Quantum Analyse

IOB - Indicator of Behavior (88)

Chronologie

Langue

en82
ru4
fr2

De campagne

us78
ru10

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

GNU binutils12
GNU C Library6
Moxa EDR-8104
Adobe PhoneGap Push Plugin2
Huawei SXXXX2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1libxslt EXSLT Math.random Prediction chiffrement faible5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000860.00CVE-2015-9019
2GNU C Library fnmatch_loop.c fnmatch divulgation de l'information5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005460.00CVE-2015-8984
3GNU C Library strxfrm buffer overflow9.18.6$0-$5k$0-$5kNot DefinedOfficial Fix0.006700.03CVE-2015-8982
4TablePress XML External Entity5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000490.00CVE-2017-10889
5Salutation Responsive WordPress + BuddyPress Theme Stored cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000570.00CVE-2017-1000227
6libxml2 Recover Mode dénie de service4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003780.02CVE-2017-5969
7elfutils elf_getdata.c _libelf_set_rawdata_wrlock buffer overflow5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.012720.00CVE-2016-10255
8elfutils ELF File common.h allocate_elf buffer overflow5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.009860.00CVE-2016-10254
9GNU C Library wstrops.c IO_wstr_overflow buffer overflow7.77.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005080.00CVE-2015-8983
10Drupal JSON:API Module divulgation de l'information5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000500.04CVE-2023-5256
11Essential Addons For Elementor Plugin API Key divulgation de l'information5.35.2$0-$5k$0-$5kNot DefinedNot Defined0.000520.02CVE-2023-3779
12FluentForm Plugin sql injection4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2023-24410
13Network Manager VPNC Plugin elévation de privilèges7.37.2$0-$5k$0-$5kHighOfficial Fix0.003640.00CVE-2018-10900
14Microsoft SharePoint Server Privilege Escalation8.88.1$5k-$25k$0-$5kUnprovenOfficial Fix0.009780.00CVE-2022-38053
15Progress MOVEit Transfer sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001360.00CVE-2021-38159
16akismet Plugin cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.04CVE-2015-9357
17Snazzy Maps Plugin cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2018-17947
18WordPress Password Reset wp-login.php mail elévation de privilèges6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.04CVE-2017-8295
19BSD FTP Client HTTP Redirect elévation de privilèges6.56.2$0-$5k$0-$5kHighOfficial Fix0.958790.04CVE-2014-8517
20ProfilePress Plugin Image Uploader ImageUploader.php elévation de privilèges7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003090.00CVE-2021-34623

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
1138.68.42.130prod-sfo2-1.qencode-master-cf283c7cc10911ecb9daa269211215a9Quantum26/04/2022verifiedÉlevé
2157.245.142.66Quantum26/04/2022verifiedÉlevé
3XXX.XX.XXX.XXXxxxxxxxxxxxxx.xxxxxxxXxxxxxx28/06/2023verifiedÉlevé
4XXX.XXX.XXX.XXXXxxxxxx26/04/2022verifiedÉlevé
5XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx26/04/2022verifiedÉlevé
6XXX.XXX.XXX.XXXxxxxxx08/04/2024verifiedÉlevé

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1059CWE-94Argument InjectionpredictiveÉlevé
2T1059.007CWE-79Cross Site ScriptingpredictiveÉlevé
3T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
4TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (42)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/etc/shadowpredictiveMoyen
2File/goform/net\_Web\_get_valuepredictiveÉlevé
3File/goform/net_WebCSRGenpredictiveÉlevé
4File/goform/WebRSAKEYGenpredictiveÉlevé
5File/uncpath/predictiveMoyen
6File/wp-content/plugins/updraftplus/admin.phppredictiveÉlevé
7Filexxxxx/xxxxxx_xxxxxx_xxxxxxx/xxxxx-xxx-xxxxx.xxxpredictiveÉlevé
8Filexxx/xxxxxxx.xpredictiveÉlevé
9Filexxxxxx.xpredictiveMoyen
10Filexxxxx.xpredictiveFaible
11Filexxxxxx.xpredictiveMoyen
12Filexxx.xpredictiveFaible
13Filexxx_xxxxxxx.xpredictiveÉlevé
14Filexxx/xxxxx/xxxxx.xpredictiveÉlevé
15Filexxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveÉlevé
16Filexxxxxxx_xxxx.xpredictiveÉlevé
17Filexxxxxxxxx.xxxpredictiveÉlevé
18Filexxxxx.xxxpredictiveMoyen
19Filexxxx.xpredictiveFaible
20Filexxxx.xpredictiveFaible
21Filexxx/xxxxx/xxxxx_xxxx_xxxxxxxxx.xxxpredictiveÉlevé
22Filexxxx_xxxx.xxxpredictiveÉlevé
23Filexxxxxx/xxxxxx/xxxx.xpredictiveÉlevé
24Filexxxxx/xxxxxxx.xpredictiveÉlevé
25Filexxxxxxxxxxx.xxxpredictiveÉlevé
26Filexxxxxxx.xxxpredictiveMoyen
27Filexxxxxxxx.xxxpredictiveMoyen
28Filexxxx-xxxxxx.xpredictiveÉlevé
29Filexx-xxxxx.xxxpredictiveMoyen
30File~/xxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveÉlevé
31ArgumentxxpredictiveFaible
32Argumentxxxx_xxpredictiveFaible
33ArgumentxxxxpredictiveFaible
34Argumentxx_xxxxxxx_xxxxpredictiveÉlevé
35ArgumentxxxxpredictiveFaible
36ArgumentxxxpredictiveFaible
37Argumentxxxxxxxxxxxxxx_xxxpredictiveÉlevé
38Argumentxxxxxx_xxxx/xxxxxx_xxxxxpredictiveÉlevé
39ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
40ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
41Argumentxxxxxx\_xxxxpredictiveMoyen
42Argumentxxxx/xxxpredictiveMoyen

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!