humburger-icon
menu-close

Trinity Cyber protects you against the most actively exploited CVEs in the wild, today, according to our partners at GreyNoise. Check out their Top Ten list below.

Trinity Cyber prevents them all, at the edge. Be protected tomorrow.

top ten most exploited CVE vulnerabilities


Trinity Cyber Mitigates

CVE

Vendor / Platform / Name

Exploit Type

CVE-2018-2628
Full Trend Report >>

Oracle WebLogic

Remote Code Execution

CVE-2019-2725
Full Trend Report >>

Oracle WebLogic

Remote Code Execution

CVE-2021-44228
Full Trend Report >>

Apache Log4J (Log4Shell)

Remote Code Execution

CVE-2022-1388
Full Trend Report >>

F5 BIG-IP

Authentication Bypass

CVE-2022-22965
Full Trend Report >>

Spring Java (Spring4Shell)

Remote Code Execution

CVE-2022-26134
Full Trend Report >>

Atlassian Confluence

Command Injection

CVE-2022-27925
Full Trend Report >>

Zimbra Collaboration Suite

Remote Code Execution

CVE-2022-30525
Full Trend Report >>

Zytel Firmware

Remote Code Execution

CVE-2022-41040
Full Trend Report >>

Microsoft Exchange (ProxyNotShell)

Server Side Request Forgery

CVE-2022-41082
Full Trend Report >>

Microsoft Exchange (ProxyNotShell)

Remote Code Execution