Nansh0u تحليل

IOB - Indicator of Behavior (36)

التسلسل الزمني

اللغة

en24
es4
sv2
fr2
ru2

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

MGB OpenSource Guestbook2
InHand InRouter 3022
InHand InRouter 6152
ZKTeco ZKBio ECO ADMS2
Joomla CMS2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Tiki Wiki CMS Groupware tiki-edit_wiki_section.php سكربتات مشتركة5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
2Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit سكربتات مشتركة3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.03CVE-2018-25085
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25kجاري الحسابHighWorkaround0.020160.00CVE-2007-1192
4SPIP spip.php سكربتات مشتركة3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.79CVE-2022-28959
5ZKTeco ZKBio ECO ADMS سكربتات مشتركة3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2022-44213
6SourceCodester Canteen Management System categories.php builtin_echo سكربتات مشتركة4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000590.19CVE-2022-4252
7Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.64CVE-2020-15906
8SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php حقن إس كيو إل7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.06CVE-2023-2090
9Thomson TWC305/TWC315/TCW690 HTTP Server تلف الذاكرة5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.061330.08CVE-2003-1085
10Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track طلب تزوير مشترك4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
11CropImage component admin.cropcanvas.php تجاوز الصلاحيات7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.085630.05CVE-2006-4363
12Andreas Robertz PHPNews تجاوز الصلاحيات7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.071280.00CVE-2007-4232
13Metalinks Metacart2 productsbycategory.asp حقن إس كيو إل7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001420.04CVE-2005-1363
14MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.013021.21CVE-2007-0354
15PhotoPost PHP Pro zipndownload.php تجاوز الصلاحيات7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.051090.02CVE-2006-4828
16Joomla CMS com_easyblog حقن إس كيو إل6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.56
17InHand InRouter 302/InRouter 615 MQTT تشفير ضعيف9.59.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001350.00CVE-2023-22601
18Oracle Communications Cloud Native Core Security Edge Protection Proxy SEPP تجاوز الصلاحيات10.09.7$25k-$100k$5k-$25kHighOfficial Fix0.975050.00CVE-2022-22947
19CentOS-WebPanel.com CentOS Web Panel Domain تجاوز الصلاحيات4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000860.00CVE-2019-14730
20Apple Mac OS X Server Wiki Server حقن إس كيو إل5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003391.17CVE-2015-5911

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1059CAPEC-242CWE-94Argument Injectionpredictiveعالي
2T1059.007CAPEC-209CWE-79Cross Site Scriptingpredictiveعالي
3TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
5TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
6TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictiveعالي
7TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
8TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
9TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي

IOA - Indicator of Attack (28)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/maintenance/view_designation.phppredictiveعالي
2File/spip.phppredictiveمتوسط
3Fileadmin.cropcanvas.phppredictiveعالي
4Filecategories.phppredictiveعالي
5Filexxxx/xxxxxxx.xxxpredictiveعالي
6Filexxxxxxxxxx.xxxpredictiveعالي
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
8Filexxxxx.xxxpredictiveمتوسط
9Filexxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
10Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveعالي
11Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveعالي
12Filexxxx/xxxx/xxxx.xxxpredictiveعالي
13Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveعالي
14Filexxxx-xxxxx.xxxpredictiveعالي
15Filexxxxxxxxxx.xxpredictiveعالي
16Filexxxxxxxxxxxx.xxxpredictiveعالي
17Libraryxxx.xxxpredictiveواطئ
18Argumentxxxxxxxxxxxxpredictiveمتوسط
19Argumentxxxxxx_xxxxxpredictiveمتوسط
20Argumentxxxxpredictiveواطئ
21Argumentxxpredictiveواطئ
22Argumentxxxxxxxxxpredictiveمتوسط
23Argumentxxxxxxpredictiveواطئ
24Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveعالي
25Argumentxxxxxxxxpredictiveمتوسط
26Argumentxx_xxxxpredictiveواطئ
27Argumentxxxxpredictiveواطئ
28Input Valuexxxxxxxxpredictiveمتوسط

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!