|
8.6 |
7.8 |
03/03/2022 |
03/17/2022 |
CVE-2018-0154 |
Cisco |
IOS Software |
0.00587 |
78.654 |
|
|
7.5 |
7.8 |
03/03/2022 |
03/17/2022 |
CVE-2020-1938 |
Apache |
Tomcat |
0.97284 |
99.894 |
18 |
ghostcat-scanner |
9.8 |
7.5 |
03/03/2022 |
03/17/2022 |
CVE-2015-1642 |
Microsoft |
Office |
0.86732 |
98.69 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2015-4902 |
Oracle |
Java SE |
0.00906 |
83.209 |
|
|
|
5 |
03/03/2022 |
03/24/2022 |
CVE-2017-6744 |
Cisco |
IOS software |
0.02337 |
90.051 |
|
|
8.8 |
9 |
03/03/2022 |
03/24/2022 |
CVE-2017-12319 |
Cisco |
IOS XE Software |
0.00198 |
58.117 |
|
|
5.9 |
7.1 |
03/03/2022 |
03/24/2022 |
CVE-2010-0232 |
Microsoft |
Windows |
0.00993 |
84.007 |
|
|
7.8 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2016-8562 |
Siemens |
SIMATIC CP |
0.01608 |
87.821 |
|
|
7.5 |
3.5 |
03/03/2022 |
03/24/2022 |
CVE-2015-3043 |
Adobe |
Flash Player |
0.28392 |
96.947 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2018-0159 |
Cisco |
IOS Software and Cisco IOS XE Software |
0.00587 |
78.654 |
|
|
7.5 |
7.8 |
03/03/2022 |
03/17/2022 |
CVE-2008-3431 |
Oracle |
VirtualBox |
0.00199 |
58.207 |
|
|
8.8 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2012-1723 |
Oracle |
Java SE |
0.96274 |
99.587 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2017-0001 |
Microsoft |
Graphics Device Interface (GDI) |
0.00127 |
48.43 |
|
|
7.8 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2017-6737 |
Cisco |
IOS and IOS XE Software |
0.019 |
88.882 |
|
|
8.8 |
9 |
03/03/2022 |
03/24/2022 |
CVE-2017-12233 |
Cisco |
IOS software |
0.00347 |
72.202 |
|
|
7.5 |
7.8 |
03/03/2022 |
03/24/2022 |
CVE-2022-20708 |
Cisco |
Small Business RV160, RV260, RV340, and RV345 Series Routers |
0.00262 |
66.439 |
0 |
cisco-small-business-rv-series-router-rce-cve-2022-20708-attempt |
8 |
10 |
03/03/2022 |
03/17/2022 |
CVE-2019-1652 |
Cisco |
Small Business RV320 and RV325 Dual Gigabit WAN VPN Routers |
0.97437 |
99.961 |
0 |
cisco-rv320-authenticated-rce-cve-2019-1652-attempt |
7.2 |
9 |
03/03/2022 |
03/17/2022 |
CVE-2015-2387 |
Microsoft |
ATM Font Driver |
0.00113 |
45.737 |
|
|
7.8 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2016-1019 |
Adobe |
Flash Player |
0.95317 |
99.426 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2017-12238 |
Cisco |
Catalyst 6800 Series Switches |
0.0019 |
57.203 |
|
|
6.5 |
3.3 |
03/03/2022 |
03/24/2022 |
CVE-2017-6736 |
Cisco |
IOS and IOS XE Software |
0.24497 |
96.741 |
|
|
8.8 |
9 |
03/03/2022 |
03/24/2022 |
CVE-2022-20700 |
Cisco |
Small Business RV160, RV260, RV340, and RV345 Series Routers |
0.00469 |
76.061 |
|
|
9.8 |
10 |
03/03/2022 |
03/17/2022 |
CVE-2018-0161 |
Cisco |
IOS Software |
0.00475 |
76.198 |
|
|
6.3 |
6.3 |
03/03/2022 |
03/17/2022 |
CVE-2014-4114 |
Microsoft |
Windows |
0.95924 |
99.523 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2015-2424 |
Microsoft |
PowerPoint |
0.28735 |
96.96 |
|
|
8.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2019-16928 |
Exim |
Exim Internet Mailer |
0.65511 |
97.991 |
|
|
9.8 |
7.5 |
03/03/2022 |
03/17/2022 |
CVE-2015-1701 |
Microsoft |
Win32k |
0.37185 |
97.272 |
|
|
7.8 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2018-8581 |
Microsoft |
Exchange Server |
0.02117 |
89.495 |
|
|
7.4 |
5.8 |
03/03/2022 |
03/17/2022 |
CVE-2015-7645 |
Adobe |
Flash Player |
0.95814 |
99.508 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2013-3346 |
Adobe |
Reader and Acrobat |
0.97044 |
99.808 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2018-0180 |
Cisco |
IOS Software |
0.00198 |
58.117 |
|
|
5.9 |
7.1 |
03/03/2022 |
03/17/2022 |
CVE-2010-3333 |
Microsoft |
Office |
0.97311 |
99.904 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2017-6739 |
Cisco |
IOS and IOS XE Software |
0.019 |
88.882 |
|
|
8.8 |
9 |
03/03/2022 |
03/24/2022 |
CVE-2012-4681 |
Oracle |
Java SE |
0.97516 |
99.99 |
|
|
|
10 |
03/03/2022 |
03/24/2022 |
CVE-2013-0641 |
Adobe |
Reader |
0.77437 |
98.302 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2013-0632 |
Adobe |
ColdFusion |
0.96976 |
99.786 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2017-12235 |
Cisco |
IOS software |
0.00347 |
72.202 |
|
|
7.5 |
7.8 |
03/03/2022 |
03/24/2022 |
CVE-2016-7855 |
Adobe |
Flash Player |
0.11637 |
95.436 |
|
|
8.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2016-5195 |
Linux |
Kernel |
0.81662 |
98.463 |
|
|
7 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2017-12231 |
Cisco |
IOS software |
0.00347 |
72.202 |
|
|
7.5 |
7.8 |
03/03/2022 |
03/24/2022 |
CVE-2017-11292 |
Adobe |
Flash Player |
0.03868 |
92.148 |
|
|
8.8 |
6 |
03/03/2022 |
03/24/2022 |
CVE-2002-0367 |
Microsoft |
Windows |
0.01989 |
89.167 |
|
|
7.8 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2020-11899 |
Treck TCP/IP stack |
IPv6 |
0.00269 |
68.31 |
|
|
5.4 |
4.8 |
03/03/2022 |
03/17/2022 |
CVE-2004-0210 |
Microsoft |
Windows |
0.00195 |
57.857 |
|
|
7.8 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2022-20701 |
Cisco |
Small Business RV160, RV260, RV340, and RV345 Series Routers |
0.00598 |
78.846 |
|
|
7.8 |
7.2 |
03/03/2022 |
03/17/2022 |
CVE-2009-1123 |
Microsoft |
Windows |
0.28471 |
96.951 |
|
|
7.8 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2019-1297 |
Microsoft |
Excel |
0.04151 |
92.397 |
|
|
8.8 |
9.3 |
03/03/2022 |
03/17/2022 |
CVE-2017-6743 |
Cisco |
IOS and IOS XE Software |
0.01589 |
87.745 |
|
|
8.8 |
9 |
03/03/2022 |
03/24/2022 |
CVE-2016-0099 |
Microsoft |
Windows |
0.01238 |
85.885 |
|
|
7.8 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2011-0611 |
Adobe |
Flash Player |
0.97073 |
99.818 |
|
|
8.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2018-0167 |
Cisco |
IOS, XR, and XE Software |
0.00711 |
80.87 |
|
|
8.8 |
8.3 |
03/03/2022 |
03/17/2022 |
CVE-2009-3129 |
Microsoft |
Excel |
0.97208 |
99.865 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2011-1889 |
Microsoft |
Forefront Threat Management Gateway (TMG) |
0.80387 |
98.409 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2008-2992 |
Adobe |
Acrobat and Reader |
0.97274 |
99.889 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2017-8540 |
Microsoft |
Malware Protection Engine |
0.94557 |
99.31 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2013-1347 |
Microsoft |
Internet Explorer |
0.97363 |
99.925 |
|
|
8.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2014-0496 |
Adobe |
Reader and Acrobat |
0.02384 |
90.153 |
|
|
|
10 |
03/03/2022 |
03/24/2022 |
CVE-2018-0179 |
Cisco |
IOS Software |
0.00198 |
58.117 |
|
|
5.9 |
7.1 |
03/03/2022 |
03/17/2022 |
CVE-2015-2545 |
Microsoft |
Office |
0.96196 |
99.572 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2018-0173 |
Cisco |
IOS and IOS XE Software |
0.01864 |
88.742 |
|
|
8.6 |
7.8 |
03/03/2022 |
03/17/2022 |
CVE-2017-12237 |
Cisco |
IOS and IOS XE Software |
0.00347 |
72.202 |
|
|
7.5 |
7.8 |
03/03/2022 |
03/24/2022 |
CVE-2018-0174 |
Cisco |
IOS XE Software |
0.01864 |
88.742 |
|
|
8.6 |
7.8 |
03/03/2022 |
03/17/2022 |
CVE-2017-12232 |
Cisco |
IOS software |
0.0019 |
57.203 |
|
|
6.5 |
6.1 |
03/03/2022 |
03/24/2022 |
CVE-2017-11826 |
Microsoft |
Office |
0.94839 |
99.348 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2016-7262 |
Microsoft |
Excel |
0.38433 |
97.304 |
|
|
7.8 |
6.8 |
03/03/2022 |
03/24/2022 |
CVE-2017-0261 |
Microsoft |
Office |
0.94065 |
99.244 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2010-0188 |
Adobe |
Reader and Acrobat |
0.27458 |
96.899 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2013-3897 |
Microsoft |
Internet Explorer |
0.97032 |
99.802 |
|
|
8.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2021-41379 |
Microsoft |
Windows |
0.00452 |
75.659 |
|
|
5.5 |
4.6 |
03/03/2022 |
03/17/2022 |
CVE-2016-4117 |
Adobe |
Flash Player |
0.96674 |
99.69 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2017-12234 |
Cisco |
IOS software |
0.00347 |
72.202 |
|
|
7.5 |
7.8 |
03/03/2022 |
03/24/2022 |
CVE-2012-1856 |
Microsoft |
Office |
0.92104 |
99.045 |
|
|
8.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2018-8298 |
ChakraCore |
ChakraCore scripting engine |
0.62112 |
97.91 |
|
|
7.5 |
7.6 |
03/03/2022 |
03/17/2022 |
CVE-2017-6663 |
Cisco |
IOS and IOS XE Software |
0.0019 |
57.203 |
|
|
6.5 |
6.1 |
03/03/2022 |
03/24/2022 |
CVE-2018-0175 |
Cisco |
IOS, XR, and XE Software |
0.00564 |
78.197 |
|
|
8 |
7.9 |
03/03/2022 |
03/17/2022 |
CVE-2015-2590 |
Oracle |
Java SE |
0.0315 |
91.366 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2017-6627 |
Cisco |
IOS and IOS XE Software |
0.0036 |
72.756 |
|
|
7.5 |
5 |
03/03/2022 |
03/24/2022 |
CVE-2012-1535 |
Adobe |
Flash Player |
0.95696 |
99.488 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2016-7193 |
Microsoft |
Office |
0.73525 |
98.197 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2013-0640 |
Adobe |
Reader and Acrobat |
0.92522 |
99.085 |
|
|
7.8 |
9.3 |
03/03/2022 |
03/24/2022 |
CVE-2015-5119 |
Adobe |
Flash Player |
0.97315 |
99.907 |
|
|
9.8 |
10 |
03/03/2022 |
03/24/2022 |
CVE-2013-1675 |
Mozilla |
Firefox |
0.06148 |
93.755 |
|
|
6.5 |
4.3 |
03/03/2022 |
03/24/2022 |
CVE-2013-5065 |
Microsoft |
Windows |
0.43239 |
97.442 |
|
|
7.8 |
7.2 |
03/03/2022 |
03/24/2022 |
CVE-2012-0507 |
Oracle |
Java SE |
0.96717 |
99.701 |
|
|
|
10 |
03/03/2022 |
03/24/2022 |
CVE-2022-20703 |
Cisco |
Small Business RV160, RV260, RV340, and RV345 Series Routers |
0.01159 |
85.319 |
|
|
8 |
7.2 |
03/03/2022 |
03/17/2022 |
CVE-2014-6352 |
Microsoft |
Windows |
0.94904 |
99.356 |
|
|
7.8 |
9.3 |
02/25/2022 |
08/25/2022 |
CVE-2017-8570 |
Microsoft |
Office |
0.9732 |
99.908 |
|
|
7.8 |
9.3 |
02/25/2022 |
08/25/2022 |
CVE-2022-24682 |
Zimbra |
Webmail |
0.02296 |
89.968 |
|
|
6.1 |
4.3 |
02/25/2022 |
03/11/2022 |
CVE-2017-0222 |
Microsoft |
Internet Explorer |
0.58447 |
97.818 |
|
|
8.8 |
7.6 |
02/25/2022 |
08/25/2022 |
CVE-2022-23131 |
Zabbix |
Frontend |
0.97065 |
99.816 |
11 |
zabbix-saml-sso-authentication-bypass-attempt |
9.8 |
5.1 |
02/22/2022 |
03/08/2022 |
CVE-2022-23134 |
Zabbix |
Frontend |
0.61327 |
97.887 |
7 |
zabbix-setup-php-authentication-bypass-attempt |
5.3 |
5 |
02/22/2022 |
03/08/2022 |
CVE-2019-0752 |
Microsoft |
Internet Explorer |
0.95757 |
99.497 |
|
|
7.5 |
7.6 |
02/15/2022 |
08/15/2022 |
CVE-2022-24086 |
Adobe |
Commerce and Magento Open Source |
0.19258 |
96.398 |
|
|
9.8 |
10 |
02/15/2022 |
03/01/2022 |
CVE-2013-3906 |
Microsoft |
Graphics Component |
0.96672 |
99.69 |
|
|
7.8 |
9.3 |
02/15/2022 |
08/15/2022 |
CVE-2022-0609 |
Google |
Chromium Animation |
0.04135 |
92.38 |
|
|
8.8 |
6.8 |
02/15/2022 |
03/01/2022 |
CVE-2018-8174 |
Microsoft |
Windows |
0.97392 |
99.941 |
|
|
7.5 |
7.6 |
02/15/2022 |
08/15/2022 |
CVE-2018-15982 |
Adobe |
Flash Player |
0.97391 |
99.94 |
|
|
9.8 |
10 |
02/15/2022 |
08/15/2022 |
CVE-2014-1761 |
Microsoft |
Word |
0.63005 |
97.931 |
|
|
7.8 |
9.3 |
02/15/2022 |
08/15/2022 |
CVE-2017-9841 |
PHPUnit |
PHPUnit |
0.97479 |
99.978 |
620 |
phpunit-rce-attempt |
9.8 |
7.5 |
02/15/2022 |
08/15/2022 |
CVE-2018-20250 |
RARLAB |
WinRAR |
0.97332 |
99.913 |
|
|
7.8 |
6.8 |
02/15/2022 |
08/15/2022 |
CVE-2022-22620 |
Apple |
iOS, iPadOS, and macOS |
0.00297 |
69.873 |
|
|
8.8 |
6.8 |
02/11/2022 |
02/25/2022 |
CVE-2015-1130 |
Apple |
OS X |
0.00047 |
18.222 |
|
|
|
7.2 |
02/10/2022 |
08/10/2022 |
CVE-2015-2051 |
D-Link |
DIR-645 Router |
0.96931 |
99.768 |
|
|
9.8 |
10 |
02/10/2022 |
08/10/2022 |
CVE-2017-0144 |
Microsoft |
SMBv1 |
0.96301 |
99.592 |
|
|
8.8 |
9.3 |
02/10/2022 |
08/10/2022 |
CVE-2020-0796 |
Microsoft |
SMBv3 |
0.97389 |
99.938 |
187 |
smbghost-vuln-check |
10 |
7.5 |
02/10/2022 |
08/10/2022 |
CVE-2017-0263 |
Microsoft |
Win32k |
0.56649 |
97.773 |
|
|
7.8 |
7.2 |
02/10/2022 |
08/10/2022 |
CVE-2016-3088 |
Apache |
ActiveMQ |
0.96675 |
99.691 |
0 |
apache-activemq-worm-attempt |
9.8 |
7.5 |
02/10/2022 |
08/10/2022 |
CVE-2017-9791 |
Apache |
Struts 1 |
0.97462 |
99.969 |
37 |
apache-struts-2-rce-attempt |
9.8 |
7.5 |
02/10/2022 |
08/10/2022 |
CVE-2015-1635 |
Microsoft |
HTTP.sys |
0.97538 |
99.995 |
24 |
ms15-034-vulnerability-check |
|
10 |
02/10/2022 |
08/10/2022 |
CVE-2017-8464 |
Microsoft |
Windows |
0.9737 |
99.929 |
|
|
8.8 |
9.3 |
02/10/2022 |
08/10/2022 |
CVE-2014-4404 |
Apple |
OS X |
0.02064 |
89.367 |
|
|
7.8 |
9.3 |
02/10/2022 |
08/10/2022 |
CVE-2017-0262 |
Microsoft |
Office |
0.38869 |
97.315 |
|
|
7.8 |
9.3 |
02/10/2022 |
08/10/2022 |
CVE-2017-0145 |
Microsoft |
SMBv1 |
0.96185 |
99.569 |
|
|
8.8 |
9.3 |
02/10/2022 |
08/10/2022 |
CVE-2018-1000861 |
Jenkins |
Jenkins Stapler Web Framework |
0.97174 |
99.852 |
27 |
jenkins-remote-command-injection-attempt |
9.8 |
10 |
02/10/2022 |
08/10/2022 |
CVE-2021-36934 |
Microsoft |
Windows |
0.0041 |
74.373 |
|
|
7.8 |
4.6 |
02/10/2022 |
02/24/2022 |
CVE-2017-10271 |
Oracle |
WebLogic Server |
0.97163 |
99.848 |
71 |
oracle-weblogic-cve-2017-10271-worm |
7.5 |
5 |
02/10/2022 |
08/10/2022 |
CVE-2022-21882 |
Microsoft |
Win32k |
0.0011 |
45.173 |
|
|
7.8 |
7.2 |
02/04/2022 |
02/18/2022 |
CVE-2020-0787 |
Microsoft |
Windows |
0.90899 |
98.962 |
|
|
7.8 |
7.2 |
01/28/2022 |
07/28/2022 |
CVE-2014-6271 |
GNU |
Bourne-Again Shell (Bash) |
0.97368 |
99.927 |
698 |
qnap-nas-worm-attempt |
9.8 |
10 |
01/28/2022 |
07/28/2022 |
CVE-2017-5689 |
Intel |
Active Management Technology (AMT), Small Business Technology (SBT), and Standard Manageability |
0.974 |
99.945 |
|
|
9.8 |
10 |
01/28/2022 |
07/28/2022 |
CVE-2014-7169 |
GNU |
Bourne-Again Shell (Bash) |
0.88015 |
98.775 |
|
|
9.8 |
10 |
01/28/2022 |
07/28/2022 |
CVE-2021-20038 |
SonicWall |
SMA 100 Appliances |
0.95598 |
99.471 |
0 |
sonicwall-sma-appliance-rce-attempt |
9.8 |
7.5 |
01/28/2022 |
02/11/2022 |
CVE-2014-1776 |
Microsoft |
Internet Explorer |
0.95988 |
99.535 |
|
|
9.8 |
10 |
01/28/2022 |
07/28/2022 |
CVE-2020-5722 |
Grandstream |
UCM6200 |
0.97534 |
99.994 |
5 |
grandstream-ucm62xx-rce-attempt |
9.8 |
10 |
01/28/2022 |
07/28/2022 |
CVE-2022-22587 |
Apple |
iOS and macOS |
0.00373 |
73.229 |
|
|
9.8 |
10 |
01/28/2022 |
02/11/2022 |
CVE-2021-35247 |
SolarWinds |
Serv-U |
0.00687 |
80.485 |
|
|
5.3 |
5 |
01/21/2022 |
02/04/2022 |
CVE-2006-1547 |
Apache |
Struts 1 |
0.08923 |
94.769 |
|
|
7.5 |
7.8 |
01/21/2022 |
07/21/2022 |
CVE-2018-8453 |
Microsoft |
Win32k |
0.95325 |
99.427 |
|
|
7.8 |
7.2 |
01/21/2022 |
07/21/2022 |
CVE-2012-0391 |
Apache |
Struts 2 |
0.18648 |
96.355 |
|
|
|
9.3 |
01/21/2022 |
07/21/2022 |
CVE-2021-21975 |
VMware |
vRealize Operations Manager API |
0.97275 |
99.89 |
35 |
vmware-vrealize-operations-ssrf-attempt |
7.5 |
5 |
01/18/2022 |
02/01/2022 |
CVE-2021-25296 |
Nagios |
Nagios XI |
0.96474 |
99.633 |
0 |
nagios-xi-rce-attempt |
8.8 |
9 |
01/18/2022 |
02/01/2022 |
CVE-2020-13927 |
Apache |
Airflow’s Experimental API |
0.96682 |
99.693 |
21 |
apache-airflow-experimental-api-access-check |
9.8 |
7.5 |
01/18/2022 |
07/18/2022 |
CVE-2021-25298 |
Nagios |
Nagios XI |
0.96474 |
99.633 |
0 |
nagios-xi-rce-attempt |
8.8 |
9 |
01/18/2022 |
02/01/2022 |
CVE-2021-32648 |
October CMS |
October CMS |
0.02231 |
89.808 |
0 |
october-cms-password-reset-scanner |
9.1 |
6.4 |
01/18/2022 |
02/01/2022 |
CVE-2021-21315 |
Npm package |
System Information Library for Node.JS |
0.97126 |
99.838 |
|
|
7.8 |
4.6 |
01/18/2022 |
02/01/2022 |
CVE-2021-22991 |
F5 |
BIG-IP Traffic Management Microkernel |
0.84382 |
98.574 |
|
|
9.8 |
6.8 |
01/18/2022 |
02/01/2022 |
CVE-2020-14864 |
Oracle |
Intelligence Enterprise Edition |
0.69312 |
98.078 |
5 |
oracle-business-intelligence-local-file-inclusion-attempt |
7.5 |
7.8 |
01/18/2022 |
07/18/2022 |
CVE-2021-40870 |
Aviatrix |
Aviatrix Controller |
0.9359 |
99.195 |
17 |
aviatrix-controller-rce-attempt |
9.8 |
7.5 |
01/18/2022 |
02/01/2022 |
CVE-2021-25297 |
Nagios |
Nagios XI |
0.96474 |
99.633 |
0 |
nagios-xi-rce-attempt |
8.8 |
9 |
01/18/2022 |
02/01/2022 |
CVE-2020-11978 |
Apache |
Airflow |
0.97403 |
99.947 |
12 |
apache-airflow-example-dag-rce-attempt |
8.8 |
6.5 |
01/18/2022 |
07/18/2022 |
CVE-2020-13671 |
Drupal |
Drupal core |
0.46007 |
97.529 |
|
|
8.8 |
6.5 |
01/18/2022 |
07/18/2022 |
CVE-2021-33766 |
Microsoft |
Exchange Server |
0.4674 |
97.546 |
0 |
exchange-auth-bypass-attempt |
7.3 |
5 |
01/18/2022 |
02/01/2022 |
CVE-2020-6572 |
Google |
Chrome Media |
0.0051 |
77.048 |
|
|
8.8 |
9.3 |
01/10/2022 |
07/10/2022 |
CVE-2013-3900 |
Microsoft |
WinVerifyTrust function |
0.7394 |
98.207 |
|
|
|
7.6 |
01/10/2022 |
07/10/2022 |
CVE-2021-22017 |
VMware |
vCenter Server |
0.06208 |
93.778 |
19 |
vmware-vcsa-file-upload-check |
5.3 |
5 |
01/10/2022 |
01/24/2022 |
CVE-2021-36260 |
Hikvision |
Security cameras web server |
0.97463 |
99.971 |
40 |
hikvision-ip-camera-rce-attempt |
9.8 |
9.3 |
01/10/2022 |
01/24/2022 |
CVE-2019-1458 |
Microsoft |
Win32k |
0.97115 |
99.834 |
|
|
7.8 |
7.2 |
01/10/2022 |
07/10/2022 |
CVE-2019-10149 |
Exim |
Mail Transfer Agent (MTA) |
0.97414 |
99.953 |
0 |
exim-rce-attempt |
9 |
10 |
01/10/2022 |
07/10/2022 |
CVE-2015-7450 |
IBM |
WebSphere Application Server and Server Hypervisor Edition |
0.97021 |
99.801 |
0 |
ibm-websphere-remote-code-execution-attempt |
9.8 |
10 |
01/10/2022 |
07/10/2022 |
CVE-2019-9670 |
Synacor |
Zimbra Collaboration (ZCS) |
0.97463 |
99.97 |
18 |
zimbra-collaboration-suite-xxe-attempt |
9.8 |
7.5 |
01/10/2022 |
07/10/2022 |
CVE-2018-13383 |
Fortinet |
FortiOS and FortiProxy |
0.00817 |
82.285 |
|
|
6.5 |
4.3 |
01/10/2022 |
07/10/2022 |
CVE-2021-27860 |
FatPipe |
WARP, IPVPN, and MPVPN software |
0.28518 |
96.952 |
|
|
8.8 |
9.3 |
01/10/2022 |
01/24/2022 |
CVE-2018-13382 |
Fortinet |
FortiOS and FortiProxy |
0.66616 |
98.017 |
|
|
7.5 |
5 |
01/10/2022 |
07/10/2022 |
CVE-2019-1579 |
Palo Alto Networks |
PAN-OS |
0.96574 |
99.665 |
|
|
8.1 |
6.8 |
01/10/2022 |
07/10/2022 |
CVE-2019-7609 |
Elastic |
Kibana |
0.97067 |
99.816 |
18 |
kibana-timelion-api-check |
10 |
10 |
01/10/2022 |
07/10/2022 |
CVE-2017-1000486 |
Primetek |
Primefaces Application |
0.97013 |
99.8 |
47 |
primetek-primefaces-remote-code-execution-attempt |
9.8 |
7.5 |
01/10/2022 |
07/10/2022 |
CVE-2019-2725 |
Oracle |
WebLogic Server |
0.9755 |
99.998 |
79 |
oracle-weblogic-cve-2019-2725-rce-attempt |
7.5 |
7.5 |
01/10/2022 |
07/10/2022 |
CVE-2021-43890 |
Microsoft |
Windows |
0.13154 |
95.688 |
|
|
7.1 |
6 |
12/15/2021 |
12/29/2021 |
CVE-2021-4102 |
Google |
Chromium V8 |
0.02491 |
90.396 |
|
|
8.8 |
6.8 |
12/15/2021 |
12/29/2021 |
CVE-2017-17562 |
Embedthis |
GoAhead |
0.97431 |
99.959 |
2 |
embedthis-goahead-cve-2017-17562-rce-attempt |
8.1 |
6.8 |
12/10/2021 |
06/10/2022 |
CVE-2020-8816 |
Pi-hole |
AdminLTE |
0.95353 |
99.431 |
|
|
9.1 |
6.5 |
12/10/2021 |
06/10/2022 |
CVE-2019-10758 |
MongoDB |
mongo-express |
0.97418 |
99.954 |
|
|
9.9 |
9 |
12/10/2021 |
06/10/2022 |
CVE-2021-44168 |
Fortinet |
FortiOS |
0.00146 |
51.408 |
|
|
7.8 |
4.6 |
12/10/2021 |
12/24/2021 |
CVE-2019-0193 |
Apache |
Solr |
0.93505 |
99.185 |
10 |
solr-rce-cve-2019-0193 |
7.2 |
9 |
12/10/2021 |
06/10/2022 |
CVE-2020-17463 |
Fuel CMS |
Fuel CMS |
0.94297 |
99.274 |
|
|
9.8 |
7.5 |
12/10/2021 |
06/10/2022 |
CVE-2021-44515 |
Zoho |
Desktop Central |
0.97409 |
99.95 |
25 |
zoho-manageengine-desktop-central-rce-attempt |
9.8 |
10 |
12/10/2021 |
12/24/2021 |
CVE-2010-1871 |
Red Hat |
JBoss Seam 2 |
0.9597 |
99.532 |
0 |
jboss-seam-rce-attempt |
8.8 |
6.8 |
12/10/2021 |
06/10/2022 |
CVE-2021-44228 |
Apache |
Log4j2 |
0.96763 |
99.715 |
139 |
apache-log4j-rce-attempt |
10 |
9.3 |
12/10/2021 |
12/24/2021 |
CVE-2017-12149 |
Red Hat |
JBoss Application Server |
0.9381 |
99.218 |
422 |
jboss-application-server-rce-attempt |
9.8 |
7.5 |
12/10/2021 |
06/10/2022 |
CVE-2019-7238 |
Sonatype |
Nexus Repository Manager |
0.97364 |
99.926 |
0 |
nexus-rce-vuln-check |
9.8 |
7.5 |
12/10/2021 |
06/10/2022 |
CVE-2021-35394 |
Realtek |
Jungle Software Development Kit (SDK) |
0.96648 |
99.684 |
|
|
9.8 |
10 |
12/10/2021 |
12/24/2021 |
CVE-2019-13272 |
Linux |
Kernel |
0.00271 |
68.43 |
|
|
7.8 |
7.2 |
12/10/2021 |
06/10/2022 |
CVE-2018-14847 |
MikroTik |
RouterOS |
0.97442 |
99.964 |
1247 |
mikrotik-worm-rce-attempt |
9.1 |
6.4 |
12/01/2021 |
06/01/2022 |
CVE-2021-40438 |
Apache |
Apache |
0.967 |
99.697 |
21 |
apache-http-server-mod-proxy-ssrf-attempt |
9 |
6.8 |
12/01/2021 |
12/15/2021 |
CVE-2020-11261 |
Qualcomm |
Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables |
0.00167 |
54.162 |
|
|
7.8 |
7.2 |
12/01/2021 |
06/01/2022 |
CVE-2021-37415 |
Zoho |
ManageEngine ServiceDesk Plus (SDP) |
0.93145 |
99.146 |
|
|
9.8 |
7.5 |
12/01/2021 |
12/15/2021 |
CVE-2021-44077 |
Zoho |
ManageEngine ServiceDesk Plus (SDP) / SupportCenter Plus |
0.97392 |
99.941 |
0 |
zoho-manageengine-servicedesk-plus-msiexec-rce-attempt |
9.8 |
7.5 |
12/01/2021 |
12/15/2021 |
CVE-2021-42292 |
Microsoft |
Office |
0.02474 |
90.367 |
|
|
7.8 |
6.8 |
11/17/2021 |
12/01/2021 |
CVE-2021-40449 |
Microsoft |
Windows |
0.0031 |
70.555 |
|
|
7.8 |
4.6 |
11/17/2021 |
12/01/2021 |
CVE-2021-22204 |
Perl |
Exiftool |
0.96726 |
99.705 |
|
|
7.8 |
6.8 |
11/17/2021 |
12/01/2021 |
CVE-2021-42321 |
Microsoft |
Exchange |
0.96456 |
99.627 |
|
|
8.8 |
6.5 |
11/17/2021 |
12/01/2021 |
CVE-2020-17530 |
Apache |
Struts |
0.97234 |
99.875 |
31 |
apache-struts-2-uibean-rce-attempt |
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-31207 |
Microsoft |
Exchange Server |
0.96024 |
99.54 |
47 |
exchange-proxyshell-vuln-check |
6.6 |
6.5 |
11/03/2021 |
11/17/2021 |
CVE-2019-9978 |
WordPress |
Social Warfare Plugin |
0.96566 |
99.664 |
18 |
wordpress-social-warfare-stored-xss-attempt |
6.1 |
4.3 |
11/03/2021 |
05/03/2022 |
CVE-2021-28550 |
Adobe |
Acrobat and Reader |
0.40916 |
97.373 |
|
|
9.6 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2020-14750 |
Oracle |
WebLogic Server |
0.97522 |
99.992 |
28 |
oracle-weblogic-cve-2020-14750-rce-attempt |
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-28310 |
Microsoft |
Win32k |
0.00437 |
75.249 |
|
|
7.8 |
4.6 |
11/03/2021 |
11/17/2021 |
CVE-2021-34473 |
Microsoft |
Exchange Server |
0.97347 |
99.917 |
47 |
exchange-proxyshell-vuln-check |
9.1 |
10 |
11/03/2021 |
11/17/2021 |
CVE-2021-27059 |
Microsoft |
Office |
0.29362 |
96.987 |
|
|
7.6 |
8.5 |
11/03/2021 |
11/17/2021 |
CVE-2020-8193 |
Citrix |
Application Delivery Controller (ADC), Gateway, and SD-WAN WANOP Appliance |
0.97463 |
99.972 |
0 |
citrix-adc-netscaler-auth-bypass-attempt |
6.5 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2021-22502 |
Micro Focus |
Operation Bridge Reporter (OBR) |
0.97508 |
99.988 |
21 |
micro-focus-obr-rce-attempt |
9.8 |
10 |
11/03/2021 |
11/17/2021 |
CVE-2017-9822 |
DotNetNuke (DNN) |
DotNetNuke (DNN) |
0.97347 |
99.918 |
30 |
dotnetnuke-remote-code-execution-attempt |
8.8 |
6.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-27562 |
Arm |
Trusted Firmware |
0.95412 |
99.438 |
|
|
5.5 |
4.9 |
11/03/2021 |
11/17/2021 |
CVE-2020-10987 |
Tenda |
AC1900 Router AC15 Model |
0.96228 |
99.577 |
0 |
tenda-ac15-ac1900-rce-attempt |
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2021-21017 |
Adobe |
Acrobat and Reader |
0.61516 |
97.893 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2020-16010 |
Google |
Chrome for Android UI |
0.00322 |
71.142 |
|
|
8.8 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2021-21224 |
Google |
Chromium V8 |
0.70864 |
98.125 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2021-31201 |
Microsoft |
Enhanced Cryptographic Provider |
0.00387 |
73.704 |
|
|
5.2 |
4.6 |
11/03/2021 |
11/17/2021 |
CVE-2017-5638 |
Apache |
Struts |
0.96541 |
99.655 |
22 |
apache-struts-cve-2017-5638-attempt |
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2021-34448 |
Microsoft |
Windows |
0.95241 |
99.412 |
|
|
6.8 |
9.3 |
11/03/2021 |
11/17/2021 |
CVE-2020-25506 |
D-Link |
DNS-320 Device |
0.9737 |
99.93 |
19 |
d-link-dns-320-rce-attempt |
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-1905 |
Qualcomm |
Multiple Chipsets |
0.00078 |
34.461 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2021-31755 |
Tenda |
AC11 Router |
0.97145 |
99.844 |
18 |
tenda-ac11-remote-command-execution-attempt |
9.8 |
10 |
11/03/2021 |
11/17/2021 |
CVE-2021-27104 |
Accellion |
FTA |
0.01457 |
87.102 |
|
|
9.8 |
10 |
11/03/2021 |
11/17/2021 |
CVE-2020-11738 |
WordPress |
Snap Creek Duplicator Plugin |
0.97394 |
99.941 |
0 |
wordpress-duplicator-plugin-directory-traversal-attempt |
7.5 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2021-1870 |
Apple |
iOS, iPadOS, and macOS |
0.01702 |
88.146 |
|
|
9.8 |
7.5 |
11/03/2021 |
11/17/2021 |
CVE-2021-30554 |
Google |
Chromium WebGL |
0.01817 |
88.561 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2021-30762 |
Apple |
iOS |
0.00579 |
78.488 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2019-9082 |
ThinkPHP |
ThinkPHP |
0.97469 |
99.973 |
77 |
thinkphp-code-execution-attempt |
8.8 |
9.3 |
11/03/2021 |
05/03/2022 |
CVE-2016-9563 |
SAP |
NetWeaver |
0.91883 |
99.025 |
|
|
6.5 |
4 |
11/03/2021 |
05/03/2022 |
CVE-2019-19356 |
Netis |
WF2419 Devices |
0.95969 |
99.531 |
1 |
netis-wf2419-rce-attempt |
7.5 |
8.5 |
11/03/2021 |
05/03/2022 |
CVE-2016-7255 |
Microsoft |
Win32k |
0.02689 |
90.734 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2018-11776 |
Apache |
Struts |
0.97517 |
99.991 |
53 |
apache-struts-cve-2018-11776-worm-attempt |
8.1 |
9.3 |
11/03/2021 |
05/03/2022 |
CVE-2021-21193 |
Google |
Chromium Blink |
0.01139 |
85.167 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2021-35395 |
Realtek |
AP-Router SDK |
0.96735 |
99.707 |
25 |
realtek-jungle-sdk-formwsc-injection-attempt |
9.8 |
10 |
11/03/2021 |
11/17/2021 |
CVE-2018-0798 |
Microsoft |
Office |
0.90617 |
98.939 |
|
|
8.8 |
9.3 |
11/03/2021 |
05/03/2022 |
CVE-2019-1214 |
Microsoft |
Windows |
0.00109 |
44.973 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2021-1497 |
Cisco |
HyperFlex HX |
0.97538 |
99.996 |
18 |
cisco-hyperflex-hx-rce-attempt |
9.8 |
10 |
11/03/2021 |
11/17/2021 |
CVE-2017-16651 |
Roundcube |
Roundcube Webmail |
0.01462 |
87.12 |
|
|
7.8 |
4.6 |
11/03/2021 |
05/03/2022 |
CVE-2019-5591 |
Fortinet |
FortiOS |
0.00234 |
61.846 |
|
|
6.5 |
3.3 |
11/03/2021 |
05/03/2022 |
CVE-2021-31199 |
Microsoft |
Enhanced Cryptographic Provider |
0.00513 |
77.122 |
|
|
5.2 |
4.6 |
11/03/2021 |
11/17/2021 |
CVE-2019-1367 |
Microsoft |
Internet Explorer |
0.87214 |
98.729 |
|
|
7.5 |
7.6 |
11/03/2021 |
05/03/2022 |
CVE-2020-1054 |
Microsoft |
Win32k |
0.01108 |
84.914 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2019-11539 |
Ivanti |
Pulse Connect Secure and Pulse Policy Secure |
0.96992 |
99.79 |
|
|
8 |
6.5 |
11/03/2021 |
05/03/2022 |
CVE-2019-0541 |
Microsoft |
MSHTML |
0.97334 |
99.913 |
|
|
8.8 |
9.3 |
11/03/2021 |
05/03/2022 |
CVE-2020-24557 |
Trend Micro |
Apex One, OfficeScan, and Worry-Free Business Security |
0.00088 |
38.543 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2019-0859 |
Microsoft |
Win32k |
0.00042 |
5.173 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2021-30713 |
Apple |
macOS |
0.00575 |
78.4 |
|
|
7.8 |
4.6 |
11/03/2021 |
11/17/2021 |
CVE-2019-16256 |
SIMalliance |
Toolbox Browser |
0.04417 |
92.6 |
|
|
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2017-9805 |
Apache |
Struts |
0.97508 |
99.988 |
|
|
8.1 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2019-0211 |
Apache |
HTTP Server |
0.9607 |
99.549 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2016-3976 |
SAP |
NetWeaver |
0.97405 |
99.947 |
|
|
7.5 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2020-29557 |
D-Link |
DIR-825 R1 Devices |
0.08891 |
94.761 |
0 |
d-link-dir-825-r1-rce-attempt |
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2021-42258 |
BQE |
BillQuick Web Suite |
0.97238 |
99.876 |
0 |
billquick-web-suite-sql-injection-attempt |
9.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2019-4716 |
IBM |
Planning Analytics |
0.16969 |
96.189 |
|
|
10 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2020-9818 |
Apple |
iOS, iPadOS, and watchOS |
0.03937 |
92.225 |
|
|
8.8 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2020-16013 |
Google |
Chromium V8 |
0.00374 |
73.257 |
|
|
8.8 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2019-2215 |
Android |
Android Kernel |
0.48724 |
97.587 |
|
|
7.8 |
4.6 |
11/03/2021 |
05/03/2022 |
CVE-2020-12812 |
Fortinet |
FortiOS |
0.02923 |
91.072 |
|
|
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-21220 |
Google |
Chromium V8 |
0.9469 |
99.329 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2018-15811 |
DotNetNuke (DNN) |
DotNetNuke (DNN) |
0.0518 |
93.2 |
|
|
7.5 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2021-36741 |
Trend Micro |
Apex One, Apex One as a Service, and Worry-Free Business Security |
0.14894 |
95.932 |
|
|
8.8 |
6.5 |
11/03/2021 |
11/17/2021 |
CVE-2020-10199 |
Sonatype |
Nexus Repository |
0.97355 |
99.921 |
12 |
nexus-repository-manager-cve-2020-10199-rce-attempt |
8.8 |
9 |
11/03/2021 |
05/03/2022 |
CVE-2021-33742 |
Microsoft |
Windows |
0.2949 |
96.993 |
|
|
7.5 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2020-0674 |
Microsoft |
Internet Explorer |
0.97228 |
99.873 |
|
|
7.5 |
7.6 |
11/03/2021 |
05/03/2022 |
CVE-2021-33739 |
Microsoft |
Windows |
0.00109 |
44.92 |
|
|
8.4 |
4.6 |
11/03/2021 |
11/17/2021 |
CVE-2017-6327 |
Symantec |
Symantec Messaging Gateway |
0.17533 |
96.243 |
|
|
8.8 |
6.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-26857 |
Microsoft |
Exchange Server |
0.60377 |
97.87 |
|
|
7.8 |
6.8 |
11/03/2021 |
04/16/2021 |
CVE-2018-4939 |
Adobe |
ColdFusion |
0.96914 |
99.762 |
|
|
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2021-21206 |
Google |
Chromium Blink |
0.03993 |
92.271 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2017-0199 |
Microsoft |
Office and WordPad |
0.97497 |
99.985 |
|
|
7.8 |
9.3 |
11/03/2021 |
05/03/2022 |
CVE-2021-20021 |
SonicWall |
SonicWall Email Security |
0.00968 |
83.772 |
|
|
9.8 |
7.5 |
11/03/2021 |
11/17/2021 |
CVE-2021-37975 |
Google |
Chromium V8 |
0.1084 |
95.264 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2021-1871 |
Apple |
iOS, iPadOS, and macOS |
0.01169 |
85.427 |
|
|
9.8 |
7.5 |
11/03/2021 |
11/17/2021 |
CVE-2018-6789 |
Exim |
Exim |
0.95806 |
99.507 |
|
|
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-40444 |
Microsoft |
MSHTML |
0.97087 |
99.824 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2021-37973 |
Google |
Chromium Portals |
0.01619 |
87.867 |
|
|
9.6 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2019-0604 |
Microsoft |
SharePoint |
0.97453 |
99.967 |
0 |
sharepoint-rce-attempt |
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-36742 |
Trend Micro |
Apex One, Apex One as a Service, and Worry-Free Business Security |
0.00137 |
50.135 |
|
|
7.8 |
4.6 |
11/03/2021 |
11/17/2021 |
CVE-2019-17558 |
Apache |
Solr |
0.9751 |
99.988 |
0 |
apache-solr-rce-attempt |
7.5 |
4.6 |
11/03/2021 |
05/03/2022 |
CVE-2017-11882 |
Microsoft |
Office |
0.97437 |
99.961 |
|
|
7.8 |
9.3 |
11/03/2021 |
05/03/2022 |
CVE-2021-22986 |
F5 |
BIG-IP and BIG-IQ Centralized Management |
0.97435 |
99.96 |
51 |
f5-big-ip-icontrol-rce-cve-2021-22986 |
9.8 |
10 |
11/03/2021 |
11/17/2021 |
CVE-2021-31979 |
Microsoft |
Windows |
0.00108 |
44.746 |
|
|
7.8 |
7.2 |
11/03/2021 |
11/17/2021 |
CVE-2020-7961 |
Liferay |
Liferay Portal |
0.97414 |
99.952 |
21 |
liferay-portal-rce-attempt |
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2019-1215 |
Microsoft |
Windows |
0.00043 |
10.383 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2020-17496 |
vBulletin |
vBulletin |
0.9747 |
99.974 |
42 |
vbulletin-remote-command-execution-attempt |
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-30665 |
Apple |
Multiple Products |
0.00485 |
76.481 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2021-21972 |
VMware |
vCenter Server |
0.97362 |
99.924 |
42 |
vmware-vcenter-rce-vuln-check |
9.8 |
10 |
11/03/2021 |
11/17/2021 |
CVE-2020-4006 |
VMware |
Multiple Products |
0.4492 |
97.501 |
|
|
9.1 |
9 |
11/03/2021 |
05/03/2022 |
CVE-2021-37976 |
Google |
Chromium |
0.16285 |
96.112 |
|
|
6.5 |
4.3 |
11/03/2021 |
11/17/2021 |
CVE-2018-2380 |
SAP |
Customer Relationship Management (CRM) |
0.02333 |
90.043 |
|
|
6.6 |
6.5 |
11/03/2021 |
05/03/2022 |
CVE-2020-0938 |
Microsoft |
Windows |
0.95143 |
99.394 |
|
|
7.8 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2021-26855 |
Microsoft |
Exchange Server |
0.97499 |
99.986 |
381 |
proxylogon-ssrf-attempt |
9.1 |
7.5 |
11/03/2021 |
04/16/2021 |
CVE-2019-18187 |
Trend Micro |
OfficeScan |
0.11307 |
95.378 |
|
|
7.5 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2021-22894 |
Ivanti |
Pulse Connect Secure |
0.00562 |
78.146 |
|
|
8.8 |
9 |
11/03/2021 |
04/23/2021 |
CVE-2019-1653 |
Cisco |
Small Business RV320 and RV325 Routers |
0.97548 |
99.998 |
136 |
cisco-rv320-325-info-disclosure-attempt |
7.5 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2014-1812 |
Microsoft |
Windows |
0.00374 |
73.253 |
|
|
|
9 |
11/03/2021 |
05/03/2022 |
CVE-2019-1429 |
Microsoft |
Internet Explorer |
0.96792 |
99.727 |
|
|
7.5 |
7.6 |
11/03/2021 |
05/03/2022 |
CVE-2021-22899 |
Ivanti |
Pulse Connect Secure |
0.00287 |
69.385 |
|
|
8.8 |
6.5 |
11/03/2021 |
04/23/2021 |
CVE-2019-11634 |
Citrix |
Workspace Application and Receiver for Windows |
0.02353 |
90.091 |
|
|
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-1732 |
Microsoft |
Win32k |
0.00431 |
75.018 |
|
|
7.8 |
4.6 |
11/03/2021 |
11/17/2021 |
CVE-2019-0708 |
Microsoft |
Remote Desktop Services |
0.97488 |
99.981 |
|
|
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2020-16846 |
SaltStack |
Salt |
0.96854 |
99.742 |
21 |
saltstack-ssh-rce-attempt |
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2019-0803 |
Microsoft |
Win32k |
0.00448 |
75.549 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2020-6207 |
SAP |
Solution Manager |
0.97396 |
99.943 |
20 |
eem-admin-service-remote-command-execution-attempt |
10 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2020-9859 |
Apple |
Multiple Products |
0.0007 |
31.718 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2021-38647 |
Microsoft |
Open Management Infrastructure (OMI) |
0.97427 |
99.957 |
5799 |
azure-omi-rce-attempt |
9.8 |
7.5 |
11/03/2021 |
11/17/2021 |
CVE-2019-0808 |
Microsoft |
Win32k |
0.18038 |
96.295 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2021-27102 |
Accellion |
FTA |
0.00083 |
36.46 |
|
|
7.8 |
7.2 |
11/03/2021 |
11/17/2021 |
CVE-2020-8196 |
Citrix |
Application Delivery Controller (ADC), Gateway, and SD-WAN WANOP Appliance |
0.00478 |
76.306 |
|
|
4.3 |
4 |
11/03/2021 |
05/03/2022 |
CVE-2021-38645 |
Microsoft |
Open Management Infrastructure (OMI) |
0.00059 |
26.215 |
5799 |
azure-omi-rce-attempt |
7.8 |
4.6 |
11/03/2021 |
11/17/2021 |
CVE-2020-15999 |
Google |
Chrome FreeType |
0.03191 |
91.414 |
|
|
6.5 |
4.3 |
11/03/2021 |
11/17/2021 |
CVE-2020-3452 |
Cisco |
Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) |
0.97498 |
99.985 |
0 |
cisco-asa-arbitrary-file-retrieval-attempt |
7.5 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2020-6820 |
Mozilla |
Firefox and Thunderbird |
0.00891 |
83.067 |
|
|
8.1 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2021-42013 |
Apache |
HTTP Server |
0.97341 |
99.915 |
4428 |
apache-http-server-path-traversal-attempt |
9.8 |
7.5 |
11/03/2021 |
11/17/2021 |
CVE-2020-5735 |
Amcrest |
Cameras and Network Video Recorder (NVR) |
0.02271 |
89.906 |
|
|
8.8 |
8 |
11/03/2021 |
05/03/2022 |
CVE-2017-7269 |
Microsoft |
Internet Information Services (IIS) |
0.97311 |
99.904 |
0 |
iis-webdav-rce-attempt |
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2020-4430 |
IBM |
Data Risk Manager |
0.96062 |
99.547 |
|
|
4.3 |
4 |
11/03/2021 |
05/03/2022 |
CVE-2020-5902 |
F5 |
BIG-IP |
0.97539 |
99.996 |
44 |
f5-big-ip-tmui-rce-attempt |
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2020-4427 |
IBM |
Data Risk Manager |
0.02468 |
90.35 |
|
|
9 |
9 |
11/03/2021 |
05/03/2022 |
CVE-2018-13379 |
Fortinet |
FortiOS |
0.97088 |
99.824 |
312 |
fortios-info-disclosure-attempt |
9.8 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2020-14871 |
Oracle |
Solaris and Zettabyte File System (ZFS) |
0.89088 |
98.846 |
|
|
10 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2021-22900 |
Ivanti |
Pulse Connect Secure |
0.00517 |
77.209 |
|
|
7.2 |
6.5 |
11/03/2021 |
04/23/2021 |
CVE-2020-17087 |
Microsoft |
Windows |
0.36533 |
97.252 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2021-26858 |
Microsoft |
Exchange Server |
0.15787 |
96.065 |
|
|
7.8 |
6.8 |
11/03/2021 |
04/16/2021 |
CVE-2020-27932 |
Apple |
Multiple Products |
0.00251 |
65.481 |
|
|
7.8 |
9.3 |
11/03/2021 |
05/03/2022 |
CVE-2018-18325 |
DotNetNuke (DNN) |
DotNetNuke (DNN) |
0.0518 |
93.2 |
|
|
7.5 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2012-0158 |
Microsoft |
MSCOMCTL.OCX |
0.97411 |
99.951 |
|
|
8.8 |
9.3 |
11/03/2021 |
05/03/2022 |
CVE-2020-3992 |
VMware |
ESXi |
0.44246 |
97.469 |
|
|
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2020-6287 |
SAP |
NetWeaver |
0.97488 |
99.982 |
17 |
sap-netweaver-application-server-for-java-rce-attempt |
10 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2018-0171 |
Cisco |
IOS and IOS XE |
0.85075 |
98.611 |
0 |
cisco-ios-software-smart-install-cve-2018-0171-rce-attempt |
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2021-38648 |
Microsoft |
Open Management Infrastructure (OMI) |
0.96367 |
99.608 |
5799 |
azure-omi-rce-attempt |
7.8 |
4.6 |
11/03/2021 |
11/17/2021 |
CVE-2019-20085 |
TVT |
NVMS-1000 |
0.64285 |
97.957 |
|
|
7.5 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2019-3396 |
Atlassian |
Confluence Server and Data Server |
0.97419 |
99.955 |
42 |
atlassian-confluence-template-injection-attempt |
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2019-15949 |
Nagios |
Nagios XI |
0.45956 |
97.526 |
|
|
8.8 |
9 |
11/03/2021 |
05/03/2022 |
CVE-2019-0797 |
Microsoft |
Win32k |
0.00042 |
5.173 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2019-0863 |
Microsoft |
Windows |
0.00234 |
61.833 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2015-1641 |
Microsoft |
Office |
0.89 |
98.841 |
|
|
7.8 |
9.3 |
11/03/2021 |
05/03/2022 |
CVE-2020-8243 |
Ivanti |
Pulse Connect Secure |
0.00486 |
76.504 |
|
|
7.2 |
6.5 |
11/03/2021 |
04/23/2021 |
CVE-2020-3580 |
Cisco |
Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) |
0.97074 |
99.819 |
13 |
cisco-asa-xss-attempt |
6.1 |
2.6 |
11/03/2021 |
05/03/2022 |
CVE-2020-8467 |
Trend Micro |
Apex One and OfficeScan |
0.02721 |
90.781 |
|
|
8.8 |
6.5 |
11/03/2021 |
05/03/2022 |
CVE-2020-11651 |
SaltStack |
Salt |
0.97478 |
99.978 |
626 |
saltstack-scanner |
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2020-6819 |
Mozilla |
Firefox and Thunderbird |
0.03374 |
91.619 |
|
|
8.1 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2021-1647 |
Microsoft |
Defender |
0.13381 |
95.725 |
|
|
7.8 |
7.2 |
11/03/2021 |
11/17/2021 |
CVE-2020-3566 |
Cisco |
IOS XR |
0.00371 |
73.144 |
|
|
8.6 |
7.8 |
11/03/2021 |
05/03/2022 |
CVE-2021-22205 |
GitLab |
Community and Enterprise Editions |
0.97315 |
99.907 |
0 |
gitlab-ce-rce-attempt |
10 |
7.5 |
11/03/2021 |
11/17/2021 |
CVE-2021-28664 |
Arm |
Mali Graphics Processing Unit (GPU) |
0.0042 |
74.683 |
|
|
8.8 |
9 |
11/03/2021 |
11/17/2021 |
CVE-2019-11510 |
Ivanti |
Pulse Connect Secure |
0.97337 |
99.914 |
29 |
pulse-secure-vpn-file-disclosure-attempt |
9.9 |
7.5 |
11/03/2021 |
04/23/2021 |
CVE-2020-1020 |
Microsoft |
Windows |
0.94679 |
99.326 |
|
|
8.8 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2020-8515 |
DrayTek |
Multiple Vigor Routers |
0.97276 |
99.891 |
1 |
draytek-rce-attempt |
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2021-22005 |
VMware |
vCenter Server |
0.97352 |
99.919 |
19 |
vmware-vcsa-file-upload-check |
9.8 |
7.5 |
11/03/2021 |
11/17/2021 |
CVE-2019-16759 |
vBulletin |
vBulletin |
0.97507 |
99.987 |
18 |
vbulletin-5-x-rce-attempt |
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2021-36942 |
Microsoft |
Windows |
0.80209 |
98.403 |
|
|
7.5 |
5 |
11/03/2021 |
11/17/2021 |
CVE-2021-20016 |
SonicWall |
SSLVPN SMA100 |
0.02628 |
90.623 |
|
|
9.8 |
7.5 |
11/03/2021 |
11/17/2021 |
CVE-2021-38000 |
Google |
Chromium Intents |
0.04156 |
92.402 |
|
|
6.1 |
5.8 |
11/03/2021 |
11/17/2021 |
CVE-2021-1879 |
Apple |
iOS, iPadOS, and watchOS |
0.00228 |
61.439 |
|
|
6.1 |
4.3 |
11/03/2021 |
11/17/2021 |
CVE-2021-35211 |
SolarWinds |
Serv-U |
0.95058 |
99.378 |
|
|
10 |
10 |
11/03/2021 |
11/17/2021 |
CVE-2020-16017 |
Google |
Chrome |
0.00229 |
61.543 |
|
|
9.6 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2021-31956 |
Microsoft |
Windows |
0.00071 |
32.059 |
|
|
7.8 |
9.3 |
11/03/2021 |
11/17/2021 |
CVE-2019-15752 |
Docker |
Desktop Community Edition |
0.00548 |
77.909 |
|
|
7.8 |
9.3 |
11/03/2021 |
05/03/2022 |
CVE-2021-30666 |
Apple |
iOS |
0.00547 |
77.883 |
|
|
8.8 |
6.8 |
11/03/2021 |
11/17/2021 |
CVE-2019-3398 |
Atlassian |
Confluence Server and Data Center |
0.96969 |
99.78 |
|
|
8.8 |
9 |
11/03/2021 |
05/03/2022 |
CVE-2020-0069 |
MediaTek |
Multiple Chipsets |
0.00145 |
51.311 |
|
|
7.8 |
7.2 |
11/03/2021 |
05/03/2022 |
CVE-2019-5544 |
VMware |
VMware ESXi and Horizon DaaS |
0.02887 |
91.039 |
|
|
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2015-4852 |
Oracle |
WebLogic Server |
0.96728 |
99.706 |
|
|
9.8 |
7.5 |
11/03/2021 |
05/03/2022 |
CVE-2019-6223 |
Apple |
iOS and macOS |
0.00678 |
80.35 |
|
|
7.5 |
5 |
11/03/2021 |
05/03/2022 |
CVE-2016-3715 |
ImageMagick |
ImageMagick |
0.81823 |
98.467 |
|
|
5.5 |
5.8 |
11/03/2021 |
05/03/2022 |
CVE-2020-3952 |
VMware |
vCenter Server |
0.70962 |
98.13 |
|
|
9.8 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2016-3718 |
ImageMagick |
ImageMagick |
0.92964 |
99.127 |
|
|
5.5 |
4.3 |
11/03/2021 |
05/03/2022 |
CVE-2018-14558 |
Tenda |
AC7, AC9, and AC10 Routers |
0.93619 |
99.198 |
|
|
9.8 |
10 |
11/03/2021 |
05/03/2022 |
CVE-2017-11774 |
Microsoft |
Office |
0.90219 |
98.917 |
|
|
7.8 |
6.8 |
11/03/2021 |
05/03/2022 |
CVE-2020-3118 |
Cisco |
IOS XR |
0.00219 |
60.347 |
|
|
8.8 |
8.3 |
11/03/2021 |
05/03/2022 |
CVE-2018-8653 |
Microsoft |
Internet Explorer |
0.04162 |
92.405 |
|
|
7.5 |
7.6 |
11/03/2021 |
05/03/2022 |
|