Mispadu Analiza

IOB - Indicator of Behavior (20)

Oś czasu

Język

de12
en8

Kraj

us16
gb2
in2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

SilverStripe2
IBM DB22
WordPress2
Samba2
ubuntu Linux2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Huawei ACXXXX/SXXXX SSH Packet privilege escalation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
2Huawei SXXX VRP MPLS LSP Ping information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.04CVE-2014-8570
3Tribe29 Checkmk Livestatus Query Language privilege escalation7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2022-47909
4Tribe29 Checkmk Agent Updater Log File information disclosure5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2022-48319
5Microsoft Windows ISATAP privilege escalation6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.063960.02CVE-2010-0812
6IBM DB2 privilege escalation6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2011-1846
7Nicholas Marriott tmux privilege escalation5.95.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2011-1496
8WordPress directory traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.04CVE-2023-2745
9netcf Path Expression find_ifcfg_path privilege escalation5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006620.00CVE-2014-8119
10Xerox Workcentre 5655 Authorization information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002510.00CVE-2010-0548
11Xerox Workcentre 6400 Net Controller information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002040.02CVE-2010-0549
12SilverStripe information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.010450.02CVE-2010-5188
13ubuntu Linux weak authentication10.09.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.002720.03CVE-2010-0834
14Red Hat Enterprise Linux privilege escalation5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.004850.00CVE-2010-2598
15Drupal Form API privilege escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000930.06CVE-2022-25271
16Mahara Single Sign-On weak authentication6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004500.02CVE-2010-1670
17Green Hills INTEGRITY RTOS Interpeak IPCOMShell TELNET Server memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003080.00CVE-2019-7713
18Samba receive_smb_raw memory corruption7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.970180.03CVE-2008-1105

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-22Path TraversalpredictiveWysoki
2TXXXXCAPEC-10CWE-XXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxx Xxxxxx Xxxxx XxxxxxxxxxxpredictiveWysoki
3TXXXXCAPEC-0CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
4TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (1)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1Argumentdebug_profilepredictiveWysoki

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!