- Exploit 2020 -

Exploit  List -  2024  2023  2021  2020  2019  2018


Date

Name

Category

Web

31.12.20

Gitpaste-12 worm botnet returns with 30+ vulnerability exploitsBotNet  Exploit

Bleepingcomputer

29.12.20

Google: Microsoft Improperly Patched Exploited Windows Vulnerability

Exploit

Securityweek

25.12.20

Millions of devices could be hacked exploiting flaws targeted by tools stolen from FireEyeExploitSecurityaffairs

23.12.20

Journalists' Phones Hacked via iMessage Zero-Day ExploitExploitSecurityweek

16.12.20

Gitpaste-12 Worm Widens Set of Exploits in New Attacks

Exploit

Threatpost

15.12.20

Proportion of Exploited Vulnerabilities Continues to Drop

Exploit

Securityweek
13.12.20WordPress Easy WP SMTP zero-day potentially exposes hundreds of thousands of sites to hackExploitSecurityaffairs
12.12.20

PoC Released for Unpatched Windows Vulnerability Present Since 2006

Exploit

Securityweek
11.12.20

Expert published PoC exploit code for Kerberos Bronze Bit attack

Attack  Exploit

Securityaffairs

6.12.20

Drupal issues emergency fix for critical bug with known exploits

Exploit

Bleepingcomputer

3.12.20

Recent Oracle WebLogic Vulnerability Exploited to Deliver DarkIRC Malware

Exploit  Virus

Securityweek
2.12.20

Multiple Botnets Exploiting Critical Oracle WebLogic Bug — PATCH NOW

Exploit

Thehackernews

27.11.20

Drupal Releases Out-of-Band Security Updates Due to Availability of Exploits

Exploit

Securityweek

26.11.20

cPanel 2FA bypass vulnerability can be exploited through brute force

Exploit

Net-security

22.11.20

Google fixes more Chrome zero-days exploited in the wildExploit

Bleepingcomputer

21.11.20

VMware addresses flaws exploited at recent Tianfu Cup

Exploit

Securityaffairs

20.11.20

VMware Patches Vulnerabilities Exploited at Chinese Hacking ContestExploitSecurityweek

13.11.20

2 More Google Chrome Zero-Days Under Active Exploitation

Exploit

Threatpost

12.11.20

Muhstik botnet adds Oracle WebLogic and Drupal exploitsBotNet  ExploitSecurityaffairs

8.11.20

Cisco discloses AnyConnect VPN zero-day, exploit code availableExploit

Bleepingcomputer

7.11.20

Google patches one more actively exploited Chrome zero-dayExploit

Bleepingcomputer

5.11.20

BEC Scammers Exploit Flaw to Spoof Domains of Rackspace CustomersExploitSecurityweek

4.11.20

Two Chrome Browser Updates Plug Holes Actively Targeted by ExploitsExploit

Threatpost

4.11.20

UNC1945, a sophisticated threat actor used Oracle Solaris Zero-Day exploitExploitSecurityaffairs

4.11.20

Sophisticated Threat Actor Exploited Oracle Solaris Zero-DayExploit

Securityweek

4.11.20

Attackers Exploiting WebLogic Servers via CVE-2020-14882 to install Cobalt Strike

Exploit

SANS

3.11.20

Unpatched Windows Zero-Day Exploited in the Wild for Sandbox Escape

Exploit

Threatpost

3.11.20

Google fixes the second zero-day in Chrome in 2 weeks actively exploited

Exploit

Securityaffairs

2.11.20

WARNING: Google Discloses Windows Zero-Day Bug Exploited in the WildExploitThehackernews

2.11.20

Google discloses actively exploited Windows zero-day (CVE-2020-17087)

Exploit

Net-security

31.10.20

Microsoft Warns Threat Actors Continue to Exploit Zerologon Bug

Exploit

Threatpost

31.10.20

Google discloses unpatched Windows zero-day exploited in the wild

Exploit

Securityaffairs

30.10.20

Threat actors are actively exploiting Zerologon flaw, Microsoft warns

Exploit

Securityaffairs

29.10.20

PATCH NOW: CVE-2020-14882 Weblogic Actively Exploited Against HoneypotsExploitSANS
28.10.20Hackers Can Open Doors by Exploiting Vulnerabilities in Hörmann DeviceExploitSecurityweek

24.10.20

New Google Chrome version fixes actively exploited zero-day bugExploit

Bleepingcomputer

22.10.20

Bug bounty reporter cashes out on someone else's exploitExploitBleepingcomputer

21.10.20

Google Patches Actively-Exploited Zero-Day Bug in Chrome Browser

Exploit

Threatpost

21.10.20

Chrome Update Patches Actively Exploited FreeType Vulnerability

Exploit

Securityweek
14.10.20

Election Systems Under Attack via Microsoft Zerologon Exploits

Exploit

Threatpost
6.10.20

Microsoft Says Iranian Hackers Exploiting Zerologon Vulnerability

Exploit

Securityweek

4.10.20

Researchers use ‘fingerprints’ to track Windows exploit developersExploit

Bleepingcomputer

3.10.20Over 247K Exchange servers unpatched for actively exploited flawExploit

Bleepingcomputer

3.10.20Cisco fixes actively exploited bugs in carrier-grade routersExploit

Bleepingcomputer

2.10.20Researchers Fingerprint Exploit Developers Who Help Several Malware AuthorsExploit  VirusThehackernews
1.10.20

Microsoft Exchange Servers Still Open to Actively Exploited Flaw

Exploit

Threatpost
30.9.20Cisco Patches Actively Exploited Flaws in Carrier-Grade RoutersExploitSecurityweek
29.9.20

CISA Warns of Hackers Exploiting Zerologon Vulnerability

Exploit

Securityweek
27.9.20Microsoft: Hackers using Zerologon exploits in attacks, patch now!Exploit

Bleepingcomputer

24.9.20

Hackers are using Zerologon exploits in attacks in the wildExploitSecurityaffairs
20.9.20Windows Zerologon PoC exploits allow domain takeover. Patch Now!Exploit

Bleepingcomputer

20.9.20Hijacking nearby Firefox mobile browsers via WiFi by exploiting a bugExploitSecurityaffairs
16.9.20

Windows Exploit Released For Microsoft ‘Zerologon’ Flaw

Exploit

Threatpost
15.9.20

Feds Warn Nation-State Hackers are Actively Exploiting Unpatched Microsoft Exchange, F5, VPN Bugs

Exploit

Securityaffairs
5.9.20Hackers actively exploiting severe bug in over 300K WordPress sitesExploit

Bleepingcomputer

5.9.20Cisco warns of actively exploited bugs in carrier-grade routersExploit

Bleepingcomputer

3.9.20WordPress 'File Manager' Plugin Patches Critical Zero-Day Exploited in AttacksExploitSecurityweek
3.9.20

Cisco Warns of Active Exploitation of Flaw in Carrier-Grade Routers

Exploit

Threatpost
1.9.20

Hackers are trying to exploit DoS flaw in Cisco IOS XR software running in carrier-grade routers

Exploit

Securityaffairs
31.8.20

Hackers for hire attack architecture firm via 3ds Max exploit

Exploit

Bleepingcomputer

27.8.20

Hackers for hire group target organizations via 3ds Max exploit

Exploit

Securityaffairs

27.8.20

Mercenary Cyberspies Used Autodesk 3ds Max Exploits in Attacks

Attack  Exploit

Securityweek
22.8.20

Mozilla offers rewards for Bypassing Firefox Exploit Mitigations

Exploit

Securityaffairs
21.8.20Mozilla Offering Rewards for Bypassing Firefox Exploit MitigationsExploitSecurityweek
21.8.20

IBM AI-Powered Data Management Software Subject to Simple Exploit

Exploit

Threatpost
19.8.20

Actively exploited CVE-2020-1464 Windows Spoofing flaw was known since 2018

Exploit

Securityaffairs
18.8.20

‘EmoCrash’ Exploit Stoppered Emotet For 6 Months

Exploit

Threatpost
18.8.20

Actively Exploited Windows Spoofing Flaw Patched Two Years After Disclosure

Exploit  Vulnerebility

Securityweek
16.8.20

PoC exploit code for two Apache Struts 2 flaws available online

Exploit

Securityaffairs
15.8.20

PoC Exploit Targeting Apache Struts Surfaces on GitHub

Exploit

Threatpost
12.8.20Internet Explorer and Windows zero-day exploits used in Operation PowerFallExploitSecurelist
12.8.20Researcher Publishes Patch Bypass for vBulletin 0-DayExploit

Threatpost

12.8.20vBulletin Patches Zero-Day Exploited in AttacksAttack  ExploitSecurityweek
11.8.20A New vBulletin 0-Day RCE Vulnerability and Exploit Disclosed PubliclyExploitThehackernews
11.8.20

Exploits for vBulletin zero-day released, attacks are ongoing

Exploit

Net-security

6.8.20

TeamViewer flaw could be exploited to crack users’ password

Exploit

Net-security

4.8.20

Reminder: Patch Cisco ASA / FTD Devices (CVE-2020-3452). Exploitation Continues

Exploit  Vulnerebility

SANS

29.7.20

Public cloud environments leave numerous paths open for exploitation

Exploit

Net-security

28.7.20

Attackers Exploiting High-Severity Network Security Flaw, Cisco Warns

Exploit  Vulnerebility

Threatpost

27.7.20

Attackers are exploiting Cisco ASA/FTD flaw in search for sensitive data

Exploit

Net-security

27.7.20

Analyzing Metasploit ASP .NET Payloads

Exploit

SANS

27.7.20

DeimosC2: Open source tool to manage post-exploitation issues

Exploit

Net-security

26.7.20

US govt confirms active exploitation of F5 BIG-IP RCE flawExploit

Bleepingcomputer

26.7.20

US CISA warns of attacks exploiting CVE-2020-5902 flaw in F5 BIG-IP

Attack  Exploit

Securityaffairs

24.7.20

CVE-2020-3452 flaw in Cisco ASA/FTD exploited within hours after the disclosureExploitSecurityaffairs

23.7.20

Attackers exploit Twilio’s misconfigured cloud storage, inject malicious code into SDK

Exploit

Net-security

18.7.20

PoC exploits released for SAP Recon vulnerabilities, patch now!Exploit

Bleepingcomputer

17.7.20

Hunting for SigRed Exploitation

Exploit

SANS

12.7.20

PoC exploits released for F5 BIG-IP vulnerabilities, patch now!Exploit

Bleepingcomputer

12.7.20

Scanning Home Internet Facing Devices to Exploit

Exploit

SANS
7.7.20Authors of Purple Fox EK adds 2 Microsoft exploitsExploit

Securityaffairs

7.7.20Purple Fox Exploit Kit Targets Vulnerabilities Linked to DarkHotel GroupExploitSecurityweek
7.7.20BIG-IP Vulnerability Exploited to Deliver DDoS MalwareExploit  Virus  Vulnerebility

Securityweek

7.7.20

Purple Fox EK Adds Microsoft Exploits to Arsenal

Exploit

Threatpost

7.7.20

Summary of CVE-2020-5902 F5 BIG-IP RCE Vulnerability Exploits

Exploit  Vulnerebility

SANS

6.7.20Threat actors are attempting to exploit recently fixed F5 BIG-IP flawExploit

Securityaffairs

6.7.20Hackers Start Exploiting Recently Patched BIG-IP VulnerabilityExploit  Vulnerebility

Securityweek

6.20Magnitude exploit kit – evolutionExploitSecurelist
29.5.20The zero-day exploits of Operation WizardOpiumAPT  ExploitSecurelist
23.5.20GhostDNS exploit kit source code leaked to antivirus companyExploit

Bleepingcomputer

17.5.20Google WordPress plugin bug can be exploited for black hat SEOExploit

Bleepingcomputer

16.5.20

Hoaxcalls Botnet Exploits Symantec Secure Web Gateways

BotNet  Exploit

Threatpost

15.5.20

Zerodium Expects iOS Exploit Prices to Drop as It Announces Surplus

Exploit

Securityweek

9.5.20

Hackers exploit Salt RCE bugs in widespread attacks, PoCs publicExploit

Bleepingcomputer

5.5.20

Expert released PoC exploit for CVE-2020-1967 DoS flaw in OpenSSL

Exploit  Vulnerebility

Securityaffairs
5.5.20

PoC Exploit Released for DoS Vulnerability in OpenSSL

Exploit  Vulnerebility

Securityweek
5.5.20

Hackers Exploit Critical Flaw in Ghost Platform with Cryptojacking Attack

Cryptocurrency  Exploit

Threatpost

4.5.20

SaltStack Salt vulnerabilities actively exploited by attackers, patch ASAP

Exploit

Net-security

2.5.20

Rogue affiliates are running fake antivirus expiration scamsExploit

Bleepingcomputer

2.5.20

Asnarök malware exploits firewall zero-day to steal credentialsExploit  Virus

Bleepingcomputer

2.5.20

Hackers exploit zero-day in Sophos XG Firewall, fix releasedExploit  Vulnerebility

Bleepingcomputer

2.5.20

TrickBot Attack Exploits COVID-19 Fears with DocuSign-Themed PloyBotNet  Exploit

Threatpost

1.5.20

Criminals Quick to Exploit COVID-19 Crisis in EuropeCyberCrime  ExploitSecurityweek
29.4.20Enterprise Security Woes Explode with Home Networks in the MixExploitThreatpost
23.4.20

Phishers exploiting employees’ layoff, payroll concerns

Exploit  Phishing

Net-security

23.4.20Fast-Moving DDoS Botnet Exploits Unpatched ZyXel RCE BugBotNet  Exploit  Vulnerebility

Threatpost

22.4.20

A new Insomnia iOS exploit used to spy on China’s Uyghur minority

Exploit  iOS

Securityaffairs
22.4.20RCE Exploit Released for IBM Data Risk Manager, No Patch AvailableExploit

Threatpost

19.4.20Exploit for Zoom Windows zero-day being sold for $500,000Exploit

Bleepingcomputer

16.4.20A zero-day exploit for Zoom Windows RCE offered for $500,000ExploitSecurityaffairs
15.4.20Microsoft addresses three Windows issues actively exploitedExploit  VulnerebilitySecurityaffairs
14.4.20

A worrisome increase in call traffic from fraudsters exploiting the pandemic

Exploit

Net-security

11.4.20

FBI warns again of BEC scammers exploiting cloud email servicesExploit  Spam

Bleepingcomputer

9.4.20

7 Ways Hackers and Scammers Are Exploiting Coronavirus Panic

Exploit  Spam

Thehackernews
8.4.20

Actively exploited MS Exchange flaw present on 80% of exposed servers

Exploit

Net-security
6.4.20Mozilla Patches Two Firefox Vulnerabilities Exploited in AttacksExploitSecurityweek
6.4.20

Two critical Firefox vulnerabilities exploited by attackers, patch now!

Exploit  Vulnerebility

Net-security
5.4.20Mozilla Patches Two Actively Exploited Firefox Zero-DaysExploit

Bleepingcomputer

5.4.20WordPress Plugin Bug Can Be Exploited to Create Rogue AdminsExploit

Bleepingcomputer

5.4.20

Firefox 74.0.1 addresses two zero-days exploited in the wild

Exploit

Securityaffairs

3.4.20

Hackers exploited IE and Firefox flaws in attacks on entities in China, Japan

Exploit

Securityaffairs

3.4.20

Firefox, IE Vulnerabilities Exploited in Attacks on China, Japan

Exploit

Securityweek

1.4.20

Experts published PoC exploits for CVE-2020-0796 privilege escalation flaw on WindowsExploit  VulnerebilitySecurityaffairs

30.3.20

COVID-19: Hackers Begin Exploiting Zoom's Overnight Success to Spread Malware

Exploit  Virus

Thehackernews

29.3.20

Actively Exploited Windows Font Parsing Bugs Get Temporary FixExploit  OS

Bleepingcomputer

29.3.20

Europol: Criminals Exploit Virus Crisis as Fresh OpportunityBigBrothers  ExploitSecurityweek

28.3.20

Microsoft Warns of Hackers Exploiting Unpatched Windows BugsExploit

Bleepingcomputer

28.3.20

0patch releases free unofficial patches for Windows 0days exploited in the wild

Exploit

Securityaffairs
28.3.20

Russian Hackers Exploited Windows Flaws in Attacks on European Firms

APT  Exploit

Securityweek
28.3.20

Hackers Exploit Zero-Day Bugs in Draytek Devices to Target Enterprise Networks

Exploit

Thehackernews
27.3.20Unofficial Patches Released for Exploited Windows Font Processing FlawsExploitSecurityweek
27.3.20

Micropatches block exploitation of Windows zero-days under attack

Exploit

Net-security

27.3.20Spyware Delivered to iPhone Users in Hong Kong Via iOS ExploitsApple  ExploitSecurityweek
24.3.20

Apache Tomcat Exploit Poised to Pounce, Stealing Files

Exploit

Threatpost

24.3.20

Hackers Actively Exploit 0-Day in CCTV Camera Hardware

Exploit

Threatpost

23.3.20Botnet operators target multiple zero-day flaws in LILIN DVRsBotNet  Exploit  VulnerebilitySecurityaffairs

23.3.20

Zero-Day Vulnerabilities in LILIN DVRs Exploited by Several BotnetsBotNet  Exploit  VulnerebilitySecurityweek

21.3.20

Cyber crooks continue to exploit COVID-19 for their malicious schemes

Exploit

Net-security

19.3.20

WordPress, Apache Struts Attract the Most Bug Exploits

Exploit

Threatpost

18.3.20

Trend Micro addresses two issues exploited by hackers in the wild

Exploit

Securityaffairs

18.3.20

TrickBot Now Exploits Infected PCs to Launch RDP Brute Force Attacks

Attack  Exploit  Virus

Thehackernews

18.3.20

Trend Micro Patches Two Vulnerabilities Exploited in the WildExploit  VulnerebilitySecurityweek

16.3.20

Desktop.ini as a post-exploitation tool

Exploit

SANS

12.3.20RCE in popular ThemeREX WordPress Plugin has been actively exploitedExploitSecurityaffairs
10.3.20Hackers Exploiting Recently Patched ManageEngine Desktop Central VulnerabilityExploitSecurityweek
4.3.20Google addresses over 70 flaws in Android, including a remotely exploitable issueAndroid  ExploitSecurityaffairs
4.3.20MediaTek Bug Actively Exploited, Affects Millions of Android DevicesAndroid  Exploit

Threatpost

27.2.20

Google fixes another Chrome zero-day exploited in the wild

Exploit

Net-security

25.2.20

Experts discovered a new critical OpenSMTPD RCE flaw exploited in the wildExploitSecurityaffairs

25.2.20

Google fixes Chrome zero-day flaw exploited in the wildExploitSecurityaffairs

24.2.20

By exploiting an LTE vulnerability, attackers can impersonate mobile phone users

Exploit  Mobil

Net-security

23.2.20

Zero-Day in WordPress Plugin Exploited to Create Admin AccountsExploit  Vulnerebility

Bleepingcomputer

19.2.20Active Exploits Hit Vulnerable WordPress ThemeGrill PluginExploit

Threatpost

18.2.20

Iranian Hackers Exploiting VPN Flaws to Backdoor Organizations Worldwide

BigBrothers Exploit

Thehackernews
7.2.20

Phishers impersonate WHO, exploit coronavirus-related anxiety

Exploit  Phishing

Net-security

6.2.20

Hacking Wi-Fi networks by exploiting a flaw in Philips Smart Light BulbsExploitSecurityaffairs

6.2.20

Honware: IoT honeypot for detecting zero-day exploits

Exploit  IoT

Net-security

5.2.20Expert released PoC exploit code for unpatched backdoor in HiSilicon chipsExploitSecurityaffairs
4.2.20Twitter Suspends Fake Accounts for Exploiting API VulnerabilityExploit  SocialSecurityweek
4.2.20Hackers Exploited Twitter Bug to Find Linked Phone Numbers of UsersExploit  SocialThehackernews
3.2.20

Wuhan coronavirus exploited to deliver malware, phishing, hoaxes

Exploit

Net-security

1.2.20

RCE Exploit for Windows RDP Gateway Demoed by ResearcherExploit

Bleepingcomputer

31.1.20

80% of successful breaches are from zero-day exploits

Exploit

Net-security

28.1.20

Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits

Attack  Exploit

Securityaffairs
28.1.20Trend Micro OfficeScan Flaw Apparently Exploited in Mitsubishi Electric HackExploitSecurityweek
28.1.20PoC Exploits Created for Recently Patched 'BlueGate' Windows Server FlawsExploit  VulnerebilitySecurityweek
26.1.20DoS Exploit PoC Released for Critical Windows RDP Gateway BugsExploit

Bleepingcomputer

26.1.20Chinese hackers exploited a Trend Micro antivirus zero-day used in Mitsubishi Electric hackExploit  Hacking  VulnerebilitySecurityaffairs
25.1.20Actively Exploited IE 11 Zero-Day Bug Gets Temporary PatchExploit

Bleepingcomputer

25.1.20Expert released DOS Exploit PoC for Critical Windows RDP Gateway flawsExploit  VulnerebilitySecurityaffairs
23.1.20

PoC Exploits Do More Good Than Harm: Threatpost Poll

Exploit

Threatpost

22.1.20Microsoft Zero-Day Actively Exploited, Patch ForthcomingExploit

Threatpost

22.1.20Yomi Hunter Catches the CurveBallExploitSecurityaffairs
20.1.20Microsoft to Patch Internet Explorer Vulnerability Exploited in Targeted AttacksExploitSecurityweek
20.1.20

Citrix ADC Exploits Update

Exploit

SANS

19.1.20

Microsoft Issues Mitigation for Actively Exploited IE Zero-DayExploit

Bleepingcomputer

19.1.20PoCs for Windows CryptoAPI Bug Are Out, Show Real-Life Exploit RisksExploit

Bleepingcomputer

18.1.20

Attacker Installs Backdoor, Blocks Others From Exploiting Citrix ADC VulnerabilityExploit  VulnerebilitySecurityweek

18.1.20

Threatpost Poll: Are Published PoC Exploits a Good or Bad Idea?Exploit

Threatpost

17.1.20PoC Exploits Published For Microsoft Crypto BugExploit

Threatpost

17.1.20Critical Cisco Flaws Now Have PoC ExploitExploit  Vulnerebility

Threatpost

17.1.20Expert released PoC exploits for recently disclosed Cisco DCNM flawsExploit  VulnerebilitySecurityaffairs
17.1.20PoC Exploits Released for Cisco DCNM VulnerabilitiesExploit  VulnerebilitySecurityweek
16.1.20Two PoC exploits for CVE-2020-0601 NSACrypto flaw releasedExploitSecurityaffairs
16.1.20PoC Exploits Released for Crypto Vulnerability Found by NSAExploitSecurityweek

14.1.20

Facebook quickly fixed a bug exploited in attacks that exposed Page Admins infoExploit  SocialSecurityaffairs

13.1.20

Exploits Published for Citrix ADC Vulnerability, Patches Coming SoonExploitSecurityweek

13.1.20

Exploits for Citrix ADC and Gateway flaw abound, attacks are ongoing

Exploit

Net-security

13.1.20

Citrix ADC Exploits: Overview of Observed Payloads

Exploit

SANS

12.1.20Citrix ADC CVE-2019-19781 Exploits Released, Fix Now!Exploit

Bleepingcomputer

12.1.20TrickBot Gang Created a Custom Post-Exploitation FrameworkBotNet  Exploit

Bleepingcomputer

12.1.20Mozilla Firefox 72.0.1 Patches Actively Exploited Zero-DayExploit  Vulnerebility

Bleepingcomputer

12.1.20

PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online

Exploit

Securityaffairs
12.1.20

Citrix ADC Exploits are Public and Heavily Used. Attempts to Install Backdoor

Exploit

SANS
11.1.20PoC Exploits Released for Citrix ADC and Gateway RCE VulnerabilityExploit  VulnerebilityThehackernews

11.1.20

CISA warns that Pulse Secure VPN issue CVE-2019-11510 is still exploitedExploit  VulnerebilitySecurityaffairs
10.1.20

Exploit Fully Breaks SHA-1, Lowers the Attack Bar

Attack  Exploit

Threatpost

9.1.20

Mozilla patches actively exploited Firefox zero-day

Exploit  Vulnerebility

Net-security

9.1.20Mozilla addresses CVE-2019-17026 Firefox Zero-Day exploited in targeted attacksExploit  VulnerebilitySecurityaffairs

9.1.20

Mozilla Patches Firefox Zero-Day Exploited in Targeted AttacksExploit  VulnerebilitySecurityweek
8.1.20Malicious app exploiting CVE-2019-2215 zero-day available in Google Play since MarchAndroid  ExploitSecurityaffairs
7.1.20App Found in Google Play Exploits Recent Android Zero-DayAndroid  ExploitSecurityweek
7.1.20Pulse Secure VPN Vulnerability Exploited to Deliver RansomwareExploit  Ransomware  VulnerebilitySecurityweek