PennyWise Stealer Análisis

IOB - Indicator of Behavior (89)

Cronología

Idioma

en58
de14
ru8
it6
es4

País

us58
ru26
gb2
ir2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Tiki Wiki CMS Groupware4
SeedDMS4
Francisco Burzi PHP-Nuke4
YARPP Plugin2
Discuz UCenter Home2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.210.00000
2Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix2.900.00936CVE-2020-15906
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.140.00000
4Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.470.01871CVE-2007-2046
5Discuz UCenter Home shop.php sql injection7.37.1$0-$5kCalculadorHighUnavailable0.000.00064CVE-2010-4912
6SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00135CVE-2023-2090
7jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00289CVE-2019-7550
8Tiki Wiki CMS Groupware cross site scripting5.25.2$0-$5kCalculadorNot DefinedNot Defined0.000.00079CVE-2016-7394
9Tiki Wiki CMS Groupware tiki-jsplugin.php escalada de privilegios8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.04033CVE-2010-4239
10Tiki Wiki CMS Groupware tiki-adminusers.php cross site request forgery6.56.5$0-$5kCalculadorNot DefinedNot Defined0.080.00211CVE-2010-4241
11TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.240.01009CVE-2006-6168
12real3d-flipbook-lite Plugin flipbooks.php cross site scripting5.25.2$0-$5kCalculadorNot DefinedNot Defined0.040.00076CVE-2016-10967
13Advanced Poll booth.php directory traversal7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.040.01100CVE-2003-1180
14Redisson escalada de privilegios8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00073CVE-2023-42809
15PHPOffice PhpSpreadsheet Encoding securityScan escalada de privilegios7.57.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.01689CVE-2018-19277
16Fortinet FortiOS fgfmd Format String9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00091CVE-2024-23113
17cURL tool_cb_wrt.c tool_cb_wrt desbordamiento de búfer5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000CVE-2023-52071
18Ubiquiti UniFi OS escalada de privilegios7.27.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00043CVE-2023-31997
19Microsoft Exchange Server Outlook Web Access logon.aspx escalada de privilegios7.97.9$5k-$25k$25k-$100kNot DefinedNot Defined0.020.00379CVE-2018-16793
20Microsoft Windows Kerberos autenticación débil8.98.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00048CVE-2024-20674

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22Path TraversalpredictiveAlto
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
3TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
5TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (61)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/maintenance/view_designation.phppredictiveAlto
2File/forum/away.phppredictiveAlto
3File/owa/auth/logon.aspxpredictiveAlto
4File/spip.phppredictiveMedio
5File/wp-admin/admin-ajax.phppredictiveAlto
6Fileaction.phppredictiveMedio
7Fileadclick.phppredictiveMedio
8Fileadmin/partials/ajax/add_field_to_form.phppredictiveAlto
9Filexxxxx.xxxpredictiveMedio
10Filexxx:.xxxpredictiveMedio
11Filexxx/xxx.xxxpredictiveMedio
12Filexxx/xxxxx.xxxpredictiveAlto
13Filexxxxx.xxxpredictiveMedio
14Filexxx.xxxpredictiveBajo
15Filexxx.xxxpredictiveBajo
16Filexxxxxx.xxxpredictiveMedio
17Filexxxxxxxxxx.xxxpredictiveAlto
18Filexxxxx.xxxpredictiveMedio
19Filexxxxxx.xxxpredictiveMedio
20Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
21Filexxx.xxxxxx.xxxpredictiveAlto
22Filexxxx.xxxpredictiveMedio
23Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveAlto
24Filexxxxxxx.xxxpredictiveMedio
25Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
26Filexxxxx\xxxx.xxxpredictiveAlto
27Filexxxx.xxxpredictiveMedio
28Filexxx/xxxx_xx_xxx.xpredictiveAlto
29Filexxxxxxx_xxxxxx.xxxpredictiveAlto
30Filexxxx-xxxxxxxxxx.xxxpredictiveAlto
31Filexxxx-xxxxxxxx.xxxpredictiveAlto
32Filexxxx-xxxxx.xxxpredictiveAlto
33Filexxxx-xxxxxxxx.xxxpredictiveAlto
34Filexxxxxxxxxx.xxxpredictiveAlto
35Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveAlto
36Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxx-xxxxx-xxxxxxxxpredictiveAlto
37Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
38ArgumentxxxxpredictiveBajo
39ArgumentxxxxxxpredictiveBajo
40ArgumentxxxxxpredictiveBajo
41ArgumentxxxpredictiveBajo
42ArgumentxxxxxxpredictiveBajo
43ArgumentxxxxpredictiveBajo
44ArgumentxxxxpredictiveBajo
45Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveAlto
46ArgumentxxxxpredictiveBajo
47Argumentxx_xxpredictiveBajo
48ArgumentxxxxxxxxxxpredictiveMedio
49ArgumentxxpredictiveBajo
50Argumentxxxxxxx_xxxxpredictiveMedio
51ArgumentxxxxxxxxpredictiveMedio
52ArgumentxxxxpredictiveBajo
53ArgumentxxxxxxxxpredictiveMedio
54ArgumentxxxxxxxxpredictiveMedio
55ArgumentxxxxxxpredictiveBajo
56ArgumentxxxxpredictiveBajo
57ArgumentxxxpredictiveBajo
58ArgumentxxxxxxxxxxxpredictiveMedio
59ArgumentxxxpredictiveBajo
60Argumentxxxxxx/xxxxpredictiveMedio
61ArgumentxxxxxxxxpredictiveMedio

Referencias (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!