Earth Berberoka Analyse

IOB - Indicator of Behavior (51)

Zeitverlauf

Sprache

zh26
en26

Land

cn44
us6
kr2

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Microsoft IIS4
Wind River VxWorks4
DedeCMS2
D-Link DSL-2730E2
Ivanti EPM Cloud Services Appliance2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1DrayTek Vigor 2960/Vigor 3900/Vigor 300B HTTP mainfunction.cgi Format String6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00755CVE-2021-42911
2Microsoft Windows SMB Denial of Service6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00247CVE-2022-32230
3Hitachi Vantara Pentaho Security Model applicationContext-spring-security.xml erweiterte Rechte5.35.2$0-$5k$0-$5kNot DefinedNot Defined0.020.36115CVE-2021-31602
4SuiteCRM Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00544CVE-2021-45897
5Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Information Disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
6Cisco ASA VPN schwache Authentisierung7.47.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00136CVE-2018-0227
7OpenStack Horizon Web Dashboard Redirect4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00052CVE-2022-45582
8Yellowfin Business Intelligence MIAdminStyles.i4 Admin UI erweiterte Rechte7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00115CVE-2020-19586
9XAMPP cds-fpdf.php SQL Injection8.58.5$0-$5k$0-$5kProof-of-ConceptUnavailable0.030.06372CVE-2019-8923
10Xampp Installation erweiterte Rechte6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00125CVE-2022-29376
11Bootstrap add_product.php Cross Site Scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00068CVE-2022-26624
12Micro-Star MSI Afterburner Driver RTCore64.sys erweiterte Rechte6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00051CVE-2019-16098
13F5 BIG-IP iControl REST Authentication bash schwache Authentisierung9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.97477CVE-2022-1388
14HP HP-UX at Pufferüberlauf9.38.8$25k-$100k$0-$5kProof-of-ConceptNot Defined0.040.00042CVE-2002-1614
15SAP Commerce Cloud virtualjdbc extension erweiterte Rechte8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00287CVE-2019-0344
16Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k und mehr$5k-$25kUnprovenOfficial Fix0.030.01558CVE-2022-26809
17Keycloak erweiterte Rechte7.36.8$0-$5k$0-$5kFunctionalOfficial Fix0.040.33085CVE-2020-10770
18Oracle Business Intelligence Enterprise Edition Analytics Web General Remote Code Execution9.89.4$100k und mehr$5k-$25kNot DefinedOfficial Fix0.000.86121CVE-2020-2950
19Wyze Cam Pan v2/Cam v2/Cam v3 schwache Authentisierung7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00115CVE-2019-9564
20FasterXML jackson-databind Deserialization slf4j-ext erweiterte Rechte8.58.1$0-$5kWird berechnetNot DefinedOfficial Fix0.030.05359CVE-2018-14718

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (19)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/mgmt/tm/util/bashprädiktivHigh
2File/uncpath/prädiktivMedium
3File/usr/bin/atprädiktivMedium
4File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxprädiktivHigh
5Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxprädiktivHigh
6Filexxx-xxxx.xxxprädiktivMedium
7Filexxxx/xxxxxxxxxxxxxxx.xxxprädiktivHigh
8Filexxxxxxxxxxxx.xxxprädiktivHigh
9Filexxxx_xxxx_xxxxprädiktivHigh
10Libraryxxxxxxxx.xxxprädiktivMedium
11Argumentxx_xxprädiktivLow
12ArgumentxxxxprädiktivLow
13ArgumentxxxxxxxxprädiktivMedium
14Argumentxxxxx_xxxxxxprädiktivMedium
15Argumentxxxxxxx_xxxprädiktivMedium
16Argumentxxxxxxx_xxxprädiktivMedium
17ArgumentxxxxxprädiktivLow
18ArgumentxxxxxxxxprädiktivMedium
19Input Valuex=xprädiktivLow

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!