Alias Description | Votes |
---|---|
Follina is a possible alias for CVE-2022-30190. Follina (CVE-2022-30190) is a software vulnerability that was discovered and exploited in the first half of 2022. It was weaponized by TA413, a malicious entity known for its cyber attacks, shortly after its discovery and publication. The vulnerability was used to target the Sophos Firewall product, | 9 |
Alias Description | Association Type | Votes |
---|---|---|
The Lokibot Malware is associated with CVE-2022-30190. LokiBot is a malicious software, or malware, that was first reported on October 24, 2020. It is designed to exploit and damage computer systems by infiltrating them through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, LokiBot steals personal information | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The APT28 Threat Actor is associated with CVE-2022-30190. APT28, also known as Fancy Bear and Unit 26165 of the Russian Main Intelligence Directorate, is a threat actor linked to Russia with a history of cyber-espionage activities. The group has been involved in several high-profile attacks, including the hacking of the Democratic National Committee (DNC) | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Log4Shell Vulnerability is associated with CVE-2022-30190. Log4Shell is a significant software vulnerability (CVE-2021-44228, CVE-2021-45046, and CVE-2021-45105) that exists in the Log4j Java-based logging utility. It was exploited by various Advanced Persistent Threat (APT) actors, including LockBit affiliates and GOLD MELODY (UNC961), to gain unauthorized | Unspecified | 3 |
The Proxyshell Vulnerability is associated with CVE-2022-30190. ProxyShell is a vulnerability that affects Microsoft Exchange email servers, posing a significant risk to organizations worldwide. This flaw in software design or implementation allows attackers to exploit the system and gain unauthorized access. Since early 2021, Iranian government-sponsored APT ac | Unspecified | 3 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Securelist | 3 months ago | ||
DARKReading | 4 months ago | ||
CISA | 4 months ago | ||
Securityaffairs | 7 months ago | ||
MITRE | a year ago | ||
Securityaffairs | a year ago | ||
Securityaffairs | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
Securityaffairs | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
Malwarebytes | a year ago | ||
BankInfoSecurity | a year ago | ||
CERT-EU | a year ago |