Ruskill Análisis

IOB - Indicator of Behavior (23)

Cronología

Idioma

en16
fr6
pt2

País

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

E-topbiz Online Store2
Trend Micro Threat Discovery Appliance2
Django2
SAP NetWeaver2
SAP ABAP Platform2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Sophos Anti-Virus RAR Archive rarvm.hpp desbordamiento de búfer7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.02
2Donglify IOCTL desbordamiento de búfer8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-42994
3Donglify IOCTL desbordamiento de búfer7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2021-42996
4Microsoft Windows Desired State Configuration divulgación de información5.14.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.000440.00CVE-2022-30148
5Microsoft Windows Access Restriction escalada de privilegios4.44.4$25k-$100k$5k-$25kNot DefinedNot Defined0.000570.00CVE-2011-4434
6BeyondTrust Secure Remote Access Base Software cross site request forgery6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002860.02CVE-2021-31589
7Craft EXIF Data Location divulgación de información5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020640.02CVE-2019-14280
8MetInfo sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002200.03CVE-2019-17553
9SAP NetWeaver/ABAP Platform ABAP Server escalada de privilegios7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001040.00CVE-2020-6296
10E-topbiz Online Store index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.02CVE-2008-5802
11Alibabaclone Alibaba Clone B2B countrydetails.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001120.02CVE-2010-4849
12OpenSSH X11 Authentication Credential xauth escalada de privilegios6.36.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.023290.00CVE-2016-3115
13PHP Session Name session.c escalada de privilegios7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.005770.00CVE-2016-7125
14Trend Micro Threat Discovery Appliance log_query_dlp.cgi escalada de privilegios8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.003340.00CVE-2016-8590
15CakePHP security.php unserialize escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
16osTicket file.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002050.00CVE-2017-14396
17CS-Cart Administration files escalada de privilegios5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000990.03CVE-2017-15673
18phpMyAdmin db_central_columns.php cross site scripting4.44.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002080.00CVE-2018-7260
19cmsimple index.php directory traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.063440.08CVE-2008-2650
20Django Media directory traversal5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.006260.05CVE-2009-2659

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/appliance/users?action=editpredictiveAlto
2Fileadmin/?n=tags&c=index&a=doSaveTagspredictiveAlto
3Filecountrydetails.phppredictiveAlto
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
5Filexx_xxxxxxx_xxxxxxx.xxxpredictiveAlto
6Filexxx/xxxxxxx/xxxxxxx.xpredictiveAlto
7Filexxxx.xxxpredictiveMedio
8Filexxxxx.xxxpredictiveMedio
9Filexxx_xxxxx_xxx.xxxpredictiveAlto
10Filexxxxx.xxxpredictiveMedio
11Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
12Argumentxxxxx_xxpredictiveMedio
13Argumentxxx_xxpredictiveBajo
14Argumentxx_xxpredictiveBajo
15ArgumentxxxpredictiveBajo
16ArgumentxxpredictiveBajo

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!