LazyScripter Analyse

IOB - Indicator of Behavior (209)

Chronologie

Langue

en168
fr24
de8
zh4
pl4

De campagne

us188
ch6
de2
pl2
fr2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

DokuWiki4
Itechscripts iTechBids4
Kentico CMS2
Ilohamail2
Virtual Programming VP-ASP2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.97CVE-2010-0966
3Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
4Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
5WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
6FiberHome HG2201T telnet.cgi elévation de privilèges8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.006090.00CVE-2019-17186
7Google Chrome Utility Process race condition9.89.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.008010.07CVE-2011-3961
8DataLynx suGuard elévation de privilèges5.95.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-1999-0388
9Dcscripts Dcshop HTTP GET Request auth_user_file.txt Password divulgation de l'information5.35.2$0-$5k$0-$5kNot DefinedWorkaround0.007550.02CVE-2001-0821
10MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
11Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
12Asternic Flash Operator Panel User Control Panel elévation de privilèges7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002140.04CVE-2018-5694
13Contenido Contendio allow_url_fopen elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.005750.00CVE-2005-4132
14Microsoft Windows Remote Desktop/Terminal Services Web Connection authentification faible6.36.2$25k-$100k$0-$5kNot DefinedWorkaround0.000000.02
15Ilohamail cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.05
16Microsoft IIS Error Message cross site scripting6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2000-1104
17Microsoft IIS Error Message cross site scripting4.24.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.039110.03CVE-2003-0223
18Adobe ColdFusion cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014790.00CVE-2007-0817
19SourceCodester Garage Management System createUser.php elévation de privilèges6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.003070.04CVE-2022-2578
20D-Link IP Cameras rtpd.cgi mauvaise9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.915590.00CVE-2013-1599

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1059CWE-94Argument InjectionpredictiveÉlevé
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (96)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/catalog/admin/categories.php?cPath=&action=new_productpredictiveÉlevé
2File/etc/passwdpredictiveMoyen
3File/inc/HTTPClient.phppredictiveÉlevé
4File/php_action/createUser.phppredictiveÉlevé
5File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveÉlevé
6Fileaddentry.phppredictiveMoyen
7Fileadmin.phppredictiveMoyen
8Fileadmin/admin.shtmlpredictiveÉlevé
9FileAdmin/ADM_Pagina.phppredictiveÉlevé
10Fileadmin/editcatalogue.phppredictiveÉlevé
11Fileadmin/menus/edit.phppredictiveÉlevé
12Filexxxxx.xxxpredictiveMoyen
13Filexx_xxxxxxx/xxxxx.xxx?x=xxx&x=xxxxxxxpredictiveÉlevé
14Filexxxxxxxxxx.xxxpredictiveÉlevé
15Filexxxxxxxx.xxxpredictiveMoyen
16Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
17Filexxx_xxxx.xpredictiveMoyen
18Filexxxxxxxxx.xxxpredictiveÉlevé
19Filexxxxxx-xxxxxpredictiveMoyen
20Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
21Filexxxxxx.xxxpredictiveMoyen
22Filexxxxxx.xxxpredictiveMoyen
23Filexxxxx_xxx_xxxxx.xxxpredictiveÉlevé
24Filexxxxxxxxxx-xx-xxxxxx/xxxx/xxxx.xxxpredictiveÉlevé
25Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveÉlevé
26Filexxx/xxxxxx.xxxpredictiveÉlevé
27Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveÉlevé
28Filexxxxx.xxxpredictiveMoyen
29Filexxxxxxx.xxxpredictiveMoyen
30Filexxxxxxxxxx.xxxpredictiveÉlevé
31Filexxxx_xxxx.xxxpredictiveÉlevé
32Filexxxxx_xx.xxxxpredictiveÉlevé
33Filexxxxxxxxxx/xxxxxxx.xpredictiveÉlevé
34Filexxxx.xxxpredictiveMoyen
35Filexxxxxxxx.xxxpredictiveMoyen
36Filexxxxxxxx.xxxpredictiveMoyen
37Filexxx_xxxx.xxxpredictiveMoyen
38Filexxx_xxxx.xxx.xxxpredictiveÉlevé
39Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveÉlevé
40Filexxxxxxxxxx.xxxpredictiveÉlevé
41Filexxxxxxxx-x.xxpredictiveÉlevé
42Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveÉlevé
43Filexxxxxxxx.xxxpredictiveMoyen
44Filexxxx.xxxpredictiveMoyen
45Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
46Filexxxxxxxxx.xxxpredictiveÉlevé
47Filexxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
48Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveÉlevé
49Filexxxxx_xxxxx.xxxpredictiveÉlevé
50Filexxxxxx/xxxxx/xxxx_xxxxxxx.xxxpredictiveÉlevé
51Filexxxxxx.xxxpredictiveMoyen
52Filexxxx_xxxxx.xxxpredictiveÉlevé
53Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveÉlevé
54Filexxxx.xxxpredictiveMoyen
55Filexxxxxxxx.xxxpredictiveMoyen
56Filexxxxxxx.xxxpredictiveMoyen
57Libraryxxxxxx[xxxxxx_xxxxpredictiveÉlevé
58Libraryxxxxxx.xxxpredictiveMoyen
59Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
60Libraryxxx/xx_xxx.xpredictiveMoyen
61Argument(xxxxxx)predictiveMoyen
62Argumentxxx_xxpredictiveFaible
63ArgumentxxxxxxxxpredictiveMoyen
64Argumentxx_xxxx_xxxxpredictiveMoyen
65ArgumentxxxpredictiveFaible
66ArgumentxxxxxpredictiveFaible
67Argumentxxx_xxpredictiveFaible
68ArgumentxxxpredictiveFaible
69Argumentxxxx_xxpredictiveFaible
70ArgumentxxxxxxxpredictiveFaible
71Argumentxxxxxx[xxxxxx_xxxx]predictiveÉlevé
72Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveÉlevé
73Argumentxxxxxx_xxxxpredictiveMoyen
74ArgumentxxxxxxxpredictiveFaible
75ArgumentxxxxxxxxpredictiveMoyen
76ArgumentxxxxxpredictiveFaible
77ArgumentxxpredictiveFaible
78ArgumentxxpredictiveFaible
79Argumentxxxx_xxpredictiveFaible
80Argumentxxxxx_xxxxpredictiveMoyen
81ArgumentxxxxxxpredictiveFaible
82Argumentxxxx_xxxxpredictiveMoyen
83Argumentxxx[xxxx][xx_xxxx_xxxx]predictiveÉlevé
84Argumentxxxx_xxpredictiveFaible
85ArgumentxxxxpredictiveFaible
86Argumentxxxxxx_xxxxpredictiveMoyen
87ArgumentxxxxxxxxpredictiveMoyen
88Argumentxxxxxx_xxxx[]predictiveÉlevé
89ArgumentxxxxxxpredictiveFaible
90ArgumentxxxxxpredictiveFaible
91ArgumentxxxxpredictiveFaible
92ArgumentxxxxxxxxpredictiveMoyen
93Argumentx-xxxx-xxxxxpredictiveMoyen
94Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveÉlevé
95Input Value//xxx.xxxxxxx.xxxpredictiveÉlevé
96Pattern|xx xx xx|predictiveMoyen

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!