LazyScripter Análisis

IOB - Indicator of Behavior (209)

Cronología

Idioma

en166
fr18
de16
es4
it2

País

us184
de6
ch6
fr2
in2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows6
Itechscripts iTechBids4
baigo CMS4
Laravel Framework2
Joomla CMS2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.59CVE-2010-0966
3Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
4Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
5WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
6FiberHome HG2201T telnet.cgi escalada de privilegios8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.006090.00CVE-2019-17186
7Google Chrome Utility Process condición de carrera9.89.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.008010.07CVE-2011-3961
8DataLynx suGuard escalada de privilegios5.95.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-1999-0388
9Dcscripts Dcshop HTTP GET Request auth_user_file.txt Password divulgación de información5.35.2$0-$5k$0-$5kNot DefinedWorkaround0.007550.02CVE-2001-0821
10MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
11Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
12Asternic Flash Operator Panel User Control Panel escalada de privilegios7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002140.04CVE-2018-5694
13Contenido Contendio allow_url_fopen escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.005750.00CVE-2005-4132
14Microsoft Windows Remote Desktop/Terminal Services Web Connection autenticación débil6.36.2$25k-$100k$0-$5kNot DefinedWorkaround0.000000.02
15Ilohamail cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.09
16Microsoft IIS Error Message cross site scripting6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2000-1104
17Microsoft IIS Error Message cross site scripting4.24.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.039110.03CVE-2003-0223
18Adobe ColdFusion cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014790.00CVE-2007-0817
19SourceCodester Garage Management System createUser.php escalada de privilegios6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.003070.03CVE-2022-2578
20D-Link IP Cameras rtpd.cgi errores configuratione9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.915590.00CVE-2013-1599

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (96)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/catalog/admin/categories.php?cPath=&action=new_productpredictiveAlto
2File/etc/passwdpredictiveMedio
3File/inc/HTTPClient.phppredictiveAlto
4File/php_action/createUser.phppredictiveAlto
5File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveAlto
6Fileaddentry.phppredictiveMedio
7Fileadmin.phppredictiveMedio
8Fileadmin/admin.shtmlpredictiveAlto
9FileAdmin/ADM_Pagina.phppredictiveAlto
10Fileadmin/editcatalogue.phppredictiveAlto
11Fileadmin/menus/edit.phppredictiveAlto
12Filexxxxx.xxxpredictiveMedio
13Filexx_xxxxxxx/xxxxx.xxx?x=xxx&x=xxxxxxxpredictiveAlto
14Filexxxxxxxxxx.xxxpredictiveAlto
15Filexxxxxxxx.xxxpredictiveMedio
16Filexxxxxxxx_xxxx.xxxpredictiveAlto
17Filexxx_xxxx.xpredictiveMedio
18Filexxxxxxxxx.xxxpredictiveAlto
19Filexxxxxx-xxxxxpredictiveMedio
20Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
21Filexxxxxx.xxxpredictiveMedio
22Filexxxxxx.xxxpredictiveMedio
23Filexxxxx_xxx_xxxxx.xxxpredictiveAlto
24Filexxxxxxxxxx-xx-xxxxxx/xxxx/xxxx.xxxpredictiveAlto
25Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
26Filexxx/xxxxxx.xxxpredictiveAlto
27Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveAlto
28Filexxxxx.xxxpredictiveMedio
29Filexxxxxxx.xxxpredictiveMedio
30Filexxxxxxxxxx.xxxpredictiveAlto
31Filexxxx_xxxx.xxxpredictiveAlto
32Filexxxxx_xx.xxxxpredictiveAlto
33Filexxxxxxxxxx/xxxxxxx.xpredictiveAlto
34Filexxxx.xxxpredictiveMedio
35Filexxxxxxxx.xxxpredictiveMedio
36Filexxxxxxxx.xxxpredictiveMedio
37Filexxx_xxxx.xxxpredictiveMedio
38Filexxx_xxxx.xxx.xxxpredictiveAlto
39Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveAlto
40Filexxxxxxxxxx.xxxpredictiveAlto
41Filexxxxxxxx-x.xxpredictiveAlto
42Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveAlto
43Filexxxxxxxx.xxxpredictiveMedio
44Filexxxx.xxxpredictiveMedio
45Filexxxxxxxxxxxxx.xxxpredictiveAlto
46Filexxxxxxxxx.xxxpredictiveAlto
47Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
48Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
49Filexxxxx_xxxxx.xxxpredictiveAlto
50Filexxxxxx/xxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
51Filexxxxxx.xxxpredictiveMedio
52Filexxxx_xxxxx.xxxpredictiveAlto
53Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveAlto
54Filexxxx.xxxpredictiveMedio
55Filexxxxxxxx.xxxpredictiveMedio
56Filexxxxxxx.xxxpredictiveMedio
57Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
58Libraryxxxxxx.xxxpredictiveMedio
59Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
60Libraryxxx/xx_xxx.xpredictiveMedio
61Argument(xxxxxx)predictiveMedio
62Argumentxxx_xxpredictiveBajo
63ArgumentxxxxxxxxpredictiveMedio
64Argumentxx_xxxx_xxxxpredictiveMedio
65ArgumentxxxpredictiveBajo
66ArgumentxxxxxpredictiveBajo
67Argumentxxx_xxpredictiveBajo
68ArgumentxxxpredictiveBajo
69Argumentxxxx_xxpredictiveBajo
70ArgumentxxxxxxxpredictiveBajo
71Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
72Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveAlto
73Argumentxxxxxx_xxxxpredictiveMedio
74ArgumentxxxxxxxpredictiveBajo
75ArgumentxxxxxxxxpredictiveMedio
76ArgumentxxxxxpredictiveBajo
77ArgumentxxpredictiveBajo
78ArgumentxxpredictiveBajo
79Argumentxxxx_xxpredictiveBajo
80Argumentxxxxx_xxxxpredictiveMedio
81ArgumentxxxxxxpredictiveBajo
82Argumentxxxx_xxxxpredictiveMedio
83Argumentxxx[xxxx][xx_xxxx_xxxx]predictiveAlto
84Argumentxxxx_xxpredictiveBajo
85ArgumentxxxxpredictiveBajo
86Argumentxxxxxx_xxxxpredictiveMedio
87ArgumentxxxxxxxxpredictiveMedio
88Argumentxxxxxx_xxxx[]predictiveAlto
89ArgumentxxxxxxpredictiveBajo
90ArgumentxxxxxpredictiveBajo
91ArgumentxxxxpredictiveBajo
92ArgumentxxxxxxxxpredictiveMedio
93Argumentx-xxxx-xxxxxpredictiveMedio
94Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
95Input Value//xxx.xxxxxxx.xxxpredictiveAlto
96Pattern|xx xx xx|predictiveMedio

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!