Alias Description | Association Type | Votes |
---|---|---|
The POLONIUM Threat Actor is associated with CVE-2018-13379. Polonium is a threat actor group, believed to be based in Lebanon, that has been responsible for significant cyberattacks on Israel's operational technology (OT) and critical infrastructure. In December, Israel's National Cyber Directorate issued warnings that Polonium had targeted critical sectors | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Proxyshell Vulnerability is associated with CVE-2018-13379. ProxyShell is a vulnerability that affects Microsoft Exchange email servers, posing a significant risk to organizations worldwide. This flaw in software design or implementation allows attackers to exploit the system and gain unauthorized access. Since early 2021, Iranian government-sponsored APT ac | Unspecified | 2 |
The CVE-2022-41040 Vulnerability is associated with CVE-2018-13379. CVE-2022-41040 is a software vulnerability that was discovered in late September 2022, along with another flaw, CVE-2022-41082. These two zero-day vulnerabilities were collectively known as ProxyNotShell. The vulnerabilities were exploited to compromise Microsoft Exchange through the proxy mechanism | Unspecified | 2 |
The CVE-2022-41082 Vulnerability is associated with CVE-2018-13379. CVE-2022-41082 is a critical software vulnerability discovered in Microsoft Exchange Servers, which allows for Remote Code Execution (RCE). This flaw is one of two zero-day vulnerabilities found, the other being CVE-2022-41040. The RCE vulnerability presents a significant threat as it enables attack | Unspecified | 2 |
The vulnerability CVE-2020-12812 is associated with CVE-2018-13379. | Unspecified | 2 |
The Proxynotshell Vulnerability is associated with CVE-2018-13379. ProxyNotShell is a software vulnerability, specifically a flaw in the design or implementation of Microsoft Exchange Server. It was first identified and exploited through CVE-2022-41082, as reported by Palo Alto Networks' Unit 42. The ProxyNotShell exploit method leveraged an AutoDiscover endpoint t | Unspecified | 2 |
The Log4Shell Vulnerability is associated with CVE-2018-13379. Log4Shell is a significant software vulnerability (CVE-2021-44228, CVE-2021-45046, and CVE-2021-45105) that exists in the Log4j Java-based logging utility. It was exploited by various Advanced Persistent Threat (APT) actors, including LockBit affiliates and GOLD MELODY (UNC961), to gain unauthorized | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CISA | 6 days ago | ||
CERT-EU | a year ago | ||
InfoSecurity-magazine | 4 months ago | ||
CERT-EU | 9 months ago | ||
DARKReading | 10 months ago | ||
CERT-EU | 10 months ago | ||
CERT-EU | 10 months ago | ||
BankInfoSecurity | a year ago | ||
CISA | a year ago | ||
CERT-EU | a year ago | ||
MITRE | a year ago | ||
DARKReading | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
BankInfoSecurity | a year ago | ||
BankInfoSecurity | a year ago | ||
CERT-EU | a year ago |