Vulnerabilities

Log4Shell

CVE: CVE-2021-44228

Critical

Remote code execution vulnerability in Log4j, a popular Java logging framework.

Associated Data

  • 178 threats
  • 23 groups

Details

  • Java-based applications
  • Disclosed: 2021-12-09
More DetailsLast Updated: 2024-08-15

BlueKeep

CVE: CVE-2019-0708

Critical

Remote code execution vulnerability in Microsoft's Remote Desktop Protocol (RDP).

Associated Data

  • 145 threats
  • 19 groups

Details

  • Windows operating systems
  • Disclosed: 2019-05-14
More DetailsLast Updated: 2024-08-14

Heartbleed

CVE: CVE-2014-0160

High

Memory buffer over-read in OpenSSL, allowing attackers to read sensitive data.

Associated Data

  • 132 threats
  • 15 groups

Details

  • OpenSSL-based servers and clients
  • Disclosed: 2014-04-07
More DetailsLast Updated: 2024-08-13

EternalBlue

CVE: CVE-2017-0144

Critical

Remote code execution vulnerability in Microsoft's SMBv1 protocol.

Associated Data

  • 189 threats
  • 27 groups

Details

  • Windows operating systems
  • Disclosed: 2017-03-14
More DetailsLast Updated: 2024-08-12

Shellshock

CVE: CVE-2014-6271

High

Remote code execution vulnerability in Bash shell.

Associated Data

  • 112 threats
  • 14 groups

Details

  • Unix-based systems, including Linux and macOS
  • Disclosed: 2014-09-24
More DetailsLast Updated: 2024-08-11

Spectre

CVE: CVE-2017-5753

High

Side-channel attack exploiting speculative execution in modern CPUs.

Associated Data

  • 98 threats
  • 12 groups

Details

  • Modern CPUs (Intel, AMD, ARM)
  • Disclosed: 2018-01-03
More DetailsLast Updated: 2024-08-10

Dirty COW

CVE: CVE-2016-5195

High

Race condition in Linux kernel's memory subsystem allowing privilege escalation.

Associated Data

  • 87 threats
  • 9 groups

Details

  • Linux-based operating systems
  • Disclosed: 2016-10-19
More DetailsLast Updated: 2024-08-09

SigRed

CVE: CVE-2020-1350

Critical

Remote code execution vulnerability in Windows DNS Server.

Associated Data

  • 156 threats
  • 18 groups

Details

  • Windows Server with DNS role
  • Disclosed: 2020-07-14
More DetailsLast Updated: 2024-08-08

Zerologon

CVE: CVE-2020-1472

Critical

Privilege escalation vulnerability in Microsoft's Netlogon protocol.

Associated Data

  • 167 threats
  • 21 groups

Details

  • Windows Server domain controllers
  • Disclosed: 2020-08-11
More DetailsLast Updated: 2024-08-07

PrintNightmare

CVE: CVE-2021-34527

Critical

Remote code execution vulnerability in Windows Print Spooler service.

Associated Data

  • 143 threats
  • 16 groups

Details

  • Windows operating systems
  • Disclosed: 2021-07-01
More DetailsLast Updated: 2024-08-06
Page 1 of 2

Stay in the loop