Magento-analytics Analisi

IOB - Indicator of Behavior (67)

Sequenza temporale

Linguaggio

en52
zh12
pl2
it2

Nazione

us40
cn24
gb4

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Zabbix Server2
HP Print2
HP Digital Sending2
Oracle Graph Server and Client2
Oracle Communications Policy Management2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
3Wireless IP Camera WIFICAM ini File escalazione di privilegi7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002600.00CVE-2017-8225
4HP Color LaserJet Pro M280-M281 Multifunction Printer Embedded Web Server Reflected cross site scripting5.25.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000580.00CVE-2019-6323
5HP DeskJet 3630 cross site request forgery6.26.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000530.00CVE-2019-6319
6HP Print/Digital Sending Link-Local Multicast Name Resolution buffer overflow6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.003760.06CVE-2021-3942
7HP inkjet/LaserJet Pro/PageWide Pro Privilege Escalation8.08.0$5k-$25k$5k-$25kNot DefinedNot Defined0.003850.02CVE-2022-28721
8Oracle HTTP Server SSL Module buffer overflow9.89.6$100k et plus$5k-$25kNot DefinedOfficial Fix0.150870.00CVE-2022-23943
9Zoho ManageEngine Desktop Central ZIP Archive autenticazione debole6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.00CVE-2021-44757
10Zoho ManageEngine ServiceDesk Plus MSP web.xml directory traversal6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.015960.00CVE-2022-32551
11SUSE Rancher escalazione di privilegi7.57.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.04CVE-2022-31247
12Rabbitmq Docker Image autenticazione debole9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006610.03CVE-2020-35196
13JetBrains IntelliJ IDEA Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.04CVE-2021-45977
14Oracle Communications Policy Management CMP escalazione di privilegi9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.974930.00CVE-2022-22965
15Microsoft Windows Hyper-V Privilege Escalation8.07.3$100k et plus$5k-$25kUnprovenOfficial Fix0.001340.02CVE-2022-24537
16Watchguard Firebox/XTM Remote Code Execution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.841700.03CVE-2022-26318
17node-ipc escalazione di privilegi8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.005820.03CVE-2022-23812
18Cisco ASA SSL VPN escalazione di privilegi6.26.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001090.02CVE-2019-12677
19Openfind Mail2000 Access Control escalazione di privilegi6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2020-12776
20Oracle Graph Server and Client Packaging/install issues Remote Code Execution8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.013160.00CVE-2021-2351

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (23)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File//predictiveBasso
2File/interceptor/OutgoingChainInterceptor.javapredictiveAlto
3File/uncpath/predictiveMedia
4File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
5Filexxxxxxxxx.xpredictiveMedia
6Filexxxxxxx_xxx.xxxpredictiveAlto
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
8Filexxxx.xxxpredictiveMedia
9Filexxx/xxxxxx.xxxpredictiveAlto
10Filexxxxx.xxxpredictiveMedia
11Filexxxxx.xxxxpredictiveMedia
12Filexxxxxxxxxx.xxxpredictiveAlto
13Filexxxxxxxx.xxxpredictiveMedia
14Filexxxxxx.xxxpredictiveMedia
15Filexxxxxx/xxx.xxxpredictiveAlto
16ArgumentxxxxpredictiveBasso
17ArgumentxxxxxxxxpredictiveMedia
18Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveAlto
19Argumentxxxxxx_xxpredictiveMedia
20ArgumentxxxxxxxxpredictiveMedia
21ArgumentxxpredictiveBasso
22ArgumentxxxxxxxxpredictiveMedia
23ArgumentxxxpredictiveBasso

Referenze (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!