FakeAlert تحليل

IOB - Indicator of Behavior (51)

التسلسل الزمني

اللغة

en46
ru4
fr2

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft IIS4
TP-LINK TL-WR740N2
TP-LINK TL-WR741N2
ImageMagick2
Microsoft Windows2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Netgear ProSAFE Network Management System getNodesByTopologyMapSearch حقن إس كيو إل6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00000CVE-2023-38099
2Samsung UWB Stack تلف الذاكرة6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00170CVE-2022-25818
3Cisco Linksys EA2700 URL الكشف عن المعلومات4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.080.00000
4Basti2web Book Panel books.php حقن إس كيو إل7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
5HotScripts Clone Script software-description.php حقن إس كيو إل7.36.9$0-$5kجاري الحسابProof-of-ConceptNot Defined0.030.00100CVE-2007-6084
6Linux Kernel Spectre Mitigation bugs.c spectre_v2_user_select_mitigation الكشف عن المعلومات5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00045CVE-2023-1998
7WordPress اجتياز الدليل5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00326CVE-2023-2745
8nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
9Nagios XI command_test.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.28543CVE-2023-48085
10Moment.js اجتياز الدليل6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00330CVE-2022-24785
11Moodle LTI Module سكربتات مشتركة4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00921CVE-2022-35653
12ZoneMinder Language Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.38401CVE-2022-29806
13ZoneMinder Snapshot Action shell_exec تجاوز الصلاحيات8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.96928CVE-2023-26035
14Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
15Redis Lua Script تلف الذاكرة7.47.3$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00329CVE-2022-24834
16Apple iOS/iPadOS Kernel Coldtro تلف الذاكرة7.87.6$25k-$100k$5k-$25kHighOfficial Fix0.000.00149CVE-2022-32894
17Asana Desktop الكشف عن المعلومات4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00218CVE-2022-26877
18Google Android App Pinning LockTaskController.java shouldLockKeyguard توثيق ضعيف6.05.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2021-0472
19XAMPP xampp-contol.ini تجاوز الصلاحيات7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00561CVE-2020-11107
20McAfee Network Security Management Command Line Interface الكشف عن المعلومات5.95.7$0-$5kجاري الحسابNot DefinedOfficial Fix0.000.00042CVE-2020-7284

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1059CWE-94Argument Injectionpredictiveعالي
3TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
5TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
6TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
7TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/getcfg.phppredictiveمتوسط
2File/uncpath/predictiveمتوسط
3Filearch/x86/kernel/cpu/bugs.cpredictiveعالي
4Filebooks.phppredictiveمتوسط
5Filecoders/tiff.cpredictiveعالي
6Filexxxxxxx_xxxx.xxxpredictiveعالي
7Filexxxxxxx.xxxpredictiveمتوسط
8Filexxxxxx.xxxpredictiveمتوسط
9Filexxxxxxx.xxxpredictiveمتوسط
10Filexxxxxxxxxx.xxxpredictiveعالي
11Filexxxxx.xxxxxxx.xxxpredictiveعالي
12Filexxxx_xxxx.xxxpredictiveعالي
13Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
14Filexxxx.xxxpredictiveمتوسط
15Filexxxxxxxx.xxxpredictiveمتوسط
16Filexxxxxxxxxx.xxxpredictiveعالي
17Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
18Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveعالي
19Filexxxxxxxxx.xxpredictiveمتوسط
20Filexxxxx-xxxxxx.xxxpredictiveعالي
21Libraryxxxxxx.xxxpredictiveمتوسط
22Argumentxxxxxxpredictiveواطئ
23Argumentxxxpredictiveواطئ
24Argumentxxx_xxpredictiveواطئ
25Argumentxxxpredictiveواطئ
26Argumentxxxx_xxpredictiveواطئ
27Argumentxxpredictiveواطئ
28Argumentxxxx_xxpredictiveواطئ
29Argumentxxxxxxxxpredictiveمتوسط
30Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveعالي
31Pattern|xx|xx|xx|predictiveمتوسط
32Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!