Bisonal Análise

IOB - Indicator of Behavior (16)

Curso de tempo

Idioma

en14
zh2

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Idera Travis CI2
Linux Kernel2
Bitrix2
INFINICART2
Bitrix Site Manager2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Bitrix Site Manager redirect.php direitos alargados5.34.7$0-$5k$0-$5kUnprovenUnavailable0.030.00113CVE-2008-2052
2FLDS redir.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.050.00203CVE-2008-5928
3Idera Travis CI Activation .travis.yml Divulgação de Informação2.62.6$0-$5k$0-$5kNot DefinedNot Defined0.020.00152CVE-2021-41077
4Autoptimize Plugin Import direitos alargados5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01096CVE-2021-24376
5Bitrix Upload from Local Disk Feature restore.php direitos alargados6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.030.00049CVE-2022-29268
6Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00668CVE-2022-27228
7SSH Agent Plugin direitos alargados3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00054CVE-2022-20620
8CodeIgniter Sendmail Email.php direitos alargados8.58.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.04920CVE-2016-10131
9Atlassian Bitbucket Data Center Directório Traversal8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00441CVE-2019-3397
10furlongm openvpn-monitor Management Interface Socket direitos alargados3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00120CVE-2021-31605
11VMware vCenter Server Analytics Service direitos alargados8.68.5$5k-$25k$0-$5kFunctionalOfficial Fix0.020.97389CVE-2021-22005
12WordPress HTML Element general-template.php Roteiro Cruzado de Sítios4.44.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00094CVE-2017-17093
13Linux Kernel UDP Packet udp.c direitos alargados8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.04837CVE-2016-10229
14Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
15Tiki TikiWiki tiki-editpage.php direitos alargados7.36.6$0-$5kCalculadoProof-of-ConceptOfficial Fix0.050.01194CVE-2004-1386
16INFINICART browse_group.asp Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00262CVE-2006-5957

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3TXXXXCWE-XXXxxxxxxx XxxxxxxxxpredictiveAlto
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.travis.ymlpredictiveMédio
2Filebrowse_group.asppredictiveAlto
3Filedata/gbconfiguration.datpredictiveAlto
4Filexxxxx.xxxpredictiveMédio
5Filexxxxxxxx.xxxpredictiveMédio
6Filexxxxxxx.xxxpredictiveMédio
7Filexxxx-xxxxxxxx.xxxpredictiveAlto
8Filexxx.xpredictiveBaixo
9Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveAlto
10Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveAlto
11Argumentxxxxx->xxxxpredictiveMédio
12ArgumentxxxxpredictiveBaixo
13ArgumentxxpredictiveBaixo
14ArgumentxxxxpredictiveBaixo
15ArgumentxxxxxpredictiveBaixo
16Network PortxxxpredictiveBaixo

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!