Nansh0u Analyse

IOB - Indicator of Behavior (36)

Zeitverlauf

Sprache

en26
fr2
es2
sv2
ko2

Land

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Thomson TWC3052
Thomson TWC3152
Thomson TCW6902
Void Contact Form 7 Widget for Elementor Page Bui ...2
Apache Hadoop2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1Tiki Wiki CMS Groupware tiki-edit_wiki_section.php Cross Site Scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.090.00110CVE-2010-4240
2Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit Cross Site Scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00073CVE-2018-25085
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Information Disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
4SPIP spip.php Cross Site Scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.290.00132CVE-2022-28959
5ZKTeco ZKBio ECO ADMS Cross Site Scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00056CVE-2022-44213
6SourceCodester Canteen Management System categories.php builtin_echo Cross Site Scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00059CVE-2022-4252
7Tiki Admin Password tiki-login.php schwache Authentisierung8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.240.00936CVE-2020-15906
8SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php SQL Injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00135CVE-2023-2090
9Thomson TWC305/TWC315/TCW690 HTTP Server Pufferüberlauf5.35.0$0-$5kWird berechnetProof-of-ConceptNot Defined0.080.06133CVE-2003-1085
10Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track Cross Site Request Forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00062CVE-2022-47166
11CropImage component admin.cropcanvas.php erweiterte Rechte7.36.4$0-$5kWird berechnetProof-of-ConceptUnavailable0.050.08563CVE-2006-4363
12Andreas Robertz PHPNews erweiterte Rechte7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.030.07128CVE-2007-4232
13Metalinks Metacart2 productsbycategory.asp SQL Injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00142CVE-2005-1363
14MGB OpenSource Guestbook email.php SQL Injection7.37.3$0-$5k$0-$5kHighUnavailable0.550.01302CVE-2007-0354
15PhotoPost PHP Pro zipndownload.php erweiterte Rechte7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.020.05109CVE-2006-4828
16Joomla CMS com_easyblog SQL Injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.430.00000
17InHand InRouter 302/InRouter 615 MQTT schwache Verschlüsselung9.59.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00135CVE-2023-22601
18Oracle Communications Cloud Native Core Security Edge Protection Proxy SEPP erweiterte Rechte10.09.7$100k und mehr$5k-$25kNot DefinedOfficial Fix0.000.97492CVE-2022-22947
19CentOS-WebPanel.com CentOS Web Panel Domain erweiterte Rechte4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00086CVE-2019-14730
20Apple Mac OS X Server Wiki Server SQL Injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.060.00339CVE-2015-5911

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1059CWE-94Argument InjectionprädiktivHigh
2T1059.007CWE-79Cross Site ScriptingprädiktivHigh
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
4TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxprädiktivHigh
5TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxprädiktivHigh
6TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
7TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxprädiktivHigh
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
9TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxprädiktivHigh

IOA - Indicator of Attack (28)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/admin/maintenance/view_designation.phpprädiktivHigh
2File/spip.phpprädiktivMedium
3Fileadmin.cropcanvas.phpprädiktivHigh
4Filecategories.phpprädiktivHigh
5Filexxxx/xxxxxxx.xxxprädiktivHigh
6Filexxxxxxxxxx.xxxprädiktivHigh
7Filexxxx/xxxxxxxxxxxxxxx.xxxprädiktivHigh
8Filexxxxx.xxxprädiktivMedium
9Filexxxxxxxxxxxxxxxxxx.xxxprädiktivHigh
10Filexxxxxxxxxx_xxxxx.xxxxxxprädiktivHigh
11Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxprädiktivHigh
12Filexxxx/xxxx/xxxx.xxxprädiktivHigh
13Filexxxx-xxxx_xxxx_xxxxxxx.xxxprädiktivHigh
14Filexxxx-xxxxx.xxxprädiktivHigh
15Filexxxxxxxxxx.xxprädiktivHigh
16Filexxxxxxxxxxxx.xxxprädiktivHigh
17Libraryxxx.xxxprädiktivLow
18ArgumentxxxxxxxxxxxxprädiktivMedium
19Argumentxxxxxx_xxxxxprädiktivMedium
20ArgumentxxxxprädiktivLow
21ArgumentxxprädiktivLow
22ArgumentxxxxxxxxxprädiktivMedium
23ArgumentxxxxxxprädiktivLow
24Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxprädiktivHigh
25ArgumentxxxxxxxxprädiktivMedium
26Argumentxx_xxxxprädiktivLow
27ArgumentxxxxprädiktivLow
28Input ValuexxxxxxxxprädiktivMedium

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!