BlueFox Análisis

IOB - Indicator of Behavior (117)

Cronología

Idioma

en108
pl4
es4
it2

País

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Pre Shopping Mall4
ProjectApp2
ReVou Micro Blogging Twitter clone2
Trend Micro Apex One2
Trend Micro OfficeScan XG2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.96CVE-2014-2230
2Netjuke explore.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.002870.00CVE-2007-4810
3Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.02CVE-2009-4889
4Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.43CVE-2020-15906
5LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.10
6ZyXEL NAS326/NAS540/NAS542 UDP Packet Format String9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.004350.00CVE-2022-34747
7uTorrent desbordamiento de búfer7.37.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.125610.00CVE-2009-5134
8Brand039 MMSLamp default.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001070.00CVE-2007-6575
9SMEWeb catalog.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002540.00CVE-2008-2644
10PhpMyFactures index.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.02
11Gallarific PHP Photo Gallery script gallery.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001120.04CVE-2011-0519
12Php-shop-system Com Xobbix index.php sql injection7.37.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001220.00CVE-2010-5053
13Bitmain Antminer D3/Antminer L3+/Antminer S9 restore escalada de privilegios7.57.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012520.03CVE-2018-11220
14Apertoblog categories.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001020.00CVE-2008-5775
15UAEPD Shopping Cart Script products.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.004710.02CVE-2014-1618
16PHP-Fusion photogallery.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001530.00CVE-2005-3160
17Dxproscripts DXShopCart product_detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.02CVE-2008-4744
18Clip-bucket ClipBucket ITEM view_item.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.003950.03CVE-2015-2102
19Grandstream HT800 TR-069 Service denegación de servicio6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.007290.00CVE-2020-5761
20Early Impact Productcart custva.asp cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.007150.04CVE-2004-2174

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (105)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/forum/away.phppredictiveAlto
2File/importexport.phppredictiveAlto
3File/index.phppredictiveMedio
4File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
5Fileadclick.phppredictiveMedio
6Fileaddtocart.asppredictiveAlto
7Fileadmin/adm/test.phppredictiveAlto
8Fileagora.cgipredictiveMedio
9Filebooks.phppredictiveMedio
10Filecat.asppredictiveBajo
11Filecatalog.phppredictiveMedio
12Filecategories.phppredictiveAlto
13Fileconfig.phppredictiveMedio
14Filexxxxxx.xxxpredictiveMedio
15Filexxxxxxx.xxxpredictiveMedio
16Filexxxxxx.xxxpredictiveMedio
17Filexxxxxxx.xxxpredictiveMedio
18Filexxx/xxx/xxx_xxxx.xpredictiveAlto
19Filexxx.xxxpredictiveBajo
20Filexxxx.xxxpredictiveMedio
21Filexxxxxxxx.xxxpredictiveMedio
22Filexxxxxxx.xxxpredictiveMedio
23Filexxx_xxxxxxx.xxxpredictiveAlto
24Filexxxx/xxxxxxx.xxxpredictiveAlto
25Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveAlto
26Filexxxxx.xxxpredictiveMedio
27Filexxxx.xxxpredictiveMedio
28Filexxxxxxxxxx.xxxpredictiveAlto
29Filexxxxx.xxxpredictiveMedio
30Filexxxxxxx/xxxxxxxx/xxxxx.xxxpredictiveAlto
31Filexxxxxxx.xxxpredictiveMedio
32Filexxxx-xxxxxx.xxxpredictiveAlto
33Filexxxx.xxxpredictiveMedio
34Filexxxx_xxxx.xxxpredictiveAlto
35Filexxx_xxxx.xxxpredictiveMedio
36Filexxxxxxxx.xxxx/xxxx.xxxxpredictiveAlto
37Filexxxxx.xxxpredictiveMedio
38Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveAlto
39Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
40Filexxxx/xxxxx.xxxpredictiveAlto
41Filexxxxxxxxxxxx.xxxpredictiveAlto
42Filexxxxxxx.xxxpredictiveMedio
43Filexxxxx/xxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveAlto
44Filexxxxxxxx.xxxpredictiveMedio
45Filexxxxxxx_xxxxxx.xxxpredictiveAlto
46Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
47Filexxxxxxx.xxxpredictiveMedio
48Filexxx.xxxpredictiveBajo
49Filexxxxxx_xxxxxxx.xxxpredictiveAlto
50Filexxxx.xxxpredictiveMedio
51Filexxxxxxxxxxxx.xxxpredictiveAlto
52Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
53Filexxxxxxx.xxxpredictiveMedio
54Filexxxx-xxxxx.xxxpredictiveAlto
55Filexxxxxxxx.xxxpredictiveMedio
56Filexxxxxxxxx.xxxpredictiveAlto
57Filexxxx_xxxx.xxxpredictiveAlto
58Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
59Libraryxx_xxx.xxxpredictiveMedio
60Libraryxxx.xxxpredictiveBajo
61Argumentxxxxxxx_xxxxxxpredictiveAlto
62ArgumentxxxxxpredictiveBajo
63Argumentxxxxxxx_xxpredictiveMedio
64Argumentxx[]predictiveBajo
65ArgumentxxxxxxpredictiveBajo
66Argumentxxxx_xxpredictiveBajo
67ArgumentxxxpredictiveBajo
68Argumentxxxxxxxx_xxpredictiveMedio
69ArgumentxxxxxpredictiveBajo
70Argumentxxx_xxpredictiveBajo
71ArgumentxxxpredictiveBajo
72Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
73Argumentxxxxxxx_xxpredictiveMedio
74ArgumentxxxxxxpredictiveBajo
75ArgumentxxxxpredictiveBajo
76ArgumentxxxxpredictiveBajo
77Argumentxx_xxpredictiveBajo
78ArgumentxxpredictiveBajo
79ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
80ArgumentxxxxxpredictiveBajo
81Argumentxx_xxxxpredictiveBajo
82Argumentxx_xxxxpredictiveBajo
83Argumentxxx_xxxpredictiveBajo
84ArgumentxxxxpredictiveBajo
85ArgumentxxxxxxpredictiveBajo
86ArgumentxxxxxxxxpredictiveMedio
87Argumentxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxx/xxxxpredictiveAlto
88ArgumentxxxxxpredictiveBajo
89Argumentxxx_xpredictiveBajo
90ArgumentxxxpredictiveBajo
91Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveAlto
92ArgumentxxxxxxpredictiveBajo
93ArgumentxxxxxxxpredictiveBajo
94ArgumentxxxxxxxxxxxpredictiveMedio
95ArgumentxxxxxxpredictiveBajo
96ArgumentxxxxxpredictiveBajo
97ArgumentxxxxxxxxxpredictiveMedio
98ArgumentxxxpredictiveBajo
99ArgumentxxxxxxxpredictiveBajo
100ArgumentxxxxxxpredictiveBajo
101Argument\xxxxxx\predictiveMedio
102Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveAlto
103Patternxxxxxxxx-xxx-xxx|xx|predictiveAlto
104Network PortxxxxxpredictiveBajo
105Network Portxxx/xxxx (xxx)predictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!