Python Analyse

IOB - Indicator of Behavior (46)

Zeitverlauf

Sprache

en34
zh10
pl2

Land

us10
pl2

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Jenkins6
Unisoc T6104
Unisoc T6064
Unisoc T7604
SHIRASAGI2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1PHP Link Directory Administration Page index.html Cross Site Scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.47CVE-2007-0529
2VMware vSphere Replication erweiterte Rechte6.76.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001820.05CVE-2021-21976
3Oracle MySQL Server InnoDB erweiterte Rechte5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2018-3185
4Jenkins Queue erweiterte Rechte5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.04CVE-2021-21670
5NAS4Free exec.php erweiterte Rechte6.36.3$0-$5k$0-$5kHighNot Defined0.473730.04CVE-2013-3631
6Acer Quick Access QAAdminAgent.exe erweiterte Rechte6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000960.04CVE-2019-18670
7Advanced SystemCare Ultimate Driver Monitor_win7_x64.sys erweiterte Rechte7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.000420.02CVE-2018-9006
8PeaZip Library dragdropfilesdll.dll erweiterte Rechte6.16.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.09CVE-2023-6891
9Microsoft Windows Pragmatic General Multicast Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.009450.05CVE-2023-36397
10Vmware Spring for GraphQL Information Disclosure3.53.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2023-34047
11Jenkins Caption Parameter ExpandableDetailsNote Cross Site Scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000900.00CVE-2023-43495
12Jenkins Temporary Directory erweiterte Rechte7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.000550.03CVE-2023-43496
13Jenkins Stapler Web Framework erweiterte Rechte6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.000500.00CVE-2023-43497
14Jenkins MultipartFormDataParser erweiterte Rechte6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.02CVE-2023-43498
15Jenkins Build Variable erweiterte Rechte3.93.9$0-$5k$0-$5kNot DefinedNot Defined0.000440.02CVE-2023-43494
16SHIRASAGI Directory Traversal7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2023-39448
17Artica Pandora FMS File Manager .htaccess erweiterte Rechte5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000910.00CVE-2021-36697
18INEX IPX-Manager list.foil.php Cross Site Scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.26CVE-2022-4559
19OTFCC otfccdump+0x6c08a6 Pufferüberlauf6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000920.00CVE-2022-35043
20Unisoc S8000 Sensor Driver Pufferüberlauf5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2022-39126

IOC - Indicator of Compromise (25)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-AdresseHostnameAkteurKampagnenIdentifiziertTypAkzeptanz
123.21.126.66ec2-23-21-126-66.compute-1.amazonaws.comPython24.07.2021verifiziertMedium
245.79.77.20li1176-20.members.linode.comPython13.04.2022verifiziertHigh
354.221.253.252ec2-54-221-253-252.compute-1.amazonaws.comPython24.07.2021verifiziertMedium
454.225.66.103ec2-54-225-66-103.compute-1.amazonaws.comPython24.07.2021verifiziertMedium
554.225.220.115ec2-54-225-220-115.compute-1.amazonaws.comPython24.07.2021verifiziertMedium
6XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24.07.2021verifiziertMedium
7XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24.07.2021verifiziertMedium
8XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24.07.2021verifiziertMedium
9XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24.07.2021verifiziertMedium
10XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24.07.2021verifiziertMedium
11XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24.07.2021verifiziertMedium
12XX.XX.XXX.XXxx.xxXxxxxx13.04.2022verifiziertHigh
13XXX.XX.X.XXXxxxxx13.04.2022verifiziertHigh
14XXX.XXX.XXX.XXXXxxxxx24.07.2021verifiziertHigh
15XXX.XXX.XXX.XXXXxxxxx24.07.2021verifiziertHigh
16XXX.XXX.XXX.XXXXxxxxx24.07.2021verifiziertHigh
17XXX.XXX.XXX.XXXXxxxxx24.07.2021verifiziertHigh
18XXX.XXX.XXX.XXXXxxxxx24.07.2021verifiziertHigh
19XXX.XXX.XXX.XXXXxxxxx24.07.2021verifiziertHigh
20XXX.XXX.XXX.XXXXxxxxx24.07.2021verifiziertHigh
21XXX.XX.XXX.XXXxxxxx31.10.2022verifiziertHigh
22XXX.XXX.XXX.Xxxx.xxxx.xxxXxxxxx31.10.2022verifiziertHigh
23XXX.XXX.XXX.XXxxx.xxxx.xxxXxxxxx31.10.2022verifiziertHigh
24XXX.XXX.XXX.XXxxx.xxxx.xxxXxxxxx31.10.2022verifiziertHigh
25XXX.XXX.XXX.XXXxxx.xxxx.xxxXxxxxx31.10.2022verifiziertHigh

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File.htaccessprädiktivMedium
2File/api/v1/bait/setprädiktivHigh
3File/release-x64/otfccdump+0x6b0b2cprädiktivHigh
4File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxprädiktivHigh
5Filexxxx.xxxprädiktivMedium
6Filexxxxx.xxxxprädiktivMedium
7Filexxxxxxxxxxxx.xxxprädiktivHigh
8Filexxxxxxx.xxprädiktivMedium
9Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxx.xxxx.xxxprädiktivHigh
10Libraryxxxxxxxxxxxxxxxx.xxxprädiktivHigh
11Libraryxxxxx.xxxprädiktivMedium
12Libraryxxxxxxx_xxxx_xxx.xxxprädiktivHigh
13Libraryxxxxx.xxxprädiktivMedium
14ArgumentxxxxprädiktivLow
15ArgumentxxxxxxxprädiktivLow

Referenzen (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!