Brunhilda Analyse

IOB - Indicator of Behavior (22)

Chronologie

Langue

en20
de2

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows6
Solar appScreener2
Thomas R. Pasawicz HyperBook Guestbook2
Bottle2
tinc VPN2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1VICIdial vicidial.php cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000750.04CVE-2021-35377
2tinc VPN net_packet.c receive_tcppacket buffer overflow6.36.0$0-$5k$0-$5kHighOfficial Fix0.054680.02CVE-2013-1428
3Joomla CMS File Upload media.php elévation de privilèges6.36.0$5k-$25k$0-$5kHighOfficial Fix0.784710.04CVE-2013-5576
4Microsoft .NET Framework Array Copy buffer overflow7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.240980.04CVE-2015-2504
5Bottle Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.006900.03CVE-2022-31799
6Solar appScreener License elévation de privilèges5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.002210.00CVE-2022-24449
7Caddy X.509 Certificate divulgation de l'information4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001380.00CVE-2018-19148
8Drupal Phar Stream Wrapper elévation de privilèges8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.927090.02CVE-2019-6339
9Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
10Microsoft Windows PowerShell elévation de privilèges6.35.7$25k-$100k$0-$5kProof-of-ConceptUnavailable0.000000.00
11HP HP-UX FTP Server elévation de privilèges7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.00
12Microsoft Windows VHD Driver File elévation de privilèges6.15.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000510.00CVE-2016-7224
13Microsoft Edge elévation de privilèges3.13.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.065670.00CVE-2016-3274
14NASM Netwide Assembler preproc.c tokenize buffer overflow6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.00CVE-2018-8881
15windows-selenium-chromedriver Download chiffrement faible6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001730.00CVE-2016-10687
16QEMU NVM Express Controller Emulator divulgation de l'information6.76.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.02CVE-2018-16847
17HP Color LaserJet Pro M280-M281 Multifunction Printer Embedded Web Server Reflected cross site scripting5.25.2$5k-$25k$0-$5kNot DefinedNot Defined0.000580.00CVE-2019-6323
18Microsoft Windows Physical Installation elévation de privilèges6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002480.00CVE-2018-8592
19IBM Kenexa LCMS Premier on Cloud elévation de privilèges4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000490.00CVE-2016-5949
20Microsoft Internet Explorer divulgation de l'information4.84.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.890730.00CVE-2016-3267

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1059CWE-94Argument InjectionpredictiveÉlevé
2T1059.007CWE-79Cross Site ScriptingpredictiveÉlevé
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/agc/vicidial.phppredictiveÉlevé
2Fileadministrator/components/com_media/helpers/media.phppredictiveÉlevé
3Filexxx/xxxxxxx.xpredictiveÉlevé
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
5Filexxx_xxxxxx.xpredictiveMoyen

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!