Darkode Análisis

IOB - Indicator of Behavior (319)

Cronología

Idioma

en308
de8
fr2
es2

País

us146
ru16
gb12
ir12
de4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Cisco ASA20
Linux Kernel10
Google Android8
Mozilla Bugzilla6
Google Chrome6

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2PHPGurukul Nipah Virus Testing Management System password-recovery.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.11CVE-2023-6648
3Schneider Electric Modicon M340 SNMP Server Truncate escalada de privilegios6.46.2$0-$5k$0-$5kNot DefinedWorkaround0.002240.02CVE-2019-6813
4Samsung Galaxy Store AppsPackageInstaller escalada de privilegios6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-33708
5EPrints Latex escalada de privilegios8.08.0$0-$5k$0-$5kNot DefinedOfficial Fix0.014020.03CVE-2021-26476
6Tawk.To Live Chat Plugin AJAX Action tawkto_removewidget escalada de privilegios5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.08CVE-2021-24914
7Google Chrome WebView Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001070.00CVE-2021-37990
8Microsoft Exchange Server Remote Code Execution7.36.8$25k-$100k$0-$5kFunctionalOfficial Fix0.559390.04CVE-2021-26858
9CentOS Web Panel ajax_list_accounts.php sql injection6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.006870.00CVE-2020-15619
10Ay System Solutions CMS home.php escalada de privilegios7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.011680.00CVE-2006-4441
11Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
12MikroTik RouterOS Winbox autenticación débil8.27.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.974960.02CVE-2018-14847
13WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611
14Cisco IOS XR escalada de privilegios7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2016-9215
15ShopLentor Plugin Banner Link cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.04CVE-2024-1960
16Netgear CBR40/CBK40/CBK43 currentsetting.htm divulgación de información5.35.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.04CVE-2024-28340
17Apple macOS Lock Screen escalada de privilegios2.42.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.07CVE-2024-23289
18Linux Kernel ca8210 of_clk_add_provider desbordamiento de búfer5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2023-52510
19SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php escalada de privilegios6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.11CVE-2024-1875
20Petrol Pump Management Software profile.php escalada de privilegios5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001010.00CVE-2024-27747

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
180.82.66.204no-reverse-dns-configured.comDarkode2021-10-31verifiedAlto

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (141)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.predictiveAlto
2File/admin/maintenance/view_designation.phppredictiveAlto
3File/admin/search-appointment.phppredictiveAlto
4File/cgi-bin/user/Config.cgipredictiveAlto
5File/config/php.inipredictiveAlto
6File/htdocs/cgibinpredictiveAlto
7File/myprofile.phppredictiveAlto
8File/uncpath/predictiveMedio
9File/videotalkpredictiveMedio
10File/web/MCmsAction.javapredictiveAlto
11File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveAlto
12Fileactivity_log.phppredictiveAlto
13Fileadm/systools.asppredictiveAlto
14Fileadmin/getparam.cgipredictiveAlto
15Fileadmin/media/index.php"predictiveAlto
16FileadminCons.phppredictiveAlto
17Filexxxx_xxxx_xxxxxxxx.xxxpredictiveAlto
18Filexxxx-xxxxxxx.xpredictiveAlto
19Filexxx.xpredictiveBajo
20Filexxx-xxx/xxxxxxpredictiveAlto
21Filexxx.xxxpredictiveBajo
22Filexxx/xxx?xxxxpredictiveMedio
23Filexxx/xxxxxxx/xxxxxxxpredictiveAlto
24Filexxxxxx/xxx.xpredictiveMedio
25Filexxx/xxxxxxx/xxxxxxx.xxxpredictiveAlto
26Filexxxxxxx/xxxxxxx/xxxxxxx/xxxx/xxxxxxx.xxxpredictiveAlto
27Filexxxxxxxxxxxxxx.xxxpredictiveAlto
28Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
29Filexxxxx.xxxpredictiveMedio
30Filexxxx-xxxxxx.xxxpredictiveAlto
31Filexxx/xxxxxxxx/xxxx.xpredictiveAlto
32Filexx/xxxxxxx.xpredictiveMedio
33Filexxxxxxxxx_xxx_xxxx.xxxpredictiveAlto
34Filexxxx.xxxpredictiveMedio
35Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
36Filexxxx.xxxpredictiveMedio
37Filexxxxxxxxxx.xxxpredictiveAlto
38Filexxxxx/xxxxxxxxxxxxxxpredictiveAlto
39Filexxx/xxxxxx.xxxpredictiveAlto
40Filexxxxx.xxxpredictiveMedio
41Filexxxx.xxxpredictiveMedio
42Filexxxxxx.xpredictiveMedio
43Filexxxxxxxxx/xxxx_xxxxxxx/xxxxxxx.xxxpredictiveAlto
44Filexxx.xxxpredictiveBajo
45Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveAlto
46Filexxxxxxxxxx/xxxx.xpredictiveAlto
47Filexxxx.xxxpredictiveMedio
48Filexxxxxxxx.xpredictiveMedio
49Filexx/xxxxxxxxx.xpredictiveAlto
50Filexxx_xxx_xxxxxx.xpredictiveAlto
51Filexxxxxxxx.xxxpredictiveMedio
52Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveAlto
53Filexxx.xpredictiveBajo
54Filexxx/xxxxx/xxx_xxxxx.xpredictiveAlto
55Filexxxxxxxx.xpredictiveMedio
56Filexxxxxxxx-xxxxxxxx.xxxpredictiveAlto
57Filexxxxxxxxxxxxxx.xxxpredictiveAlto
58Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
59Filexxxxxxx.xxxpredictiveMedio
60Filexxxxx_xxxxx.xxxpredictiveAlto
61Filexxxxx_xxxxx.xxxpredictiveAlto
62Filexxxxxx.xxxpredictiveMedio
63Filexxxxxx.xxxxpredictiveMedio
64Filexxxxxx.xxxpredictiveMedio
65Filexxxx.xxxpredictiveMedio
66Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
67Filexxx/xxxx/xxxx/xxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveAlto
68Filexxx_xxxxxxxx.xpredictiveAlto
69Filexxxxxxxxx/xxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveAlto
70Filexxxx-xxxxxxxx.xxxpredictiveAlto
71Filexxx/xxx/xxx_xx.xpredictiveAlto
72Filexxxxxxx/xxx_xxxx_xxx.xxxpredictiveAlto
73Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
74Filexxxx.xxxpredictiveMedio
75Filexxxxxxxxxxxx.xxxpredictiveAlto
76Filexxxxxxxx.xxxpredictiveMedio
77Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
78Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveAlto
79Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxxxxxx.xxxpredictiveAlto
80Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxx-xxxxxxxxx-xxpredictiveAlto
81Filexx-xxxxx/xxxx.xxxpredictiveAlto
82Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
83Filexx-xxxx.xxxpredictiveMedio
84Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveAlto
85Libraryxxxxxx.xxxpredictiveMedio
86Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveAlto
87ArgumentxxxxxxpredictiveBajo
88ArgumentxxxxxxxpredictiveBajo
89ArgumentxxxxxxxxpredictiveMedio
90Argumentxxxx_xxxpredictiveMedio
91Argumentxxx_xxpredictiveBajo
92ArgumentxxxpredictiveBajo
93Argumentxxxxx->xxxxpredictiveMedio
94Argumentxxxxx xxxxxpredictiveMedio
95ArgumentxxxxpredictiveBajo
96ArgumentxxxxxxxpredictiveBajo
97ArgumentxxxxxxxxpredictiveMedio
98Argumentxxxx_xxpredictiveBajo
99Argumentxxxx_xxxxxxxxxx_xxxpredictiveAlto
100ArgumentxxxxpredictiveBajo
101ArgumentxxxxpredictiveBajo
102ArgumentxxpredictiveBajo
103Argumentxxxxx_xxpredictiveMedio
104Argumentxxxx_xxpredictiveBajo
105ArgumentxxxxxxxpredictiveBajo
106ArgumentxxxxpredictiveBajo
107Argumentxx_xxxxxxx_xxxxpredictiveAlto
108Argumentxxxxxxx_xxxx[xx][xxxxxxxx]predictiveAlto
109Argumentxxxxx_xxx_xxx_xxxx_xx_xxxxxxxpredictiveAlto
110Argumentxxxx_xxxxpredictiveMedio
111ArgumentxxxxpredictiveBajo
112ArgumentxxxxpredictiveBajo
113ArgumentxxxxpredictiveBajo
114Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveAlto
115Argumentxxxxx_xxxx_xxxxpredictiveAlto
116ArgumentxxxxxpredictiveBajo
117ArgumentxxxpredictiveBajo
118ArgumentxxxxxpredictiveBajo
119ArgumentxxxxxxxxpredictiveMedio
120ArgumentxxxxxxxxxxpredictiveMedio
121Argumentxxxxxxxx[xxxx]predictiveAlto
122ArgumentxxxxxxxxpredictiveMedio
123Argumentxxxx_xxpredictiveBajo
124ArgumentxxxxxpredictiveBajo
125ArgumentxxxxxpredictiveBajo
126ArgumentxxxxpredictiveBajo
127Argumentxxx xxxxxxx xxxxpredictiveAlto
128ArgumentxxxxxxxxpredictiveMedio
129Argumentxxxxxxxx:xxxxxxxxpredictiveAlto
130Argumentx_xxxxpredictiveBajo
131ArgumentxxxxpredictiveBajo
132Argumentxxx_xxxxxxxxxx_xxxxx__xxxx_xxxxxxxpredictiveAlto
133Argumentx-xxxxxxxxx-xxxpredictiveAlto
134Argument_xxxxxpredictiveBajo
135Input Value">[xxxxxx]xxxxx(xxxxxxxx.xxxxxx);[/xxxxxx]<!--predictiveAlto
136Input Valuex%xxxx%xxx=xpredictiveMedio
137Input Value<xxxxxx>xxxxx(x)</xxxxxx>xxxpredictiveAlto
138Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveAlto
139Input Valuexxxxxxxxx:xxxxxxxxpredictiveAlto
140Network PortxxxpredictiveBajo
141Network Portxxx/xxx (xxxx)predictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!