Genkryptik Análisis

IOB - Indicator of Behavior (108)

Cronología

Idioma

en88
de12
es4
sv2
pl2

País

us72
me20
ir4
se2
fr2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows4
Microsoft IIS4
Sagemcom F@st 52602
IBM Doors Web Access2
phpMyAdmin2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1All Enthusiast Inc Reviewpost Php Pro showproduct.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005010.00CVE-2004-2175
2NAVER Cloud Explorer escalada de privilegios7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.002220.00CVE-2020-9752
3NAVER Vaccine nsz Archive nsGreen.dll directory traversal7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.001840.04CVE-2019-13157
4GNU GRUB ext2.c grub_ext2_read_block desbordamiento de búfer6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005040.03CVE-2017-9763
5PhotoPost PHP Pro showproduct.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002760.04CVE-2004-0250
6OpenSSH Authentication Username divulgación de información5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.07CVE-2016-6210
7BitTorrent uTorrent Bencoding Parser escalada de privilegios6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.008670.04CVE-2020-8437
8MDaemon Webmail cross site scripting5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.02CVE-2019-8983
9WIKINDX PAGING.php getPagingStart cross site scripting5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.002010.02CVE-2019-13588
10Synology DiskStation Manager Change Password escalada de privilegios7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.03CVE-2018-8916
11Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
12gtk-vnc Framebuffer desbordamiento de búfer8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002680.00CVE-2017-1000044
13Oracle MySQL Enterprise Monitor Apache Struts 2 desbordamiento de búfer9.89.4$100k y más$0-$5kProof-of-ConceptOfficial Fix0.023650.00CVE-2016-4436
14Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.90CVE-2020-15906
15SharpZipLib directory traversal6.86.6$0-$5k$0-$5kNot DefinedOfficial Fix0.006110.06CVE-2021-32840
16Apache HTTP Server mod_proxy_ajp escalada de privilegios7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.009030.00CVE-2022-26377
17Vinchin Backup and Recovery autenticación débil9.09.0$0-$5k$0-$5kNot DefinedNot Defined0.006880.04CVE-2022-35866
18Microsoft Exchange Server Privilege Escalation8.37.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.000640.02CVE-2023-35388
19Chengdu Flash Flood Disaster Monitoring and Warning System Ajaxfileupload.ashx escalada de privilegios6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.08CVE-2023-3802
20TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.52CVE-2006-6168

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (50)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/Controller/Ajaxfileupload.ashxpredictiveAlto
2File/etc/sudoerspredictiveMedio
3File/uncpath/predictiveMedio
4Fileadmin.php?reqGadget=Components&reqAction=InstallGadget&comp=FileBrowserpredictiveAlto
5Filecat.phppredictiveBajo
6Filecategory.cfmpredictiveMedio
7Filecore/lists/PAGING.phppredictiveAlto
8Filexxxxxx.xxxpredictiveMedio
9Filexxxx/xxxxx.xxxpredictiveAlto
10Filexxxxxxxxxxx/xxxxx.xxxpredictiveAlto
11Filexx/xxxx.xpredictiveMedio
12Filexxxxxxx.xxxpredictiveMedio
13Filexxxxx.xxxpredictiveMedio
14Filexxxxxxxxx/xx/xxx/xxxxxxx.xxpredictiveAlto
15Filexxxxx/xxxxxxxx.xpredictiveAlto
16Filexxxxxxx/xxxx.xxxpredictiveAlto
17Filexxxxxxx/xx.xpredictiveMedio
18Filexxx.xxpredictiveBajo
19Filexxxxxxxx.xxxpredictiveMedio
20Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveAlto
21Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveAlto
22Filexxxx_xxxxxxxxx.xxxpredictiveAlto
23Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
24Filexxxxxxx.xxxpredictiveMedio
25Filexxxxxxxxxxx.xxxpredictiveAlto
26Filexxxx-xxxxx.xxxpredictiveAlto
27Filexxxx-xxxxxxxx.xxxpredictiveAlto
28Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
29Libraryxxxxxxxxxxxx_xxx.xxxpredictiveAlto
30Libraryxxxxxxx.xxxpredictiveMedio
31Libraryxxxxxxx.xxx.xx.xxxpredictiveAlto
32ArgumentxxxpredictiveBajo
33ArgumentxxxxxpredictiveBajo
34Argumentxxx_xxpredictiveBajo
35ArgumentxxxpredictiveBajo
36ArgumentxxxxxxxxxxpredictiveMedio
37ArgumentxxxxpredictiveBajo
38ArgumentxxxxxxxxpredictiveMedio
39ArgumentxxpredictiveBajo
40Argumentxxxx_xxpredictiveBajo
41ArgumentxxxxxxxxpredictiveMedio
42ArgumentxxxxxpredictiveBajo
43ArgumentxxxxxpredictiveBajo
44ArgumentxxxxxxxxxxxpredictiveMedio
45ArgumentxxxxxxxxpredictiveMedio
46ArgumentxxpredictiveBajo
47Argumentxxxxxxxx_xxpredictiveMedio
48ArgumentxxxxxxxxxxxxxxxpredictiveAlto
49ArgumentxxxxpredictiveBajo
50Input Valuexxxxxxxx.+xxxpredictiveAlto

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!