TunnelVision Analyse

IOB - Indicator of Behavior (45)

Zeitverlauf

Sprache

en42
pl2
fr2

Land

us32
mx10
gb2
br2

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

YITH WooCommerce Gift Cards Premium Plugin2
Umbraco CMS2
FtrainSoft Fast Click2
F5 BIG-IP2
Cacti2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Information Disclosure5.35.2$5k-$25kWird berechnetHighWorkaround0.020160.02CVE-2007-1192
2SAP NetWeaver MigrationService erweiterte Rechte9.29.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000770.00CVE-2021-21481
3WordPress Cross Site Scripting5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003640.02CVE-2022-21662
4WordPress WP_Query SQL Injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.05CVE-2022-21661
5Microsoft Windows RDP erweiterte Rechte8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.001210.00CVE-2021-1669
6DZCP deV!L`z Clanportal config.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.85CVE-2010-0966
7SourceCodester Petrol Pump Management Software service_crud.php erweiterte Rechte4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2059
8Cacti Request Parameter remote_agent.php erweiterte Rechte8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.965280.00CVE-2022-46169
9All in One SEO Plugin REST API Endpoint erweiterte Rechte6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.024070.00CVE-2021-25036
10YITH WooCommerce Gift Cards Premium Plugin Shopping Cart php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.178660.00CVE-2021-3120
11WordPress wp-publications Plugin Archive bibtexbrowser.php Directory Traversal7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.005290.03CVE-2021-38360
12WP Import Export Plugin class-wpie-general.php wpie_process_file_download erweiterte Rechte6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.001610.00CVE-2022-0236
13Cisco Small Business RV345 Pufferüberlauf9.99.7$5k-$25k$5k-$25kHighOfficial Fix0.962500.05CVE-2022-20699
14WordPress Object erweiterte Rechte5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
15Oracle GlassFish Open Source Edition Demo Feature schwache Authentisierung8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001870.03CVE-2018-14324
16Microsoft Exchange Server Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.965370.04CVE-2021-42321
17F5 BIG-IP TMUI Privilege Escalation8.88.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.001590.00CVE-2021-22988
18Microsoft SharePoint Server Privilege Escalation8.87.7$25k-$100k$0-$5kUnprovenOfficial Fix0.282920.00CVE-2021-31181
19Umbraco CMS Installation Directory Traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.003710.06CVE-2020-5811
20Dnsmasq helper.c create_helper Information Disclosure3.73.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.00CVE-2019-14834

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/admin/app/service_crud.phpprädiktivHigh
2File/cgi-bin/user/Config.cgiprädiktivHigh
3File/etc/sudoersprädiktivMedium
4File/src/helper.cprädiktivHigh
5Filexxxxx.xxx/xxxx/xxx/xxxxx/prädiktivHigh
6Filexxxx/xxxxxxxxxxxxxxx.xxxprädiktivHigh
7Filexxxxxx.xxxprädiktivMedium
8Filexxx/xxxxxx.xxxprädiktivHigh
9Filexxxxx_xxx.xxxprädiktivHigh
10FilexxxprädiktivLow
11Filexxxx.xxxprädiktivMedium
12Filexxxxxxxxx.xxxprädiktivHigh
13Filexxxxxx_xxxxx.xxxprädiktivHigh
14Filexxxx.xxxprädiktivMedium
15Filexxxxxx/xxxxx.xxx/xxxx/xxxxprädiktivHigh
16Filexxxxxxxxx.xxxprädiktivHigh
17Filexxxxxx/xxxxx/xxxx_xxx.xxxprädiktivHigh
18File~/xxxxxxxxxxxxx.xxxprädiktivHigh
19File~/xxxxxxxx/xxxxxxx/xxxxx-xxxx-xxxxxxx.xxxprädiktivHigh
20ArgumentxxxxxxxxprädiktivMedium
21ArgumentxxxprädiktivLow
22Argumentxxxx/xxxxxxxprädiktivMedium
23Argumentxxxx_xxprädiktivLow
24ArgumentxxxxxxxxprädiktivMedium
25ArgumentxxxxprädiktivLow
26ArgumentxxxxxprädiktivLow
27ArgumentxxxxxxxprädiktivLow
28Argumentx_xxxxprädiktivLow
29Argumentxxxxx_xxprädiktivMedium
30ArgumentxxxxxxxxprädiktivMedium
31Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*prädiktivHigh
32Input ValuexxxxxprädiktivLow
33Input Valuexxxxxxxxx xxxxxprädiktivHigh

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!