LightBasin Análise

IOB - Indicator of Behavior (54)

Curso de tempo

Idioma

en40
zh8
de4
ar2

País

cn28
us20
ir4
gb2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Huawei SXXXX4
DokuWiki2
Onedev2
Netgear SRX53082
Bosch IP Camera2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Toshiba Home Gateway HEM-GW16A/Home Gateway HEM-GW26A Access Restriction direitos alargados6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000840.00CVE-2018-16197
3Scadaengine BACnet OPC Client csv Excesso de tampão10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.633880.03CVE-2010-4740
4Microsoft IIS FTP Command Divulgação de Informação5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003610.00CVE-2012-2532
5ImageMagick pcx.c ReadPCXImage Negação de Serviço5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002520.00CVE-2017-12432
6e-Quick Cart shopprojectlogin.asp Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
7SAS Intrnet DS2CSF Macro direitos alargados5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.008300.02CVE-2021-41569
8TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0100910.00CVE-2006-6168
9Apache OFBiz Directório Traversal3.53.5$5k-$25k$5k-$25kNot DefinedNot Defined0.113060.02CVE-2022-47501
10Onedev HTTP Header git-prereceive-callback Fraca autenticação8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001940.03CVE-2022-39205
11Microsoft IIS HTTP 1.0 Request IP Address Divulgação de Informação3.13.0$5k-$25k$0-$5kHighOfficial Fix0.003600.02CVE-2000-0649
12Mikrotik RouterOS SNMP Divulgação de Informação8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003070.04CVE-2022-45315
13HubSpot Plugin Proxy REST Endpoint direitos alargados5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2022-1239
14Huawei ACXXXX/SXXXX SSH Packet direitos alargados7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.02CVE-2014-8572
15GIT Client Path direitos alargados8.58.4$5k-$25k$0-$5kHighOfficial Fix0.950860.02CVE-2014-9390
16codemirror Regular Expression direitos alargados5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.014840.02CVE-2020-7760
17Microsoft Windows IIS Remote Code Execution7.67.0$25k-$100k$5k-$25kUnprovenOfficial Fix0.001070.06CVE-2022-30209
18Huawei SXXXX XML Parser direitos alargados3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000560.03CVE-2017-15346
19Openfind MailGates Email direitos alargados8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008660.02CVE-2020-12782
20Microsoft Exchange Server Divulgação de Informação6.35.5$5k-$25k$0-$5kUnprovenOfficial Fix0.388010.03CVE-2021-33766

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1059CWE-94Argument InjectionpredictiveAlto
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (24)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/DbXmlInfo.xmlpredictiveAlto
2File/deviceIPpredictiveMédio
3File/git-prereceive-callbackpredictiveAlto
4File/xxx/xxxxxxxxxx.xxxpredictiveAlto
5Filexxxxxxxxxxxxx.xxxpredictiveAlto
6Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
7Filexxxx.xpredictiveBaixo
8Filexxxxxx/xxx.xpredictiveMédio
9FilexxxpredictiveBaixo
10Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
11Filexxx/xxx.xxpredictiveMédio
12Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
13Filex_xxxxxxxx_xxxxxpredictiveAlto
14Filexxx.xxxpredictiveBaixo
15Filexxxxxxx.xxxpredictiveMédio
16Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
17Filexxxx-xxxxxxxx.xxxpredictiveAlto
18Libraryxx.xxxpredictiveBaixo
19Libraryxxxxxxxx.xxxpredictiveMédio
20Argumentxxxxx_xxpredictiveMédio
21Argumentx_xxxxxxxxpredictiveMédio
22ArgumentxxxxxxxxxpredictiveMédio
23Argumentx-xxxxxxxxx-xxxpredictiveAlto
24Argumentx-xxxx-xxxxxpredictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!