Open Vulnerability Advisory
- CVE-2024-38063 Windows TCP/IP Remote Code Execution Vulnerability 2024-08-16
- JavaScript Polyfill Supply Chain Attack - 2024-06-26
- CVE-2024-4577 - Critical PHP-CGI Argument Injection Vulnerability
- BIG-IP Configuration utility unauthenticated remote code execution vulnerability CVE-2023-46747
- HTTP/2 Rapid Reset Attack - CVE-2023-44487
- Vulnerabilities in OpenSSL versions 3.0 to 3.0.6 - CVE-2022-3602 and CVE-2022-3786
- New 0-day Spring Framework Vulnerability (Spring4Shell)
- SAP Critical vulnerabilities
- Apache Log4j2 <=2.14.1 JNDI remote code exploit
- CVE-2021-26855 - Microsoft Exchange Server Remote Code Execution Vulnerability
- CVE-2020-5902 - F5 Networks TMUI RCE vulnerability
- Ghostcat: Apache Tomcat AJP vulnerability (CVE-2020-1938)
- Drupal Remote Code Execution
- Memcache Amplification Attacks
- BIG-IP SSL vulnerability CVE-2017-6168 [updated 20th Nov 2017]
- CVE-2017-7674 Apache Tomcat Remote Code Execution via JSP Upload
- Apache httpd CVE-2017-9798 - "OptionsBleed"
- Apache Struts2 Vulnerability CVE-2017-9805
- Shadowbroker Dump 14th April 2017
- Critical Apache Struts2 Vulnerability ( CVE-2017-5638 )
- Ticketbleed: RedShield Not Vulnerable
- Sweet32: Birthday attacks on 64-bit block ciphers in TLS and OpenVPN
- HTTPoxy Vulnerability : RedShield Not Vulnerable
- F5 BIG-IP SSL vulnerability CVE-2016-4545
- DROWN Attack against SSL
- XSS Filter Bypass [FIXED]
- F5 Security Advisory: Severe: Flaw in ICMP processing may trigger memory leak
- Microsoft Security Bulletin MS15-034 - Critical
- GHOST CVE-2015-0235
- TLS1.x padding vulnerability CVE-2014-8730