Joker Analisi

IOB - Indicator of Behavior (131)

Sequenza temporale

Linguaggio

en124
zh6
de2

Nazione

cn72
tt14
us6
id6
de2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Linux Kernel10
Qualcomm Snapdragon Mobile8
Qualcomm Snapdragon Auto6
Qualcomm Snapdragon Consumer IOT6
Qualcomm Snapdragon Industrial IOT6

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1Microsoft Windows Message Queuing Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.95970CVE-2023-21554
2Spring Framework cross site request forgery5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00141CVE-2020-5397
3Linux Kernel EXT4 File System jbd2_journal_dirty_metadata buffer overflow5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.010.00044CVE-2018-10883
4Alibaba Nacos Access Prompt Page escalazione di privilegi7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.080.04103CVE-2021-43116
5Yoast WordPress SEO Authentication class-bulk-editor-list-table.php cross site request forgery6.36.0$5k-$25kCalcoloNot DefinedOfficial Fix0.000.00588CVE-2015-2293
6MStore API Plugin autenticazione debole8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00142CVE-2023-2733
7Cesanta Mongoose mongoose.c buffer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.43413CVE-2019-19307
8Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k et plus$5k-$25kUnprovenOfficial Fix0.030.01558CVE-2022-26809
9Palo Alto PAN-OS Command Line Interface escalazione di privilegi6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00128CVE-2021-3061
10Google Chrome buffer overflow8.98.7$100k et plus$0-$5kNot DefinedOfficial Fix0.020.00283CVE-2010-4040
11SolarWinds Kiwi Syslog Server HTTP Header escalazione di privilegi4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00078CVE-2021-35237
12Laravel Framework Permission .env writeNewEnvironmentFileWith Password rivelazione di un 'informazione6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.11608CVE-2017-16894
13Vmware SD-WAN Orchestrator autenticazione debole7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00182CVE-2020-4001
14HPE integrated Lights Out escalazione di privilegi6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01297CVE-2018-7078
15HPE iLO 4/iLO 5 escalazione di privilegi5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00751CVE-2018-7105
16Observium Professional/Enterprise/Community inc.php escalazione di privilegi7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00238CVE-2020-25133
17dom4j XML External Entity8.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00664CVE-2020-10683
18Uniqkey Password Manager Credentials escalazione di privilegi6.56.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00278CVE-2019-10884
19Uniqkey Password Manager Credentials rivelazione di un 'informazione5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00562CVE-2019-10676
20GAT-Ship Web Module File Upload escalazione di privilegi7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00506CVE-2019-11028

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (43)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/.envpredictiveBasso
2File/htdocs/admin/dict.php?id=3predictiveAlto
3File/wbg/core/_includes/authorization.inc.phppredictiveAlto
4Fileadmin/app/mediamanagerpredictiveAlto
5Fileadmin/class-bulk-editor-list-table.phppredictiveAlto
6Fileapp/call_centers/cmd.phppredictiveAlto
7Filexxx\xxxx\xxxxxxxxxx.xxxpredictiveAlto
8Filexxxxxx.xpredictiveMedia
9Filexxx.xxxpredictiveBasso
10Filexxxxxxxxxxxx.xxxpredictiveAlto
11Filexxxxxxx/xxx/xxxxxxxxxx/xxxxx.xpredictiveAlto
12Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xpredictiveAlto
13Filexxx/xxxxxxx/xxxxxxx.xpredictiveAlto
14Filexx/xxxxx/xxxxxx-xxxx.xpredictiveAlto
15Filexxxxxx/xxxxxxxxxpredictiveAlto
16Filexxx.xxxpredictiveBasso
17Filexxx/xxxxxxxxx_xxxxxx.xxxpredictiveAlto
18Filexxxxxx/xxxx/xxxxxxxxxxx.xpredictiveAlto
19Filexxx.xpredictiveBasso
20Filexxxxxxxx.xpredictiveMedia
21Filexxxxxxx/xxxxx-xxxx-xxx/xxx/xxxx-xxx.xpredictiveAlto
22Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveAlto
23Filexxxxxx.xpredictiveMedia
24Filexxxxxxxxx\xxxxxx.xxxpredictiveAlto
25Filexxxxxxx.xxpredictiveMedia
26Filexxxxx/_xxxxxxxx.xxxpredictiveAlto
27Filexxxxxxxxxxx.xxpredictiveAlto
28Argumentxxxxxxx-xxxxxxpredictiveAlto
29Argumentxxxxxx/xxxxxxxpredictiveAlto
30ArgumentxxxxxxxpredictiveBasso
31ArgumentxxxxpredictiveBasso
32ArgumentxxxxxxpredictiveBasso
33ArgumentxxxxxxpredictiveBasso
34ArgumentxxxxxpredictiveBasso
35ArgumentxxxxxpredictiveBasso
36Argumentxxxxxx xxxxxxxxxpredictiveAlto
37ArgumentxxxxxpredictiveBasso
38ArgumentxxxxxxxxpredictiveMedia
39Argumentxxxxx['xxxxxx_xxxxxxx']predictiveAlto
40Argumentxxx_xxxxxpredictiveMedia
41Input Value../predictiveBasso
42Input Valuexxxx%xxxxxpredictiveMedia
43Network Portxxx/xxxxpredictiveMedia

Referenze (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!