Mettle Анализ

IOB - Indicator of Behavior (27)

Временная шкала

Язык

en28

Страна

us22
vn6

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Dnsmasq6
Magento4
SPIP2
devise-two-factor2
WordPress2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Dnsmasq extract_name повреждение памяти5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001440.02CVE-2021-45954
2TP-LINK TL-WR841N Firmware обход каталога7.57.5$0-$5k$0-$5kHighNot Defined0.029520.04CVE-2012-5687
3devise-two-factor раскрытие информации5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000430.02CVE-2024-0227
4pfSense diag_command.php csrf_callback неизвестная уязвимость6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001800.00CVE-2019-16667
5Apache Superset REST API Get Endpoint эскалация привилегий5.85.8$5k-$25k$5k-$25kNot DefinedNot Defined0.002700.04CVE-2022-45438
6WordPress Scheduled Task wp-cron.php отказ в обслуживании6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000960.02CVE-2023-22622
7Dnsmasq fuzz_rfc1035.c resize_packet повреждение памяти5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001440.04CVE-2021-45955
8Dnsmasq print_mac повреждение памяти5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001440.03CVE-2021-45956
9Dnsmasq rfc1035.c extract_name повреждение памяти7.77.3$0-$5k$0-$5kNot DefinedOfficial Fix0.108720.04CVE-2020-25682
10Dnsmasq fuzz_rfc1035.c answer_request повреждение памяти5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001440.04CVE-2021-45957
11PHP FPM SAPI повреждение памяти8.07.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.001480.04CVE-2021-21703
12Magento Deserialization эскалация привилегий8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005870.00CVE-2020-3716
13Magento sql-инъекция8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005820.03CVE-2019-7139
14Google Android file_input_stream.cc Read повреждение памяти7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001050.00CVE-2019-2105
15Google Android TQS App memscpy повреждение памяти8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001870.00CVE-2015-9173
16nginx HTTP/2 отказ в обслуживании6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.04CVE-2018-16844
17Moodle Installation раскрытие информации5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001870.03CVE-2012-4403
18NoneCms App.php эскалация привилегий8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.966780.04CVE-2018-20062
19Creolabs Gravity gravity_lexer.c повреждение памяти8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003310.00CVE-2017-1000172
20Squid Proxy HTTP Request слабая аутентификация8.78.1$5k-$25k$0-$5kUnprovenOfficial Fix0.528680.03CVE-2016-4553

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
1118.70.80.143Mettle12.02.2022verifiedВысокий
2XXX.XXX.XX.XXXXxxxxx12.02.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1059.007CWE-80Cross Site ScriptingpredictiveВысокий
3TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
4TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1Filediag_command.phppredictiveВысокий
2Filefile_input_stream.ccpredictiveВысокий
3Filexxxx_xxxxxxx.xpredictiveВысокий
4Filexxxxxxx_xxxxx.xpredictiveВысокий
5Filexxxxxxx.xpredictiveСредний
6Filexxxxxxxx/xxxxxxxxpredictiveВысокий
7Filexx-xxxx.xxxpredictiveСредний
8Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
9Argumentxxxxxxxx_xxpredictiveСредний
10ArgumentxxxxxxpredictiveНизкий
11Argumentxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!