Strider Analys

IOB - Indicator of Behavior (52)

Tidslinje

Lang

en38
it6
de4
es2
pl2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

VMware ESXi2
VMware Workstation2
VMware Fusion2
Microsoft Windows2
socialMPN2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Van Ons WP GDPR Compliance Plugin $wpdb->prepare privilegier eskalering8.58.2$0-$5k$0-$5kHighOfficial Fix0.972740.00CVE-2018-19207
2IBM Cognos Controller Web UI cross site scripting4.84.8$5k-$25k$0-$5kNot DefinedNot Defined0.000500.00CVE-2019-4136
3lshell privilegier eskalering8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003480.01CVE-2016-6902
4lshell privilegier eskalering8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003520.01CVE-2016-6903
5OpenBSD OpenSSH PKCS 11 privilegier eskalering7.47.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.029990.07CVE-2023-38408
6Linux Kernel dr_domain.c dr_domain_init_resources privilegier eskalering5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-23006
7PHPStore Wholesales track.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.003660.02CVE-2008-5493
8cpCommerce document.php sql injektion7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.02CVE-2009-1345
9e107 CMS secure_img_render.php privilegier eskalering7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.023370.04CVE-2004-2041
10PHPOutsourcing IdeaBox include.php privilegier eskalering7.36.4$0-$5k$0-$5kUnprovenUnavailable0.174100.04CVE-2008-5199
11socialMPN article.php sql injektion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001290.05CVE-2005-2031
12Coppermine Photo Gallery init.inc.php privilegier eskalering7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.083070.05CVE-2004-1988
13Pmachine lib.inc.php privilegier eskalering7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.028690.04CVE-2003-1086
14Bitrix24 Web Application Firewall cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001130.07CVE-2020-13483
15PrestaShop Authentication svag autentisering8.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002310.02CVE-2020-4074
16Trojan-Spy.Win32.WebCenter.a Service Port 80 web.exe informationsgivning5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
17Oracle Argus Safety Letters informationsgivning4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-2110
18VMware ESXi/Workstation/Fusion XHCI USB Controller informationsgivning4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.00CVE-2020-3965
19NVIDIA Windows GPU Display Driver DirectX 11 User Mode Driver x.dll informationsgivning4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.05CVE-2020-5965
20Apple iOS/iPadOS WebRTC minneskorruption6.05.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.00CVE-2019-2050

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • ProjectSauron

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File.procmailrcpredictiveMedium
2Filearticle.phppredictiveMedium
3FileBC_Logon.swfpredictiveMedium
4FileC:\Windows\SysWOW64\webcenter\web.exepredictiveHög
5Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHög
6Filexxxxxxxx.xxxpredictiveMedium
7Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx/xxxxxxxx/xx_xxxxxx.xpredictiveHög
8Filexxxxxxx.xxxpredictiveMedium
9Filexxxxx.xxxpredictiveMedium
10Filexxxx.xxx.xxxpredictiveMedium
11Filexxxxxxx/xxxx.xpredictiveHög
12Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHög
13Filexxxxxx_xxx_xxxxxx.xxxpredictiveHög
14Filexxxxx.xxxpredictiveMedium
15Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHög
16Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveHög
17Libraryxxx/xxxx/xxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHög
18Libraryxxxxxxxx/x.xxxpredictiveHög
19Libraryxx/xxx.xxx.xxxpredictiveHög
20Argumentxxxxxxxx_xxxxpredictiveHög
21Argumentxxx_x_xxxpredictiveMedium
22Argumentxxxxxx_xxxxx_xxxpredictiveHög
23ArgumentxxxxxxxxpredictiveMedium
24ArgumentxxpredictiveLåg
25Argumentxx_xxxxxxxxpredictiveMedium
26Argumentxxxxx[xxxxx][xx]predictiveHög
27Argumentxxxx_xxx_xxxx_xxxxpredictiveHög
28Argumentxx_xxxxpredictiveLåg
29ArgumentxxxpredictiveLåg
30Input ValuexxxxxxxpredictiveLåg

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!