Bifrost Анализ

IOB - Indicator of Behavior (39)

Временная шкала

Язык

en38
zh2

Страна

us34
cn4
ru2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Linux Kernel4
WordPress4
Apache CXF Fediz4
Microsoft Windows2
Mattermost Server2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Linux Kernel TCP Stack отказ в обслуживании6.46.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.035850.03CVE-2017-5972
2ZoneMinder Language Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.384010.07CVE-2022-29806
3Apache CXF Fediz OIDC Service неизвестная уязвимость6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001450.00CVE-2017-7662
4PHPList Subscription sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001520.03CVE-2017-20032
5PHPList Sending Campain sql-инъекция5.35.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000880.00CVE-2017-20030
6Digium Asterisk RTP отказ в обслуживании4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00
7Gradle Enterprise support-bundle раскрытие информации5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2022-41575
8ZoneMinder Snapshot Action shell_exec эскалация привилегий8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.969280.03CVE-2023-26035
9Microsoft Windows Imaging Library повреждение памяти7.37.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.025170.00CVE-2020-0708
10Mattermost Server Password Reset слабая аутентификация5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2023-3591
11y_project RuoYi File Upload uploadFilesPath межсайтовый скриптинг3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000600.06CVE-2023-3815
12WordPress REST API class-wp-rest-users-controller.php раскрытие информации5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.07CVE-2017-5487
13JDOM SAXBuilder отказ в обслуживании3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004800.00CVE-2021-33813
14Microsoft Windows Point-to-Point Protocol Remote Code Execution9.88.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.415070.02CVE-2022-35744
15avada Theme Stored межсайтовый скриптинг5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2017-18606
16mxBB Kb Mods эскалация привилегий9.88.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.015730.00CVE-2006-6567
17WordPress Access Restriction user-new.php эскалация привилегий7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003720.03CVE-2017-17091
18Cisco Industrial Network Director Web Interface Reflected межсайтовый скриптинг5.25.2$5k-$25k$5k-$25kNot DefinedNot Defined0.001290.00CVE-2017-6675
19radare2 DEX File config.c r_config_set повреждение памяти4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.00CVE-2017-9520
20Schneider Electric SoMachine HVAC DLL Loader эскалация привилегий7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.011280.00CVE-2017-7966

IOC - Indicator of Compromise (19)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1059.007CWE-79Cross Site ScriptingpredictiveВысокий
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/lists/admin/predictiveВысокий
2Fileconvert.cpredictiveСредний
3Fileinc/autoload.function.phppredictiveВысокий
4Filexxxxxx/xxxxx/xxxx_xxxxxx.xpredictiveВысокий
5Filexxxx/xxxxxx/xxxxxx.xpredictiveВысокий
6Filexxxxxxxx.xxxpredictiveСредний
7Filexxxxxxxxxxxx.xxpredictiveВысокий
8Filexx-xxxxx/xxxx-xxx.xxxpredictiveВысокий
9Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveВысокий
10ArgumentxxxxxxxxxxpredictiveСредний
11ArgumentxxxxxxxxpredictiveСредний
12Argumentxxxxxx_xxxx_xxxxpredictiveВысокий
13ArgumentxxxxxxxxxxxxxxxxxpredictiveВысокий
14Argumentxxx_xxxxxxxxx_xxxxxxx_xxxxpredictiveВысокий
15Input Value.._predictiveНизкий

Ссылки (8)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!