Have a look at this Github repo for a collection of CVE’s.
CVE-2007-1036
Apache Tomcat / JBoss EJBInvokerServlet / JMXInvokerServlet Multiple Vulnerabilities.
CVE-2012-0002
Vulnerabilities in Remote Desktop Could Allow Remote Code Execution.
CVE-2012-1675
Oracle TNS Listener Poisioning Checker.
CVE-2013-4786
The IPMI 2.0 specification supports RMCP+ Authenticated Key-Exchange Protocol (RAKP) authentication, which allows remote attackers to obtain password hashes and conduct offline password guessing attacks by obtaining the HMAC from a RAKP message 2 response from a BMC.
CVE-2014-0224
OpenSSL 'ChangeCipherSpec' MiTM Vulnerability.
CVE-2014-6321
Vulnerability in Schannel Could Allow Remote Code Execution.
CVE-2014-8272
Dell iDRAC IPMI 1.5 - Insufficient Session ID Randomness.
CVE-2016-1287
Cisco ASA Software IKEv1 and IKEv2 Buffer Overflow.
CVE-2016-2107
OpenSSL AES-NI Padding Oracle MitM Information Disclosure.
CVE-2017-0143
EternalBlue exploits a vulnerability in Microsoft's implementation of the Server Message Block (SMB) protocol.
CVE-2017-12542
A authentication bypass and execution of code vulnerability in HPE Integrated Lights-out 4 (iLO 4) version prior to 2.53.
CVE-2017-8917
SQL injection Vulnerability in Joomla! 3.7.0 exploit aka joomblah.
CVE-2018-10993
libSSH authentication bypass exploit.
CVE-2019-0686
Abusing Exchange: One API call away from Domain Admin. (CVE-2019-0686 & CVE-2019-0724)
CVE-2019-0708
Remote Desktop Services Remote Code Execution Vulnerability.
CVE-2019-18935
Telerik UI ASP.NET AJAX RadAsyncUpload Deserialization - Remote Code Execution.
CVE-2019-19781
Citrix NetScaler.
CVE-2019-2725
Oracle WebLogic WLS9-async Remote Code Execution.
CVE-2019-5392
Command 10001 request, to disclose potentially sensitive information.
CVE-2020-0609
A remote code execution vulnerability exists in Windows Remote Desktop Gateway (RD Gateway) when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests, aka 'Windows Remote Desktop Gateway (RD Gateway) Remote Code Execution Vulnerability'.
CVE-2020-0796
SMBv3 RCE.
CVE-2020-10487
Apache Ghostcat.
CVE-2020-1350
SIGRed.
CVE-2020-1472
CVE-2020-1472 ZeroLogon.
CVE-2020-14882
Oracle WebLogic Server RCE.
CVE-2020-5902
In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.
CVE-2021-26855
CVE-2021-26855 - ProxyLogon - Vulnerability resulting in unauthenticated remote code execution through only port 443.
CVE-2021-27850
CVE-2021-27850 is a critical unauthenticated remote code execution vulnerability that was found in all recent versions of Apache Tapestry, by downloading the AppModule.class file we can leak the HMAC Secret key used to sign all the serialized objects in apache Tapestry.
CVE-2021-34473
ProxyShell, the name given to a collection of vulnerabilities for Microsoft Exchange servers, enables an actor to bypass authentication and execute code as a privileged user.
CVE-2021-34527
PrintNightmare (CVE-2021-1675): Remote code execution in Windows Spooler Service.
CVE-2021-4034
Pkexec Local Privilege Escalation.
CVE-2021-40449
CVE-2021-40449 is a use-after-free in Win32k that allows for local privilege escalation.
CVE-2021-44228
Apache Log4j2 <=2.14.1 RCE.
CVE-2022-0847
The Dirty Pipe Vulnerability.
CVE-2022-21882
Win32k Elevation of Privilege Vulnerability.
CVE-2022-30190
Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability 'Follina'.
overview
Overview of CVEs.