gptkb:2017_WannaCry_ransomware_attack
|
gptkb:EternalBlue
|
gptkb:Petya_malware_family
|
gptkb:EternalRomance
|
gptkb:Ping_of_Death
|
ICMP protocol
|
gptkb:Thénardier_family
|
gptkb:Cosette
|
gptkb:BlackEnergy_malware_family
|
CVE-2015-2551
|
gptkb:Eternal_Blue
|
SMBv1 protocol
|
gptkb:CVE-2018-0101
|
Yes
|
gptkb:JNDI_Injection
|
Attackers
|
gptkb:Bounds_Check_Bypass
|
proof-of-concept code exists
|
gptkb:reflected_XSS
|
malicious scripts
|
gptkb:BlackEnergy_malware_family
|
CVE-2015-2593
|
gptkb:CVE-2017-0261
|
true
|
gptkb:Man-in-the-middle_attacks
|
Unsecured Wi-Fi
|
gptkb:Zerologon_(CVE-2020-1472)
|
true
|
gptkb:CVE-2024-4577
|
yes
|
gptkb:MHCHAOS
|
gptkb:CVE-2022-1388
|
gptkb:CVE-2015-7755
|
Yes
|
gptkb:Padding_Oracle_Attack
|
Padding validation
|
gptkb:Shellshock
|
malicious environment variables
|
gptkb:BazarCall_malware
|
user trust
|