Brunhilda Analys

IOB - Indicator of Behavior (22)

Tidslinje

Lang

en20
fr2

Land

us10
ru2
fr2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft .NET Framework2
VICIdial2
QEMU2
Solar appScreener2
Drupal2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1VICIdial vicidial.php cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000750.04CVE-2021-35377
2tinc VPN net_packet.c receive_tcppacket minneskorruption6.36.0$0-$5k$0-$5kHighOfficial Fix0.054680.02CVE-2013-1428
3Joomla CMS File Upload media.php privilegier eskalering6.36.0$5k-$25k$0-$5kHighOfficial Fix0.784710.04CVE-2013-5576
4Microsoft .NET Framework Array Copy minneskorruption7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.240980.02CVE-2015-2504
5Bottle Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.006900.03CVE-2022-31799
6Solar appScreener License privilegier eskalering5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.002210.00CVE-2022-24449
7Caddy X.509 Certificate informationsgivning4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001380.00CVE-2018-19148
8Drupal Phar Stream Wrapper privilegier eskalering8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.927090.02CVE-2019-6339
9Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
10Microsoft Windows PowerShell privilegier eskalering6.35.7$25k-$100k$0-$5kProof-of-ConceptUnavailable0.000000.00
11HP HP-UX FTP Server privilegier eskalering7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.00
12Microsoft Windows VHD Driver File privilegier eskalering6.15.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000510.00CVE-2016-7224
13Microsoft Edge privilegier eskalering3.13.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.065670.00CVE-2016-3274
14NASM Netwide Assembler preproc.c tokenize minneskorruption6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.00CVE-2018-8881
15windows-selenium-chromedriver Download svag kryptering6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001730.00CVE-2016-10687
16QEMU NVM Express Controller Emulator informationsgivning6.76.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.02CVE-2018-16847
17HP Color LaserJet Pro M280-M281 Multifunction Printer Embedded Web Server Reflected cross site scripting5.25.2$5k-$25k$0-$5kNot DefinedNot Defined0.000580.00CVE-2019-6323
18Microsoft Windows Physical Installation privilegier eskalering6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002480.00CVE-2018-8592
19IBM Kenexa LCMS Premier on Cloud privilegier eskalering4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000490.00CVE-2016-5949
20Microsoft Internet Explorer informationsgivning4.84.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.890730.00CVE-2016-3267

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1059CWE-94Argument InjectionpredictiveHög
2T1059.007CWE-79Cross Site ScriptingpredictiveHög
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
4TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
6TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/agc/vicidial.phppredictiveHög
2Fileadministrator/components/com_media/helpers/media.phppredictiveHög
3Filexxx/xxxxxxx.xpredictiveHög
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
5Filexxx_xxxxxx.xpredictiveMedium

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!