Prolific Puma Analys

IOB - Indicator of Behavior (21)

Tidslinje

Lang

en14
zh6
es2

Land

cn18
us2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Email Extension Plugin2
cURL2
Boa2
Tesla SolarCity Solar Monitoring Gateway2
Data Format Extension2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Digi ConnectPort X2e Python S50dropbear.sh privilegier eskalering8.38.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.00CVE-2020-12878
2cURL tool_cb_wrt.c tool_cb_wrt minneskorruption5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02CVE-2023-52071
3Oracle MySQL Enterprise Monitor Monitoring Remote Code Execution9.69.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002050.04CVE-2023-34034
4Oracle MySQL Server cURL förnekande av tjänsten7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.004920.00CVE-2021-22926
5Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.001110.04CVE-2023-28310
6Pivotal Spring Framework privilegier eskalering9.89.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.024440.00CVE-2016-1000027
7Weaver E-Office privilegier eskalering8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.14CVE-2023-2523
8Email Extension Plugin Template privilegier eskalering7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.001180.00CVE-2023-25765
9AdRem NetCrunch Credential Manager privilegier eskalering2.32.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000880.00CVE-2019-14483
10Sitecore CRM download.aspx kataloggenomgång4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.003500.00CVE-2017-5966
11VNC RealVNC svag autentisering7.37.1$0-$5k$0-$5kHighWorkaround0.971980.05CVE-2006-2369
12Yamaha Rtx1100 Management Interface förfalskning på begäran över webbplatsen6.36.0$0-$5k$0-$5kHighOfficial Fix0.002310.02CVE-2008-0524
13Tesla SolarCity Solar Monitoring Gateway Digi ConnectPort X2e svag autentisering8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.07CVE-2020-9306
14Juniper Junos Kernel förnekande av tjänsten5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.027910.00CVE-2018-0049
15Alias Robotics MiR100/MiR200/MiR250/MiR500/MiR1000 Computational Graph informationsgivning9.18.5$0-$5k$0-$5kNot DefinedNot Defined0.003400.00CVE-2020-10271
16OpenSSH Authentication Username informationsgivning5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.19CVE-2016-6210
17Boa Terminal privilegier eskalering5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.023950.02CVE-2009-4496
18D-Link DIR-645 Authentication getcfg.php informationsgivning8.68.2$5k-$25k$0-$5kHighOfficial Fix0.000000.02
19nginx SPDY minneskorruption7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.037110.04CVE-2014-0133
20Data Format Extension XmlMapper XML External Entity9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002170.04CVE-2016-3720

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/etc/init.d/S50dropbear.shpredictiveHög
2File/getcfg.phppredictiveMedium
3Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHög
4Filexxxxxxxx/xxxxx/xxxxxxxx.xxxxpredictiveHög
5Filexxx/xxxx_xx_xxx.xpredictiveHög
6ArgumentxxxxpredictiveLåg
7ArgumentxxxxxxxxpredictiveMedium
8ArgumentxxxxxxxxpredictiveMedium
9Argumentxxxxxx_xxxxxpredictiveMedium
10Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHög
11Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!