Hworm Análise

IOB - Indicator of Behavior (28)

Curso de tempo

Idioma

en14
ru14

País

de28

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

NVIDIA GeForce Now2
NVIDIA DGX H100 BMC2
NTP2
D-Link DIR-825 G12
D-Link DAP-26222

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Netgear R6700/R6700v3/R6900 fwSchedule.cgi Excesso de tampão8.07.9$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00307CVE-2023-30280
2codeprojects Pharmacy Management System Avatar Image add.php direitos alargados7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00148CVE-2023-0918
3Rockwell Automation FactoryTalk View Site Edition Negação de Serviço7.57.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00044CVE-2023-46289
4Node.js Uint8Array Directório Traversal7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00062CVE-2023-39332
5NVIDIA GeForce Now Game Launcher Local Privilege Escalation4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00042CVE-2023-31014
6NVIDIA DGX H100 BMC Host KVM Daemon Excesso de tampão7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.050.00042CVE-2023-25527
7GNU Binutils compare_symbols Negação de Serviço5.65.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00053CVE-2022-47696
8Keycloak Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.040.00173CVE-2021-20323
9Kofax Power PDF File Parser Excesso de tampão6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-42037
10Asus RT-AX55 direitos alargados7.17.0$0-$5k$0-$5kNot DefinedNot Defined0.030.00247CVE-2023-39780
11D-Link DAP-2622 DDP Service Excesso de tampão8.88.4$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000.00000CVE-2023-35730
12D-Link DIR-868L FUN_0000acb4 Excesso de tampão7.67.5$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00063CVE-2023-39667
13Juniper Junos OS bbe-smgd direitos alargados6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00044CVE-2023-28974
14TOTOLINK CP300+ HTTP Packet NTPSyncWithHostof direitos alargados7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000.01729CVE-2023-31856
15D-Link DCS-936L info.cgi Divulgação de Informação6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.040.00621CVE-2018-18441
16Samsung Exynos Auto T5123 SIP Status Line Excesso de tampão6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00065CVE-2023-29085
17SourceCodester Lost and Found Information System GET Parameter Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00077CVE-2023-2699
18NTP refclock_palisade.c praecis_parse Excesso de tampão5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00050CVE-2023-26555
19NTP mstolfp.c mstolfp Excesso de tampão5.55.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00046CVE-2023-26553
20Linux Kernel Performance Events System core.c perf_group_detach Excesso de tampão7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.010.00042CVE-2023-2235

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
152.42.161.75ec2-52-42-161-75.us-west-2.compute.amazonaws.comHworm23/12/2020verifiedMédio
2XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx23/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1059.007CWE-79Cross Site ScriptingpredictiveAlto
3TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
6TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (14)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/common/info.cgipredictiveAlto
2Fileadd.phppredictiveBaixo
3Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveAlto
4Filexx/xxxxxx/xxxxxxx.xpredictiveAlto
5Filexxxxxxxxxx.xxxpredictiveAlto
6Filexxxxxx/xxxxxx/xxxx.xpredictiveAlto
7Filexxxxxx/xxxxxxx.xpredictiveAlto
8Filexxxx/xxxxxxxx_xxxxxxxx.xpredictiveAlto
9Filexxx_xxxxxx_xxx.xpredictiveAlto
10FilexxxxxxpredictiveBaixo
11ArgumentxxxxxxxxxxxxpredictiveMédio
12ArgumentxxxxxxxxpredictiveMédio
13ArgumentxxpredictiveBaixo
14Argumentxxxxx_xpredictiveBaixo

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!