TunnelVision تحليل

IOB - Indicator of Behavior (45)

التسلسل الزمني

اللغة

en44
it2

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

WordPress4
D-Link DNR-320L2
D-Link DNS-320LW2
D-Link DNR-322L2
D-Link DNR-3262

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25kجاري الحسابHighWorkaround0.020160.02CVE-2007-1192
2SAP NetWeaver MigrationService تجاوز الصلاحيات9.29.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000770.02CVE-2021-21481
3WordPress سكربتات مشتركة5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003640.02CVE-2022-21662
4WordPress WP_Query حقن إس كيو إل6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.05CVE-2022-21661
5Microsoft Windows RDP تجاوز الصلاحيات8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.001210.00CVE-2021-1669
6DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.91CVE-2010-0966
7SourceCodester Petrol Pump Management Software service_crud.php تجاوز الصلاحيات4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2059
8Cacti Request Parameter remote_agent.php تجاوز الصلاحيات8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.965280.00CVE-2022-46169
9All in One SEO Plugin REST API Endpoint تجاوز الصلاحيات6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.024070.04CVE-2021-25036
10YITH WooCommerce Gift Cards Premium Plugin Shopping Cart php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.134510.00CVE-2021-3120
11WordPress wp-publications Plugin Archive bibtexbrowser.php اجتياز الدليل7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.005290.03CVE-2021-38360
12WP Import Export Plugin class-wpie-general.php wpie_process_file_download تجاوز الصلاحيات6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.001610.00CVE-2022-0236
13Cisco Small Business RV345 تلف الذاكرة9.99.7$5k-$25k$5k-$25kHighOfficial Fix0.962500.05CVE-2022-20699
14WordPress Object تجاوز الصلاحيات5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
15Oracle GlassFish Open Source Edition Demo Feature توثيق ضعيف8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001870.03CVE-2018-14324
16Microsoft Exchange Server Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.965370.04CVE-2021-42321
17F5 BIG-IP TMUI Privilege Escalation8.88.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.001590.00CVE-2021-22988
18Microsoft SharePoint Server Privilege Escalation8.87.7$25k-$100k$0-$5kUnprovenOfficial Fix0.282920.00CVE-2021-31181
19Umbraco CMS Installation اجتياز الدليل5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.003710.06CVE-2020-5811
20Dnsmasq helper.c create_helper الكشف عن المعلومات3.73.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.00CVE-2019-14834

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
151.89.135.142ip142.ip-51-89-135.euTunnelVision25/02/2022verifiedعالي
251.89.169.198ip198.ip-51-89-169.euTunnelVision25/02/2022verifiedعالي
3XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxxxxxxxx25/02/2022verifiedعالي
4XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxxxxxxxx25/02/2022verifiedعالي
5XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxxx25/02/2022verifiedعالي
6XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxxx25/02/2022verifiedعالي
7XXX.XX.XXX.XXxxxxxxxxxxx25/02/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1006CAPEC-126CWE-22Path Traversalpredictiveعالي
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3TXXXXCAPEC-242CWE-XXXxxxxxxx Xxxxxxxxxpredictiveعالي
4TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
7TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictiveعالي
8TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
9TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
10TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/app/service_crud.phppredictiveعالي
2File/cgi-bin/user/Config.cgipredictiveعالي
3File/etc/sudoerspredictiveمتوسط
4File/src/helper.cpredictiveعالي
5Filexxxxx.xxx/xxxx/xxx/xxxxx/predictiveعالي
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
7Filexxxxxx.xxxpredictiveمتوسط
8Filexxx/xxxxxx.xxxpredictiveعالي
9Filexxxxx_xxx.xxxpredictiveعالي
10Filexxxpredictiveواطئ
11Filexxxx.xxxpredictiveمتوسط
12Filexxxxxxxxx.xxxpredictiveعالي
13Filexxxxxx_xxxxx.xxxpredictiveعالي
14Filexxxx.xxxpredictiveمتوسط
15Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveعالي
16Filexxxxxxxxx.xxxpredictiveعالي
17Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveعالي
18File~/xxxxxxxxxxxxx.xxxpredictiveعالي
19File~/xxxxxxxx/xxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveعالي
20Argumentxxxxxxxxpredictiveمتوسط
21Argumentxxxpredictiveواطئ
22Argumentxxxx/xxxxxxxpredictiveمتوسط
23Argumentxxxx_xxpredictiveواطئ
24Argumentxxxxxxxxpredictiveمتوسط
25Argumentxxxxpredictiveواطئ
26Argumentxxxxxpredictiveواطئ
27Argumentxxxxxxxpredictiveواطئ
28Argumentx_xxxxpredictiveواطئ
29Argumentxxxxx_xxpredictiveمتوسط
30Argumentxxxxxxxxpredictiveمتوسط
31Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveعالي
32Input Valuexxxxxpredictiveواطئ
33Input Valuexxxxxxxxx xxxxxpredictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!