Designer Vulnerabilities
A (mostly chronological) list of vulnerabilities that have “designer” names.
Total vulnerabilities:
- Bleichenbacher 1 million message attack (1998)
- Pizza Thief (CVE-1999-0351)
- DHEat (CVE-2002-20001)
- Etherleak (CVE-2003-0001)
- PPPwn (CVE-2006-4304)
- Sockstress (CVE-2008-4609)
- EDUCATEDSCHOLAR (CVE-2009-2532 & CVE-2009-3103)
- Evil Maid (1/2009)
- Cloudburst (6/2009)
- Tor’s Hammer (Early 2011)
- BEAST (CVE-2011-3389)
- Alert (2/2012)
- CRIME/TIME (CVE-2012-4929)
- BREACH (9/2012)
- Lucky Thirteen (CVE-2013-0169)
- Cookie Cutter (CVE-2013-2853)
- 3SHAKE (CVE-2013-6628 & more)
- Heartbleed (CVE-2014-0160)
- goto fail; (CVE-2014-1266)
- BERserk (CVE-2014-1568)
- Drupalgeddon (CVE-2014-3704)
- SandWorm (CVE-2014-4114)
- BadUSB (CVE-2014-4115)
- Thunderstrike (CVE-2014-4498)
- Shellshock (CVE-2014-6271)
- Winshock (CVE-2014-6321)
- SKIP-TLS/SMACK (CVE-2014-6593 & CVE-2015-0205)
- POODLE (CVE-2014-8730)
- SENTER Sandman (2014)
- CREAM (11/2014)
- Diamond PAC (11/2014)
- FREAK/SMACK (CVE-2015-0204, 1067, 1637 & 2235)
- GHOST (CVE-2015-0235)
- Stagefright (CVE-2015-1538 & more)
- Superfish (CVE-2015-2077)
- BarMitzvah (CVE-2015-2808)
- Venom (CVE-2015-3456)
- Thunderstrike 2 (CVE-2015-3692)
- Rowhammer (CVE-2015-3693)
- Logjam (CVE-2015-4000)
- SLOTH (CVE-2015-7575)
- Drown (CVE-2016-0800)
- Badlock (CVE-2016-2118)
- Sweet32 (CVE-2016-2183)
- Rotten Potato (CVE-2016-3225)
- ImageTragick (CVE-2016-3714 & more)
- Dirty COW (CVE-2016-5195)
- Boomerang (CVE-2016-5349 & CVE-2016-8762-CVE-2016-8764)
- HEIST (CVE-2016-7152 & more)
- DUHK (CVE-2016-8492)
- Ticketbleed (CVE-2016-9244)
- unholy PAC (8/2016)
- SHAttered (1/2017)
- Cloudbleed (2/2017)
- alloc8 (4/2017)
- ETERNALBLUE (CVE-2017-0143 & CVE-2017-0144)
- ETERNALROMANCE (CVE-2017-0145)
- Spectre (CVE-2017-5715 & CVE-2017-5753)
- Meltdown (CVE-2017-5754)
- ROBOT (CVE-2017-6168 & more)
- SambaCry/EternalRed (CVE-2017-7494)
- Devil’s Ivy (CVE-2017-9765)
- OptionsBleed (CVE-2017-9798)
- KRACK (CVE-2017-13077 & more)
- BlueBorne (CVE-2017-14315 & more)
- Return of Coppersmith’s Attack (ROCA) (CVE-2017-15361)
- EFAIL (CVE-2017-17688 & CVE-2017-17689)
- RTP bleed (5/2017)
- BroadPwn (7/2017)
- Epochalypse (7/2017)
- CLKSCREW (8/2017)
- Ticket Trick (9/2017)
- DynoRoot (CVE-2018-1111)
- Foreshadow (CVE-2018-3615)
- Foreshadow-NG (CVE-2018-3620 & CVE-2018-3646)
- Lazy FP State Restore (CVE-2018-3665)
- SegmentSmack (CVE-2018-5390)
- FragmentSmack (CVE-2018-5391)
- PortSmash (CVE-2018-5407)
- BLEEDINGBIT (CVE-2018-7080 & CVE-2018-16986)
- Drupalgeddon 2 (CVE-2018-7600)
- Fallout (CVE-2018-12126)
- RIDL (CVE-2018-12127)
- VORACLE (8/2018)
- Bad Binder (CVE-2019-2215)
- ZombieLoad (CVE-2018-12130 & CVE-2019-11091)
- BranchScope (3/2018)
- ZipperDown (5/2018)
- NetSpectre (2018)
- TLBleed (8/2018)
- WebExec (CVE-2018-15442)
- Magellan (CVE-2018-20346, 20505 & 20506)
- Zip Slip (CVE-2018-***)
- PrinterBug/SpoolSample (10/2018)
- RAMBleed (CVE-2019-0174)
- SMoTherSpectre (3/2019)
- MachSwap (4/2019)
- readfile (CVE-2019-0636)
- BlueKeep (CVE-2019-0708)
- angrypolarbearbug (CVE-2019-0863)
- Drop the MIC (CVE-2019-1040)
- SWAPGS (CVE-2019-1125)
- Drop the MIC 2 (CVE-2019-1166)
- DejaBlue (CVE-2019-1181 & CVE-2019-1182)
- Ghost Potato (CVE-2019-1384)
- Qu1ckR00t (CVE-2019-2215)
- PAYDAY (CVE-2019-2633 & CVE-2019-2638)
- pantsdown (CVE-2019-6260)
- Zombie POODLE (CVE-2019-6485)
- GOLDENDOODLE (2/2019)
- SockPuppet (CVE-2019-8605)
- ShazLocate! (CVE-2019-8791 & CVE-2019-8792)
- KNOB (CVE-2019-9506)
- Data Dribble (CVE-2019-9511)
- Ping Flood (CVE-2019-9512)
- Resource Loop (CVE-2019-9513)
- Reset Flood (CVE-2019-9514)
- Settings Flood (CVE-2019-9515)
- ZombieLoad v2 (CVE-2019-11135)
- Plundervolt / V0LTpwn (CVE-2019-11157)
- NetCAT (CVE-2019-11184 & more)
- SACK PANIC (CVE-2019-11477)
- URGENT/11 (CVE-2019-12255 & more)
- Dragonblood (CVE-2019-13377 & CVE-2019-13456)
- AirDoS (8/2019)
- Magellan 2.0 (CVE-2019-13734, 13750-13753)
- NUCLEUS:13 (CVE-2019-13939, CVE-2020-15795 & more)
- SHAmbles (CVE-2019-14855)
- Spectra (CVE-2019-15063 & more)
- Kr00k (CVE-2019-15126)
- SweynTooth (CVE-2019-16336 & more)
- Cable Haunt (CVE-2019-19494 & CVE-2019-19495)
- Shitrix (CVE-2019-19781)
- VoltJockey (11/2019)
- wInd3x (2020)
- StrandHogg (CVE-2020-0096)
- CopyCat (2/2020)
- BlueFrag (CVE-2020-0022)
- CrossTalk (CVE-2020-0543)
- CacheOut, SGAxe & L1DES (CVE-2020-0549)
- LVI “Load Value Injection” (CVE-2020-0551)
- ChainOfFools/CurveBall (CVE-2020-0601)
- BlueGate (CVE-2020-0609 & CVE-2020-0610)
- SMBGhost/CoronaBlue/EternalDarkness (CVE-2020-0796)
- PrintDemon (CVE-2020-1048)
- FaxHell (4/2020)
- SMBleed (CVE-2020-1206)
- EvilPrinter (CVE-2020-1300)
- SMBLost (CVE-2020-1301)
- SIGRed (CVE-2020-1350)
- GlueBall (CVE-2020-1464)
- ZeroLogon (CVE-2020-1472)
- Raccoon Attack (CVE-2020-1596, CVE-2020-1968 & CVE-2020-5929)
- Ghostcat (CVE-2020-1938)
- BigDebIT (CVE-2020-2586 & CVE-2020-2587)
- CDPwn (CVE-2020-3110, 3111, 3118, 3119 & 3120)
- Thunderspy (4/2020)
- RECON (CVE-2020-6287)
- ELECTRIC CHROME (CVE-2020-6418)
- DEMONS (CVE-2020-6557)
- Gateway2Hell (CVE-2020-8257 & CVE-2020-8258)
- PLATYPUS (CVE-2020-8694 & CVE-2020-8695)
- Sleep Attack (CVE-2020-8705)
- Shadow Attacks (CVE-2020-9592 & CVE-2020-9596)
- Unauthd (CVE-2020–9854)
- BIAS (CVE-2020-10135)
- DABANGG (6/2020)
- SYLKin (6/2020)
- Light Commands (6/2020)
- BootHole (CVE-2020-10713)
- Achilles (CVE-2020-11201 & more)
- Ripple20 (CVE-2020-11896 through CVE-2020-11901)
- BleedingTooth (CVE-2020-12351)
- CallStranger (CVE-2020-12695)
- ZombieVPN (CVE-2020-12828)
- CIPHERLEAKs (CVE-2020-12966)
- BadAlloc (CVE-2020-13603 & more)
- SLS (CVE-2020-13844)
- AMNESIA:33 (CVE-2020-13984 & more)
- BadPower (7/2020)
- SiteCloak (7/2020)
- EtherOops (8/2020)
- ReVoLTE (8/2020)
- ContainerDrip (CVE-2020-15157)
- BLURtooth (CVE-2020-15802)
- Kraken (9/2020)
- Bad Neighbor (CVE-2020-16898)
- “Ping of Death” 2020 (CVE-2020-16899)
- bits please! (CVE-2020-16938)
- DOS2RCE (10/2020)
- Kerberos Bronze Bit (CVE-2020-17049)
- Plug’nPwn (10/2020)
- SAD DNS (CVE-2020-25705)
- Marvin (CVE-2020-25659 & more…)
- INFRA:HALT (CVE-2020-25767 & more)
- NUMBER:JACK (CVE-2020-27213 & more)
- KOFFEE (11/2020)
- XS-Leak (12/2020)
- SpecROP (2020)
- KISMET (12/2020)
- DNSpooq (1/2021)
- KindleDrip (1/2021)
- SmashEx (CVE-2021-0186)
- RemotePotato0 (4/2021)
- ALHACK (CVE-2021-0674, CVE-2021-0675 & CVE-2021-30351)
- SLUBStick (CVE-2021-3492 & several more)
- PrintNightmare (CVE-2021-1675 & CVE-2021-34527)
- Mistune (CVE-2021-1748 & CVE-2021-1864)
- Baron Samedit/pwnEDIT (CVE-2021-3156)
- Blue Klotski (CVE-2021-3573)
- Port Shadow (CVE-2021-3773)
- PwnKit (CVE-2021-4034)
- vScalation (CVE-2021-22015)
- ModiPwn (CVE-2021-22779)
- Packet of the Death (CVE-2021-24086)
- failStrike (CVE-2021-24348)
- FragAttack (CVE-2020-24586 & more)
- ISaPWN (CVE-2020-25176, CVE-2020-25180 and CVE-2020-25182)
- MaginotDNS (CVE-2021-25220, CVE-2021-43105 & CVE-2022-32983)
- Blackswan (CVE-2021-26442 & more)
- ProxyLogon (CVE-2021-26855)
- SMASH (3/2021)
- NAME:WRECK (4/2021)
- Evil Maid (Vacuum) (4/2021)
- Relaying Potatoes (4/2021)
- PrivateDrop (4/2021)
- 21Nails (CVE-2020-28017 & more)
- BRAKTOOTH (CVE-2021-28139 & more)
- Airstrike Attack (CVE-2021-28316)
- tsuNAME (5/2021)
- Half-Double (5/2021)
- MouseTrap (CVE-2021-27569 - CVE-2021-27574 | Vuln List)
- Talkative Marmot (CVE-2021-28500)
- M1RACLES (CVE-2021-30747)
- FORCEDENTRY (CVE-2021-30860)
- Shrootless (CVE-2021-30892)
- powerdir (CVE-2021-30970)
- ProxyOracle (CVE-2021-31195 & CVE-2021-31196)
- ProxyShell (CVE-2021-31207, CVE-2021-34473 & CVE-2021-34523)
- ALPACA (CVE-2021-31971)
- Process Ghosting (6/2021)
- WiFiDemon (7/2021)
- ProxyToken (CVE-2021-33766)
- LATENTIMAGE (1/2022)
- SymStealer (CVE-2022-3656)
- ProxyRelay (CVE-2021-33768, CVE-2022-21979 & CVE-2021-26414)
- Sequoia (CVE-2021-33909)
- The Miracle Exploit (CVE-2021-35587)
- Trivial Authentication (CVE-2021-36367, 36368 & 36369)
- Hotcobalt (CVE-2021-36798)
- HiveNightmare / SeriousSAM (CVE-2021-36934)
- MarkdownTime (CVE-2022-2931 & CVE-2022-39209)
- PetitPotam (CVE-2022-26925)
- FINDMYPWN (6/2022)
- EfsPotato (8/2021)
- Glowworm Attack (8/2021)
- ChaosDB (8/2021)
- SPARROW (CVD-2021-0045 | 8/2021)
- VoltPillager (8/2021)
- ExpRace (8/2021)
- PwnedPiper (CVE-2021-37160 & more)
- OMIGOD (CVE-2021-38645, 38647, 38648 & 38649)
- Printer Shellz (CVE-2021-39237 & CVE-2021-39238)
- CallbackHell (CVE-2021-40449)
- Demon’s Cries (CVE-2021-40866)
- Draconian Fear (CVE-2021-40867)
- Seventh Inferno (CVE-2021-41314)
- Azurescape (9/2021)
- Spook.js (9/2021)
- LANTENNA (10/2021)
- Gummy Browsers (10/2021)
- PWNYOURHOME (10/2021)
- InstallerFileTakeOver (CVE-2021-41379)
- Blacksmith (CVE-2021-42114)
- Doller Ticket (CVE-2021-42278, CVE-2021-42282 & CVE-2021-42291)
- CredManifest (CVE-2021-42306)
- ProxyNotRelay (CVE-2021-42321)
- Trojan Source (CVE-2021-42574 & CVE-2021-42694)
- BigSig (CVE-2021-43527)
- Log4Shell (CVE-2021-44228, CVE-2021-45046, CVE-2021-45105, CVE-2021-4104 & CVE-2021-44832)
- NotLegit (12/2021)
- Rolling-PWN (CVE-2021-46145)
- SQUIP (CVE-2021-46778)
- pool-party attack (12/2021)
- doorLock (1/2022)
- TLStorm (CVE-2022-0715 & more)
- cr8escape (CVE-2022-0811)
- Dirty Pipe (CVE-2022-0847)
- Y2K22 (1/2022)
- NoReboot (1/2022)
- Superglue (1/2022)
- DrawnApart (1/2022)
- Randstorm (1/2022)
- JekyllBot:5 (CVE-2022-1059, 1066, 1070, 26423, 27494)
- DirtyCred (CVE-2022-2588)
- CodeChism (CVE-2022-4046 & CVE-2023-28355)
- EntryBleed (CVE-2022-4543)
- ÆPIC Leak (CVE-2022-21233)
- Psychic Signatures (CVE-2022-21449)
- Baton Drop (CVE-2022-21894 & CVE-2023-24932)
- SpoolFool (CVE-2022-22718)
- Windows Dirty Pipe (CVE-2022-22715)
- XMPP Stanza Smuggling (CVE-2022-22784, CVE-2022-22785, CVE-2022-22786 and CVE-2022-22787)
- Spring4Shell/SpringShell (CVE-2022-22965 & CVE-2010-1622)
- TLStorm 2 (CVE-2022-23676, 23677, 29860 & 29861)
- Hertzbleed (CVE-2022-23823 & CVE-2022-24436)
- GitBleed (CVE-2022-24975)
- Unbridled Optimism (2/2022)
- Ice Phishing (2/2022)
- BrokenPrint (2/2022)
- Golden GMSA Attack (3/2022)
- RevEAL (3/2022)
- AutoWarp (3/2022)
- Access:7 (CVE-2022-25249 & more)
- TP240PhoneHome (CVE-2022-26143)
- Branch History Injection (3/2022)
- Browser in the Browser (BITB) Attack (3/2022)
- Brokenwire (4/2022)
- NotGitBleed (4/2022)
- Frozen Heart (4/2022)
- Fermat Attack (CVE-2022-26320)
- batsignal (CVE-2022-26704)
- Certifried (CVE-2022-26923)
- Nimbuspwn (CVE-2022-29799 & CVE-2022-29800)
- Package Planting (4/2022)
- ExtraReplica (4/2022)
- Augury (4/2022)
- Retbleed (CVE-2022-29900 & CVE-2022-29901)
- OT:ICEFALL (CVE-2022-29952 & 55 more)
- SynLapse (CVE-2022-29972)
- CrateDepression (5/2022)
- ExplosION (5/2022)
- GhostTouch (5/2022)
- FabricScape (CVE-2022-30137)
- ShadowCoerce (CVE-2022-30154)
- Follina (CVE-2022-30190)
- PACMAN (6/2022)
- GhostToken (6/2022)
- DFSCoerce (6/2022)
- dubious disk (CVE-2022-30203, CVE-2023-21560 & more)
- SiriSpy (CVE-2022-32946)
- Demonic (CVE-2022-32969)
- Screams of Power (CVE-2022-33174 & CVE-2022-33175)
- FirmwareBleed (7/2022)
- SATAn (7/2022)
- PassBleed (7/2022)
- ParseThru (8/2022)
- Paracosme (CVE-2022-33318)
- DogWalk (CVE-2022-34713)
- EvilESP (CVE-2022-34718)
- The Miracle Exploit (CVE-2022-35587)
- Evil PLC (8/2022)
- ETHERLED (8/2022)
- GIFShell (9/2022)
- Spell-Jacking (9/2022)
- AttachMe (9/2022)
- FabriXss (CVE-2022-35829)
- Sandbreak (CVE-2022-36067)
- OverLog (CVE-2022-37981)
- Nearest Neighbor Attack (CVE-2022-38028)
- Crowbleed (CVE-2022-38668)
- Downfall (CVE-2022-40982)
- ProxyNotShell1 (CVE-2022–41040 & CVE-2022–41082)
- OWASSRF (CVE-2022–41080 + CVE-2022–41082)
- Dirty Vanity (10/2022)
- Text4Shell (CVE-2022-42889)
- LogCrusher (10/2022)
- ZippyReads (CVE-2022-41091)
- Leeloo Multipath (CVE-2022-41973 & CVE-2022-41974)
- PCspooF (11/2022)
- SyncJacking (11/2022)
- LCDPwn (12/2022)
- Hell’s Keychain (12/2022)
- CertPotato (12/2022)
- COVID-bit (12/2022)
- Achilles (CVE-2022-42821)
- Blindside (12/2022)
- ACSESSED (12/2022)
- PMFault (CVE-2022-43309)
- MacDirtyCow (CVE-2022-46689)
- TSSHOCK (CVE-2022-47931)
- ENLBufferPwn (CVE-2022-47949)
- DirtyNIB (CVE-2022-48505)
- Ransacked (Many CVEs)
- Headroll (CVE-2023-0704)
- GameOver(lay) (CVE-2023-2640 & CVE-2023-32629)
- StackRot (CVE-2023-3269)
- Looney Tunables (CVE-2023-4911)
- CitrixBleed (CVE-2023-4966)
- LeftoverLocals (CVE-2023-4969)
- Inception (CVE-2023-20569)
- Collide+Power (CVE-2023-20583)
- CacheWarp (CVE-2023-20592)
- Zenbleed (CVE-2023-20593)
- 5Ghoul (CVE-2023-20702)
- aCropalypse (CVE-2023-21036 & CVE-2023-28303)
- QueueJumper (CVE-2023-21554)
- bitpixie (CVE-2023-21563)
- LocalPotato (CVE-2023-21746)
- Blank Image (1/2023)
- EmojiDeploy (1/2023)
- SH1MMER (1/2023)
- NVLeak (3/2023)
- Polynonce (3/2023)
- Super FabriXss (CVE-2023-23383)
- Bad Appointment (CVE-2023-23397)
- BLUFFS (CVE-2023-24023)
- TETRA:BURST (CVE-2023-24400-CVE-2023-24404)
- PwnAgent (CVE-2023-24749)
- TuDoor (CVE-2023-26249 & more)
- FriendlyName (CVE-2023-27217)
- CorePlague (CVE-2023-27898 & CVE-2023-27905)
- Red pills (3/2023)
- BingBang (3/2023)
- WarpAttack (4/2023)
- Xortigate (CVE-2023-27997)
- Shadow Ban (CVE-2023-29218)
- Dirty Vanity (4/2023)
- BrokenSesame (4/2023)
- ShadowBunny (4/2023)
- PPLFault (5/2023)
- GodFault (5/2023)
- BrutePrint (5/2023)
- Hot Pixels (5/2023)
- SQUIP (5/2023)
- SinkClose (CVE-2023-31315)
- MagicDot (CVE-2023-32054, CVE-2023-36396 & CVE-2023-42757)
- Migraine (CVE-2023-32369)
- ZipJar (6/2023)
- nOAuth (6/2023)
- RowPress (6/2023)
- BlueTrust (6/2023)
- lateralus (CVE-2023-32407)
- sqlol (CVE-2023-32422)
- badmalloc (CVE-2023-32428)
- TunnelCrack (CVE-2023-35838, CVE-2023-36671, CVE-2023-36672 & CVE-2023-36673)
- LeakyCLI (CVE-2023-36052)
- TootRoot (CVE-2023-36460)
- Dirty Pagetable (7/2023)
- Follina2 (CVE-2023-36884)
- Bad.Build (7/2023)
- Bleeding Pipe (7/2023)
- Timeroasting (7/2023)
- ThemeBleed (CVE-2023-38146)
- PhishForce (8/2023)
- Sierra:21 (CVE-2023-38313 & many more)
- Milk Sad (CVE-2023-39910)
- BLASTPASS (CVE-2023-41061, CVE-2023-41064)
- GPU.zip (9/2023)
- ShellTorch (CVE-2023-43654)
- Rapid Reset (CVE-2023-44487)
- single-packet attack (10/2023)
- iLeakage (10/2023)
- Reptar (11/2023)
- DeleFriend (11/2023)
- LogoFAIL (11/2023)
- SLAM (12/2023)
- AutoSpill (12/2023)
- QuadAttack (12/2023)
- Terrapin Attack (CVE-2023-46445, CVE-2023-46446 & CVE-2023-48795)
- RetSpill (12/2023)
- Triangulation (CVE-2023-32424, CVE-2023-32425, CVE-2023-38606 & CVE-2023-41990)
- PixieFAIL (CVE-2023-45229 through CVE-2023-45237)
- ConnectAround (CVE-2023-46805 & CVE-2024-21887)
- ShadowRay (CVE-2023-48022)
- KeyTrap (CVE-2023-50387)
- SMTP Smuggling (CVE-2023-51764 - CVE-2023-51766)
- SSID Confusion Attack (CVE-2023-52424)
- KyberSlash (1/2024)
- MyFlaw (1/2024)
- MavenGate (1/2024)
- Sys:All (1/2024)
- EventLogCrasher (1/2024)
- UEFICANHAZBUFFEROVERFLOW (CVE-2024-0762)
- TDXdown (CVE-2024-1544 & CVE-2024-27457)
- SlashAndGrab (CVE-2024-1708 & CVE-2024-1709)
- GhostRace (CVE-2024-2193)
- Native BHI (CVE-2024-2201)
- CONTINUATION Flood (CVE-2024-2653 & more)
- xzorcist (CVE-2024-3094)
- Blast-RADIUS (CVE-2024-3596)
- TunnelVision (CVE-2024-3661)
- Linguistic Lumberjack (CVE-2024-4323)
- WorstFit (CVE-2024-4577)
- regreSSHion (CVE-2024-6387)
- Evilloader (CVE-2024-7014)
- PKfail (CVE-2024-8105)
- Downdate (CVE-2024-21302 & CVE-2024-38202)
- MonikerLink (CVE-2024-21413)
- Leaky Vessels (CVE-2024-21626)
- Snap Trap (2/2024)
- BadRAM (CVE-2024-21944)
- sPACE Attack (CVE-2024-23674)
- MMS Fingerprint (2/2024)
- EM Eye (2/2024)
- PrintListener (2/2024)
- COLD-Attack (2/2024)
- Shim Shady (CVE-2024-40547)
- VoltSchemer (2/2024)
- Silver SAML (2/2024)
- ArtPrompt (3/2024)
- Loop DoS (3/2024)
- Unsaflok (3/2024)
- FlowFixation (3/2024)
- GoFetch (3/2024)
- ZenHammer (3/2024)
- Last Challenge (3/2024)
- WallEscape (CVE-2024-28085)
- Crescendo (4/2024)
- Ahoi Attacks (4/2024)
- Kobold Letters (4/2024)
- BatBadBut (4/2024)
- HookChain (4/2024)
- Pathfinder (4/2024)
- Dirty stream (5/2024)
- GhostStripe (5/2024)
- SLAP & FLOP (5/2024)
- DNSBomb (CVE-2024-33655 & more)
- CosmicSting (CVE-2024-34102)
- Llama Drama (CVE-2024-34359)
- Sleepy Pickle (6/2024)
- Sticky Pickle (6/2024)
- TikTag (6/2024)
- GrimResource (6/2024)
- Probllama (CVE-2024-37032)
- ESXith (CVE-2024-37085)
- FetchBench (CVE-2024-37985)
- MadLicense (CVE-2024-38077)
- FakePotato (CVE-2024-38100)
- copy2pwn (CVE-2024-38213)
- LNK Stomping (CVE-2024-38217)
- SnailLoad (CVE-2024-39920)
- GAZEploit (CVE-2024-40865)
- ASLRn’t (CVE-2024-42258)
- Skeleton Key (6/2024)
- Indirector (7/2024)
- Kirin (7/2024)
- SAPwned (7/2024)
- EvilVideo (7/2024)
- ConfusedFunction (7/2024)
- Thread Name (7/2024)
- Sitting Ducks (7/2024)
- Shadow Resources (8/2024)
- Bucket Monopoly (8/2024)
- GhostWrite (8/2024)
- 0.0.0.0 Day (8/2024)
- ArtiPACKED (8/2024)
- WireServing (8/2024)
- ALBeast (8/2024)
- FluidFaults (8/2024)
- EUCLEAK (9/2024)
- Revival Hijack (9/2024)
- RAMBO (9/2024)
- PIXHELL (9/2024)
- HM Surf (CVE-2024-44133)
- Kart”LAN”Pwn (CVE-2024-45200)
- Skeleton Cookie (CVE-2024-45488)
- DRAY:BREAK
- CounterSEVeillance (10/2024)
- ClickFix (10/2024)
- ConfusedPilot (10/2024)
- FortiJump & FortiJump Higher (CVE-2024-47575)
- Deceptive Delight (10/2024)
- CrossBarking (10/2024)
- SysBumps (10/2024)
- Clone2Leak (10/2024)
- ModeLeak (11/2024)
- Ghost Tap (11/2024)
- Flowbreaking (11/2024)
- DaMAgeCard (12/2024)
- _json juggling attack (12/2024)
- AuthQuake (12/2024)
- TPUXtract (12/2024)
- LDAPNightmare (CVE-2024-49113)
- Bad Likert Judge (12/2024)
- SUN:DOWN (CVE-2024-50691 & more)
- EntrySign (CVE-2024-56161)
- DoubleClickjacking (1/2025)
- KernelSnitch (2/2025)
- CrashXTS (CVE-2025-21210)
- whoAMI (2/2025)
- Wallbleed (2/2025)
- IngressNightmare (CVE-2025-1974 & more)
- AirBorne (CVE-2025-24252 and many more)
- SAMLStorm (CVE-2025-29774 & CVE-2025-29775)
- Rules File Backdoor (3/2025)
- Line Jumping (4/2025)
- ConfusedComposer (4/2025)
- Policy Puppetry (4/2025)
- OuttaTune (4/2025)
- Fontleak (5/2025)
*Disclaimer: This is a best effort at getting all “named” vulnerabilities. It’s very likely I have missed a few.
Feel free to let me know if there are any vulns I am missing! This list will continue to be updated as new named vulnerabilities are announced.
Shout-Outs
- These names are not be confused with those produced by vulnonym.
- Shout out to the folks at 0day.marketing - we have them to thank for some of this madness =).
- I’d like to call out this site which has provided a useful timeline for low-level attacks.
- Cheers to nate at GreyNoise for crediting my list as data-inspiration for this cool infographic and timeline.
- LOL at NOSHIT (CVE-2023-39848), CuppaJoe & Ass Bleed (CVE-2024-3094)
CVE Search
Use the search box below to query the NVD or MITRE database(s) for more information on other vulnerabilities!
Search for a particular CVE value or any other search term (e.g. “Heartbleed”)