Mispadu 分析

IOB - Indicator of Behavior (20)

时间轴

语言

en10
de8
ar2

国家/地区

us16
ir2
in2

演员

活动

利益

时间轴

类型

供应商

产品

Tribe29 Checkmk4
Nicholas Marriott tmux2
Mahara2
Samba2
Huawei SXXX2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Huawei ACXXXX/SXXXX SSH Packet 权限升级7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
2Huawei SXXX VRP MPLS LSP Ping 信息公开5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.04CVE-2014-8570
3Tribe29 Checkmk Livestatus Query Language 权限升级7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2022-47909
4Tribe29 Checkmk Agent Updater Log File 信息公开5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2022-48319
5Microsoft Windows ISATAP 权限升级6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.063960.02CVE-2010-0812
6IBM DB2 权限升级6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2011-1846
7Nicholas Marriott tmux 权限升级5.95.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2011-1496
8WordPress 目录遍历5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.04CVE-2023-2745
9netcf Path Expression find_ifcfg_path 权限升级5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006620.00CVE-2014-8119
10Xerox Workcentre 5655 Authorization 信息公开5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002510.00CVE-2010-0548
11Xerox Workcentre 6400 Net Controller 信息公开5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002040.02CVE-2010-0549
12SilverStripe 信息公开5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.010450.02CVE-2010-5188
13ubuntu Linux 弱身份验证10.09.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.002720.03CVE-2010-0834
14Red Hat Enterprise Linux 权限升级5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.004850.00CVE-2010-2598
15Drupal Form API 权限升级5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000930.06CVE-2022-25271
16Mahara Single Sign-On 弱身份验证6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004500.02CVE-2010-1670
17Green Hills INTEGRITY RTOS Interpeak IPCOMShell TELNET Server 内存损坏8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003080.00CVE-2019-7713
18Samba receive_smb_raw 内存损坏7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.970180.03CVE-2008-1105

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (1)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1Argumentdebug_profilepredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!