Recent Initial Access activity

Atlassian Confluence Setup Restore Vulnerability was added on Nov, 13 and is found in 2 products.

View more detail on CVE-2023-22518

F5 BIG-IP TMUI AJP Smuggling was added on Nov, 8 and is found in 1 product.

View more detail on CVE-2023-46747

ActiveMQ Remote XML Bean Loading RCE was added on Nov, 8 and is found in 1 product.

View more detail on CVE-2023-46604

Xiaomi Router MQTT Fetch Command Injection was added on Nov, 6 and is found in 8 products.

View more detail on CVE-2023-26317

20 new Indices

Including nokia, blackberry, and iava

Sierra Wireless Security Bulletins

Sierra Wireless security bulletins notices are official notifications released by Sierra Wireless to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the sierra-wireless index

Xylem Security Advisories

Xylem security advisories are official notifications released by Xylem to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the xylem index

GE Gas Product Security Advisories

GE Gas product security advisories are official notifications released by the GE Gas Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the ge-gas index

Nokia Product Security Advisories

Nokia product security advisories are official notifications released by the Nokia Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nokia index

NEC Security Information Notices

NEC security information notices are official notifications released by NEC to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nec index

AssetNote Security Advisories

AssetNote security advisories are official notifications released by AssetNote to address security vulnerabilities and updates in third party software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the assetnote index

AppCheck Security Alerts

AppCheck security alerts are official notifications released by AppCheck to address security vulnerabilities and updates in third party software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the appcheck index

the missing link security advisories are official notifications released by the missing link to address security vulnerabilities and updates in third party software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the themissinglink index

ServiceNow CVE Security Advisories

ServiceNow CVE security advisories are official notifications released by ServiceNow to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the servicenow index

BlackBerry Security Advisories

BlackBerry security advisories are official notifications released by the BlackBerry Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the blackberry index

NHS Cyber Alerts

NHS cyber alerts are official notifications released by NHS Digital to address security vulnerabilities and updates in third party software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the nhs index

Black Lantern Security Advisories

Black Lantern security advisories are official notifications released by Black Lantern to address security vulnerabilities and updates in third party software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the bls index

Haskell Security Advisory DB

The Haskell Security Advisory Database is a repository of security advisories filed against packages published via Hackage.

Browse the haskell-sadb index

Information Assurance Vulnerability Alerts (IAVA)

Notifications that are generated when an Information Assurance vulnerability may result in an immediate and potentially severe threat to DoD systems and information; this alert requires corrective action because of the severity of the vulnerability risk.

Browse the iava index

M-Files Security Advisories

M-Files security advisories are official notifications released by M-Files to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the m-files index

PaperCut Security Vulnerabilities

PaperCut security vulnerabilities are official notifications released by PaperCut to address security vulnerabilities and updates in third party software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the papercut index

Netskope Security Advisories

Netskope security advisories are official notifications released by Netskope to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the netskope index

Arista Networks Security Advisories

Arista Networks security advisories are official notifications released by the Arista Product Security Incident Response Team (PSIRT) to address security vulnerabilities and updates in their software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the arista index

Zscaler Security Advisories

Zscaler security advisories are official notifications released by Zscaler to address security vulnerabilities and updates in third party software products. These security advisories provide important information about the vulnerabilities, their potential impact, and recommendations for users to apply necessary patches or updates to ensure the security of their systems.

Browse the zscaler index

Shadowserver Foundation Vulnerabilities

Shadowserver foundation vulnerabilities contain attack statistics. Vulnerabilities are ranked according to the frequency with which exploitation attempts are made against honeypots.

Browse the shadowserver-exploited index