Poisoned Handover Analiza

IOB - Indicator of Behavior (240)

Oś czasu

Język

en236
es4

Kraj

us236
cn4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Oracle FLEXCUBE Universal Banking4
Huawei P30 Pro4
Huawei HiSilicon4
IBM WebSphere Application Server4
IBM WebSphere Portal4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Huawei HiSilicon printf memory corruption7.36.6$5k-$25k$0-$5kProof-of-ConceptNot Defined0.021910.00CVE-2020-24214
2Huawei P30 Pro Message information disclosure4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2020-9107
3Oracle FLEXCUBE Investor Servicing Unit Trust privilege escalation3.13.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000700.00CVE-2017-3487
4Oracle Communications Diameter Signaling Router User Interface nieznana luka6.15.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2020-14788
5IBM WebSphere Portal Error Code Host information disclosure5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003760.00CVE-2014-4746
6IBM WebSphere Application Server Error Message information disclosure2.72.7$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2020-4629
7Huawei P30 Pro Message memory corruption4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2020-9108
8Huawei HiSilicon RTSP Stream information disclosure3.33.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.001740.00CVE-2020-24216
9V-Zug Combi-Steam MSLQ weak authentication7.56.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000700.04CVE-2019-17219
10Oracle Retail Data Extractor for Merchandising Knowledge Module weak authentication3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001910.00CVE-2020-9488
11Verint Impact 360 help_popup.jsp cross site scripting6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000900.00CVE-2019-12773
12Apache CloudStack baremetal privilege escalation8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.003280.00CVE-2019-17562
13Citrix Virtual Apps/XenDesktop privilege escalation8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2020-8269
14GNU C Library search.texi privilege escalation7.67.6$0-$5k$0-$5kNot DefinedOfficial Fix0.007290.02CVE-1999-0199
15Microsoft Edge PDF Reader memory corruption6.05.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.461120.00CVE-2020-1568
16United Planet Intrexx Professional cross site scripting4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2020-24188
17Huawei Taurus-AL00A XFRM Module information disclosure4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2020-9087
18Pulse Secure Virtual Traffic Manager information disclosure4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000820.00CVE-2018-20307
19V-Zug Combi-Steam MSLQ Password Policy weak authentication6.26.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002220.02CVE-2019-17215
20FiberHome VDSL2 Modem HG 150-UB Cookie weak authentication8.58.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.060720.00CVE-2018-9248

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • Poisoned Handover

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
11TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.htaccesspredictiveMedium
2File/cgi-bin/predictiveMedium
3Filecci_dirpredictiveNiski
4Filexxx.xxx.xxxxx.xxxxxxxxxx.xxxxpredictiveWysoki
5Filexxxxxxx.xxxpredictiveMedium
6Filexxxxxxx/xxxxxxxxxx.xxpredictiveWysoki
7Filexxxxxx/xxxxxx.xxxxpredictiveWysoki
8Filexxxxxxx\xxxxxxxxxx.xxxpredictiveWysoki
9Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
10FilexxxxxxxpredictiveNiski
11Filexx/xx.xpredictiveNiski
12Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
13Filexxx/xxxx/xxxx_xxxxx.xxxpredictiveWysoki
14ArgumentxxxxxxxpredictiveNiski
15ArgumentxxxpredictiveNiski
16ArgumentxxxxpredictiveNiski
17ArgumentxxxxxxxpredictiveNiski
18ArgumentxxxpredictiveNiski
19ArgumentxxxxxpredictiveNiski
20Input ValuexxxxxxxpredictiveNiski
21Network Portxxx/xx (xxx)predictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!