Bifrost Analyse

IOB - Indicator of Behavior (39)

Chronologie

Langue

en34
fr2
es2
zh2

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Apache CXF Fediz4
WordPress4
OpenJPEG4
Gradle Enterprise2
mxBB Kb Mods2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Linux Kernel TCP Stack dénie de service6.46.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.030.03585CVE-2017-5972
2ZoneMinder Language Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.38401CVE-2022-29806
3Apache CXF Fediz OIDC Service cross site request forgery6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00145CVE-2017-7662
4PHPList Subscription sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00152CVE-2017-20032
5PHPList Sending Campain sql injection5.35.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00088CVE-2017-20030
6Digium Asterisk RTP dénie de service4.34.1$0-$5kCalculateurNot DefinedOfficial Fix0.000.00000
7Gradle Enterprise support-bundle divulgation de l'information5.95.8$0-$5kCalculateurNot DefinedOfficial Fix0.000.00166CVE-2022-41575
8ZoneMinder Snapshot Action shell_exec elévation de privilèges8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.96928CVE-2023-26035
9Microsoft Windows Imaging Library buffer overflow7.37.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.01869CVE-2020-0708
10Mattermost Server Password Reset authentification faible5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00087CVE-2023-3591
11y_project RuoYi File Upload uploadFilesPath cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.050.00060CVE-2023-3815
12WordPress REST API class-wp-rest-users-controller.php divulgation de l'information5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.000.87410CVE-2017-5487
13JDOM SAXBuilder dénie de service3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00480CVE-2021-33813
14Microsoft Windows Point-to-Point Protocol Remote Code Execution9.88.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.36863CVE-2022-35744
15avada Theme Stored cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00078CVE-2017-18606
16mxBB Kb Mods elévation de privilèges9.88.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.000.01573CVE-2006-6567
17WordPress Access Restriction user-new.php elévation de privilèges7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00372CVE-2017-17091
18Cisco Industrial Network Director Web Interface Reflected cross site scripting5.25.2$5k-$25k$0-$5kNot DefinedNot Defined0.000.00129CVE-2017-6675
19radare2 DEX File config.c r_config_set buffer overflow4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00077CVE-2017-9520
20Schneider Electric SoMachine HVAC DLL Loader elévation de privilèges7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.01128CVE-2017-7966

IOC - Indicator of Compromise (19)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1059.007CWE-79Cross Site ScriptingpredictiveÉlevé
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/lists/admin/predictiveÉlevé
2Fileconvert.cpredictiveMoyen
3Fileinc/autoload.function.phppredictiveÉlevé
4Filexxxxxx/xxxxx/xxxx_xxxxxx.xpredictiveÉlevé
5Filexxxx/xxxxxx/xxxxxx.xpredictiveÉlevé
6Filexxxxxxxx.xxxpredictiveMoyen
7Filexxxxxxxxxxxx.xxpredictiveÉlevé
8Filexx-xxxxx/xxxx-xxx.xxxpredictiveÉlevé
9Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
10ArgumentxxxxxxxxxxpredictiveMoyen
11ArgumentxxxxxxxxpredictiveMoyen
12Argumentxxxxxx_xxxx_xxxxpredictiveÉlevé
13ArgumentxxxxxxxxxxxxxxxxxpredictiveÉlevé
14Argumentxxx_xxxxxxxxx_xxxxxxx_xxxxpredictiveÉlevé
15Input Value.._predictiveFaible

Références (8)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!