Pykspa Analiza

IOB - Indicator of Behavior (540)

Oś czasu

Język

es414
en114
de8
fr4

Kraj

es488
us38
ce6

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows22
Schneider Electric Modicon M34010
Schneider Electric Modicon Quantum10
Schneider Electric Modicon Premium10
Samsung Smart Phone8

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Keycloak Login privilege escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00000CVE-2022-2232
2Boa Terminal privilege escalation5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.02395CVE-2009-4496
3polkit pkexec privilege escalation8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000.00046CVE-2021-4034
4SnakeYAML YAML File Parser memory corruption5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.050.00274CVE-2022-38752
5Facebook WhatsApp/WhatsApp Business/WhatsApp Desktop Call memory corruption7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00097CVE-2021-24042
6HPE Arcsight Logger Stored cross site scripting5.05.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00059CVE-2019-3485
7Technicolor TC7200.TH2v2 Credentials privilege escalation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00406CVE-2018-20393
8Facebook WhatsApp/WhatsApp Business Video Call memory corruption7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00310CVE-2020-1909
9EmbedThis HTTP Library/Appweb httpLib.c authCondition weak authentication7.77.5$0-$5k$0-$5kHighOfficial Fix0.040.00927CVE-2018-8715
10Zeus Zeus Web Server memory corruption10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.11877CVE-2010-0359
11SnakeYAML Constructor privilege escalation8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.060.00811CVE-2022-1471
12Velneo vClient weak authentication5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00121CVE-2021-45035
13Zyxel USG/ZyWALL weak authentication9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.020.08015CVE-2022-0342
14Microsoft Exchange Server Remote Code Execution7.36.8$25k-$100k$0-$5kFunctionalOfficial Fix0.000.76477CVE-2021-26857
15Meta WhatsApp/WhatsApp Business Image Blurring memory corruption8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2021-24041
16Acme Mini HTTPd Terminal privilege escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00303CVE-2009-4490
17OpenSSL Stitched Ciphersuite d1_pkt.c SSL_shutdown information disclosure5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00805CVE-2019-1559
18Zeus Zeus Web Server Admin Server cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00101CVE-2010-0363
19Keycloak Account Lockout denial of service3.63.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00043CVE-2024-1722
20Fortinet FortiOS SSL-VPN memory corruption9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.040.02287CVE-2024-21762

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CWE-94, CWE-1321Argument InjectionpredictiveWysoki
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveWysoki
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
14TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveWysoki
15TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
19TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
22TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
23TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (122)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/.ssh/authorized_keyspredictiveWysoki
2File//etc/RT2870STA.datpredictiveWysoki
3File/cgi-bin/luci;stok=/localepredictiveWysoki
4File/cgi-bin/wapopenpredictiveWysoki
5File/classes/Users.php?f=savepredictiveWysoki
6File/HNAP1predictiveNiski
7File/index.phppredictiveMedium
8File/mgmt/tm/util/bashpredictiveWysoki
9File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveWysoki
10File/setSystemAdminpredictiveWysoki
11File/sp/ListSp.phppredictiveWysoki
12File/updown/upload.cgipredictiveWysoki
13File/usr/bin/pkexecpredictiveWysoki
14File?x=xxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveWysoki
15Filexxx.xpredictiveNiski
16Filexxxxx.xpredictiveNiski
17Filexxx/xxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
18Filexxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
19Filexxx/xxxxxxxxx/xxxxxxx/xxxxxx-xxxxxx.xxxpredictiveWysoki
20Filexxx/xxxxx/xxxxxxxxx.xxxpredictiveWysoki
21Filexxx/xxxxxxxx/xxxxxxx_xxxxxx_xxxxxxx.xxpredictiveWysoki
22Filexxx_xxxxxxxxx.xxxpredictiveWysoki
23Filexxxx-xxxx.xpredictiveMedium
24Filexxxx.xxxpredictiveMedium
25Filexxxxxxxx/xx.xpredictiveWysoki
26Filexxxxx_xxxxxxxx.xpredictiveWysoki
27FilexxxxxpredictiveNiski
28Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveWysoki
29Filexxxxxxxxxx.xxxpredictiveWysoki
30Filexxx/xxxxxxx/xx/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
31Filexxxxxx.xxxpredictiveMedium
32Filex_xxxxxxpredictiveMedium
33Filexxxxxx_x_x.xxxpredictiveWysoki
34Filexxxxx.xpredictiveNiski
35Filexxxx_xxx_xxxx.xxxpredictiveWysoki
36Filexxxxxxxx.xxxpredictiveMedium
37Filexxxxxxxxxx.xxxpredictiveWysoki
38Filexxx_xxxxxx.xxxpredictiveWysoki
39Filexxx/xxxxx.xpredictiveMedium
40Filexxxx.xpredictiveNiski
41Filexxxx/xxxpredictiveMedium
42Filexxxx/xxxxxxx.xxxxpredictiveWysoki
43Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
44Filexxxxx.xxxpredictiveMedium
45Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveWysoki
46Filexxxxxxx.xpredictiveMedium
47Filexxxxxxxxxx/xxxx.xpredictiveWysoki
48Filexxxx.xxxxpredictiveMedium
49Filexxxxxxx.xxxpredictiveMedium
50Filexx_xxxxxxxxxxxxxx.xpredictiveWysoki
51Filexxxxxxx/xxxx-xxxx/xxxxx/xxxxxxxxxx.xxpredictiveWysoki
52Filexxxxxxx.xpredictiveMedium
53Filexxxxxx.xxpredictiveMedium
54Filexxxxxxxxxxxxx.xxxpredictiveWysoki
55Filexxxxxxx/xxxxxxxx/xxxxxx-xxxxxx.xpredictiveWysoki
56Filexxxxx.xpredictiveNiski
57Filexxxxxxxxxxxx.xxxpredictiveWysoki
58Filexxxxxx.xpredictiveMedium
59Filexxxx_xxx_xx.xpredictiveWysoki
60Filexxx.xpredictiveNiski
61Filexxxxxx.xpredictiveMedium
62Filexxxx-xxxxxx.xpredictiveWysoki
63Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
64Filexxx/xx_xxx.xpredictiveMedium
65Filexxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
66Filexxxx.xxxpredictiveMedium
67Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
68Filexxxx.xxxpredictiveMedium
69Filexxxxxxx.xxxpredictiveMedium
70Filexxxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
72Filexxxx/xxxx_xxxxxx.xpredictiveWysoki
73Library/xxxxxxx/xxxxxxx.xxxpredictiveWysoki
74Libraryxxxx/xxxxxxx.xpredictiveWysoki
75LibraryxxxxxxxxxpredictiveMedium
76Libraryxxxxxxxx.xxxpredictiveMedium
77Libraryxxxxx.xxxpredictiveMedium
78Libraryxxxxxxx.xxxpredictiveMedium
79Argument-xxpredictiveNiski
80ArgumentxxxxxxxpredictiveNiski
81ArgumentxxxxxxxpredictiveNiski
82ArgumentxxxxxxpredictiveNiski
83ArgumentxxxxxxxpredictiveNiski
84ArgumentxxxxxxxpredictiveNiski
85ArgumentxxxxxxxxxxpredictiveMedium
86Argumentxxxx_xxxpredictiveMedium
87ArgumentxxxxxxxxxxxpredictiveMedium
88ArgumentxxxxxxxxxxxpredictiveMedium
89ArgumentxxxxxxxpredictiveNiski
90Argumentxxxxxx_xxxxxxxxpredictiveWysoki
91Argumentxxxxxxxxxxx xxxx/xxxxxxxxxxx xxxx/xxxxxxxxxxx xxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxx/xxxxxx/xxxxx xx/xxxxxxxxxx x xxx x xxxxxx xxxxxxxx/xxxxxxxxxx xxx xx xxxxxx xxxxxxxx/xxxxxxxxxx xxx+ xx xxxxxx xxxxxxxxpredictiveWysoki
92ArgumentxxxxxxxxxxpredictiveMedium
93ArgumentxxpredictiveNiski
94ArgumentxxpredictiveNiski
95Argumentxxx_xxxxpredictiveMedium
96ArgumentxxxxxpredictiveNiski
97Argumentxxxxxxx_xxx_xxxxxx/xxxxxxxxxx_xxxxxxxxxxpredictiveWysoki
98ArgumentxxxxxxxxpredictiveMedium
99ArgumentxxxxxxxxxxxxpredictiveMedium
100Argumentxxxxxx_xxxxpredictiveMedium
101Argumentxxxxxxx_xxxxpredictiveMedium
102Argumentxxxxxx_xxxx_xxxxpredictiveWysoki
103ArgumentxxxxxxxxxpredictiveMedium
104ArgumentxxxxpredictiveNiski
105ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
106Argumentxxxx_xxxxxxpredictiveMedium
107ArgumentxxxxxxxxpredictiveMedium
108Argumentxxxx_xxxxxx_xxxxpredictiveWysoki
109ArgumentxxxxxxxxpredictiveMedium
110Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
111ArgumentxxxxxxxxxxxxpredictiveMedium
112ArgumentxxxxpredictiveNiski
113ArgumentxxxxxxxxxxxxxpredictiveWysoki
114ArgumentxxxxxpredictiveNiski
115Argumentx-xxxxxxxxx-xxxpredictiveWysoki
116Argumentx-xxxx-xxxxxpredictiveMedium
117Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveWysoki
118Input Value../..predictiveNiski
119Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveWysoki
120Network Portxxx/xxxxpredictiveMedium
121Network Portxxx/xxxxpredictiveMedium
122Network Portxxx/xxxxxpredictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!