Hide fields
Filter
Group
Sort
CVE ID
1
CVE-2019-0752
2
CVE-2018-8174
3
CVE-2021-26411
4
CVE-2020-0674
Drag to adjust the number of frozen columns
CVSS Score
Exploit Type
CWE ID
Ransomware Associations Names
APT Groups Names
Affected Products
Patch
7.5
['RCE', 'WebApp']
CWE-843
2
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2019-0752
7.5
['WebApp']
CWE-787
Magniber|GandCrab|Maze|GandCrab 5|Kraken Cryptor|Fake Globe|Buran|GandCrab 5.0.9|SAVEFiles|Egregor
Tonto Team|Cobalt Group|Higaisa|Silence|FIN7
16
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2018-8174
7.5
NA
CWE-787|CWE-119
Magniber
Kimsuky
3
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-26411
7.5
['RCE', 'PE', 'WebApp']
CWE-416
NA
Sidewinder|Operation Earth Kitsune|APT29
3
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0674
4 records
Summary
Sum
30.0
Summary
Summary
Summary
Summary
Sum
24
Summary
Alert
Lorem ipsum
Okay
View larger version
Download CSV