Eye on the Nile Analys

IOB - Indicator of Behavior (46)

Tidslinje

Lang

en46

Land

ru26
us20

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Linux Kernel6
OpenBB2
Pixelpost2
PHPWind2
Apple macOS2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2JForum Login privilegier eskalering6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001510.06CVE-2012-5338
3Linux Kernel UDP Packet udp.c privilegier eskalering8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.048370.03CVE-2016-10229
4Linux Kernel minneskorruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.074160.00CVE-2008-1673
5vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
6Linux Kernel nf_conntrack_h323_asn1.c decode_choice förnekande av tjänsten7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.084120.00CVE-2007-3642
7Netgear GC108P NSDP Packet sccd svag autentisering6.76.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2021-40866
8Google Android xt_qtaguid.c qtaguid_untag minneskorruption6.56.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.04CVE-2021-0399
9TP-LINK Archer C3150v2 dhcp.htm setDefaultHostname cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.005360.03CVE-2021-3275
10Google Android ADSPRPC Heap Manager minneskorruption8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001190.05CVE-2018-3586
11Apple macOS WebKit privilegier eskalering6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002300.00CVE-2021-1801
12Linux Kernel ptrace.c privilegier eskalering7.87.6$5k-$25k$0-$5kHighOfficial Fix0.000520.00CVE-2019-13272
13Samsung Mobile Devices SEAndroid Protection Mechanism privilegier eskalering7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000660.00CVE-2020-13829
14My Link Trader out.php sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.48
15PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.04CVE-2006-0996
16phpMyAdmin phpinfo.php informationsgivning5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001420.10CVE-2016-9848
17PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.10CVE-2015-4134
18MGB OpenSource Guestbook email.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.013021.68CVE-2007-0354
19Google Chrome TransportDIB SkBitmap Pixel Data render_widget_snapshot_taker.cc WidgetDidReceivePaintAtSizeAck privilegier eskalering6.56.2$100k och mer$0-$5kNot DefinedOfficial Fix0.006220.00CVE-2013-2836
20Pixelpost förfalskning på begäran över webbplatsen7.06.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.010980.02CVE-2010-3305

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
1185.125.230.116revdns.dns.comEye on the Nile16/06/2023verifiedHög

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/forum/away.phppredictiveHög
2File/out.phppredictiveMedium
3File/sqfs/bin/sccdpredictiveHög
4Fileadmin/index.phppredictiveHög
5Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveHög
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
7Filexxxx.xxxpredictiveMedium
8Filexxxxx.xxxpredictiveMedium
9Filexxxx.xxxpredictiveMedium
10Filexxx/xxxxxx.xxxpredictiveHög
11Filexxxxxx/xxxxxx.xpredictiveHög
12Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxx_xxxx.xpredictiveHög
13Filexxxxxxx.xxxpredictiveMedium
14Filexxxx.xxxpredictiveMedium
15Filexxxxxxxxxx.xxxpredictiveHög
16Filexxx.xpredictiveLåg
17Filexx_xxxxxxx.xpredictiveMedium
18ArgumentxxxxxxxxpredictiveMedium
19ArgumentxxpredictiveLåg
20ArgumentxxxxxxxxpredictiveMedium
21ArgumentxxxxxxxxxxpredictiveMedium
22Argumentxxxxxx_xxpredictiveMedium
23ArgumentxxxpredictiveLåg
24ArgumentxxxpredictiveLåg
25Network PortxxxpredictiveLåg

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!