Malware emotet

Emotet is a Trojan horse malware. Originally intended to steal banking information, its malware has since diversified. It was mainly distributed through phishing campaigns.It was the subject of a CERT-FR alert bulletin in 2020. Detected in 2014, it was then a banking Trojan. Starting in 2017, it became more formidable as it began to be used to spread other malware, such as TrickBot, itself a ransomware vector. The botnet was composed of three groups of computers named Epoch 1, 2 and 3, and tracked by a group of cybersecurity researchers named Cryptolaemus. Emotet infected 1.6 million computers worldwide.


 

List of CVE :


9.8 CVE-2020-8515
DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta...

7.5 CVE-2012-5469
The Portable phpMyAdmin plugin before 1.3.1 for WordPress allows remote attackers to bypass authentication...

7.5 CVE-2012-2335
php-wrapper.fcgi does not properly handle command-line arguments, which allows remote attackers to bypass...

6 CVE-2013-6719
delivery.php in the Passive Capture Application (PCA) web console in IBM Tealeaf CX 7.x, 8.x through...

5 CVE-2012-2336
sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka...

7.5 CVE-2013-4878
The default configuration of Parallels Plesk Panel 9.0.x and 9.2.x on UNIX, and Small Business Panel...

9.8 CVE-2012-1823
sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka...

7.5 CVE-2012-2311
sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka...

5.5 CVE-2013-6720
Directory traversal vulnerability in download.php in the Passive Capture Application (PCA) web console...

9.8 CVE-2020-13756
Sabberworm PHP CSS Parser before 8.3.1 calls eval on uncontrolled data, possibly leading to remote code...

9.8 CVE-2018-10561
An issue was discovered on Dasan GPON home routers. It is possible to bypass authentication simply by...