Chalubo Analys

IOB - Indicator of Behavior (47)

Tidslinje

Lang

en34
zh12
ru2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Google Chrome4
Joomla CMS2
Mobile Device Monitoring Service2
Fortinet FortiWeb2
Forcepoint Email Security2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Cisco Unified Communications Manager TLS Certificate svag kryptering5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.001120.00CVE-2014-7991
2Mobile Device Monitoring Service API privilegier eskalering5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001510.00CVE-2022-0732
3Deltek Vision RPC over HTTP SQL sql injektion8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005760.03CVE-2018-18251
4Vera VeraEdge/Veralite Web User Interface RunLua svag autentisering7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.101480.00CVE-2017-9389
5Dolibarr ERP CRM SQL File privilegier eskalering6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.07CVE-2024-37821
6Kerio Connect/Connect Client Desktop Application E-Mail Preview privilegier eskalering6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001850.04CVE-2017-7440
7Google Chrome V8 privilegier eskalering7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000820.05CVE-2024-0518
8Google Chrome V8 informationsgivning7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.001790.05CVE-2024-0519
9Fortinet FortiWeb Authorization Header sql injektion7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.05CVE-2020-29015
10Ignition Automation Ignition JavaSerializationCodec privilegier eskalering9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.000650.04CVE-2023-39476
11QNAP QTS Photo Station privilegier eskalering8.58.4$0-$5k$0-$5kHighOfficial Fix0.963410.05CVE-2019-7192
12Hikvision Hybrid SAN Web Module privilegier eskalering8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.271570.05CVE-2022-28171
13Synacor Zimbra Collaboration mboximport kataloggenomgång4.74.5$0-$5k$0-$5kHighOfficial Fix0.947580.00CVE-2022-27925
14Gitblit kataloggenomgång6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.006250.08CVE-2022-31268
15Open Webmail openwebmail-main.pl cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002490.00CVE-2007-4172
16Johannes Sixt Kdbg .kdbgrc privilegier eskalering5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2003-0644
17Litespeed Technologies OpenLiteSpeed Web Server Dashboard kataloggenomgång5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000710.05CVE-2022-0072
18Dovecot Quoted String minneskorruption8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.613880.05CVE-2019-11500
19MODX CMS modRestServiceRequest XML External Entity7.37.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002360.00CVE-2020-25911
20RoundCube sql injektion8.07.9$0-$5k$0-$5kHighOfficial Fix0.014410.04CVE-2021-44026

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
1103.27.185.139Chalubo24/01/2022verifiedMedium
2XXX.XX.XXX.XXXxxxxxx24/01/2022verifiedMedium
3XXX.XXX.XXX.XXXXxxxxxx30/05/2024verifiedVery High
4XXX.XXX.XXX.XXXXxxxxxx30/05/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File.kdbgrcpredictiveLåg
2File/resources//../predictiveHög
3File/uncpath/predictiveMedium
4Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHög
5Filexxxxx.xxxpredictiveMedium
6Filexxxxxxxxxxx-xxxx.xxpredictiveHög
7Filexxxx.xx.xxpredictiveMedium
8ArgumentxxxxpredictiveLåg
9Argumentxxxxxx_xxxxx_xxxpredictiveHög
10ArgumentxxxpredictiveLåg
11Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHög
12Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictiveHög
13Input Value\xpredictiveLåg
14Network PortxxxxxpredictiveLåg
15Network Portxxx/xx (xxx)predictiveMedium

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!