latest vulnerabilities

 

Remote Execution Code Vulnerability in Sophos Firewall

Published Date: 23/9/2022                                                        CVE ID: CVE-2022-3236Risk Targeted Country: Critical Worldwide                         Exploit Availability: POC ExistDescription            A code…
Read More

Critical Authentication Bypass Vulnerability in Fortinet Products

Publishing Date: 10/10/2022                                                      CVE ID: CVE-2022-40684Risk Targeted Country: Critical Worldwide                         Exploit Availability: POC ExistDescription                    A vulnerability has been discovered in…
Read More

Proxynotshell Vulnerability in Microsoft Exchange Server

Publishing Date: 30/9/2022                                    CVE ID: CVE-2022-41040 / CVE-2022-41082 Risk Targeted Country: Critical Worldwide                       Exploit Availability: – Description       …
Read More

PetitPotam (CVE-2021-36942)

PetitPotam (CVE-2021-36942) The PetitPotam flaw is present in Windows servers, where the active directory certificate services (AD CS) are not…
Read More

VMware vSphere client (CVE-2021-21972)

VMware vSphere client A remote code execution vulnerability is classified with a severity rate of 9.8 and discovered in February…
Read More

Log4Shell (CVE-2021-44228)

Log4Shell (CVE-2021-44228) Log4Shell is another vulnerability making headlines in 2022. This flaw affects the popular Apache Java logging library, Log4j,…
Read More

ProxyLogon (CVE-2021-26855)

ProxyLogon (CVE-2021-26855) ProxyLogon is a vulnerability affecting Microsoft Exchange 2013, 2016, and 2019. It allows an adversary to bypass authentication…
Read More

ZeroLogon (CVE-2020-1472)

ZeroLogon (CVE-2020-1472) For the same reasons, the CVE-2020-1472, also known as ZeroLogon, continues to be exploited in the wild by…
Read More
1 7 8 9