inbridge-42

CONNECTED PROTECTED | f9f236c251cd4f1ab8660a81e41c7cc7
Back
Endpoint Information
inbridge-42
AGENT_TYPE_SERVER
AGENT_OS_LINUX
Connected
Network Information
-
Agent Information
9.0.0.141085
2080-27769
dfx-linux-install
-
SCAN_STATUS_NONE
-
Users 0
No users logged in
Timeline
2025-12-29 18:32
2025-12-29 18:32
2026-01-02 05:25
Alerts 1588 alerts
Severity Name Source Action Detected
HIGH Process Injection - 288965039
T1055 - Process Injection
XDR Agent Detected (Reported) 01-20 19:47
HIGH Process Injection - 288965039
T1055 - Process Injection
XDR Agent Detected (Reported) 01-20 19:47
HIGH Process Injection - 288965039
T1055 - Process Injection
XDR Agent Detected (Reported) 01-20 19:20
HIGH Process Injection - 288965039
T1055 - Process Injection
XDR Agent Detected (Reported) 01-20 19:20
HIGH Process Injection - 288965039
T1055 - Process Injection
XDR Agent Detected (Reported) 01-20 19:19
HIGH Staged Malware Activity - 2123359011
T1059.004 - Command and Scripting Interpreter: Unix Shell
XDR Agent Detected (Reported) 01-20 19:12
HIGH Process Injection - 288965039
T1055 - Process Injection
XDR Agent Detected (Reported) 01-20 19:12
HIGH Staged Malware Activity - 2123359011
T1059.004 - Command and Scripting Interpreter: Unix Shell
XDR Agent Detected (Reported) 01-20 19:06
HIGH Process Injection - 288965039
T1055 - Process Injection
XDR Agent Detected (Reported) 01-20 19:06
HIGH Process Injection - 288965039
T1055 - Process Injection
XDR Agent Detected (Reported) 01-20 18:51
Incidents 657 incidents
ID Severity Description Status Alerts Created
2119 HIGH 'Process Injection - 288965039' along wi... new 632 01-20 11:40
2076 HIGH 'Staged Malware Activity - 2123359011' a... resolved security testing 547 01-19 20:06
2075 MEDIUM Process action type = execution AND targ... resolved security testing 1 01-19 20:05
2071 HIGH 'Process Injection - 288965039' along wi... resolved security testing 5 01-19 20:03
2066 HIGH 'Process Injection - 288965039' along wi... resolved security testing 6 01-19 19:46
2056 HIGH 'Process Injection - 288965039' along wi... resolved security testing 6 01-19 17:13
2054 HIGH 'Process Injection - 288965039' along wi... resolved security testing 9 01-19 17:00
2051 HIGH 'Process Injection - 288965039' along wi... resolved security testing 12 01-19 16:41
2050 HIGH 'Persistency - 456694134' along with 1 o... resolved security testing 2 01-19 16:40
2048 MEDIUM Process action type = execution AND targ... resolved security testing 1 01-19 16:21
CVE Vulnerabilities 142 CVEs
CVE ID Severity Score Description
CVE-2018-13410 CRITICAL 9.8 Info-ZIP Zip 3.0, when the -T and -TT command-line options a...
CVE-2024-12084 CRITICAL 9.8 A heap-based buffer overflow flaw was found in the rsync dae...
CVE-2025-32463 CRITICAL 9.3 Sudo before 1.9.17p1 allows local users to obtain root acces...
CVE-2022-31321 CRITICAL 9.1 The foldername parameter in Bolt 5.1.7 was discovered to hav...
CVE-2024-38428 CRITICAL 9.1 url.c in GNU Wget through 1.24.5 mishandles semicolons in th...
CVE-2024-32002 CRITICAL 9.0 Git is a revision control system. Prior to versions 2.45.1, ...
CVE-2019-9185 HIGH 8.8 Controller/Async/FilesystemManager.php in the filemanager in...
CVE-2022-36882 HIGH 8.8 A cross-site request forgery (CSRF) vulnerability in Jenkins...
CVE-2024-52005 HIGH 8.8 Git is a source code management tool. When cloning from a se...
CVE-2025-34086 HIGH 8.8 Bolt CMS versions 3.7.0 and earlier contain a chain of vulne...
CVE-2020-4040 HIGH 8.6 Bolt CMS before version 3.7.1 lacked CSRF protection in the ...
CVE-2024-2398 HIGH 8.6 When an application tells libcurl it wants to allow HTTP/2 s...
CVE-2024-32487 HIGH 8.6 less through 653 allows OS command execution via a newline c...
CVE-2024-56406 HIGH 8.4 A heap buffer overflow vulnerability was discovered in Perl....
CVE-2021-32803 HIGH 8.2 The npm package "tar" (aka node-tar) before versions 6.1.2, ...
CVE-2021-32804 HIGH 8.2 The npm package "tar" (aka node-tar) before versions 6.1.1, ...
CVE-2021-37701 HIGH 8.2 The npm package "tar" (aka node-tar) before versions 4.4.16,...
CVE-2025-6297 HIGH 8.2 It was discovered that dpkg-deb does not properly sanitize d...
CVE-2022-49043 HIGH 8.1 xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 ha...
CVE-2024-32004 HIGH 8.1 Git is a revision control system. Prior to versions 2.45.1, ...
CVE-2024-53427 HIGH 8.1 decNumberCopy in decNumber.c in jq through 1.7.1 does not pr...
CVE-2025-48384 HIGH 8.0 Git is a fast, scalable, distributed revision control system...
CVE-2014-8139 HIGH 7.8 Heap-based buffer overflow in the CRC32 verification in Info...
CVE-2014-8140 HIGH 7.8 Heap-based buffer overflow in the test_compr_eb function in ...
CVE-2014-8141 HIGH 7.8 Heap-based buffer overflow in the getZip64Data function in I...
CVE-2018-1000035 HIGH 7.8 A heap-based buffer overflow exists in Info-Zip UnZip versio...
CVE-2018-1000156 HIGH 7.8 GNU Patch version 2.7.6 contains an input validation vulnera...
CVE-2018-20969 HIGH 7.8 do_ed_script in pch.c in GNU patch through 2.7.6 does not bl...
CVE-2019-13638 HIGH 7.8 GNU patch through 2.7.6 is vulnerable to OS shell command in...
CVE-2022-40304 HIGH 7.8 An issue was discovered in libxml2 before 2.10.3. Certain in...
CVE-2022-48624 HIGH 7.8 close_altfile in filename.c in less before 606 omits shell_q...
CVE-2023-33204 HIGH 7.8 sysstat through 12.7.2 allows a multiplication integer overf...
CVE-2024-11003 HIGH 7.8 Qualys discovered that needrestart, before version 3.8, pass...
CVE-2024-11595 HIGH 7.8 FiveCo RAP dissector infinite loop in Wireshark 4.4.0 to 4.4...
CVE-2024-11596 HIGH 7.8 ECMP dissector crash in Wireshark 4.4.0 to 4.4.1 and 4.2.0 t...
CVE-2024-2955 HIGH 7.8 T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 t...
CVE-2024-48990 HIGH 7.8 Qualys discovered that needrestart, before version 3.8, allo...
CVE-2024-48991 HIGH 7.8 Qualys discovered that needrestart, before version 3.8, allo...
CVE-2024-48992 HIGH 7.8 Qualys discovered that needrestart, before version 3.8, allo...
CVE-2024-56171 HIGH 7.8 libxml2 before 2.12.10 and 2.13.x before 2.13.6 has a use-af...
CVE-2024-8250 HIGH 7.8 NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0....
CVE-2024-9781 HIGH 7.8 AppleTalk and RELOAD Framing dissector crash in Wireshark 4....
CVE-2025-1492 HIGH 7.8 Bundle Protocol and CBOR dissector crashes in Wireshark 4.4....
CVE-2025-5601 HIGH 7.8 Column handling crashes in Wireshark 4.4.0 to 4.4.6 and 4.2....
CVE-2018-6951 HIGH 7.5 An issue was discovered in GNU patch through 2.7.6. There is...
CVE-2018-6952 HIGH 7.5 A double free exists in the another_hunk function in pch.c i...
CVE-2020-13987 HIGH 7.5 An issue was discovered in Contiki through 3.0. An Out-of-Bo...
CVE-2021-27367 HIGH 7.5 Controller/Backend/FileEditController.php and Controller/Bac...
CVE-2022-30947 HIGH 7.5 Jenkins Git Plugin 4.11.1 and earlier allows attackers able ...
CVE-2022-36883 HIGH 7.5 A missing permission check in Jenkins Git Plugin 4.11.3 and ...
Status Overview
CONNECTED

[]

Vulnerability Summary
6
Critical
54
High

Total CVEs 142
Medium 61
Low 16
Security Summary
0
Critical Alerts
1449
High Alerts
Total Alerts 1588
Incidents 657
CVEs 142
Quick Info
OS AGENT_OS_LINUX
Agent 9.0.0.141085
Users 0
IP Count 1
Isolated No