OnionDog تحليل

IOB - Indicator of Behavior (53)

التسلسل الزمني

اللغة

en52
ko2

البلد

kr28
us26

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Google Android8
Linux Kernel4
Mobile App Native Plugin2
Mozilla Firefox2
Microsoft Internet Explorer2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Adobe Acrobat Reader Image Conversion تلف الذاكرة7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.01971CVE-2018-4916
2Huawei HG8245H URL الكشف عن المعلومات7.47.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00167CVE-2017-15328
3Google Chrome v8 تجاوز الصلاحيات7.57.1$25k-$100k$0-$5kProof-of-ConceptNot Defined0.020.23564CVE-2016-9651
4CPU Speculative Execution Meltdown الكشف عن المعلومات6.15.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.97384CVE-2017-5754
5Mozilla Firefox WebRTC تجاوز الصلاحيات5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.000.00461CVE-2014-1586
6Tobesoft NEXACRO17 execDefaultBrowser تجاوز الصلاحيات7.77.6$0-$5k$0-$5kNot DefinedNot Defined0.030.00528CVE-2021-26607
7JetBrains IntelliJ IDEA Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00221CVE-2021-45977
8Oracle Communications Network Charging and Control Common الحرمان من الخدمة7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00254CVE-2022-35737
9TeamViewer TVS File Parser الكشف عن المعلومات7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00186CVE-2021-34858
10logback Configuration File تجاوز الصلاحيات5.35.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.01555CVE-2021-42550
11Combodo iTop Configuration File تجاوز الصلاحيات7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.090.00652CVE-2019-11215
12Artifex MuPDF PDF File pdf-xref.c pdf_read_new_xref تلف الذاكرة5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00269CVE-2018-6192
13VMware ESXi/Workstation/Fusion SVGA الكشف عن المعلومات7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00077CVE-2018-6974
14PHP 404 Error Page phar_object.c Reflected سكربتات مشتركة5.25.1$5k-$25kجاري الحسابNot DefinedOfficial Fix0.000.03788CVE-2018-10547
15CPUID CPU-Z Kernel-Mode Driver تلف الذاكرة6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00044CVE-2017-15303
16Microsoft Access تلف الذاكرة7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.29279CVE-2018-0903
17Wind River VxWorks TCP Initial Sequence Number تجاوز الصلاحيات5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.02370CVE-2015-3963
18Oracle VM VirtualBox تجاوز الصلاحيات8.68.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00082CVE-2018-2690
19Adobe Flash Player الكشف عن المعلومات6.96.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00569CVE-2018-4871
20Google Android System تجاوز الصلاحيات7.06.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.040.00306CVE-2017-13209

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1059CWE-94Argument Injectionpredictiveعالي
2T1059.007CWE-79Cross Site Scriptingpredictiveعالي
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
5TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
6TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
7TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/proc/<pid>/statuspredictiveعالي
2File/var/passwdpredictiveمتوسط
3Fileext/phar/phar_object.cpredictiveعالي
4Filexxxxxx/xxx/xxxxxxx.xxxpredictiveعالي
5Filexxxxxx/xxxxxx/xxxx.xpredictiveعالي
6Filexxxx.xxxpredictiveمتوسط
7Filexxxxxxxxx/xxxxx.xxxpredictiveعالي
8Filexxx/xxx-xxxx.xpredictiveعالي
9Filexxxx.xxxpredictiveمتوسط
10Argumentxxxxxxpredictiveواطئ
11Argumentxxxxxxx_xpredictiveمتوسط
12Argumentxxpredictiveواطئ
13Argumentxxxxxxxxpredictiveمتوسط
14Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveعالي
15Network Portxxx/xx (xxxxxx)predictiveعالي

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!