Sload Análisis

IOB - Indicator of Behavior (454)

Cronología

Idioma

en452
es2

País

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Google Android22
Mozilla Firefox14
Adobe Acrobat Reader12
Apple watchOS10
Microsoft Windows10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1TAP Plugin directory traversal7.06.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00406CVE-2016-4986
2Moodle Administration Page sql injection7.27.2$5k-$25k$5k-$25kNot DefinedNot Defined0.080.00151CVE-2022-40315
3Oracle BI Publisher BI Publisher Security Local Privilege Escalation7.27.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.010.94292CVE-2019-2616
4Chamilo LMS File Upload lp_upload.php import_package escalada de privilegios8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00743CVE-2019-13082
5Phplinkdirectory PHP Link Directory conf_users_edit.php cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00526CVE-2011-0643
6Apache Kylin Restful API autenticación débil4.84.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000.97421CVE-2020-13937
7vBulletin decodeArguments escalada de privilegios7.37.3$0-$5k$0-$5kHighNot Defined0.000.74237CVE-2015-7808
8vBulletin cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.01206CVE-2004-1824
9Tapatalk Plugin XMLRPC API unsubscribe_forum.php sql injection8.57.7$0-$5kCalculadorProof-of-ConceptOfficial Fix0.000.00242CVE-2014-2023
10phpBB Perl ucp_pm_options.php message_options cross site request forgery6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00335CVE-2015-1432
11vBulletin sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00214CVE-2014-5102
12PunBB cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00199CVE-2010-0455
13vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.260.00141CVE-2018-6200
14vBulletin Vbulletin Forum Remote Code Execution9.88.5$0-$5k$0-$5kUnprovenOfficial Fix0.000.00620CVE-2012-4328
15phpBB install.php escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00642CVE-2002-1707
16PunBB register.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00543CVE-2005-0569
17vBulletin moderation.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.010.00284CVE-2016-6195
18vBulletin XMLRPC API breadcrumbs_create.php sql injection6.36.3$0-$5k$0-$5kHighUnavailable0.020.00102CVE-2014-2022
19vBulletin visitormessage.php escalada de privilegios7.57.4$0-$5kCalculadorHighUnavailable0.020.03157CVE-2014-9463
20PunBB Password Reset moderate.php escalada de privilegios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.02283CVE-2008-1484

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (183)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/adminpredictiveBajo
2File/admin/launch_message.phppredictiveAlto
3File/admin/send_message.phppredictiveAlto
4File/categoriesServletpredictiveAlto
5File/category.phppredictiveAlto
6File/cgi-bin/login_action.cgipredictiveAlto
7File/dev/datum/predictiveMedio
8File/forms/web_runScriptpredictiveAlto
9File/getImagepredictiveMedio
10File/html/feed.phppredictiveAlto
11File/includes/rrdtool.inc.phppredictiveAlto
12File/job/(job-name)/apipredictiveAlto
13File/multi-vendor-shopping-script/product-list.phppredictiveAlto
14File/plugin/extended-choice-parameter/js/predictiveAlto
15File/src/basic/fs-util.cpredictiveAlto
16File/wfo/control/emp_selector_pupredictiveAlto
17Fileadmin/conf_users_edit.phppredictiveAlto
18Fileadmin/settings/update/predictiveAlto
19Fileadmin/tags.phppredictiveAlto
20Fileadministrator.cfcpredictiveAlto
21Fileajax/api/hook/decodeArgumentspredictiveAlto
22Filexxxxxxxx/xxxxxxxx/xxxx/xxxx.xxpredictiveAlto
23Filexx_xxxxxxxxxx.xxxpredictiveAlto
24Filexxxxxxx_xxxxxx.xpredictiveAlto
25Filexxxxxx_xx.xpredictiveMedio
26Filexxxxxxxxxxx_xxxxxx.xxxpredictiveAlto
27Filexxxx_xxxx.xpredictiveMedio
28Filexxxxxx/xxx.xpredictiveMedio
29Filexxxxxx/xxxx.xpredictiveAlto
30Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictiveAlto
31Filexxxxxxx.xpredictiveMedio
32Filexxx/xxxx/xxxxxxx/xx/xxxx.xxxpredictiveAlto
33Filexxxxxx/xxxxx.xpredictiveAlto
34Filexxxxxx/xx/xxxxx_xxxx.xpredictiveAlto
35Filexxx_xx_xxx.xpredictiveMedio
36Filexxx_xx_xxxxxx.xpredictiveAlto
37Filexxx_xxx.xpredictiveMedio
38Filexxxx-xxxxx/xxxxxxx-xxxxx.xpredictiveAlto
39Filexxxxxx.xxxpredictiveMedio
40Filexxxxxxxxx.xxxpredictiveAlto
41Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveAlto
42Filexxxxxxx/xxxxxxxxxx/xxx/xxxx/xx_xxxx.xpredictiveAlto
43Filexxxxxxx/xxxxx/xxx/xxx-xxx/xxx-xxx-xxxxxxxx.xpredictiveAlto
44Filexxxxxxx/xxx/xxxxxxxxxx/xxxxx.xpredictiveAlto
45Filexxxxxxx/xxx/xxx/xxxxxxx.xpredictiveAlto
46Filexxxxxxx/xxxxxxxxx/xxxxxxxxx.xpredictiveAlto
47Filexxxxx_xxx_xxxxxx.xpredictiveAlto
48Filexx_xxxxxxx.xpredictiveMedio
49Filexxxxx.xxxpredictiveMedio
50Filexxx/xxxxxxxx/xxx.xpredictiveAlto
51Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveAlto
52Filexxx/xxxx/xxxx.xpredictiveAlto
53Filexxxxx.xpredictiveBajo
54Filexxxxxxxxxx.xxxpredictiveAlto
55Filexxxx.xpredictiveBajo
56Filexxxxxxxxxxxxx.xxxpredictiveAlto
57Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
58Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
59Filexxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
60Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
61Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveAlto
62Filexx/xxxxxx/xxxxxx.xpredictiveAlto
63Filexx/xxxx/xxxxx.xpredictiveAlto
64Filexxxxx.xxxpredictiveMedio
65Filexxxxxx/xxxxxxxxxxxxxxpredictiveAlto
66Filexxxxxx.xxxpredictiveMedio
67Filexxxxx.xxxpredictiveMedio
68Filexxx/xxxxxxxxx-xxxpredictiveAlto
69Filexx/xxxx/xx.xpredictiveMedio
70Filexx/xxx/xxxxxxxx.xpredictiveAlto
71Filexx/xxx/xxx-xxxx.xpredictiveAlto
72Filexxxxx.xxxx.xxx_xxxxxxpredictiveAlto
73Filexxx/xx/xxxx/xxxxx.xxxxxpredictiveAlto
74Filexxxxxxx/xxxxx/xxxx_xxxx.xpredictiveAlto
75Filexxxxxxxx/xxxxxxx.xxxpredictiveAlto
76Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveAlto
77Filexxxxxxx.xxxpredictiveMedio
78Filexxxxxxxxx.xxxpredictiveAlto
79Filexxx-xxxx.xpredictiveMedio
80Filexxxxxx_xxxx.xpredictiveAlto
81Filexxx.x/xxxxxx.xpredictiveAlto
82Filexxxxxx/xxxxxxxx.xxpredictiveAlto
83Filexxxxx.xxxpredictiveMedio
84Filexxxxxxxx.xxxpredictiveMedio
85Filexxx_xxxxx_xxxxxx.xxxpredictiveAlto
86Filexx_xxxxxx.xxxpredictiveAlto
87Filexxxxxx/xxxxxx.xpredictiveAlto
88Filexxxxxxxxxx/xx.xpredictiveAlto
89Filexxxx.xxxpredictiveMedio
90Filexxxxxx.xxpredictiveMedio
91Filexxxxx.xxxpredictiveMedio
92Filexxxxxxxx.xxxpredictiveMedio
93Filexxxxxxx/xxxxxx.xpredictiveAlto
94Filexxxxxxx.xxxpredictiveMedio
95Filexxxxxx_xxx.xpredictiveMedio
96Filexxxxxxxxxxx.xxxpredictiveAlto
97Filexxxxxxxx.xxxpredictiveMedio
98Filexxx.xpredictiveBajo
99Filexxxxxxxxx.xxxpredictiveAlto
100Filexxxxxxx.xxxpredictiveMedio
101Filexxxxxxxxxx.xxxpredictiveAlto
102Filexxxxxxxx.xxxpredictiveMedio
103Filexxxx/xxxx/predictiveMedio
104Filexxxxxxx.xpredictiveMedio
105Filexxxxxx.xpredictiveMedio
106Filexxxxxx.xxxpredictiveMedio
107Filexxxxxxxxxx.xxxpredictiveAlto
108Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveAlto
109Filexxxxxxxxxxx_xxxxx.xxxpredictiveAlto
110Filexxxxxx.xxxpredictiveMedio
111Filexxxxxxxxxxxxxx.xxxpredictiveAlto
112Filexxxxx_xxxxxxx.xpredictiveAlto
113Filexxxxx_xxxxxxxx.xpredictiveAlto
114Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxxx.xxxpredictiveAlto
115Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
116Filexx-xxxxxxxx/xx-xxxxxxxxx.xxxpredictiveAlto
117Filexx-xxxx.xxxpredictiveMedio
118Filexxx/xxxxx/xxxxx.xxxpredictiveAlto
119Filexx_xxxxxxx.xpredictiveMedio
120Libraryxxx/xxxxxx.xpredictiveMedio
121Libraryxxxxxx.xxxpredictiveMedio
122Libraryxxxxxxxx.xxxpredictiveMedio
123Libraryxxxxxx.xxxpredictiveMedio
124Libraryxxx.xxxpredictiveBajo
125Argument-xpredictiveBajo
126Argument/xxx/xxxxxxxxxxx/xxxxxx/xx_xxxxxxxxxx.xxx?xxx=<xxxxx-xxx>/xxxxxxxx=x/xxxxxxxpredictiveAlto
127ArgumentxxxxxxxxxpredictiveMedio
128Argumentxxxxx_xxpredictiveMedio
129ArgumentxxxxpredictiveBajo
130ArgumentxxxxxxxxxpredictiveMedio
131Argumentxxxxxxxxxxxx$xxxxxxpredictiveAlto
132Argumentxxxx_xxxpredictiveMedio
133ArgumentxxxxxpredictiveBajo
134ArgumentxxxpredictiveBajo
135ArgumentxxxxxxxxpredictiveMedio
136Argumentxxx_xxxxpredictiveMedio
137Argumentxxxx_xxxxpredictiveMedio
138ArgumentxxpredictiveBajo
139Argumentxx/xxxxpredictiveBajo
140Argumentxxxxxxxx/xxxpredictiveMedio
141Argumentxx_xxxxxxx_xxxxpredictiveAlto
142ArgumentxxxxxxpredictiveBajo
143Argumentxx_xxxxxxxpredictiveMedio
144ArgumentxxxxxxxxpredictiveMedio
145ArgumentxxxxxxpredictiveBajo
146ArgumentxxxxpredictiveBajo
147Argumentx_xxx/xxxxpredictiveMedio
148ArgumentxxxxxxpredictiveBajo
149Argumentxxxx_xxxxpredictiveMedio
150Argumentxxxxx_xxxx_xxxpredictiveAlto
151ArgumentxxxpredictiveBajo
152ArgumentxxpredictiveBajo
153ArgumentxxxxxxxpredictiveBajo
154Argumentx/xxxxxpredictiveBajo
155Argumentxxx.xx.xxx_xxxpredictiveAlto
156ArgumentxxxxxxxxxpredictiveMedio
157ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveAlto
158Argumentxxxxxx_xxxxpredictiveMedio
159Argumentxxxxxx_xxxxxxpredictiveAlto
160Argumentxxxxxxxxxx/xxxxxx/xxxxxxxx/xxxxxx_xxxxx/xxxxxx_xxxpredictiveAlto
161ArgumentxxxxpredictiveBajo
162ArgumentxxpredictiveBajo
163ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
164ArgumentxxxxxpredictiveBajo
165Argumentxxx_xxx_xxxxpredictiveMedio
166ArgumentxxxxpredictiveBajo
167ArgumentxxpredictiveBajo
168ArgumentxxxxxxxxxxxxpredictiveMedio
169ArgumentxxxxxpredictiveBajo
170Argumentxxxxx/xxxxxxxxpredictiveAlto
171ArgumentxxxxxxpredictiveBajo
172ArgumentxxxpredictiveBajo
173ArgumentxxxpredictiveBajo
174Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
175ArgumentxxxxxpredictiveBajo
176Argumentxxxxx/xxxxxxpredictiveMedio
177Argumentx/xpredictiveBajo
178Input Value%x[xx]predictiveBajo
179Input Value..\predictiveBajo
180Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
181Input ValuexxxxpredictiveBajo
182Network Portxxx/xx (xxx)predictiveMedio
183Network Portxxx/xx (xxxxxx)predictiveAlto

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!