APP84VN Анализ

IOB - Indicator of Behavior (80)

Временная шкала

Язык

en40
zh38
de2

Страна

cn64
us16

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Juniper Junos2
Swagger UI2
RoundCube Webmail2
Microsoft Exchange Server2
Roundcube Webmail2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Netgate pfSense XML File config.xml restore_rrddata эскалация привилегий5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.459280.01CVE-2023-27253
2Tildeslash Monit HTTP Basic Authentication cervlet.c _viewlog Persistent межсайтовый скриптинг5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001790.00CVE-2019-11454
3Swagger UI URL раскрытие информации4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002650.04CVE-2018-25031
4Google gson writeReplace эскалация привилегий6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.002470.02CVE-2022-25647
5Microsoft Windows Print Spooler Service spoolsv.exe RpcAddPrinterDriverEx PrintNightmare эскалация привилегий8.87.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.966850.03CVE-2021-34527
6Vobot Clock SSH Server слабая аутентификация9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006590.00CVE-2018-6825
7Hgiga MailSherlock межсайтовый скриптинг5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001170.05CVE-2023-24839
8GNUBOARD5 install_db.php sql-инъекция6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001550.03CVE-2020-18662
9Gin-Vue-Admin File Upload обход каталога7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001240.02CVE-2022-39345
10pfSense File Name browser.php межсайтовый скриптинг4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.02CVE-2022-42247
11Microsoft Exchange Server неизвестная уязвимость5.44.9$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.001310.02CVE-2021-1730
12SalesForce Tableau Server SAML Remote Code Execution6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.02CVE-2020-6939
13graphql-java GraphQL Query отказ в обслуживании4.34.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001410.00CVE-2022-37734
14Apache Tomcat раскрытие информации5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003440.00CVE-2007-3385
15Apple Safari WebKit повреждение памяти7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.005260.02CVE-2022-32893
16Kubernetes kubelet pprof раскрытие информации7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.535130.04CVE-2019-11248
17Camunda Modeler IPC Message writeFile эскалация привилегий7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.008710.02CVE-2021-28154
18Cisco IOS XE Lua Interpreter повреждение памяти6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2020-3423
19beego Route Lookup эскалация привилегий5.55.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002330.00CVE-2021-30080
20Cisco IOS XE SD-WAN vDaemon повреждение памяти9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.015260.00CVE-2021-34727

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
127.102.66.105APP84VN20.04.2022verifiedВысокий
2XX.XXX.XXX.XXXXxxxxxx20.04.2022verifiedВысокий
3XXX.XXX.XX.XXXXxxxxxx20.04.2022verifiedВысокий
4XXX.XXX.XXX.XXXxxxxxx20.04.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1059CWE-88, CWE-94Argument InjectionpredictiveВысокий
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
4TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
7TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (27)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin.php?p=/User/indexpredictiveВысокий
2File/anony/mjpg.cgipredictiveВысокий
3File/debug/pprofpredictiveСредний
4File/mgmt/tm/util/bashpredictiveВысокий
5File/xxxxxxx_xxxx.xxxpredictiveВысокий
6Filexxxxx/?x=xxxx&x=xxxxx&x=xxxxxxxxxxpredictiveВысокий
7Filexxxxxxx.xxxpredictiveСредний
8Filexxxxxx.xxxpredictiveСредний
9Filexxxxx/predictiveНизкий
10Filexxxx/xxxxxxx.xpredictiveВысокий
11Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
12Filexxxxxxx_xx.xxxpredictiveВысокий
13Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveВысокий
14Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveВысокий
15Filexxxxx_xxxxx.xxxpredictiveВысокий
16Filexxxxx.xpredictiveНизкий
17Filexxxxxxx.xxxpredictiveСредний
18Filexxxx/xxx.xxx?xx=xxxxxxpredictiveВысокий
19Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
20Argument-xpredictiveНизкий
21ArgumentxxxpredictiveНизкий
22ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
23ArgumentxxxpredictiveНизкий
24Argumentxxxxx_xxxxxxpredictiveСредний
25ArgumentxxxxpredictiveНизкий
26Input ValuexxxxxxpredictiveНизкий
27Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!