Lebanese Cedar Analyse

IOB - Indicator of Behavior (52)

Zeitverlauf

Sprache

en48
de2
fr2

Land

us38
de2
fr2

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Google Chrome4
IBM WebSphere Message Broker2
Cisco Aironet 18002
Cisco Aironet 28002
Cisco Aironet 38002

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1OpenSSL Pointer Arithmetic Pufferüberlauf9.89.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.030.13651CVE-2016-2177
2Image Sharing Script followBoard.php Error SQL Injection6.35.7$0-$5kWird berechnetProof-of-ConceptNot Defined0.020.00000
3Image Sharing Script postComment.php Stored Cross Site Scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00000
4PHP Rental Classifieds Script SQL Injection6.35.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00000
5GeniXCMS register.php SQL Injection7.37.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00171CVE-2016-10096
6Dreambox DM500 Webserver long URL Request Denial of Service7.56.8$25k-$100k$0-$5kProof-of-ConceptWorkaround0.040.02506CVE-2008-3936
7KeystoneJS CSRF Prevention Cross Site Request Forgery6.56.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00232CVE-2017-16570
8Moodle Assignment Submission Page Cross Site Scripting5.24.9$5k-$25kWird berechnetNot DefinedOfficial Fix0.000.00076CVE-2017-2578
9Friends in War Make/Break index.php SQL Injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00000
10Serendipity functions_entries.inc.php SQL Injection7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00144CVE-2017-5609
11Image Sharing Script searchpin.php Reflected Cross Site Scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00000
12b2evolution javascript URL _markdown.plugin.php Cross Site Scripting4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00078CVE-2017-5553
13Joomla CMS com_blog_calendar index.php SQL Injection6.36.1$5k-$25k$0-$5kNot DefinedNot Defined0.030.00000
14IrfanView TOOLS Plugin Pufferüberlauf7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00109CVE-2017-9919
15Google Chrome File Download Malware erweiterte Rechte6.46.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00706CVE-2018-6115
16Cisco Aironet 1800/Aironet 2800/Aironet 3800 SSH Account erweiterte Rechte6.96.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00351CVE-2018-0226
17Microsoft Internet Explorer Pufferüberlauf6.05.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.14010CVE-2019-0940
18Microsoft Internet Explorer Pufferüberlauf7.16.8$25k-$100k$0-$5kNot DefinedOfficial Fix0.030.00704CVE-2017-11827
19PostgreSQL Query erweiterte Rechte7.57.2$0-$5kWird berechnetNot DefinedOfficial Fix0.000.00477CVE-2018-1058
20SimpleSAMLphp saml2 validateSignature Denial of Service7.87.4$0-$5kWird berechnetNot DefinedOfficial Fix0.000.00748CVE-2016-9814

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1059.007CWE-79, CWE-80Cross Site ScriptingprädiktivHigh
2T1068CWE-264, CWE-284Execution with Unnecessary PrivilegesprädiktivHigh
3TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
4TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxprädiktivHigh
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
6TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxprädiktivHigh

IOA - Indicator of Attack (27)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/adminlogin.aspprädiktivHigh
2File/ajax-files/followBoard.phpprädiktivHigh
3File/ajax-files/postComment.phpprädiktivHigh
4File/index.phpprädiktivMedium
5File/xxxxxxxxx.xxxprädiktivHigh
6Filexxxxxx/xxxxx.xprädiktivHigh
7Filexxxxxxx/xxxxxxxxx_xxxxxxx.xxx.xxxprädiktivHigh
8Filexxxxx.xxxprädiktivMedium
9Filexxxxxxx/xxxxxxxx_xxxxxx/_xxxxxxxx.xxxxxx.xxxprädiktivHigh
10Filexxxxxxxx.xxxprädiktivMedium
11Filexxxxxxxxxxxxx/xxxxxprädiktivHigh
12Filexx-xxxxxxxx/xx-xxxxxxxxx.xxxprädiktivHigh
13ArgumentxxxxxxxxxxprädiktivMedium
14ArgumentxxxxxprädiktivLow
15ArgumentxxxprädiktivLow
16ArgumentxxxxxprädiktivLow
17ArgumentxxxxxprädiktivLow
18ArgumentxxxxxprädiktivLow
19ArgumentxxxxprädiktivLow
20Argumentxxxxxxxx/xxxxxxxxprädiktivHigh
21Argumentxxxxxxxx/xxxxxxxxprädiktivHigh
22Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>prädiktivHigh
23Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxprädiktivHigh
24Input Value'xx''='prädiktivLow
25Input Value-xxxx+xxxxx+xxx+xxxxxx+xxxx,xxxx,xxxx,xxxx,xxxxxxx(),xxxx--prädiktivHigh
26Input Valuexxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxprädiktivHigh
27Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>prädiktivHigh

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!