Dfni Análisis

IOB - Indicator of Behavior (31)

Cronología

Idioma

en28
es2
ru2

País

ua14
us14
ru2
de2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Add Link to Facebook Plugin2
Drupal2
Web-Dorado Photo Gallery by WD - Responsive Photo ...2
eSST Monitoring2
IBM Security AppScan Enterprise2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1IBM Security AppScan Enterprise Enterprise Source Database cifrado débil9.88.5$5k-$25k$0-$5kUnprovenOfficial Fix0.000820.00CVE-2013-3989
2raspap-webgui activate_ovpncfg.php escalada de privilegios8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.899660.00CVE-2022-39986
3PHP Everywhere Plugin Shortcode Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001080.02CVE-2022-24663
4Add Link to Facebook Plugin profile.php cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000570.03CVE-2018-5214
5openmosix libmosix.c this desbordamiento de búfer4.04.0$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2008-1865
6User Post Gallery Plugin escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.042520.00CVE-2022-4060
7eSST Monitoring escalada de privilegios7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001160.00CVE-2023-41631
8Boa Web Server HEAD Method escalada de privilegios6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.001120.02CVE-2022-45956
9GitLab Privilege Escalation5.15.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001180.04CVE-2021-22263
10ThinkPHP escalada de privilegios7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.08CVE-2022-44289
11SuiteCRM Accounts/Contacts/Opportunities/Leads escalada de privilegios6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2020-15301
12cocoapods-downloader escalada de privilegios6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.00CVE-2022-21223
13PHP Everywhere Plugin Metabox Privilege Escalation8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001080.00CVE-2022-24664
14APC UPS Network Management Card 2 AOS Remote Monitoring Credentials divulgación de información7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002220.00CVE-2018-7820
15APC Switched Rack Pdu autenticación débil7.56.6$0-$5k$0-$5kUnprovenUnavailable0.012630.00CVE-2007-6226
16Dropbear SSH dropbearconvert escalada de privilegios8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009560.02CVE-2016-7407
17Dropbear SSH escalada de privilegios8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.04CVE-2016-7406
18Supermicro H8dgu-f Intelligent Platform Management Interface PrivilegeCallBack escalada de privilegios9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.016150.00CVE-2013-3609
19Drupal escalada de privilegios5.85.7$0-$5kCalculadorNot DefinedOfficial Fix0.000880.00CVE-2017-6928
20D-Link DCS-930L/DCS-932L Authentication divulgación de información5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.02

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.149.248.134Dfni2022-04-08verifiedAlto
2XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx2022-04-08verifiedAlto

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/ajax/openvpn/activate_ovpncfg.phppredictiveAlto
2FileFlexCell.ocxpredictiveMedio
3Filexxxxxxxx.xpredictiveMedio
4Filexxxxx-xxxxxxx.xxxpredictiveAlto
5Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
6Libraryxxx/xxxxxxx-xxxxxxxxx-x.x.x.xxxpredictiveAlto
7Argumentxxxxx_xxxxxxxx_xxpredictiveAlto
8Argumentxxx_xxpredictiveBajo
9ArgumentxxpredictiveBajo
10ArgumentxxxxpredictiveBajo
11Argumentxxx_xxpredictiveBajo
12ArgumentxxxxpredictiveBajo
13Argumentxxxxxxxx/xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!