DangerousSavanna Analyse

IOB - Indicator of Behavior (63)

Chronologie

Langue

en36
ja28

De campagne

us30
cn6

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Inventory Management System2
Microsoft .NET Framework2
PHPMyWind2
PhpTpoint Pharmacy Management System2
Waimai Super CMS2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.89CVE-2007-0354
2JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
3WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
5WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.09CVE-2008-0507
6Open Design Alliance Drawings SDK DWG File buffer overflow6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001490.00CVE-2023-26495
7Axios elévation de privilèges5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.015680.04CVE-2021-3749
8Google Go URL.JoinPath Remote Code Execution8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001650.08CVE-2022-32190
9Microsoft Windows SMBv3 SMBGhost elévation de privilèges10.09.8$25k-$100k$0-$5kHighOfficial Fix0.974840.04CVE-2020-0796
10jeecg-boot qurestSql sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.113110.19CVE-2023-1454
11ServiceNow Tokyo cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.024960.02CVE-2022-39048
12JetBrains IntelliJ IDEA License Server authentification faible7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.04CVE-2020-11690
13Mambo mod_mainmenu.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
14JiRos Links Manager openlink.asp sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.006620.00CVE-2006-6147
15phpforum mainfile.php elévation de privilèges7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005130.03CVE-2003-0559
16iGamingModules flashgames game.php sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003150.23CVE-2008-10003
17PHP Mimetype quot_print.c php_quot_print_encode buffer overflow7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.054660.03CVE-2013-2110
18Mambo index.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001070.00CVE-2008-0517
19lmxcms AcquisiAction.class.php update sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001520.04CVE-2023-1321
20SourceCodester Young Entrepreneur E-Negosyo System GET Parameter index.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000700.04CVE-2023-1485

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • Africa

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-24Path TraversalpredictiveÉlevé
2TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (68)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/configure.phppredictiveÉlevé
2File/admin/inquiries/view_details.phppredictiveÉlevé
3File/admin/manage-comments.phppredictiveÉlevé
4File/alphaware/details.phppredictiveÉlevé
5File/bsenordering/index.phppredictiveÉlevé
6File/eclime/manufacturers.phppredictiveÉlevé
7File/install/index.phppredictiveÉlevé
8File/php-inventory-management-system/product.phppredictiveÉlevé
9File/subscribe/subscribepredictiveÉlevé
10Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
11Filexxxxxxx.xxxpredictiveMoyen
12Filexxxxxxxx.xxxpredictiveMoyen
13Filexxxxx.xxxxxxxxx.xxxpredictiveÉlevé
14Filexxxx_xxx_xxxxxxx.xxxpredictiveÉlevé
15Filexxxxxxxxxx.xxxxx.xxxpredictiveÉlevé
16Filexxxxxxxxxxx.xxxpredictiveÉlevé
17Filexxxxxxxx.xxxpredictiveMoyen
18Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveÉlevé
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
20Filexxxxx.xxxpredictiveMoyen
21Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveÉlevé
22Filexxxxxx.xxxpredictiveMoyen
23Filexxxx.xxxpredictiveMoyen
24Filexxxxx.xxxpredictiveMoyen
25Filexxxxx.xxx?x=xxxxxx&x=xxxxxxxxxxpredictiveÉlevé
26Filexxxxxxxx/xxxxxxxxxpredictiveÉlevé
27Filexxxxxx/xxxxx.xxxpredictiveÉlevé
28Filexxxxxxxx.xxxpredictiveMoyen
29Filexxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveÉlevé
30Filexxx_xxxxxxxx.xxxpredictiveÉlevé
31Filexxxxxxxx.xxxpredictiveMoyen
32Filexxxx.xxxpredictiveMoyen
33Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
34Filexxxxxxx.xxxpredictiveMoyen
35Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveÉlevé
36Filexxxxxxxxxx.xxxpredictiveÉlevé
37Filexxxxxxxx_x/xxxxxx/xxxxxxxxxxx/xxxxxx/xxxxxx-xxxxxx.xxxpredictiveÉlevé
38Filexxxxxx.xxxpredictiveMoyen
39Filexxxxxx_xxxx.xxxpredictiveÉlevé
40Filexxxx.xxxpredictiveMoyen
41Argument$_xxxxxxx["xxx"]predictiveÉlevé
42ArgumentxxxxxxxxxxxpredictiveMoyen
43ArgumentxxxxxxxxpredictiveMoyen
44ArgumentxxxxxxxxxxpredictiveMoyen
45ArgumentxxxxxxxxxpredictiveMoyen
46ArgumentxxxxpredictiveFaible
47ArgumentxxxxxxpredictiveFaible
48Argumentxxxxxx_xxxxpredictiveMoyen
49ArgumentxxxpredictiveFaible
50ArgumentxxpredictiveFaible
51ArgumentxxxpredictiveFaible
52Argumentxxxx_xxxxpredictiveMoyen
53Argumentxxxxxxxxxxxxx_xxpredictiveÉlevé
54Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
55ArgumentxxxxpredictiveFaible
56ArgumentxxxxxpredictiveFaible
57Argumentxxxxxxx xxxxpredictiveMoyen
58ArgumentxxpredictiveFaible
59ArgumentxxxxxxpredictiveFaible
60ArgumentxxxxxxxxxxxxpredictiveMoyen
61Argumentxxxx_xxxxxxpredictiveMoyen
62ArgumentxxxxpredictiveFaible
63ArgumentxxxxxxxxpredictiveMoyen
64Input Value-x xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveÉlevé
65Input Valuex) xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveÉlevé
66Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveÉlevé
67Pattern/xxxxx/xxxxxxx.xxxpredictiveÉlevé
68Network Portxxx/xxxpredictiveFaible

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!