CryptoPHP Análisis

IOB - Indicator of Behavior (68)

Cronología

Idioma

en44
de22
fr2

País

us34
pl12
ru10
id2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

phpMyAdmin8
SourceCodester Online Tours & Travels Management S ...6
RDM Intuitive 650 TDB Controller2
MyBB2
Microsoft .NET Framework2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1RDM Intuitive 650 TDB Controller Password escalada de privilegios7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002060.03CVE-2016-4505
2Siemens EN100 Ethernet Module Web Server Memory divulgación de información5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005160.00CVE-2016-4785
3Siemens EN100 Ethernet Module Web Server divulgación de información5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005160.03CVE-2016-4784
4RDM Intuitive 650 TDB Controller cross site request forgery6.15.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2016-4506
5Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.53CVE-2020-15906
6Winn Winn GuestBook addPost cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.003360.02CVE-2011-5026
7TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.28CVE-2006-6168
8PrestaShop blocklayered-ajax.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002900.02CVE-2015-1175
9PHP _php_stream_scandir desbordamiento de búfer9.08.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.163000.05CVE-2012-2688
10GoAutoDial GoAdmin CE go_login.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.018060.00CVE-2015-2843
11PHP crypt desbordamiento de búfer10.09.5$25k-$100k$0-$5kNot DefinedOfficial Fix0.013100.04CVE-2011-3268
12PHP cgi_main.c escalada de privilegios7.36.6$25k-$100k$0-$5kHighOfficial Fix0.973630.03CVE-2012-1823
13phpMyAdmin setup.php escalada de privilegios4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.100580.03CVE-2010-3055
14SourceCodester Online Tours & Travels Management System s.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001260.04CVE-2023-0561
15SourceCodester Online Tours & Travels Management System practice_pdf.php sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001260.07CVE-2023-0560
16PHPGurukul Bank Locker Management System Login index.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.022180.00CVE-2023-0562
17PHPGurukul Bank Locker Management System Assign Locker add-locker-form.php cross site scripting3.93.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.002990.09CVE-2023-0563
18SourceCodester Online Tours & Travels Management System booking_report.php sql injection4.74.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000780.07CVE-2023-0531
19SourceCodester Online Tours & Travels Management System expense_report.php sql injection4.74.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000780.07CVE-2023-0533
20SourceCodester Online Tours & Travels Management System disapprove_user.php sql injection4.74.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000780.09CVE-2023-0532

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
150.17.195.149ec2-50-17-195-149.compute-1.amazonaws.comCryptoPHP2021-05-31verifiedMedio
278.138.118.195CryptoPHP2021-05-31verifiedAlto
378.138.118.196CryptoPHP2021-05-31verifiedAlto
478.138.118.197CryptoPHP2021-05-31verifiedAlto
578.138.118.198CryptoPHP2021-05-31verifiedAlto
678.138.118.199CryptoPHP2021-05-31verifiedAlto
778.138.118.200CryptoPHP2021-05-31verifiedAlto
878.138.118.201CryptoPHP2021-05-31verifiedAlto
978.138.118.202CryptoPHP2021-05-31verifiedAlto
10XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
11XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
12XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
13XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
14XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
15XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
16XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
17XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
18XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
19XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
20XX.XXX.XXX.XXXxxxxxxxx2021-05-31verifiedAlto
21XX.XXX.XXX.XXXxxxxxxxx2021-05-31verifiedAlto
22XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
23XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
24XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
25XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
26XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
27XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
28XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
29XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
30XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
31XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
32XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
33XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
34XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
35XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
36XX.XXX.XXX.XXXXxxxxxxxx2021-05-31verifiedAlto
37XXX.XXX.XXX.XXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxxx2021-05-31verifiedAlto
38XXX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxxx2021-05-31verifiedAlto
39XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx2021-05-31verifiedAlto
40XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx2021-05-31verifiedAlto
41XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx2021-05-31verifiedAlto
42XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx2021-05-31verifiedAlto
43XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx2021-05-31verifiedAlto
44XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxXxxxxxxxx2021-05-31verifiedAlto

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1059CWE-94Argument InjectionpredictiveAlto
2T1059.007CWE-79Cross Site ScriptingpredictiveAlto
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/mics/j_spring_security_checkpredictiveAlto
2File/user/s.phppredictiveMedio
3Fileadd-locker-form.phppredictiveAlto
4Fileadmin/booking_report.phppredictiveAlto
5Fileadmin/disapprove_user.phppredictiveAlto
6Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveAlto
7Filexxxxx/xxxxxxxx_xxx.xxxpredictiveAlto
8Filexxxxxxxxxxxx-xxxx.xxxpredictiveAlto
9Filexxxxxxxx/xxxxxx.xxxpredictiveAlto
10Filexxxxxxxxxxx.xxxpredictiveAlto
11Filexx_xxxxx.xxxpredictiveMedio
12Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveAlto
13Filexxxxxxxx/xxxxxxx.xxxpredictiveAlto
14Filexxxxx.xxxpredictiveMedio
15Filexxxxxxxxx/xxxxxx.xxxpredictiveAlto
16Filexxxxxx.xxxpredictiveMedio
17Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
18Filexxxxx.xxxpredictiveMedio
19Filexxxxxxxx-xxxx.xxxpredictiveAlto
20Filexxxx-xxxxx.xxxpredictiveAlto
21Filexxxx-xxxxxxxx.xxxpredictiveAlto
22Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
23Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
24ArgumentxxxxxxpredictiveBajo
25ArgumentxxxxxpredictiveBajo
26Argumentxxxx_xxxxpredictiveMedio
27ArgumentxxpredictiveBajo
28Argumentx_xxxxxxxxpredictiveMedio
29Argumentxxxxxxx_xxxxx_xxxxxxpredictiveAlto
30ArgumentxxxxpredictiveBajo
31ArgumentxxxxxxxxpredictiveMedio
32ArgumentxxxxpredictiveBajo
33ArgumentxxxxxxxxpredictiveMedio
34Argumentxx_xxxxpredictiveBajo
35ArgumentxxxpredictiveBajo
36ArgumentxxxxxxxxpredictiveMedio
37Argumentxxxx_xxxx/xxxx_xxxxpredictiveAlto
38Input Value-xpredictiveBajo
39Network Portxxx/xx (xxxxxx)predictiveAlto
40Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!