Vollgar Analisi

IOB - Indicator of Behavior (56)

Sequenza temporale

Linguaggio

en50
zh6

Nazione

us46
cn10

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Trend Micro Apex One6
Measuresoft ScadaPro Server6
Apple watchOS4
Mazda Vehicle2
Apache SOAP2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1All in One SEO Best WordPress SEO Plugin Import/Export escalazione di privilegi5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000920.04CVE-2021-24307
2Odoo Database Anonymization Privilege Escalation5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002140.05CVE-2017-10803
3Libbitcoin Explorer Milk Sad crittografia debole5.35.3$0-$5k$0-$5kHighNot Defined0.001160.04CVE-2023-39910
4tagDiv Composer Plugin Facebook Login autenticazione debole7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003730.01CVE-2022-3477
5Trend Micro Apex One rivelazione di un 'informazione7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2022-44649
6Sophos Mobile Managed On-Premises XML escalazione di privilegi8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.412830.00CVE-2022-3980
7iPXE TLS tls.c tls_new_ciphertext rivelazione di un 'informazione3.23.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.04CVE-2022-4087
8Dolibarr sql injection7.87.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001370.03CVE-2022-4093
9nginx escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.82CVE-2020-12440
10Insyde Kernel UEFI Variable buffer overflow7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2022-35897
11Trend Micro Apex One Change Prevention Service buffer overflow7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2022-44650
12Atlassian Bitbucket Server and Data Center Environment Variable escalazione di privilegi7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.610940.02CVE-2022-43781
13Trend Micro Apex One Security Agent race condition7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2022-44651
14LG SmartShare escalazione di privilegi7.07.0$5k-$25k$5k-$25kNot DefinedNot Defined0.000540.07CVE-2022-45422
15WP-Polls Plugin HTTP Header escalazione di privilegi6.36.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000600.04CVE-2022-1581
16Apple watchOS ImageIO rivelazione di un 'informazione5.45.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.007540.03CVE-2016-3619
17D-Link G integrated Access Device4 Web Interface login.asp escalazione di privilegi5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001240.02CVE-2022-36785
18Trend Micro Apex One escalazione di privilegi8.38.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2022-44652
19Trend Micro Apex One Security Agent directory traversal8.38.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2022-44653
20Apple tvOS ImageIO rivelazione di un 'informazione5.45.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.007540.00CVE-2016-3619

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/rest/api/2/user/pickerpredictiveAlto
2File/wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.phppredictiveAlto
3Fileafr.phppredictiveBasso
4Filedata/gbconfiguration.datpredictiveAlto
5Filexxxx.xxxpredictiveMedia
6Filexxx/xxxxxx.xxxpredictiveAlto
7Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveAlto
8Filexxx/xxx.xpredictiveMedia
9Filexxxxx.xxxpredictiveMedia
10Filexxx.xxxpredictiveBasso
11Filexxx/xxx/xxx.xpredictiveAlto
12Filexxxxxx.xxxpredictiveMedia
13Libraryxxx/xx.xxxpredictiveMedia
14Libraryxxxxxxx/xxxxxxx/xxxxxx/xxx/xxxxx.xxxxxxx.xxxpredictiveAlto
15ArgumentxxxxxxxxpredictiveMedia
16ArgumentxxxxxpredictiveBasso
17ArgumentxxxxxpredictiveBasso
18ArgumentxxpredictiveBasso
19Argumentxxx_xxxpredictiveBasso
20ArgumentxxxxpredictiveBasso
21Argumentxxxxxx_xxxxpredictiveMedia
22ArgumentxxxxpredictiveBasso
23ArgumentxxxpredictiveBasso
24ArgumentxxxpredictiveBasso
25ArgumentxxxxxxxxpredictiveMedia

Referenze (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!