Poisoned Handover Анализ

IOB - Indicator of Behavior (240)

Временная шкала

Язык

en236
de2
es2

Страна

us236
cn4

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

IBM WebSphere Application Server6
Oracle FLEXCUBE Universal Banking4
Huawei HiSilicon4
Huawei Taurus-AN00B4
Huawei P30 Pro4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Huawei HiSilicon printf повреждение памяти7.36.6$5k-$25k$0-$5kProof-of-ConceptNot Defined0.021910.00CVE-2020-24214
2Huawei P30 Pro Message раскрытие информации4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2020-9107
3Oracle FLEXCUBE Investor Servicing Unit Trust эскалация привилегий3.13.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000700.00CVE-2017-3487
4Oracle Communications Diameter Signaling Router User Interface неизвестная уязвимость6.15.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2020-14788
5IBM WebSphere Portal Error Code Host раскрытие информации5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003760.00CVE-2014-4746
6IBM WebSphere Application Server Error Message раскрытие информации2.72.7$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2020-4629
7Huawei P30 Pro Message повреждение памяти4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2020-9108
8Huawei HiSilicon RTSP Stream раскрытие информации3.33.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.001740.00CVE-2020-24216
9V-Zug Combi-Steam MSLQ слабая аутентификация7.56.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000700.04CVE-2019-17219
10Oracle Retail Data Extractor for Merchandising Knowledge Module слабая аутентификация3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001910.00CVE-2020-9488
11Verint Impact 360 help_popup.jsp межсайтовый скриптинг6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000900.00CVE-2019-12773
12Apache CloudStack baremetal эскалация привилегий8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002950.00CVE-2019-17562
13Citrix Virtual Apps/XenDesktop эскалация привилегий8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2020-8269
14GNU C Library search.texi эскалация привилегий7.67.6$0-$5k$0-$5kNot DefinedOfficial Fix0.007290.00CVE-1999-0199
15Microsoft Edge PDF Reader повреждение памяти6.05.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.461120.00CVE-2020-1568
16United Planet Intrexx Professional межсайтовый скриптинг4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2020-24188
17Huawei Taurus-AL00A XFRM Module раскрытие информации4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2020-9087
18Pulse Secure Virtual Traffic Manager раскрытие информации4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000820.00CVE-2018-20307
19V-Zug Combi-Steam MSLQ Password Policy слабая аутентификация6.26.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002220.02CVE-2019-17215
20FiberHome VDSL2 Modem HG 150-UB Cookie слабая аутентификация8.58.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.060720.00CVE-2018-9248

Кампании (1)

These are the campaigns that can be associated with the actor:

  • Poisoned Handover

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-22Path TraversalpredictiveВысокий
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCAPEC-108CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
10TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
11TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
12TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
13TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveВысокий
14TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
15TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.htaccesspredictiveСредний
2File/cgi-bin/predictiveСредний
3Filecci_dirpredictiveНизкий
4Filexxx.xxx.xxxxx.xxxxxxxxxx.xxxxpredictiveВысокий
5Filexxxxxxx.xxxpredictiveСредний
6Filexxxxxxx/xxxxxxxxxx.xxpredictiveВысокий
7Filexxxxxx/xxxxxx.xxxxpredictiveВысокий
8Filexxxxxxx\xxxxxxxxxx.xxxpredictiveВысокий
9Filexxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
10FilexxxxxxxpredictiveНизкий
11Filexx/xx.xpredictiveНизкий
12Filexxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
13Filexxx/xxxx/xxxx_xxxxx.xxxpredictiveВысокий
14ArgumentxxxxxxxpredictiveНизкий
15ArgumentxxxpredictiveНизкий
16ArgumentxxxxpredictiveНизкий
17ArgumentxxxxxxxpredictiveНизкий
18ArgumentxxxpredictiveНизкий
19ArgumentxxxxxpredictiveНизкий
20Input ValuexxxxxxxpredictiveНизкий
21Network Portxxx/xx (xxx)predictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!