Gustuff Análisis

IOB - Indicator of Behavior (69)

Cronología

Idioma

en68
pl2

País

de68
me2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows6
Apache HTTP Server2
SolarWinds Dameware Mini Remote Client Agent2
Oracle GlassFish Server2
Simple Machines Forum2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1MK-AUTH auth escalada de privilegios9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.002890.00CVE-2020-14072
2Yii ActiveRecord.php findByCondition sql injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001190.04CVE-2018-7269
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
4SolarWinds Dameware Mini Remote Client Agent SmartCard Authentication DWRCS.exe escalada de privilegios8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.013470.07CVE-2019-3980
5JCK Editor links.php sql injection8.58.3$0-$5k$0-$5kHighNot Defined0.816230.03CVE-2018-17254
6IBM Lotus Domino domcfg.nsf divulgación de información5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000000.02
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
8DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.97CVE-2010-0966
9Cisco ASA Authentication escalada de privilegios6.46.3$5k-$25k$0-$5kHighOfficial Fix0.974080.03CVE-2018-0296
10Apple watchOS WebKit escalada de privilegios4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2023-38572
11Phpletter Ajax File/Image Manager escalada de privilegios7.37.0$0-$5k$0-$5kHighOfficial Fix0.969040.02CVE-2011-4825
12Microsoft Azure Stack Edge escalada de privilegios10.08.7$100k y más$25k-$100kUnprovenOfficial Fix0.001880.00CVE-2022-37968
13Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.09CVE-2020-1927
14MK-AUTH Web Login executar_login.php autenticación débil8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003410.00CVE-2020-14070
15PHP enchant.c enchant_broker_request_dict desbordamiento de búfer7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.189290.00CVE-2014-9705
16OpenSSL Certificate Chain Verification autenticación débil6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002600.03CVE-2021-3450
17IBM Aspera Connect DLL escalada de privilegios7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002990.00CVE-2020-4545
18GetSimple CMS XML External Entity5.34.9$0-$5k$0-$5kNot DefinedNot Defined0.005750.04CVE-2014-8790
19Microsoft ASP.NET Core Kestrel Web Application escalada de privilegios8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.027830.07CVE-2018-0787
20PHP EXIF exif_process_IFD_in_TIFF desbordamiento de búfer9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.028630.04CVE-2019-9641

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/authpredictiveBajo
2File/uncpath/predictiveMedio
3Fileadmin/executar_login.phppredictiveAlto
4Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
5Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxxxxx.xxxpredictiveMedio
8Filexxxxx.xxxpredictiveMedio
9Filexxxxxxx.xpredictiveMedio
10Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
11Filexxx/xxxxxx.xxxpredictiveAlto
12Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
13Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
14Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
15Filexxxxxx.xxxpredictiveMedio
16Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveAlto
17Argument-xpredictiveBajo
18ArgumentxxxxxxxxpredictiveMedio
19ArgumentxxxxpredictiveBajo
20ArgumentxxxxxxpredictiveBajo
21Argumentxxxxxxxx_xxxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!