Hploki Analyse

IOB - Indicator of Behavior (31)

Chronologie

Langue

en28
de4

De campagne

us20
de4
ru2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

ZModo ZP-NE14-S2
ZModo ZP-IBH-13W2
AbleDating2
Rockettheme Com Rokmodule2
Bochs2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Microsoft Internet Explorer buffer overflow7.16.8$25k-$100k$0-$5kNot DefinedOfficial Fix0.003550.00CVE-2017-11856
2VISAGESOFT Expert Pdf Viewer Activex ActiveX Control VSPDFViewerX.ocx elévation de privilèges9.18.9$0-$5k$0-$5kFunctionalUnavailable0.153170.03CVE-2008-4919
3Irfan Skiljan IrfanView LZW Compression buffer overflow9.38.9$0-$5k$0-$5kNot DefinedOfficial Fix0.170850.00CVE-2013-5351
4Yoast SEO Plugin class-gsc-table.php cross site scripting3.63.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.07CVE-2017-16842
5PHP URL Validation filter_var elévation de privilèges5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000930.03CVE-2021-21705
6Node.js zlib elévation de privilèges6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.071280.00CVE-2017-14919
7Omron CX-One CX-Programmer Password Storage divulgation de l'information5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-0988
8ZModo ZP-NE14-S/ZP-IBH-13W Telnet authentification faible9.89.7$0-$5k$0-$5kNot DefinedWorkaround0.005360.05CVE-2016-5081
9Corel ActiveCGM Browser ActiveX Control acgm.dll buffer overflow10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.059410.00CVE-2007-2921
10Bochs ne2k.cc rx_frame buffer overflow9.38.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2007-2893
11Microsoft Windows Secondary Login CreateProcessWithLogon elévation de privilèges7.87.5$25k-$100k$0-$5kHighOfficial Fix0.000440.07CVE-2016-0099
12Comcast MX011ANM Web Inspector elévation de privilèges6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2017-9497
13Cisco Linksys Router tmUnblock.cgi elévation de privilèges9.89.2$25k-$100k$0-$5kHighWorkaround0.000000.00
14AbleDating search_results.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001370.00CVE-2008-6572
15FFmpeg MPEG File mpegvideodsp.c gmc_mmx divulgation de l'information5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.005010.00CVE-2017-17081
16GNU binutils libbfd elf.c buffer overflow6.46.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001340.00CVE-2017-17080
17Logitech Media Server favorite cross site scripting4.44.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001110.00CVE-2017-16567
18Octopus cross site scripting4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2017-16810
19CMS Made Simple Access Restriction action.upload.php is_file_acceptable cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000660.00CVE-2017-16798
20Rockettheme Com Rokmodule index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002720.00CVE-2010-1479

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1059.007CWE-79Cross Site ScriptingpredictiveÉlevé
2TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
3TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (19)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1Fileadmin/google_search_console/class-gsc-table.phppredictiveÉlevé
2FileDevInfo.txtpredictiveMoyen
3Fileelf.cpredictiveFaible
4Filexxxxx.xxxpredictiveMoyen
5Filexxxxx/xxxx.xxpredictiveÉlevé
6Filexxxxxxxxxx/xxx/xxxxxxxxxxxx.xpredictiveÉlevé
7Filexxxxxxx/xxxxxxxxxxx/xxxxxx.xxxxxx.xxxpredictiveÉlevé
8Filexxxxxx_xxxxxxx.xxxpredictiveÉlevé
9Filexxxxxxxxx.xxxpredictiveÉlevé
10Filexxxxxxxxxxxx.xxxpredictiveÉlevé
11Libraryxxxx.xxxpredictiveMoyen
12Argumentxxxxxx_xxxxxxxx_xxxpredictiveÉlevé
13ArgumentxxxxxxxpredictiveFaible
14ArgumentxxxxxxxxpredictiveMoyen
15Argumentxxxx_xxpredictiveFaible
16Argumentxxxxx/xxxxxxpredictiveMoyen
17ArgumentxxxxxxxxxxpredictiveMoyen
18Input Value<xxxxxxxxx>xxxpredictiveÉlevé
19Network Portxxx/xxxxpredictiveMoyen

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!