Daserf Analyse

IOB - Indicator of Behavior (17)

Zeitverlauf

Sprache

en14
de4

Land

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Hisilicon HI35104
Hisilicon HI35184
Hisilicon LOOSAFE4
Hisilicon LEVCOECAM4
Hisilicon Sywstoda4

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1Coremail Document Attachment Cross Site Scripting5.25.2$0-$5kWird berechnetNot DefinedNot Defined0.000.00120CVE-2015-6942
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Information Disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3ExpressVPN Service Port 2015 Xvpnd.exe XVPN.SetPreference Directory Traversal6.26.0$0-$5kWird berechnetNot DefinedWorkaround0.000.00044CVE-2018-15490
4Shenzhen Yunni Technology iLnkP2P UID Generator Random schwache Verschlüsselung7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.020.00176CVE-2019-11219
5Shenzhen Yunni Technology iLnkP2P Authentication schwache Authentisierung7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.040.00669CVE-2019-11220
6Hisilicon HI3510 Web Management Portal Credentials erweiterte Rechte6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.040.00104CVE-2019-10710
7Hisilicon HI3510 RTSP Stream/Web Portal erweiterte Rechte6.46.3$0-$5k$0-$5kNot DefinedWorkaround0.000.00168CVE-2019-10711
8WordPress URL Validator Redirect6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00509CVE-2018-10101
9WordPress Password Reset wp-login.php mail erweiterte Rechte6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.02827CVE-2017-8295
10WordPress Admin Shell erweiterte Rechte7.36.6$25k-$100k$0-$5kFunctionalWorkaround0.030.00000
11My Link Trader out.php SQL Injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00000
12Apple macOS AppleSMC Denial of Service7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00045CVE-2016-4678
13Node.js ServerResponse#writeHead Split erweiterte Rechte6.15.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00437CVE-2016-5325
14Microsoft Internet Explorer Garbage Collection jscript9.dll ProcessMark Information Disclosure5.34.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.00000
15IBM Java Virtual Machine Information Disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00786CVE-2015-1914

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1006CWE-22Path TraversalprädiktivHigh
2T1059.007CWE-79Cross Site ScriptingprädiktivHigh
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
4TXXXX.XXXCWE-XXXXxxx XxxxxxxxprädiktivHigh
5TXXXXCWE-XXXXxxxxxxxxx XxxxxxprädiktivHigh
6TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
7TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxprädiktivHigh
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
9TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxprädiktivHigh

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/out.phpprädiktivMedium
2Filedata/gbconfiguration.datprädiktivHigh
3Filexx-xxxxx.xxxprädiktivMedium
4Filexxxxx.xxxprädiktivMedium
5Libraryxxxxxxxx.xxxprädiktivMedium
6ArgumentxxxxprädiktivLow
7ArgumentxxprädiktivLow
8ArgumentxxxxxxprädiktivLow
9Network Portxxx/xxxxprädiktivMedium

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!