Metamorfo Analyse

IOB - Indicator of Behavior (25)

Zeitverlauf

Sprache

en16
de6
fr2
es2

Land

us16
tr4
pl4

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

PHP2
Virtual Programming VP-ASP2
vBulletin2
Apple macOS2
Microsoft Windows2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1Apple macOS MediaRemote erweiterte Rechte7.67.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00377CVE-2018-4310
2Green Hills INTEGRITY RTOS Interpeak IPCOMShell TELNET Server Pufferüberlauf8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00308CVE-2019-7713
3phpGroupWare login.php SQL Injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00361CVE-2009-4414
4ImageMagick cache.c PersistPixelCache Denial of Service5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00103CVE-2017-14325
5Symphony content.blueprintspages.php Cross Site Scripting5.25.2$0-$5kWird berechnetNot DefinedOfficial Fix0.000.00070CVE-2018-12043
6Microsoft Windows MS XML XML External Entity7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.03103CVE-2019-0791
7MC Coming Soon Script launch_message.php erweiterte Rechte6.35.7$0-$5kWird berechnetProof-of-ConceptNot Defined0.000.00000
8Microsoft Internet Explorer JsArraySlice Pufferüberlauf7.16.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.75899CVE-2017-11855
9Microsoft Windows VBScript/JScript erweiterte Rechte7.47.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.10806CVE-2016-3206
10PHP var_unserializer.c erweiterte Rechte9.89.6$5k-$25kWird berechnetNot DefinedOfficial Fix0.000.02767CVE-2016-7124
11Microsoft XML Core Services erweiterte Rechte5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.020.00431CVE-2009-0419
12AXIS 2110 Network Camera virtualinput.cgi erweiterte Rechte7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.05684CVE-2004-2425
13Augeas Escape String Pufferüberlauf8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.03158CVE-2017-7555
14Google Android SSID Hotlist API erweiterte Rechte6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00044CVE-2017-11074
15Cacti graph_settings.php SQL Injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00412CVE-2014-5262
16cacti SQL Injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00454CVE-2013-5589
17Woltlab Burning Board Lite thread.php decode_cookie SQL Injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00931CVE-2006-6237
18vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.230.00141CVE-2018-6200
19Kaotik Kshop product_details.php SQL Injection7.37.3$0-$5k$0-$5kHighUnavailable0.030.00886CVE-2007-1810
20MidiCart PHP Shopping Cart item_show.php SQL Injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00000

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1059.007CWE-79Cross Site ScriptingprädiktivHigh
2TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
3TXXXX.XXXCWE-XXXXxxx XxxxxxxxprädiktivHigh
4TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh

IOA - Indicator of Attack (20)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/admin/launch_message.phpprädiktivHigh
2Filecontent/content.blueprintspages.phpprädiktivHigh
3Fileext/standard/var_unserializer.cprädiktivHigh
4Filexxxxx_xxxxxxxx.xxxprädiktivHigh
5Filexxxxx.xxxprädiktivMedium
6Filexxxx_xxxx.xxxprädiktivHigh
7Filexxxxx.xxxprädiktivMedium
8Filexxxxxx/xxxxx.xprädiktivHigh
9Filexxxxxxx_xxxxxxx.xxxprädiktivHigh
10Filexxxxxxxxxx.xxxprädiktivHigh
11Filexxxxxxxxxxxx.xxxprädiktivHigh
12Filexxxxxx.xxxprädiktivMedium
13Filexxxxxxxxxxxx.xxxprädiktivHigh
14ArgumentxxxprädiktivLow
15Argumentxxxx_xxprädiktivLow
16ArgumentxxxxxxprädiktivLow
17ArgumentxxprädiktivLow
18ArgumentxxxxprädiktivLow
19ArgumentxxxxxxprädiktivLow
20ArgumentxxxprädiktivLow

Referenzen (3)

The following list contains external sources which discuss the actor and the associated activities:

Samples (2)

The following list contains associated samples:

Do you know our Splunk app?

Download it now for free!