POWERSHOWER Análisis

IOB - Indicator of Behavior (37)

Cronología

Idioma

en30
es6
sv2

País

us24
ar10
ca2
ir2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

WordPress4
Genivia gSOAP2
FLDS2
Bitrix242
Umi UMI.CMS2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25kCalculadorHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.38CVE-2010-0966
3GeoServer OGC sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.592990.04CVE-2023-25157
4Yoast SEO Plugin REST Endpoint posts divulgación de información3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.04CVE-2021-25118
5Sophos Firewall User Portal/Webadmin autenticación débil8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
6Apple Mac OS X Wiki Server directory traversal8.87.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.010680.00CVE-2008-1000
7Comersus Open Technologies Comersus Backoffice Lite default.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001770.00CVE-2005-0302
8Apache HTTP Server mod_lua Multipart Parser r:parsebody desbordamiento de búfer8.58.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.088080.00CVE-2021-44790
9Bitrix24 escalada de privilegios8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.005210.02CVE-2020-13484
10Umi UMI.CMS Administrator Account cross site request forgery6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010990.05CVE-2013-2754
11Microsoft Exchange Server Remote Code Execution7.37.0$5k-$25k$0-$5kHighOfficial Fix0.716520.08CVE-2021-26857
12hostapd/wpa_supplicant EAP-PWD escalada de privilegios7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.007350.00CVE-2019-9499
13QNAP QTS/QuTS Hero escalada de privilegios5.55.3$0-$5k$0-$5kHighOfficial Fix0.002900.08CVE-2020-2509
14Apple M1 Register s3_5_c15_c10_1 M1RACLES escalada de privilegios8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.04CVE-2021-30747
15OpenEMR register.php autenticación débil8.27.7$0-$5k$0-$5kNot DefinedOfficial Fix0.042020.00CVE-2018-15152
16Kamailio REGISTER Message tmx_pretran.c tmx_check_pretran desbordamiento de búfer8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.139520.02CVE-2018-8828
17e-Quick Cart shopprojectlogin.asp sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
18PHP Outburst Easynews admin.php desbordamiento de búfer7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.059210.04CVE-2006-5412
19Allegro RomPager desbordamiento de búfer7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.046180.00CVE-2014-9223
20TP-LINK TL-MR3220 Wireless MAC Filter cross site scripting5.24.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001150.00CVE-2017-15291

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (18)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1Fileadmin.phppredictiveMedio
2FileC:\Windows\Temp\OLEACC.dllpredictiveAlto
3Filedata/gbconfiguration.datpredictiveAlto
4Filexxxxxxx.xxxpredictiveMedio
5Filexxx/xxxxxx.xxxpredictiveAlto
6Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveAlto
7Filexxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveAlto
8Filexxxxx.xxxpredictiveMedio
9Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
10Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
11Filexxx.xxxpredictiveBajo
12Filexx/xx/xxxxxpredictiveMedio
13ArgumentxxxxxxxxpredictiveMedio
14ArgumentxxxxxxxxxxxpredictiveMedio
15Argumentxx_xxxxx_xxpredictiveMedio
16ArgumentxxpredictiveBajo
17ArgumentxxxxxxxxxpredictiveMedio
18Argumentxxxx->xxxxxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!