GenInjector Análise

IOB - Indicator of Behavior (28)

Curso de tempo

Idioma

en28

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Edge4
Docker Moby2
HP Support Assistant2
Microsoft Office2
Microsoft Windows2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1cgminer/bfgminer Remote Management Interface Excesso de tampão7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002350.02CVE-2018-10058
2Microsoft Windows LDAP Privilege Escalation7.56.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.008540.03CVE-2022-30139
3Cisco Linksys Router tmUnblock.cgi direitos alargados9.89.2$25k-$100k$0-$5kHighWorkaround0.000000.00
4Docker Moby defaults.go DefaultLinuxSpec Data Loss Divulgação de Informação4.84.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.002830.00CVE-2017-16539
5HP Support Assistant Fraca autenticação9.89.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.009560.03CVE-2016-2245
6Microsoft Edge Javascript Engine Excesso de tampão5.65.5$25k-$100k$0-$5kNot DefinedOfficial Fix0.041490.00CVE-2017-8603
7Microsoft Visual Studio XML Data Divulgação de Informação6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.019170.00CVE-2019-1079
8nodewebkit Download Encriptação fraca6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001730.00CVE-2016-10580
9SAP Crystal Reports ActiveX Control CrystalReports12.CrystalPrintControl.1 Excesso de tampão10.010.0$25k-$100k$0-$5kHighNot Defined0.907610.09CVE-2010-2590
10AT&T U-verse IP Passthrough Mode sbdc.ha Divulgação de Informação7.77.5$0-$5k$0-$5kNot DefinedWorkaround0.014090.00CVE-2017-10793
11NetApp OnCommand Unified Manager Core Package Injecção SQL7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001380.00CVE-2017-7236
12Cisco Webex Meetings Desktop App Update Service direitos alargados7.06.9$0-$5k$0-$5kHighOfficial Fix0.312230.00CVE-2018-15442
13Microsoft Edge Javascript Engine Excesso de tampão6.05.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.041490.00CVE-2017-8609
14Microsoft Windows SMB Server direitos alargados7.67.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.005430.00CVE-2019-0786
15Microsoft Edge Javascript Engine PreVisitCatch Excesso de tampão6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.922180.00CVE-2017-8656
16ImageMagick PNG Decoder Negação de Serviço5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.015700.00CVE-2014-9849
17Microsoft Office Graphics Component Excesso de tampão7.06.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.159260.00CVE-2017-0108
18Samsung Smart Viewer Web View direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.005030.02CVE-2013-3585
19Microsoft Internet Explorer Scripting Engine DarkHotel Excesso de tampão7.16.8$25k-$100k$5k-$25kHighOfficial Fix0.872140.03CVE-2019-1367
20Omron CX-One CX-Programmer Password Storage Divulgação de Informação5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-0988

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1059.007CWE-79Cross Site ScriptingpredictiveAlto
2T1068CWE-264, CWE-269Execution with Unnecessary PrivilegespredictiveAlto
3TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1FileCrystalReports12.CrystalPrintControl.1predictiveAlto
2FileDevInfo.txtpredictiveMédio
3Filegoto.phppredictiveMédio
4Filexxx/xxxxxxxx.xxpredictiveAlto
5Filexxxx.xxpredictiveBaixo
6Filexxxxxx_xxxxxxx.xxxpredictiveAlto
7Filexxxxxxxxx.xxxpredictiveAlto
8Libraryxxxx.xxxpredictiveMédio
9Libraryxxxxxxxxxxxx.xxxpredictiveAlto
10ArgumentxxxxxxxpredictiveBaixo
11Argumentxxxx_xxpredictiveBaixo
12ArgumentxxxpredictiveBaixo
13Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
14Input ValuexxxxxxxpredictiveBaixo
15Network Portxxx/xxxxpredictiveMédio
16Network Portxxx/xxxxxpredictiveMédio

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!