Beapy Analiza

IOB - Indicator of Behavior (180)

Oś czasu

Język

en138
zh34
es6
ko2

Kraj

cn96
us54
jp2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Google Chrome8
Microsoft Windows6
WordPress4
Synacor Zimbra Collaboration4
GitLab Community Edition4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1VMware vSphere Replication privilege escalation6.76.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001820.05CVE-2021-21976
2Oracle MySQL Server InnoDB privilege escalation5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2018-3185
3Jenkins Queue privilege escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.02CVE-2021-21670
4NAS4Free exec.php privilege escalation6.36.3$0-$5k$0-$5kHighNot Defined0.546700.04CVE-2013-3631
5Penta WAPPLES privilege escalation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2022-35582
6Samba Kerberos Library/AD DC memory corruption5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004910.03CVE-2022-42898
7protobuf.js nieznana luka7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001290.04CVE-2023-36665
8Microsoft Windows Scripting Language Remote Code Execution8.88.4$25k-$100k$5k-$25kFunctionalOfficial Fix0.186470.03CVE-2022-41128
9Apache Commons Text Variable Interpolation privilege escalation8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.971500.04CVE-2022-42889
10Shirne CMS controller.php directory traversal5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.009060.03CVE-2022-37299
11Acer Quick Access QAAdminAgent.exe privilege escalation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000960.04CVE-2019-18670
12Advanced SystemCare Ultimate Driver Monitor_win7_x64.sys privilege escalation7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.000420.02CVE-2018-9006
13Progress MOVEit Transfer REST API MOVEit.DMZ.WebApi.dll sql injection8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003570.02CVE-2019-16383
14BaserCMS ThemeFilesController.php cross site scripting6.75.9$0-$5k$0-$5kNot DefinedOfficial Fix0.009020.00CVE-2020-15159
15IBM Security Secret Server SSL Certificate Validator weak authentication3.13.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000670.00CVE-2020-4340
16Cisco Web Security Appliance API Framework Header Injection privilege escalation6.05.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000870.00CVE-2020-3117
17Cisco IOS XR DVMRP denial of service6.96.8$5k-$25k$0-$5kHighOfficial Fix0.003260.00CVE-2020-3569
18Aruba CX Switch Cisco Discovery Protocol denial of service3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000990.00CVE-2020-7122
19Openexpert expert_wizard.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
20Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (54)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.htaccesspredictiveMedium
2File/admin/index2.htmlpredictiveWysoki
3File/cgi-bin/webprocpredictiveWysoki
4File/crmeb/crmeb/services/UploadService.phppredictiveWysoki
5File/envpredictiveNiski
6File/expert_wizard.phppredictiveWysoki
7File/x/predictiveNiski
8File/xxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxxpredictiveWysoki
9File/xxxxxxpredictiveNiski
10File/xx/#/predictiveNiski
11Filexxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
12Filexxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
13Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
14Filexxxxxx.xxxpredictiveMedium
15Filexxxx.xpredictiveNiski
16Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveWysoki
17Filexxxx.xxxxpredictiveMedium
18Filexxxx.xxxpredictiveMedium
19Filexxxxxxx.xxxpredictiveMedium
20Filexxxxxxx.xxxpredictiveMedium
21Filexxxxxxx-xxxxxxxxx>/xxxxxxxxxx/xxx-xxxpredictiveWysoki
22Filexxxxxx/xxxxxx.xpredictiveWysoki
23Filexxxx/xxxxxx.xxxpredictiveWysoki
24Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveWysoki
25Filexxxxxxxxxxxx.xxxpredictiveWysoki
26Filexxxxx.xxxpredictiveMedium
27Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveWysoki
28Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
29Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
30File_x_/xxxx/_x_/xxx/xxxxxx_xxxxxxxxxxxxxpredictiveWysoki
31Libraryxxxxx.xxxpredictiveMedium
32Libraryxxxx.xxxpredictiveMedium
33Libraryxxxxxxx_xxxx_xxx.xxxpredictiveWysoki
34Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveWysoki
35Libraryxxxxxxxxxxxxx.xxxpredictiveWysoki
36Libraryxxxxx.xxxpredictiveMedium
37Argument-x/-xpredictiveNiski
38Argumentxxxx_xxpredictiveNiski
39ArgumentxxxxxxxpredictiveNiski
40Argumentxxxxxxx xxxxpredictiveMedium
41ArgumentxxxxxxxpredictiveNiski
42ArgumentxxxxxxxxpredictiveMedium
43ArgumentxxpredictiveNiski
44ArgumentxxxxxxpredictiveNiski
45Argumentxxxxxxxxxx[xxx][x]predictiveWysoki
46ArgumentxxxxpredictiveNiski
47ArgumentxxpredictiveNiski
48ArgumentxxxpredictiveNiski
49ArgumentxxxxxxxxpredictiveMedium
50Argumentxxxx->xxxxxxxpredictiveWysoki
51Input Value..\predictiveNiski
52Input Valuex'predictiveNiski
53Network PortxxxxpredictiveNiski
54Network PortxxxxpredictiveNiski

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!