Gaza Cybergang 解析

IOB - Indicator of Behavior (46)

タイムライン

言語

en34
de12

国・地域

us18
gb16
de4
ws4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

WordPress8
Microsoft Windows4
Atlassian JIRA Server2
Atlassian Data Center2
Cisco IOS2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1jforum User 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
2Samsung Gallery Lockscreen 特権昇格3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2024-20827
3IBM Watson CP4D Data Stores サービス拒否6.46.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2023-27540
4IBM Watson Knowledge Catalog on Cloud Pak for Data 特権昇格7.47.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000450.00CVE-2023-28958
5IBM Watson Knowledge Catalog on Cloud Pak for Data Request サービス拒否5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2023-28955
6Joomla Webservice Endpoint 特権昇格5.45.4$5k-$25k$5k-$25kNot DefinedNot Defined0.952140.06CVE-2023-23752
7Atlassian JIRA Server/Data Center Service Management Addon 特権昇格4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002830.00CVE-2021-39128
8magmi 未知の脆弱性8.07.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.503530.02CVE-2020-5776
9Microsoft Exchange Server 情報の漏洩5.44.7$5k-$25k$0-$5kUnprovenOfficial Fix0.961720.04CVE-2021-41349
10Microsoft IIS Unicode ディレクトリトラバーサル7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.937930.10CVE-2000-0884
11Siemens Polarion Web Page Generator Reflected クロスサイトスクリプティング3.53.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2019-13934
12Cisco Unified Communications Manager SOAP API Endpoint 特権昇格8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002380.00CVE-2021-1362
13Lenovo Integrated Management Module 2 Web Administration メモリ破損8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002500.00CVE-2017-3774
14vsftpd Service Port 6200 特権昇格8.58.4$25k-$100k$25k-$100kNot DefinedWorkaround0.842150.07CVE-2011-2523
15TP-LINK TD-8840t HTTP Request tools_admin_1 未知の脆弱性4.64.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
16Revive Adserver Flash Cross-Domain Policy crossdomain.xml 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007490.05CVE-2015-7369
17Oracle E-Business Suite iRecruitment 未知の脆弱性5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001680.00CVE-2010-2408
18Octopus Deploy Package 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000540.03CVE-2019-19084
19Cisco IOS XAUTH IKE Authentication 弱い認証6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005170.00CVE-2005-1058
20Microsoft IIS 特権昇格9.89.6$25k-$100k$5k-$25kNot DefinedWorkaround0.000000.00

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • Electric Powder

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/index.php/newsletter/subscriber/new/predictive
2Fileapi_poller.phppredictive
3Filecrossdomain.xmlpredictive
4Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictive
5Filexxxxx/xxxxx_xxxxx_xpredictive
6Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictive
7Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
8Filexxxxx.xxxpredictive
9Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
10Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictive
11Libraryxxxxxx.xxxpredictive
12Argumentxxxpredictive
13Argumentxxxxxxxx.xxxxpredictive
14Argumentxxxpredictive
15Argumentxxxx->xxxxxxxpredictive
16Input Valuexx-xxxx://predictive
17Network Portxxx/xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!