SWEED Agent Tesla Analys

IOB - Indicator of Behavior (24)

Tidslinje

Lang

en24

Land

us10

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

PHPUnit2
ThinkPHP2
Zscaler Client Connector2
Online Banking System2
PhpIPAM2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Microsoft ASP.NET Cryptographic Padding Oracle svag kryptering4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.969290.04CVE-2010-3332
2PHPUnit HTTP POST eval-stdin.php privilegier eskalering8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.00CVE-2017-9841
3PhpIPAM edit-bgp-mapping-search.php sql injektion4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040640.06CVE-2022-23046
4Zscaler Client Connector förnekande av tjänsten4.24.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-23461
5Online Banking System delete_customer.php sql injektion8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.002120.03CVE-2022-40117
6Drag and Drop Multiple File Upload Contact Form 7 admin-ajax.php kataloggenomgång6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002310.04CVE-2023-1112
7WP-CopyProtect Plugin CopyProtect_options_page förfalskning på begäran över webbplatsen4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000580.04CVE-2023-25025
8Replace Word Plugin förfalskning på begäran över webbplatsen6.26.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2023-37973
9GitLab GraphQL API privilegier eskalering5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.04CVE-2022-0152
10Apple iOS/iPadOS informationsgivning4.54.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000520.00CVE-2023-32410
11Digital.ai App Management Publisher Plugin förfalskning på begäran över webbplatsen5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000550.05CVE-2023-35148
12Tables Plugin error_msg cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-25453
13Splunk Enterprise Web URL informationsgivning3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.02CVE-2023-32712
14Collabora Online cross site scripting5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2023-34088
15Autolab TAR File kataloggenomgång6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2023-32676
16Multiple Page Generator Plugin sql injektion4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000680.00CVE-2023-2607
17Microsoft Windows NTLM Security Support Provider informationsgivning5.24.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.001380.02CVE-2023-24900
18Canon imageCLASS MF743Cdw IPP Sides minneskorruption9.39.1$0-$5kBeräknandeNot DefinedOfficial Fix0.001320.02CVE-2023-0856
19Modpagespeed Mod Pagespeed mod_pagespeed cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002200.02CVE-2013-6111
20ThinkPHP Language Pack pearcmd.php privilegier eskalering8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.05CVE-2022-47945

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
184.38.134.121ip-134-121.dataclub.infoSWEED Agent Tesla16/07/2019verifiedHög

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/net-banking/delete_customer.phppredictiveHög
2Fileadmin-ajax.phppredictiveHög
3Filexxx/xxxxx/xxxxxxx/xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveHög
4Filexxxxxxx.xxxpredictiveMedium
5Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHög
6Argumentxxxx_xxpredictiveLåg
7ArgumentxxxxpredictiveLåg
8ArgumentxxxxxxpredictiveLåg
9Argumentxxxxxx_xxxxpredictiveMedium

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!