NetTraveler Análisis

IOB - Indicator of Behavior (148)

Cronología

Idioma

en138
it4
es2
zh2
de2

País

us120
cn2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Juniper Junos4
Intel McAfee ePolicy Orchestrator4
WordPress4
Microsoft IIS2
Gurunavi App2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.02CVE-2010-0966
3Moxa IKS/EDS cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2019-6565
4PHP Template Store Script Profile cross site scripting4.44.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.00CVE-2018-14869
5WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
6ImageMagick pcd.c DecodeImage denegación de servicio6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005650.00CVE-2019-7175
7Gurunavi App SSL Certificate Validator autenticación débil5.75.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2015-7778
8Quizlord Plugin admin.php Stored cross site scripting4.44.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001050.00CVE-2018-17140
9Microsoft Visual Studio escalada de privilegios7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.062920.03CVE-2018-8172
10Juniper Junos Sun/MS-RPC ALG denegación de servicio6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001050.00CVE-2017-10608
11lshell escalada de privilegios8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003480.01CVE-2016-6902
12jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
13D-Link DIR-878 HTTP Header strncpy desbordamiento de búfer8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.005810.00CVE-2019-9125
14FSB Dequeen Mobile Banking App X.509 Certificate autenticación débil5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.000770.03CVE-2017-9566
15Intel McAfee ePolicy Orchestrator sql injection7.67.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.624460.00CVE-2016-8027
16Intel McAfee ePolicy Orchestrator Apache Commons Collections Library escalada de privilegios8.37.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.002030.00CVE-2015-8765
17Icewarp Server cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004200.00CVE-2018-16324
18Huawei Smarthome Encryption Key Stored divulgación de información6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001070.02CVE-2017-2704
19ImageMagick dib.c WriteDIBImage desbordamiento de búfer7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004440.00CVE-2018-12600
20KDE Plasma Workspace Notifications notificationsengine.cpp IP Address divulgación de información4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.005280.00CVE-2018-6790

IOC - Indicator of Compromise (19)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (71)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/bin/login.phppredictiveAlto
2File/see_more_details.phppredictiveAlto
3File/start-stoppredictiveMedio
4File/uncpath/predictiveMedio
5File/webmail/predictiveMedio
6Fileaddentry.phppredictiveMedio
7Fileadmin.remository.phppredictiveAlto
8Fileadmin/index.phppredictiveAlto
9Fileapply.cgipredictiveMedio
10Filexxx\xxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveAlto
11Filexxxxx-xxx.xpredictiveMedio
12Filexx_xxxx.xxxpredictiveMedio
13Filexxxxxx/xxx.xpredictiveMedio
14Filexxxxxx/xxx.xpredictiveMedio
15Filexxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
16Filexxxxxxx_xx.xxxpredictiveAlto
17Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
18Filexxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
19Filexxxxx/xxxxxxx.xxpredictiveAlto
20Filexxxxxx.xxxpredictiveMedio
21Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveAlto
22Filexxx/xxxx/xxxx.xpredictiveAlto
23Filexxxxxxxx.xxxpredictiveMedio
24Filexxxx.xxxpredictiveMedio
25Filexxxxxxxxx.xxxpredictiveAlto
26Filexxxxxxxxxxxx.xxxpredictiveAlto
27Filexxx/xxxxxx.xxxpredictiveAlto
28Filexxxxx.xxxpredictiveMedio
29Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveAlto
30Filexxxxxxxxx.xxpredictiveMedio
31Filexxxxxx/xxxx.xpredictiveAlto
32Filexxxx.xxxpredictiveMedio
33Filexxxxxxx.xpredictiveMedio
34Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
35Filexxxx_xxxxxxxx.xxxpredictiveAlto
36Filexxxxxxx.xxxpredictiveMedio
37Filexxxxxxxxx.xxx/xxxxxxx.xxxpredictiveAlto
38Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveAlto
39Filexxxxxxxx/xxxxxxxxxx.xpredictiveAlto
40Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
41Filexx/xxx.xpredictiveMedio
42Filexxxx.xxxpredictiveMedio
43Filexxxx-xxx.xxxpredictiveMedio
44Filexxxx-xxx.xxx xxxxxxpredictiveAlto
45Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
46Filexx-xxxxx/xxxxx.xxxpredictiveAlto
47Filexx-xxxxxxxxx.xxxpredictiveAlto
48Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveAlto
49Libraryxxxxxx.xxxpredictiveMedio
50Argumentxxxxxxx xxxx x/xxxxxxx xxxx x/xxxx xxxx/x/x xxxxxx xxxxpredictiveAlto
51ArgumentxxxxxxxxpredictiveMedio
52Argumentxxxxxxxxx/xxxxpredictiveAlto
53ArgumentxxxxxxxxpredictiveMedio
54ArgumentxxxxxxxxxxxpredictiveMedio
55Argumentxxxx_xxxxpredictiveMedio
56ArgumentxxpredictiveBajo
57ArgumentxxxxxxxxxpredictiveMedio
58ArgumentxxxxxpredictiveBajo
59Argumentxxxx_xxpredictiveBajo
60Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
61ArgumentxxxxpredictiveBajo
62ArgumentxxxxxxxxxpredictiveMedio
63Argumentxxxxxx_xxxpredictiveMedio
64Argumentxxxxxxxxx/xxxpredictiveAlto
65ArgumentxxxxpredictiveBajo
66ArgumentxxxpredictiveBajo
67ArgumentxxxxxxxxxxpredictiveMedio
68Argumentxx_xxpredictiveBajo
69ArgumentxxxxxpredictiveBajo
70ArgumentxxxpredictiveBajo
71ArgumentxxxxxxxxpredictiveMedio

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!