Ircbot Análisis

IOB - Indicator of Behavior (168)

Cronología

Idioma

en158
fr4
zh2
ru2
de2

País

ca64
us12
de10
gb2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Oracle Java SE10
SourceCodester Lost and Found Information System6
Audacity4
Microsoft IIS4
IBM QRadar SIEM2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
2Omron CX-One CX-Programmer Password Storage divulgación de información5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-0988
3Lexar F35 Authentication Module escalada de privilegios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001380.07CVE-2021-46390
4SourceCodester Online Exam System GET Parameter updateCourse.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2023-2642
5SourceCodester Online Internship Management System POST Parameter login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2023-2641
6OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeHanziSegment denegación de servicio6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.21CVE-2023-2618
7OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeByteSegment denegación de servicio5.65.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.17CVE-2023-2617
8SourceCodester Online Reviewer System GET Parameter user-update.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.08CVE-2023-2596
9SourceCodester Billing Management System POST Parameter ajax_service.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.04CVE-2023-2595
10SourceCodester Food Ordering Management System Registration sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.04CVE-2023-2594
11SourceCodester Multi Language Hotel Management Software POST Parameter ajax.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000620.08CVE-2023-2565
12jja8 NewBingGoGo cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.08CVE-2023-2560
13External Media without Import Plugin external-media-without-import.php print_media_new_panel cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.04CVE-2017-20183
14SourceCodester Online Tours & Travels Management System disapprove_delete.php exec sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2023-2619
15PHP-Login POST Parameter class.loginscript.php checkLogin sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.13CVE-2016-15031
16JFrog Artifactory Pro SAML SSO Signature Validator autenticación débil8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003780.02CVE-2018-19971
17IBM QRadar SIEM autenticación débil7.77.7$5k-$25k$5k-$25kNot DefinedNot Defined0.000880.00CVE-2019-4210
18Audacity DLL Loader avformat-55.dll escalada de privilegios6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2017-1000010
19Banana Dance search.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001350.00CVE-2011-5175
20RoadFlow Visual Process Engine .NET Core Mvc Login sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000670.13CVE-2023-3208

IOC - Indicator of Compromise (19)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (131)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/budget/manage_budget.phppredictiveAlto
2File/admin/edit_subject.phppredictiveAlto
3File/admin/save_teacher.phppredictiveAlto
4File/admin/service.phppredictiveAlto
5File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveAlto
6File/cas/logoutpredictiveMedio
7File/catcompany.phppredictiveAlto
8File/changeimage.phppredictiveAlto
9File/dosen/datapredictiveMedio
10File/jurusan/datapredictiveAlto
11File/kelas/datapredictiveMedio
12File/kelasdosen/datapredictiveAlto
13File/Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05predictiveAlto
14File/mahasiswa/datapredictiveAlto
15File/paysystem/branch.phppredictiveAlto
16File/proc/self/cwdpredictiveAlto
17File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveAlto
18File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveAlto
19File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveAlto
20File/xxxxxxx/predictiveMedio
21File/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveAlto
22Filexxxxx/predictiveBajo
23Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveAlto
24Filexxxxx/xxxxx.xxxpredictiveAlto
25Filexxxxx/xxxxxxxxx.xxxpredictiveAlto
26Filexxxxx/xxxxxxxx_xxxxx_xxxx.xxxpredictiveAlto
27Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
28Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
29Filexxxxx_xxx.xxx?xxxxxx=xxxpredictiveAlto
30Filexxxx.xxxpredictiveMedio
31Filexxxx_xxxxxxx.xxxpredictiveAlto
32Filexxxxx-xxxxx.xpredictiveAlto
33Filexxxx/xxxxxxxx.xpredictiveAlto
34Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxx\xxx\xxxxxx.xxxpredictiveAlto
35Filexxx.xpredictiveBajo
36Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxpredictiveAlto
37Filexxxxx.xxxpredictiveMedio
38Filexxxx/xxxxxxxx.xxpredictiveAlto
39Filexxxxx.xxxpredictiveMedio
40Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
41Filexxxxxxxx.xxxpredictiveMedio
42Filexxxxxxxxxx_xxxxxx.xxxpredictiveAlto
43Filexxxxx.xxxpredictiveMedio
44Filexxxxxxxxxxxxx.xxxpredictiveAlto
45Filexxxxxxx.xxxpredictiveMedio
46Filexxxxxxxx/xxx/xxx.xxx.xxxpredictiveAlto
47Filexxxxxxxx-xxxxx-xxxxxxx-xxxxxx.xxxpredictiveAlto
48Filexxxxxxxxxxxx.xxxpredictiveAlto
49Filexx_xxxxxxx.xxxpredictiveAlto
50Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
51Filexxxxxxxxxx.xxxxx.xxxpredictiveAlto
52Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
53Filexxxxxxxxxx.xxxpredictiveAlto
54Filexxxxx/xxxx.xxxpredictiveAlto
55Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveAlto
56Filexxxxxx_xxxxxxx.xxxpredictiveAlto
57Filexxxxxx.xpredictiveMedio
58Filexxxxxxx.xpredictiveMedio
59Filexxxxxx.xpredictiveMedio
60Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveAlto
61Filexxxxx.xxxpredictiveMedio
62Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveAlto
63Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
64Filexxxxxx.xxxpredictiveMedio
65Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictiveAlto
66Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
67Filexxxx_xxxx.xxxpredictiveAlto
68Filexxxxxx.xxxpredictiveMedio
69Filexxxxxxxx.xxxpredictiveMedio
70Filexxxxxxxx/xxxxxxxxxx.xpredictiveAlto
71Filexxxxx/xxxx_xxxx.xxxpredictiveAlto
72Filexxxx_xxxxxx.xxxpredictiveAlto
73Filexxx.xxxxxxxx.xxxpredictiveAlto
74Filexxxxxxx.xxxxpredictiveMedio
75Libraryxxxxxxxx.xxxpredictiveMedio
76Libraryxxxxxxxx-xx.xxxpredictiveAlto
77Libraryxxxxxxx.xxxpredictiveMedio
78Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
79Argumentxxxxxxxx_xxxxpredictiveAlto
80ArgumentxxxxxxpredictiveBajo
81ArgumentxxxxxxxxpredictiveMedio
82ArgumentxxxxxxxxpredictiveMedio
83ArgumentxxxxxxxxxxpredictiveMedio
84ArgumentxxxxxxxxxxpredictiveMedio
85Argumentxxx_xxpredictiveBajo
86Argumentxx_xxpredictiveBajo
87Argumentxxxxxx_xxpredictiveMedio
88Argumentxxxx_xxpredictiveBajo
89Argumentxxxxxxx[x][xxxx]predictiveAlto
90Argumentxxxxxxxxx_xxxxpredictiveAlto
91ArgumentxxxxxxxxpredictiveMedio
92Argumentxxxx_xxxxxxxxpredictiveAlto
93Argumentxxxx/xxxx/xxxxxxxxxpredictiveAlto
94ArgumentxxxxxpredictiveBajo
95ArgumentxxxxxxxxpredictiveMedio
96ArgumentxxxxpredictiveBajo
97ArgumentxxxxxxxxpredictiveMedio
98ArgumentxxxxxxpredictiveBajo
99Argumentxxxxxxxx/xxxxxxx/xxxxxxxpredictiveAlto
100ArgumentxxxxxxpredictiveBajo
101ArgumentxxpredictiveBajo
102ArgumentxxxxxpredictiveBajo
103ArgumentxxxxxxxpredictiveBajo
104ArgumentxxxxxxxpredictiveBajo
105ArgumentxxxxxxxxxxpredictiveMedio
106ArgumentxxxxpredictiveBajo
107ArgumentxxxxxxpredictiveBajo
108Argumentxxx_xxxxxxxxpredictiveMedio
109ArgumentxxxxpredictiveBajo
110ArgumentxxxxxxxpredictiveBajo
111ArgumentxxxxxxxpredictiveBajo
112ArgumentxxxxxxxpredictiveBajo
113Argumentxxxx/xxxxpredictiveMedio
114ArgumentxxxxxxpredictiveBajo
115ArgumentxxxxxpredictiveBajo
116ArgumentxxxpredictiveBajo
117Argumentxxx/xxxxx/xxxxx/xxxxxx/xxxx-xxxxpredictiveAlto
118ArgumentxxxxxxxxpredictiveMedio
119Argumentxxxxxxxx-xxxx-xxpredictiveAlto
120Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
121Argumentxxxx_xxpredictiveBajo
122Input Value-xpredictiveBajo
123Input ValuexxxxxxpredictiveBajo
124Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveAlto
125Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveAlto
126Input ValuexxxxxpredictiveBajo
127Input ValuexxxxxxpredictiveBajo
128Pattern|xx|predictiveBajo
129Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
130Network Portxxx/xxxpredictiveBajo
131Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (7)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!