Buer Analyse

IOB - Indicator of Behavior (346)

Chronologie

Langue

en340
de4
it2

De campagne

us224
at86
gb2
ch2
ru2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows34
Linux Kernel20
Apple iOS16
Apple macOS12
Apple Safari10

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.04CVE-2020-1927
3SAP Solution Manager elévation de privilèges9.49.4$5k-$25k$0-$5kHighNot Defined0.974390.05CVE-2020-6207
4Cisco IP Phone Discovery Protocol elévation de privilèges8.88.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000740.00CVE-2020-3111
5EOS Camera Picture Transfer Protocol buffer overflow8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006720.00CVE-2019-6000
6Linux Kernel USB Device technisat-usb2.c divulgation de l'information8.58.5$5k-$25k$5k-$25kNot DefinedOfficial Fix0.007130.03CVE-2019-15505
7Microsoft Windows JET Database Engine buffer overflow7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.014920.02CVE-2019-1358
8Dell EMC iDRAC6 Web-based Diagnostics Console elévation de privilèges7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2018-1212
9Tenable Nessus Reflected cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.02CVE-2019-3961
10DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.20CVE-2010-0966
11PHP Blowfish Hash password_verify Remote Code Execution6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000500.03CVE-2023-0567
12PHP SOAP HTTP Digest Authentication php_http.c php_random_bytes_throw divulgation de l'information2.62.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2023-3247
13TRENDnet TEW-811DRU httpd security.asp buffer overflow7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001370.09CVE-2023-0613
14Ubuntu Linux overlayfs ovl_copy_up_meta_inode_data elévation de privilèges7.87.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000420.02CVE-2023-32629
15laravel elévation de privilèges4.13.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001600.07CVE-2022-2870
16Huawei SXXX VRP MPLS LSP Ping divulgation de l'information5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.04CVE-2014-8570
17WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.03CVE-2022-21664
18nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002415.54CVE-2020-12440
19Apache Commons Text Variable Interpolation elévation de privilèges8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.971500.04CVE-2022-42889
20Alkacon OpenCms cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004340.00CVE-2005-4294

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
17TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé

IOA - Indicator of Attack (69)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/backups/predictiveMoyen
2File/cgi-bin/admin/testserver.cgipredictiveÉlevé
3File/cgi-bin/editBookmarkpredictiveÉlevé
4File/dev/kvmpredictiveMoyen
5File/goform/RgDdnspredictiveÉlevé
6File/goform/RgDhcppredictiveÉlevé
7File/goform/RGFirewallELpredictiveÉlevé
8File/goform/RgTimepredictiveÉlevé
9File/goform/RgUrlBlock.asppredictiveÉlevé
10File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveÉlevé
11File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
12File/xxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
13File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
14Filexxx_xxxxxxx.xxxpredictiveÉlevé
15Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveÉlevé
16Filexxxx/xxxxxxx/xxxxxx/xxxx_xxxxxx.xpredictiveÉlevé
17Filexxxxxxx.xxxpredictiveMoyen
18Filexxxxxx.xpredictiveMoyen
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
20Filexxxxxxx/xxxxx/xxx/xxx-xxx/xxxxxxxxx-xxxx.xpredictiveÉlevé
21Filexxxxxxx/xxxxx/xxx/xxxxx/xxxxxxx_xxx.xpredictiveÉlevé
22Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveÉlevé
23Filexxxxxxx/xxx/xxxxxxxx/xxx/xxx_xxx_xxx.xpredictiveÉlevé
24Filexxx/xxxx/xxx_xxxx.xpredictiveÉlevé
25Filexxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
26Filexxx/xxxx_xxxx.xpredictiveÉlevé
27Filexxxx/xxxxxxx.xpredictiveÉlevé
28Filexxxx/xxxxxxx.xpredictiveÉlevé
29Filexxx/xxxxxx.xxxpredictiveÉlevé
30Filexxxxxxx/xxxxx/xxxxxx/xxxx.xpredictiveÉlevé
31Filexxxxxx/xxxxx/xxxxx.xpredictiveÉlevé
32Filexxxxxxxxxx.xxxpredictiveÉlevé
33Filexxx_xxxxx_xxxx.xpredictiveÉlevé
34Filexxx/xxx/xxxx.xpredictiveÉlevé
35Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveÉlevé
36Filexxxxxxxxxx.xxxpredictiveÉlevé
37FilexxxxxxxxpredictiveMoyen
38Filexxxxxxxxx.xxxpredictiveÉlevé
39FilexxxxxxpredictiveFaible
40Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveÉlevé
41Libraryxxxxx.xxxpredictiveMoyen
42Libraryxxxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxxx.xpredictiveÉlevé
43Argument--xxxxxpredictiveFaible
44ArgumentxxxxxxxxpredictiveMoyen
45ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
46Argumentxxxxxx[xxxxx_xxxxxxxxx]predictiveÉlevé
47ArgumentxxxxxxxxxxxxpredictiveMoyen
48Argumentxxxxxx_xxx_xxpredictiveÉlevé
49Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveÉlevé
50ArgumentxxxxpredictiveFaible
51ArgumentxxpredictiveFaible
52ArgumentxxxxxxxxxxxxpredictiveMoyen
53Argumentxxxxx_xxxxxxx_xxxxpredictiveÉlevé
54ArgumentxxxxxpredictiveFaible
55ArgumentxxxxxxxxxxxpredictiveMoyen
56ArgumentxxxxxxxxpredictiveMoyen
57ArgumentxxxxxxxxxxxpredictiveMoyen
58ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
59ArgumentxxxxxxpredictiveFaible
60Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
61ArgumentxxxpredictiveFaible
62ArgumentxxxxxxxxpredictiveMoyen
63ArgumentxxxxxxxxpredictiveMoyen
64Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
65Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
66Input ValuexxxxxxxxxxpredictiveMoyen
67Network Portxxx/xxxxxpredictiveMoyen
68Network Portxxx/xxxxxpredictiveMoyen
69Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!