A repository that automatically tracks and cross-references CISA's Known Exploitable Vulnerabilities (KEV) list with available Nuclei templates for vulnerability scanning.
✅ Exported 597 priority gap CVEs to data/processed/CISA-Priority-Gap.csv
✅ Exported 597 priority gap CVEs to data/processed/CISA-Priority-Gap.csv
- Total CVEs in KEV: 1,478
- Scannable with Nuclei: 412 (27.9%)
- With Public PoCs: 985 (66.6%)
- Unscannable: 1,066 (72.1%)
- Ransomware-Associated: 303 (20.5%)
- Unique Vendors: 242
- Unique Products: 598
- 🎯 Microsoft is the most represented vendor with 350 CVEs
- 🔍 412 CVEs can be actively scanned with Nuclei templates
- 💣 985 CVEs (66.6%) have public proof-of-concept exploits available
- 🎯 388 CVEs have both PoC and Nuclei template (fully testable)
- 🔓 597 CVEs have PoC but no Nuclei template (testing gap)
- 🦠 303 CVEs (20.5%) are known to be used in ransomware campaigns
- 📅 18 new CVEs were added in the last 30 days
- 🔒 Most common vulnerability type: CWE-20 (112 occurrences)
⚠️ Microsoft has the highest scanning coverage at 4.6%, while Apple and Google have 0%
- CVEs Added: 18
- Scannable Added: 3
- New Coverage: 16.7%
| Rank | Vendor | CVE Count | Scannable | With PoC | Scanning Coverage |
|---|---|---|---|---|---|
| 1 | Microsoft | 350 | 16 | 218 | 4.6% |
| 2 | Apple | 86 | 0 | 30 | 0.0% |
| 3 | Cisco | 81 | 12 | 24 | 14.8% |
| 4 | Adobe | 76 | 12 | 44 | 15.8% |
| 5 | 67 | 0 | 48 | 0.0% | |
| 6 | Oracle | 42 | 18 | 33 | 42.9% |
| 7 | Apache | 38 | 35 | 38 | 92.1% |
| 8 | Ivanti | 30 | 18 | 23 | 60.0% |
| 9 | VMware | 26 | 12 | 18 | 46.2% |
| 10 | D-Link | 25 | 10 | 24 | 40.0% |
| Rank | Product | CVE Count |
|---|---|---|
| 1 | Windows | 159 |
| 2 | Multiple Products | 69 |
| 3 | Chromium V8 | 37 |
| 4 | Internet Explorer | 34 |
| 5 | Flash Player | 33 |
| 6 | Kernel | 26 |
| 7 | Office | 25 |
| 8 | Win32k | 25 |
| 9 | Exchange Server | 16 |
| 10 | ColdFusion | 15 |
| Rank | CWE | Count |
|---|---|---|
| 1 | CWE-20 | 112 |
| 2 | CWE-78 | 97 |
| 3 | CWE-787 | 95 |
| 4 | CWE-416 | 86 |
| 5 | CWE-119 | 80 |
| Vendor | Ransomware CVEs |
|---|---|
| Microsoft | 100 |
| Fortinet | 13 |
| Ivanti | 12 |
| Oracle | 11 |
| Adobe | 10 |
| SonicWall | 9 |
| QNAP | 9 |
| VMware | 8 |
| Atlassian | 8 |
| Citrix | 7 |
Total Gap CVEs: 597 vulnerabilities have public exploits but lack automated detection templates.
📥 Download Full Data: CISA-Priority-Gap.csv - Detailed CSV export with PoC URLs, EPSS scores, CVSS scores, severity levels, and vulnerability metadata.
All 597 gap CVEs listed below (sorted by date added to KEV, most recent first):
| CVE ID | Vendor | Product | Date Added | PoC | Ransomware |
|---|---|---|---|---|---|
| CVE-2025-59718 | Fortinet | Multiple Products | 2025-12-16 | ✓ | |
| CVE-2025-14611 | Gladinet | CentreStack and Triofox | 2025-12-15 | ✓ | |
| CVE-2018-4063 | Sierra Wireless | AirLink ALEOS | 2025-12-12 | ✓ | |
| CVE-2025-14174 | Chromium | 2025-12-12 | ✓ | ||
| CVE-2025-6218 | RARLAB | WinRAR | 2025-12-09 | ✓ | |
| CVE-2025-62221 | Microsoft | Windows | 2025-12-09 | ✓ | |
| CVE-2022-37055 | D-Link | Routers | 2025-12-08 | ✓ | |
| CVE-2025-66644 | Array Networks | ArrayOS AG | 2025-12-08 | ✓ | |
| CVE-2021-26828 | OpenPLC | ScadaBR | 2025-12-03 | ✓ | |
| CVE-2025-48633 | Android | Framework | 2025-12-02 | ✓ | |
| CVE-2021-26829 | OpenPLC | ScadaBR | 2025-11-28 | ✓ | |
| CVE-2025-13223 | Chromium V8 | 2025-11-19 | ✓ | ||
| CVE-2025-58034 | Fortinet | FortiWeb | 2025-11-18 | ✓ | |
| CVE-2025-62215 | Microsoft | Windows | 2025-11-12 | ✓ | |
| CVE-2025-21042 | Samsung | Mobile Devices | 2025-11-10 | ✓ | |
| CVE-2025-41244 | Broadcom | VMware Aria Operations an | 2025-10-30 | ✓ | |
| CVE-2025-61932 | Motex | LANSCOPE Endpoint Manager | 2025-10-22 | ✓ | |
| CVE-2025-33073 | Microsoft | Windows | 2025-10-20 | ✓ | |
| CVE-2025-47827 | IGEL | IGEL OS | 2025-10-14 | ✓ | |
| CVE-2025-24990 | Microsoft | Windows | 2025-10-14 | ✓ | |
| CVE-2025-59230 | Microsoft | Windows | 2025-10-14 | ✓ | |
| CVE-2016-7836 | SKYSEA | Client View | 2025-10-14 | ✓ | |
| CVE-2021-22555 | Linux | Kernel | 2025-10-06 | ✓ | |
| CVE-2010-3962 | Microsoft | Internet Explorer | 2025-10-06 | ✓ | |
| CVE-2021-43226 | Microsoft | Windows | 2025-10-06 | ✓ | |
| CVE-2013-3918 | Microsoft | Windows | 2025-10-06 | ✓ | |
| CVE-2010-3765 | Mozilla | Multiple Products | 2025-10-06 | ✓ | |
| CVE-2014-6278 | GNU | GNU Bash | 2025-10-02 | ✓ | |
| CVE-2015-7755 | Juniper | ScreenOS | 2025-10-02 | ✓ | |
| CVE-2025-32463 | Sudo | Sudo | 2025-09-29 | ✓ | |
| CVE-2025-20352 | Cisco | IOS and IOS XE | 2025-09-29 | ✓ | |
| CVE-2025-20333 | Cisco | Secure Firewall Adaptive | 2025-09-25 | ✓ | |
| CVE-2025-10585 | Chromium V8 | 2025-09-23 | ✓ | ||
| CVE-2025-48543 | Android | Runtime | 2025-09-04 | ✓ | |
| CVE-2025-53690 | Sitecore | Multiple Products | 2025-09-04 | ✓ | |
| CVE-2025-7775 | Citrix | NetScaler | 2025-08-26 | ✓ | |
| CVE-2025-48384 | Git | Git | 2025-08-25 | ✓ | |
| CVE-2024-8069 | Citrix | Session Recording | 2025-08-25 | ✓ | |
| CVE-2025-43300 | Apple | iOS, iPadOS, and macOS | 2025-08-21 | ✓ | |
| CVE-2025-54948 | Trend Micro | Apex One | 2025-08-18 | ✓ | |
| CVE-2025-8875 | N-able | N-Central | 2025-08-13 | ✓ | |
| CVE-2025-8088 | RARLAB | WinRAR | 2025-08-12 | ✓ | |
| CVE-2013-3893 | Microsoft | Internet Explorer | 2025-08-12 | ✓ | |
| CVE-2020-25079 | D-Link | DCS-2530L and DCS-2670L D | 2025-08-05 | ✓ | |
| CVE-2022-40799 | D-Link | DNR-322L | 2025-08-05 | ✓ | |
| CVE-2023-2533 | PaperCut | NG/MF | 2025-07-28 | ✓ | |
| CVE-2025-20337 | Cisco | Identity Services Engine | 2025-07-28 | ✓ | |
| CVE-2025-6558 | Chromium | 2025-07-22 | ✓ | ||
| CVE-2025-49704 | Microsoft | SharePoint | 2025-07-22 | ✓ | 🦠 |
| CVE-2014-3931 | Looking Glass | Multi-Router Looking Glas | 2025-07-07 | ✓ | |
| CVE-2025-6554 | Chromium V8 | 2025-07-02 | ✓ | ||
| CVE-2025-6543 | Citrix | NetScaler ADC and Gateway | 2025-06-30 | ✓ | |
| CVE-2019-6693 | Fortinet | FortiOS | 2025-06-25 | ✓ | 🦠 |
| CVE-2024-0769 | D-Link | DIR-859 Router | 2025-06-25 | ✓ | |
| CVE-2024-54085 | AMI | MegaRAC SPx | 2025-06-25 | ✓ | |
| CVE-2023-0386 | Linux | Kernel | 2025-06-17 | ✓ | |
| CVE-2023-33538 | TP-Link | Multiple Routers | 2025-06-16 | ✓ | |
| CVE-2025-33053 | Microsoft | Windows | 2025-06-10 | ✓ | |
| CVE-2025-5419 | Chromium V8 | 2025-06-05 | ✓ | ||
| CVE-2025-21479 | Qualcomm | Multiple Chipsets | 2025-06-03 | ✓ | |
| CVE-2023-39780 | ASUS | RT-AX55 Routers | 2025-06-02 | ✓ | |
| CVE-2025-4428 | Ivanti | Endpoint Manager Mobile ( | 2025-05-19 | ✓ | |
| CVE-2025-42999 | SAP | NetWeaver | 2025-05-15 | ✓ | |
| CVE-2025-32756 | Fortinet | Multiple Products | 2025-05-14 | ✓ | |
| CVE-2025-32709 | Microsoft | Windows | 2025-05-13 | ✓ | |
| CVE-2025-30397 | Microsoft | Windows | 2025-05-13 | ✓ | |
| CVE-2025-32706 | Microsoft | Windows | 2025-05-13 | ✓ | |
| CVE-2025-30400 | Microsoft | Windows | 2025-05-13 | ✓ | |
| CVE-2024-11120 | GeoVision | Multiple Devices | 2025-05-07 | ✓ | |
| CVE-2024-6047 | GeoVision | Multiple Devices | 2025-05-07 | ✓ | |
| CVE-2025-27363 | FreeType | FreeType | 2025-05-06 | ✓ | |
| CVE-2025-24054 | Microsoft | Windows | 2025-04-17 | ✓ | |
| CVE-2025-31201 | Apple | Multiple Products | 2025-04-17 | ✓ | |
| CVE-2025-31200 | Apple | Multiple Products | 2025-04-17 | ✓ | |
| CVE-2025-29824 | Microsoft | Windows | 2025-04-08 | ✓ | 🦠 |
| CVE-2025-2783 | Chromium Mojo | 2025-03-27 | ✓ | ||
| CVE-2019-9875 | Sitecore | CMS and Experience Platfo | 2025-03-26 | ✓ | |
| CVE-2025-30154 | reviewdog | action-setup GitHub Actio | 2025-03-24 | ✓ | |
| CVE-2025-30066 | tj-actions | changed-files GitHub Acti | 2025-03-18 | ✓ | |
| CVE-2025-24201 | Apple | Multiple Products | 2025-03-13 | ✓ | |
| CVE-2025-24985 | Microsoft | Windows | 2025-03-11 | ✓ | |
| CVE-2025-26633 | Microsoft | Windows | 2025-03-11 | ✓ | 🦠 |
| CVE-2024-57968 | Advantive | VeraCore | 2025-03-10 | ✓ | |
| CVE-2025-25181 | Advantive | VeraCore | 2025-03-10 | ✓ | |
| CVE-2018-8639 | Microsoft | Windows | 2025-03-03 | ✓ | 🦠 |
| CVE-2017-3066 | Adobe | ColdFusion | 2025-02-24 | ✓ | |
| CVE-2025-24200 | Apple | iOS and iPadOS | 2025-02-12 | ✓ | |
| CVE-2024-41710 | Mitel | SIP Phones | 2025-02-12 | ✓ | |
| CVE-2025-0994 | Trimble | Cityworks | 2025-02-07 | ✓ | |
| CVE-2024-21413 | Microsoft | Office Outlook | 2025-02-06 | ✓ | |
| CVE-2025-0411 | 7-Zip | 7-Zip | 2025-02-06 | ✓ | |
| CVE-2018-9276 | Paessler | PRTG Network Monitor | 2025-02-04 | ✓ | |
| CVE-2025-24085 | Apple | Multiple Products | 2025-01-29 | ✓ | |
| CVE-2020-11023 | JQuery | JQuery | 2025-01-23 | ✓ | |
| CVE-2025-21333 | Microsoft | Windows | 2025-01-14 | ✓ | |
| CVE-2024-3393 | Palo Alto Networks | PAN-OS | 2024-12-30 | ✓ | |
| CVE-2021-40407 | Reolink | RLC-410W IP Camera | 2024-12-18 | ✓ | |
| CVE-2019-11001 | Reolink | Multiple IP Cameras | 2024-12-18 | ✓ | |
| CVE-2022-23227 | NUUO | NVRmini2 Devices | 2024-12-18 | ✓ | |
| CVE-2024-35250 | Microsoft | Windows | 2024-12-16 | ✓ | |
| CVE-2024-49138 | Microsoft | Windows | 2024-12-10 | ✓ | |
| CVE-2024-44308 | Apple | Multiple Products | 2024-11-21 | ✓ | |
| CVE-2024-43451 | Microsoft | Windows | 2024-11-12 | ✓ | |
| CVE-2024-49039 | Microsoft | Windows | 2024-11-12 | ✓ | |
| CVE-2024-8956 | PTZOptics | PT30X-SDI/NDI Cameras | 2024-11-04 | ✓ | |
| CVE-2024-8957 | PTZOptics | PT30X-SDI/NDI Cameras | 2024-11-04 | ✓ | |
| CVE-2024-37383 | Roundcube | Webmail | 2024-10-24 | ✓ | |
| CVE-2024-9680 | Mozilla | Firefox | 2024-10-15 | ✓ | |
| CVE-2024-30088 | Microsoft | Windows | 2024-10-15 | ✓ | |
| CVE-2024-23113 | Fortinet | Multiple Products | 2024-10-09 | ✓ | |
| CVE-2022-21445 | Oracle | ADF Faces | 2024-09-18 | ✓ | |
| CVE-2014-0502 | Adobe | Flash Player | 2024-09-17 | ✓ | |
| CVE-2014-0497 | Adobe | Flash Player | 2024-09-17 | ✓ | |
| CVE-2024-8190 | Ivanti | Cloud Services Appliance | 2024-09-13 | ✓ | |
| CVE-2024-38217 | Microsoft | Windows | 2024-09-10 | ✓ | |
| CVE-2017-1000253 | Linux | Kernel | 2024-09-09 | ✓ | 🦠 |
| CVE-2016-3714 | ImageMagick | ImageMagick | 2024-09-09 | ✓ | |
| CVE-2024-7965 | Chromium V8 | 2024-08-28 | ✓ | ||
| CVE-2024-7971 | Chromium V8 | 2024-08-26 | ✓ | ||
| CVE-2024-39717 | Versa | Director | 2024-08-23 | ✓ | |
| CVE-2022-0185 | Linux | Kernel | 2024-08-21 | ✓ | |
| CVE-2024-38193 | Microsoft | Windows | 2024-08-13 | ✓ | |
| CVE-2024-36971 | Android | Kernel | 2024-08-07 | ✓ | |
| CVE-2018-0824 | Microsoft | Windows | 2024-08-05 | ✓ | |
| CVE-2024-37085 | VMware | ESXi | 2024-07-30 | ✓ | 🦠 |
| CVE-2012-4792 | Microsoft | Internet Explorer | 2024-07-23 | ✓ | |
| CVE-2022-22948 | VMware | vCenter Server | 2024-07-17 | ✓ | |
| CVE-2024-38080 | Microsoft | Windows | 2024-07-09 | ✓ | |
| CVE-2024-38112 | Microsoft | Windows | 2024-07-09 | ✓ | |
| CVE-2020-13965 | Roundcube | Webmail | 2024-06-26 | ✓ | |
| CVE-2022-2586 | Linux | Kernel | 2024-06-26 | ✓ | |
| CVE-2024-26169 | Microsoft | Windows | 2024-06-13 | ✓ | 🦠 |
| CVE-2024-1086 | Linux | Kernel | 2024-05-30 | ✓ | 🦠 |
| CVE-2024-4978 | Justice AV Solutions | Viewer | 2024-05-29 | ✓ | |
| CVE-2024-5274 | Chromium V8 | 2024-05-28 | ✓ | ||
| CVE-2024-4947 | Chromium V8 | 2024-05-20 | ✓ | ||
| CVE-2024-4761 | Chromium V8 | 2024-05-16 | ✓ | ||
| CVE-2014-100005 | D-Link | DIR-600 Router | 2024-05-16 | ✓ | |
| CVE-2024-30051 | Microsoft | DWM Core Library | 2024-05-14 | ✓ | 🦠 |
| CVE-2024-29988 | Microsoft | SmartScreen Prompt | 2024-04-30 | ✓ | |
| CVE-2024-20359 | Cisco | Adaptive Security Applian | 2024-04-24 | ✓ | |
| CVE-2024-20353 | Cisco | Adaptive Security Applian | 2024-04-24 | ✓ | |
| CVE-2023-24955 | Microsoft | SharePoint Server | 2024-03-26 | ✓ | 🦠 |
| CVE-2024-21338 | Microsoft | Windows | 2024-03-04 | ✓ | 🦠 |
| CVE-2023-29360 | Microsoft | Streaming Service | 2024-02-29 | ✓ | |
| CVE-2024-21412 | Microsoft | Windows | 2024-02-13 | ✓ | 🦠 |
| CVE-2023-43770 | Roundcube | Webmail | 2024-02-12 | ✓ | |
| CVE-2024-21762 | Fortinet | FortiOS | 2024-02-09 | ✓ | 🦠 |
| CVE-2023-4762 | Chromium V8 | 2024-02-06 | ✓ | ||
| CVE-2018-15133 | Laravel | Laravel Framework | 2024-01-16 | ✓ | |
| CVE-2016-20017 | D-Link | DSL-2750B Devices | 2024-01-08 | ✓ | |
| CVE-2023-7024 | Chromium WebRTC | 2024-01-02 | ✓ | ||
| CVE-2023-49897 | FXC | AE1021, AE1021PE | 2023-12-21 | ✓ | |
| CVE-2023-36025 | Microsoft | Windows | 2023-11-14 | ✓ | |
| CVE-2023-36846 | Juniper | Junos OS | 2023-11-13 | ✓ | |
| CVE-2023-36847 | Juniper | Junos OS | 2023-11-13 | ✓ | |
| CVE-2023-29552 | IETF | Service Location Protocol | 2023-11-08 | ✓ | |
| CVE-2023-46748 | F5 | BIG-IP Configuration Util | 2023-10-31 | ✓ | |
| CVE-2023-5631 | Roundcube | Webmail | 2023-10-26 | ✓ | |
| CVE-2023-20273 | Cisco | Cisco IOS XE Web UI | 2023-10-23 | ✓ | |
| CVE-2023-21608 | Adobe | Acrobat and Reader | 2023-10-10 | ✓ | |
| CVE-2023-44487 | IETF | HTTP/2 | 2023-10-10 | ✓ | |
| CVE-2023-28229 | Microsoft | Windows CNG Key Isolation | 2023-10-04 | ✓ | |
| CVE-2023-5217 | Chromium libvpx | 2023-10-02 | ✓ | ||
| CVE-2018-14667 | Red Hat | JBoss RichFaces Framework | 2023-09-28 | ✓ | |
| CVE-2023-41991 | Apple | Multiple Products | 2023-09-25 | ✓ | |
| CVE-2023-41992 | Apple | Multiple Products | 2023-09-25 | ✓ | |
| CVE-2023-41993 | Apple | Multiple Products | 2023-09-25 | ✓ | |
| CVE-2023-28434 | MinIO | MinIO | 2023-09-19 | ✓ | |
| CVE-2014-8361 | Realtek | SDK | 2023-09-18 | ✓ | |
| CVE-2017-6884 | Zyxel | EMG2926 Routers | 2023-09-18 | ✓ | 🦠 |
| CVE-2023-35674 | Android | Framework | 2023-09-13 | ✓ | |
| CVE-2023-4863 | Chromium WebP | 2023-09-13 | ✓ | ||
| CVE-2023-36802 | Microsoft | Streaming Service Proxy | 2023-09-12 | ✓ | |
| CVE-2023-41064 | Apple | iOS, iPadOS, and macOS | 2023-09-11 | ✓ | |
| CVE-2023-38831 | RARLAB | WinRAR | 2023-08-24 | ✓ | 🦠 |
| CVE-2023-27532 | Veeam | Backup & Replication | 2023-08-22 | ✓ | 🦠 |
| CVE-2017-18368 | Zyxel | P660HN-T1A Routers | 2023-08-07 | ✓ | |
| CVE-2023-36884 | Microsoft | Windows | 2023-07-17 | ✓ | 🦠 |
| CVE-2023-36874 | Microsoft | Windows | 2023-07-11 | ✓ | |
| CVE-2022-31199 | Netwrix | Auditor | 2023-07-11 | ✓ | 🦠 |
| CVE-2019-17621 | D-Link | DIR-859 Router | 2023-06-29 | ✓ | |
| CVE-2019-20500 | D-Link | DWL-2600AP Access Point | 2023-06-29 | ✓ | |
| CVE-2023-32434 | Apple | Multiple Products | 2023-06-23 | ✓ | |
| CVE-2020-35730 | Roundcube | Roundcube Webmail | 2023-06-22 | ✓ | |
| CVE-2021-44026 | Roundcube | Roundcube Webmail | 2023-06-22 | ✓ | |
| CVE-2016-9079 | Mozilla | Firefox, Firefox ESR, and | 2023-06-22 | ✓ | |
| CVE-2023-27997 | Fortinet | FortiOS and FortiProxy SS | 2023-06-13 | ✓ | 🦠 |
| CVE-2023-3079 | Chromium V8 | 2023-06-07 | ✓ | ||
| CVE-2023-28771 | Zyxel | Multiple Firewalls | 2023-05-31 | ✓ | |
| CVE-2023-2868 | Barracuda Networks | Email Security Gateway (E | 2023-05-26 | ✓ | |
| CVE-2016-6415 | Cisco | IOS, IOS XR, and IOS XE | 2023-05-19 | ✓ | |
| CVE-2021-3560 | Red Hat | Polkit | 2023-05-12 | ✓ | |
| CVE-2014-0196 | Linux | Kernel | 2023-05-12 | ✓ | |
| CVE-2010-3904 | Linux | Kernel | 2023-05-12 | ✓ | |
| CVE-2023-29336 | Microsoft | Win32k | 2023-05-09 | ✓ | |
| CVE-2023-2033 | Chromium V8 | 2023-04-17 | ✓ | ||
| CVE-2023-20963 | Android | Framework | 2023-04-13 | ✓ | |
| CVE-2023-28252 | Microsoft | Windows | 2023-04-11 | ✓ | 🦠 |
| CVE-2023-28205 | Apple | Multiple Products | 2023-04-10 | ✓ | |
| CVE-2023-28206 | Apple | iOS, iPadOS, and macOS | 2023-04-10 | ✓ | |
| CVE-2021-27876 | Veritas | Backup Exec Agent | 2023-04-07 | ✓ | 🦠 |
| CVE-2021-27878 | Veritas | Backup Exec Agent | 2023-04-07 | ✓ | 🦠 |
| CVE-2019-1388 | Microsoft | Windows | 2023-04-07 | ✓ | 🦠 |
| CVE-2013-3163 | Microsoft | Internet Explorer | 2023-03-30 | ✓ | |
| CVE-2017-7494 | Samba | Samba | 2023-03-30 | ✓ | 🦠 |
| CVE-2022-39197 | Fortra | Cobalt Strike | 2023-03-30 | ✓ | |
| CVE-2022-38181 | Arm | Mali Graphics Processing | 2023-03-30 | ✓ | |
| CVE-2023-0266 | Linux | Kernel | 2023-03-30 | ✓ | |
| CVE-2022-3038 | Chromium Network Service | 2023-03-30 | ✓ | ||
| CVE-2023-23397 | Microsoft | Office | 2023-03-14 | ✓ | |
| CVE-2020-5741 | Plex | Media Server | 2023-03-10 | ✓ | |
| CVE-2022-28810 | Zoho | ManageEngine | 2023-03-07 | ✓ | |
| CVE-2023-21823 | Microsoft | Windows | 2023-02-14 | ✓ | |
| CVE-2015-2291 | Intel | Ethernet Diagnostics Driv | 2023-02-10 | ✓ | 🦠 |
| CVE-2017-11357 | Telerik | User Interface (UI) for A | 2023-01-26 | ✓ | 🦠 |
| CVE-2022-41080 | Microsoft | Exchange Server | 2023-01-10 | ✓ | 🦠 |
| CVE-2023-21674 | Microsoft | Windows | 2023-01-10 | ✓ | |
| CVE-2018-5430 | TIBCO | JasperReports | 2022-12-29 | ✓ | |
| CVE-2022-27518 | Citrix | Application Delivery Cont | 2022-12-13 | ✓ | |
| CVE-2022-26501 | Veeam | Backup & Replication | 2022-12-13 | ✓ | 🦠 |
| CVE-2022-4262 | Chromium V8 | 2022-12-05 | ✓ | ||
| CVE-2022-4135 | Chromium GPU | 2022-11-28 | ✓ | ||
| CVE-2020-3433 | Cisco | AnyConnect Secure | 2022-10-24 | ✓ | 🦠 |
| CVE-2020-3153 | Cisco | AnyConnect Secure | 2022-10-24 | ✓ | 🦠 |
| CVE-2018-19323 | GIGABYTE | Multiple Products | 2022-10-24 | ✓ | 🦠 |
| CVE-2018-19322 | GIGABYTE | Multiple Products | 2022-10-24 | ✓ | 🦠 |
| CVE-2018-19321 | GIGABYTE | Multiple Products | 2022-10-24 | ✓ | 🦠 |
| CVE-2018-19320 | GIGABYTE | Multiple Products | 2022-10-24 | ✓ | 🦠 |
| CVE-2021-3493 | Linux | Kernel | 2022-10-20 | ✓ | |
| CVE-2022-41082 | Microsoft | Exchange Server | 2022-09-30 | ✓ | 🦠 |
| CVE-2022-41040 | Microsoft | Exchange Server | 2022-09-30 | ✓ | 🦠 |
| CVE-2013-6282 | Linux | Kernel | 2022-09-15 | ✓ | |
| CVE-2013-2597 | Code Aurora | ACDB Audio Driver | 2022-09-15 | ✓ | |
| CVE-2013-2596 | Linux | Kernel | 2022-09-15 | ✓ | |
| CVE-2013-2094 | Linux | Kernel | 2022-09-15 | ✓ | |
| CVE-2010-2568 | Microsoft | Windows | 2022-09-15 | ✓ | |
| CVE-2022-37969 | Microsoft | Windows | 2022-09-14 | ✓ | |
| CVE-2022-26258 | D-Link | DIR-820L | 2022-09-08 | ✓ | |
| CVE-2020-9934 | Apple | iOS, iPadOS, and macOS | 2022-09-08 | ✓ | |
| CVE-2018-7445 | MikroTik | RouterOS | 2022-09-08 | ✓ | |
| CVE-2011-1823 | Android | Android OS | 2022-09-08 | ✓ | |
| CVE-2020-28949 | PEAR | Archive_Tar | 2022-08-25 | ✓ | |
| CVE-2022-2856 | Chromium Intents | 2022-08-18 | ✓ | ||
| CVE-2022-26923 | Microsoft | Active Directory | 2022-08-18 | ✓ | |
| CVE-2022-21971 | Microsoft | Windows | 2022-08-18 | ✓ | |
| CVE-2022-27925 | Synacor | Zimbra Collaboration Suit | 2022-08-11 | ✓ | 🦠 |
| CVE-2022-30333 | RARLAB | UnRAR | 2022-08-09 | ✓ | 🦠 |
| CVE-2021-30533 | Chromium PopupBlocker | 2022-06-27 | ✓ | ||
| CVE-2021-4034 | Red Hat | Polkit | 2022-06-27 | ✓ | |
| CVE-2019-8605 | Apple | Multiple Products | 2022-06-27 | ✓ | |
| CVE-2022-30190 | Microsoft | Windows | 2022-06-14 | ✓ | 🦠 |
| CVE-2021-38163 | SAP | NetWeaver | 2022-06-09 | ✓ | |
| CVE-2016-2386 | SAP | NetWeaver | 2022-06-09 | ✓ | |
| CVE-2016-2388 | SAP | NetWeaver | 2022-06-09 | ✓ | |
| CVE-2019-7193 | QNAP | QTS | 2022-06-08 | ✓ | 🦠 |
| CVE-2019-5825 | Chromium V8 | 2022-06-08 | ✓ | ||
| CVE-2018-6065 | Chromium V8 | 2022-06-08 | ✓ | ||
| CVE-2018-17480 | Chromium V8 | 2022-06-08 | ✓ | ||
| CVE-2018-17463 | Chromium V8 | 2022-06-08 | ✓ | ||
| CVE-2017-5070 | Chromium V8 | 2022-06-08 | ✓ | ||
| CVE-2017-5030 | Chromium V8 | 2022-06-08 | ✓ | ||
| CVE-2016-5198 | Chromium V8 | 2022-06-08 | ✓ | ||
| CVE-2016-1646 | Chromium V8 | 2022-06-08 | ✓ | ||
| CVE-2012-5054 | Adobe | Flash Player | 2022-06-08 | ✓ | |
| CVE-2012-4969 | Microsoft | Internet Explorer | 2022-06-08 | ✓ | |
| CVE-2012-1889 | Microsoft | XML Core Services | 2022-06-08 | ✓ | |
| CVE-2012-0754 | Adobe | Flash Player | 2022-06-08 | ✓ | |
| CVE-2011-2462 | Adobe | Reader and Acrobat | 2022-06-08 | ✓ | |
| CVE-2011-0609 | Adobe | Flash Player | 2022-06-08 | ✓ | |
| CVE-2010-2883 | Adobe | Acrobat and Reader | 2022-06-08 | ✓ | |
| CVE-2010-1297 | Adobe | Flash Player | 2022-06-08 | ✓ | |
| CVE-2009-4324 | Adobe | Acrobat and Reader | 2022-06-08 | ✓ | |
| CVE-2009-3953 | Adobe | Acrobat and Reader | 2022-06-08 | ✓ | |
| CVE-2008-0655 | Adobe | Acrobat and Reader | 2022-06-08 | ✓ | |
| CVE-2007-5659 | Adobe | Acrobat and Reader | 2022-06-08 | ✓ | |
| CVE-2006-2492 | Microsoft | Word | 2022-06-08 | ✓ | |
| CVE-2019-3010 | Oracle | Solaris | 2022-05-25 | ✓ | |
| CVE-2016-0984 | Adobe | Flash Player and AIR | 2022-05-25 | ✓ | |
| CVE-2015-0016 | Microsoft | Windows | 2022-05-25 | ✓ | |
| CVE-2015-1769 | Microsoft | Windows | 2022-05-25 | ✓ | |
| CVE-2015-4495 | Mozilla | Firefox | 2022-05-25 | ✓ | |
| CVE-2015-8651 | Adobe | Flash Player | 2022-05-25 | ✓ | |
| CVE-2014-3153 | Linux | Kernel | 2022-05-25 | ✓ | |
| CVE-2013-7331 | Microsoft | Internet Explorer | 2022-05-25 | ✓ | |
| CVE-2013-3896 | Microsoft | Silverlight | 2022-05-25 | ✓ | |
| CVE-2013-2423 | Oracle | Java Runtime Environment | 2022-05-25 | ✓ | |
| CVE-2013-0431 | Oracle | Java Runtime Environment | 2022-05-25 | ✓ | 🦠 |
| CVE-2013-0422 | Oracle | Java Runtime Environment | 2022-05-25 | ✓ | |
| CVE-2013-0074 | Microsoft | Silverlight | 2022-05-25 | ✓ | 🦠 |
| CVE-2010-1428 | Red Hat | JBoss | 2022-05-25 | ✓ | 🦠 |
| CVE-2010-0840 | Oracle | Java Runtime Environment | 2022-05-25 | ✓ | |
| CVE-2010-0738 | Red Hat | JBoss | 2022-05-25 | ✓ | 🦠 |
| CVE-2018-8611 | Microsoft | Windows | 2022-05-24 | ✓ | |
| CVE-2017-0147 | Microsoft | SMBv1 server | 2022-05-24 | ✓ | 🦠 |
| CVE-2017-0022 | Microsoft | XML Core Services | 2022-05-24 | ✓ | |
| CVE-2017-0005 | Microsoft | Windows | 2022-05-24 | ✓ | |
| CVE-2017-8291 | Artifex | Ghostscript | 2022-05-24 | ✓ | |
| CVE-2017-8543 | Microsoft | Windows | 2022-05-24 | ✓ | |
| CVE-2016-3351 | Microsoft | Internet Explorer and Edg | 2022-05-24 | ✓ | 🦠 |
| CVE-2016-4655 | Apple | iOS | 2022-05-24 | ✓ | |
| CVE-2016-4656 | Apple | iOS | 2022-05-24 | ✓ | |
| CVE-2016-4657 | Apple | iOS | 2022-05-24 | ✓ | |
| CVE-2016-6366 | Cisco | Adaptive Security Applian | 2022-05-24 | ✓ | |
| CVE-2016-6367 | Cisco | Adaptive Security Applian | 2022-05-24 | ✓ | |
| CVE-2021-30883 | Apple | Multiple Products | 2022-05-23 | ✓ | |
| CVE-2020-1027 | Microsoft | Windows | 2022-05-23 | ✓ | |
| CVE-2019-5786 | Chrome Blink | 2022-05-23 | PoC | ||
| CVE-2019-13720 | Chrome WebAudio | 2022-05-23 | PoC | ||
| CVE-2019-11707 | Mozilla | Firefox and Thunderbird | 2022-05-23 | PoC | |
| CVE-2019-11708 | Mozilla | Firefox and Thunderbird | 2022-05-23 | PoC | |
| CVE-2019-18426 | Meta Platforms | 2022-05-23 | PoC | ||
| CVE-2014-4113 | Microsoft | Win32k | 2022-05-04 | PoC | |
| CVE-2014-0322 | Microsoft | Internet Explorer | 2022-05-04 | PoC | |
| CVE-2022-26904 | Microsoft | Windows | 2022-04-25 | PoC | |
| CVE-2022-21919 | Microsoft | Windows | 2022-04-25 | PoC | |
| CVE-2022-0847 | Linux | Kernel | 2022-04-25 | PoC | |
| CVE-2019-1003029 | Jenkins | Script Security Plugin | 2022-04-25 | PoC | |
| CVE-2022-22718 | Microsoft | Windows | 2022-04-19 | PoC | |
| CVE-2022-22960 | VMware | Multiple Products | 2022-04-15 | PoC | |
| CVE-2022-1364 | Chromium V8 | 2022-04-15 | PoC | ||
| CVE-2014-0780 | InduSoft | Web Studio | 2022-04-15 | PoC | |
| CVE-2018-20753 | Kaseya | Virtual System/Server Adm | 2022-04-13 | PoC | 🦠 |
| CVE-2015-5122 | Adobe | Flash Player | 2022-04-13 | PoC | |
| CVE-2015-3113 | Adobe | Flash Player | 2022-04-13 | PoC | |
| CVE-2015-2502 | Microsoft | Internet Explorer | 2022-04-13 | PoC | |
| CVE-2015-0313 | Adobe | Flash Player | 2022-04-13 | PoC | |
| CVE-2015-0311 | Adobe | Flash Player | 2022-04-13 | PoC | |
| CVE-2021-42287 | Microsoft | Active Directory | 2022-04-11 | PoC | 🦠 |
| CVE-2021-42278 | Microsoft | Active Directory | 2022-04-11 | PoC | 🦠 |
| CVE-2021-22600 | Linux | Kernel | 2022-04-11 | PoC | |
| CVE-2020-2509 | QNAP | QNAP Network-Attached Sto | 2022-04-11 | PoC | |
| CVE-2017-11317 | Telerik | User Interface (UI) for A | 2022-04-11 | PoC | |
| CVE-2021-31166 | Microsoft | HTTP Protocol Stack | 2022-04-06 | PoC | |
| CVE-2017-0148 | Microsoft | SMBv1 server | 2022-04-06 | PoC | 🦠 |
| CVE-2021-34484 | Microsoft | Windows | 2022-03-31 | PoC | |
| CVE-2021-21551 | Dell | dbutil Driver | 2022-03-31 | PoC | |
| CVE-2018-10561 | Dasan | Gigabit Passive Optical N | 2022-03-31 | PoC | |
| CVE-2022-1096 | Chromium V8 | 2022-03-28 | PoC | ||
| CVE-2021-34486 | Microsoft | Windows | 2022-03-28 | PoC | |
| CVE-2018-8440 | Microsoft | Windows | 2022-03-28 | PoC | 🦠 |
| CVE-2017-0213 | Microsoft | Windows | 2022-03-28 | PoC | 🦠 |
| CVE-2017-0059 | Microsoft | Internet Explorer | 2022-03-28 | PoC | |
| CVE-2017-0037 | Microsoft | Edge and Internet Explore | 2022-03-28 | PoC | |
| CVE-2016-7201 | Microsoft | Edge | 2022-03-28 | PoC | |
| CVE-2016-7200 | Microsoft | Edge | 2022-03-28 | PoC | |
| CVE-2016-0189 | Microsoft | Internet Explorer | 2022-03-28 | PoC | |
| CVE-2016-0151 | Microsoft | Client-Server Run-time Su | 2022-03-28 | PoC | 🦠 |
| CVE-2016-0040 | Microsoft | Windows | 2022-03-28 | PoC | |
| CVE-2015-2426 | Microsoft | Windows | 2022-03-28 | PoC | |
| CVE-2013-3660 | Microsoft | Win32k | 2022-03-28 | PoC | |
| CVE-2013-2729 | Adobe | Reader and Acrobat | 2022-03-28 | PoC | |
| CVE-2013-2551 | Microsoft | Internet Explorer | 2022-03-28 | PoC | 🦠 |
| CVE-2013-2465 | Oracle | Java SE | 2022-03-28 | PoC | 🦠 |
| CVE-2013-1690 | Mozilla | Firefox and Thunderbird | 2022-03-28 | PoC | |
| CVE-2012-5076 | Oracle | Java SE | 2022-03-28 | PoC | |
| CVE-2011-2005 | Microsoft | Ancillary Function Driver | 2022-03-28 | PoC | |
| CVE-2010-4398 | Microsoft | Windows | 2022-03-28 | PoC | |
| CVE-2022-26318 | WatchGuard | Firebox and XTM Appliance | 2022-03-25 | PoC | |
| CVE-2022-21999 | Microsoft | Windows | 2022-03-25 | PoC | 🦠 |
| CVE-2021-22941 | Citrix | ShareFile | 2022-03-25 | PoC | 🦠 |
| CVE-2020-9377 | D-Link | DIR-610 Devices | 2022-03-25 | PoC | |
| CVE-2019-12991 | Citrix | SD-WAN and NetScaler | 2022-03-25 | PoC | |
| CVE-2019-11043 | PHP | FastCGI Process Manager ( | 2022-03-25 | PoC | 🦠 |
| CVE-2019-1003030 | Jenkins | Matrix Project Plugin | 2022-03-25 | PoC | |
| CVE-2018-8414 | Microsoft | Windows | 2022-03-25 | PoC | |
| CVE-2018-6961 | VMware | SD-WAN Edge | 2022-03-25 | PoC | |
| CVE-2018-14839 | LG | N1A1 NAS | 2022-03-25 | PoC | |
| CVE-2017-6334 | NETGEAR | DGN2200 Devices | 2022-03-25 | PoC | |
| CVE-2017-6316 | Citrix | NetScaler SD-WAN Enterpri | 2022-03-25 | PoC | |
| CVE-2017-0146 | Microsoft | Windows | 2022-03-25 | PoC | 🦠 |
| CVE-2016-11021 | D-Link | DCS-930L Devices | 2022-03-25 | PoC | |
| CVE-2016-10174 | NETGEAR | WNR2000v5 Router | 2022-03-25 | PoC | |
| CVE-2016-0752 | Rails | Ruby on Rails | 2022-03-25 | PoC | |
| CVE-2015-1187 | D-Link and TRENDnet | Multiple Devices | 2022-03-25 | PoC | |
| CVE-2014-6332 | Microsoft | Windows | 2022-03-25 | PoC | |
| CVE-2014-0130 | Rails | Ruby on Rails | 2022-03-25 | PoC | |
| CVE-2013-5223 | D-Link | DSL-2760U | 2022-03-25 | PoC | |
| CVE-2013-4810 | Hewlett Packard (HP) | ProCurve Manager (PCM), P | 2022-03-25 | PoC | |
| CVE-2010-4345 | Exim | Exim | 2022-03-25 | PoC | |
| CVE-2010-4344 | Exim | Exim | 2022-03-25 | PoC | |
| CVE-2009-0927 | Adobe | Reader and Acrobat | 2022-03-25 | PoC | |
| CVE-2005-2773 | Hewlett Packard (HP) | OpenView Network Node Man | 2022-03-25 | PoC | |
| CVE-2019-1405 | Microsoft | Windows | 2022-03-15 | PoC | 🦠 |
| CVE-2019-1322 | Microsoft | Windows | 2022-03-15 | PoC | 🦠 |
| CVE-2019-1315 | Microsoft | Windows | 2022-03-15 | PoC | 🦠 |
| CVE-2019-1253 | Microsoft | Windows | 2022-03-15 | PoC | 🦠 |
| CVE-2019-1132 | Microsoft | Win32k | 2022-03-15 | PoC | |
| CVE-2019-1069 | Microsoft | Task Scheduler | 2022-03-15 | PoC | 🦠 |
| CVE-2019-1064 | Microsoft | Windows | 2022-03-15 | PoC | 🦠 |
| CVE-2019-0841 | Microsoft | Windows | 2022-03-15 | PoC | 🦠 |
| CVE-2019-0543 | Microsoft | Windows | 2022-03-15 | PoC | 🦠 |
| CVE-2018-8120 | Microsoft | Win32k | 2022-03-15 | PoC | 🦠 |
| CVE-2017-0101 | Microsoft | Windows | 2022-03-15 | PoC | 🦠 |
| CVE-2016-3309 | Microsoft | Windows | 2022-03-15 | PoC | 🦠 |
| CVE-2015-2546 | Microsoft | Win32k | 2022-03-15 | PoC | 🦠 |
| CVE-2022-26486 | Mozilla | Firefox | 2022-03-07 | PoC | |
| CVE-2022-26485 | Mozilla | Firefox | 2022-03-07 | PoC | |
| CVE-2020-8218 | Pulse Secure | Pulse Connect Secure | 2022-03-07 | PoC | |
| CVE-2017-6077 | NETGEAR | Wireless Router DGN2200 | 2022-03-07 | PoC | |
| CVE-2009-3960 | Adobe | BlazeDS | 2022-03-07 | PoC | 🦠 |
| CVE-2021-41379 | Microsoft | Windows | 2022-03-03 | PoC | 🦠 |
| CVE-2020-11899 | Treck TCP/IP stack | IPv6 | 2022-03-03 | PoC | |
| CVE-2019-16928 | Exim | Exim Internet Mailer | 2022-03-03 | PoC | |
| CVE-2019-1652 | Cisco | Small Business RV320 and | 2022-03-03 | PoC | |
| CVE-2018-8581 | Microsoft | Exchange Server | 2022-03-03 | PoC | 🦠 |
| CVE-2018-8298 | ChakraCore | ChakraCore scripting engi | 2022-03-03 | PoC | |
| CVE-2017-8540 | Microsoft | Malware Protection Engine | 2022-03-03 | PoC | |
| CVE-2017-6736 | Cisco | IOS and IOS XE Software | 2022-03-03 | PoC | |
| CVE-2017-11826 | Microsoft | Office | 2022-03-03 | PoC | |
| CVE-2017-0261 | Microsoft | Office | 2022-03-03 | PoC | |
| CVE-2016-7855 | Adobe | Flash Player | 2022-03-03 | PoC | |
| CVE-2016-5195 | Linux | Kernel | 2022-03-03 | PoC | |
| CVE-2016-4117 | Adobe | Flash Player | 2022-03-03 | PoC | |
| CVE-2016-0099 | Microsoft | Windows | 2022-03-03 | PoC | 🦠 |
| CVE-2015-5119 | Adobe | Flash Player | 2022-03-03 | PoC | |
| CVE-2015-3043 | Adobe | Flash Player | 2022-03-03 | PoC | |
| CVE-2015-2545 | Microsoft | Office | 2022-03-03 | PoC | |
| CVE-2015-2387 | Microsoft | ATM Font Driver | 2022-03-03 | PoC | |
| CVE-2015-1701 | Microsoft | Win32k | 2022-03-03 | PoC | 🦠 |
| CVE-2014-4114 | Microsoft | Windows | 2022-03-03 | PoC | |
| CVE-2013-5065 | Microsoft | Windows | 2022-03-03 | PoC | |
| CVE-2013-3897 | Microsoft | Internet Explorer | 2022-03-03 | PoC | |
| CVE-2013-3346 | Adobe | Reader and Acrobat | 2022-03-03 | PoC | |
| CVE-2013-1675 | Mozilla | Firefox | 2022-03-03 | PoC | |
| CVE-2013-1347 | Microsoft | Internet Explorer | 2022-03-03 | PoC | |
| CVE-2013-0632 | Adobe | ColdFusion | 2022-03-03 | PoC | |
| CVE-2012-4681 | Oracle | Java SE | 2022-03-03 | PoC | 🦠 |
| CVE-2012-1723 | Oracle | Java SE | 2022-03-03 | PoC | 🦠 |
| CVE-2012-1535 | Adobe | Flash Player | 2022-03-03 | PoC | |
| CVE-2012-0507 | Oracle | Java SE | 2022-03-03 | PoC | 🦠 |
| CVE-2011-3544 | Oracle | Java SE JDK and JRE | 2022-03-03 | PoC | |
| CVE-2011-0611 | Adobe | Flash Player | 2022-03-03 | PoC | |
| CVE-2010-3333 | Microsoft | Office | 2022-03-03 | PoC | |
| CVE-2010-0232 | Microsoft | Windows | 2022-03-03 | PoC | |
| CVE-2010-0188 | Adobe | Reader and Acrobat | 2022-03-03 | PoC | 🦠 |
| CVE-2009-3129 | Microsoft | Excel | 2022-03-03 | PoC | |
| CVE-2008-3431 | Oracle | VirtualBox | 2022-03-03 | PoC | |
| CVE-2008-2992 | Adobe | Acrobat and Reader | 2022-03-03 | PoC | 🦠 |
| CVE-2002-0367 | Microsoft | Windows | 2022-03-03 | PoC | |
| CVE-2017-8570 | Microsoft | Office | 2022-02-25 | PoC | |
| CVE-2014-6352 | Microsoft | Windows | 2022-02-25 | PoC | |
| CVE-2019-0752 | Microsoft | Internet Explorer | 2022-02-15 | PoC | 🦠 |
| CVE-2018-20250 | RARLAB | WinRAR | 2022-02-15 | PoC | 🦠 |
| CVE-2018-15982 | Adobe | Flash Player | 2022-02-15 | PoC | 🦠 |
| CVE-2017-9841 | PHPUnit | PHPUnit | 2022-02-15 | PoC | |
| CVE-2014-1761 | Microsoft | Word | 2022-02-15 | PoC | |
| CVE-2013-3906 | Microsoft | Graphics Component | 2022-02-15 | PoC | |
| CVE-2022-22620 | Apple | iOS, iPadOS, and macOS | 2022-02-11 | PoC | |
| CVE-2021-36934 | Microsoft | Windows | 2022-02-10 | PoC | |
| CVE-2017-8464 | Microsoft | Windows | 2022-02-10 | PoC | |
| CVE-2017-0263 | Microsoft | Win32k | 2022-02-10 | PoC | |
| CVE-2017-0145 | Microsoft | SMBv1 | 2022-02-10 | PoC | 🦠 |
| CVE-2017-0144 | Microsoft | SMBv1 | 2022-02-10 | PoC | 🦠 |
| CVE-2015-2051 | D-Link | DIR-645 Router | 2022-02-10 | PoC | |
| CVE-2015-1130 | Apple | OS X | 2022-02-10 | PoC | |
| CVE-2014-4404 | Apple | OS X | 2022-02-10 | PoC | |
| CVE-2022-21882 | Microsoft | Win32k | 2022-02-04 | PoC | |
| CVE-2020-5722 | Grandstream | UCM6200 | 2022-01-28 | PoC | |
| CVE-2020-0787 | Microsoft | Windows | 2022-01-28 | PoC | 🦠 |
| CVE-2014-1776 | Microsoft | Internet Explorer | 2022-01-28 | PoC | |
| CVE-2014-7169 | GNU | Bourne-Again Shell (Bash) | 2022-01-28 | PoC | |
| CVE-2006-1547 | Apache | Struts 1 | 2022-01-21 | PoC | |
| CVE-2012-0391 | Apache | Struts 2 | 2022-01-21 | PoC | |
| CVE-2018-8453 | Microsoft | Win32k | 2022-01-21 | PoC | 🦠 |
| CVE-2019-1458 | Microsoft | Win32k | 2022-01-10 | PoC | 🦠 |
| CVE-2013-3900 | Microsoft | WinVerifyTrust function | 2022-01-10 | PoC | |
| CVE-2018-13382 | Fortinet | FortiOS and FortiProxy | 2022-01-10 | PoC | 🦠 |
| CVE-2019-1579 | Palo Alto Networks | PAN-OS | 2022-01-10 | PoC | 🦠 |
| CVE-2019-10149 | Exim | Mail Transfer Agent (MTA) | 2022-01-10 | PoC | |
| CVE-2021-27860 | FatPipe | WARP, IPVPN, and MPVPN so | 2022-01-10 | PoC | |
| CVE-2021-43890 | Microsoft | Windows | 2021-12-15 | PoC | 🦠 |
| CVE-2019-13272 | Linux | Kernel | 2021-12-10 | PoC | |
| CVE-2021-44168 | Fortinet | FortiOS | 2021-12-10 | PoC | |
| CVE-2010-1871 | Red Hat | JBoss Seam 2 | 2021-12-10 | PoC | |
| CVE-2020-8816 | Pi-hole | AdminLTE | 2021-12-10 | PoC | |
| CVE-2018-14847 | MikroTik | RouterOS | 2021-12-01 | PoC | |
| CVE-2021-22204 | Perl | Exiftool | 2021-11-17 | PoC | |
| CVE-2021-40449 | Microsoft | Windows | 2021-11-17 | PoC | 🦠 |
| CVE-2021-42321 | Microsoft | Exchange | 2021-11-17 | PoC | 🦠 |
| CVE-2021-42292 | Microsoft | Office | 2021-11-17 | PoC | |
| CVE-2021-21017 | Adobe | Acrobat and Reader | 2021-11-03 | PoC | |
| CVE-2018-4878 | Adobe | Flash Player | 2021-11-03 | PoC | 🦠 |
| CVE-2020-5735 | Amcrest | Cameras and Network Video | 2021-11-03 | PoC | |
| CVE-2019-2215 | Android | Android Kernel | 2021-11-03 | PoC | |
| CVE-2020-0041 | Android | Android Kernel | 2021-11-03 | PoC | |
| CVE-2020-0069 | MediaTek | Multiple Chipsets | 2021-11-03 | PoC | |
| CVE-2019-0211 | Apache | HTTP Server | 2021-11-03 | PoC | |
| CVE-2021-30858 | Apple | iOS, iPadOS, and macOS | 2021-11-03 | PoC | |
| CVE-2021-30860 | Apple | Multiple Products | 2021-11-03 | PoC | |
| CVE-2020-27930 | Apple | Multiple Products | 2021-11-03 | PoC | |
| CVE-2021-30807 | Apple | Multiple Products | 2021-11-03 | PoC | |
| CVE-2020-27950 | Apple | Multiple Products | 2021-11-03 | PoC | |
| CVE-2021-1782 | Apple | Multiple Products | 2021-11-03 | PoC | |
| CVE-2021-30657 | Apple | macOS | 2021-11-03 | PoC | |
| CVE-2021-28663 | Arm | Mali Graphics Processing | 2021-11-03 | PoC | |
| CVE-2020-3161 | Cisco | Cisco IP Phones | 2021-11-03 | PoC | |
| CVE-2020-8195 | Citrix | Application Delivery Cont | 2021-11-03 | PoC | |
| CVE-2020-29557 | D-Link | DIR-825 R1 Devices | 2021-11-03 | PoC | |
| CVE-2019-15752 | Docker | Desktop Community Edition | 2021-11-03 | PoC | |
| CVE-2018-6789 | Exim | Exim | 2021-11-03 | PoC | 🦠 |
| CVE-2020-8655 | EyesOfNetwork | EyesOfNetwork | 2021-11-03 | PoC | |
| CVE-2019-5591 | Fortinet | FortiOS | 2021-11-03 | PoC | |
| CVE-2020-15999 | Chrome FreeType | 2021-11-03 | PoC | ||
| CVE-2021-37976 | Chromium | 2021-11-03 | PoC | ||
| CVE-2020-16009 | Chromium V8 | 2021-11-03 | PoC | ||
| CVE-2021-30632 | Chromium V8 | 2021-11-03 | PoC | ||
| CVE-2021-21148 | Chromium V8 | 2021-11-03 | PoC | ||
| CVE-2021-30551 | Chromium V8 | 2021-11-03 | PoC | ||
| CVE-2021-37975 | Chromium V8 | 2021-11-03 | PoC | ||
| CVE-2020-6418 | Chromium V8 | 2021-11-03 | PoC | ||
| CVE-2021-38000 | Chromium Intents | 2021-11-03 | PoC | ||
| CVE-2021-38003 | Chromium V8 | 2021-11-03 | PoC | ||
| CVE-2021-21224 | Chromium V8 | 2021-11-03 | PoC | ||
| CVE-2021-21193 | Chromium Blink | 2021-11-03 | PoC | ||
| CVE-2021-21220 | Chromium V8 | 2021-11-03 | PoC | ||
| CVE-2020-4428 | IBM | Data Risk Manager | 2021-11-03 | PoC | |
| CVE-2016-3715 | ImageMagick | ImageMagick | 2021-11-03 | PoC | |
| CVE-2014-1812 | Microsoft | Windows | 2021-11-03 | PoC | 🦠 |
| CVE-2021-31955 | Microsoft | Windows | 2021-11-03 | PoC | |
| CVE-2021-1647 | Microsoft | Defender | 2021-11-03 | PoC | |
| CVE-2021-33739 | Microsoft | Windows | 2021-11-03 | PoC | |
| CVE-2020-0683 | Microsoft | Windows | 2021-11-03 | PoC | |
| CVE-2020-17087 | Microsoft | Windows | 2021-11-03 | PoC | |
| CVE-2021-31956 | Microsoft | Windows | 2021-11-03 | PoC | |
| CVE-2020-17144 | Microsoft | Exchange Server | 2021-11-03 | PoC | |
| CVE-2020-1020 | Microsoft | Windows | 2021-11-03 | PoC | |
| CVE-2021-34523 | Microsoft | Exchange Server | 2021-11-03 | PoC | 🦠 |
| CVE-2020-0688 | Microsoft | Exchange Server | 2021-11-03 | PoC | 🦠 |
| CVE-2017-0143 | Microsoft | Windows | 2021-11-03 | PoC | 🦠 |
| CVE-2016-7255 | Microsoft | Win32k | 2021-11-03 | PoC | |
| CVE-2019-0708 | Microsoft | Remote Desktop Services | 2021-11-03 | PoC | 🦠 |
| CVE-2020-1464 | Microsoft | Windows | 2021-11-03 | PoC | |
| CVE-2021-34527 | Microsoft | Windows | 2021-11-03 | PoC | 🦠 |
| CVE-2021-31207 | Microsoft | Exchange Server | 2021-11-03 | PoC | 🦠 |
| CVE-2019-0803 | Microsoft | Win32k | 2021-11-03 | PoC | |
| CVE-2021-28310 | Microsoft | Win32k | 2021-11-03 | PoC | |
| CVE-2020-1350 | Microsoft | Windows | 2021-11-03 | PoC | |
| CVE-2021-26411 | Microsoft | Internet Explorer | 2021-11-03 | PoC | 🦠 |
| CVE-2019-0859 | Microsoft | Win32k | 2021-11-03 | PoC | |
| CVE-2021-40444 | Microsoft | MSHTML | 2021-11-03 | PoC | 🦠 |
| CVE-2017-8759 | Microsoft | .NET Framework | 2021-11-03 | PoC | |
| CVE-2021-36942 | Microsoft | Windows | 2021-11-03 | PoC | 🦠 |
| CVE-2019-1215 | Microsoft | Windows | 2021-11-03 | PoC | 🦠 |
| CVE-2018-0798 | Microsoft | Office | 2021-11-03 | PoC | |
| CVE-2018-0802 | Microsoft | Office | 2021-11-03 | PoC | |
| CVE-2012-0158 | Microsoft | MSCOMCTL.OCX | 2021-11-03 | PoC | |
| CVE-2015-1641 | Microsoft | Office | 2021-11-03 | PoC | |
| CVE-2019-0541 | Microsoft | MSHTML | 2021-11-03 | PoC | |
| CVE-2017-11882 | Microsoft | Office | 2021-11-03 | PoC | 🦠 |
| CVE-2020-0674 | Microsoft | Internet Explorer | 2021-11-03 | PoC | |
| CVE-2019-1367 | Microsoft | Internet Explorer | 2021-11-03 | PoC | 🦠 |
| CVE-2017-0199 | Microsoft | Office and WordPad | 2021-11-03 | PoC | 🦠 |
| CVE-2019-1429 | Microsoft | Internet Explorer | 2021-11-03 | PoC | |
| CVE-2017-11774 | Microsoft | Office | 2021-11-03 | PoC | |
| CVE-2020-1472 | Microsoft | Netlogon | 2021-11-03 | PoC | 🦠 |
| CVE-2021-27065 | Microsoft | Exchange Server | 2021-11-03 | PoC | 🦠 |
| CVE-2020-1054 | Microsoft | Win32k | 2021-11-03 | PoC | |
| CVE-2021-1675 | Microsoft | Windows | 2021-11-03 | PoC | 🦠 |
| CVE-2020-0601 | Microsoft | Windows | 2021-11-03 | PoC | |
| CVE-2019-0808 | Microsoft | Win32k | 2021-11-03 | PoC | |
| CVE-2021-26857 | Microsoft | Exchange Server | 2021-11-03 | PoC | 🦠 |
| CVE-2020-1147 | Microsoft | .NET Framework, SharePoin | 2021-11-03 | PoC | |
| CVE-2016-3235 | Microsoft | Office | 2021-11-03 | PoC | |
| CVE-2021-36955 | Microsoft | Windows | 2021-11-03 | PoC | 🦠 |
| CVE-2021-38648 | Microsoft | Open Management Infrastru | 2021-11-03 | PoC | |
| CVE-2020-6819 | Mozilla | Firefox and Thunderbird | 2021-11-03 | PoC | |
| CVE-2019-17026 | Mozilla | Firefox and Thunderbird | 2021-11-03 | PoC | |
| CVE-2019-15949 | Nagios | Nagios XI | 2021-11-03 | PoC | |
| CVE-2019-19356 | Netis | WF2419 Devices | 2021-11-03 | PoC | |
| CVE-2020-2555 | Oracle | Multiple Products | 2021-11-03 | PoC | |
| CVE-2012-3152 | Oracle | Fusion Middleware | 2021-11-03 | PoC | |
| CVE-2020-14871 | Oracle | Solaris and Zettabyte Fil | 2021-11-03 | PoC | |
| CVE-2015-4852 | Oracle | WebLogic Server | 2021-11-03 | PoC | |
| CVE-2019-18935 | Progress | Telerik UI for ASP.NET AJ | 2021-11-03 | PoC | 🦠 |
| CVE-2021-22893 | Ivanti | Pulse Connect Secure | 2021-11-03 | PoC | 🦠 |
| CVE-2020-8260 | Ivanti | Pulse Connect Secure | 2021-11-03 | PoC | |
| CVE-2019-11539 | Ivanti | Pulse Connect Secure and | 2021-11-03 | PoC | 🦠 |
| CVE-2021-1905 | Qualcomm | Multiple Chipsets | 2021-11-03 | PoC | |
| CVE-2020-10221 | rConfig | rConfig | 2021-11-03 | PoC | |
| CVE-2017-16651 | Roundcube | Roundcube Webmail | 2021-11-03 | PoC | |
| CVE-2020-11652 | SaltStack | Salt | 2021-11-03 | PoC | |
| CVE-2020-11651 | SaltStack | Salt | 2021-11-03 | PoC | |
| CVE-2018-2380 | SAP | Customer Relationship Man | 2021-11-03 | PoC | 🦠 |
| CVE-2016-3976 | SAP | NetWeaver | 2021-11-03 | PoC | |
| CVE-2019-16256 | SIMalliance | Toolbox Browser | 2021-11-03 | PoC | |
| CVE-2016-3643 | SolarWinds | Virtualization Manager | 2021-11-03 | PoC | |
| CVE-2020-12271 | Sophos | SFOS | 2021-11-03 | PoC | 🦠 |
| CVE-2020-10181 | Sumavision | Enhanced Multimedia Route | 2021-11-03 | PoC | |
| CVE-2019-18988 | TeamViewer | Desktop | 2021-11-03 | PoC | |
| CVE-2017-9248 | Progress | ASP.NET AJAX and Sitefini | 2021-11-03 | PoC | |
| CVE-2018-14558 | Tenda | AC7, AC9, and AC10 Router | 2021-11-03 | PoC | |
| CVE-2019-9082 | ThinkPHP | ThinkPHP | 2021-11-03 | PoC | |
| CVE-2020-5849 | Unraid | Unraid | 2021-11-03 | PoC | |
| CVE-2020-3992 | VMware | ESXi | 2021-11-03 | PoC | 🦠 |
| CVE-2020-3950 | VMware | Multiple Products | 2021-11-03 | PoC | |
| CVE-2019-8394 | Zoho | ManageEngine | 2021-11-03 | PoC |
Last updated: 2025-12-17