Skip to content

3 Zafiyetler Listesi

robindimyan edited this page Mar 31, 2020 · 1 revision

Giriş

Bu sayfada fidye zararlılarını yaymak amacıyla kullanılan zafiyetler ve bunların ayrıntıları paylaşılacaktır.

Zafiyet Adı Etkilenen Sistemler Kullanan Zararlılar
CVE-2019-11510 Pulse Secure, Fortinet, Palo Alto VPN REvil (Sodinokibi)
CVE-2019-19781 Citrix REvil (Sodinokibi) / Ragnarok
CVE-2017-5638 Apache Struts2 GandCrab
MS17-010 (EternalBlue) Microsoft SMB >1
CVE-2019-0708 (BlueKeep) Microsoft RDP N/A
CVE-2019-2725 Oracle WebLogic REvil (Sodinokibi)
CVE-2020-6961 CARESCAPE Telemetry Server / CIC / CSCS N/A
CVE-2020-6962 CARESCAPE Telemetry Server / CIC / CSCS N/A
CVE-2020-6963 CARESCAPE Telemetry Server / CIC / CSCS N/A
CVE-2020-6964 CARESCAPE Telemetry Server / CIC / CSCS N/A
CVE-2020-6965 CARESCAPE Telemetry Server / CIC / CSCS N/A
CVE-2020-6966 CARESCAPE Telemetry Server / CIC / CSCS N/A
Clone this wiki locally