LightBasin تحليل

IOB - Indicator of Behavior (54)

التسلسل الزمني

اللغة

en44
de4
ar4
zh2

البلد

cn26
us20
ir6
gb2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

SCADA Engine BACnet OPC4
PhpWebGallery2
Laravel Framework2
Apache James2
Yii Framework2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Toshiba Home Gateway HEM-GW16A/Home Gateway HEM-GW26A Access Restriction تجاوز الصلاحيات6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00084CVE-2018-16197
3Scadaengine BACnet OPC Client csv تلف الذاكرة10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.63388CVE-2010-4740
4Microsoft IIS FTP Command الكشف عن المعلومات5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00361CVE-2012-2532
5ImageMagick pcx.c ReadPCXImage الحرمان من الخدمة5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00252CVE-2017-12432
6e-Quick Cart shopprojectlogin.asp حقن إس كيو إل6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00000
7SAS Intrnet DS2CSF Macro تجاوز الصلاحيات5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00830CVE-2021-41569
8TikiWiki tiki-register.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix8.120.01009CVE-2006-6168
9Apache OFBiz اجتياز الدليل3.53.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.11945CVE-2022-47501
10Onedev HTTP Header git-prereceive-callback توثيق ضعيف8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00218CVE-2022-39205
11Microsoft IIS HTTP 1.0 Request IP Address الكشف عن المعلومات3.13.0$5k-$25k$0-$5kHighOfficial Fix0.030.00360CVE-2000-0649
12Mikrotik RouterOS SNMP الكشف عن المعلومات8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.080.00307CVE-2022-45315
13HubSpot Plugin Proxy REST Endpoint تجاوز الصلاحيات5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00104CVE-2022-1239
14Huawei ACXXXX/SXXXX SSH Packet تجاوز الصلاحيات7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
15GIT Client Path تجاوز الصلاحيات8.58.4$5k-$25k$0-$5kHighOfficial Fix0.020.95465CVE-2014-9390
16codemirror Regular Expression تجاوز الصلاحيات5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01484CVE-2020-7760
17Microsoft Windows IIS Remote Code Execution7.67.0$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.00107CVE-2022-30209
18Huawei SXXXX XML Parser تجاوز الصلاحيات3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.030.00056CVE-2017-15346
19Openfind MailGates Email تجاوز الصلاحيات8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00866CVE-2020-12782
20Microsoft Exchange Server الكشف عن المعلومات6.35.5$5k-$25k$0-$5kUnprovenOfficial Fix0.030.42570CVE-2021-33766

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1059CWE-94Argument Injectionpredictiveعالي
3TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (24)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/DbXmlInfo.xmlpredictiveعالي
2File/deviceIPpredictiveمتوسط
3File/git-prereceive-callbackpredictiveعالي
4File/xxx/xxxxxxxxxx.xxxpredictiveعالي
5Filexxxxxxxxxxxxx.xxxpredictiveعالي
6Filexxxx/xxxxxxxxxxxx.xxxpredictiveعالي
7Filexxxx.xpredictiveواطئ
8Filexxxxxx/xxx.xpredictiveمتوسط
9Filexxxpredictiveواطئ
10Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
11Filexxx/xxx.xxpredictiveمتوسط
12Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
13Filex_xxxxxxxx_xxxxxpredictiveعالي
14Filexxx.xxxpredictiveواطئ
15Filexxxxxxx.xxxpredictiveمتوسط
16Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
17Filexxxx-xxxxxxxx.xxxpredictiveعالي
18Libraryxx.xxxpredictiveواطئ
19Libraryxxxxxxxx.xxxpredictiveمتوسط
20Argumentxxxxx_xxpredictiveمتوسط
21Argumentx_xxxxxxxxpredictiveمتوسط
22Argumentxxxxxxxxxpredictiveمتوسط
23Argumentx-xxxxxxxxx-xxxpredictiveعالي
24Argumentx-xxxx-xxxxxpredictiveمتوسط

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!