Butter Analyse

IOB - Indicator of Behavior (38)

Chronologie

Langue

en32
zh6

De campagne

cn24
us14

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

IBM WebSphere Application Server2
Inspur ClusterEngine2
Apache HTTP Server2
Webmin2
Twisted2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Webmin UI Command apt-lib.pl cross site scripting6.66.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.969250.09CVE-2022-36446
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3MajorDoMo thumb.php elévation de privilèges5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.737390.00CVE-2023-50917
4phpMyAdmin divulgation de l'information5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.03CVE-2022-0813
5phpMyAdmin Two-factor Authentication authentification faible6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2022-23807
6Codoforum Admin Panel elévation de privilèges5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.171080.04CVE-2022-31854
7Inspur ClusterEngine Control Server elévation de privilèges8.07.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.046640.07CVE-2020-21224
8Maianscriptworld Maian Cart Elfinder Plugin elévation de privilèges6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.269060.00CVE-2021-32172
9Snap Creek Duplicator installer.php elévation de privilèges8.58.2$0-$5k$0-$5kHighOfficial Fix0.838330.00CVE-2018-17207
10Cisco SD-WAN Software/SD-WAN vManage Software MPLS buffer overflow5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001710.00CVE-2021-1614
11Webmin User cross site request forgery3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.012750.00CVE-2021-31762
12Webmin Process cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.960240.00CVE-2021-31761
13Alt-N MDaemon Worldclient elévation de privilèges4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2021-27182
14php-fusion downloads.php elévation de privilèges7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.954940.00CVE-2020-24949
15Twisted twisted.web elévation de privilèges6.66.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002400.00CVE-2019-12387
16Apache HTTP Server mod_proxy_http dénie de service5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.006190.03CVE-2020-13950
17Apache Tomcat NTFS File System File.getCanonicalPath divulgation de l'information5.15.1$5k-$25k$5k-$25kNot DefinedNot Defined0.002320.03CVE-2021-24122
18Webmin Default Configuration shadow directory traversal7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001490.00CVE-2018-8712
19Webmin Package Updates Module update.cgi elévation de privilèges8.88.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.123310.06CVE-2019-12840
20spring-boot-actuator-logview directory traversal6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.967870.00CVE-2021-21234

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3TXXXXCWE-XXXxxxxxxx XxxxxxxxxpredictiveÉlevé
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/etc/shadowpredictiveMoyen
2Fileawstats.plpredictiveMoyen
3Filecjson.cpredictiveFaible
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
5Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
6Filexxxxxxxxx.xxxpredictiveÉlevé
7Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveÉlevé
8Filexxxxx.xxxpredictiveMoyen
9Filexxxxxxx.xxxpredictiveMoyen
10Filexxxxxx.xxxpredictiveMoyen
11Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
12Libraryxxxxxxxx/xxx-xxx.xxpredictiveÉlevé
13ArgumentxxxxxxpredictiveFaible
14ArgumentxxxxpredictiveFaible
15Argumentxxxx/xxx_xxxxxxxxxpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!