BistroMath Analiza

IOB - Indicator of Behavior (214)

Oś czasu

Język

en166
de36
ja6
fr4
jp2

Kraj

gb128
us40
ch32
de6
it4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows16
Apache HTTP Server8
NetScout nGeniusPULSE4
Microsoft Internet Explorer4
Keycloak2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.72CVE-2020-12440
2Abacus ERP Multi Factor Authentication weak authentication7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002870.00CVE-2022-1065
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.17CVE-2017-0055
4Microsoft Windows Win32k Privilege Escalation7.26.5$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.001130.00CVE-2022-21882
5Apache OFBiz Exception information disclosure6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001440.00CVE-2021-25958
6BlackBer Protect Message Broker Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedUnavailable0.000440.00CVE-2021-32023
7Oracle WebLogic Server Core Remote Code Execution9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001370.02CVE-2023-22069
8Spring Framework JSONP Cross-Domain privilege escalation5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002640.03CVE-2018-11040
9ownCloud graphapi GetPhpInfo.php information disclosure7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.869820.04CVE-2023-49103
10Esri ArcGIS Server sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.04CVE-2021-29114
11Moment.js directory traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.04CVE-2022-24785
12Rapid4 RapidFlows Enterprise Application Builder GetFile.aspx directory traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000710.00CVE-2019-11397
13Apache CXF MTOM Request XOP:Include privilege escalation7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.028500.00CVE-2022-46364
14HCL Domino Server MIME Message memory corruption9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004910.02CVE-2020-14244
15sitepress-multilingual-cms Plugin class-wp-installer.php cross site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004270.04CVE-2020-10568
16Dropbear SSH privilege escalation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.09CVE-2016-7406
17Atlassian JIRA Server/Data Center Email Template Privilege Escalation4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001990.03CVE-2021-43947
18Matrix libolm Session Object olm_session_describe memory corruption6.36.0$0-$5kObliczenieNot DefinedOfficial Fix0.006850.00CVE-2021-44538
19Apache Tomcat UTF-8 Decoder denial of service6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.018300.03CVE-2018-1336
20polkit pkexec privilege escalation8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000460.04CVE-2021-4034

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (41)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/app/register.phppredictiveWysoki
2File/etc/cron.d/predictiveMedium
3File/rom-0predictiveNiski
4File/uncpath/predictiveMedium
5File/usr/bin/pkexecpredictiveWysoki
6Filexxxxx/xxxxx.xxxpredictiveWysoki
7Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveWysoki
8Filexxx.xxxpredictiveNiski
9Filexxxxxx.xxxpredictiveMedium
10Filexxx/xxxx/xxx_xxxx.xpredictiveWysoki
11Filexxxxxxx.xxxxpredictiveMedium
12Filexxxxxxxxxx.xxxpredictiveWysoki
13Filexxxxxxx.xxxpredictiveMedium
14Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveWysoki
15Filexxxxx.xxxpredictiveMedium
16Filexxxxx/xxxxxxxx.xpredictiveWysoki
17Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveWysoki
18Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveWysoki
19Filexxxxx.xxxpredictiveMedium
20Filexxxxxx.xxxpredictiveMedium
21Filexxx.xxxxxpredictiveMedium
22Filexxxx-xxxxx.xxxpredictiveWysoki
23Filexxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
24Filexxxxxxxx/predictiveMedium
25File~/xxxxxxxxxxxxx.xxxpredictiveWysoki
26ArgumentxxpredictiveNiski
27ArgumentxxxxxpredictiveNiski
28ArgumentxxpredictiveNiski
29ArgumentxxxxxxxxpredictiveMedium
30ArgumentxxxxxpredictiveNiski
31ArgumentxxxxpredictiveNiski
32ArgumentxxxxpredictiveNiski
33ArgumentxxxxxxxxxxxpredictiveMedium
34Argumentx_xxxxpredictiveNiski
35Argumentxxxxxx_xxxpredictiveMedium
36ArgumentxxxxxxxxpredictiveMedium
37ArgumentxxxxxpredictiveNiski
38Argumentxxxxx/xxxxxpredictiveMedium
39ArgumentxxxxxxpredictiveNiski
40Argumentxxxxxxxx/xxxxpredictiveWysoki
41Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!