FakeAlert Analyse

IOB - Indicator of Behavior (52)

Chronologie

Langue

en44
de2
es2
fr2
ru2

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

WordPress2
Gempar Script Toko Online2
TP-LINK TL-WR740N2
TP-LINK TL-WR741N2
Paramiko SSH Server2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Netgear ProSAFE Network Management System getNodesByTopologyMapSearch sql injection6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.00CVE-2023-38099
2Samsung UWB Stack buffer overflow6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001700.00CVE-2022-25818
3Cisco Linksys EA2700 URL divulgation de l'information4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.08
4Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
5HotScripts Clone Script software-description.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.03CVE-2007-6084
6SourceCodester Free and Open Source Inventory Management System edit_product.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.00CVE-2023-7155
7Linux Kernel Spectre Mitigation bugs.c spectre_v2_user_select_mitigation divulgation de l'information5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2023-1998
8WordPress directory traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.04CVE-2023-2745
9nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002415.52CVE-2020-12440
10Nagios XI command_test.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.285430.42CVE-2023-48085
11Moment.js directory traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.05CVE-2022-24785
12Moodle LTI Module cross site scripting4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.011470.02CVE-2022-35653
13ZoneMinder Language Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.384010.19CVE-2022-29806
14ZoneMinder Snapshot Action shell_exec elévation de privilèges8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.969280.03CVE-2023-26035
15Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.14CVE-2017-0055
16Redis Lua Script buffer overflow7.47.3$0-$5kCalculateurNot DefinedOfficial Fix0.003290.08CVE-2022-24834
17Apple iOS/iPadOS Kernel Coldtro buffer overflow7.87.6$25k-$100k$5k-$25kHighOfficial Fix0.001490.00CVE-2022-32894
18Asana Desktop divulgation de l'information4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002180.02CVE-2022-26877
19Google Android App Pinning LockTaskController.java shouldLockKeyguard authentification faible6.05.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2021-0472
20XAMPP xampp-contol.ini elévation de privilèges7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.005610.05CVE-2020-11107

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1059CWE-94Argument InjectionpredictiveÉlevé
3TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/ample/app/action/edit_product.phppredictiveÉlevé
2File/getcfg.phppredictiveMoyen
3File/uncpath/predictiveMoyen
4Filearch/x86/kernel/cpu/bugs.cpredictiveÉlevé
5Filebooks.phppredictiveMoyen
6Filexxxxxx/xxxx.xpredictiveÉlevé
7Filexxxxxxx_xxxx.xxxpredictiveÉlevé
8Filexxxxxxx.xxxpredictiveMoyen
9Filexxxxxx.xxxpredictiveMoyen
10Filexxxxxxx.xxxpredictiveMoyen
11Filexxxxxxxxxx.xxxpredictiveÉlevé
12Filexxxxx.xxxxxxx.xxxpredictiveÉlevé
13Filexxxx_xxxx.xxxpredictiveÉlevé
14Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
15Filexxxx.xxxpredictiveMoyen
16Filexxxxxxxx.xxxpredictiveMoyen
17Filexxxxxxxxxx.xxxpredictiveÉlevé
18Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
19Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveÉlevé
20Filexxxxxxxxx.xxpredictiveMoyen
21Filexxxxx-xxxxxx.xxxpredictiveÉlevé
22Libraryxxxxxx.xxxpredictiveMoyen
23ArgumentxxxxxxpredictiveFaible
24ArgumentxxxpredictiveFaible
25Argumentxxx_xxpredictiveFaible
26ArgumentxxxpredictiveFaible
27Argumentxxxx_xxpredictiveFaible
28ArgumentxxpredictiveFaible
29Argumentxxxx_xxpredictiveFaible
30ArgumentxxxxxxxxpredictiveMoyen
31Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveÉlevé
32Pattern|xx|xx|xx|predictiveMoyen
33Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!