Alias Description | Votes |
---|---|
Log4Shell is a possible alias for CVE-2021-44228. Log4Shell is a significant software vulnerability (CVE-2021-44228, CVE-2021-45046, and CVE-2021-45105) that exists in the Log4j Java-based logging utility. It was exploited by various Advanced Persistent Threat (APT) actors, including LockBit affiliates and GOLD MELODY (UNC961), to gain unauthorized | 11 |
Alias Description | Association Type | Votes |
---|---|---|
The APT40 Threat Actor is associated with CVE-2021-44228. APT40, a threat actor attributed to China, is a cyber espionage group that primarily targets countries of strategic importance to the Belt and Road Initiative. The group is known for its use of a variety of attack vectors, notably spear-phishing emails posing as individuals likely to be of interest | Unspecified | 2 |
The APT41 Threat Actor is associated with CVE-2021-44228. APT41, also known as Winnti, is a threat actor suspected to be originating from China, with its activities dating back to as early as 2012. It has targeted organizations in at least 14 countries and has been associated with the use of at least 46 different code families and tools. The group's activi | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The CVE-2021-34473 Vulnerability is associated with CVE-2021-44228. CVE-2021-34473 is a significant software vulnerability that was discovered in Microsoft Exchange Server. This flaw, along with two others (CVE-2021-31207 and CVE-2021-34523), forms a chain of vulnerabilities known as ProxyShell. These vulnerabilities can be exploited together by remote attackers to | Unspecified | 3 |
The CVE-2021-26084 Vulnerability is associated with CVE-2021-44228. CVE-2021-26084 is a critical vulnerability related to Atlassian's Confluence software. The flaw in the software design or implementation was first exploited as a zero-day, before its public disclosure in June 2022. It allowed remote attackers to execute code on a Confluence Server via injection atta | Unspecified | 3 |
The vulnerability CVE-2021-34523 is associated with CVE-2021-44228. | Unspecified | 2 |
The CVE-2021-44207 Vulnerability is associated with CVE-2021-44228. CVE-2021-44207 is a significant software vulnerability that was exploited by APT41, a prolific Chinese state-sponsored espionage group known for targeting both public and private sector organizations. This flaw in the USAHerds web application's design or implementation mirrors a previously reported | Unspecified | 2 |
The Proxyshell Vulnerability is associated with CVE-2021-44228. ProxyShell is a vulnerability that affects Microsoft Exchange email servers, posing a significant risk to organizations worldwide. This flaw in software design or implementation allows attackers to exploit the system and gain unauthorized access. Since early 2021, Iranian government-sponsored APT ac | Unspecified | 2 |
The CVE-2021-31207 Vulnerability is associated with CVE-2021-44228. CVE-2021-31207 is a significant software vulnerability that has been exploited by APT40, a group known for rapidly taking advantage of newly public vulnerabilities in widely used software. This particular vulnerability affects Atlassian Confluence and Microsoft Exchange, among other platforms, and a | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CISA | 6 days ago | ||
BankInfoSecurity | 21 days ago | ||
CERT-EU | 10 months ago | ||
DARKReading | 4 months ago | ||
CISA | 4 months ago | ||
Securityaffairs | 4 months ago | ||
CISA | 4 months ago | ||
Securityaffairs | 5 months ago | ||
DARKReading | 5 months ago | ||
InfoSecurity-magazine | 6 months ago | ||
DARKReading | 8 months ago | ||
CERT-EU | 9 months ago | ||
CERT-EU | 9 months ago | ||
CERT-EU | 9 months ago | ||
CERT-EU | 9 months ago | ||
CERT-EU | 9 months ago | ||
BankInfoSecurity | 10 months ago | ||
Securityaffairs | 10 months ago | ||
CERT-EU | 10 months ago | ||
CERT-EU | 10 months ago |