ACTIVE CVE PROTECTION
Trinity Cyber protects you against the most actively exploited CVEs in the wild, today, according to our partners at GreyNoise. Check out their Top Ten list below.
Trinity Cyber prevents them all, at the edge. Be protected tomorrow.
|
|||
CVE |
Vendor / Platform / Name |
Exploit Type |
|
CVE-2018-2628 |
Oracle WebLogic |
Remote Code Execution |
|
CVE-2019-2725 |
Oracle WebLogic |
Remote Code Execution |
|
CVE-2021-44228 |
Apache Log4J (Log4Shell) |
Remote Code Execution |
|
CVE-2022-1388 |
F5 BIG-IP |
Authentication Bypass |
|
CVE-2022-22965 |
Spring Java (Spring4Shell) |
Remote Code Execution |
|
CVE-2022-26134 |
Atlassian Confluence |
Command Injection |
|
CVE-2022-27925 |
Zimbra Collaboration Suite |
Remote Code Execution |
|
CVE-2022-30525 |
Zytel Firmware |
Remote Code Execution |
|
CVE-2022-41040 |
Microsoft Exchange (ProxyNotShell) |
Server Side Request Forgery |
|
CVE-2022-41082 |
Microsoft Exchange (ProxyNotShell) |
Remote Code Execution |