Vollgar Анализ

IOB - Indicator of Behavior (56)

Временная шкала

Язык

en48
zh8

Страна

us42
cn12
gb2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Measuresoft ScadaPro Server6
Trend Micro Apex One6
Measuresoft ScadaPro Client4
Alt-N MDaemon4
PHPWind2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1All in One SEO Best WordPress SEO Plugin Import/Export эскалация привилегий5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00094CVE-2021-24307
2Odoo Database Anonymization Privilege Escalation5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00214CVE-2017-10803
3Libbitcoin Explorer Milk Sad слабое шифрование5.35.3$0-$5k$0-$5kHighNot Defined0.020.00116CVE-2023-39910
4tagDiv Composer Plugin Facebook Login слабая аутентификация7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.010.00373CVE-2022-3477
5Trend Micro Apex One раскрытие информации7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2022-44649
6Sophos Mobile Managed On-Premises XML эскалация привилегий8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.41283CVE-2022-3980
7iPXE TLS tls.c tls_new_ciphertext раскрытие информации3.23.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00048CVE-2022-4087
8Dolibarr sql-инъекция7.87.8$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00137CVE-2022-4093
9nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.230.00241CVE-2020-12440
10Insyde Kernel UEFI Variable повреждение памяти7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00065CVE-2022-35897
11Trend Micro Apex One Change Prevention Service повреждение памяти7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2022-44650
12Atlassian Bitbucket Server and Data Center Environment Variable эскалация привилегий7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.020.61094CVE-2022-43781
13Trend Micro Apex One Security Agent состояние гонки7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2022-44651
14LG SmartShare эскалация привилегий7.07.0$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00054CVE-2022-45422
15WP-Polls Plugin HTTP Header эскалация привилегий6.36.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00060CVE-2022-1581
16Apple watchOS ImageIO раскрытие информации5.45.3$0-$5kРасчетProof-of-ConceptOfficial Fix0.030.00754CVE-2016-3619
17D-Link G integrated Access Device4 Web Interface login.asp эскалация привилегий5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00124CVE-2022-36785
18Trend Micro Apex One эскалация привилегий8.38.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2022-44652
19Trend Micro Apex One Security Agent обход каталога8.38.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00048CVE-2022-44653
20Apple tvOS ImageIO раскрытие информации5.45.3$0-$5kРасчетProof-of-ConceptOfficial Fix0.000.00754CVE-2016-3619

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
11.23.82.72Vollgar02.04.2020verifiedВысокий
22.2.82.64Vollgar02.04.2020verifiedВысокий
32.12.51.56arennes-655-1-148-56.w2-12.abo.wanadoo.frVollgar02.04.2020verifiedВысокий
43.95.29.25ec2-3-95-29-25.compute-1.amazonaws.comVollgar02.04.2020verifiedСредний
54.96.46.65Vollgar02.04.2020verifiedВысокий
6XX.X.XX.XXxxxxxx02.04.2020verifiedВысокий
7XX.XX.XX.XXXxxxxxx02.04.2020verifiedВысокий
8XX.XXX.XXX.XXXXxxxxxx13.02.2022verifiedВысокий
9XX.XXX.XXX.XXXXxxxxxx13.02.2022verifiedВысокий
10XX.XX.XX.XXxxxxxx02.04.2020verifiedВысокий
11XXX.XX.XXX.XXXxxxxxx13.02.2022verifiedВысокий
12XXX.XXX.XX.Xxxxxxx.xxxxxxxx.xxxXxxxxxx13.02.2022verifiedВысокий
13XXX.XXX.XX.XXXxxxxxx13.02.2022verifiedВысокий
14XXX.XXX.XX.XXXXxxxxxx13.02.2022verifiedВысокий
15XXX.XXX.XX.XXXXxxxxxx13.02.2022verifiedВысокий
16XXX.XX.XXX.XXxxxxxx13.02.2022verifiedВысокий
17XXX.XXX.X.XXXXxxxxxx13.02.2022verifiedВысокий
18XXX.XXX.XX.XXXXxxxxxx13.02.2022verifiedВысокий
19XXX.XX.XX.XXXXxxxxxx13.02.2022verifiedВысокий
20XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx13.02.2022verifiedВысокий
21XXX.XXX.XXX.XXXXxxxxxx02.04.2020verifiedВысокий

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22Path TraversalpredictiveВысокий
2T1059CWE-94Argument InjectionpredictiveВысокий
3T1059.007CWE-79Cross Site ScriptingpredictiveВысокий
4TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
11TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
12TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/rest/api/2/user/pickerpredictiveВысокий
2File/wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.phppredictiveВысокий
3Fileafr.phppredictiveНизкий
4Filedata/gbconfiguration.datpredictiveВысокий
5Filexxxx.xxxpredictiveСредний
6Filexxx/xxxxxx.xxxpredictiveВысокий
7Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveВысокий
8Filexxx/xxx.xpredictiveСредний
9Filexxxxx.xxxpredictiveСредний
10Filexxx.xxxpredictiveНизкий
11Filexxx/xxx/xxx.xpredictiveВысокий
12Filexxxxxx.xxxpredictiveСредний
13Libraryxxx/xx.xxxpredictiveСредний
14Libraryxxxxxxx/xxxxxxx/xxxxxx/xxx/xxxxx.xxxxxxx.xxxpredictiveВысокий
15ArgumentxxxxxxxxpredictiveСредний
16ArgumentxxxxxpredictiveНизкий
17ArgumentxxxxxpredictiveНизкий
18ArgumentxxpredictiveНизкий
19Argumentxxx_xxxpredictiveНизкий
20ArgumentxxxxpredictiveНизкий
21Argumentxxxxxx_xxxxpredictiveСредний
22ArgumentxxxxpredictiveНизкий
23ArgumentxxxpredictiveНизкий
24ArgumentxxxpredictiveНизкий
25ArgumentxxxxxxxxpredictiveСредний

Ссылки (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!