Ribaj تحليل

IOB - Indicator of Behavior (42)

التسلسل الزمني

اللغة

en40
fr2

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

phpBB2
phpMyAdmin2
VMware Zimbra Collaboration Suite2
D-Link DIR Router2
Fastly CDN Module2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1PHP _pdo_pqsql_error تلف الذاكرة7.57.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00000
2VMware Zimbra Collection Suite Web Application توثيق ضعيف5.44.9$5k-$25kجاري الحسابProof-of-ConceptOfficial Fix0.040.00133CVE-2013-5119
3VMware Zimbra Collaboration Suite Ajx%20TemplateMsg.js.zgz اجتياز الدليل5.35.3$5k-$25k$0-$5kHighNot Defined0.050.97337CVE-2013-7091
4VMware Zimbra aspell.php سكربتات مشتركة4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.02855CVE-2013-1938
5PHP الحرمان من الخدمة3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00000
6D-Link DIR Router _show_info.php تجاوز الصلاحيات5.45.1$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000.00000
7Zend Framework Configuration File application.ini الكشف عن المعلومات9.89.0$25k-$100k$0-$5kProof-of-ConceptWorkaround0.000.00000
8SquirrelMail Request Path الكشف عن المعلومات5.35.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00000
9WordPress edit-tags.php تجاوز الصلاحيات6.55.9$25k-$100kجاري الحسابProof-of-ConceptOfficial Fix0.000.00000
10phpMyAdmin Error Message view_create.php CREATE سكربتات مشتركة5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00064CVE-2013-3742
11phpMyAdmin tbl_chart.js سكربتات مشتركة6.15.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00101CVE-2013-4997
12cPanel WHM LogMeIn توثيق ضعيف6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000
13Palo Alto PAN-OS import.certificate.php توثيق ضعيف4.44.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00000
14PHP OBJECT parse_iso_intervals.c DateInterval تلف الذاكرة5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.58972CVE-2013-6712
15WordPress Credentials options-writing.php تجاوز الصلاحيات8.17.7$5k-$25k$5k-$25kProof-of-ConceptNot Defined0.000.00000
16MediaWiki Deleted Page ApiQueryLogEvents.php الكشف عن المعلومات5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00381CVE-2013-6472
17phpBB Exception الحرمان من الخدمة5.34.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00000
18Drupal Taxonomy Module تجاوز الصلاحيات5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.020.00188CVE-2014-1476
19Trend Micro OfficeScan Proxy.php تجاوز الصلاحيات8.58.5$5k-$25kجاري الحسابHighNot Defined0.020.64708CVE-2017-11394
20Trend Micro OfficeScan Proxy.php تجاوز الصلاحيات8.58.5$5k-$25kجاري الحسابHighNot Defined0.000.12944CVE-2017-11393

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
146.4.111.124static.124.111.4.46.clients.your-server.deRibaj12/04/2022verifiedعالي
2XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxx12/04/2022verifiedعالي
3XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxx12/04/2022verifiedعالي
4XXX.XX.XX.XXXxxx.xxxxxxx.xxXxxxx12/04/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictiveعالي
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (45)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/configs/application.inipredictiveعالي
2File/ossim/report/wizard_email.phppredictiveعالي
3Fileadmin/editadgroup.phppredictiveعالي
4Fileadminpanel/modules/pro/inc/ajax.phppredictiveعالي
5Filedapur\apps\app_config\sys_config.phppredictiveعالي
6Fileedit-tags.phppredictiveعالي
7Filexxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxpredictiveعالي
8Filexxx/xxxx/xxx/xxxxx_xxx_xxxxxxxxx.xpredictiveعالي
9Filexxxxxxxxxxx.xxxpredictiveعالي
10Filexxxxxx.xxxxxxxxxxx.xxxpredictiveعالي
11Filexxxxxxxx/xxx/xxxxxxxxxxxxxxxxx.xxxpredictiveعالي
12Filexxxxxx/xxxxx_xxxxx/xxx_xxxxxx_xxxxx.xxxpredictiveعالي
13Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxx.xxxpredictiveعالي
14Filexxx_xxxxx_xxxx.xpredictiveعالي
15Filexxxxxx.xxxpredictiveمتوسط
16Filexxxxx.xxxpredictiveمتوسط
17Filexxx/xxxxxxx/xxxxxx/xxxx/xxxxx/xxxxxxx/xxxxxx/xxxxx/xxx%xxxxxxxxxxxxx.xx.xxxpredictiveعالي
18Filexxxxxxxxx.xxxpredictiveعالي
19Filexxx/xxx/xxxxxx.xxxpredictiveعالي
20Filexxxxxxxx.xxxpredictiveمتوسط
21Filexxx_xxxxx.xxpredictiveمتوسط
22Filexxxxxxx.xxxpredictiveمتوسط
23Filexxxxxxxxxxx.xxxpredictiveعالي
24Filexxxx_xxxxxx.xxxpredictiveعالي
25Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveعالي
26File_xxxx_xxxx.xxxpredictiveعالي
27Libraryxxx/xxxxx.xxx.xxxpredictiveعالي
28Argument$_xxx['xxx_xxxxx']predictiveعالي
29Argument$_xxx['xxxxxxx']predictiveعالي
30Argumentxxxxxpredictiveواطئ
31Argumentxxxxxxxxxxpredictiveمتوسط
32Argumentxxxxxxxpredictiveواطئ
33Argumentxxxxx_xxxxpredictiveمتوسط
34Argumentxxxxxxpredictiveواطئ
35Argumentxxxxxxx_xxxxpredictiveمتوسط
36Argumentxxxxxxx_xxxxpredictiveمتوسط
37Argumentxxxxxx_xxpredictiveمتوسط
38Argumentxxxxxxxxxxxpredictiveمتوسط
39Argumentxxxx_xxxxpredictiveمتوسط
40Argumentxxxxpredictiveواطئ
41Argumentxxxxpredictiveواطئ
42Argumentxxpredictiveواطئ
43Argumentxxxxxxxxxxxxxpredictiveعالي
44Argumentxx_xxxx_xxxxxpredictiveعالي
45Argument_xx_xxxx_xxxxxxx/_xx_xxxxxxxx_xxxx_xxxxxxxpredictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!