Regin Analyse

IOB - Indicator of Behavior (113)

Zeitverlauf

Sprache

en106
de4
zh4

Land

us60
gb36
cn6
ru4
bd4

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

PHP8
Microsoft Windows6
Cisco Small Business Switches4
WordPress4
Plohni Advanced Comment System2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1Host Discard Service erweiterte Rechte7.37.1$0-$5k$0-$5kHighWorkaround0.015000.03CVE-1999-0636
2PHP Filename DirectoryIterator Pufferüberlauf5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.008090.04CVE-2019-11045
3nginx erweiterte Rechte6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.68CVE-2020-12440
4Sonatype Nexus Repository Manager erweiterte Rechte4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-43961
5HP Enterprise LaserJet Pufferüberlauf7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.001970.02CVE-2021-39238
6CKeditor Dialogs Plugin erweiterte Rechte6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.00CVE-2021-26271
7TYPO3 User Session schwache Verschlüsselung5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001680.00CVE-2021-21339
8VMware vCenter Server Heartbeat Message erweiterte Rechte5.34.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.022140.02CVE-2015-1047
9SELinux unix_chkpwd erweiterte Rechte5.35.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2005-2977
10st Module passwd Directory Traversal6.46.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006720.00CVE-2014-3744
11Vastal phpVID browse_videos.php Cross Site Scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.017620.04CVE-2013-5312
12GitHub Actions Runner erweiterte Rechte8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001170.00CVE-2022-39321
13Oracle Database Server RDBMS Security/SQL*Plus Information Disclosure2.62.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2016-3562
14Oracle Solaris Common Desktop Environment Format String8.37.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000430.00CVE-2022-43752
15Dragon Path Bharti Airtel Routers Hardware BDT-121 Admin Page Cross Site Scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000530.06CVE-2022-28507
16HMS Ewon eCatcher erweiterte Rechte5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.00CVE-2021-33214
17Wamp Wamp64 erweiterte Rechte7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001300.04CVE-2022-36565
18NVIDIA CUDA Toolkit SDK cuobjdump Pufferüberlauf6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.00CVE-2022-21821
19Siemens SIMATIC S7-400 Session Cookie httponly Information Disclosure5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000960.03CVE-2016-8672
20Cisco Small Business Switches schwache Authentisierung8.48.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002430.00CVE-2018-15439

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (57)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/etc/passwdprädiktivMedium
2File/etc/sudoersprädiktivMedium
3File/exponent_constants.phpprädiktivHigh
4Fileactions.phpprädiktivMedium
5Fileadclick.phpprädiktivMedium
6Fileadd_comment.phpprädiktivHigh
7Fileadminer.phpprädiktivMedium
8Filexxxxxxx.xxx/xxxxxxxxxxxx.xxxprädiktivHigh
9Filexxxxxx_xxxxxx.xxxprädiktivHigh
10Filexxxxxxx.xxxprädiktivMedium
11Filex:\xxxxxxprädiktivMedium
12Filexxxxxx.xxxprädiktivMedium
13Filexxxxxx/xxx/x_xxx_xxx_xxxx_xxxx.xprädiktivHigh
14Filexxxxxxxxxx.xprädiktivMedium
15Filexxx/xxxx/xxx_xxxx.xprädiktivHigh
16Filexxx/xxxx/xxxx.xprädiktivHigh
17Filexxxxx.xxxprädiktivMedium
18Filexxxxxxxxx.xxxxxxxx.xxxxx.xxx.xxxprädiktivHigh
19Filexx_xxx_xx.xprädiktivMedium
20Filexxxxx.xxxprädiktivMedium
21Filexxxxx.xxxprädiktivMedium
22Filexxxxxxx.xxxprädiktivMedium
23Filexxx_xxx_xxxxxx.xprädiktivHigh
24Filexxx/xxxx/xxxxxx.xprädiktivHigh
25Filexxx_xxx.xprädiktivMedium
26Filexxxx/xxx/xxx_xxxx.xprädiktivHigh
27Filexxxx-xxxxxx.xprädiktivHigh
28Filexxxxx/xxxx/xxxxxxxx.xxxprädiktivHigh
29Filexxxx_xxxxxxprädiktivMedium
30Filexx-xxxxxxx/xxxxxxxprädiktivHigh
31File_xxxxxx.xxxprädiktivMedium
32Library/_xxx_xxx/xxxxx.xxxprädiktivHigh
33Argument$_xxxxxx['xxxxx_xxxxxx']prädiktivHigh
34Argumentxxx_xxxxprädiktivMedium
35Argumentxxxx_xxxprädiktivMedium
36ArgumentxxxprädiktivLow
37Argumentxxxx_xxxprädiktivMedium
38ArgumentxxxxprädiktivLow
39ArgumentxxxxxprädiktivLow
40ArgumentxxxxprädiktivLow
41ArgumentxxprädiktivLow
42ArgumentxxxxxxxprädiktivLow
43Argumentxxx_xxxxxxxprädiktivMedium
44ArgumentxxxxxxxxxxxxxprädiktivHigh
45ArgumentxxxxxxxprädiktivLow
46Argumentx_xx_x_xprädiktivMedium
47Argumentxxxxxxx_xx_xxxxxxxprädiktivHigh
48ArgumentxxxxprädiktivLow
49Argumentxx_xxxx_xxxxxx_xxxxxxxxxxprädiktivHigh
50Input Value%xx%xxprädiktivLow
51Input Value%x/%xprädiktivLow
52Input Value-xprädiktivLow
53Input Value/../prädiktivLow
54Input Valuexxxxxxxx/xxxxxxxx/xxxxxxxxxprädiktivHigh
55Input ValuexxxxxxprädiktivLow
56Network Portxxx/xx (xxx xxxxxxxx)prädiktivHigh
57Network Portxxx/xxxxxprädiktivMedium

Referenzen (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!