VBREVSHELL تحليل

IOB - Indicator of Behavior (126)

التسلسل الزمني

اللغة

en118
zh8

البلد

us98
cn12
gb2
nl2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Google Android2
jforum2
AVTECH IP Camera2
AVTECH NVR2
AVTECH DVR2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit سكربتات مشتركة3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001270.09CVE-2018-25085
2Microsoft Windows NetBIOS WinNuke الحرمان من الخدمة7.57.2$25k-$100k$0-$5kHighOfficial Fix0.003040.03CVE-1999-0153
3jforum User تجاوز الصلاحيات5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.03CVE-2019-7550
4python-django تجاوز الصلاحيات7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002090.00CVE-2023-31047
5Palo Alto PAN-OS Web Interface تجاوز الصلاحيات7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001820.02CVE-2021-3050
6Cisco Packaged Contact Center Enterprise تجاوز الصلاحيات9.99.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001620.04CVE-2024-20253
7Paddle الحرمان من الخدمة5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.04CVE-2023-38677
8DolphinPHP Incomplete Fix CVE-2021-46097 common.php تجاوز الصلاحيات7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.012830.03CVE-2023-0935
9PbootCMS GET Request حقن إس كيو إل8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001090.05CVE-2021-37497
10October CMS Admin Panel تجاوز الصلاحيات5.85.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2022-35944
11WordPress سكربتات مشتركة4.34.1$5k-$25k$0-$5kHighOfficial Fix0.001920.00CVE-2008-2068
12Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.24CVE-2017-0055
13Goahead Web Server Multi-Part Request تلف الذاكرة9.08.9$0-$5k$0-$5kNot DefinedWorkaround0.478180.04CVE-2019-5096
14Bitcoin wallet.dat AES Encryption Padding تشفير ضعيف7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.12
15QNAP QTS Helpdesk تجاوز الصلاحيات8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002740.03CVE-2018-0714
16Linux Kernel Call tcp_collapse_ofo_queue تجاوز الصلاحيات6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.783020.04CVE-2018-5390
17Cisco Linksys Router tmUnblock.cgi تجاوز الصلاحيات9.89.2$25k-$100k$0-$5kHighWorkaround0.000000.00
18AVTECH IP Camera/NVR/DVR PwdGrp.cgi تجاوز الصلاحيات9.89.2$5k-$25k$0-$5kHighUnavailable0.000000.03
19vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.03CVE-2018-6200
20Google Android Ashmem تلف الذاكرة6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.001010.03CVE-2017-13216

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1059CAPEC-242CWE-94Argument Injectionpredictiveعالي
2T1059.007CAPEC-209CWE-79Cross Site Scriptingpredictiveعالي
3TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
5TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
6TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictiveعالي
7TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictiveعالي
8TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveعالي
9TXXXXCAPEC-157CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
10TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/cgi-bin/supervisor/PwdGrp.cgipredictiveعالي
2File/uncpath/predictiveمتوسط
3Filecommon.phppredictiveمتوسط
4Filexxxxxxxxxx.xxxpredictiveعالي
5Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveعالي
6Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveعالي
7Filexxxxx.xxxpredictiveمتوسط
8Filexxxxxxxxx.xxxpredictiveعالي
9Filexxxxxx.xxxpredictiveمتوسط
10Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveعالي
11Argumentxxpredictiveواطئ
12Argumentxxxxxxxxpredictiveمتوسط
13Argumentxxxx_xxpredictiveواطئ
14Argumentxxxpredictiveواطئ
15Network Portxxx/xxxxpredictiveمتوسط

المصادر (13)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!