Mettle Analiza

IOB - Indicator of Behavior (27)

Oś czasu

Język

en26
fr2

Kraj

us20
vn8

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Dnsmasq10
Magento2
NoneCms2
TP-LINK TL-WR841N2
devise-two-factor2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Dnsmasq extract_name memory corruption5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001440.02CVE-2021-45954
2TP-LINK TL-WR841N Firmware directory traversal7.57.5$0-$5k$0-$5kHighNot Defined0.029520.04CVE-2012-5687
3devise-two-factor information disclosure5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000430.02CVE-2024-0227
4pfSense diag_command.php csrf_callback cross site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001800.00CVE-2019-16667
5Apache Superset REST API Get Endpoint privilege escalation5.85.8$5k-$25k$5k-$25kNot DefinedNot Defined0.002700.04CVE-2022-45438
6WordPress Scheduled Task wp-cron.php denial of service6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000960.02CVE-2023-22622
7Dnsmasq fuzz_rfc1035.c resize_packet memory corruption5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001440.04CVE-2021-45955
8Dnsmasq print_mac memory corruption5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001440.03CVE-2021-45956
9Dnsmasq rfc1035.c extract_name memory corruption7.77.3$0-$5k$0-$5kNot DefinedOfficial Fix0.108720.04CVE-2020-25682
10Dnsmasq fuzz_rfc1035.c answer_request memory corruption5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001440.04CVE-2021-45957
11PHP FPM SAPI memory corruption8.07.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.001480.04CVE-2021-21703
12Magento Deserialization privilege escalation8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005870.00CVE-2020-3716
13Magento sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005820.03CVE-2019-7139
14Google Android file_input_stream.cc Read memory corruption7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001050.00CVE-2019-2105
15Google Android TQS App memscpy memory corruption8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001870.00CVE-2015-9173
16nginx HTTP/2 denial of service6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.04CVE-2018-16844
17Moodle Installation information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001870.03CVE-2012-4403
18NoneCms App.php privilege escalation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.966780.04CVE-2018-20062
19Creolabs Gravity gravity_lexer.c memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003310.00CVE-2017-1000172
20Squid Proxy HTTP Request weak authentication8.78.1$5k-$25k$0-$5kUnprovenOfficial Fix0.528680.03CVE-2016-4553

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
1118.70.80.143Mettle2022-02-12verifiedWysoki
2XXX.XXX.XX.XXXXxxxxx2022-02-12verifiedWysoki

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1059.007CWE-80Cross Site ScriptingpredictiveWysoki
3TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
4TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1Filediag_command.phppredictiveWysoki
2Filefile_input_stream.ccpredictiveWysoki
3Filexxxx_xxxxxxx.xpredictiveWysoki
4Filexxxxxxx_xxxxx.xpredictiveWysoki
5Filexxxxxxx.xpredictiveMedium
6Filexxxxxxxx/xxxxxxxxpredictiveWysoki
7Filexx-xxxx.xxxpredictiveMedium
8Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveWysoki
9Argumentxxxxxxxx_xxpredictiveMedium
10ArgumentxxxxxxpredictiveNiski
11Argumentxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveWysoki

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!