Databaze Web Application Security(52)  H(1518)  IPS(540)  WEB Application Security(52)  Web application Firewall(106)

Poslední aktualizace v23.07.2023 17:28:29  Zdroj : Symantec


This indicates an attack attempt to exploit a remote Command Execution vulnerability in Apache Software Foundation RocketM...


Jul 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit an Insecure Deserialization Vulnerability in Microsoft Exchange Server.The vul...


Jul 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Execution vulnerability in Roundcube Webmail.The vulnerability i...


Jul 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in SolarView Compact.The vulnerability is du...


Jul 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in SolarView Compact.The vulnerability is du...


Jul 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in VMware Aria Operations.The vulnerability ...


Jul 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to execute arbitrary web scripts or HTML via a crafted payload injected into the tenantDo...


Jul 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit an SQL Injection Vulnerability in MOVEit Transfer.The vulnerability is due to ...


Jun 30, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit an SQL Injection Vulnerability in MOVEit Transfer.The vulnerability is due to ...


Jun 30, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Buffer Overflow vulnerability in the D-Link DIR-605L Wi-Fi router.The vulner...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Denial of Service Vulnerability in D-Link DIR-819 A1.The vulnerability is du...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Insecure Deserialization Vulnerability in FasterXML jackson-databind.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Denial of Service Vulnerability in FasterXML.In FasterXML jackson-databind b...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Denial of Service Vulnerability in FasterXML.In FasterXML jackson-databind b...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Denial of Service Vulnerability in HTML-StripScripts.The HTML-StripScripts m...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a JAVA deserialization remote command execution vulnerability.


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit an Insecure Deserialization Vulnerability in Microsoft Exchange Server.The vul...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Remote PHP Code Injection vulnerability in SPIP.The vulnerability is due to ...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit an Unauthenticated Command Injection Vulnerability in TP-Link Archer AX21 (AX1...


Jun 20, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit an Unrestricted File Upload Vulnerability in MOVEit Transfer.The vulnerability...


Jun 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt against a Code Execution vulnerability in Apache Commons Collections library.The vulnerab...


May 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates a Remote Code Execution attack attempt against Apache Kafka.The vulnerability is due to insufficient saniti...


May 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit an External Entity Injection Vulnerability in Apache Software Foundation OFBiz...


May 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit an Uncontrolled Resource Consumption vulnerability in Fortirecorder.The vulner...


May 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Buffer Overflow vulnerability in Tenda W30E.The vulnerability is due to insu...


May 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Cross-Site Scripting Vulnerability in Apache Software Foundation Zeppelin.Th...


May 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in GoAnywhere MFT.The vulnerability is due t...


May 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a ReDoS (regular expression denial of service).The glob-parent package before ...


May 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a ReDoS (regular expression denial of service).Affected versions of this packa...


May 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit an Authentication Bypass Vulnerability in PaperCut NG.This vulnerability is du...


May 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates that 3CX DesktopApp Supply Chain Backdoor traffic was detected in the network.3CX DesktopApp is a popular v...


Apr 30, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

The OFBiz HTTP engine (org.apache.ofbiz.service.engine.HttpEngine.java) handles requests for HTTP services via the /webtoo...


Apr 30, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a JAVA deserialization remote command execution vulnerability.


Apr 30, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

Jenkins 2.270 through 2.393 (both inclusive), LTS 2.277.1 through 2.375.3 (both inclusive) does not escape the Jenkins ver...


Apr 30, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Execution Vulnerability in ThinkPHP.The vulnerability is a resul...


Apr 30, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Execution Vulnerability in ThinkPHP.The vulnerability is a resul...


Apr 30, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Denial of Service Vulnerability in Lighttpd Project Lighttpd.This vulnerabil...


Apr 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to remote code execution.SnakeYaml's Constructor() class does not restrict types which ca...


Apr 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Denial of Service Vulnerability in XStream.The attack uses the hash code imp...


Apr 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Denial of Service Vulnerability in jackson.The issue with JDK serialization ...


Apr 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Command Injection Vulnerability in Cacti.A remote, authenticated attacker co...


Mar 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Command Execution vulnerability in multiple D-Link routers.The vulnerability...


Mar 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Code Injection Vulnerability in GLPI-Project GLPI.The vulnerability is due t...


Mar 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Cross-Site Scripting Vulnerability in Jenkins Pipeline: Build Step Plugin.Th...


Mar 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Cross-Site Scripting Vulnerability in Jenkins Pipeline: Build Step Plugin.Th...


Mar 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit an Improper Access Vulnerability in Joomla! CMS.The vulnerability is due to im...


Mar 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Execution Vulnerability in Apache Flink.The vulnerability is due...


Mar 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Command Injection Vulnerability in Apache Software Foundation Kylin.The vuln...


Mar 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in Cisco RV Series Routers.The vulnerability...


Mar 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in Cisco RV Series Routers.The vulnerability...


Mar 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Directory Traversal Vulnerability in Oracle E-Business Suite.The vulnerabili...


Mar 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit an Arbitrary File Upload vulnerability in Telerik UI for ASP.NET AJAX componen...


Mar 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt against executing arbitrary code within the context of the target system.IBM Aspera Faspe...


Mar 03, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit an Arbitrary File Upload Vulnerability in Apache Software Foundation Fineract....


Feb 28, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Execution in IIS.The vulnerability is due to a backdoor that ste...


Feb 28, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt against a Denial of Service or Information Disclosure vulnerability in ImageMagick.The vu...


Feb 28, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Execution in Microsoft Exchange Server.The vulnerability is due ...


Feb 28, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt against a Code Injection vulnerability in SugarCRM.The vulnerability is due to insufficie...


Feb 28, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Execution Vulnerability in Zoho Corporation ManageEngine Product...


Feb 28, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Privilege Escalation vulnerability in the Apple CUPS.The vulnerability is du...


Feb 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Injection Vulnerability in Ivanti EPM CSA.This vulnerability is ...


Feb 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit an Insecure Deserialization Vulnerability in Microsoft SharePoint Server.This ...


Feb 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in NetLink GPON ONT routers.The vulnerabilit...


Feb 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Command Injection Vulnerability in Netgate pfSense pfBlockerNG.This vulnerab...


Feb 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Information Disclosure vulnerability in Splunk Enterprise.The vulnerability ...


Feb 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in CentOS Web Panel.The vulnerability is due...


Jan 31, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in Digital Watchdog DW MEGApix IP Cameras.Th...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in FLIR AX8 Thermal Cameras.The vulnerabilit...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in FLIR AX8 Thermal Cameras.The vulnerabilit...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Command Injection vulnerability in FLIR AX8 Thermal Cameras.The vulnerabilit...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Command Execution vulnerability in multiple Grandstream devices.The vulnerab...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Execution in Microsoft Exchange Server.The vulnerability is due ...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

OAuthLib is an implementation of the OAuth request-signing logic for Python 3.6+. In OAuthLib versions 3.1.1 until 3.2.1, ...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Directory Traversal vulnerability in Oracle Fusion Middleware MapViewer. The...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Injection Vulnerability in Roxy-WI.The vulnerability is due to i...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Remote Code Execution Vulnerability in the WebAdmin of Sophos SG UTM.The vul...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit an Information Disclosure Vulnerability in Zivif PR115-204-P-RS web cameras.Th...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

This indicates an attack attempt to exploit a Remote Command Injection vulnerability in Zivif PR115-204-P-RS Web Camera.Th...


Jan 15, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

Using JSON syntax, it is possible to craft new SQLi payloads. These payloads, since they are not commonly known, could be ...


Jan 03, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

Using JSON syntax, it is possible to craft new SQLi payloads. These payloads, since they are not commonly known, could be ...


Jan 03, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

ag-grid is an advanced data grid that is library agnostic. ag-grid is vulnerable to Cross-site Scripting (XSS) via Angular...


Jan 03, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit an Information Disclosure Vulnerability in Atlassian Confluence Server or in A...


Jan 03, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit an heap-based buffer overflow vulnerability in FortiOS.The vulnerability is du...


Jan 03, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon

Unauthenticated requests to the markdown preview API /api/v4/markdown and authenticated previewing of an issue with a spec...


Jan 03, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit an HTTP Request Smuggling Vulnerability in Node.js.The vulnerability is due to...


Jan 03, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon

This indicates an attack attempt to exploit a Buffer Overflow Vulnerability in ZLib Compression Library.The vulnerability ...


Jan 03, 2023 RISK: black-background-circle-icon black-background-circle-icon black-background-circle-icon black-background-circle-icon lightgray-background-circle-icon