Random triples
Subject | Object |
---|---|
gptkb:BlueKeep | yes |
gptkb:EternalBlue_exploit | 2017-03-14 |
gptkb:WannaCry_ransomware_attack_(2017) | gptkb:Microsoft_MS17-010 |
gptkb:WannaCry_ransomware_attack | 2017-03-14 |
gptkb:Juniper_ScreenOS_backdoor | yes |
gptkb:CVE-2017-13084 | yes |
gptkb:WannaCry_ransomware | gptkb:MS17-010 |
gptkb:CVE-2019-19781 | true |
gptkb:CVE-2005-1486 | Yes |
gptkb:Eternal_Blue | March 2017 |
gptkb:WannaCry_ransomware_(2017) | gptkb:MS17-010 |
gptkb:MS14-066 | Yes |