South Asia Unknown Análisis

IOB - Indicator of Behavior (114)

Cronología

Idioma

en100
de8
zh2
ja2
ru2

País

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

WordPress6
Microsoft Windows4
Joomla CMS4
phpMyAdmin4
WP Rocket Plugin2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1Secomea GateManager escalada de privilegios5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00054CVE-2022-25782
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3Alt-N MDaemon Worldclient escalada de privilegios4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00090CVE-2021-27182
4TP-LINK TL-WR940N PingIframeRpm.htm ipAddrDispose desbordamiento de búfer7.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.040.05451CVE-2019-6989
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.00548CVE-2017-0055
6GPAC mpd.c gf_mpd_parse_string denegación de servicio4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00044CVE-2023-48039
7Trellix ePolicy Orchestrator URL Parameter Redirect4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00048CVE-2023-5445
8ethyca Fides cifrado débil7.97.8$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00088CVE-2023-48224
9Totolink X6000R sub_4155DC escalada de privilegios7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00240CVE-2023-46413
10Oracle Siebel CRM EAI Open UI denegación de servicio7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00094CVE-2023-1370
11D-Link DIR-820L escalada de privilegios7.67.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00671CVE-2023-44809
12Apache Airflow DAG divulgación de información5.04.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00059CVE-2023-42663
13MediaTek MT6885 Video desbordamiento de búfer5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2023-32821
14Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.740.00936CVE-2020-15906
15Joomla CMS gmail.php divulgación de información3.33.3$5k-$25k$0-$5kNot DefinedNot Defined0.020.00000
16Joomla CMS GMail Authentication escalada de privilegios5.34.6$5k-$25kCalculadorProof-of-ConceptOfficial Fix0.020.00370CVE-2014-7984
17TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix2.390.01009CVE-2006-6168
18PHP PHAR phar_dir_read desbordamiento de búfer8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00126CVE-2023-3824
19Zammad divulgación de información6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00201CVE-2022-35490
20Debian Linux smokeping smokeping_cgi Remote Code Execution7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00863CVE-2015-0859

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (73)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/EXCU_SHELLpredictiveMedio
2File/my_photo_gallery/image.phppredictiveAlto
3File/phppath/phppredictiveMedio
4File/real-estate-script/search_property.phppredictiveAlto
5File/reps/classes/Users.php?f=delete_agentpredictiveAlto
6File/uncpath/predictiveMedio
7FileAdmin/edit-admin.phppredictiveAlto
8Fileapp/topic/action/admin/topic.phppredictiveAlto
9Filecategory.asppredictiveMedio
10Filexxxxxxxx.xxxpredictiveMedio
11Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
12Filexxxxxxx/xxxx@/xxxxx/xxxxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
13Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
14Filexxxxxxx.xxxpredictiveMedio
15Filexxxxxxx.xxxxx.xxxpredictiveAlto
16Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
17Filexxxxx_xxx_xxxxx.xxxpredictiveAlto
18Filexxxxxxxxx.xxxpredictiveAlto
19Filexxxxxxx.xxxpredictiveMedio
20Filexxxxx.xxxpredictiveMedio
21Filexxxx/xxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx.xxxx.xxxpredictiveAlto
22Filexxxx/xxxxxxx.xxxpredictiveAlto
23Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
24Filexxxxx.xxxpredictiveMedio
25Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
26Filexxxx_xxxx.xxxpredictiveAlto
27Filexxxxx_xxxxx/xxx.xpredictiveAlto
28Filexxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveAlto
29Filexxx_xxxx_xxxxx.xpredictiveAlto
30Filexxxxxxx.xxxpredictiveMedio
31Filexxxxxxxxxxxxx.xxxpredictiveAlto
32Filexxxxxxxxxxxxxx.xxxpredictiveAlto
33Filexxxxxxxxxx.xxxpredictiveAlto
34Filexxxx.xxxpredictiveMedio
35Filexxxxxxxxx.xxxpredictiveAlto
36Filexxxxxxxxx_xxxpredictiveAlto
37Filexxxx-xxxxx.xxxpredictiveAlto
38Filexxxx-xxxxxxxx.xxxpredictiveAlto
39Filexxxx_xxxxxx.xxxpredictiveAlto
40Filexxxxx.xpredictiveBajo
41Filexxxxx/xxxxx.xxpredictiveAlto
42Filexxxxxxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
43Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
44ArgumentxxxxxxxpredictiveBajo
45Argumentxxx_xxxxx_xxxxpredictiveAlto
46ArgumentxxxxxxxpredictiveBajo
47Argumentxxx_xxpredictiveBajo
48Argumentxxxx_xxpredictiveBajo
49ArgumentxxxxxpredictiveBajo
50ArgumentxxpredictiveBajo
51ArgumentxxxpredictiveBajo
52ArgumentxxxxxpredictiveBajo
53ArgumentxxxxxxxxxpredictiveMedio
54Argumentxxxxxxxx_xxxpredictiveMedio
55ArgumentxxxxxxxxpredictiveMedio
56ArgumentxxxpredictiveBajo
57Argumentxxxxxxxx_xxxpredictiveMedio
58Argumentxxx_xxxxpredictiveMedio
59ArgumentxxxxpredictiveBajo
60ArgumentxxxxxxxpredictiveBajo
61ArgumentxxxxxxpredictiveBajo
62Argumentxxxxx_xxxpredictiveMedio
63Argumentxxxxx_xxxxpredictiveMedio
64ArgumentxxxxxpredictiveBajo
65ArgumentxxxxxxxxpredictiveMedio
66Argumentxxxx->xxxxxxxpredictiveAlto
67Argument_xxxxpredictiveBajo
68Input Value%xxpredictiveBajo
69Input Value.%xx.../.%xx.../predictiveAlto
70Input Value../predictiveBajo
71Input Valuexxx xxxxxxxxpredictiveMedio
72Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveAlto
73Network Portxxx/xx (xxxxxx)predictiveAlto

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!