Nexus Zeta Analyse

IOB - Indicator of Behavior (31)

Chronologie

Langue

en32

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Huawei HarmonyOS2
CuteNews2
Virus.Win32.Renamer.a2
Delta Industrial Automation DOPSoft2
Oracle Java SE2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Community plugin Album elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2020-9468
2Mozilla Firefox/Firefox ESR divulgation de l'information5.85.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.007900.00CVE-2019-17021
3Adobe Shockwave Player elévation de privilèges10.09.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.357020.00CVE-2010-2876
4Joomla CMS elévation de privilèges6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.003700.00CVE-2007-6644
5Photopost PhotoPost PHP Pro member.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003000.00CVE-2005-0774
6Francisco Burzi PHP-Nuke Statistics Module index.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.010510.00CVE-2004-2020
7Icecast Web Server list.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002070.00CVE-2004-0781
8Clearswift MAILsweeper MIME elévation de privilèges7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.007970.00CVE-2003-1016
9Oracle Java SE/JRockit/Java SE Embedded AWT dénie de service5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.132920.00CVE-2013-6954
10Microsoft Windows RDP Restricted Admin Mode authentification faible9.88.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
11Linux Kernel file_ns_capable elévation de privilèges4.94.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000610.00CVE-2013-1959
12Apple Mac OS X GPU Driver dénie de service4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.008670.00CVE-2012-5131
13Apple Mac OS X cross site scripting4.34.1$25k-$100k$0-$5kHighOfficial Fix0.004770.03CVE-2009-1578
14IBM AIX rpc buffer overflow6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2003-0954
15IBM Security Guardium Insights divulgation de l'information5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001030.00CVE-2020-4599
16Delta Industrial Automation DOPSoft Project File dénie de service7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.001050.00CVE-2020-27277
17GitLab cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000670.00CVE-2020-13345
18EdgeMAX EdgeSwitch HTTP Interface elévation de privilèges7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004020.03CVE-2020-8233
19Apple macOS AppleUSBNetworking dénie de service4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2020-9804
20IBM Spectrum Protect Plus directory traversal6.96.9$5k-$25k$5k-$25kNot DefinedNot Defined0.006130.04CVE-2020-4240

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • CVE-2017-17215

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1Fileadmin/index.phppredictiveÉlevé
2Filefs/ext4/xattr.cpredictiveÉlevé
3Filexxxxx.xxxpredictiveMoyen
4Filexx/xxxxxxx.xpredictiveMoyen
5Filexxxx.xxxpredictiveMoyen
6Filexxxxxx.xxxpredictiveMoyen
7Argumentxxxxxx/xxxxxpredictiveMoyen
8ArgumentxxxxpredictiveFaible
9Argumentxxxxx_xxpredictiveMoyen
10ArgumentxxxpredictiveFaible
11ArgumentxxxxxxxxxpredictiveMoyen
12ArgumentxxxxxxxxpredictiveMoyen

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!