Space Pirates Análisis

IOB - Indicator of Behavior (244)

Cronología

Idioma

en180
zh44
ja6
sv4
it4

País

cn136
us100
it2
jp2
zw2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Fortinet FortiOS10
Fortinet FortiProxy6
WordPress6
ProFTPD4
Cisco IOS XE4

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.08CVE-2010-0966
3PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.08CVE-2006-0996
4WordPress URL Validator Redirect6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.005090.03CVE-2018-10101
5WordPress get_the_generator cross site scripting5.25.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.004510.00CVE-2018-10102
6PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
7Grafana Dashboard escalada de privilegios6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2023-2801
8Google Chrome V8 Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.243800.02CVE-2020-16040
9WordPress Login Page Redirect6.26.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.007310.04CVE-2018-10100
10SquirrelMail compose.php Serialized escalada de privilegios9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.004560.02CVE-2020-14932
11GNU Screen socket.c ReceiveMsg escalada de privilegios4.94.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000620.02CVE-2023-24626
12SmarterTools SmarterStats Remote Code Execution9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.007770.03CVE-2011-2159
13Git Plugin Build escalada de privilegios6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.04CVE-2022-36883
14MinDoc ZIP File escalada de privilegios5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000840.00CVE-2022-29637
15MinDoc attach_#.jpg escalada de privilegios7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2018-19114
16Wondershare Filmora NativePushService escalada de privilegios6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000520.01CVE-2023-31747
17Apache RocketMQ Broker directory traversal6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000580.04CVE-2019-17572
18Nfec.de RechnungsZentrale authent.php4 sql injection5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015130.03CVE-2006-1954
19Synacor Zimbra Collaboration Suite WebEx Zimlet escalada de privilegios8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.706480.00CVE-2020-7796
20Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.02CVE-2009-4889

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (88)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/controller/Index.phppredictiveAlto
2File/GetCSSashx/?CP=%2fwebconfigpredictiveAlto
3File/includes/rrdtool.inc.phppredictiveAlto
4File/login.phppredictiveMedio
5File/robots.txtpredictiveMedio
6File/rompredictiveBajo
7File/srv/www/htdocspredictiveAlto
8Fileaa/../../uploads/blog/201811/attach_#.jpgpredictiveAlto
9Fileabook_database.phppredictiveAlto
10Fileadmin/killsourcepredictiveAlto
11Filexxx_xxxxxx.xxxpredictiveAlto
12Filexxxxxxxxxxx.xxxpredictiveAlto
13Filexxxxxxx.xxxxpredictiveMedio
14Filexxx/xxx.xpredictiveMedio
15Filexxxxx.xxxpredictiveMedio
16Filexxxxxxxx.xxxpredictiveMedio
17Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveAlto
18Filexxxxxxx.xxxpredictiveMedio
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
20Filexxxxxxxxx.xxxpredictiveAlto
21Filexxxxxxx/xxxxxxxx.xxxpredictiveAlto
22Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
23Filexxxx.xxxpredictiveMedio
24Filexxxxxxxxxxx.xxxpredictiveAlto
25Filexxx/xxxxxx.xxxpredictiveAlto
26Filexxxxxxx/xxx_xxxxx_xxxxxx.xxxpredictiveAlto
27Filexxxxx.xxxpredictiveMedio
28Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
29Filexxxx_xxxx.xxxpredictiveAlto
30Filexxxxxx.xpredictiveMedio
31Filexxxx_xxxxxx.xxxpredictiveAlto
32Filexxxxxxxxxxxx.xxxpredictiveAlto
33Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
34Filexxxxxxxxxx.xxxpredictiveAlto
35Filexxxxxxxx_xxxx.xxxpredictiveAlto
36Filexxxxxxx.xpredictiveMedio
37Filexxxxxx.xxxpredictiveMedio
38Filexxxx.xxxpredictiveMedio
39Filexxxxxx/xxxxxx.xxxxx.xxxpredictiveAlto
40Filexxxxxx.xpredictiveMedio
41Filexxx/xxxxxxxx.xpredictiveAlto
42Filexxxxxxx_xxxxx.xxxpredictiveAlto
43Filexxxxxxx.xxxpredictiveMedio
44Filexxx_xxxxxx.xxxpredictiveAlto
45Filexxxx.xxxpredictiveMedio
46Filexxxxxx.xxxpredictiveMedio
47Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx_xxxxxxxx_xxxxxxx&xxx=xxxxxxxx_xxxxxpredictiveAlto
48Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
49Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
50Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
51Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
52Filexx-xxxxx.xxxpredictiveMedio
53Filexx-xxxxxxxx.xxxpredictiveAlto
54Filexxx/xxxx.xxxpredictiveMedio
55Filexx_xxxxx/xxxxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveAlto
56Libraryxxxxxxxxxx/xxxxx_xxx.xpredictiveAlto
57Argumentxxx_xxpredictiveBajo
58ArgumentxxxxxxxxxxxpredictiveMedio
59ArgumentxxxxxxxxpredictiveMedio
60ArgumentxxxxxxxxpredictiveMedio
61ArgumentxxxxxxpredictiveBajo
62ArgumentxxxpredictiveBajo
63ArgumentxxxxxxxxxxpredictiveMedio
64ArgumentxxxpredictiveBajo
65Argumentxxxx_xxpredictiveBajo
66ArgumentxxxxxxpredictiveBajo
67ArgumentxxxxxxxxpredictiveMedio
68ArgumentxxpredictiveBajo
69ArgumentxxpredictiveBajo
70ArgumentxxxxpredictiveBajo
71ArgumentxxxxxxxxxxpredictiveMedio
72ArgumentxxxpredictiveBajo
73ArgumentxxxxxpredictiveBajo
74ArgumentxxxxxpredictiveBajo
75ArgumentxxxxxxxxpredictiveMedio
76Argumentxxxxxxx xxxxxpredictiveAlto
77Argumentxxx_xxpredictiveBajo
78Argumentxxx_xxxxxpredictiveMedio
79ArgumentxxxpredictiveBajo
80ArgumentxxxpredictiveBajo
81ArgumentxxxxpredictiveBajo
82Argumentxxxx_xxxxxpredictiveMedio
83Argument\xxx\predictiveBajo
84Argument_xxxxxpredictiveBajo
85Argument_xxxxxx_xxxxxxx_xxxxpredictiveAlto
86Input Value..predictiveBajo
87Input Value/xxxx.xxxpredictiveMedio
88Network Portxxx/xxxxxpredictiveMedio

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!