Upstyle Анализ

IOB - Indicator of Behavior (126)

Временная шкала

Язык

en120
pl2
it2
fr2

Страна

us110
it2
cn2
fr2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

IBM Spectrum Protect Plus4
Oracle WebLogic Server2
OpenSSH2
MyCMS2
Fortinet FortiWAN2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Apache Tomcat ServletContext getResourcePaths обход каталога5.95.4$5k-$25k$0-$5kUnprovenOfficial Fix0.001780.03CVE-2015-5174
3Wheatblog add_comment.php межсайтовый скриптинг4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001540.00CVE-2006-7002
4Ultimate Member Plugin sql-инъекция6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2024-1071
5Fortinet FortiWAN JWT Token слабая аутентификация9.39.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2023-44252
6Apple Safari WebKit повреждение памяти6.36.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.004560.00CVE-2022-26717
7Angular Comment межсайтовый скриптинг3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.20CVE-2021-4231
8Oracle WebLogic Server Centralized Thirdparty Jars эскалация привилегий7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.127260.00CVE-2021-4104
9Oppo Smart Phone oppo_charger.c charging_limit_current_write Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000600.00CVE-2020-11832
10IBM Spectrum Protect Plus VDAP Proxy раскрытие информации5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000530.00CVE-2020-5022
11IBM Spectrum Protect Plus эскалация привилегий5.25.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000940.00CVE-2020-5020
12Innokas Yhtymä Oy Vital Signs Monitor VC150 HL7 Segment эскалация привилегий3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2020-27260
13mndpsingh287 WP File Manager Backup fm_backups раскрытие информации6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.016220.00CVE-2020-24312
14OpenSSH Authentication Username раскрытие информации5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.15CVE-2016-6210
15Oracle MICROS XBR Liferay эскалация привилегий9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.018860.00CVE-2015-7501
16Liferay FCKeditor Configuration эскалация привилегий7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000750.02CVE-2018-10795
17Microsoft IIS Log File Permission раскрытие информации5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.05CVE-2012-2531
18PHP-Fusion register.php sql-инъекция7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007250.00CVE-2005-3161
19Softbiz FAQ Script add_comment.php sql-инъекция6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.013020.02CVE-2005-3938
20MyCMS games.php эскалация привилегий7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.007100.00CVE-2007-3585

Кампании (1)

These are the campaigns that can be associated with the actor:

  • CVE-2024-3400

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
123.227.194.23023-227-194-230.static.hvvc.usUpstyleCVE-2024-340018.04.2024verifiedВысокий
2XX.XX.XX.XXxxxxxxxxxxxxx.xxxxxx.xxxXxxxxxxXxx-xxxx-xxxx18.04.2024verifiedВысокий
3XXX.XX.XX.XXXXxxxxxxXxx-xxxx-xxxx18.04.2024verifiedВысокий
4XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx18.04.2024verifiedВысокий

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
5TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.cpredictiveВысокий
2Fileadd_comment.phppredictiveВысокий
3Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveВысокий
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
5Filexx_xxxxxxxpredictiveСредний
6Filexxxxx.xxxpredictiveСредний
7Filexxxxxxxx.xxxpredictiveСредний
8Argumentxxx_xxpredictiveНизкий
9ArgumentxxxxxxxxpredictiveСредний
10ArgumentxxpredictiveНизкий
11ArgumentxxxxxxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!