Generic Analisi

IOB - Indicator of Behavior (70)

Sequenza temporale

Linguaggio

en52
pl14
de2
zh2

Nazione

pl30
us14
cn4
de2
ru2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

VWar Virtual War4
cURL4
libcURL4
Cisco HyperFlex HX Data Platform2
F5 BIG-IP2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1cURL/libcURL Cookie File stat race condition4.74.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2023-32001
2Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001070.08CVE-2009-4687
3F5 BIG-IP Configuration Utility directory traversal9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003210.07CVE-2023-41373
4Google WebP libwebp buffer overflow7.57.4$5k-$25k$0-$5kHighOfficial Fix0.490950.04CVE-2023-4863
5ZyXEL P660HN-T1A Remote System Log Forwarder ViewLog.asp escalazione di privilegi8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.975210.03CVE-2017-18368
6SailPoint IdentityIQ Lifecycle Manager escalazione di privilegi5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-1714
7Bricks Plugin autenticazione debole7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.02CVE-2024-25600
8agnivade easy-scrypt scrypt.go VerifyPassphrase rivelazione di un 'informazione3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001880.04CVE-2014-125055
9GNU C Library __vsyslog_internal buffer overflow7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.007700.16CVE-2023-6246
10Apache Tomcat Commons FileUpload denial of service5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2023-42794
11HP Integrated Lights-Out IPMI Protocol escalazione di privilegi8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.02CVE-2013-4786
12Microsoft Outlook autenticazione debole9.08.6$5k-$25k$0-$5kFunctionalOfficial Fix0.923530.08CVE-2023-23397
13DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.87CVE-2010-0966
14Tiki Admin Password tiki-login.php autenticazione debole8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.07CVE-2020-15906
15Proofpoint Enterprise Protection AdminUI cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2023-5771
16Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.000650.01CVE-2023-36756
17Apache Log4j Chainsaw/SocketAppender denial of service5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002060.00CVE-2023-26464
18Fortinet FortiSandbox HTTP Request directory traversal7.47.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000940.00CVE-2023-41682
19Oracle MySQL Workbench denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003030.00CVE-2023-0215
20Cacti Regular Expression sql injection5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.07CVE-2023-39365

IOC - Indicator of Compromise (33)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
152.15.72.79ec2-52-15-72-79.us-east-2.compute.amazonaws.comGeneric08/04/2022verifiedMedia
252.15.194.28ec2-52-15-194-28.us-east-2.compute.amazonaws.comGeneric08/04/2022verifiedMedia
352.72.89.116ec2-52-72-89-116.compute-1.amazonaws.comGeneric08/04/2022verifiedMedia
452.204.47.183ec2-52-204-47-183.compute-1.amazonaws.comGeneric08/04/2022verifiedMedia
564.98.145.30url.hover.comGeneric08/04/2022verifiedAlto
667.228.43.214d6.2b.e443.ip4.static.sl-reverse.comGeneric08/04/2022verifiedAlto
768.65.121.51strategic.com.uaGeneric08/04/2022verifiedAlto
8XX.XX.XX.XXxxxxxxxxx-x.xxxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
9XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
10XX.XX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
11XX.XXX.XXX.XXXxxxxxx08/04/2022verifiedAlto
12XXX.XX.XX.XXXxxxxxx08/04/2022verifiedAlto
13XXX.XX.XXX.XXXxxxxxx08/04/2022verifiedAlto
14XXX.XX.XXX.XXXXxxxxxx08/04/2022verifiedAlto
15XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xxxxxx.xxxxxxxxxxxx.xxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
16XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
17XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
18XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
19XXX.XXX.XXX.XXXXxxxxxx08/04/2022verifiedAlto
20XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx08/04/2022verifiedAlto
21XXX.XX.XXX.XXXxxxxxx08/04/2022verifiedAlto
22XXX.XX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxxx08/04/2022verifiedAlto
23XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
24XXX.XXX.XXX.XXxxxx-xxxxxxx-xxxxxxx.xxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
25XXX.XX.XXX.XXXXxxxxxx08/04/2022verifiedAlto
26XXX.XX.XXX.XXXXxxxxxx08/04/2022verifiedAlto
27XXX.XXX.XXX.XXXxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
28XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
29XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
30XXX.XX.XXX.XXxxxxxxxx.xxx.xxxxx.xxxXxxxxxx08/04/2022verifiedAlto
31XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
32XXX.XXX.XX.XXXxxxxxx08/04/2022verifiedAlto
33XXX.XXX.XXX.XXXXxxxxxx08/04/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CWE-22Path TraversalpredictiveAlto
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveAlto
3T1059CWE-94Argument InjectionpredictiveAlto
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
9TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
10TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
13TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/accountancy/admin/accountmodel.phppredictiveAlto
2File/apply_noauth.cgipredictiveAlto
3File/dev/mapper/controlpredictiveAlto
4Fileannouncements.phppredictiveAlto
5Filexxxxxxxx.xxxpredictiveMedia
6Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
7Filexxx/xxxxxx.xxxpredictiveAlto
8Filexxxxxxx.xxxpredictiveMedia
9Filexxxxx.xxxpredictiveMedia
10Filexxxxxxxx/xxxxxxxxxpredictiveAlto
11Filexxxxxxxx.xxxpredictiveMedia
12Filexxxxxxxx.xxxpredictiveMedia
13Filexxxx_xxx.xpredictiveMedia
14Filexxxxxx.xxpredictiveMedia
15Filexxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
16Filexxxx-xxxxx.xxxpredictiveAlto
17Filexxxxxxx.xxxpredictiveMedia
18Filexxx.xxxpredictiveBasso
19Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveAlto
20Filexxxx/xxxx_xxxxxx.xpredictiveAlto
21ArgumentxxxxxxxxxxxpredictiveMedia
22ArgumentxxxxxxxxpredictiveMedia
23ArgumentxxxxxxxxpredictiveMedia
24ArgumentxxxxpredictiveBasso
25ArgumentxxxxxpredictiveBasso
26Argumentxxxx_xxxxpredictiveMedia
27ArgumentxxxxxxxxxpredictiveMedia
28ArgumentxxxxxpredictiveBasso
29Argumentxxxxxxx_xxxpredictiveMedia
30Argumentxxxxxx_xxxxpredictiveMedia
31ArgumentxxxxxxxxxpredictiveMedia
32ArgumentxxxxxxxpredictiveBasso

Referenze (9)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!