Sightings

Author Source Vulnerability Type Date Other
automation https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/microfocus_ucmdb_unauth_deser.rb CVE-2020-11853 seen 2021-01-27 15:07:52 +0000  
automation https://github.com/rapid7/metasploit-framework/blob/master/modules/post/windows/gather/forensics/fanny_bmp_check.rb CVE-2010-2568 seen 2021-01-25 20:14:32 +0000  
automation https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/fileformat/archive_tar_arb_file_write.rb CVE-2020-28949 seen 2021-01-25 12:18:54 +0000  
automation https://www.exploit-db.com/exploits/49474 CVE-2020-35729 exploited 2021-01-25 00:00:00 +0000  
automation https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/http/mobileiron_mdm_hessian_rce.rb CVE-2020-15505 seen 2021-01-22 23:02:44 +0000  
automation https://www.exploit-db.com/exploits/49450 CVE-2020-35749 exploited 2021-01-21 00:00:00 +0000  
automation https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/local/cve_2020_1337_printerdemon.rb CVE-2020-1337 seen 2021-01-15 18:21:17 +0000  
automation https://msrc.microsoft.com/blog/2021/01/netlogon-domain-controller-enforcement-mode-is-enabled-by-default-beginning-with-the-february-9-2021-security-update-related-to-cve-2020-1472/ CVE-2020-1472 seen 2021-01-14 07:00:00 +0000  
automation https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/local/cve_2020_17136.rb CVE-2020-17136 seen 2021-01-11 22:23:00 +0000  
automation https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/wp_ait_csv_rce.rb CVE-2020-36849 seen 2021-01-11 21:43:55 +0000  
displaying 168111 - 168120 sightings in total 176003

If a line is highlighted in yellow, it indicates that the vulnerability advisory has not yet been published.

Sightings Sources.