F5 BIG-IP: CVE-2022-1388 – Unauthenticated RCE Vulnerability Posted on July 25, 2023March 4, 2024 by admin-obrela
Spring4Shell: CVE-2022-22963 – A New Zero-Day Vulnerability in the Spring Core Java Framework Posted on July 25, 2023February 16, 2024 by admin-obrela
Critical Vulnerabilities Affecting SAP Applications – Internet Communication Manager (ICM) Posted on July 25, 2023November 17, 2023 by admin-obrela
PwnKit: Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034) Posted on July 25, 2023February 16, 2024 by admin-obrela
Log4j RCE Zero-Day (CVE-2021-44228) Vulnerability Advisory Posted on July 25, 2023March 4, 2024 by admin-obrela
SquirrelWaffle Campaign Resulting from ProxyShell Exploitation Posted on July 25, 2023February 16, 2024 by admin-obrela
CVE-2021-3064: Zero-Day Hole Found in Palo Alto Security Appliances Posted on July 25, 2023February 16, 2024 by admin-obrela
CVE-2021-41773: Path Traversal Zero-Day in Apache HTTP Server Actively Exploited Posted on July 25, 2023February 19, 2024 by admin-obrela
Critical vCenter Server Vulnerability Advisory – CVE-2021-22005 Posted on July 25, 2023November 8, 2023 by admin-obrela