Mispadu Анализ

IOB - Indicator of Behavior (24)

Временная шкала

Язык

de16
en6
ar2

Страна

us22
ir2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Cisco Prime Infrastructure2
Televes COAXDATA GATEWAY 1Gbps2
SilverStripe2
Tribe29 Checkmk2
Xerox Workcentre 6400 Net Controller2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Huawei ACXXXX/SXXXX SSH Packet эскалация привилегий7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
2Televes COAXDATA GATEWAY 1Gbps mib.db Credentials эскалация привилегий7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002250.02CVE-2017-6532
3Linux Kernel cxusb.c повреждение памяти6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2017-8063
4Cisco Prime Infrastructure Web Framework межсайтовый скриптинг5.25.2$5k-$25k$0-$5kNot DefinedNot Defined0.001070.00CVE-2017-6724
5Huawei SXXX VRP MPLS LSP Ping раскрытие информации5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.24CVE-2014-8570
6Tribe29 Checkmk Livestatus Query Language эскалация привилегий7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2022-47909
7Tribe29 Checkmk Agent Updater Log File раскрытие информации5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2022-48319
8Microsoft Windows ISATAP эскалация привилегий6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.063960.00CVE-2010-0812
9IBM DB2 эскалация привилегий6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2011-1846
10Nicholas Marriott tmux эскалация привилегий5.95.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2011-1496
11WordPress обход каталога5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.002730.20CVE-2023-2745
12netcf Path Expression find_ifcfg_path эскалация привилегий5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006620.00CVE-2014-8119
13Xerox Workcentre 5655 Authorization раскрытие информации5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002680.00CVE-2010-0548
14Xerox Workcentre 6400 Net Controller раскрытие информации5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002820.00CVE-2010-0549
15SilverStripe раскрытие информации5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.010450.00CVE-2010-5188
16ubuntu Linux слабая аутентификация10.09.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.004000.00CVE-2010-0834
17Red Hat Enterprise Linux эскалация привилегий5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.004850.00CVE-2010-2598
18Drupal Form API эскалация привилегий5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000930.05CVE-2022-25271

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
12.59.255.65Mispadu29.07.2023verifiedВысокий
2X.XX.XXX.XXXxxx-x-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx31.05.2021verifiedСредний
3XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx31.05.2021verifiedСредний
4XX.XXX.XX.XXXXxxxxxx16.02.2024verifiedВысокий
5XX.XX.XX.XXXXxxxxxx31.05.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-22Path TraversalpredictiveВысокий
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
4TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (3)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/mib.dbpredictiveНизкий
2Filexxxxxxx/xxxxx/xxx/xxx-xxx/xxxxx.xpredictiveВысокий
3Argumentxxxxx_xxxxxxxpredictiveВысокий

Ссылки (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!