UAC-0008 Analiza

IOB - Indicator of Behavior (52)

Oś czasu

Język

en38
zh14

Kraj

ca18
cn14
us12

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Cisco IOS4
zzcms4
DZCP deV!L`z Clanportal2
Microsoft Internet Explorer2
Php4script AZ Photo Album Script Pro2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Beaker Sandbox privilege escalation9.18.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004890.00CVE-2020-12079
2Microsoft Windows Netlogon Zerologon privilege escalation8.48.0$25k-$100k$0-$5kHighOfficial Fix0.450820.04CVE-2020-1472
3zzcms Cookie search.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.03CVE-2018-18791
4Gila CMS sql sql injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.011380.04CVE-2020-5515
5part-db privilege escalation9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.084270.02CVE-2022-0848
6CMS Made Simple Installation index.php privilege escalation6.96.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.095440.00CVE-2018-7448
7IBM InfoSphere Information Governance Catalog Redirect6.26.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000940.00CVE-2018-1875
8zzcms Parameter dl_sendmail.php sql injection6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2021-40280
9Order Listener for WooCommerce Plugin sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.041310.00CVE-2022-0948
10VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
11Elefant CMS File Upload drop privilege escalation6.35.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001030.04CVE-2017-20063
12Piwigo sql injection7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.018470.00CVE-2023-26876
13PaperCut MF/NG libsmb2 privilege escalation9.89.7$0-$5k$0-$5kNot DefinedOfficial Fix0.972040.00CVE-2023-27350
14IBM WebSphere Application Server Snoop Servlet privilege escalation6.56.2$25k-$100k$0-$5kHighOfficial Fix0.002670.02CVE-2012-2170
15Mamboxchange Extended Registration registration_detailed.inc.php privilege escalation7.36.4$0-$5k$0-$5kUnprovenUnavailable0.050540.04CVE-2006-5254
16MongoDB networkMessageCompressors memory corruption8.27.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.03CVE-2017-15535
17Oracle Retail Data Extractor for Merchandising Knowledge Module weak authentication3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001910.00CVE-2020-9488
18rest-client Gem Backdoor privilege escalation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003610.07CVE-2019-15224
19Cisco ASA/Firepower Threat Defense Session Initiation Protocol memory corruption7.17.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.001590.00CVE-2019-12678
20Opentext Brava! Enterprise/Brava! Server Permission privilege escalation6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001590.00CVE-2019-12270

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1059CWE-94Argument InjectionpredictiveWysoki
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
7TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/sqlpredictiveMedium
2File/cmsms-2.1.6-install.php/index.phppredictiveWysoki
3File/filemanager/upload/droppredictiveWysoki
4Fileadmin.php?page=history&filter_image_id=predictiveWysoki
5Filexxxxx/xx_xxxxxxxx.xxxpredictiveWysoki
6Filexxxxxxxx.xpredictiveMedium
7Filexxx.xpredictiveNiski
8Filexxx/xxxxxx.xxxpredictiveWysoki
9Filexxxxx.xxxpredictiveMedium
10Filexxx.x/xxxxxx.xpredictiveWysoki
11Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveWysoki
12Filexxxx-xxxxxx.xpredictiveWysoki
13Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
14Filexx/xxxxxx.xxxpredictiveWysoki
15ArgumentxxxxxxxxpredictiveMedium
16Argumentxxxxxx_xxxx_xxpredictiveWysoki
17ArgumentxxxxxxxpredictiveNiski
18ArgumentxxpredictiveNiski
19ArgumentxxxpredictiveNiski
20Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
21ArgumentxxxxxpredictiveNiski
22ArgumentxxxxxxxxpredictiveMedium
23Network Portxxx/xx (xxx)predictiveMedium
24Network Portxxx/xx (xxxxxx)predictiveWysoki
25Network Portxxx/xxxxpredictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!