South Asia Unknown Analyse

IOB - Indicator of Behavior (114)

Zeitverlauf

Sprache

en96
de8
ja4
ru2
es2

Land

us72
ru10
tr4
ir4
de4

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

WordPress10
Alan Ward A-CART4
Apache HTTP Server4
Host2
Microsoft IIS2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1Secomea GateManager erweiterte Rechte5.95.7$0-$5kWird berechnetNot DefinedOfficial Fix0.020.00054CVE-2022-25782
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Information Disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3Alt-N MDaemon Worldclient erweiterte Rechte4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00090CVE-2021-27182
4TP-LINK TL-WR940N PingIframeRpm.htm ipAddrDispose Pufferüberlauf7.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.020.05451CVE-2019-6989
5Microsoft IIS Cross Site Scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00548CVE-2017-0055
6GPAC mpd.c gf_mpd_parse_string Denial of Service4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00044CVE-2023-48039
7Trellix ePolicy Orchestrator URL Parameter Redirect4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00048CVE-2023-5445
8ethyca Fides schwache Verschlüsselung7.97.8$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00088CVE-2023-48224
9Totolink X6000R sub_4155DC erweiterte Rechte7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00200CVE-2023-46413
10Oracle Siebel CRM EAI Open UI Denial of Service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00094CVE-2023-1370
11D-Link DIR-820L erweiterte Rechte7.67.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00671CVE-2023-44809
12Apache Airflow DAG Information Disclosure5.04.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00059CVE-2023-42663
13MediaTek MT6885 Video Pufferüberlauf5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2023-32821
14Tiki Admin Password tiki-login.php schwache Authentisierung8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.200.00936CVE-2020-15906
15Joomla CMS gmail.php Information Disclosure3.33.3$5k-$25k$0-$5kNot DefinedNot Defined0.020.00000
16Joomla CMS GMail Authentication erweiterte Rechte5.34.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00370CVE-2014-7984
17TikiWiki tiki-register.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix8.440.01009CVE-2006-6168
18PHP PHAR phar_dir_read Pufferüberlauf8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00126CVE-2023-3824
19Zammad Information Disclosure6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00201CVE-2022-35490
20Debian Linux smokeping smokeping_cgi Remote Code Execution7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00863CVE-2015-0859

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (73)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/EXCU_SHELLprädiktivMedium
2File/my_photo_gallery/image.phpprädiktivHigh
3File/phppath/phpprädiktivMedium
4File/real-estate-script/search_property.phpprädiktivHigh
5File/reps/classes/Users.php?f=delete_agentprädiktivHigh
6File/uncpath/prädiktivMedium
7FileAdmin/edit-admin.phpprädiktivHigh
8Fileapp/topic/action/admin/topic.phpprädiktivHigh
9Filecategory.aspprädiktivMedium
10Filexxxxxxxx.xxxprädiktivMedium
11Filexxxxxxxxxx_xxxxx.xxxprädiktivHigh
12Filexxxxxxx/xxxx@/xxxxx/xxxxxxxxxx/xxxxxxxx.xxxxprädiktivHigh
13Filexxxx/xxxxxxxxxxxxxxx.xxxprädiktivHigh
14Filexxxxxxx.xxxprädiktivMedium
15Filexxxxxxx.xxxxx.xxxprädiktivHigh
16Filexxxxxxxxx/xxxxxxxxx.xxxprädiktivHigh
17Filexxxxx_xxx_xxxxx.xxxprädiktivHigh
18Filexxxxxxxxx.xxxprädiktivHigh
19Filexxxxxxx.xxxprädiktivMedium
20Filexxxxx.xxxprädiktivMedium
21Filexxxx/xxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx.xxxx.xxxprädiktivHigh
22Filexxxx/xxxxxxx.xxxprädiktivHigh
23Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxprädiktivHigh
24Filexxxxx.xxxprädiktivMedium
25Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxprädiktivHigh
26Filexxxx_xxxx.xxxprädiktivHigh
27Filexxxxx_xxxxx/xxx.xprädiktivHigh
28Filexxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxxx.xprädiktivHigh
29Filexxx_xxxx_xxxxx.xprädiktivHigh
30Filexxxxxxx.xxxprädiktivMedium
31Filexxxxxxxxxxxxx.xxxprädiktivHigh
32Filexxxxxxxxxxxxxx.xxxprädiktivHigh
33Filexxxxxxxxxx.xxxprädiktivHigh
34Filexxxx.xxxprädiktivMedium
35Filexxxxxxxxx.xxxprädiktivHigh
36Filexxxxxxxxx_xxxprädiktivHigh
37Filexxxx-xxxxx.xxxprädiktivHigh
38Filexxxx-xxxxxxxx.xxxprädiktivHigh
39Filexxxx_xxxxxx.xxxprädiktivHigh
40Filexxxxx.xprädiktivLow
41Filexxxxx/xxxxx.xxprädiktivHigh
42Filexxxxxxx/xxxxxx/xxxxxxxxxxx.xxxprädiktivHigh
43Filexx-xxxxxxxx/xxxxxxxxx.xxxprädiktivHigh
44ArgumentxxxxxxxprädiktivLow
45Argumentxxx_xxxxx_xxxxprädiktivHigh
46ArgumentxxxxxxxprädiktivLow
47Argumentxxx_xxprädiktivLow
48Argumentxxxx_xxprädiktivLow
49ArgumentxxxxxprädiktivLow
50ArgumentxxprädiktivLow
51ArgumentxxxprädiktivLow
52ArgumentxxxxxprädiktivLow
53ArgumentxxxxxxxxxprädiktivMedium
54Argumentxxxxxxxx_xxxprädiktivMedium
55ArgumentxxxxxxxxprädiktivMedium
56ArgumentxxxprädiktivLow
57Argumentxxxxxxxx_xxxprädiktivMedium
58Argumentxxx_xxxxprädiktivMedium
59ArgumentxxxxprädiktivLow
60ArgumentxxxxxxxprädiktivLow
61ArgumentxxxxxxprädiktivLow
62Argumentxxxxx_xxxprädiktivMedium
63Argumentxxxxx_xxxxprädiktivMedium
64ArgumentxxxxxprädiktivLow
65ArgumentxxxxxxxxprädiktivMedium
66Argumentxxxx->xxxxxxxprädiktivHigh
67Argument_xxxxprädiktivLow
68Input Value%xxprädiktivLow
69Input Value.%xx.../.%xx.../prädiktivHigh
70Input Value../prädiktivLow
71Input Valuexxx xxxxxxxxprädiktivMedium
72Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--prädiktivHigh
73Network Portxxx/xx (xxxxxx)prädiktivHigh

Referenzen (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!