Upstyle Analisi

IOB - Indicator of Behavior (126)

Sequenza temporale

Linguaggio

en120
it2
fr2
pl2

Nazione

us108
cn2
fr2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Fortinet FortiWAN2
Apache Tomcat2
Apple Safari2
mndpsingh287 WP File Manager2
OpenSSH2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25kCalcoloHighWorkaround0.020160.00CVE-2007-1192
2Apache Tomcat ServletContext getResourcePaths directory traversal5.95.4$5k-$25k$0-$5kUnprovenOfficial Fix0.001780.06CVE-2015-5174
3Wheatblog add_comment.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001540.00CVE-2006-7002
4Ultimate Member Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2024-1071
5Fortinet FortiWAN JWT Token autenticazione debole9.39.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2023-44252
6Apple Safari WebKit buffer overflow6.36.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.004560.00CVE-2022-26717
7Angular Comment cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.05CVE-2021-4231
8Oracle WebLogic Server Centralized Thirdparty Jars escalazione di privilegi7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.127260.00CVE-2021-4104
9Oppo Smart Phone oppo_charger.c charging_limit_current_write Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000600.00CVE-2020-11832
10IBM Spectrum Protect Plus VDAP Proxy rivelazione di un 'informazione5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000530.00CVE-2020-5022
11IBM Spectrum Protect Plus escalazione di privilegi5.25.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000940.00CVE-2020-5020
12Innokas Yhtymä Oy Vital Signs Monitor VC150 HL7 Segment escalazione di privilegi3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2020-27260
13mndpsingh287 WP File Manager Backup fm_backups rivelazione di un 'informazione6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.016220.00CVE-2020-24312
14OpenSSH Authentication Username rivelazione di un 'informazione5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.20CVE-2016-6210
15Oracle MICROS XBR Liferay escalazione di privilegi9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.018860.00CVE-2015-7501
16Liferay FCKeditor Configuration escalazione di privilegi7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2018-10795
17Microsoft IIS Log File Permission rivelazione di un 'informazione5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.06CVE-2012-2531
18PHP-Fusion register.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007250.00CVE-2005-3161
19Softbiz FAQ Script add_comment.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.013020.00CVE-2005-3938
20MyCMS games.php escalazione di privilegi7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.007770.00CVE-2007-3585

Campagne (1)

These are the campaigns that can be associated with the actor:

  • CVE-2024-3400

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
123.227.194.23023-227-194-230.static.hvvc.usUpstyleCVE-2024-340018/04/2024verifiedAlto
2XX.XX.XX.XXxxxxxxxxxxxxx.xxxxxx.xxxXxxxxxxXxx-xxxx-xxxx18/04/2024verifiedAlto
3XXX.XX.XX.XXXXxxxxxxXxx-xxxx-xxxx18/04/2024verifiedAlto
4XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx18/04/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
5TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.cpredictiveAlto
2Fileadd_comment.phppredictiveAlto
3Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveAlto
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
5Filexx_xxxxxxxpredictiveMedia
6Filexxxxx.xxxpredictiveMedia
7Filexxxxxxxx.xxxpredictiveMedia
8Argumentxxx_xxpredictiveBasso
9ArgumentxxxxxxxxpredictiveMedia
10ArgumentxxpredictiveBasso
11ArgumentxxxxxxxxpredictiveMedia

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!