Metamorfo Analyse

IOB - Indicator of Behavior (25)

Chronologie

Langue

en16
de4
it2
fr2
es2

De campagne

us16
pl6
tr2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Opera Web Browser2
phpGroupWare2
OpenCart2
Microsoft XML Core Services2
Symphony2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Apple macOS MediaRemote elévation de privilèges7.67.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00374CVE-2018-4310
2Green Hills INTEGRITY RTOS Interpeak IPCOMShell TELNET Server buffer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00296CVE-2019-7713
3phpGroupWare login.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00361CVE-2009-4414
4ImageMagick cache.c PersistPixelCache dénie de service5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00103CVE-2017-14325
5Symphony content.blueprintspages.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00063CVE-2018-12043
6Microsoft Windows MS XML XML External Entity7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.03103CVE-2019-0791
7MC Coming Soon Script launch_message.php elévation de privilèges6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00000
8Microsoft Internet Explorer JsArraySlice buffer overflow7.16.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.77401CVE-2017-11855
9Microsoft Windows VBScript/JScript elévation de privilèges7.47.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.10806CVE-2016-3206
10PHP var_unserializer.c elévation de privilèges9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.02767CVE-2016-7124
11Microsoft XML Core Services elévation de privilèges5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.040.00431CVE-2009-0419
12AXIS 2110 Network Camera virtualinput.cgi elévation de privilèges7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.05684CVE-2004-2425
13Augeas Escape String buffer overflow8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.03158CVE-2017-7555
14Google Android SSID Hotlist API elévation de privilèges6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00044CVE-2017-11074
15Cacti graph_settings.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00472CVE-2014-5262
16cacti sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00478CVE-2013-5589
17Woltlab Burning Board Lite thread.php decode_cookie sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00931CVE-2006-6237
18vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.080.00120CVE-2018-6200
19Kaotik Kshop product_details.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.030.00886CVE-2007-1810
20MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00000

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1059.007CWE-79Cross Site ScriptingpredictiveÉlevé
2TXXXXCWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxx Xxxxxxxxxxx Xxx Xxx XxxxxxxpredictiveÉlevé
3TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXXxxxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (20)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/launch_message.phppredictiveÉlevé
2Filecontent/content.blueprintspages.phppredictiveÉlevé
3Fileext/standard/var_unserializer.cpredictiveÉlevé
4Filexxxxx_xxxxxxxx.xxxpredictiveÉlevé
5Filexxxxx.xxxpredictiveMoyen
6Filexxxx_xxxx.xxxpredictiveÉlevé
7Filexxxxx.xxxpredictiveMoyen
8Filexxxxxx/xxxxx.xpredictiveÉlevé
9Filexxxxxxx_xxxxxxx.xxxpredictiveÉlevé
10Filexxxxxxxxxx.xxxpredictiveÉlevé
11Filexxxxxxxxxxxx.xxxpredictiveÉlevé
12Filexxxxxx.xxxpredictiveMoyen
13Filexxxxxxxxxxxx.xxxpredictiveÉlevé
14ArgumentxxxpredictiveFaible
15Argumentxxxx_xxpredictiveFaible
16ArgumentxxxxxxpredictiveFaible
17ArgumentxxpredictiveFaible
18ArgumentxxxxpredictiveFaible
19ArgumentxxxxxxpredictiveFaible
20ArgumentxxxpredictiveFaible

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Samples (2)

The following list contains associated samples:

Do you want to use VulDB in your project?

Use the official API to access entries easily!