Python Analys

IOB - Indicator of Behavior (46)

Tidslinje

Lang

en38
zh6
pl2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Jenkins6
Unisoc T6104
Unisoc T6064
Unisoc T7604
OTFCC4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.56CVE-2007-0529
2VMware vSphere Replication privilegier eskalering6.76.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001820.05CVE-2021-21976
3Oracle MySQL Server InnoDB privilegier eskalering5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2018-3185
4Jenkins Queue privilegier eskalering5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.02CVE-2021-21670
5NAS4Free exec.php privilegier eskalering6.36.3$0-$5k$0-$5kHighNot Defined0.546700.04CVE-2013-3631
6Acer Quick Access QAAdminAgent.exe privilegier eskalering6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000960.04CVE-2019-18670
7Advanced SystemCare Ultimate Driver Monitor_win7_x64.sys privilegier eskalering7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.000420.02CVE-2018-9006
8PeaZip Library dragdropfilesdll.dll privilegier eskalering6.16.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-6891
9Microsoft Windows Pragmatic General Multicast Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.012430.00CVE-2023-36397
10Vmware Spring for GraphQL informationsgivning3.53.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2023-34047
11Jenkins Caption Parameter ExpandableDetailsNote cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000900.00CVE-2023-43495
12Jenkins Temporary Directory privilegier eskalering7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.000550.03CVE-2023-43496
13Jenkins Stapler Web Framework privilegier eskalering6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.000500.00CVE-2023-43497
14Jenkins MultipartFormDataParser privilegier eskalering6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.02CVE-2023-43498
15Jenkins Build Variable privilegier eskalering3.93.9$0-$5k$0-$5kNot DefinedNot Defined0.000440.02CVE-2023-43494
16SHIRASAGI kataloggenomgång7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2023-39448
17Artica Pandora FMS File Manager .htaccess privilegier eskalering5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000910.00CVE-2021-36697
18INEX IPX-Manager list.foil.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2022-4559
19OTFCC otfccdump+0x6c08a6 minneskorruption6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2022-35043
20Unisoc S8000 Sensor Driver minneskorruption5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2022-39126

IOC - Indicator of Compromise (25)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
123.21.126.66ec2-23-21-126-66.compute-1.amazonaws.comPython24/07/2021verifiedMedium
245.79.77.20li1176-20.members.linode.comPython13/04/2022verifiedHög
354.221.253.252ec2-54-221-253-252.compute-1.amazonaws.comPython24/07/2021verifiedMedium
454.225.66.103ec2-54-225-66-103.compute-1.amazonaws.comPython24/07/2021verifiedMedium
554.225.220.115ec2-54-225-220-115.compute-1.amazonaws.comPython24/07/2021verifiedMedium
6XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24/07/2021verifiedMedium
7XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24/07/2021verifiedMedium
8XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24/07/2021verifiedMedium
9XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24/07/2021verifiedMedium
10XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24/07/2021verifiedMedium
11XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxx24/07/2021verifiedMedium
12XX.XX.XXX.XXxx.xxXxxxxx13/04/2022verifiedHög
13XXX.XX.X.XXXxxxxx13/04/2022verifiedHög
14XXX.XXX.XXX.XXXXxxxxx24/07/2021verifiedHög
15XXX.XXX.XXX.XXXXxxxxx24/07/2021verifiedHög
16XXX.XXX.XXX.XXXXxxxxx24/07/2021verifiedHög
17XXX.XXX.XXX.XXXXxxxxx24/07/2021verifiedHög
18XXX.XXX.XXX.XXXXxxxxx24/07/2021verifiedHög
19XXX.XXX.XXX.XXXXxxxxx24/07/2021verifiedHög
20XXX.XXX.XXX.XXXXxxxxx24/07/2021verifiedHög
21XXX.XX.XXX.XXXxxxxx31/10/2022verifiedHög
22XXX.XXX.XXX.Xxxx.xxxx.xxxXxxxxx31/10/2022verifiedHög
23XXX.XXX.XXX.XXxxx.xxxx.xxxXxxxxx31/10/2022verifiedHög
24XXX.XXX.XXX.XXxxx.xxxx.xxxXxxxxx31/10/2022verifiedHög
25XXX.XXX.XXX.XXXxxx.xxxx.xxxXxxxxx31/10/2022verifiedHög

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File.htaccesspredictiveMedium
2File/api/v1/bait/setpredictiveHög
3File/release-x64/otfccdump+0x6b0b2cpredictiveHög
4File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHög
5Filexxxx.xxxpredictiveMedium
6Filexxxxx.xxxxpredictiveMedium
7Filexxxxxxxxxxxx.xxxpredictiveHög
8Filexxxxxxx.xxpredictiveMedium
9Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxx.xxxx.xxxpredictiveHög
10Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHög
11Libraryxxxxx.xxxpredictiveMedium
12Libraryxxxxxxx_xxxx_xxx.xxxpredictiveHög
13Libraryxxxxx.xxxpredictiveMedium
14ArgumentxxxxpredictiveLåg
15ArgumentxxxxxxxpredictiveLåg

Referenser (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!