SpeakUp Analys

IOB - Indicator of Behavior (109)

Tidslinje

Lang

en104
fr4
pl2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Atlassian JIRA6
Microsoft Windows4
Netgear RBK7524
Rumpus FTP Server4
Google Android4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Rittal PDU-3C002DEC/CMCIII-PU-9333E0FB privilegier eskalering7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001710.00CVE-2020-11953
3SmarterTools SmarterMail Email Stored cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.00CVE-2019-7211
4Backdoor.Win32.Psychward.b Service Port 8888 svag autentisering7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.04
5Echelon SmartServer 1/SmartServer 2/i.LON 100/i.LON 600 svag autentisering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002050.00CVE-2018-8859
6Cybozu Garoon privilegier eskalering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000820.00CVE-2022-27661
7GitLab Community Edition/Enterprise Edition Rrunner Jobs API privilegier eskalering4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000810.00CVE-2022-2227
8Barco TransForm N Control Room Management Suite Web Application cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2022-26974
9BigBlueButton Chat Message informationsgivning5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2022-29232
10wolfSSL BASE64 PEM File Decoding informationsgivning2.22.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2021-24116
11Google Go IP Address net.ParseCIDR privilegier eskalering7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002260.00CVE-2021-29923
12Camunda Modeler IPC Message writeFile privilegier eskalering7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.008710.02CVE-2021-28154
13cocoapods-downloader privilegier eskalering6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.00CVE-2022-21223
14Deno privilegier eskalering8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001970.00CVE-2022-24783
15Rockwell Automation ISaGRAF Runtime privilegier eskalering5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2020-25184
16Cost Calculator Plugin Cost Calculator Post's Layout kataloggenomgång5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2021-24820
17Zabbix SAML svag autentisering8.28.2$0-$5k$0-$5kHighNot Defined0.971860.27CVE-2022-23131
18Shared Groovy Libraries Plugin privilegier eskalering5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001040.00CVE-2022-25183
19Sangoma Corporation Switchvox privilegier eskalering4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001090.00CVE-2021-45310
20Samsung Smartphone Edge Panel informationsgivning2.72.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000470.00CVE-2022-24001

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/cgi-bin/kerbynetpredictiveHög
2File/damicms-master/admin.php?s=/Article/doeditpredictiveHög
3File/etc/quaggapredictiveMedium
4File/main?cmd=invalid_browserpredictiveHög
5Filebackend/upcean.cpredictiveHög
6Filexxxxxxxxx.xxxpredictiveHög
7Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
9Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveHög
10Filexxxx/xxxx_xxxxxxxx_xxx/xxx_xxxxpredictiveHög
11Filexxxxxxxxx.xxxpredictiveHög
12Filexx_xxx_xx.xpredictiveMedium
13Filexxx/xxxxx/xxxx-xxxxxxxx.xxxpredictiveHög
14Filexxxxx.xxxpredictiveMedium
15Filexxxxxxx.xxxpredictiveMedium
16Filexxxxxxx.xxxpredictiveMedium
17Filexxxx/xxxxxxxxxxxxxx.xxxxpredictiveHög
18Filexxxxxxx:xxxxxxxxxxxxxxxxpredictiveHög
19Filexx_xxxx/xx/predictiveMedium
20Filexxxx.xxxpredictiveMedium
21FilexxxxxxxpredictiveLåg
22Libraryxxxxxxxxxx.xxxpredictiveHög
23ArgumentxxxpredictiveLåg
24ArgumentxxxxxxxxxxxxxxxpredictiveHög
25ArgumentxxxxxxxxxxxxpredictiveMedium
26ArgumentxxxxxxpredictiveLåg
27Argumentxxxxxx_xxxxx_xxxpredictiveHög
28ArgumentxxpredictiveLåg
29ArgumentxxpredictiveLåg
30Argumentxxxx xxxxxpredictiveMedium
31ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHög
32ArgumentxxxxxxxpredictiveLåg
33ArgumentxxxxpredictiveLåg
34Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!