PowerPool Анализ

IOB - Indicator of Behavior (48)

Временная шкала

Язык

en40
zh4
ko2
jp2

Страна

cn32
us12
gb2
kr2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Google Chrome4
Oracle Java SE4
Netty2
XpressEngine XE2
Nginx Open Source2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1GitLab Community Edition/Enterprise Edition Image File Privilege Escalation6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.010.97463CVE-2021-22205
2Oracle Java SE Libraries неизвестная уязвимость5.95.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.00249CVE-2021-2161
3Nginx Autoindex Module повреждение памяти5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00845CVE-2017-20005
4Juniper ScreenOS слабое шифрование7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.02583CVE-2015-7756
5jforum User эскалация привилегий5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00289CVE-2019-7550
6Google Android System_server SkSwizzler.cpp onSetSampleX повреждение памяти7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00125CVE-2019-1986
7Oracle Agile PLM Security отказ в обслуживании7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00049CVE-2023-34624
8Microsoft Azure DevOps Server неизвестная уязвимость6.15.3$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00427CVE-2021-28459
9IBM Spectrum Scale GPFS Command Line Utility раскрытие информации5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.030.00051CVE-2018-1723
10Microsoft Azure Stack Hub раскрытие информации5.95.6$5k-$25k$0-$5kUnprovenOfficial Fix0.020.00073CVE-2024-20679
11Apache Shiro API обход каталога8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00071CVE-2023-34478
12ZyXEL NAS326/NAS540 HTTP Request эскалация привилегий9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.02427CVE-2023-27992
13Google Chrome V8 эскалация привилегий7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030.00177CVE-2022-4174
14Appsmith List Widget межсайтовый скриптинг3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.040.00106CVE-2022-39824
15XpressEngine XE Normal Button эскалация привилегий5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00058CVE-2021-44912
16PHP SOAP Extension unserialize раскрытие информации8.17.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.06579CVE-2015-4600
17kube-rbac-proxy TLS Configuration слабое шифрование6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00430CVE-2019-3818
18GitBook Stored межсайтовый скриптинг5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00077CVE-2017-16019
19Oracle Java SE Libraries неизвестная уязвимость5.35.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00158CVE-2021-2163
20PostgreSQL повреждение памяти5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00543CVE-2021-32027

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
127.102.106.149PowerPool31.05.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1059CWE-94Argument InjectionpredictiveВысокий
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
4TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
9TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1Fileautologin.cgipredictiveВысокий
2Filecommand.phppredictiveСредний
3Filexxxxx.xxxpredictiveСредний
4Filexxxx/xxxxxxx.xxxpredictiveВысокий
5Filexxxxxx.xpredictiveСредний
6Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveВысокий
7Filexxxxxxxxxx.xxxpredictiveВысокий
8ArgumentxxxpredictiveНизкий
9ArgumentxxxxxxxxxxxpredictiveСредний
10ArgumentxxpredictiveНизкий
11Input Value.%xx.../.%xx.../predictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!