Date | Name | Category | Web |
31 .12.20 | Gitpaste-12 worm botnet returns with 30+ vulnerability exploits | BotNet Exploit | Bleepingcomputer |
29 .12.20 | Google: Microsoft Improperly Patched Exploited Windows Vulnerability | Exploit | Securityweek |
25.12.20 | Millions of devices could be hacked exploiting flaws targeted by tools stolen from FireEye | Exploit | Securityaffairs |
23.12.20 | Journalists' Phones Hacked via iMessage Zero-Day Exploit | Exploit | Securityweek |
16.12.20 | Gitpaste-12 Worm Widens Set of Exploits in New Attacks | Exploit | Threatpost |
15.12.20 | Proportion of Exploited Vulnerabilities Continues to Drop | Exploit | Securityweek |
13.12.20 | WordPress Easy WP SMTP zero-day potentially exposes hundreds of thousands of sites to hack | Exploit | Securityaffairs |
12.12.20 | PoC Released for Unpatched Windows Vulnerability Present Since 2006 | Exploit | Securityweek |
11.12.20 | Expert published PoC exploit code for Kerberos Bronze Bit attack | Attack Exploit | Securityaffairs |
6.12.20 | Drupal issues emergency fix for critical bug with known exploits | Exploit | Bleepingcomputer |
3.12.20 | Recent Oracle WebLogic Vulnerability Exploited to Deliver DarkIRC Malware | Exploit Virus | Securityweek |
2.12.20 | Multiple Botnets Exploiting Critical Oracle WebLogic Bug — PATCH NOW | Exploit | Thehackernews |
27.11.20 | Drupal Releases Out-of-Band Security Updates Due to Availability of Exploits | Exploit | Securityweek |
26.11.20 | | Exploit | Net-security |
22.11.20 | Google fixes more Chrome zero-days exploited in the wild | Exploit | Bleepingcomputer |
21.11.20 | VMware addresses flaws exploited at recent Tianfu Cup | Exploit | Securityaffairs |
20.11.20 | VMware Patches Vulnerabilities Exploited at Chinese Hacking Contest | Exploit | Securityweek |
13.11.20 | | Exploit | Threatpost |
12.11.20 | Muhstik botnet adds Oracle WebLogic and Drupal exploits | BotNet Exploit | Securityaffairs |
8.11.20 | Cisco discloses AnyConnect VPN zero-day, exploit code available | Exploit | Bleepingcomputer |
7.11.20 | Google patches one more actively exploited Chrome zero-day | Exploit | Bleepingcomputer |
5.11.20 | BEC Scammers Exploit Flaw to Spoof Domains of Rackspace Customers | Exploit | Securityweek |
4.11.20 | Two Chrome Browser Updates Plug Holes Actively Targeted by Exploits | Exploit | Threatpost |
4.11.20 | UNC1945, a sophisticated threat actor used Oracle Solaris Zero-Day exploit | Exploit | Securityaffairs |
4.11.20 | Sophisticated Threat Actor Exploited Oracle Solaris Zero-Day | Exploit | Securityweek |
4.11.20 | | Exploit | SANS |
3.11.20 | | Exploit | Threatpost |
3.11.20 | Google fixes the second zero-day in Chrome in 2 weeks actively exploited | Exploit | Securityaffairs |
2.11.20 | WARNING: Google Discloses Windows Zero-Day Bug Exploited in the Wild | Exploit | Thehackernews |
2.11.20 | | Exploit | Net-security |
31.10.20 | | Exploit | Threatpost |
31.10.20 | Google discloses unpatched Windows zero-day exploited in the wild | Exploit | Securityaffairs |
30.10.20 | Threat actors are actively exploiting Zerologon flaw, Microsoft warns | Exploit | Securityaffairs |
29.10.20 | PATCH NOW: CVE-2020-14882 Weblogic Actively Exploited Against Honeypots | Exploit | SANS |
28.10.20 | Hackers Can Open Doors by Exploiting Vulnerabilities in Hörmann Device | Exploit | Securityweek |
24.10.20 | New Google Chrome version fixes actively exploited zero-day bug | Exploit | Bleepingcomputer |
22.10.20 | Bug bounty reporter cashes out on someone else's exploit | Exploit | Bleepingcomputer |
21.10.20 | Google Patches Actively-Exploited Zero-Day Bug in Chrome Browser | Exploit | Threatpost |
21.10.20 | Chrome Update Patches Actively Exploited FreeType Vulnerability | Exploit | Securityweek |
14.10.20 | | Exploit | Threatpost |
6.10.20 | Microsoft Says Iranian Hackers Exploiting Zerologon Vulnerability | Exploit | Securityweek |
4.10.20 | Researchers use ‘fingerprints’ to track Windows exploit developers | Exploit | Bleepingcomputer |
3.10.20 | Over 247K Exchange servers unpatched for actively exploited flaw | Exploit | Bleepingcomputer |
3.10.20 | Cisco fixes actively exploited bugs in carrier-grade routers | Exploit | Bleepingcomputer |
2.10.20 | Researchers Fingerprint Exploit Developers Who Help Several Malware Authors | Exploit Virus | Thehackernews |
1.10.20 | | Exploit | Threatpost |
30.9.20 | Cisco Patches Actively Exploited Flaws in Carrier-Grade Routers | Exploit | Securityweek |
29.9.20 | CISA Warns of Hackers Exploiting Zerologon Vulnerability | Exploit | Securityweek |
27.9.20 | Microsoft: Hackers using Zerologon exploits in attacks, patch now! | Exploit | Bleepingcomputer |
24.9.20 | Hackers are using Zerologon exploits in attacks in the wild | Exploit | Securityaffairs |
20.9.20 | Windows Zerologon PoC exploits allow domain takeover. Patch Now! | Exploit | Bleepingcomputer |
20.9.20 | Hijacking nearby Firefox mobile browsers via WiFi by exploiting a bug | Exploit | Securityaffairs |
16.9.20 | | Exploit | Threatpost |
15.9.20 | Feds Warn Nation-State Hackers are Actively Exploiting Unpatched Microsoft Exchange, F5, VPN Bugs | Exploit | Securityaffairs |
5.9.20 | Hackers actively exploiting severe bug in over 300K WordPress sites | Exploit | Bleepingcomputer |
5.9.20 | Cisco warns of actively exploited bugs in carrier-grade routers | Exploit | Bleepingcomputer |
3.9.20 | WordPress 'File Manager' Plugin Patches Critical Zero-Day Exploited in Attacks | Exploit | Securityweek |
3.9.20 | | Exploit | Threatpost |
1.9.20 | Hackers are trying to exploit DoS flaw in Cisco IOS XR software running in carrier-grade routers | Exploit | Securityaffairs |
31.8.20 | Hackers for hire attack architecture firm via 3ds Max exploit | Exploit | Bleepingcomputer |
27 .8.20 | Hackers for hire group target organizations via 3ds Max exploit | Exploit | Securityaffairs |
27 .8.20 | Mercenary Cyberspies Used Autodesk 3ds Max Exploits in Attacks | Attack Exploit | Securityweek |
22.8.20 | Mozilla offers rewards for Bypassing Firefox Exploit Mitigations | Exploit | Securityaffairs |
21.8.20 | Mozilla Offering Rewards for Bypassing Firefox Exploit Mitigations | Exploit | Securityweek |
21.8.20 | | Exploit | Threatpost |
19.8.20 | Actively exploited CVE-2020-1464 Windows Spoofing flaw was known since 2018 | Exploit | Securityaffairs |
18.8.20 | | Exploit | Threatpost |
18.8.20 | Actively Exploited Windows Spoofing Flaw Patched Two Years After Disclosure | Exploit Vulnerebility | Securityweek |
16.8.20 | PoC exploit code for two Apache Struts 2 flaws available online | Exploit | Securityaffairs |
15.8.20 | | Exploit | Threatpost |
12.8.20 | Internet Explorer and Windows zero-day exploits used in Operation PowerFall | Exploit | Securelist |
12.8.20 | Researcher Publishes Patch Bypass for vBulletin 0-Day | Exploit | Threatpost |
12.8.20 | vBulletin Patches Zero-Day Exploited in Attacks | Attack Exploit | Securityweek |
11.8.20 | A New vBulletin 0-Day RCE Vulnerability and Exploit Disclosed Publicly | Exploit | Thehackernews |
11.8.20 | | Exploit | Net-security |
6.8.20 | | Exploit | Net-security |
4.8.20 | | Exploit Vulnerebility | SANS |
29 .7.20 | | Exploit | Net-security |
28 .7.20 | | Exploit Vulnerebility | Threatpost |
27 .7.20 | | Exploit | Net-security |
27 .7.20 | | Exploit | SANS |
27 .7.20 | | Exploit | Net-security |
26 .7.20 | US govt confirms active exploitation of F5 BIG-IP RCE flaw | Exploit | Bleepingcomputer |
26.7.20 | US CISA warns of attacks exploiting CVE-2020-5902 flaw in F5 BIG-IP | Attack Exploit | Securityaffairs |
24 .7.20 | CVE-2020-3452 flaw in Cisco ASA/FTD exploited within hours after the disclosure | Exploit | Securityaffairs |
23 .7.20 | | Exploit | Net-security |
18 .7.20 | PoC exploits released for SAP Recon vulnerabilities, patch now! | Exploit | Bleepingcomputer |
17 .7.20 | | Exploit | SANS |
12 .7.20 | PoC exploits released for F5 BIG-IP vulnerabilities, patch now! | Exploit | Bleepingcomputer |
12 .7.20 | | Exploit | SANS |
7.7.20 | Authors of Purple Fox EK adds 2 Microsoft exploits | Exploit | Securityaffairs |
7.7.20 | Purple Fox Exploit Kit Targets Vulnerabilities Linked to DarkHotel Group | Exploit | Securityweek |
7.7.20 | BIG-IP Vulnerability Exploited to Deliver DDoS Malware | Exploit Virus Vulnerebility | Securityweek |
7.7.20 | | Exploit | Threatpost |
7.7.20 | | Exploit Vulnerebility | SANS |
6.7.20 | Threat actors are attempting to exploit recently fixed F5 BIG-IP flaw | Exploit | Securityaffairs |
6.7.20 | Hackers Start Exploiting Recently Patched BIG-IP Vulnerability | Exploit Vulnerebility | Securityweek |
6.20 | Magnitude exploit kit – evolution | Exploit | Securelist |
29.5.20 | The zero-day exploits of Operation WizardOpium | APT Exploit | Securelist |
23.5.20 | GhostDNS exploit kit source code leaked to antivirus company | Exploit | Bleepingcomputer |
17.5.20 | Google WordPress plugin bug can be exploited for black hat SEO | Exploit | Bleepingcomputer |
16.5.20 | | BotNet Exploit | Threatpost |
15.5.20 | Zerodium Expects iOS Exploit Prices to Drop as It Announces Surplus | Exploit | Securityweek |
9.5.20 | Hackers exploit Salt RCE bugs in widespread attacks, PoCs public | Exploit | Bleepingcomputer |
5.5.20 | Expert released PoC exploit for CVE-2020-1967 DoS flaw in OpenSSL | Exploit Vulnerebility | Securityaffairs |
5.5.20 | PoC Exploit Released for DoS Vulnerability in OpenSSL | Exploit Vulnerebility | Securityweek |
5.5.20 | | Cryptocurrency Exploit | Threatpost |
4.5.20 | | Exploit | Net-security |
2.5.20 | Rogue affiliates are running fake antivirus expiration scams | Exploit | Bleepingcomputer |
2.5.20 | Asnarök malware exploits firewall zero-day to steal credentials | Exploit Virus | Bleepingcomputer |
2.5.20 | Hackers exploit zero-day in Sophos XG Firewall, fix released | Exploit Vulnerebility | Bleepingcomputer |
2.5.20 | TrickBot Attack Exploits COVID-19 Fears with DocuSign-Themed Ploy | BotNet Exploit | Threatpost |
1.5.20 | Criminals Quick to Exploit COVID-19 Crisis in Europe | CyberCrime Exploit | Securityweek |
29.4.20 | Enterprise Security Woes Explode with Home Networks in the Mix | Exploit | Threatpost |
23.4.20 | | Exploit Phishing | Net-security |
23.4.20 | Fast-Moving DDoS Botnet Exploits Unpatched ZyXel RCE Bug | BotNet Exploit Vulnerebility | Threatpost |
22.4.20 | A new Insomnia iOS exploit used to spy on China’s Uyghur minority | Exploit iOS | Securityaffairs |
22.4.20 | RCE Exploit Released for IBM Data Risk Manager, No Patch Available | Exploit | Threatpost |
19.4.20 | Exploit for Zoom Windows zero-day being sold for $500,000 | Exploit | Bleepingcomputer |
16.4.20 | A zero-day exploit for Zoom Windows RCE offered for $500,000 | Exploit | Securityaffairs |
15.4.20 | Microsoft addresses three Windows issues actively exploited | Exploit Vulnerebility | Securityaffairs |
14.4.20 | | Exploit | Net-security |
11.4.20 | FBI warns again of BEC scammers exploiting cloud email services | Exploit Spam | Bleepingcomputer |
9.4.20 | 7 Ways Hackers and Scammers Are Exploiting Coronavirus Panic | Exploit Spam | Thehackernews |
8.4.20 | | Exploit | Net-security |
6.4.20 | Mozilla Patches Two Firefox Vulnerabilities Exploited in Attacks | Exploit | Securityweek |
6.4.20 | | Exploit Vulnerebility | Net-security |
5.4.20 | Mozilla Patches Two Actively Exploited Firefox Zero-Days | Exploit | Bleepingcomputer |
5.4.20 | WordPress Plugin Bug Can Be Exploited to Create Rogue Admins | Exploit | Bleepingcomputer |
5.4.20 | Firefox 74.0.1 addresses two zero-days exploited in the wild | Exploit | Securityaffairs |
3.4.20 | Hackers exploited IE and Firefox flaws in attacks on entities in China, Japan | Exploit | Securityaffairs |
3.4.20 | Firefox, IE Vulnerabilities Exploited in Attacks on China, Japan | Exploit | Securityweek |
1.4.20 | Experts published PoC exploits for CVE-2020-0796 privilege escalation flaw on Windows | Exploit Vulnerebility | Securityaffairs |
30.3.20 | COVID-19: Hackers Begin Exploiting Zoom's Overnight Success to Spread Malware | Exploit Virus | Thehackernews |
29.3.20 | Actively Exploited Windows Font Parsing Bugs Get Temporary Fix | Exploit OS | Bleepingcomputer |
29.3.20 | Europol: Criminals Exploit Virus Crisis as Fresh Opportunity | BigBrothers Exploit | Securityweek |
28.3.20 | Microsoft Warns of Hackers Exploiting Unpatched Windows Bugs | Exploit | Bleepingcomputer |
28.3.20 | 0patch releases free unofficial patches for Windows 0days exploited in the wild | Exploit | Securityaffairs |
28.3.20 | Russian Hackers Exploited Windows Flaws in Attacks on European Firms | APT Exploit | Securityweek |
28.3.20 | Hackers Exploit Zero-Day Bugs in Draytek Devices to Target Enterprise Networks | Exploit | Thehackernews |
27.3.20 | Unofficial Patches Released for Exploited Windows Font Processing Flaws | Exploit | Securityweek |
27.3.20 | | Exploit | Net-security |
27.3.20 | Spyware Delivered to iPhone Users in Hong Kong Via iOS Exploits | Apple Exploit | Securityweek |
24.3.20 | | Exploit | Threatpost |
24.3.20 | | Exploit | Threatpost |
23.3.20 | Botnet operators target multiple zero-day flaws in LILIN DVRs | BotNet Exploit Vulnerebility | Securityaffairs |
23.3.20 | Zero-Day Vulnerabilities in LILIN DVRs Exploited by Several Botnets | BotNet Exploit Vulnerebility | Securityweek |
21.3.20 | | Exploit | Net-security |
19.3.20 | | Exploit | Threatpost |
18.3.20 | Trend Micro addresses two issues exploited by hackers in the wild | Exploit | Securityaffairs |
18.3.20 | TrickBot Now Exploits Infected PCs to Launch RDP Brute Force Attacks | Attack Exploit Virus | Thehackernews |
18.3.20 | Trend Micro Patches Two Vulnerabilities Exploited in the Wild | Exploit Vulnerebility | Securityweek |
16.3.20 | | Exploit | SANS |
12.3.20 | RCE in popular ThemeREX WordPress Plugin has been actively exploited | Exploit | Securityaffairs |
10.3.20 | Hackers Exploiting Recently Patched ManageEngine Desktop Central Vulnerability | Exploit | Securityweek |
4.3.20 | Google addresses over 70 flaws in Android, including a remotely exploitable issue | Android Exploit | Securityaffairs |
4.3.20 | MediaTek Bug Actively Exploited, Affects Millions of Android Devices | Android Exploit | Threatpost |
27.2.20 | | Exploit | Net-security |
25.2.20 | Experts discovered a new critical OpenSMTPD RCE flaw exploited in the wild | Exploit | Securityaffairs |
25.2.20 | Google fixes Chrome zero-day flaw exploited in the wild | Exploit | Securityaffairs |
24.2.20 | By exploiting an LTE vulnerability, attackers can impersonate mobile phone users | Exploit Mobil | Net-security |
23.2.20 | Zero-Day in WordPress Plugin Exploited to Create Admin Accounts | Exploit Vulnerebility | Bleepingcomputer |
19.2.20 | Active Exploits Hit Vulnerable WordPress ThemeGrill Plugin | Exploit | Threatpost |
18.2.20 | Iranian Hackers Exploiting VPN Flaws to Backdoor Organizations Worldwide | BigBrothers Exploit | Thehackernews |
7.2.20 | | Exploit Phishing | Net-security |
6.2.20 | Hacking Wi-Fi networks by exploiting a flaw in Philips Smart Light Bulbs | Exploit | Securityaffairs |
6.2.20 | | Exploit IoT | Net-security |
5.2.20 | Expert released PoC exploit code for unpatched backdoor in HiSilicon chips | Exploit | Securityaffairs |
4.2.20 | Twitter Suspends Fake Accounts for Exploiting API Vulnerability | Exploit Social | Securityweek |
4.2.20 | Hackers Exploited Twitter Bug to Find Linked Phone Numbers of Users | Exploit Social | Thehackernews |
3.2.20 | | Exploit | Net-security |
1.2.20 | RCE Exploit for Windows RDP Gateway Demoed by Researcher | Exploit | Bleepingcomputer |
31 .1.20 | | Exploit | Net-security |
28.1.20 | Attacks on Citrix servers increase after the release of CVE-2019-19781 exploits | Attack Exploit | Securityaffairs |
28.1.20 | Trend Micro OfficeScan Flaw Apparently Exploited in Mitsubishi Electric Hack | Exploit | Securityweek |
28.1.20 | PoC Exploits Created for Recently Patched 'BlueGate' Windows Server Flaws | Exploit Vulnerebility | Securityweek |
26.1.20 | DoS Exploit PoC Released for Critical Windows RDP Gateway Bugs | Exploit | Bleepingcomputer |
26.1.20 | Chinese hackers exploited a Trend Micro antivirus zero-day used in Mitsubishi Electric hack | Exploit Hacking Vulnerebility | Securityaffairs |
25.1.20 | Actively Exploited IE 11 Zero-Day Bug Gets Temporary Patch | Exploit | Bleepingcomputer |
25.1.20 | Expert released DOS Exploit PoC for Critical Windows RDP Gateway flaws | Exploit Vulnerebility | Securityaffairs |
23.1.20 | | Exploit | Threatpost |
22.1.20 | Microsoft Zero-Day Actively Exploited, Patch Forthcoming | Exploit | Threatpost |
22.1.20 | Yomi Hunter Catches the CurveBall | Exploit | Securityaffairs |
20.1.20 | Microsoft to Patch Internet Explorer Vulnerability Exploited in Targeted Attacks | Exploit | Securityweek |
20.1.20 | | Exploit | SANS |
19.1.20 | Microsoft Issues Mitigation for Actively Exploited IE Zero-Day | Exploit | Bleepingcomputer |
19.1.20 | PoCs for Windows CryptoAPI Bug Are Out, Show Real-Life Exploit Risks | Exploit | Bleepingcomputer |
18.1.20 | Attacker Installs Backdoor, Blocks Others From Exploiting Citrix ADC Vulnerability | Exploit Vulnerebility | Securityweek |
18.1.20 | Threatpost Poll: Are Published PoC Exploits a Good or Bad Idea? | Exploit | Threatpost |
17.1.20 | PoC Exploits Published For Microsoft Crypto Bug | Exploit | Threatpost |
17.1.20 | Critical Cisco Flaws Now Have PoC Exploit | Exploit Vulnerebility | Threatpost |
17.1.20 | Expert released PoC exploits for recently disclosed Cisco DCNM flaws | Exploit Vulnerebility | Securityaffairs |
17.1.20 | PoC Exploits Released for Cisco DCNM Vulnerabilities | Exploit Vulnerebility | Securityweek |
16.1.20 | Two PoC exploits for CVE-2020-0601 NSACrypto flaw released | Exploit | Securityaffairs |
16.1.20 | PoC Exploits Released for Crypto Vulnerability Found by NSA | Exploit | Securityweek |
14.1.20 | Facebook quickly fixed a bug exploited in attacks that exposed Page Admins info | Exploit Social | Securityaffairs |
13.1.20 | Exploits Published for Citrix ADC Vulnerability, Patches Coming Soon | Exploit | Securityweek |
13.1.20 | | Exploit | Net-security |
13.1.20 | | Exploit | SANS |
12.1.20 | Citrix ADC CVE-2019-19781 Exploits Released, Fix Now! | Exploit | Bleepingcomputer |
12.1.20 | TrickBot Gang Created a Custom Post-Exploitation Framework | BotNet Exploit | Bleepingcomputer |
12.1.20 | Mozilla Firefox 72.0.1 Patches Actively Exploited Zero-Day | Exploit Vulnerebility | Bleepingcomputer |
12.1.20 | PoC exploits for Citrix ADC and Gateway CVE-2019-19781 flaw released online | Exploit | Securityaffairs |
12.1.20 | | Exploit | SANS |
11.1.20 | PoC Exploits Released for Citrix ADC and Gateway RCE Vulnerability | Exploit Vulnerebility | Thehackernews |
11.1.20 | CISA warns that Pulse Secure VPN issue CVE-2019-11510 is still exploited | Exploit Vulnerebility | Securityaffairs |
10.1.20 | | Attack Exploit | Threatpost |
9.1.20 | | Exploit Vulnerebility | Net-security |
9.1.20 | Mozilla addresses CVE-2019-17026 Firefox Zero-Day exploited in targeted attacks | Exploit Vulnerebility | Securityaffairs |
9.1.20 | Mozilla Patches Firefox Zero-Day Exploited in Targeted Attacks | Exploit Vulnerebility | Securityweek |
8.1.20 | Malicious app exploiting CVE-2019-2215 zero-day available in Google Play since March | Android Exploit | Securityaffairs |
7.1.20 | App Found in Google Play Exploits Recent Android Zero-Day | Android Exploit | Securityweek |
7.1.20 | Pulse Secure VPN Vulnerability Exploited to Deliver Ransomware | Exploit Ransomware Vulnerebility | Securityweek |
| | | |