Omni Análisis

IOB - Indicator of Behavior (181)

Cronología

Idioma

en138
zh34
ru6
es2
de2

País

cn68
us28
ru12
pw10
gb4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

WordPress22
cPanel4
OpenCV wechat_qrcode Module4
Apple macOS4
Google Chrome4

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeByteSegment denegación de servicio5.65.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.09CVE-2023-2617
2Python mailcap Module escalada de privilegios7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001410.04CVE-2015-20107
3OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeHanziSegment denegación de servicio6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.04CVE-2023-2618
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.17CVE-2017-0055
5Novel-Plus list sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.09CVE-2024-0655
6cPanel chkservd Test Credential divulgación de información9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003090.00CVE-2020-26105
7Popup Maker Plugin do_action escalada de privilegios8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.141610.02CVE-2019-17574
8ectd Gateway TLS Authentication discoverEndpoints autenticación débil6.05.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001770.00CVE-2020-15136
9Microsoft ASP.NET Cryptographic Padding Oracle cifrado débil4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.969290.00CVE-2010-3332
10SourceCodester Online Pizza Ordering System index.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001480.00CVE-2023-0883
11pgAdmin Privilege Escalation7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2023-5002
12Redis desbordamiento de búfer8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.005720.02CVE-2021-21309
13SentCMS upload escalada de privilegios6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.118390.04CVE-2022-24651
14PHPEMS Session Data session.cls.php escalada de privilegios7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005420.00CVE-2023-6654
15Synology BC500/TC500 CGI Format String8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001140.00CVE-2023-5746
16xxl-job-admin save Privilege Escalation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001060.02CVE-2023-48089
17Apache Commons FileUpload Request Part denegación de servicio5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.033590.00CVE-2023-24998
18Adminer adminer.php escalada de privilegios7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.04CVE-2021-21311
19TightVNC Files escalada de privilegios8.48.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001720.03CVE-2023-27830
20EnterpriseDB Postgres Advanced Server _dbms_aq_move_to_exception_queue escalada de privilegios8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.02CVE-2023-41119

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
151.15.106.135135-106-15-51.instances.scw.cloudOmni2022-02-12verifiedAlto
2XXX.XXX.XXX.XXXxxxx.xx.xxxxxxxx.xxxXxxx2022-02-12verifiedAlto

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (57)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/etc/skelpredictiveMedio
2File/novel/bookSetting/listpredictiveAlto
3File/php-opos/index.phppredictiveAlto
4File/rom-0predictiveBajo
5File/uncpath/predictiveMedio
6File/uploads/tags.phppredictiveAlto
7File/user/upload/uploadpredictiveAlto
8File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveAlto
9Filexxxxx/xxxxxxx/xxxxxxxxxxxx/xxx.xxxpredictiveAlto
10Filexxxxxxx.xxxpredictiveMedio
11Filexxxxxxxx\xxxxx.xxxpredictiveAlto
12Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveAlto
13Filexxx.xxxxxxx.xxxpredictiveAlto
14Filexxxxxxxxxxxxxxxxxx.xxx.xxxpredictiveAlto
15Filexxxx.xxpredictiveBajo
16Filexxxxxxx/xxxxx/xxx/xxx-xxx/xxxxxxxxx-xxxx.xpredictiveAlto
17Filexxx_xxxx.xpredictiveMedio
18Filexxxxxxxxxx.xxxpredictiveAlto
19Filexxxxxxxxx.xxxpredictiveAlto
20Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveAlto
21Filexxxxx.xxx.xxxpredictiveAlto
22Filexx_xxx.xpredictiveMedio
23Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
24Filexxx_xxxxxx.xpredictiveMedio
25Filexxx/xxxxx.xxxxpredictiveAlto
26Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveAlto
27Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveAlto
28Filexxxxxxxxxxx.xxxpredictiveAlto
29Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveAlto
30Filexxxx.xxxpredictiveMedio
31Filexxxxxxx/xxx/xxxxxxxpredictiveAlto
32Filexx-xxx.xxxpredictiveMedio
33Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
34Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
35Filexx-xxxxx.xxxpredictiveMedio
36Filexxxxxx.xxxpredictiveMedio
37Libraryxxx/xxxxxxx.xxx.xxxpredictiveAlto
38Libraryxxxxxxx.xxxpredictiveMedio
39Argument$xxx_xxxx)predictiveMedio
40ArgumentxxxxxxxpredictiveBajo
41ArgumentxxxxxxpredictiveBajo
42Argumentxxxx_xxpredictiveBajo
43ArgumentxxxxxxxxxxxxxpredictiveAlto
44ArgumentxxxxxxpredictiveBajo
45ArgumentxxxxxxxxxpredictiveMedio
46ArgumentxxpredictiveBajo
47Argumentxxxxxxxxx_xxxxpredictiveAlto
48ArgumentxxxpredictiveBajo
49ArgumentxxxxxxxpredictiveBajo
50ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
51ArgumentxxxxxxxpredictiveBajo
52ArgumentxxxxpredictiveBajo
53ArgumentxxxxxxxxxpredictiveMedio
54Argumentxxx_xxxxxpredictiveMedio
55ArgumentxxxpredictiveBajo
56Network Portxxx/xxx (xxxx)predictiveAlto
57Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!