Oto Gonderici Analyse

IOB - Indicator of Behavior (70)

Chronologie

Langue

en62
fr4
ru2
ar2

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Qualcomm Snapdragon Consumer IOT4
Qualcomm Snapdragon Industrial IOT4
Qualcomm Snapdragon Mobile4
Qualcomm Snapdragon Wearables4
ROBOTIS Dynamixel SDK2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1ABUS TVIP 20000-21150 Metacharacter wireless_mft elévation de privilèges6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.010340.05CVE-2023-26609
2Free5gc NAS Message dénie de service6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-38871
3Qualcomm Snapdragon Consumer IOT Meta Image buffer overflow4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-1899
4Qualcomm Snapdragon Auto Display buffer overflow7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2021-1900
5IBM Cognos Analytics cross site request forgery4.34.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001530.00CVE-2021-38886
6Huawei ACXXXX/SXXXX SSH Packet elévation de privilèges7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
7Mambo CMS thumbs.php Path directory traversal5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001200.02CVE-2013-2565
8Mutare Voice getfile.asp elévation de privilèges8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006160.00CVE-2021-27236
9Dell EMC Unity/UnityVSA/Unity XT Upgrade Readiness Utility chiffrement faible1.91.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2021-21547
10Parallels Desktop Toolgate buffer overflow7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000500.00CVE-2021-31420
11Dell EMC iDRAC9 Configuration buffer overflow6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001580.00CVE-2021-21540
12Samsung SmartThings Port dénie de service3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2021-25378
13Cisco Small Business RV Series Router Link Layer Discovery Protocol buffer overflow6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000700.00CVE-2021-1251
14Kagemai cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.001150.00CVE-2021-20685
15Qualcomm Snapdragon Auto RTCP Packet dénie de service7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2020-11255
16RTA 499ES EtherNet-IP Adaptor Source Code buffer overflow8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.004890.00CVE-2020-25159
17Apple iOS/iPadOS CoreText divulgation de l'information6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.016790.00CVE-2021-1792
18Apple iOS/iPadOS dénie de service6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000620.00CVE-2021-1773
19arenavec Crate default dénie de service3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.001620.00CVE-2021-29930
20Synology DiskStation Manager SYNO.Core.Network.PPPoE elévation de privilèges7.26.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.02CVE-2021-29083

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
3T1068CWE-269Execution with Unnecessary PrivilegespredictiveÉlevé
4TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
14TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/cgi-bin/mft/wireless_mftpredictiveÉlevé
2File/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.phppredictiveÉlevé
3Fileaudiohd.exepredictiveMoyen
4FileC:\WindupdtpredictiveMoyen
5Filex:\x_xxxxxxxpredictiveMoyen
6Filexxx-xxx/xxxxxxxpredictiveÉlevé
7Filexxxxxxxx.xxx/xxxxxxx_xxxxxx.xxxpredictiveÉlevé
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
9Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveÉlevé
10Filexxxxxxx.xxxpredictiveMoyen
11FilexxxxxxpredictiveFaible
12Filexxxxxx.xxxpredictiveMoyen
13Filexxx.xpredictiveFaible
14Libraryxxxxxxxxx.xxxpredictiveÉlevé
15Libraryxxxxxxxxxx.xxxpredictiveÉlevé
16ArgumentxxpredictiveFaible
17ArgumentxxpredictiveFaible
18ArgumentxxxxxxxpredictiveFaible
19Argumentxxxx_xxxxpredictiveMoyen
20ArgumentxxxxxxxxpredictiveMoyen
21ArgumentxxxxxxpredictiveFaible
22Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveÉlevé
23Input Value.x./predictiveFaible
24Input Value::$xxxxx_xxxxxxxxxxpredictiveÉlevé
25Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!