Magento-analytics Análisis

IOB - Indicator of Behavior (67)

Cronología

Idioma

en52
zh8
fr2
pl2
es2

País

us44
cn22
au2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

PHP6
GNU gcc2
Rabbitmq Docker Image2
CKEditor2
Expinion.net News Manager Lite2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.31CVE-2010-0966
3Wireless IP Camera WIFICAM ini File escalada de privilegios7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002600.00CVE-2017-8225
4HP Color LaserJet Pro M280-M281 Multifunction Printer Embedded Web Server Reflected cross site scripting5.25.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000580.02CVE-2019-6323
5HP DeskJet 3630 cross site request forgery6.26.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000530.00CVE-2019-6319
6HP Print/Digital Sending Link-Local Multicast Name Resolution desbordamiento de búfer6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.003760.06CVE-2021-3942
7HP inkjet/LaserJet Pro/PageWide Pro Privilege Escalation8.08.0$5k-$25k$5k-$25kNot DefinedNot Defined0.003630.02CVE-2022-28721
8Oracle HTTP Server SSL Module desbordamiento de búfer9.89.6$100k y más$5k-$25kNot DefinedOfficial Fix0.150870.03CVE-2022-23943
9Zoho ManageEngine Desktop Central ZIP Archive autenticación débil6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.02CVE-2021-44757
10Zoho ManageEngine ServiceDesk Plus MSP web.xml directory traversal6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.015960.02CVE-2022-32551
11SUSE Rancher escalada de privilegios7.57.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.04CVE-2022-31247
12Rabbitmq Docker Image autenticación débil9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006610.02CVE-2020-35196
13JetBrains IntelliJ IDEA Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.03CVE-2021-45977
14Oracle Communications Policy Management CMP escalada de privilegios9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.974930.00CVE-2022-22965
15Microsoft Windows Hyper-V Privilege Escalation8.07.3$100k y más$5k-$25kUnprovenOfficial Fix0.001340.02CVE-2022-24537
16Watchguard Firebox/XTM Remote Code Execution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.841700.03CVE-2022-26318
17node-ipc escalada de privilegios8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.005820.03CVE-2022-23812
18Cisco ASA SSL VPN escalada de privilegios6.26.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001090.02CVE-2019-12677
19Openfind Mail2000 Access Control escalada de privilegios6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2020-12776
20Oracle Graph Server and Client Packaging/install issues Remote Code Execution8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.013160.00CVE-2021-2351

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22Path TraversalpredictiveAlto
2T1059CWE-94Argument InjectionpredictiveAlto
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (23)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File//predictiveBajo
2File/interceptor/OutgoingChainInterceptor.javapredictiveAlto
3File/uncpath/predictiveMedio
4File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
5Filexxxxxxxxx.xpredictiveMedio
6Filexxxxxxx_xxx.xxxpredictiveAlto
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
8Filexxxx.xxxpredictiveMedio
9Filexxx/xxxxxx.xxxpredictiveAlto
10Filexxxxx.xxxpredictiveMedio
11Filexxxxx.xxxxpredictiveMedio
12Filexxxxxxxxxx.xxxpredictiveAlto
13Filexxxxxxxx.xxxpredictiveMedio
14Filexxxxxx.xxxpredictiveMedio
15Filexxxxxx/xxx.xxxpredictiveAlto
16ArgumentxxxxpredictiveBajo
17ArgumentxxxxxxxxpredictiveMedio
18Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveAlto
19Argumentxxxxxx_xxpredictiveMedio
20ArgumentxxxxxxxxpredictiveMedio
21ArgumentxxpredictiveBajo
22ArgumentxxxxxxxxpredictiveMedio
23ArgumentxxxpredictiveBajo

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!