CVE
1
CVE-2017-0144
2
CVE-2015-1130
3
CVE-2017-0262
4
CVE-2020-0796
5
CVE-2017-9841
6
CVE-2014-4404
7
CVE-2018-1000861
8
CVE-2017-0263
9
CVE-2018-8174
10
CVE-2015-1635
11
CVE-2014-1761
12
CVE-2017-8464
13
CVE-2013-3906
14
CVE-2017-10271
15
CVE-2015-2051
16
CVE-2017-0145
17
CVE-2018-15982
18
CVE-2019-0752
19
CVE-2016-3088
20
CVE-2018-20250
21
CVE-2017-9791
Drag to adjust the number of frozen columns
Vendor
Product
Vulnerability Name
Due Date
VRS Score
VRS Severity
V2 score
V2 severity
V3 score
V3 severity
V3 attackComplexity
CVE Severity
Weaponized
Microsoft
SMBv1
Microsoft SMBv1 Remote Code Execution Vulnerability
10-08-2022
9.19
Critical
9.3
HIGH
8.1
HIGH
HIGH
HIGH
8
17
Bad Rabbit|WanaCrypt0r|Satan|Petya|5ss5c|WannaCry|Pnyetya|WannaRen|STOP|UIWIX|Oops Your Files Have Been Encrypted|NotPetya|Ryuk|DBGer|Conti|Lucky|Muhstik
5
APT29|Threat Group-3390|Wizard Spider|The Shadow Brokers|Lazarus Group
['WebApp', 'PE', 'RCE', 'DoS']
1
CWE-20
A3
4
Apple
OS X
Apple OS X Authentication Bypass Vulnerability
10-08-2022
8.14
High
7.2
HIGH
HIGH
4
0
0
['PE']
1
CWE-254
Microsoft
Office
Microsoft Office Remote Code Execution Vulnerability
10-08-2022
7.97
High
9.3
HIGH
7.8
HIGH
LOW
HIGH
0
0
2
APT29|Silence
3
Microsoft
SMBv3
Microsoft SMBv3 Remote Code Execution Vulnerability
10-08-2022
10.00
Critical
7.5
HIGH
10.0
CRITICAL
LOW
CRITICAL
8
5
Zeppelin|Netwalker|Smaug|Petya|Conti
2
APT29|Winnti Group
['PE', 'RCE', 'DoS', 'Other']
4
CWE-119
17
PHPUnit
PHPUnit
PHPUnit Command Injection Vulnerability
15-08-2022
9.39
Critical
7.5
HIGH
9.8
CRITICAL
LOW
CRITICAL
1
0
0
['WebApp', 'RCE']
3
CWE-94
A3
28
Apple
OS X
Apple OS X Heap-Based Buffer Overflow Vulnerability
10-08-2022
8.15
High
9.3
HIGH
CRITICAL
2
0
0
['PE']
18
CWE-119
17
Jenkins
Jenkins Stapler Web Framework
Jenkins Stapler Web Framework Deserialization of Untrusted Data Vulnerability
10-08-2022
9.98
Critical
10.0
HIGH
9.8
CRITICAL
LOW
CRITICAL
1
1
Satan
0
['WebApp', 'PE', 'RCE']
3
CWE-470|CWE-502
A3|A8
|13
Microsoft
Win32k
Microsoft Win32k Privilege Escalation Vulnerability
10-08-2022
8.66
High
7.2
HIGH
7.8
HIGH
LOW
HIGH
2
0
2
APT29|Silence
['PE']
12
CWE-416
7
Microsoft
Windows
Microsoft Windows VBScript Engine Out-of-Bounds Write Vulnerability
15-08-2022
9.00
Critical
7.6
HIGH
7.5
HIGH
HIGH
HIGH
2
10
GandCrab 5.0.9|Buran|Maze|GandCrab 5|Fake Globe|Kraken Cryptor|SAVEFiles|Magniber|Egregor|GandCrab
5
Higaisa|FIN7|Cobalt Group|Silence|Tonto Team
['WebApp', 'RCE']
16
CWE-787
1
Microsoft
HTTP.sys
Microsoft HTTP.sys Remote Code Execution Vulnerability
10-08-2022
8.31
High
10.0
HIGH
CRITICAL
3
0
0
['WebApp', 'DoS']
7
CWE-94
A3
28
Microsoft
Word
Microsoft Word Memory Corruption Vulnerability
15-08-2022
8.99
High
9.3
HIGH
CRITICAL
3
0
6
APT29|FIN7|PittyTiger|Sandworm Team|Buhtrap|Inception
['WebApp', 'RCE', 'Other']
16
CWE-119
17
Microsoft
Windows
Microsoft Windows Shell (.lnk) Remote Code Execution Vulnerability
10-08-2022
9.74
Critical
9.3
HIGH
8.8
HIGH
LOW
HIGH
5
1
Satan
0
['PE', 'RCE', 'Other']
13
Microsoft
Graphics Component
Microsoft Graphics Component Memory Corruption Vulnerability
15-08-2022
9.19
Critical
9.3
HIGH
CRITICAL
3
0
4
Buhtrap|APT29|FIN7|Sandworm Team
['WebApp', 'PE', 'RCE', 'Other']
18
CWE-94
A3
28
Oracle
WebLogic Server
Oracle Corporation WebLogic Server Remote Code Execution Vulnerability
10-08-2022
9.72
Critical
5.0
MEDIUM
7.5
HIGH
LOW
HIGH
4
5
STOP|GandCrab|Satan|Lucky|Muhstik
1
Rocke
['WebApp', 'RCE']
4
D-Link
DIR-645 Router
D-Link DIR-645 Router Remote Code Execution Vulnerability
10-08-2022
9.42
Critical
10.0
HIGH
CRITICAL
1
0
0
['WebApp', 'RCE']
1
CWE-77
A3
25
Microsoft
SMBv1
Microsoft SMBv1 Remote Code Execution Vulnerability
10-08-2022
9.19
Critical
9.3
HIGH
8.1
HIGH
HIGH
HIGH
5
16
Bad Rabbit|Satan|Petya|WannaCry|SamSa|Pnyetya|.Wncry File Extension|WannaCrypt|UIWIX|Wana Decrypt0r 2.0|DarkoderCrypt0r|Katyusha|Ryuk|Muhstik|Conti|.Wcry File Extension
4
Threat Group-3390|Wizard Spider|Lazarus Group|The Shadow Brokers
['WebApp', 'PE', 'RCE', 'DoS']
1
CWE-20
A3
4
Adobe
Flash Player
Adobe Flash Player Use-After-Free Vulnerability
15-08-2022
9.98
Critical
10.0
HIGH
9.8
CRITICAL
LOW
CRITICAL
1
5
Maze|ERIS|Egregor|Shade|GandCrab
2
TA2101|Operation Poison Needles
['RCE']
8
CWE-416
7
Microsoft
Internet Explorer
Microsoft Internet Explorer Type Confusion Vulnerability
15-08-2022
8.29
High
7.6
HIGH
7.5
HIGH
HIGH
HIGH
2
0
0
['WebApp', 'RCE']
2
CWE-843
36
Apache
ActiveMQ
Apache ActiveMQ Improper Input Validation Vulnerability
10-08-2022
9.98
Critical
7.5
HIGH
9.8
CRITICAL
LOW
CRITICAL
3
1
Xbash
0
['WebApp', 'RCE']
1
CWE-22|CWE-20
A1|A3
8|4
RARLAB
WinRAR
WinRAR Absolute Path Traversal Vulnerability
15-08-2022
9.24
Critical
6.8
MEDIUM
7.8
HIGH
LOW
HIGH
4
5
JNEC.a|Shkolatacrypt|JNEC|STOP|Dharma
6
MuddyWater|APT33|Gamaredon Group|APT32|Goldmouse|Lazarus Group
['RCE', 'Other']
1
CWE-22|CWE-36
A1|
8|
Apache
Struts 1
Apache Struts 1 Improper Input Validation Vulnerability
10-08-2022
9.98
Critical
7.5
HIGH
9.8
CRITICAL
LOW
CRITICAL
5
1
Satan
0
['WebApp', 'RCE']
33
CWE-20
A3
4

Alert

Lorem ipsum
Okay