Lorenz Analyse

IOB - Indicator of Behavior (82)

Chronologie

Langue

en64
es10
zh2
ar2
ru2

De campagne

us26
cn12
ir6
ar2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

GitLab Community Edition16
GitLab Enterprise Edition16
Violation Comments to GitLab Plugin4
Geoff Davies Contact Forms4
nginx4

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Oracle REST Data Services dénie de service7.06.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.033590.04CVE-2023-24998
3Extreme EXOS buffer overflow7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.002090.00CVE-2017-14328
4SentryHD elévation de privilèges5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.01
5GitLab Community Edition/Enterprise Edition Bowser Cache divulgation de l'information5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000790.00CVE-2018-18640
6Oracle REST Data Services General divulgation de l'information4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2020-14745
7Oracle REST Data Services divulgation de l'information5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.475550.00CVE-2021-34429
8HP System Management Homepage Access Restriction buffer overflow10.09.5$25k-$100k$0-$5kNot DefinedOfficial Fix0.210360.00CVE-2011-1541
9nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.77CVE-2020-12440
10Teltonika Remote Management System/RUT elévation de privilèges8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.02CVE-2023-32350
11python-jwt authentification faible8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000970.00CVE-2022-39227
12OpenSSH Forward Option roaming_common.c roaming_write buffer overflow8.17.6$25k-$100k$0-$5kUnprovenOfficial Fix0.002660.00CVE-2016-0778
13Technicolor TC7337NET Password chiffrement faible7.57.5$0-$5kCalculateurNot DefinedNot Defined0.012180.04CVE-2020-10376
14Nextcloud Password Policy divulgation de l'information2.72.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2022-35931
15Citrix XenServer directory traversal8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.023400.04CVE-2018-14007
16polkit polkitd divulgation de l'information5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2018-1116
17Apache HTTP Server mod_proxy elévation de privilèges7.37.3$5k-$25k$25k-$100kHighNot Defined0.974460.00CVE-2021-40438
18mod_ssl SSLVerifyClient Remote Code Execution9.88.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.002140.02CVE-2005-2700
19Huawei ACXXXX/SXXXX SSH Packet elévation de privilèges7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
20Vim buffer overflow7.17.0$0-$5kCalculateurNot DefinedOfficial Fix0.001020.00CVE-2021-3984

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • CVE-2022-29499

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (26)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1Fileconfig.xmlpredictiveMoyen
2Filecontact.phppredictiveMoyen
3Filecontact_support.phppredictiveÉlevé
4Filedata/gbconfiguration.datpredictiveÉlevé
5Filexxxx.xxxpredictiveMoyen
6Filexxx/xxxxxx.xxxpredictiveÉlevé
7Filexxxxx.xxxpredictiveMoyen
8Filexxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
9Filexxxxxx_xxxx_xxx_xxx.xxxpredictiveÉlevé
10Filexxx_xxxxx.xpredictiveMoyen
11Filexxxxxxxx.xxxpredictiveMoyen
12Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveÉlevé
13Filexxxxxxx_xxxxxx.xpredictiveÉlevé
14Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
15Filexxx.xpredictiveFaible
16Filexx-xxxxxxx/xxxxxxx/xxxx/xxpredictiveÉlevé
17ArgumentxxxxxxxxpredictiveMoyen
18ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
19Argumentxxxxxxx_xxpredictiveMoyen
20ArgumentxxxxxxxpredictiveFaible
21ArgumentxxxxpredictiveFaible
22ArgumentxxxxxxxxpredictiveMoyen
23ArgumentxxxxxxxxpredictiveMoyen
24ArgumentxxxxpredictiveFaible
25ArgumentxxxpredictiveFaible
26Network PortxxxpredictiveFaible

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!