Beapy Análise

IOB - Indicator of Behavior (180)

Curso de tempo

Idioma

en140
zh34
es4
ko2

País

cn86
us66
tr2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Google Chrome16
Microsoft Windows8
GitLab Enterprise Edition6
GitLab Community Edition4
Penta WAPPLES4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1VMware vSphere Replication direitos alargados6.76.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001820.05CVE-2021-21976
2Oracle MySQL Server InnoDB direitos alargados5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2018-3185
3Jenkins Queue direitos alargados5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.04CVE-2021-21670
4NAS4Free exec.php direitos alargados6.36.3$0-$5k$0-$5kHighNot Defined0.507360.04CVE-2013-3631
5Penta WAPPLES direitos alargados7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2022-35582
6Samba Kerberos Library/AD DC Excesso de tampão5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004910.03CVE-2022-42898
7protobuf.js vulnerabilidade desconhecida7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001290.08CVE-2023-36665
8Microsoft Windows Scripting Language Remote Code Execution8.88.5$25k-$100k$5k-$25kHighOfficial Fix0.186470.04CVE-2022-41128
9Apache Commons Text Variable Interpolation direitos alargados8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.971660.04CVE-2022-42889
10Shirne CMS controller.php Directório Traversal5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.006630.00CVE-2022-37299
11Acer Quick Access QAAdminAgent.exe direitos alargados6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000960.04CVE-2019-18670
12Advanced SystemCare Ultimate Driver Monitor_win7_x64.sys direitos alargados7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.000420.02CVE-2018-9006
13Progress MOVEit Transfer REST API MOVEit.DMZ.WebApi.dll Injecção SQL8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003570.02CVE-2019-16383
14BaserCMS ThemeFilesController.php Roteiro Cruzado de Sítios6.75.9$0-$5k$0-$5kNot DefinedOfficial Fix0.009020.00CVE-2020-15159
15IBM Security Secret Server SSL Certificate Validator Fraca autenticação3.13.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000670.00CVE-2020-4340
16Cisco Web Security Appliance API Framework Header Injection direitos alargados6.05.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000870.00CVE-2020-3117
17Cisco IOS XR DVMRP Negação de Serviço6.96.8$5k-$25k$0-$5kHighOfficial Fix0.003260.00CVE-2020-3569
18Aruba CX Switch Cisco Discovery Protocol Negação de Serviço3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000990.00CVE-2020-7122
19Openexpert expert_wizard.php Injecção SQL6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
20Jenkins Command Line Interface Divulgação de Informação5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (54)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.htaccesspredictiveMédio
2File/admin/index2.htmlpredictiveAlto
3File/cgi-bin/webprocpredictiveAlto
4File/crmeb/crmeb/services/UploadService.phppredictiveAlto
5File/envpredictiveBaixo
6File/expert_wizard.phppredictiveAlto
7File/x/predictiveBaixo
8File/xxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxxpredictiveAlto
9File/xxxxxxpredictiveBaixo
10File/xx/#/predictiveBaixo
11Filexxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
12Filexxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
13Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
14Filexxxxxx.xxxpredictiveMédio
15Filexxxx.xpredictiveBaixo
16Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveAlto
17Filexxxx.xxxxpredictiveMédio
18Filexxxx.xxxpredictiveMédio
19Filexxxxxxx.xxxpredictiveMédio
20Filexxxxxxx.xxxpredictiveMédio
21Filexxxxxxx-xxxxxxxxx>/xxxxxxxxxx/xxx-xxxpredictiveAlto
22Filexxxxxx/xxxxxx.xpredictiveAlto
23Filexxxx/xxxxxx.xxxpredictiveAlto
24Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
25Filexxxxxxxxxxxx.xxxpredictiveAlto
26Filexxxxx.xxxpredictiveMédio
27Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveAlto
28Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
29Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
30File_x_/xxxx/_x_/xxx/xxxxxx_xxxxxxxxxxxxxpredictiveAlto
31Libraryxxxxx.xxxpredictiveMédio
32Libraryxxxx.xxxpredictiveMédio
33Libraryxxxxxxx_xxxx_xxx.xxxpredictiveAlto
34Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveAlto
35Libraryxxxxxxxxxxxxx.xxxpredictiveAlto
36Libraryxxxxx.xxxpredictiveMédio
37Argument-x/-xpredictiveBaixo
38Argumentxxxx_xxpredictiveBaixo
39ArgumentxxxxxxxpredictiveBaixo
40Argumentxxxxxxx xxxxpredictiveMédio
41ArgumentxxxxxxxpredictiveBaixo
42ArgumentxxxxxxxxpredictiveMédio
43ArgumentxxpredictiveBaixo
44ArgumentxxxxxxpredictiveBaixo
45Argumentxxxxxxxxxx[xxx][x]predictiveAlto
46ArgumentxxxxpredictiveBaixo
47ArgumentxxpredictiveBaixo
48ArgumentxxxpredictiveBaixo
49ArgumentxxxxxxxxpredictiveMédio
50Argumentxxxx->xxxxxxxpredictiveAlto
51Input Value..\predictiveBaixo
52Input Valuex'predictiveBaixo
53Network PortxxxxpredictiveBaixo
54Network PortxxxxpredictiveBaixo

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!