Alias Description | Association Type | Votes |
---|---|---|
The Peach Sandstorm Threat Actor is associated with CVE-2022-26134. Peach Sandstorm, also known as Curious Serpens, APT33, Elfin, HOLMIUM, MAGNALIUM, or REFINED KITTEN, is a threat actor linked to the Iranian Islamic Revolutionary Guard Corps (IRGC). Active since at least 2013, this espionage group has primarily targeted aerospace and energy sectors, alongside gover | has used | 3 |
Alias Description | Association Type | Votes |
---|---|---|
The CVE-2022-47966 Vulnerability is associated with CVE-2022-26134. CVE-2022-47966 is a critical vulnerability discovered in Zoho ManageEngine ServiceDesk Plus, a widely used IT management software. The flaw was exploited by malicious actors to gain unauthorized access to the organization's systems and networks. The exploitation started just five days after proof-of | Unspecified | 3 |
The Follina Vulnerability is associated with CVE-2022-26134. Follina (CVE-2022-30190) is a software vulnerability that was discovered and exploited in the first half of 2022. It was weaponized by TA413, a malicious entity known for its cyber attacks, shortly after its discovery and publication. The vulnerability was used to target the Sophos Firewall product, | Unspecified | 2 |
The vulnerability CVE-2020-8515 is associated with CVE-2022-26134. | Unspecified | 2 |
The Log4Shell Vulnerability is associated with CVE-2022-26134. Log4Shell is a significant software vulnerability (CVE-2021-44228, CVE-2021-45046, and CVE-2021-45105) that exists in the Log4j Java-based logging utility. It was exploited by various Advanced Persistent Threat (APT) actors, including LockBit affiliates and GOLD MELODY (UNC961), to gain unauthorized | Unspecified | 2 |
The Proxyshell Vulnerability is associated with CVE-2022-26134. ProxyShell is a vulnerability that affects Microsoft Exchange email servers, posing a significant risk to organizations worldwide. This flaw in software design or implementation allows attackers to exploit the system and gain unauthorized access. Since early 2021, Iranian government-sponsored APT ac | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CISA | 3 months ago | ||
CISA | 6 days ago | ||
CERT-EU | 8 months ago | ||
DARKReading | 9 months ago | ||
InfoSecurity-magazine | 9 months ago | ||
CERT-EU | 9 months ago | ||
SANS ISC | 9 months ago | ||
CERT-EU | 9 months ago | ||
CERT-EU | 10 months ago | ||
InfoSecurity-magazine | a year ago | ||
CERT-EU | a year ago | ||
BankInfoSecurity | a year ago | ||
CERT-EU | a year ago | ||
Securityaffairs | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
Securityaffairs | a year ago | ||
DARKReading | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago |