Date | Name | Category | Web |
29.6.22 | Log4Shell Still Being Exploited to Hack VMWare Servers to Exfiltrate Sensitive Data | Exploit | Thehackernews |
23.6.22 | Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine | Exploit | Thehackernews |
23.6.22 | RIG Exploit Kit Now Infects Victims' PCs With Dridex Instead of Raccoon Stealer | Exploit | Thehackernews |
6.22 | State-Backed Hackers Exploit Microsoft 'Follina' Bug to Target Entities in Europe and U.S | Exploit | Thehackernews |
5.22 | Hackers Deploy IceApple Exploitation Framework on Hacked MS Exchange Servers | Exploit | Thehackernews |
30.4.22 | New RIG Exploit Kit Campaign Infecting Victims' PCs with RedLine Stealer | Exploit | Thehackernews |
26.4.22 | Iranian Hackers Exploiting VMware RCE Bug to Deploy 'Core Impact' Backdoor | Exploit | Thehackernews |
9.4.22 | Hackers Exploiting Spring4Shell Vulnerability to Deploy Mirai Botnet Malware | Exploit | Thehackernews |
5.4.22 | CISA Warns of Active Exploitation of Critical Spring4Shell Vulnerability | Exploit | Thehackernews |
1.4.22 | Apple Issues Patches for 2 Actively Exploited Zero-Days in iPhone, iPad and Mac Devices | Exploit | Thehackernews |
25.3.22 | North Korean Hackers Exploited Chrome Zero-Day to Target Fintech, IT, and Media Firms | Exploit | Thehackernews |
19.3.22 | CISA adds 15 vulnerabilities to list of flaws exploited in attacks | Exploit | Bleepingcomputer |
19.3.22 | New Linux botnet exploits Log4J, uses DNS tunneling for comms | Exploit | Bleepingcomputer |
16.3.22 | DirtyMoe Botnet Gains New Exploits in Wormable Module to Spread Rapidly | Exploit | Thehackernews |
16.3.22 | New "B1txor20" Linux Botnet Uses DNS Tunnel and Exploits Log4J Flaw | Exploit | Thehackernews |
10.3.22 | New Exploit Bypasses Existing Spectre-V2 Mitigations in Intel and Arm CPUs | Exploit | Thehackernews |
3.9.21 | Hacked SolarWinds Software Lacked Basic Anti-Exploit Mitigation: Microsoft | Exploit | Securityweek |
3.9.21 | Recently Patched Confluence Vulnerability Exploited in the Wild | Exploit | Securityweek |
3.9.21 | Cisco Patches Critical Enterprise NFVIS Vulnerability for Which PoC Exploit Is Available | Exploit | Securityweek |
3.9.21 | Exploitation of Flaws in Delta Energy Management System Could Have 'Dire Consequences' | Exploit | Securityweek |
25.8.21 | New zero-click exploit used to target Bahraini activists’ iPhones with NSO spyware | Exploit | Securityaffairs |
25.8.21 | Realtek SDK flaws exploited to deliver Mirai bot variant | Exploit | Securityaffairs |
25.8.21 | OpenSSL Vulnerability Can Be Exploited to Change Application Data | Exploit | Securityweek |
25.8.21 | Details Disclosed for Zoom Exploit That Earned Researchers $200,000 | Exploit | Securityweek |
24.8.21 | Realtek SDK Vulnerabilities Exploited in Attacks Days After Disclosure | Exploit | Securityweek |
21.8.21 | Linux eBPF bug gets root privileges on Ubuntu - Exploit released | Exploit | Bleepingcomputer |
21.8.21 | | Exploit | Threatpost |
8.2021 | Hackers Exploiting New Auth Bypass Bug Affecting Millions of Arcadyan Routers | Exploit | Thehackernews |
7.2021 | Google patches 8th Chrome zero-day exploited in the wild this year | Exploit | Bleepingcomputer |
7.2021 | Google Details iOS, Chrome, IE Zero-Day Flaws Exploited Recently in the Wild | Exploit | Thehackernews |
7.2021 | | Exploit | Threatpost |
7.2021 | Microsoft Warns of Critical "PrintNightmare" Flaw Being Exploited in the Wild | Exploit | Thehackernews |
7.2021 | Actively exploited PrintNightmare zero-day gets unofficial patch | Exploit | Bleepingcomputer |
7.2021 | Public Windows PrintNightmare 0-day exploit allows domain takeover | Exploit | Bleepingcomputer |
7.2021 | Hackers can exploit bugs in Samsung pre-installed apps to spy on users | Exploit | Bleepingcomputer |
7.2021 | Google fixes sixth Chrome zero-day exploited in the wild this year | Exploit | Bleepingcomputer |
7.2021 | GitHub's new policies allow removal of PoC exploits used in attacks | Exploit | Bleepingcomputer |
7.2021 | Critical WordPress plugin zero-day under active exploitation | Exploit | Bleepingcomputer |
7.2021 | Exploit released for wormable Windows HTTP vulnerability | Exploit | Bleepingcomputer |
7.2021 | Cisco fixes 6-month-old AnyConnect VPN zero-day with exploit code | Exploit | Bleepingcomputer |
7.2021 | Google Chrome adopts Windows 10 exploit protection feature | Exploit | Bleepingcomputer |
7.2021 | SonicWall warns customers to patch 3 zero-days exploited in the wild | Exploit | Bleepingcomputer |
7.2021 | Second Google Chrome zero-day exploit dropped on twitter this week | Exploit | Bleepingcomputer |
7.2021 | Cisco ASA Flaw Under Active Attack After PoC Exploit Posted Online | Exploit | Thehackernews |
6.2021 | One-Click Exploit Could Have Let Attackers Hijack Any Atlassian Account | Exploit | Thehackernews |
6.2021 | PuzzleMaker attacks with Chrome zero-day exploit chain | Exploit | Securelist |
6.2021 | Hackers Can Exploit Samsung Pre-Installed Apps to Spy On Users | Exploit | Thehackernews |
6.2021 | GitHub Updates Policy to Remove Exploit Code When Used in Active Attacks | Exploit | Thehackernews |
6.2021 | Hackers Actively Exploiting 0-Day in WordPress Plugin Installed on Over 17,000 Sites | Exploit | Thehackernews |
5.2021 | Alert: Hackers Exploit Adobe Reader 0-Day Vulnerability in the Wild | Exploit | Thehackernews |
4.2021 | Hackers Exploit SonicWall Zero-Day Bug in FiveHands Ransomware Attacks | Exploit Ransomware | Thehackernews |
4.2021 | New QNAP NAS Flaws Exploited In Recent Ransomware Attacks - Patch It! | Exploit Ransomware | Thehackernews |
4.2021 | Update Your Chrome Browser ASAP to Patch a Week Old Public Exploit | Exploit | Thehackernews |
4.2021 | 3 Zero-Day Exploits Hit SonicWall Enterprise Email Security Appliances | Exploit | Thehackernews |
4.2021 | WARNING: Hackers Exploit Unpatched Pulse Secure 0-Day to Breach Organizations | Exploit | Thehackernews |
4.2021 | New WhatsApp Bugs Could've Let Attackers Hack Your Phone Remotely | Attack Exploit | Thehackernews |
4.2021 | New JavaScript Exploit Can Now Carry Out DDR4 Rowhammer Attacks | Exploit | Thehackernews |
4.2021 | Update Your Chrome Browser to Patch 2 New In-the-Wild 0-Day Exploits | Exploit | Thehackernews |
4.2021 | RCE Exploit Released for Unpatched Chrome, Opera, and Brave Browsers | Exploit | Thehackernews |
25.3.21 | | Exploit | Threatpost |
23.3.21 | TikTok Pays Out $11,000 Bounty for High-Impact Exploit | Exploit | Securityweek |
21.3.21 | Google shares Spectre PoC targeting browser JavaScript engines | Exploit | Bleepingcomputer |
21.3.21 | Critical F5 BIG-IP Bug Under Active Attacks After PoC Exploit Posted Online | Exploit | Thehackernews |
17.3.21 | | Exploit | Threatpost |
17.3.21 | Is there a link between Microsoft Exchange exploits and PoC code the company shared with partner security firms? | Exploit | Securityaffairs |
16.3.21 | Over 80,000 Exchange Servers Still Affected by Actively Exploited Vulnerabilities | Exploit | Securityweek |
15.3.21 | ProxyLogon Microsoft Exchange exploit is completely out of the bag by now | Exploit | Securityaffairs |
15.3.21 | Google fixes the third actively exploited Chrome 0-Day since January | Exploit | Securityaffairs |
15.3.21 | Google Releases PoC Exploit for Browser-Based Spectre Attack | Exploit | Securityweek |
14.3.21 | Google releases Spectre PoC code exploit for Chrome browser | Exploit | Securityaffairs |
13.3.21 | | Exploit | Threatpost |
13.3.21 | WSJ: Microsoft Probing Possible PoC Exploit Code Leak | Exploit | Securityweek |
13.3.21 | Another Google Chrome 0-Day Bug Found Actively Exploited In-the-Wild | Exploit | Thehackernews |
13.3.21 | Microsoft fixes actively exploited Exchange zero-day bugs, patch now | Exploit | Bleepingcomputer |
13.3.21 | Google fixes second actively exploited Chrome zero-day bug this year | Exploit | Bleepingcomputer |
12.3.21 | Expert publishes PoC exploit code for Microsoft Exchange flaws | Exploit | Securityaffairs |
12.3.21 | Hackers stole data from Norway parliament exploiting Microsoft Exchange flaws | Exploit | Securityaffairs |
12.3.21 | ProxyLogon PoC Exploit Released; Likely to Fuel More Disruptive Cyber Attacks | Exploit | Thehackernews |
11.3.21 | | Exploit | Threatpost |
10.3.21 | Vulnerability That Allows Complete WordPress Site Takeover Exploited in the Wild | Exploit | Securityweek |
7.3.21 | Working Windows and Linux Spectre exploits found on VirusTotal | Exploit | Bleepingcomputer |
6.3.21 | Attackers scan for vulnerable VMware servers after PoC exploit release | Exploit | Bleepingcomputer |
5.3.21 | Extortion Gang Breaches Cybersecurity Firm Qualys Using Accellion Exploit | Exploit | Thehackernews |
4.3.21 | | Exploit | Threatpost |
4.3.21 | Jetty Flaw Can Be Exploited to Inflate Target's Cloud Bill, Cause Disruption | Exploit | Securityweek |
4.3.21 | Should You Be Concerned About the Recently Leaked Spectre Exploits? | Exploit | Securityweek |
3.3.21 | Four zero-days in Microsoft Exchange actively exploited in the wild | Exploit | Securityaffairs |
3.3.21 | Microsoft: 4 Exchange Server Zero-Days Under Attack by Chinese Hacking Group | Exploit | Securityweek |
3.3.21 | URGENT — 4 Actively Exploited 0-Day Flaws Found in Microsoft Exchange | Exploit | Thehackernews |
2.3.21 | Recently fixed Windows zero-day actively exploited since mid-2020 | Exploit | Bleepingcomputer |
23.2.21 | Chinese Hackers Cloned Equation Group Exploit Years Before Shadow Brokers Leak | Exploit | Securityweek |
23.2.21 | Hackers Exploit Accellion Zero-Days in Recent Data Theft and Extortion Attacks | Exploit | Thehackernews |
19.2.21 | | Exploit | Threatpost |
17.2.21 | WebKit Zero-Day Vulnerability Exploited in Malvertising Operation | Exploit | Securityweek |
17.2.21 | Malvertisers Exploited WebKit 0-Day to Redirect Browser Users to Scam Sites | Exploit | Thehackernews |
16.2.21 | Hackers Exploit IT Monitoring Tool Centreon to Target Several French Entities | Exploit | Thehackernews |
11.2.21 | | Exploit | Threatpost |
10.2.21 | | Exploit | Threatpost |
10.2.21 | Adobe fixes a buffer overflow issue in Reader which is exploited in the wild | Exploit | Securityaffairs |
7.2.21 | Google fixes Chrome zero-day actively exploited in the wild | Exploit | Bleepingcomputer |
7.2.21 | SonicWall fixes actively exploited SMA 100 zero-day vulnerability | Exploit | Bleepingcomputer |
6.2.21 | SonicWall SMA 100 zero-day exploit actively used in the wild | Exploit | Bleepingcomputer |
6.2.21 | Microsoft: DPRK hackers 'likely' hit researchers with Chrome exploit | Exploit | Bleepingcomputer |
2.2.21 | Experts warn of active exploitation of SonicWall zero-day in the wild | Exploit | Securityaffairs |
2.2.21 | Hackers Exploiting Critical Zero-Day Bug in SonicWall SMA 100 Devices | Exploit | Thehackernews |
1.2.21 | Exploiting a bug in Azure Functions to escape Docker | Exploit | Securityaffairs |
31.1.21 | SAP SolMan exploit released for max severity pre-auth flaw | Exploit | Bleepingcomputer |
31.1.21 | Drupal releases fix for critical vulnerability with known exploits | Exploit | Bleepingcomputer |
24.1.21 | SonicWall Says Internal Systems Targeted by Hackers Exploiting Zero-Day Flaws | Exploit | Securityweek |
23.1.21 | KindleDrip exploit – Hacking a Kindle device with a simple email | Exploit | Securityaffairs |
22.1.21 | Experts warn of scanning activity for critical SAP SolMan flaw after the release of exploit | Exploit | Securityaffairs |
22.1.21 | Amazon Awards $18,000 for Exploit Allowing Kindle E-Reader Takeover | Exploit | Securityweek |
21.1.21 | Scanning Activity Detected After Release of Exploit for Critical SAP SolMan Flaw | Exploit | Securityweek |
20.1.21 | FreakOut! Ongoing Botnet Attack Exploiting Recent Linux Vulnerabilities | BotNet Exploit | Thehackernews |
15.1.21 | Hackers start exploiting the new backdoor in Zyxel devices | Exploit | Bleepingcomputer |
6.1.21 | Hackers Exploiting Recently Disclosed Zyxel Vulnerability | Exploit | Securityweek |