IRGC تحليل

IOB - Indicator of Behavior (115)

التسلسل الزمني

اللغة

en116

البلد

de88
us20
ir4
cn2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

SonicWall SSLVPN SMA1002
jforum2
Microsoft Windows2
MC Coming Soon Script2
ajenti2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.690.00943CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3jforum User تجاوز الصلاحيات5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.050.00289CVE-2019-7550
4TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.860.01009CVE-2006-6168
5nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
6Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00133CVE-2023-36434
7ajenti API تجاوز الصلاحيات7.16.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.070.01285CVE-2019-25066
8YITH WooCommerce Compare تجاوز الصلاحيات5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
9Check Point Mobile Access/SSL VPN Portal Agent تجاوز الصلاحيات5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00118CVE-2021-30358
10SonicWALL Secure Remote Access سكربتات مشتركة3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.020.03350CVE-2021-20028
11SonicWall SSLVPN SMA100 حقن إس كيو إل7.37.1$0-$5k$0-$5kFunctionalNot Defined0.020.02628CVE-2021-20016
12Microsoft Exchange Server Privilege Escalation9.08.2$25k-$100k$0-$5kUnprovenOfficial Fix0.000.00223CVE-2022-21969
13VMware vCenter Server Analytics Service تجاوز الصلاحيات8.68.5$5k-$25k$0-$5kFunctionalOfficial Fix0.020.97389CVE-2021-22005
14MC Coming Soon Script users.php تجاوز الصلاحيات6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00000
15Gophish سكربتات مشتركة3.63.6$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00054CVE-2019-16146
16GeniXCMS index.php سكربتات مشتركة5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00088CVE-2017-14765
17WebCalendar search.php سكربتات مشتركة3.53.5$0-$5kجاري الحسابNot DefinedNot Defined0.030.00000
18Microsoft Windows Work Folder Service تجاوز الصلاحيات7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00043CVE-2020-1094
19IBM Security Guardium Database Activity Monitor حقن إس كيو إل8.68.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00136CVE-2016-0249

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1059CWE-94Argument Injectionpredictiveعالي
2T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
3TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
5TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (10)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/users.phppredictiveعالي
2Filedata/gbconfiguration.datpredictiveعالي
3Filexxxxxxx/xxxxx.xxxpredictiveعالي
4Filexxx/xxxxxx.xxxpredictiveعالي
5Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveعالي
6Filexxxxxx.xxxpredictiveمتوسط
7Filexxxx-xxxxxxxx.xxxpredictiveعالي
8Argumentxxxpredictiveواطئ
9Argumentxxxxxxxxpredictiveمتوسط
10Argumentxxxx xxpredictiveواطئ

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!