BistroMath Analys

IOB - Indicator of Behavior (214)

Tidslinje

Lang

en166
de40
fr4
ja2
jp2

Land

gb122
us60
ch18
de8
it2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows8
Apache HTTP Server6
Microsoft IIS4
Google Chrome4
nginx4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemCTIEPSSCVE
1nginx privilegier eskalering6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.030.00241CVE-2020-12440
2Abacus ERP Multi Factor Authentication svag autentisering7.27.0$0-$5kBeräknandeNot DefinedOfficial Fix0.000.00266CVE-2022-1065
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
4Microsoft Windows Win32k Privilege Escalation7.26.5$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.00137CVE-2022-21882
5Apache OFBiz Exception informationsgivning6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00144CVE-2021-25958
6BlackBer Protect Message Broker Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedUnavailable0.000.00044CVE-2021-32023
7Oracle WebLogic Server Core Remote Code Execution9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030.00137CVE-2023-22069
8Spring Framework JSONP Cross-Domain privilegier eskalering5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00264CVE-2018-11040
9ownCloud graphapi GetPhpInfo.php informationsgivning7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.080.86982CVE-2023-49103
10Esri ArcGIS Server sql injektion8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00123CVE-2021-29114
11Moment.js kataloggenomgång6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00330CVE-2022-24785
12Rapid4 RapidFlows Enterprise Application Builder GetFile.aspx kataloggenomgång6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00071CVE-2019-11397
13Apache CXF MTOM Request XOP:Include privilegier eskalering7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.02850CVE-2022-46364
14HCL Domino Server MIME Message minneskorruption9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00491CVE-2020-14244
15sitepress-multilingual-cms Plugin class-wp-installer.php förfalskning på begäran över webbplatsen6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00427CVE-2020-10568
16Dropbear SSH privilegier eskalering8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.02911CVE-2016-7406
17Atlassian JIRA Server/Data Center Email Template Privilege Escalation4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.010.00199CVE-2021-43947
18Matrix libolm Session Object olm_session_describe minneskorruption6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00685CVE-2021-44538
19Apache Tomcat UTF-8 Decoder förnekande av tjänsten6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.01830CVE-2018-1336
20polkit pkexec privilegier eskalering8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.040.00046CVE-2021-4034

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (41)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/app/register.phppredictiveHög
2File/etc/cron.d/predictiveMedium
3File/rom-0predictiveLåg
4File/uncpath/predictiveMedium
5File/usr/bin/pkexecpredictiveHög
6Filexxxxx/xxxxx.xxxpredictiveHög
7Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHög
8Filexxx.xxxpredictiveLåg
9Filexxxxxx.xxxpredictiveMedium
10Filexxx/xxxx/xxx_xxxx.xpredictiveHög
11Filexxxxxxx.xxxxpredictiveMedium
12Filexxxxxxxxxx.xxxpredictiveHög
13Filexxxxxxx.xxxpredictiveMedium
14Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHög
15Filexxxxx.xxxpredictiveMedium
16Filexxxxx/xxxxxxxx.xpredictiveHög
17Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHög
18Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveHög
19Filexxxxx.xxxpredictiveMedium
20Filexxxxxx.xxxpredictiveMedium
21Filexxx.xxxxxpredictiveMedium
22Filexxxx-xxxxx.xxxpredictiveHög
23Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHög
24Filexxxxxxxx/predictiveMedium
25File~/xxxxxxxxxxxxx.xxxpredictiveHög
26ArgumentxxpredictiveLåg
27ArgumentxxxxxpredictiveLåg
28ArgumentxxpredictiveLåg
29ArgumentxxxxxxxxpredictiveMedium
30ArgumentxxxxxpredictiveLåg
31ArgumentxxxxpredictiveLåg
32ArgumentxxxxpredictiveLåg
33ArgumentxxxxxxxxxxxpredictiveMedium
34Argumentx_xxxxpredictiveLåg
35Argumentxxxxxx_xxxpredictiveMedium
36ArgumentxxxxxxxxpredictiveMedium
37ArgumentxxxxxpredictiveLåg
38Argumentxxxxx/xxxxxpredictiveMedium
39ArgumentxxxxxxpredictiveLåg
40Argumentxxxxxxxx/xxxxpredictiveHög
41Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!