Generic Analiza

IOB - Indicator of Behavior (70)

Oś czasu

Język

en48
pl20
fr2

Kraj

pl38
us8
fr2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

cURL4
libcURL4
Dolibarr4
Google WebP2
IdeaBox2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1cURL/libcURL Cookie File stat race condition4.74.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-32001
2Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001070.04CVE-2009-4687
3F5 BIG-IP Configuration Utility directory traversal9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002300.05CVE-2023-41373
4Google WebP libwebp memory corruption7.57.4$5k-$25k$0-$5kHighOfficial Fix0.680010.04CVE-2023-4863
5ZyXEL P660HN-T1A Remote System Log Forwarder ViewLog.asp privilege escalation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.975210.03CVE-2017-18368
6SailPoint IdentityIQ Lifecycle Manager privilege escalation5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-1714
7Bricks Plugin weak authentication7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.18CVE-2024-25600
8agnivade easy-scrypt scrypt.go VerifyPassphrase information disclosure3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001880.07CVE-2014-125055
9GNU C Library __vsyslog_internal memory corruption7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.007700.08CVE-2023-6246
10Apache Tomcat Commons FileUpload denial of service5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2023-42794
11HP Integrated Lights-Out IPMI Protocol privilege escalation8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.09CVE-2013-4786
12Microsoft Outlook weak authentication9.08.6$5k-$25k$0-$5kFunctionalOfficial Fix0.926450.06CVE-2023-23397
13DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.46CVE-2010-0966
14Tiki Admin Password tiki-login.php weak authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.93CVE-2020-15906
15Proofpoint Enterprise Protection AdminUI cross site scripting5.25.1$0-$5kObliczenieNot DefinedOfficial Fix0.000520.00CVE-2023-5771
16Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.000650.01CVE-2023-36756
17Apache Log4j Chainsaw/SocketAppender denial of service5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002060.04CVE-2023-26464
18Fortinet FortiSandbox HTTP Request directory traversal7.47.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000940.00CVE-2023-41682
19Oracle MySQL Workbench denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003030.00CVE-2023-0215
20Cacti Regular Expression sql injection5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.00CVE-2023-39365

IOC - Indicator of Compromise (33)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
152.15.72.79ec2-52-15-72-79.us-east-2.compute.amazonaws.comGeneric2022-04-08verifiedMedium
252.15.194.28ec2-52-15-194-28.us-east-2.compute.amazonaws.comGeneric2022-04-08verifiedMedium
352.72.89.116ec2-52-72-89-116.compute-1.amazonaws.comGeneric2022-04-08verifiedMedium
452.204.47.183ec2-52-204-47-183.compute-1.amazonaws.comGeneric2022-04-08verifiedMedium
564.98.145.30url.hover.comGeneric2022-04-08verifiedWysoki
667.228.43.214d6.2b.e443.ip4.static.sl-reverse.comGeneric2022-04-08verifiedWysoki
768.65.121.51strategic.com.uaGeneric2022-04-08verifiedWysoki
8XX.XX.XX.XXxxxxxxxxx-x.xxxxxxxxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
9XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
10XX.XX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
11XX.XXX.XXX.XXXxxxxxx2022-04-08verifiedWysoki
12XXX.XX.XX.XXXxxxxxx2022-04-08verifiedWysoki
13XXX.XX.XXX.XXXxxxxxx2022-04-08verifiedWysoki
14XXX.XX.XXX.XXXXxxxxxx2022-04-08verifiedWysoki
15XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xxxxxx.xxxxxxxxxxxx.xxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
16XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
17XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
18XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
19XXX.XXX.XXX.XXXXxxxxxx2022-04-08verifiedWysoki
20XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
21XXX.XX.XXX.XXXxxxxxx2022-04-08verifiedWysoki
22XXX.XX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxxx2022-04-08verifiedWysoki
23XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
24XXX.XXX.XXX.XXxxxx-xxxxxxx-xxxxxxx.xxxxxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
25XXX.XX.XXX.XXXXxxxxxx2022-04-08verifiedWysoki
26XXX.XX.XXX.XXXXxxxxxx2022-04-08verifiedWysoki
27XXX.XXX.XXX.XXXxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
28XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
29XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
30XXX.XX.XXX.XXxxxxxxxx.xxx.xxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
31XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx2022-04-08verifiedWysoki
32XXX.XXX.XX.XXXxxxxxx2022-04-08verifiedWysoki
33XXX.XXX.XXX.XXXXxxxxxx2022-04-08verifiedWysoki

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/accountancy/admin/accountmodel.phppredictiveWysoki
2File/apply_noauth.cgipredictiveWysoki
3File/dev/mapper/controlpredictiveWysoki
4Fileannouncements.phppredictiveWysoki
5Filexxxxxxxx.xxxpredictiveMedium
6Filexxxxxxxxxxxx_xxxx.xxxpredictiveWysoki
7Filexxx/xxxxxx.xxxpredictiveWysoki
8Filexxxxxxx.xxxpredictiveMedium
9Filexxxxx.xxxpredictiveMedium
10Filexxxxxxxx/xxxxxxxxxpredictiveWysoki
11Filexxxxxxxx.xxxpredictiveMedium
12Filexxxxxxxx.xxxpredictiveMedium
13Filexxxx_xxx.xpredictiveMedium
14Filexxxxxx.xxpredictiveMedium
15Filexxxxxxxx_xxxxxxxxx.xxxpredictiveWysoki
16Filexxxx-xxxxx.xxxpredictiveWysoki
17Filexxxxxxx.xxxpredictiveMedium
18Filexxx.xxxpredictiveNiski
19Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveWysoki
20Filexxxx/xxxx_xxxxxx.xpredictiveWysoki
21ArgumentxxxxxxxxxxxpredictiveMedium
22ArgumentxxxxxxxxpredictiveMedium
23ArgumentxxxxxxxxpredictiveMedium
24ArgumentxxxxpredictiveNiski
25ArgumentxxxxxpredictiveNiski
26Argumentxxxx_xxxxpredictiveMedium
27ArgumentxxxxxxxxxpredictiveMedium
28ArgumentxxxxxpredictiveNiski
29Argumentxxxxxxx_xxxpredictiveMedium
30Argumentxxxxxx_xxxxpredictiveMedium
31ArgumentxxxxxxxxxpredictiveMedium
32ArgumentxxxxxxxpredictiveNiski

Referencje (9)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!