Buer Análise

IOB - Indicator of Behavior (346)

Curso de tempo

Idioma

en336
pl4
de4
it2

País

us226
at84
gb4
ch2
ru2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows34
Apple iOS22
Linux Kernel14
Apple macOS12
Apple Safari12

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.04CVE-2020-1927
3SAP Solution Manager direitos alargados9.49.4$5k-$25k$0-$5kHighNot Defined0.974390.05CVE-2020-6207
4Cisco IP Phone Discovery Protocol direitos alargados8.88.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000740.00CVE-2020-3111
5EOS Camera Picture Transfer Protocol Excesso de tampão8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006720.00CVE-2019-6000
6Linux Kernel USB Device technisat-usb2.c Divulgação de Informação8.58.5$5k-$25k$5k-$25kNot DefinedOfficial Fix0.007130.03CVE-2019-15505
7Microsoft Windows JET Database Engine Excesso de tampão7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.015230.02CVE-2019-1358
8Dell EMC iDRAC6 Web-based Diagnostics Console direitos alargados7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2018-1212
9Tenable Nessus Reflected Roteiro Cruzado de Sítios5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.02CVE-2019-3961
10DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.38CVE-2010-0966
11PHP Blowfish Hash password_verify Remote Code Execution6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000500.04CVE-2023-0567
12PHP SOAP HTTP Digest Authentication php_http.c php_random_bytes_throw Divulgação de Informação2.62.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2023-3247
13TRENDnet TEW-811DRU httpd security.asp Excesso de tampão7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001370.04CVE-2023-0613
14Ubuntu Linux overlayfs ovl_copy_up_meta_inode_data direitos alargados7.87.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000420.04CVE-2023-32629
15laravel direitos alargados4.13.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001600.06CVE-2022-2870
16Huawei SXXX VRP MPLS LSP Ping Divulgação de Informação5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.05CVE-2014-8570
17WordPress Injecção SQL6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
18nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.71CVE-2020-12440
19Apache Commons Text Variable Interpolation direitos alargados8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.971500.04CVE-2022-42889
20Alkacon OpenCms Roteiro Cruzado de Sítios6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004340.03CVE-2005-4294

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1CAPEC-10CWE-19, CWE-20, CWE-74, CWE-93, CWE-119, CWE-120, CWE-125, CWE-129, CWE-189, CWE-190, CWE-266, CWE-275, CWE-285, CWE-287, CWE-303, CWE-345, CWE-346, CWE-352, CWE-362, CWE-371, CWE-399, CWE-400, CWE-404, CWE-415, CWE-416, CWE-441, CWE-444, CWE-502, CWE-617, CWE-693, CWE-707, CWE-732, CWE-749, CWE-787, CWE-840, CWE-841, CWE-843, CWE-862, CWE-863, CWE-942Unknown VulnerabilitypredictiveAlto
2T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
3T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveAlto
5TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
9TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
11TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveAlto
12TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
13TXXXXCAPEC-102CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
16TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto

IOA - Indicator of Attack (69)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/backups/predictiveMédio
2File/cgi-bin/admin/testserver.cgipredictiveAlto
3File/cgi-bin/editBookmarkpredictiveAlto
4File/dev/kvmpredictiveMédio
5File/goform/RgDdnspredictiveAlto
6File/goform/RgDhcppredictiveAlto
7File/goform/RGFirewallELpredictiveAlto
8File/goform/RgTimepredictiveAlto
9File/goform/RgUrlBlock.asppredictiveAlto
10File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveAlto
11File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
12File/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
13File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
14Filexxx_xxxxxxx.xxxpredictiveAlto
15Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveAlto
16Filexxxx/xxxxxxx/xxxxxx/xxxx_xxxxxx.xpredictiveAlto
17Filexxxxxxx.xxxpredictiveMédio
18Filexxxxxx.xpredictiveMédio
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
20Filexxxxxxx/xxxxx/xxx/xxx-xxx/xxxxxxxxx-xxxx.xpredictiveAlto
21Filexxxxxxx/xxxxx/xxx/xxxxx/xxxxxxx_xxx.xpredictiveAlto
22Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveAlto
23Filexxxxxxx/xxx/xxxxxxxx/xxx/xxx_xxx_xxx.xpredictiveAlto
24Filexxx/xxxx/xxx_xxxx.xpredictiveAlto
25Filexxxxx/xxxxxxxxxx.xxxpredictiveAlto
26Filexxx/xxxx_xxxx.xpredictiveAlto
27Filexxxx/xxxxxxx.xpredictiveAlto
28Filexxxx/xxxxxxx.xpredictiveAlto
29Filexxx/xxxxxx.xxxpredictiveAlto
30Filexxxxxxx/xxxxx/xxxxxx/xxxx.xpredictiveAlto
31Filexxxxxx/xxxxx/xxxxx.xpredictiveAlto
32Filexxxxxxxxxx.xxxpredictiveAlto
33Filexxx_xxxxx_xxxx.xpredictiveAlto
34Filexxx/xxx/xxxx.xpredictiveAlto
35Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveAlto
36Filexxxxxxxxxx.xxxpredictiveAlto
37FilexxxxxxxxpredictiveMédio
38Filexxxxxxxxx.xxxpredictiveAlto
39FilexxxxxxpredictiveBaixo
40Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveAlto
41Libraryxxxxx.xxxpredictiveMédio
42Libraryxxxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxxx.xpredictiveAlto
43Argument--xxxxxpredictiveBaixo
44ArgumentxxxxxxxxpredictiveMédio
45ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
46Argumentxxxxxx[xxxxx_xxxxxxxxx]predictiveAlto
47ArgumentxxxxxxxxxxxxpredictiveMédio
48Argumentxxxxxx_xxx_xxpredictiveAlto
49Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
50ArgumentxxxxpredictiveBaixo
51ArgumentxxpredictiveBaixo
52ArgumentxxxxxxxxxxxxpredictiveMédio
53Argumentxxxxx_xxxxxxx_xxxxpredictiveAlto
54ArgumentxxxxxpredictiveBaixo
55ArgumentxxxxxxxxxxxpredictiveMédio
56ArgumentxxxxxxxxpredictiveMédio
57ArgumentxxxxxxxxxxxpredictiveMédio
58ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveAlto
59ArgumentxxxxxxpredictiveBaixo
60Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
61ArgumentxxxpredictiveBaixo
62ArgumentxxxxxxxxpredictiveMédio
63ArgumentxxxxxxxxpredictiveMédio
64Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
65Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
66Input ValuexxxxxxxxxxpredictiveMédio
67Network Portxxx/xxxxxpredictiveMédio
68Network Portxxx/xxxxxpredictiveMédio
69Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!