Packrat تحليل

IOB - Indicator of Behavior (85)

التسلسل الزمني

اللغة

en66
pt14
es6

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Google Android6
Sun Solaris4
Microsoft Office4
HP Intelligent Management Center2
DZCP deV!L`z Clanportal2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Dropbear SSH تجاوز الصلاحيات8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.17CVE-2016-7406
2OpenSSL Non-prime Moduli BN_mod_sqrt الحرمان من الخدمة6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.013420.03CVE-2022-0778
3VMware ESXi Host Client Stored سكربتات مشتركة5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.07CVE-2017-4940
4HP Integrated Lights-Out IPMI Protocol تجاوز الصلاحيات8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.04CVE-2013-4786
5Apache HTTP Server mod_reqtimeout الحرمان من الخدمة5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.016960.04CVE-2007-6750
6Linux Kernel Socket Buffer virtio_bt.c الحرمان من الخدمة5.75.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2022-26878
7Microsoft Windows LSA الكشف عن المعلومات6.46.0$25k-$100k$5k-$25kHighOfficial Fix0.815520.04CVE-2021-36942
8Dropbear SSH dbclient/server Memory الكشف عن المعلومات4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2016-7409
9Dropbear SSH dropbearconvert تجاوز الصلاحيات8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009560.04CVE-2016-7407
10phpMyAdmin grab_globals.lib.php اجتياز الدليل4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.023340.04CVE-2005-3299
11Ietf MD5 تشفير ضعيف5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.012240.00CVE-2004-2761
12Sun Solaris Authentication توثيق ضعيف9.89.6$5k-$25k$0-$5kHighWorkaround0.012970.00CVE-1999-0502
13TP-LINK TL-WR840N تلف الذاكرة5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000920.00CVE-2022-26642
14HP Intelligent Management Center tftpserver.exe تجاوز الصلاحيات10.09.5$25k-$100k$0-$5kNot DefinedOfficial Fix0.071730.00CVE-2011-1853
15Microsoft Windows SMB Processor EducatedScholar الحرمان من الخدمة7.37.0$5k-$25k$0-$5kHighOfficial Fix0.972660.00CVE-2009-3103
16avahi socket.c الحرمان من الخدمة5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.075140.04CVE-2011-1002
17OpenSSL EC الكشف عن المعلومات3.13.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.003860.05CVE-2021-4160
18Linux Kernel KVM تجاوز الصلاحيات7.67.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000560.03CVE-2021-3653
19Fortinet FortiMail اجتياز الدليل6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000930.00CVE-2021-24013
20Fortinet FortiMail Identity-Based Encryption Service تشفير ضعيف4.03.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.00CVE-2021-26099

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1006CAPEC-126CWE-22Path Traversalpredictiveعالي
2T1059CAPEC-242CWE-94Argument Injectionpredictiveعالي
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
4TXXXXCAPEC-19CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
5TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
6TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictiveعالي
7TXXXXCAPEC-CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
8TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
9TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (20)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1Fileapi/sms_check.phppredictiveعالي
2Fileavahi-core/socket.cpredictiveعالي
3Filechmextract.cpredictiveمتوسط
4Filexxxxxxx/xxxxxxxxx/xxxxxx_xx.xpredictiveعالي
5Filexxxx_xxxxxxx.xxx.xxxpredictiveعالي
6Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
7Filexxxxx.xxxpredictiveمتوسط
8Filexxxxxx_xxx.xpredictiveمتوسط
9Filexxxxx-xxx.xpredictiveمتوسط
10Filexxxxxxxxxx.xxxpredictiveعالي
11Libraryxxxxxxxx.xxxpredictiveمتوسط
12Argument-xpredictiveواطئ
13Argumentxxxxpredictiveواطئ
14Argumentxxx_xxxpredictiveواطئ
15Argumentxxxxxpredictiveواطئ
16Argumentxxxxxxxxpredictiveمتوسط
17Argumentxxxxxxxxpredictiveمتوسط
18Argumentxxxxpredictiveواطئ
19Argumentxxxxxxxx/xxxxpredictiveعالي
20Argumentx_xx_xxxxxxxxxxxxxxxxpredictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!