CryptoPHP Analyse

IOB - Indicator of Behavior (68)

Zeitverlauf

Sprache

de42
en22
pl2
fr2

Land

us32
pl18
ru6
id2

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

phpMyAdmin6
Google Chrome4
SourceCodester Online Tours & Travels Management S ...4
MobileIron Virtual Smartphone Platform2
PHPGurukul Bank Locker Management System2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1RDM Intuitive 650 TDB Controller Password erweiterte Rechte7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00206CVE-2016-4505
2Siemens EN100 Ethernet Module Web Server Memory Information Disclosure5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00516CVE-2016-4785
3Siemens EN100 Ethernet Module Web Server Information Disclosure5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00516CVE-2016-4784
4RDM Intuitive 650 TDB Controller Cross Site Request Forgery6.15.8$0-$5kWird berechnetNot DefinedOfficial Fix0.000.00069CVE-2016-4506
5Tiki Admin Password tiki-login.php schwache Authentisierung8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.270.00936CVE-2020-15906
6Winn Winn GuestBook addPost Cross Site Scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.020.00336CVE-2011-5026
7TikiWiki tiki-register.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.860.01009CVE-2006-6168
8PrestaShop blocklayered-ajax.php Cross Site Scripting4.34.3$0-$5kWird berechnetNot DefinedNot Defined0.020.00290CVE-2015-1175
9PHP _php_stream_scandir Pufferüberlauf9.08.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.050.21380CVE-2012-2688
10GoAutoDial GoAdmin CE go_login.php SQL Injection7.37.0$0-$5kWird berechnetHighOfficial Fix0.000.01806CVE-2015-2843
11PHP crypt Pufferüberlauf10.09.5$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.01182CVE-2011-3268
12PHP cgi_main.c erweiterte Rechte7.36.6$25k-$100k$0-$5kHighOfficial Fix0.060.97411CVE-2012-1823
13phpMyAdmin setup.php Arbitrary PHP Code Injection4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.10058CVE-2010-3055
14SourceCodester Online Tours & Travels Management System s.php SQL Injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00126CVE-2023-0561
15SourceCodester Online Tours & Travels Management System practice_pdf.php SQL Injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00126CVE-2023-0560
16PHPGurukul Bank Locker Management System Login index.php SQL Injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.140.02218CVE-2023-0562
17PHPGurukul Bank Locker Management System Assign Locker add-locker-form.php Cross Site Scripting3.93.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00249CVE-2023-0563
18SourceCodester Online Tours & Travels Management System booking_report.php SQL Injection4.74.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00078CVE-2023-0531
19SourceCodester Online Tours & Travels Management System expense_report.php SQL Injection4.74.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00078CVE-2023-0533
20SourceCodester Online Tours & Travels Management System disapprove_user.php SQL Injection4.74.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00078CVE-2023-0532

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-AdresseHostnameAkteurKampagnenIdentifiziertTypAkzeptanz
150.17.195.149ec2-50-17-195-149.compute-1.amazonaws.comCryptoPHP31.05.2021verifiziertMedium
278.138.118.195CryptoPHP31.05.2021verifiziertHigh
378.138.118.196CryptoPHP31.05.2021verifiziertHigh
478.138.118.197CryptoPHP31.05.2021verifiziertHigh
578.138.118.198CryptoPHP31.05.2021verifiziertHigh
678.138.118.199CryptoPHP31.05.2021verifiziertHigh
778.138.118.200CryptoPHP31.05.2021verifiziertHigh
878.138.118.201CryptoPHP31.05.2021verifiziertHigh
978.138.118.202CryptoPHP31.05.2021verifiziertHigh
10XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
11XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
12XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
13XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
14XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
15XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
16XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
17XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
18XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
19XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
20XX.XXX.XXX.XXXxxxxxxxx31.05.2021verifiziertHigh
21XX.XXX.XXX.XXXxxxxxxxx31.05.2021verifiziertHigh
22XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
23XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
24XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
25XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
26XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
27XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
28XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
29XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
30XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
31XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
32XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
33XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
34XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
35XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
36XX.XXX.XXX.XXXXxxxxxxxx31.05.2021verifiziertHigh
37XXX.XXX.XXX.XXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxxx31.05.2021verifiziertHigh
38XXX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxxx31.05.2021verifiziertHigh
39XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx31.05.2021verifiziertHigh
40XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx31.05.2021verifiziertHigh
41XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx31.05.2021verifiziertHigh
42XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx31.05.2021verifiziertHigh
43XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx31.05.2021verifiziertHigh
44XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxXxxxxxxxx31.05.2021verifiziertHigh

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/mics/j_spring_security_checkprädiktivHigh
2File/user/s.phpprädiktivMedium
3Fileadd-locker-form.phpprädiktivHigh
4Fileadmin/booking_report.phpprädiktivHigh
5Fileadmin/disapprove_user.phpprädiktivHigh
6Filexxxxx/xxxxxxx_xxxxxx.xxxprädiktivHigh
7Filexxxxx/xxxxxxxx_xxx.xxxprädiktivHigh
8Filexxxxxxxxxxxx-xxxx.xxxprädiktivHigh
9Filexxxxxxxx/xxxxxx.xxxprädiktivHigh
10Filexxxxxxxxxxx.xxxprädiktivHigh
11Filexx_xxxxx.xxxprädiktivMedium
12Filexxxxxx/xxxxx/xxxx_xxxxx.xxxprädiktivHigh
13Filexxxxxxxx/xxxxxxx.xxxprädiktivHigh
14Filexxxxx.xxxprädiktivMedium
15Filexxxxxxxxx/xxxxxx.xxxprädiktivHigh
16Filexxxxxx.xxxprädiktivMedium
17Filexxxx/xxx/xxx_xxxx.xprädiktivHigh
18Filexxxxx.xxxprädiktivMedium
19Filexxxxxxxx-xxxx.xxxprädiktivHigh
20Filexxxx-xxxxx.xxxprädiktivHigh
21Filexxxx-xxxxxxxx.xxxprädiktivHigh
22Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxprädiktivHigh
23Argument$_xxxxxx['xxxxx_xxxxxx']prädiktivHigh
24ArgumentxxxxxxprädiktivLow
25ArgumentxxxxxprädiktivLow
26Argumentxxxx_xxxxprädiktivMedium
27ArgumentxxprädiktivLow
28Argumentx_xxxxxxxxprädiktivMedium
29Argumentxxxxxxx_xxxxx_xxxxxxprädiktivHigh
30ArgumentxxxxprädiktivLow
31ArgumentxxxxxxxxprädiktivMedium
32ArgumentxxxxprädiktivLow
33ArgumentxxxxxxxxprädiktivMedium
34Argumentxx_xxxxprädiktivLow
35ArgumentxxxprädiktivLow
36ArgumentxxxxxxxxprädiktivMedium
37Argumentxxxx_xxxx/xxxx_xxxxprädiktivHigh
38Input Value-xprädiktivLow
39Network Portxxx/xx (xxxxxx)prädiktivHigh
40Network Portxxx/xx (xxx xxxxxxxx)prädiktivHigh

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!