Panda Análisis

IOB - Indicator of Behavior (550)

Cronología

Idioma

en486
zh58
de4
es2

País

us296
cn152
ir10
jp2
ch2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows36
Oracle Database Server28
Siemens SIMATIC PCS 716
PRTG Network Monitor14
Siemens SIMATIC WinCC12

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00054CVE-2021-43943
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.610.00943CVE-2010-0966
3Citrix Gateway escalada de privilegios7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00137CVE-2020-10111
4webbuilders-group silverstripe-kapost-bridge KapostService.php getPreview sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00141CVE-2015-10077
5F5 BIG-IP Advanced WAF Appliance Mode Restrictions Privilege Escalation7.97.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00065CVE-2022-25946
6vsftpd deny_file vulnerabilidad desconocida3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
7OpenSSH Authentication Username divulgación de información5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
8Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
9SmarterTools SmarterMail directory traversal6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00062CVE-2019-7213
10Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.00264CVE-2013-1453
11Microsoft Windows Hyper-V escalada de privilegios8.48.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00137CVE-2019-0620
12Thomson Reuters Desktop Extensions Service Port 6677 ThomsonReuters.Desktop.Service.exe directory traversal9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.030.15636CVE-2019-8385
13OpenCycleCompass server-php login.php sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00132CVE-2015-10086
14luelista miniConf URL Scanning MessageView.cs denegación de servicio4.84.8$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00088CVE-2015-10025
15DBRisinajumi d2files D2filesController.php actionDownloadFile sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00144CVE-2015-10018
1682Flex WEIPDCRM cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00063CVE-2015-10007
17ByWater Solutions bywater-koha-xslt systempreferences.pl StringSearch sql injection5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00145CVE-2015-10091
18githuis P2Manage Database.cs Execute sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00148CVE-2015-10054
19HPI-Information-Systems ProLOD sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00148CVE-2015-10017
20OpenDNS OpenResolve API endpoints.py get cross site scripting4.14.1$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00063CVE-2015-10010

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (232)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/api/predictiveBajo
2File/api/adduserspredictiveAlto
3File/api/blade-log/api/listpredictiveAlto
4File/cgi-bin/editBookmarkpredictiveAlto
5File/cgi-bin/gopredictiveMedio
6File/cgi-bin/system_mgr.cgipredictiveAlto
7File/cgi-bin/webviewer_login_pagepredictiveAlto
8File/client/api/json/v2/nfareports/compareReportpredictiveAlto
9File/dede/file_manage_control.phppredictiveAlto
10File/etc/services/DEVICE.TIME.phppredictiveAlto
11File/forum/away.phppredictiveAlto
12File/horde/imp/search.phppredictiveAlto
13File/index.phppredictiveMedio
14File/netflow/jspui/selectDevice.jsppredictiveAlto
15File/public/login.htmpredictiveAlto
16File/public/login.htm?errormsg=&loginurl=%22%3E%3Csvg%20onload=prompt%28/XSS/%29%3EpredictiveAlto
17File/reports/rwservletpredictiveAlto
18File/SASWebReportStudio/logonAndRender.dopredictiveAlto
19File/search.htm?searchtext=%22%3E%3Csvg%20onload=prompt%28/XSS/%29%3EpredictiveAlto
20File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveAlto
21File/secure/admin/ViewInstrumentation.jspapredictiveAlto
22File/spip.phppredictiveMedio
23File/tab_tariffe.phppredictiveAlto
24File/tmppredictiveBajo
25File/tmp/app/.envpredictiveAlto
26File/xxxxxxx/predictiveMedio
27File/xx/xxxxxxx/xxxx-xxxx-xxxxxx-xxx-xxxxpredictiveAlto
28File/xxxxxxxxxx_xxxxxxx.xxxpredictiveAlto
29Filexxx/xxxx_xxxx.xxxpredictiveAlto
30Filexxxxxxx.xxxpredictiveMedio
31Filexxx_xxxxxxxx.xxxpredictiveAlto
32Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
33Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveAlto
34Filexxxxxxx.xxx?xxx=xxx/xx=xxxx/xxxxx=xxxxpredictiveAlto
35Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
36Filexxxx/xxxxxxx.xxxpredictiveAlto
37Filexxxxx_xxxxxx.xxxpredictiveAlto
38Filexxxx/xxxxx.xxxpredictiveAlto
39Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
40Filexxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
41Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxx.xxxxpredictiveAlto
42Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveAlto
43Filexxx\xxxx_xxxxxxxxx\xxxx_xxxxxxxxx_xxxx.xxxpredictiveAlto
44Filexxx_xxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveAlto
45Filexxxx.xxx.xxxpredictiveMedio
46Filexxxxxxx.xxpredictiveMedio
47Filexxxxxxxx_xxxxxxx.xxxpredictiveAlto
48Filexxx-xxx/xxxxxxxxxx.xxpredictiveAlto
49Filexxxxxxx/xxxxx-xxx-xxxxxxxx.xxxpredictiveAlto
50Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
51Filexxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
52Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveAlto
53Filexxxxxxxxx.xxxxpredictiveAlto
54Filexxxxxxxxxx/xxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
55Filexxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
56Filexxxxxxxxxxx/xxxx.xxxpredictiveAlto
57Filexxxxxxxxxx.xxxpredictiveAlto
58Filexxxxxxxxxxxxx.xxxpredictiveAlto
59Filexxxxxx/xx_xxx.xpredictiveAlto
60Filexxxxxx/xxxxxxx.xxpredictiveAlto
61Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
62Filexxxx/xxxxx.xxpredictiveAlto
63Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveAlto
64Filexxx_xxxxxxxxxxxx.xxxpredictiveAlto
65FilexxxxxxxxpredictiveMedio
66Filexx_xxxxxxx.xxxpredictiveAlto
67Filexxxx/xxxxxxxxxx/xxxxxx-xxx_xxxx_xxx.xpredictiveAlto
68Filexx_xxxxxxx.xxxpredictiveAlto
69Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveAlto
70Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
71Filexxxxxxxx.xxxpredictiveMedio
72Filexxxxxxxxxxxxxxxx.xxxxpredictiveAlto
73Filexxxxxxxxx.xxxpredictiveAlto
74Filexxxxxxxxx/xxxx.xxxpredictiveAlto
75Filexxxxx_xxxxxxxx.xxxpredictiveAlto
76Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
77Filexxxxxx/xxxxxpredictiveMedio
78Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveAlto
79Filexxx/xxxxxx.xxxpredictiveAlto
80Filexxx/xxxxx.xxxpredictiveAlto
81Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveAlto
82Filexxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveAlto
83Filexxxxxxxx/xxx_xxxxxxxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveAlto
84Filexxxxx.xxxpredictiveMedio
85Filexxxxx.xxxxpredictiveMedio
86Filexxxxx.xxxpredictiveMedio
87Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveAlto
88Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveAlto
89Filexx/xxxxxx.xxxpredictiveAlto
90Filexx/xxxxxxxx.xxpredictiveAlto
91Filexxx/xxx/xxxxxx.xxpredictiveAlto
92Filexxxxxxxxxxx/xxxxxxxxxxx.xpredictiveAlto
93Filexxxxx/xxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
94Filexxxxx.xxpredictiveMedio
95Filexxxxx.xxxpredictiveMedio
96Filexxxxxxxx.xxxpredictiveMedio
97Filexxxxxxxxx.xpredictiveMedio
98Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveAlto
99Filexxxx/xxxxx.xxxpredictiveAlto
100Filexxx_xxxxx.xxxpredictiveAlto
101Filexxxxx_xxxx.xxxpredictiveAlto
102Filexxx/xxx/xxx.xpredictiveAlto
103Filexxxx.xxxpredictiveMedio
104Filexxxxxxxxx.xxxpredictiveAlto
105Filexxxxxxxxxxx.xxpredictiveAlto
106Filexxxxxx_xxxxxxx_xxxxx.xxxpredictiveAlto
107Filexxxx.xxxpredictiveMedio
108Filexxxxx-xxx.xpredictiveMedio
109Filexxxxxxx.xxx?xxxxx=xxx_xxxxxxxxpredictiveAlto
110Filexxxxx.xxxpredictiveMedio
111Filexxxxxxxxxx/xxxxxxxx.xxpredictiveAlto
112Filexxxx.xxxpredictiveMedio
113Filexxxxxxxxxxxxxx/xxxxx.xxpredictiveAlto
114Filexxxxx.xxxpredictiveMedio
115Filexxxxxxxxxxxx.xxxpredictiveAlto
116Filexxxxxxxx.xxxpredictiveMedio
117Filexxxx-xxxxxxx-xxx.xxpredictiveAlto
118Filexxxxxxxxxxx/xxxxxxxxx.xxpredictiveAlto
119Filexxxx.xxxpredictiveMedio
120Filexxxx-xxx.xxxpredictiveMedio
121Filexxx_xxxx.xpredictiveMedio
122Filexxxxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveAlto
123Filexxxxxx.xxxpredictiveMedio
124Filexxxxxx/xxxxx.xxxpredictiveAlto
125Filexxxx_xxxxxx.xxxpredictiveAlto
126Filexxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
127Filexxxx.xxxpredictiveMedio
128Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
129Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
130Filexxxxxx.xxxpredictiveMedio
131Filexxxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveAlto
132Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
133Filexxx/xxxxxxxx.xxpredictiveAlto
134Filexxx/xxxxxx.xpredictiveMedio
135Filexxx/_xxxxx.xxpredictiveAlto
136Filexxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveAlto
137Filexxxxxx.xxxpredictiveMedio
138Filexxx/xxxxx/xxxxx/xxxxx.xxxpredictiveAlto
139Filexxx_xxxxxxx.xxxpredictiveAlto
140Filexxxxxxxxxxxxxx.xxxxxxx.xxxxxxx.xxxpredictiveAlto
141Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveAlto
142Filexxxxx/xxxx.xxpredictiveAlto
143Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
144Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
145Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
146Filexx-xxxxx-xxxxxxx.xxxpredictiveAlto
147Libraryxxxxxxxx/xxxxx.xpredictiveAlto
148Libraryxxxxxxx/xxxxxxxx.xxxpredictiveAlto
149Libraryxxx/xxxxxxx.xxxxxx.xxx/xxx/xxxxxxxxxxxxx.xxpredictiveAlto
150Libraryxxxxxx.xxxpredictiveMedio
151Argument$xxxxxxpredictiveBajo
152ArgumentxxxxxxpredictiveBajo
153ArgumentxxxxpredictiveBajo
154Argumentxxx_xxxpredictiveBajo
155Argumentxxx/xxxxpredictiveMedio
156Argumentxxxx_xxxx_xxpredictiveMedio
157ArgumentxxxxxxxxpredictiveMedio
158ArgumentxxpredictiveBajo
159Argumentxxx_xxpredictiveBajo
160ArgumentxxxxxxpredictiveBajo
161ArgumentxxxxxpredictiveBajo
162ArgumentxxxxpredictiveBajo
163ArgumentxxxxxxpredictiveBajo
164ArgumentxxxxxxxxpredictiveMedio
165Argumentxxxxxxxxx->xxxxxxxxxpredictiveAlto
166ArgumentxxxxpredictiveBajo
167ArgumentxxxxxxxpredictiveBajo
168ArgumentxxxxxxxxpredictiveMedio
169ArgumentxxxxxxxxpredictiveMedio
170ArgumentxxxxxxxxpredictiveMedio
171Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveAlto
172ArgumentxxxxpredictiveBajo
173ArgumentxxxxxxxxxpredictiveMedio
174Argumentxxxx_xxxxxxpredictiveMedio
175ArgumentxxpredictiveBajo
176Argumentxxx/xxxpredictiveBajo
177ArgumentxxxpredictiveBajo
178ArgumentxxxxxpredictiveBajo
179ArgumentxxxxxxxxxxpredictiveMedio
180ArgumentxxxxpredictiveBajo
181Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveAlto
182ArgumentxxxpredictiveBajo
183Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
184Argumentxxxxxxx/xxxxxxxxpredictiveAlto
185ArgumentxxxxxpredictiveBajo
186ArgumentxxxxpredictiveBajo
187Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveAlto
188ArgumentxxxxxxxxxxxpredictiveMedio
189Argumentxxx_xxxxxxxpredictiveMedio
190Argumentxxxxxx xxxxxxpredictiveAlto
191ArgumentxxxxxxxxxxxpredictiveMedio
192ArgumentxxxxpredictiveBajo
193Argumentxxxxx/xxxxxpredictiveMedio
194ArgumentxxxxxxxxpredictiveMedio
195ArgumentxxxxxxxxpredictiveMedio
196Argumentxxxxx_xxxx_xxxxpredictiveAlto
197ArgumentxxxxxxpredictiveBajo
198ArgumentxxxpredictiveBajo
199ArgumentxxxxxxxxxpredictiveMedio
200Argumentx_xxpredictiveBajo
201ArgumentxxxxpredictiveBajo
202ArgumentxxxxxxpredictiveBajo
203ArgumentxxxxxxxxxxpredictiveMedio
204ArgumentxxxxpredictiveBajo
205ArgumentxxpredictiveBajo
206Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveAlto
207Argumentxxxxxx/xxxxxpredictiveMedio
208ArgumentxxxxxxxxxxxxpredictiveMedio
209ArgumentxxxxxxxxpredictiveMedio
210ArgumentxxxxxxpredictiveBajo
211ArgumentxxxxxxxxxxxxxpredictiveAlto
212Argumentxxxx.xxx.xxxx/xxxxx.xxxx/xxxx.xxxxxxxx.xxxx/xxxx.xxxxpredictiveAlto
213ArgumentxxxpredictiveBajo
214ArgumentxxxpredictiveBajo
215ArgumentxxxxpredictiveBajo
216ArgumentxxxxpredictiveBajo
217ArgumentxxxxpredictiveBajo
218ArgumentxxxpredictiveBajo
219ArgumentxxxxxxxpredictiveBajo
220ArgumentxxxxpredictiveBajo
221Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
222Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictiveAlto
223Argumentxxxxxxx_xxxpredictiveMedio
224Argumentx-xxxxxxxxx-xxxpredictiveAlto
225Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveAlto
226Input Value/xxx/xxxxxxpredictiveMedio
227Input Value/xxx/xxxxxxpredictiveMedio
228Input ValuexxxxxxxxxxxxxxxxpredictiveAlto
229Input Value</xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
230Input ValuexxxxxxpredictiveBajo
231Input Value…/.predictiveBajo
232Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!