|
gptkb:DOM-based_XSS
|
client-side JavaScript
|
|
gptkb:CVE-2015-5119
|
true
|
|
gptkb:CVE-2023-28252
|
used by ransomware groups
|
|
gptkb:Equation_Group_tools
|
gptkb:EskimoRoll
|
|
gptkb:Industroyer
|
gptkb:IEC_61850
|
|
gptkb:Drift_Attack
|
concept drift
|
|
gptkb:Bannerbomb_exploit
|
Wii System Menu vulnerability
|
|
gptkb:CVE-2017-0261
|
true
|
|
gptkb:CVE-2017-0148
|
yes
|
|
gptkb:CVE-2005-1497
|
Yes
|
|
gptkb:NTLM_relay
|
challenge-response authentication
|
|
gptkb:Man-in-the-middle_attacks
|
Phishing
|
|
gptkb:ProxyShell
|
true
|
|
gptkb:APT3
|
gptkb:CVE-2024-6387
|
|
gptkb:Persistent_XSS
|
User input handling
|
|
gptkb:Man-in-the-Middle_Attacks
|
Weak Security Protocols
|
|
gptkb:CVE-2023-42793
|
yes
|
|
gptkb:APT3
|
gptkb:CVE-2017-8464
|
|
gptkb:APT3
|
gptkb:CVE-2017-8759
|
|
gptkb:Logjam_attack
|
weak Diffie-Hellman parameters
|