Cyber Av3ngers Análise

IOB - Indicator of Behavior (362)

Curso de tempo

Idioma

en350
de8
es2
ar2

País

us232
ir96
de4
in2
gb2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Qualcomm Snapdragon Auto18
Qualcomm Snapdragon Compute18
Qualcomm Snapdragon Consumer IOT18
Qualcomm Snapdragon Industrial IOT18
Qualcomm Snapdragon Mobile18

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.23
2nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.81CVE-2020-12440
3woo-variation-swatches Plugin Roteiro Cruzado de Sítios5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2019-14774
4vldPersonals index.php Injecção SQL7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001670.00CVE-2014-9005
5Couchbase Sync Gateway Sync Document Encriptação fraca2.62.6$0-$5k$0-$5kNot DefinedNot Defined0.000650.02CVE-2021-43963
6BusyBox netstat Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.011320.03CVE-2022-28391
7Google Chrome TabStrip Excesso de tampão7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.010480.00CVE-2021-21159
8DZCP deV!L`z Clanportal browser.php Divulgação de Informação5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.14CVE-2007-1167
9VMware vRealize Operations JMX RMI Service direitos alargados8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.008940.04CVE-2020-3943
10vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
11Alt-N MDaemon Worldclient direitos alargados4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2021-27182
12Moodle Lesson Question Import Directório Traversal6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002930.02CVE-2022-35650
13Flask-RESTX Regular Expression email_regex Negação de Serviço6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005470.04CVE-2021-32838
14Couchbase Sync Gateway REST API Injecção SQL8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004150.04CVE-2019-9039
15SkaDate Skadate Online Dating Software featured_list.php Directório Traversal5.35.3$0-$5k$0-$5kHighUnavailable0.014160.00CVE-2007-5299
16WordPress WP_Query Injecção SQL6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.07CVE-2022-21661
17vldPersonals index.php Roteiro Cruzado de Sítios4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001550.04CVE-2014-9004
18IBM Lotus Mobile Connect Connection Manager Fraca autenticação5.95.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2010-4591
19Google Chrome WebAudio Excesso de tampão7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.007670.00CVE-2021-21160
20Qualcomm Snapdragon Auto DL ROHC Packet Decompression Excesso de tampão7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002080.00CVE-2020-11144

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
1178.162.227.180Cyber Av3ngers14/12/2023verifiedAlto
2XXX.XXX.XXX.XXXXxxxx Xxxxxxxx14/12/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (102)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/index.phppredictiveAlto
2File/bdswebui/assignusers/predictiveAlto
3File/cgi-bin/supervisor/PwdGrp.cgipredictiveAlto
4File/forum/away.phppredictiveAlto
5File/GetCSSashx/?CP=%2fwebconfigpredictiveAlto
6File/horde/util/go.phppredictiveAlto
7File/login.htmlpredictiveMédio
8File/uir/predictiveBaixo
9File/uncpath/predictiveMédio
10Fileactions.hsppredictiveMédio
11Fileadclick.phppredictiveMédio
12Fileadd_edit_user.asppredictiveAlto
13Filexxxxx/xxxxxxxxx/predictiveAlto
14Filexxxxx/xxxxx.xxxpredictiveAlto
15Filexxx/xxpredictiveBaixo
16Filexxxxxxx/xxxxxxxxxxx.xpredictiveAlto
17Filexxxxx_xxxx.xpredictiveMédio
18Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveAlto
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
20Filexxxxxx.xxxpredictiveMédio
21Filexxxxxxx/xxxx/xxxxxx.xpredictiveAlto
22Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictiveAlto
23Filexxxxxxx/xxx/xxx.xpredictiveAlto
24Filexxxxxxxx.xpredictiveMédio
25Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveAlto
26Filexxx_xx/xxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveAlto
27Filexxxx.xxxpredictiveMédio
28Filexxxx.xpredictiveBaixo
29Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
30Filexxxxxxxx_xxxx.xxxpredictiveAlto
31Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
32Filexxxxxxxx.xxxxpredictiveAlto
33Filexxxxxxxxx.xxxpredictiveAlto
34Filexxxx.xxxpredictiveMédio
35Filexxxx.xxxpredictiveMédio
36Filexxxxxxxxx/xxxxxx/xxxxxxx.xxxpredictiveAlto
37Filex/xpredictiveBaixo
38Filexxx/xxxxxx.xxxpredictiveAlto
39Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
40Filexxxxx.xxxpredictiveMédio
41Filexx-xxx.xpredictiveMédio
42Filexx_xxxxx/xxx_xxxx.xpredictiveAlto
43Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveAlto
44Filexxxxx.xxxpredictiveMédio
45Filexxxxx.xxxxpredictiveMédio
46Filexxxxx.xxxpredictiveMédio
47Filexxx/xxx_xxx/xxxxxx/xxx_xxxxx.xpredictiveAlto
48Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
49Filexxx_xxxx.xpredictiveMédio
50Filexxxxxxxxx.xxxpredictiveAlto
51Filexxxxx.xxxpredictiveMédio
52Filexxxxxxxx.xxpredictiveMédio
53Filexxxxxxxxxx.xxxpredictiveAlto
54Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
55Filex/xxxxx.xxxpredictiveMédio
56Filexxx_xxxx.xpredictiveMédio
57Filexxx.xxxpredictiveBaixo
58Filexxxx.xpredictiveBaixo
59Filexx-xxxxx/xxxxx.xxxpredictiveAlto
60Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveAlto
61Filexx-xxxx.xxxpredictiveMédio
62Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
63Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
64Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
65Filexx-xxxxxxxxxxx.xxxpredictiveAlto
66Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveAlto
67Libraryxxxxxx.xxxpredictiveMédio
68Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveAlto
69ArgumentxxxxxxxxpredictiveMédio
70Argumentxxxx/xxxxpredictiveMédio
71Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveAlto
72ArgumentxxxxpredictiveBaixo
73ArgumentxxxxpredictiveBaixo
74ArgumentxxxxxxxxxpredictiveMédio
75Argumentxxxxxx_xxxxxx_xxxxxpredictiveAlto
76Argumentxxxx_xxpredictiveBaixo
77ArgumentxxxxxxxpredictiveBaixo
78ArgumentxxxxpredictiveBaixo
79ArgumentxxxxxxxxpredictiveMédio
80ArgumentxxpredictiveBaixo
81ArgumentxxxxxxxxxpredictiveMédio
82ArgumentxxxxxpredictiveBaixo
83Argumentxxx_xxxxx_xxxxxxxxpredictiveAlto
84Argumentxxx_xxxxxxxxpredictiveMédio
85ArgumentxxxxxxxxpredictiveMédio
86Argumentx_xxxxxxxxpredictiveMédio
87ArgumentxxxxxxxxpredictiveMédio
88ArgumentxxxxxxxxxpredictiveMédio
89ArgumentxxxxxxxxxpredictiveMédio
90Argumentxxx-xxxxxxxxxx-xxxxpredictiveAlto
91Argumentxxxxxxxx/xxxxxxpredictiveAlto
92ArgumentxxxpredictiveBaixo
93ArgumentxxxpredictiveBaixo
94ArgumentxxxxxxxxpredictiveMédio
95Argumentxxxx_xxpredictiveBaixo
96Argumentxxxx_xxxxpredictiveMédio
97Input Valuex">[xxx/xxxxxx=xxxxx(x)]predictiveAlto
98Input Valuexxxxxxx-xxxxxxxxxxx: xxxx-xxxx; xxxx="xx"[\x][\x][\x]predictiveAlto
99Input Valuexxxx://xxx.xxxxxx.xxxpredictiveAlto
100Pattern|xx|xx|xx|predictiveMédio
101Network Portxxx/xx (xxx)predictiveMédio
102Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!