Brunhilda تحليل

IOB - Indicator of Behavior (22)

التسلسل الزمني

اللغة

en20
fr2

البلد

us10
fr2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows4
HP HP-UX2
Microsoft .NET Framework2
Drupal2
tinc VPN2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1VICIdial vicidial.php سكربتات مشتركة4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.040.00069CVE-2021-35377
2tinc VPN net_packet.c receive_tcppacket تلف الذاكرة6.36.0$0-$5k$0-$5kHighOfficial Fix0.000.05468CVE-2013-1428
3Joomla CMS File Upload media.php تجاوز الصلاحيات6.36.0$5k-$25k$0-$5kHighOfficial Fix0.040.78471CVE-2013-5576
4Microsoft .NET Framework Array Copy تلف الذاكرة7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.24512CVE-2015-2504
5Bottle Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00690CVE-2022-31799
6Solar appScreener License تجاوز الصلاحيات5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00221CVE-2022-24449
7Caddy X.509 Certificate الكشف عن المعلومات4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00136CVE-2018-19148
8Drupal Phar Stream Wrapper تجاوز الصلاحيات8.58.4$0-$5kجاري الحسابNot DefinedOfficial Fix0.030.92709CVE-2019-6339
9Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
10Microsoft Windows PowerShell تجاوز الصلاحيات6.35.7$25k-$100k$0-$5kProof-of-ConceptUnavailable0.000.00000
11HP HP-UX FTP Server تجاوز الصلاحيات7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00000
12Microsoft Windows VHD Driver File تجاوز الصلاحيات6.15.8$25k-$100kجاري الحسابProof-of-ConceptOfficial Fix0.000.00051CVE-2016-7224
13Microsoft Edge تجاوز الصلاحيات3.13.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.06004CVE-2016-3274
14NASM Netwide Assembler preproc.c tokenize تلف الذاكرة6.36.2$0-$5kجاري الحسابNot DefinedOfficial Fix0.000.00059CVE-2018-8881
15windows-selenium-chromedriver Download تشفير ضعيف6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00173CVE-2016-10687
16QEMU NVM Express Controller Emulator الكشف عن المعلومات6.76.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00062CVE-2018-16847
17HP Color LaserJet Pro M280-M281 Multifunction Printer Embedded Web Server Reflected سكربتات مشتركة5.25.2$5k-$25k$5k-$25kNot DefinedNot Defined0.040.00058CVE-2019-6323
18Microsoft Windows Physical Installation تجاوز الصلاحيات6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00369CVE-2018-8592
19IBM Kenexa LCMS Premier on Cloud تجاوز الصلاحيات4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000.00049CVE-2016-5949
20Microsoft Internet Explorer الكشف عن المعلومات4.84.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.89073CVE-2016-3267

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1059CWE-94Argument Injectionpredictiveعالي
2T1059.007CWE-79Cross Site Scriptingpredictiveعالي
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/agc/vicidial.phppredictiveعالي
2Fileadministrator/components/com_media/helpers/media.phppredictiveعالي
3Filexxx/xxxxxxx.xpredictiveعالي
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
5Filexxx_xxxxxx.xpredictiveمتوسط

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!