Dkvn Analyse

IOB - Indicator of Behavior (63)

Zeitverlauf

Sprache

en56
pl2
de2
sv2
it2

Land

us58
au2

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Unix2
magmi2
Cloudera HUE2
DZCP deV!L`z Clanportal2
Andys Chat2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Information Disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
3magmi ajax_gettime.php Cross Site Scripting5.25.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001950.00CVE-2017-7391
4Audacity DLL Loader avformat-55.dll erweiterte Rechte6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2017-1000010
5Ashley Brown iWeb Server Encoded URL Directory Traversal5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.015820.03CVE-2003-0475
6Cisco IOS Point-to-Point Tunneling Protocol Server Memory Information Disclosure5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002640.02CVE-2016-6398
7Magento GraphQL API Cross Site Request Forgery4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000700.03CVE-2021-21027
8Cloudera HUE LdapBackend schwache Authentisierung7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000810.00CVE-2019-7319
9Microsoft Windows CredSSP schwache Authentisierung6.25.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.708010.02CVE-2018-0886
10Splunk Enterprise splunk-launch.conf erweiterte Rechte7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2017-18348
11Spidersales viewCart.asp SQL Injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002190.04CVE-2004-0348
12jforum User erweiterte Rechte5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
13Active Web Softwares Active Business Directory default.asp SQL Injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2008-5972
14LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.25
15Maran PHP Shop prod.php SQL Injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.03CVE-2008-4879
16X-CMS PHP member_news.php SQL Injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001530.00CVE-2018-18887
17Ecommerce Online Store Kit shop.php SQL Injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
18StashCat Backend Database Stored Remote Code Execution5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.000600.00CVE-2017-11136
19PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
20BXCP index.php SQL Injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.003070.00CVE-2006-0821

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1006CWE-22Path TraversalprädiktivHigh
2T1059CWE-94Argument InjectionprädiktivHigh
3TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxprädiktivHigh
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxprädiktivHigh
6TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
8TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxprädiktivHigh

IOA - Indicator of Attack (31)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File$SPLUNK_HOME/etc/splunk-launch.confprädiktivHigh
2File/etc/master.passwdprädiktivHigh
3File/etc/passwdprädiktivMedium
4File/forum/away.phpprädiktivHigh
5Filexxxxxx_xx.xprädiktivMedium
6Filexxxx/xxxxxxxxxxxxxxx.xxxprädiktivHigh
7Filexxxxxxx.xxxprädiktivMedium
8Filexxxxxxxx.xxxprädiktivMedium
9Filexxxx.xxxprädiktivMedium
10Filexxx/xxxxxx.xxxprädiktivHigh
11Filexxxxx.xxxprädiktivMedium
12Filexxxxx-xxx-xxxxxx/xxxxx/xxx/xxxx_xxxxxxx.xxxprädiktivHigh
13Filexxxxxx/xxxxxx_xxxx.xxxprädiktivHigh
14Filexxxx.xxxprädiktivMedium
15Filexxxxxxxx.xxxprädiktivMedium
16Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxprädiktivHigh
17Filexxxx.xxxprädiktivMedium
18Filexxxxxxxx.xxxprädiktivMedium
19Filexxxxxxxx.xxxprädiktivMedium
20Libraryxxxxxxxx-xx.xxxprädiktivHigh
21ArgumentxxxxxxprädiktivLow
22ArgumentxxxxxxxxprädiktivMedium
23ArgumentxxxprädiktivLow
24ArgumentxxxxxprädiktivLow
25ArgumentxxprädiktivLow
26ArgumentxxxxxxprädiktivLow
27ArgumentxxxprädiktivLow
28ArgumentxxxxprädiktivLow
29ArgumentxxxprädiktivLow
30ArgumentxxxxxxprädiktivLow
31Input Value%xx%xx%xxprädiktivMedium

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!