This Zeek plugin detects CallStranger (CVE-2020-12695) exploitation attempts and data exfiltration involving UPnP commands
Reporter | Title | Published | Views | Family All 118 |
---|---|---|---|---|
![]() | Oracle Linux 8 : gssdp / and / gupnp (ELSA-2021-1789) | 26 May 202100:00 | β | nessus |
![]() | Rocky Linux 8 : gssdp and gupnp (RLSA-2021:1789) | 6 Nov 202300:00 | β | nessus |
![]() | Linux Distros Unpatched Vulnerability : CVE-2020-12695 | 4 Mar 202500:00 | β | nessus |
![]() | Fedora 32 : gssdp / gupnp (2020-1f7fc0d0c9) | 6 Jul 202000:00 | β | nessus |
![]() | Ubuntu 20.04 LTS : GUPnP vulnerability (USN-4494-1) | 15 Sep 202000:00 | β | nessus |
![]() | EulerOS Virtualization 3.0.6.6 : wpa_supplicant (EulerOS-SA-2020-2477) | 6 Nov 202000:00 | β | nessus |
![]() | EulerOS 2.0 SP3 : wpa_supplicant (EulerOS-SA-2021-1131) | 20 Jan 202100:00 | β | nessus |
![]() | CentOS 8 : gssdp and gupnp (CESA-2021:1789) | 19 May 202100:00 | β | nessus |
![]() | Dell UPnP SUBSCRIBE function Incorrect Default Permissions (CVE-2020-12695) | 29 Nov 202400:00 | β | nessus |
![]() | AlmaLinux 8 : gssdp and gupnp (ALSA-2021:1789) | 9 Feb 202200:00 | β | nessus |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo