Nansh0u Analyse

IOB - Indicator of Behavior (36)

Chronologie

Langue

en26
es4
fr2
ko2
ru2

De campagne

us28
fr2
es2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Joomla CMS2
Netgear Arlo2
Netgear Arlo Q2
Netgear Arlo Q Plus2
Dell EMC Update Package Framework2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
2Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.05CVE-2018-25085
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
4SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.39CVE-2022-28959
5ZKTeco ZKBio ECO ADMS cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2022-44213
6SourceCodester Canteen Management System categories.php builtin_echo cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000590.04CVE-2022-4252
7Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.10CVE-2020-15906
8SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001350.10CVE-2023-2090
9Thomson TWC305/TWC315/TCW690 HTTP Server buffer overflow5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.061330.08CVE-2003-1085
10Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
11CropImage component admin.cropcanvas.php elévation de privilèges7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.085630.05CVE-2006-4363
12Andreas Robertz PHPNews elévation de privilèges7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.071280.03CVE-2007-4232
13Metalinks Metacart2 productsbycategory.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001420.04CVE-2005-1363
14MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.96CVE-2007-0354
15PhotoPost PHP Pro zipndownload.php elévation de privilèges7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.051090.02CVE-2006-4828
16Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.24
17InHand InRouter 302/InRouter 615 MQTT chiffrement faible9.59.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001350.00CVE-2023-22601
18Oracle Communications Cloud Native Core Security Edge Protection Proxy SEPP elévation de privilèges10.09.7$100k et plus$5k-$25kNot DefinedOfficial Fix0.974990.00CVE-2022-22947
19CentOS-WebPanel.com CentOS Web Panel Domain elévation de privilèges4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000860.00CVE-2019-14730
20Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003392.51CVE-2015-5911

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1059CWE-94Argument InjectionpredictiveÉlevé
2T1059.007CWE-79Cross Site ScriptingpredictiveÉlevé
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé

IOA - Indicator of Attack (28)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/maintenance/view_designation.phppredictiveÉlevé
2File/spip.phppredictiveMoyen
3Fileadmin.cropcanvas.phppredictiveÉlevé
4Filecategories.phppredictiveÉlevé
5Filexxxx/xxxxxxx.xxxpredictiveÉlevé
6Filexxxxxxxxxx.xxxpredictiveÉlevé
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
8Filexxxxx.xxxpredictiveMoyen
9Filexxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
10Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveÉlevé
11Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveÉlevé
12Filexxxx/xxxx/xxxx.xxxpredictiveÉlevé
13Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveÉlevé
14Filexxxx-xxxxx.xxxpredictiveÉlevé
15Filexxxxxxxxxx.xxpredictiveÉlevé
16Filexxxxxxxxxxxx.xxxpredictiveÉlevé
17Libraryxxx.xxxpredictiveFaible
18ArgumentxxxxxxxxxxxxpredictiveMoyen
19Argumentxxxxxx_xxxxxpredictiveMoyen
20ArgumentxxxxpredictiveFaible
21ArgumentxxpredictiveFaible
22ArgumentxxxxxxxxxpredictiveMoyen
23ArgumentxxxxxxpredictiveFaible
24Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveÉlevé
25ArgumentxxxxxxxxpredictiveMoyen
26Argumentxx_xxxxpredictiveFaible
27ArgumentxxxxpredictiveFaible
28Input ValuexxxxxxxxpredictiveMoyen

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!