Lucifer Análisis

IOB - Indicator of Behavior (29)

Cronología

Idioma

en26
zh4

País

cn24

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

ProFTPD2
Apache Tomcat2
OpenSSH2
Traefik2
Apple watchOS2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Microsoft Windows NetBIOS WinNuke denegación de servicio7.57.2$25k-$100k$0-$5kHighOfficial Fix0.003040.03CVE-1999-0153
2Oracle PeopleSoft Enterprise PeopleTools Integration Broker escalada de privilegios6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
3ZyXEL NAS326/NAS540/NAS542 UDP Packet Format String9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.004350.00CVE-2022-34747
4MediaWiki cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001360.00CVE-2007-4883
5OpenSSH escalada de privilegios7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.021030.00CVE-2007-4752
6Dian Gemilang DGNews news.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.002140.00CVE-2007-2994
7PHP-Generics include.php escalada de privilegios7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.153340.00CVE-2007-2346
8JumpDEMAND 4ECPS Web Forms Plugin cross site scripting3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000480.00CVE-2022-44628
9Top Bar Plugin Setting cross site scripting2.42.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2022-2629
10Apple watchOS Audio File divulgación de información4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001090.00CVE-2020-29610
11Openscad STL File import_stl.cc import_stl desbordamiento de búfer6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.002080.00CVE-2020-28599
12NVIDIA Jetson Linux Driver Package Cboot Module blob_decompress desbordamiento de búfer5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-28196
13Oracle Communications Pricing Design Center Python desbordamiento de búfer9.89.6$100k y más$5k-$25kNot DefinedOfficial Fix0.040380.00CVE-2021-3177
14SolarWinds SQL Sentry divulgación de información4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2022-38107
15Google Android DevicePolicyManager divulgación de información3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-20275
16Google Android Task.java Local Privilege Escalation6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000480.03CVE-2021-39696
17DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.91CVE-2010-0966

Campañas (1)

These are the campaigns that can be associated with the actor:

  • CVE-2021-25646

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1059CWE-94Argument InjectionpredictiveAlto
2TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
3TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (10)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1Fileimport_stl.ccpredictiveAlto
2Fileinc/config.phppredictiveAlto
3Filexxxxxxx.xxxpredictiveMedio
4Filexxxx.xxxpredictiveMedio
5Filexxxx.xxxxpredictiveMedio
6ArgumentxxxxxxxxpredictiveMedio
7Argumentxxxx/xxxxpredictiveMedio
8ArgumentxxxxxxpredictiveBajo
9Argumentx-xxxxxxxxx-xxxpredictiveAlto
10Argument_xxx_xxxxxxxx_xxxxpredictiveAlto

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!