IRGC Análisis

IOB - Indicator of Behavior (115)

Cronología

Idioma

en116

País

de104
us8
ir4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Gophish2
IBM Security Guardium Database Activity Monitor2
WebCalendar2
MC Coming Soon Script2
SonicWALL Secure Remote Access2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.54CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
4TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.08CVE-2006-6168
5nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.67CVE-2020-12440
6Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001330.18CVE-2023-36434
7ajenti API escalada de privilegios7.16.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.012850.18CVE-2019-25066
8YITH WooCommerce Compare escalada de privilegios5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
9Check Point Mobile Access/SSL VPN Portal Agent escalada de privilegios5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001180.03CVE-2021-30358
10SonicWALL Secure Remote Access cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.023910.02CVE-2021-20028
11SonicWall SSLVPN SMA100 sql injection7.37.3$0-$5k$0-$5kHighNot Defined0.026280.04CVE-2021-20016
12Microsoft Exchange Server Privilege Escalation9.08.2$25k-$100k$0-$5kUnprovenOfficial Fix0.001950.00CVE-2022-21969
13VMware vCenter Server Analytics Service escalada de privilegios8.68.5$5k-$25k$0-$5kHighOfficial Fix0.973890.00CVE-2021-22005
14MC Coming Soon Script users.php escalada de privilegios6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
15Gophish cross site scripting3.63.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2019-16146
16GeniXCMS index.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2017-14765
17WebCalendar search.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
18Microsoft Windows Work Folder Service escalada de privilegios7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.00CVE-2020-1094
19IBM Security Guardium Database Activity Monitor sql injection8.68.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.00CVE-2016-0249

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (10)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/users.phppredictiveAlto
2Filedata/gbconfiguration.datpredictiveAlto
3Filexxxxxxx/xxxxx.xxxpredictiveAlto
4Filexxx/xxxxxx.xxxpredictiveAlto
5Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
6Filexxxxxx.xxxpredictiveMedio
7Filexxxx-xxxxxxxx.xxxpredictiveAlto
8ArgumentxxxpredictiveBajo
9ArgumentxxxxxxxxpredictiveMedio
10Argumentxxxx xxpredictiveBajo

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!