Gustuff Análise

IOB - Indicator of Behavior (69)

Curso de tempo

Idioma

en70

País

de68
me2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows4
PHP4
IBM Lotus Domino4
Phusion Passenger2
Dropbear SSH2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1MK-AUTH auth direitos alargados9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.002890.00CVE-2020-14072
2Yii ActiveRecord.php findByCondition Injecção SQL8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001190.03CVE-2018-7269
3Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.16CVE-2017-0055
4SolarWinds Dameware Mini Remote Client Agent SmartCard Authentication DWRCS.exe direitos alargados8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.013470.07CVE-2019-3980
5JCK Editor links.php Injecção SQL8.58.3$0-$5k$0-$5kHighNot Defined0.816230.03CVE-2018-17254
6IBM Lotus Domino domcfg.nsf Divulgação de Informação5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000000.02
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
8DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.91CVE-2010-0966
9Cisco ASA Authentication direitos alargados6.46.3$5k-$25k$0-$5kHighOfficial Fix0.974080.03CVE-2018-0296
10Apple watchOS WebKit direitos alargados4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2023-38572
11Phpletter Ajax File/Image Manager direitos alargados7.37.0$0-$5k$0-$5kHighOfficial Fix0.969040.02CVE-2011-4825
12Microsoft Azure Stack Edge direitos alargados10.08.7$100k e mais$25k-$100kUnprovenOfficial Fix0.001880.04CVE-2022-37968
13Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.00CVE-2020-1927
14MK-AUTH Web Login executar_login.php Fraca autenticação8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003410.00CVE-2020-14070
15PHP enchant.c enchant_broker_request_dict Excesso de tampão7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.189290.00CVE-2014-9705
16OpenSSL Certificate Chain Verification Fraca autenticação6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002600.03CVE-2021-3450
17IBM Aspera Connect DLL direitos alargados7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002990.00CVE-2020-4545
18GetSimple CMS XML External Entity5.34.9$0-$5k$0-$5kNot DefinedNot Defined0.005750.04CVE-2014-8790
19Microsoft ASP.NET Core Kestrel Web Application direitos alargados8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.027830.04CVE-2018-0787
20PHP EXIF exif_process_IFD_in_TIFF Excesso de tampão9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.028630.04CVE-2019-9641

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/authpredictiveBaixo
2File/uncpath/predictiveMédio
3Fileadmin/executar_login.phppredictiveAlto
4Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
5Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxxxxx.xxxpredictiveMédio
8Filexxxxx.xxxpredictiveMédio
9Filexxxxxxx.xpredictiveMédio
10Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
11Filexxx/xxxxxx.xxxpredictiveAlto
12Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
13Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
14Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
15Filexxxxxx.xxxpredictiveMédio
16Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveAlto
17Argument-xpredictiveBaixo
18ArgumentxxxxxxxxpredictiveMédio
19ArgumentxxxxpredictiveBaixo
20ArgumentxxxxxxpredictiveBaixo
21Argumentxxxxxxxx_xxxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!