APT37 Análisis

IOB - Indicator of Behavior (117)

Cronología

Idioma

en82
de28
es4
pl2
zh2

País

us94
pl14
ru4
vn2
id2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

PHP4
RDM Intuitive 650 TDB Controller4
vldPersonals2
PHPWind2
phpMyAdmin2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.02101CVE-2007-1287
2Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00169CVE-2005-4222
3RDM Intuitive 650 TDB Controller Password escalada de privilegios7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00206CVE-2016-4505
4Siemens EN100 Ethernet Module Web Server Memory divulgación de información5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00516CVE-2016-4785
5DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.290.00943CVE-2010-0966
6Siemens EN100 Ethernet Module Web Server divulgación de información5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00516CVE-2016-4784
7RDM Intuitive 650 TDB Controller cross site request forgery6.15.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00069CVE-2016-4506
8TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix3.710.01009CVE-2006-6168
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.240.00000
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.340.01302CVE-2007-0354
11FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.020.00203CVE-2008-5928
12SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00135CVE-2023-2090
13Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.060.00339CVE-2015-5911
14Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.120.00073CVE-2018-25085
15PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00348CVE-2015-4134
16Winn Winn GuestBook addPost cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.020.00336CVE-2011-5026
17Cplinks cpDynaLinks category.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.020.00387CVE-2007-5408
18vldPersonals index.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00155CVE-2014-9004
19esoftpro Online Guestbook Pro ogp_show.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.040.00135CVE-2010-4996
20PHP locale_methods.c get_icu_disp_value_src_php desbordamiento de búfer8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.01086CVE-2014-9912

Campañas (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1059CWE-94Argument InjectionpredictiveAlto
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
3TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (29)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/maintenance/view_designation.phppredictiveAlto
2File/forum/away.phppredictiveAlto
3Fileadclick.phppredictiveMedio
4Filecategory.phppredictiveMedio
5Filexxxxx.xxxpredictiveMedio
6Filexxxxxxxx/xxxxxx.xxxpredictiveAlto
7Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveAlto
8Filexxxxxxxxxxx.xxxpredictiveAlto
9Filexxxx.xxxpredictiveMedio
10Filexxxxxxxxx.xxxpredictiveAlto
11Filexxx/xxxxxx.xxxpredictiveAlto
12Filexxxxxxxx/xxxxxxx.xxxpredictiveAlto
13Filexxxxx.xxxpredictiveMedio
14Filexxxxxxxxx/xxxxxx.xxxpredictiveAlto
15Filexxx_xxxx.xxxpredictiveMedio
16Filexxxxx.xxxpredictiveMedio
17Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
18Filexxxx-xxxxxxxx.xxxpredictiveAlto
19Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
20ArgumentxxxxxxxxpredictiveMedio
21ArgumentxxxxxxxxpredictiveMedio
22ArgumentxxxxpredictiveBajo
23ArgumentxxpredictiveBajo
24ArgumentxxxpredictiveBajo
25ArgumentxxxxpredictiveBajo
26ArgumentxxxxxxxxpredictiveMedio
27ArgumentxxxxxxpredictiveBajo
28ArgumentxxxxxxxxpredictiveMedio
29ArgumentxxxpredictiveBajo

Referencias (5)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!