Magento-analytics Analiza

IOB - Indicator of Behavior (67)

Oś czasu

Język

en48
zh10
pl4
it2
es2

Kraj

us44
cn20
au2
gb2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

PHP4
HP inkjet2
HP LaserJet Pro2
HP PageWide Pro2
vBulletin2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.06CVE-2010-0966
3Wireless IP Camera WIFICAM ini File privilege escalation7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002600.00CVE-2017-8225
4HP Color LaserJet Pro M280-M281 Multifunction Printer Embedded Web Server Reflected cross site scripting5.25.2$5k-$25k$0-$5kNot DefinedNot Defined0.000580.00CVE-2019-6323
5HP DeskJet 3630 cross site request forgery6.26.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000530.00CVE-2019-6319
6HP Print/Digital Sending Link-Local Multicast Name Resolution memory corruption6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.003760.06CVE-2021-3942
7HP inkjet/LaserJet Pro/PageWide Pro Privilege Escalation8.08.0$5k-$25k$5k-$25kNot DefinedNot Defined0.003630.02CVE-2022-28721
8Oracle HTTP Server SSL Module memory corruption9.89.6$100k i więcej$5k-$25kNot DefinedOfficial Fix0.150870.00CVE-2022-23943
9Zoho ManageEngine Desktop Central ZIP Archive weak authentication6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.02CVE-2021-44757
10Zoho ManageEngine ServiceDesk Plus MSP web.xml directory traversal6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.015960.02CVE-2022-32551
11SUSE Rancher privilege escalation7.57.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.04CVE-2022-31247
12Rabbitmq Docker Image weak authentication9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006610.03CVE-2020-35196
13JetBrains IntelliJ IDEA Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.04CVE-2021-45977
14Oracle Communications Policy Management CMP privilege escalation9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.974930.00CVE-2022-22965
15Microsoft Windows Hyper-V Privilege Escalation8.07.3$100k i więcej$5k-$25kUnprovenOfficial Fix0.001340.02CVE-2022-24537
16Watchguard Firebox/XTM Remote Code Execution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.841700.03CVE-2022-26318
17node-ipc privilege escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.005820.03CVE-2022-23812
18Cisco ASA SSL VPN privilege escalation6.26.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001090.02CVE-2019-12677
19Openfind Mail2000 Access Control privilege escalation6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2020-12776
20Oracle Graph Server and Client Packaging/install issues Remote Code Execution8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.013160.00CVE-2021-2351

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1059CWE-94Argument InjectionpredictiveWysoki
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
5TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (23)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File//predictiveNiski
2File/interceptor/OutgoingChainInterceptor.javapredictiveWysoki
3File/uncpath/predictiveMedium
4File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
5Filexxxxxxxxx.xpredictiveMedium
6Filexxxxxxx_xxx.xxxpredictiveWysoki
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
8Filexxxx.xxxpredictiveMedium
9Filexxx/xxxxxx.xxxpredictiveWysoki
10Filexxxxx.xxxpredictiveMedium
11Filexxxxx.xxxxpredictiveMedium
12Filexxxxxxxxxx.xxxpredictiveWysoki
13Filexxxxxxxx.xxxpredictiveMedium
14Filexxxxxx.xxxpredictiveMedium
15Filexxxxxx/xxx.xxxpredictiveWysoki
16ArgumentxxxxpredictiveNiski
17ArgumentxxxxxxxxpredictiveMedium
18Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveWysoki
19Argumentxxxxxx_xxpredictiveMedium
20ArgumentxxxxxxxxpredictiveMedium
21ArgumentxxpredictiveNiski
22ArgumentxxxxxxxxpredictiveMedium
23ArgumentxxxpredictiveNiski

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!