Luoxk Análise

IOB - Indicator of Behavior (89)

Curso de tempo

Idioma

en52
zh38

País

cn66
us24

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Linux Kernel4
PHP-Nuke4
Firely Incendi Spark2
HPE integrated Lights Out2
Claymore Dual GPU Miner2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Sophos Firewall User Portal/Webadmin Fraca autenticação8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.974340.08CVE-2022-1040
2XoruX LPAR2RRD/STOR2RRD Fraca autenticação6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002620.00CVE-2021-42371
3OpenSSL c_rehash direitos alargados5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.04CVE-2022-1292
4Apple tvOS WebKit Excesso de tampão7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.014160.00CVE-2019-8673
5Apple tvOS WebKit Excesso de tampão7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.960680.02CVE-2019-8672
6Oracle Database Server Core RDBMS Privilege Escalation7.57.5$5k-$25k$0-$5kNot DefinedNot Defined0.001130.04CVE-2011-2253
7Apache ActiveMQ PortfolioPublishServlet.java Roteiro Cruzado de Sítios4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.004250.02CVE-2012-6092
8Next.js Directório Traversal5.04.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002130.04CVE-2020-5284
9Python E-mail Module Remote Code Execution6.36.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000950.04CVE-2023-27043
10Oracle Database server Encryption Encriptação fraca9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007730.00CVE-2006-0270
11Filebrowser Falsificação de Pedido Cross Site6.96.4$0-$5k$0-$5kFunctionalOfficial Fix0.007010.03CVE-2021-46398
12lighttpd http_auth.c base64_decode Negação de Serviço5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.025690.03CVE-2011-4362
13Labelgate mora Downloader direitos alargados9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.00CVE-2012-5188
14Oracle Email Center Message Display vulnerabilidade desconhecida8.27.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001920.00CVE-2021-2090
15Oracle MySQL Cluster Node.js direitos alargados8.27.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.005450.00CVE-2021-22884
16RemiCoin transferFrom Excesso de tampão7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.008960.00CVE-2018-12230
17ZyXEL USG FLEX 50 CGI Program direitos alargados8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.974720.04CVE-2022-30525
18Ivanti EPM Cloud Services Appliance direitos alargados6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.970680.02CVE-2021-44529
19Linux Kernel ptrace Condição de Corrida4.43.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000420.02CVE-2014-4699
20lighttpd Log File http_auth.c direitos alargados7.57.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011230.04CVE-2015-3200

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • CVE-2018-2893

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/cgi-bin/portalpredictiveAlto
2File/forum/away.phppredictiveAlto
3File/service/uploadpredictiveAlto
4File/tmppredictiveBaixo
5Fileadclick.phppredictiveMédio
6Filexxxxx.xxxpredictiveMédio
7Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
8Filexxx\xxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxx.xxxpredictiveAlto
9Filexxxxxxxx\xxxxx.xxxpredictiveAlto
10Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
11Filex_xxxxxxpredictiveMédio
12Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveAlto
13Filexx/xx-xx.xpredictiveMédio
14Filexxxx_xxxx.xpredictiveMédio
15Filexxx/xxxxxx.xxxpredictiveAlto
16Filexxxxx.xxxpredictiveMédio
17Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveAlto
18Filexxxxxxx.xxxpredictiveMédio
19Filexxxxxxx.xxpredictiveMédio
20Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
21Filexxxxxxxxx.xxxpredictiveAlto
22ArgumentxxxxxxxpredictiveBaixo
23ArgumentxxxxxxpredictiveBaixo
24ArgumentxxxxxxxxpredictiveMédio
25ArgumentxxxxxxxxpredictiveMédio
26ArgumentxxpredictiveBaixo
27ArgumentxxxxxxpredictiveBaixo
28ArgumentxxxxxxxpredictiveBaixo
29ArgumentxxxxxxxpredictiveBaixo
30ArgumentxxxxpredictiveBaixo
31ArgumentxxxxxxxxpredictiveMédio
32Argumentxxxxxx[]predictiveMédio
33Input Value..\predictiveBaixo
34Pattern|xx|xx|xx|predictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!