Exploit Pack Details

CANVAS Exploits

CVEName
CVE-2014-0038recvmmsg
CVE-2014-0322ie_cmarkup
CVE-2001-0797sunlogin
CVE-2013-3918ie_cardspaceclaimcollection
CVE-2013-0871linux_ptrace_setregs
CVE-2013-3174ms13_056
CVE-2013-1775sudo_timestamp
CVE-2013-2094perf_swevent_init
CVE-2013-3881CVE_2013_3881
CVE-2008-5353java_deserialize
CVE-2013-2423java_DynamicBinding
CVE-2013-0640acrobat_xfa
CVE-2010-2861CF_directory_traversal
CVE-2012-6495moinmoin_rce
cve-2013-2028nginx_chunk
CVE-2009-3547fs_pipe_race_to_null
CVE-2007-5056openrealty_exec
CVE-2004-1812awservices
CVE-2012-5088java_CVE_2012_5088
CVE-2013-0634adobe_flash_regexp
CVE-2013-0422java_MBeanInstantiator_findClass
CVE-2012-5076java_jaxws
CVE-2012-0158ms12_027
CVE-2011-3175CVE_2011_3175
CVE-2012-4969ie_execCommand
CVE-2012-4681java_forName_getField
CVE-2012-1876ms12_037
CVE-2012-1889ms12_043
CVE-2012-0394strutsCodeInjection
CVE-2012-0752adobe_flash_mp4_cprt
2010-3964CVE_2010_3964
CVE-2012-1823php_cgi_remote
CVE-2012-1535adobe_flash_otf_parsing
CVE-2012-0003ms12_004
CVE-2012-0217ms12_042
CVE-2011-3176CVE_2011_3176
CVE-2002-1123mssqlhello
CVE-2012-2122mysql_login_remote
CVE-2010-2309evocam
CVE-2010-3847CVE_2010_3847
CVE-2006-0992groupwise_messenger
CVE-1999-0627rexd
CVE-2008-4397brightstor_cmdexec
CVE-2009-0091ms09_061_cas
CVE-2010-0478ms10_025
CVE-2008-5789joomlafeedrator_rfi
CVE-2003-0812ms03_049
CVE-2008-0356citrix_metaframe
CVE-2008-0639nwspool_c
CVE-2005-0260brightstor_discovery
CVE-2008-0144netrisk_include
CVE-2009-2265FCKEditor
CVE-2008-0635openads_exec
CVE-2008-1084ms08_025
CVE-2007-5843scwiki_include
CVE-2010-3189trendmicro_setowned
CVE-2001-0500ms01_033
CVE-2004-2292mdaemon
CVE-2006-5854nwspool_a
CVE-2008-0139loudblog_exec
CVE-2007-2222speech
CVE-2009-0836FoxitLaunchit
CVE-2009-0837foxit_Action
CVE-2007-4955joomlaflashfun_include
CVE-2007-4954joomla12pic_include
CVE-2009-1244CLOUDBURST
CVE-2006-4379imail_rcptoverflow
CVE-2009-1936cpcommerce_rfi
CVE-2003-0201samba_trans2
CVE-2008-2689browsercrm_include
CVE-2007-3358serweb_include
CVE-2011-1485CVE_2011_1485
CVE-2005-1252ipswitch_cal
CVE-2007-5631peopleaggregator_include
CVE-2012-0013ms12_005
CVE-2005-1255zen
CVE-2006-5000ws_ftpd_xcrc
CVE-2009-0517phpslash_rce
CVE-2009-1185udevd
CVE-2007-5102wordsmith_include
CVE-2001-0803dtspcd
CVE-2005-3503chfnescape
CVE-2007-2484wptable_remote
CVE-2007-2485wpflash_include
CVE-2006-6696localLPC
CVE-2007-2139brightstor_media
CVE-2007-5423tikiwiki_exec
CVE-2007-4818txxcms_include
CVE-2007-3325lms_include
CVE-2007-4815webed_include
CVE-2003-1337abyss
CVE-2007-2093lsgb_exec
CVE-2010-1297flash_newfunction
CVE-2008-4688mantis113
CVE-2008-2144sol_printer_conf
CVE-2008-1963grape_include
CVE-2003-0109ms03_007
CVE-2007-4279frontaccount_include
CVE-2001-0797sunlogin_pamh
CVE-2007-6038joomlajuser_include
CVE-2010-0232ms_ntvdm
CVE-2010-3971ms11_003
CVE-2009-0230ms09_022_loaddll
CVE-2007-4320ncaster_include
CVE-2007-5628towel_include
CVE-2007-5841nuboard_include
CVE-2007-5842vportal_include
CVE-2008-1914bigant22
CVE-2006-1255vsploit_mercurimap
CVE-2006-3730ms06_057
CVE-2007-5659acrobat_js
CVE-2008-0567joomlachronoforms_include
CVE-2008-0566phplinks_include
CVE-2009-4137piwik
CVE-2007-3566borland_ib
CVE-2007-5362joomlamosmedia_include
CVE-2007-5363joompana_include
CVE-2005-0058ms05_040
CVE-2012-0056CVE_2012_0056
CVE-2005-0059ms05_017
CVE-2005-0050ms05_010
CVE-2003-0085samba_nttrans
CVE-2008-1046quinsonnas_include
CVE-2008-1043phpuserbase_include
CVE-2007-5067xitami
CVE-2007-5065joomlaslideshow_include
CVE-2007-0015qt_rtsp
CVE-2010-3765firefox_appendchild
CVE-2007-5387pindorama_include
CVE-2007-5388webdesktop_include
CVE-2008-1505joomlacp_include
CVE-2005-2715netbackup_javaui
CVE-2005-0581ca_lic
CVE-2001-0499oracle8listener_win32
CVE-2010-0188acrobat_libtiff
CVE-2007-2607lavague_include
CVE-2008-5887phplist_lfi
CVE-2004-0627mysql_auth_bypass
CVE-2008-2240lotus_domino_http
CVE-2007-5660installshield
CVE-2004-1329CVE_2004_1329
CVE-2007-2199phpsitebackup_include
CVE-2006-5478netmail
CVE-2008-4250ms08_067
CVE-2006-5745ms06_071
CVE-2010-2568windows_shell_lnk
CVE-2009-1151phpmyadmin_injection
CVE-2006-4691ms06_070
CVE-2009-1765pluck_lfi
CVE-2009-2477firefox_35
CVE-2005-0560ms05_021
CVE-2006-5583ms06_074
CVE-2007-3744mu
CVE-2010-1897ms10_048
CVE-2007-0785flip_include
CVE-2008-4557cutenews_exec
CVE-2005-0249norton_upx
CVE-2010-1898ms10_060
CVE-2000-0573wuftpd_sexec
CVE-2007-5412joomlamp3_include
CVE-2009-0555ms09_051
CVE-2010-0806ie_peers_setattribute
CVE-2007-5800wpbackup_include
CVE-2007-4003CVE_2007_4003
CVE-2010-0485ms10_032
CVE-2010-0483ie_help
CVE-2010-0480ms10_026
CVE-2006-2369realvnc_noauth
CVE-2010-0244ie_comments
CVE-2007-2340phporacle_include
CVE-2007-2426mygallery_remote
CVE-2008-0322i2omgmt
CVE-2007-2582db2_jdbc
CVE-2010-0249aurora_flash
CVE-2010-4452CVE_2010_4452
CVE-2007-3522sphpell_include
CVE-2009-3953acrobat_u3d_mesh
CVE-2005-1983ms05_039
CVE-2006-5085blog_pixelmotion
CVE-2007-4313pbd_include
CVE-2005-1015mailenable_imap
CVE-2005-1984ms05_043
CVE-2005-1985ms05_046
CVE-2009-0228ms09_022
CVE-2009-0658acrobat_jbig
CVE-2009-3699aixcmsd
CVE-2006-4842CVE_2006_4842
CVE-2011-0182CVE_2011_0182
CVE-2007-1350netmail_webadmin
CVE-2008-0803lookstrike_include
CVE-2001-0550wuglob
CVE-2010-2743ms_taskscheduler
CVE-2007-3632limesurvey_include
CVE-2008-1773dragoon_include
CVE-2007-5234ossigeno_include
CVE-2010-2744ms_kblayout
CVE-2003-0609solaris_LD_PRELOAD
CVE-2008-5353java_deserialize_win32
CVE-2007-0927utorrent
CVE-2011-0065firefox_channelredirect
CVE-2008-6483joomlagooglebase_rfi
CVE-2008-6482joomlatreeg_rfi
CVE-2007-5056pacercms_exec
CVE-2007-5054izicontents_include
CVE-2006-2451DSU
CVE-2009-1699safari_file_stealing2
CVE-2007-5185phpwcms_include
CVE-2007-5186segue_include
CVE-2007-2793geeklog2_remote
CVE-2004-0826nss
CVE-2012-0507java_AtomicReferenceArray
CVE-2007-5451joomlacolorlab_include
CVE-2008-0376smallaxe_include
CVE-2006-2961cesarftp
CVE-2007-5457joomlaflashup_include
CVE-2010-2554ms10_059
CVE-2006-5735punbb_langexec
CVE-2001-1328ypbind
CVE-2011-2110flash_APSB11_18
CVE-2008-4216safari_file_stealing
CVE-2011-3587plone
CVE-2008-0506coppermine
CVE-2008-0503smartpub_exec
CVE-2009-1247acutecp_rfi
CVE-2007-3401b1gbb_include
CVE-2009-2629nginx
CVE-2010-3904linux_rds
CVE-2009-2146sugarcrm_fileupload
CVE-2003-0003ms03_001
CVE-2008-1903newsoffice_include
CVE-2005-1348MEWebMail
CVE-2001-0779yppasswdd
CVE-2006-3726filecopa
CVE-2008-6347joomlatimesheet_rfi
CVE-2008-0572mindmeld_include
CVE-2012-1182CVE_2012_1182
CVE-2007-5781sige_include
CVE-2009-1862acrobat_flash
CVE-2004-1812cam
CVE-2007-4990xfs_swapchar2b
CVE-2011-1591wireshark_dect
CVE-2004-1373shoutcast_fs
CVE-2010-3552java_docbase
CVE-2009-1960dokuwiki_exec2
CVE-2007-4880tivoli_storage
CVE-2008-1059wpsniplets_rfi
CVE-2007-5574phpdj_include
CVE-2007-4757phpmytourney_include
CVE-2009-1430symantec_iao
CVE-2007-1676openview_trace
CVE-2008-5416mssql_replwritetovarbin
CVE-2007-1675domino_cram
CVE-2008-1051phpprofiles_include
CVE-2008-1126barryvan_include
CVE-2001-1583in_lpd
CVE-2007-5015streamline_include
CVE-2008-2992acrobat_js3
CVE-2008-1124podcastgen_include
CVE-2006-2492smartag_word
CVE-2004-1388gpsd
CVE-2010-1818quick_punk
CVE-2009-2288nagios_ping
CVE-2005-3912webmin
CVE-2006-0025ms06_024
CVE-2000-1209mssql_auth
CVE-2007-3370sunboard_include
CVE-2003-1339eznet
CVE-2007-3371powl_include
CVE-2006-3439ms06_040
CVE-2006-0476vsploit_winamp512
CVE-2006-2926wingate_httpproxy
CVE-2007-5654lshttpd_disc
CVE-2007-4575ooo_230
CVE-2007-4906nuclearbb_include
CVE-2008-5763slogin_rfi
CVE-2007-0444citrix_pp
CVE-2008-1405fuzzylime_include
CVE-2009-3103smb2_negotiate_remote
CVE-2008-5764worksimple_rfi
CVE-2006-4688ms06_066
CVE-2013-3628zabbix
CVE-2013-2171maptrace
CVE-2013-3897ie_cdisplaypointer
CVE-2007-1525dfblog4_exec
CVE-2013-3346acrobat_toolbutton
CVE-2013-5065ndproxy
CVE-2002-0391ttdb_xdrarray
CVE-2002-0392apachechunk_win32
CVE-2010-1885ie_hcp
CVE-2007-2508tm_sprotectagent
CVE-2007-3057xoops_icontent
CVE-2007-0024ms07_004
CVE-2003-0822fp30reg
CVE-2003-0533ms04_011_lsass
CVE-2011-2018ms11_098
CVE-2007-5407joomlajcs_include
CVE-2008-0423lamasoft_include
CVE-2008-1067phpqladmin_include
CVE-2008-0382phpmybb1210_include
CVE-2009-0365NetworkManagerUnSecret
CVE-2006-5276snortrpc
CVE-2006-3952easyfilesharing
CVE-2009-0927acrobat_js4
CVE-2010-0255ie_dumpfiles
CVE-2009-3867sun_java_hsbparser_linux
CVE-2002-0084cachefsd_lpd
CVE-2008-3466ms08_059
CVE-2007-2939mazensphpchat_remote
CVE-2008-1060wpsniplets_exec
CVE-2003-0719ms04_011_sslpct
CVE-2008-1069qgs_include
CVE-2003-1141niprint
CVE-2007-2937troforum_include
CVE-2003-0352ms03_026
CVE-2007-3431dagger_include
CVE-2003-0722sadmind
CVE-2007-2481wordtube_remote
CVE-2007-4712enetman_include
CVE-2003-0725realserver
CVE-2008-0015ms09_032
CVE-2007-2167aimstats_exec
CVE-2007-2986adminbot_include
CVE-2008-0016firefox_utf8
CVE-2007-4934phpffl_include
CVE-2006-1491horde_eval
CVE-2007-1697philex_include
CVE-2010-4344CVE_2010_4344
CVE-2007-3230phphtml_remote
CVE-2008-0645portallwebphp_include
CVE-2008-3008ms08_053
CVE-2011-2371firefox_array_reduceright
CVE-2007-0584gneric_include
CVE-2007-3236xoops_horoscope
CVE-2007-4232phpnews_include
CVE-2003-0818ms04_007
CVE-2007-1748ms07_029
CVE-2007-5587ms07_067
CVE-2005-2799linksys_apply_cgi
CVE-2008-2645booby_include
CVE-2008-1451ms08_034
CVE-2008-6221joomladadamail_rfi
CVE-2007-2545persism_remote
CVE-2008-1446ms08_062
CVE-2007-1567warftp_165
CVE-2008-1682joomlaoflq_include
CVE-2001-0236snmpXdmid
CVE-2005-3252stinky_debug
CVE-2001-0333iis_doubledecode
CVE-2007-0882solaris_telnet
CVE-2010-0738jboss_jmxconsole_deployer
CVE-2007-3306minibill_include
CVE-2009-2255zencart_remote
CVE-2008-2798firefox_definesetter
CVE-2005-2086phpbb_highlight
CVE-2007-0063vmware_dhcpd
CVE-2004-0608ut2004secure
CVE-2006-2878dokuwiki_exec
CVE-2007-0069ms08_001
CVE-2007-4834phprealty_include
CVE-2010-2729ms10_061
CVE-2003-0962rsync
CVE-2005-1825radexecd
CVE-2008-4844ms08_078
CVE-2007-3896iepdf
CVE-2007-2141shoutpro_exec
CVE-2004-1134w3who
CVE-2009-4324acrobat_newplayer
CVE-2010-3856CVE_2010_3856
CVE-2007-4187joomla_eval
CVE-2007-2446solaris_samba
CVE-2008-5790joomlacompetitions_rfi
CVE-2004-0095naimas32
CVE-2008-5793joomlaclickheat_rfi
CVE-2007-5892ssreader
CVE-2003-0714msxexch50
CVE-2007-6166qt73_rtsp
CVE-2008-4726goodtech_ssh
CVE-2007-2969WAnewsletter_remote
CVE-2008-0600vmsplice
CVE-2006-4318wftpd
CVE-2009-1551quickteam_rfi
CVE-2008-0690joomlamosdirectory_include
CVE-2007-4744anyinventory_include
CVE-2010-4398ms_enableeudc
CVE-2002-1412gallery1_include
CVE-2004-0362blackice
CVE-2007-4809offl_include
CVE-2010-2884flash_wild2
CVE-2010-2883acrobat_ttf_sing
CVE-2011-3544java_rhino
CVE-2010-1807CVE_2010_1807
CVE-2007-5099helplink_include
CVE-2005-4267worldmail
CVE-2004-0397svndate
CVE-2004-0396pserverd
CVE-2007-5098dfdcart_include
CVE-2011-1888ms11_054
CVE-2004-0567ms04_045
CVE-2007-5315livealbum_include
CVE-2007-5641phppm_include
CVE-2006-61833comtftp
CVE-2009-0075ms09_002
CVE-2007-4923joomlaradiov5_include
CVE-2008-1416phpauction_include
CVE-2009-1774strawberry_lfi
CVE-2010-0094java_deserialize2
CVE-2006-2371ms06_025b
CVE-2004-1561icecast
CVE-2007-3040ms07_051
CVE-2003-1192IAWebMail
CVE-2007-5009phpbbplus_include
CVE-2011-2005ms11_080
CVE-2007-0038ani_cursor
CVE-2002-0656openssl_keylen
CVE-2007-3681winpcap
CVE-2002-1120savant
CVE-2002-1123mssqlresolvestack
CVE-2009-0592pnphpbb2_lfi
CVE-2009-0595phpskelsite_rfi
CVE-2005-4560wmf_setabort
CVE-2008-5619roundcube
CVE-2007-3237xoops_tinycontent
CVE-2007-3039ms07_065
CVE-2008-1074groupe_include
CVE-2004-0594php_limit
CVE-2010-3962ie_setuserclip
CVE-2006-0537vsploit_exchangepop3
CVE-2011-2462pdf_u3d
CVE-2003-0349ms03_022
CVE-2006-3626PROCFS
CVE-2006-5143brightstor_message
CVE-2008-5053joomlarss_rfi
CVE-2006-4868ms06_055
CVE-2008-4193altn_sg
CVE-2004-0894msimpersonate
CVE-2002-0845iplanet_chunked
CVE-2008-1609jafcms_include
CVE-2007-2708news2_include
CVE-2007-2707linksnet_include
CVE-2007-2954nwspool_b
CVE-2007-3220xoops_cjcontent
CVE-2007-5350ms07_066
CVE-2007-3221xoops_xtconteudo
CVE-2007-3228sitellite_remote
CVE-2005-0045gapple_client
CVE-2007-4636phpbg_include
CVE-2007-5601real_import
CVE-2007-5592awzmb_include
CVE-2007-5271trionic_include
CVE-2008-1776phpblock_include
CVE-2007-1579MercurImapSubscribe
CVE-2007-3524ripecms_include
CVE-2008-2639citect_scada
CVE-2008-1104foxit_printf
CVE-2010-3654adobe_flash_button
CVE-2006-0003ms06_014
CVE-2008-1457ms08_049
CVE-2001-0241ms01_023
CVE-2007-2676ote_include
CVE-2009-3023iisftp_nlst
CVE-2007-4513CVE_2007_4513
CVE-2007-0071flash_duke
CVE-2007-1070tm_sprotect
CVE-2001-0241iis5asp
CVE-2004-0206ms04_031
CVE-2007-5779gomplayer
CVE-2007-4921ajaxfb_include
CVE-2012-1182CVE_2012_1182_NONX
CVE-2006-0441samiftp
CVE-2007-3813mknoboard_include
Not yetsafari_renderdestroy
CVE-2008-1876visualpic_include
CVE-2007-0796vsploit_winprox
CVE-2005-2223mailenable
CVE-2004-1080mswinstcp
CVE-2007-2171groupwise_webaccess
CVE-2010-0840java_method_chain
CVE-2009-1025phplinkadmin_rfi
CVE-2011-0997CVE_2011_0997
CVE-2006-5758GDIWrite4
CVE-2006-2371ms06_025
CVE-2014-6332ms14_064_ie_oleaut32
CVE-2013-5576joomla_mm_rce
CVE-2014-4404osx_parsekeymapping
CVE-2014-4405osx_stickykeysfree
CVE-2014-4971mqac
CVE-2014-4973ESET_EpFwNDIS
CVE-2015-5119adobe_flash_valueof
CVE-2015-2387atmfd_pool_buffer_underflow
CVE-2014-2477vbox_guest
CVE-2015-0096lnk_exec
CVE-2015-2525ms15_102
CVE-2007-2446asus_samba
CVE-2007-3896ie7wmp
CVE-2014-4943linux_pppol2tp
CVE-2014-3153linux_futex_requeue
CVE-2015-3673osx_rootpipe2
CVE-2015-1328overlayfs
CVE-2009-3867sun_java_hsbparser
CVE-2014-5460CVE_2014_5460
CVE-2014-1767ms14_040
CVE-2015-1130rootpipe
CVE-2015-1427elasticsearch_CVE_2015_1427
CVE-2002-0391cmsd_xdrarray
CVE-2014-7140citrix_netscaler_soap
CVE-2011-3658firefox_nsSVGValue
CWE-434wpeasycart_rce
CVE-2014-9222CVE_2014_9222
CVE-2014-3704drupal_name_sqli_callback
CVE-2014-0196linux_tty_race
CVE-2015-0313adobe_flash_domainMemory_uaf
CVE-2007-5056cmsmadesimple_eval
CVE-2014-4076ms14_070
CVE-2015-1701ms15_051
CVE-2014-0556adobe_flash_copypixelstobytearray
CVE-2007-2199cep_include
CVE-2006-5478edirectory_http
CVE-2014-6324ms14_068
CVE-2015-2509ms15_100
CVE-2014-5261CVE_2014_5261
CVE-2015-3306proftpd_mod_copy
CVE-2005-1255imail_imap
CVE-2014-1812ms14_025
CVE-2014-4114sandworm
CVE-2015-7808vbulletin_preauth_decodeArguments
CVE-2013-3956novell_nicm
CVE-2009-2692 / CVE-2009-2698proto_ops_null
CVE-2015-4495firefox_pdfjs_filereader
CVE-2010-3653adobe_shockwave_rcslchunk
CVE-2012-2288emc_networkerFS
CVE-2010-3964CVE_2010_3964
CVE-2015-3760osx_dyld_print_to_file
CVE-2011-0034ms11_032
CVE-2012-0677Itunes_10_6_1
CVE-2015-5889osx_rsh_libmalloc
CVE-2015-7501jboss6_jmxinvokerservlet_deserialize
CVE-2015-4852weblogic_t3_deserialization
CVE-2015-8660overlayfs_setattr
CVE-2016-0034ms16_006_silverlight
CWE-434wptouch_nonce
CVE-2015-8103jenkins_cli_deserialization
CVE-2015-6934vrealize_vcofactory_deserialize
CVE-2016-1757CVE_2016_1757
CVE-2015-8562joomla_session_unserialize
CVE-2016-0788jenkins_jrmp_deserialization
CVE-2016-0099ms16_032
CVE-2016-2098rails_actionpack_render
CVE-2016-4010magento_set_payment_info
CVE-2015-5560adobe_flash_id3
CVE-2016-6366cisco_snmp_oid
CVE-2016-0099ms16_135
CVE-2016-5195linux_foll_write_cow
CVE-2012-0217SYSRET
CVE-2016-4010magento_set_pay_info
CVE-2016-9949apport_crash_handler
CVE-2016-7255ms16_135
CVE-2016-3371ms16_111
CVE-2017-3623solaris_rpc_libnsl
CVE-2017-8464special_lnk
CVE-2017-7494samba_is_known_pipename
CVE-2017-5618linux_screen
CVE-2017-2068jenkins_xstream_rce
CVE-2017-7269iis6_propfind
CVE-2017-5638struts_ognl
CVE-2017-6327brightmail_restore
CVE-2017-0358ntfs3g_modprobe
CVE-2017-12615tomcat_file_upload
CWE-434wpsymposium_rce
CVE-2017-17562goahead_env_rce
CVE-2016-3081struts2_dmi_rce
CVE-2017-0143ETERNALBLUE
CVE-2017-12635couchdb_roles
CVE-2014-4278oracle_forms_rce
CVE-2017-16562wpuserpro_rce
CVE-2017-14482emacs_enriched
CVE-2017-8759, CVE-2017-8570office_wsdl
CVE-2017-7504jbossmq_httpil_deserialization
NO-CVEjava_rmi_service
CVE-2008-5353-1java_deserialize
CVE-2017-12542hpe_ilo4_addNewAdmin
CVE-2017-5816hp_imc_rce
CVE-2017-5753spectre_file_leak
CVE-2018-0824unmarshal_to_system
NO-CVEiis_machinekey
CVE-2007-2446-1asus_samba
CVE-2005-3252-1stinky_debug
CVE-2007-5056-1cmsmadesimple_eval
CVE-2002-1123-1mssqlresolvestack
CWE-434-1wpsymposium_rce
CVE-2009-3867-1sun_java_hsbparser
CVE-2017-0143, CVE-2017-0146ms17_010
CVE-2009-3103smb2_negotiate_local
CVE-2001-0241-1iis5asp
CVE-2004-1812-1awservices
NO-CVE-1java_rmi_service
CVE-2018-14656dmesg_leak
CVE-2018-9206jquery_file_upload
CVE-2006-2371-1ms06_025b
CVE-2018-15473ssh_enum
CVE-2001-0797-1sunlogin_pamh
CVE-2014-3704-1drupal_name_sqli_callback
CVE-2005-3252stinky
CVE-2002-0391-1cmsd_xdrarray
CVE-2007-2199-1cep_include
CVE-2012-0217-1ms12_042
CVE-2017-18344show_timer_leak
CVE-2007-3896-1ie7wmp
CVE-2012-1182-1CVE_2012_1182_NONX
CVE-2014-3704drupal_name_sqli
CVE-2009-3103-1smb2_negotiate_remote
CVE-2006-5478-1edirectory_http
CVE-2005-1255-1imail_imap
CVE-2007-3896-1iepdf
CVE-2018-15982adobe_flash_metadata_uaf
CWE-434wpdm_fileupload
CVE-2014-3704-1drupal_name_sqli
CVE-2018-8440alpc_tasksched_lpe
CVE-2002-1123-1mssqlhello
CVE-2018-2893wls_core_deserialization
CWE-434-1wptouch_nonce
CVE-2019-6340drupal_services_rce
CVE-2018-6789exim_heap_overflow
CVE-2019-3396confluence_macro_lfi
CVE-2019-7304snapd_uid_overwrite
CVE-2018-8120setimeinfoex_lpe
CVE-2013-2251struts2_default_action_mapper
CVE-2019-5418rails_accept_readfile
CVE-2017-5753-1spectre_sam_leak
CVE-2018-15957coldfusion_rce
CVE-2007-2446-1solaris_samba
CVE-2019-0623destroyclass_uaf_lpe
CVE-2019-10149exim_expansion_rce
CVE-2007-5056-1pacercms_exec
CVE-2018-1207idrac_appweb_rce
CVE-2007-2199-1phpsitebackup_include
CVE-2019-16759vbulletin_widget_rce
CVE-2005-1255-1zen
CVE-2019-19781netscaler_traversal_rce
CVE-2009-3103-1smb2_negotiate_local
CVE-2019-0841alpc_takeover_lpe
CVE-2017-5753-1spectre_file_leak
CVE-2012-0217-1SYSRET
CVE-2001-0241-1ms01_023
CVE-2004-1812-1cam
CVE-2008-5353-1java_deserialize_win32
CVE-2019-1315error_reporting_lpe
NO-CVE-1iis_machinekey
CVE-2019-0803dde_closehandle_lpe
CVE-2018-8453setwindowfnid_lpe
CVE-2019-1253alpc_appxedge_lpe
CVE-2017-5753spectre_sam_leak
CVE-2009-3867-1sun_java_hsbparser_linux
CVE-2019-1003029jenkins_checkscript_rce
CVE-2002-0391-1ttdb_xdrarray
CVE-2021-3156sudo_heap_overflow
CVE-2020-0646sharepoint_workflows_rce
CVE-2021-41773, CVE-2021-42013apache_cgi_rce
CVE-2020-0618ssrs_viewstate_rce
CVE-2020-0796smbghost_lpe
CWE-434-1wpeasycart_rce
CVE-2006-5478-1netmail
CVE-2020-0796-1SMBGHOST
CVE-2019-16662rconfig_ajaxserver_rce
CVE-2020-13957solr_cloud_rce
CVE-2020-0688owa_rce
CVE-2019-0859menu_confusion_lpe
CVE-2001-0797-1sunlogin
CVE-2006-2371-1ms06_025
CVE-2019-0708BLUEKEEP
CVE-2019-5420rails_activestorage_rce
CVE-2021-4034linux_pkexec_argc
CVE-2021-22555linux_xt_compat_oob_write
CVE-2022-27666linux_esp6_output_head
CVE-2022-24706couchdb_default_cookie
CVE-2020-1742zerologon
CVE-2021-44228log4j_rce
CVE-2021-21985vmware_vcenter_health_rce
CVE-2021-33739dwm_remove_binding_lpe
CVE-2020-1054vstrwrite01_lpe
CVE-2021-26411ie_mshtml_doublefree
CVE-2021-36934serious_sam
CVE-2022-30190office_follina_msdt_exec
CVE-2021-22005vcenter_file_upload
CVE-2020-0668service_tracing_lpe
CVE-2022-29464wso2_file_upload_rce
CVE-2022-26134confluence_ognl_injection
CVE-2021-43798grafana_lfi
CVE-2021-3493overlayfs_setxattr
CVE-2021-1732wndextra_oob_lpe
CVE-2022-0543redis_sandbox_escape_rce
CVE-2022-1388f5_bigip_auth_bypass_rce
CVE-2022-0847linux_pipe_buffer
CVE-2020-14882weblogic_el_injection
CVE-2021-26855exchange_proxylogon_rce
CVE-2022-23131zabbix_saml_bypass_rce
CVE-2021-34527print_nightmare_lpe
CVE-2021-38647omigod
CVE-2021-34527-1print_nightmare_rce
CVE-2020-14817solaris_sunssh
CVE-2020-0932sharepoint_typeconverters_rce
CVE-2021-40444office_mshtml_activex
CVE-2020-11651saltstack_minion_rce