Luoxk Analiza

IOB - Indicator of Behavior (89)

Oś czasu

Język

en58
zh32

Kraj

cn62
us28

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel6
PHP-Nuke4
Exim2
Yii Framework2
Filebrowser2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Sophos Firewall User Portal/Webadmin weak authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.080.97434CVE-2022-1040
2XoruX LPAR2RRD/STOR2RRD weak authentication6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00262CVE-2021-42371
3OpenSSL c_rehash privilege escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.09738CVE-2022-1292
4Apple tvOS WebKit memory corruption7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01416CVE-2019-8673
5Apple tvOS WebKit memory corruption7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.96068CVE-2019-8672
6Oracle Database Server Core RDBMS Privilege Escalation7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00113CVE-2011-2253
7Apache ActiveMQ PortfolioPublishServlet.java cross site scripting4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00425CVE-2012-6092
8Next.js directory traversal5.04.4$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00213CVE-2020-5284
9Python E-mail Module Remote Code Execution6.36.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00095CVE-2023-27043
10Oracle Database server Encryption weak encryption9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00773CVE-2006-0270
11Filebrowser cross site request forgery6.96.4$0-$5k$0-$5kFunctionalOfficial Fix0.030.00762CVE-2021-46398
12lighttpd http_auth.c base64_decode denial of service5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.02569CVE-2011-4362
13Labelgate mora Downloader privilege escalation9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00306CVE-2012-5188
14Oracle Email Center Message Display nieznana luka8.27.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00192CVE-2021-2090
15Oracle MySQL Cluster Node.js privilege escalation8.27.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00545CVE-2021-22884
16RemiCoin transferFrom memory corruption7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00896CVE-2018-12230
17ZyXEL USG FLEX 50 CGI Program privilege escalation8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.97472CVE-2022-30525
18Ivanti EPM Cloud Services Appliance privilege escalation6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.020.97068CVE-2021-44529
19Linux Kernel ptrace race condition4.43.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00042CVE-2014-4699
20lighttpd Log File http_auth.c privilege escalation7.57.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.01123CVE-2015-3200

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • CVE-2018-2893

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
9TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
14TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/cgi-bin/portalpredictiveWysoki
2File/forum/away.phppredictiveWysoki
3File/service/uploadpredictiveWysoki
4File/tmppredictiveNiski
5Fileadclick.phppredictiveMedium
6Filexxxxx.xxxpredictiveMedium
7Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
8Filexxx\xxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxx.xxxpredictiveWysoki
9Filexxxxxxxx\xxxxx.xxxpredictiveWysoki
10Filexxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
11Filex_xxxxxxpredictiveMedium
12Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveWysoki
13Filexx/xx-xx.xpredictiveMedium
14Filexxxx_xxxx.xpredictiveMedium
15Filexxx/xxxxxx.xxxpredictiveWysoki
16Filexxxxx.xxxpredictiveMedium
17Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveWysoki
18Filexxxxxxx.xxxpredictiveMedium
19Filexxxxxxx.xxpredictiveMedium
20Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
21Filexxxxxxxxx.xxxpredictiveWysoki
22ArgumentxxxxxxxpredictiveNiski
23ArgumentxxxxxxpredictiveNiski
24ArgumentxxxxxxxxpredictiveMedium
25ArgumentxxxxxxxxpredictiveMedium
26ArgumentxxpredictiveNiski
27ArgumentxxxxxxpredictiveNiski
28ArgumentxxxxxxxpredictiveNiski
29ArgumentxxxxxxxpredictiveNiski
30ArgumentxxxxpredictiveNiski
31ArgumentxxxxxxxxpredictiveMedium
32Argumentxxxxxx[]predictiveMedium
33Input Value..\predictiveNiski
34Pattern|xx|xx|xx|predictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!