Monero Análisis

IOB - Indicator of Behavior (54)

Cronología

Idioma

zh36
en16
ja2

País

cn50
us4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Samba4
PostgreSQL4
laravel-jqgrid2
Aladdin Knowledge Systems eSafe Gateway2
Micro Air Vehicle Link2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1CakePHP offset sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.07CVE-2023-22727
2PHPMailer Phar Deserialization addAttachment escalada de privilegios5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326
3WordPress Editor divulgación de información4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.006560.06CVE-2021-29450
4PostgreSQL escalada de privilegios6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.03CVE-2017-12172
5PbootCMS function.php parserIfLabel escalada de privilegios8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.525510.07CVE-2022-32417
6PHP PHAR phar_dir_read desbordamiento de búfer8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.05CVE-2023-3824
7GNUBOARD5 install_db.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001520.00CVE-2020-18662
8Axios Package Redirect escalada de privilegios5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.002740.03CVE-2020-28168
9Workerman-ThinkPHP-Redis Controller.class.php cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-43697
10Aladdin Knowledge Systems eSafe Gateway Filter escalada de privilegios7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.016220.00CVE-2001-0521
11Adminer escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006790.00CVE-2018-7667
12QuiXplorer index.php directory traversal7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085210.00CVE-2013-1641
13Softnext SPAM SQR escalada de privilegios7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001430.07CVE-2023-24835
14Cakefoundation CakePHP Error Message divulgación de información5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003180.00CVE-2011-3712
15rap2hpoutre Laravel Log Viewer Base64 Encoding escalada de privilegios7.47.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.063600.00CVE-2018-8947
16UniSharp laravel-filemanager download directory traversal5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.106270.03CVE-2022-40734
17exceedone Exment/laravel-admin sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001290.03CVE-2022-37333
18laravel-admin escalada de privilegios5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001560.03CVE-2023-24249
19Laravel destruct escalada de privilegios7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001100.05CVE-2021-28254
20laravel-jqgrid EloquentRepositoryAbstract.php getRows sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.07CVE-2021-4262

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1FileController.class.phppredictiveAlto
2Filedata/gbconfiguration.datpredictiveAlto
3Filedede\co_do.phppredictiveAlto
4FilexxxxxxxxpredictiveMedio
5Filexxxxxxxx.xxxpredictiveMedio
6Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxxxx.xxxpredictiveMedio
8Filexxxxxxx_xx.xxxpredictiveAlto
9Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveAlto
10Filexxxxxx.xxpredictiveMedio
11Filexxxx-xxxxxx.xpredictiveAlto
12Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
13Filexxxx-xxxxxxxx.xxxpredictiveAlto
14ArgumentxxxxxxpredictiveBajo
15ArgumentxxxpredictiveBajo
16Argumentx/xx/xxxpredictiveMedio
17ArgumentxxxxxxpredictiveBajo
18Argumentxxxxxxxx[]predictiveMedio
19ArgumentxxxxxxpredictiveBajo
20Argumentxxxxx_xxxxxxpredictiveMedio
21ArgumentxxxxxxxxpredictiveMedio
22Argumentxxxxxxx_xxxpredictiveMedio

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!