Bifrost Analiza

IOB - Indicator of Behavior (39)

Oś czasu

Język

en36
zh4

Kraj

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel4
Digium Asterisk2
ZoneMinder2
JDOM2
OpenJPEG2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Linux Kernel TCP Stack denial of service6.46.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.030.03585CVE-2017-5972
2ZoneMinder Language Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.38401CVE-2022-29806
3Apache CXF Fediz OIDC Service cross site request forgery6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00145CVE-2017-7662
4PHPList Subscription sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00152CVE-2017-20032
5PHPList Sending Campain sql injection5.35.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00088CVE-2017-20030
6Digium Asterisk RTP denial of service4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000
7Gradle Enterprise support-bundle information disclosure5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00181CVE-2022-41575
8ZoneMinder Snapshot Action shell_exec privilege escalation8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.96928CVE-2023-26035
9Microsoft Windows Imaging Library memory corruption7.37.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.01869CVE-2020-0708
10Mattermost Server Password Reset weak authentication5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00087CVE-2023-3591
11y_project RuoYi File Upload uploadFilesPath cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00060CVE-2023-3815
12WordPress REST API class-wp-rest-users-controller.php information disclosure5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.000.87410CVE-2017-5487
13JDOM SAXBuilder denial of service3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00480CVE-2021-33813
14Microsoft Windows Point-to-Point Protocol Remote Code Execution9.88.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.36863CVE-2022-35744
15avada Theme Stored cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00078CVE-2017-18606
16mxBB Kb Mods privilege escalation9.88.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.000.01573CVE-2006-6567
17WordPress Access Restriction user-new.php privilege escalation7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00372CVE-2017-17091
18Cisco Industrial Network Director Web Interface Reflected cross site scripting5.25.2$5k-$25k$0-$5kNot DefinedNot Defined0.000.00129CVE-2017-6675
19radare2 DEX File config.c r_config_set memory corruption4.44.3$0-$5kObliczenieNot DefinedOfficial Fix0.000.00077CVE-2017-9520
20Schneider Electric SoMachine HVAC DLL Loader privilege escalation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.01128CVE-2017-7966

IOC - Indicator of Compromise (19)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1059.007CWE-79Cross Site ScriptingpredictiveWysoki
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/lists/admin/predictiveWysoki
2Fileconvert.cpredictiveMedium
3Fileinc/autoload.function.phppredictiveWysoki
4Filexxxxxx/xxxxx/xxxx_xxxxxx.xpredictiveWysoki
5Filexxxx/xxxxxx/xxxxxx.xpredictiveWysoki
6Filexxxxxxxx.xxxpredictiveMedium
7Filexxxxxxxxxxxx.xxpredictiveWysoki
8Filexx-xxxxx/xxxx-xxx.xxxpredictiveWysoki
9Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveWysoki
10ArgumentxxxxxxxxxxpredictiveMedium
11ArgumentxxxxxxxxpredictiveMedium
12Argumentxxxxxx_xxxx_xxxxpredictiveWysoki
13ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
14Argumentxxx_xxxxxxxxx_xxxxxxx_xxxxpredictiveWysoki
15Input Value.._predictiveNiski

Referencje (8)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!