Magento-analytics Анализ

IOB - Indicator of Behavior (67)

Временная шкала

Язык

en48
zh10
it2
pl2
fr2

Страна

us46
cn18
gb4

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

PHP6
Apache CXF4
HP inkjet2
HP LaserJet Pro2
HP PageWide Pro2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
3Wireless IP Camera WIFICAM ini File эскалация привилегий7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002600.00CVE-2017-8225
4HP Color LaserJet Pro M280-M281 Multifunction Printer Embedded Web Server Reflected межсайтовый скриптинг5.25.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000580.03CVE-2019-6323
5HP DeskJet 3630 неизвестная уязвимость6.26.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000530.00CVE-2019-6319
6HP Print/Digital Sending Link-Local Multicast Name Resolution повреждение памяти6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.003760.06CVE-2021-3942
7HP inkjet/LaserJet Pro/PageWide Pro Privilege Escalation8.08.0$5k-$25k$5k-$25kNot DefinedNot Defined0.003850.04CVE-2022-28721
8Oracle HTTP Server SSL Module повреждение памяти9.89.6$100k и многое другое$5k-$25kNot DefinedOfficial Fix0.120150.00CVE-2022-23943
9Zoho ManageEngine Desktop Central ZIP Archive слабая аутентификация6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.00CVE-2021-44757
10Zoho ManageEngine ServiceDesk Plus MSP web.xml обход каталога6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.015960.00CVE-2022-32551
11SUSE Rancher эскалация привилегий7.57.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.04CVE-2022-31247
12Rabbitmq Docker Image слабая аутентификация9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006610.03CVE-2020-35196
13JetBrains IntelliJ IDEA Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.04CVE-2021-45977
14Oracle Communications Policy Management CMP эскалация привилегий9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.974930.00CVE-2022-22965
15Microsoft Windows Hyper-V Privilege Escalation8.07.3$100k и многое другое$5k-$25kUnprovenOfficial Fix0.001340.02CVE-2022-24537
16Watchguard Firebox/XTM Remote Code Execution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.841700.03CVE-2022-26318
17node-ipc эскалация привилегий8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.005820.03CVE-2022-23812
18Cisco ASA SSL VPN эскалация привилегий6.26.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001090.02CVE-2019-12677
19Openfind Mail2000 Access Control эскалация привилегий6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2020-12776
20Oracle Graph Server and Client Packaging/install issues Remote Code Execution8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.013160.00CVE-2021-2351

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-22Path TraversalpredictiveВысокий
2T1059CAPEC-242CWE-94Argument InjectionpredictiveВысокий
3T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
4TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveВысокий
6TXXXXCAPEC-136CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
7TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
8TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
9TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
11TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveВысокий
12TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (23)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File//predictiveНизкий
2File/interceptor/OutgoingChainInterceptor.javapredictiveВысокий
3File/uncpath/predictiveСредний
4File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveВысокий
5Filexxxxxxxxx.xpredictiveСредний
6Filexxxxxxx_xxx.xxxpredictiveВысокий
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
8Filexxxx.xxxpredictiveСредний
9Filexxx/xxxxxx.xxxpredictiveВысокий
10Filexxxxx.xxxpredictiveСредний
11Filexxxxx.xxxxpredictiveСредний
12Filexxxxxxxxxx.xxxpredictiveВысокий
13Filexxxxxxxx.xxxpredictiveСредний
14Filexxxxxx.xxxpredictiveСредний
15Filexxxxxx/xxx.xxxpredictiveВысокий
16ArgumentxxxxpredictiveНизкий
17ArgumentxxxxxxxxpredictiveСредний
18Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveВысокий
19Argumentxxxxxx_xxpredictiveСредний
20ArgumentxxxxxxxxpredictiveСредний
21ArgumentxxpredictiveНизкий
22ArgumentxxxxxxxxpredictiveСредний
23ArgumentxxxpredictiveНизкий

Ссылки (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!