Prometei Analyse

IOB - Indicator of Behavior (191)

Chronologie

Langue

en190
it2

De campagne

us190
id2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Sierra Wireless AirLink GX4004
Sierra Wireless AirLink GX4404
Sierra Wireless AirLink GX4504
Sierra Wireless AirLink ES4504
Sierra Wireless AirLink RV504

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.10
2FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.13CVE-2008-5928
3vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
4Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.30CVE-2010-2338
5Bitrix Site Manager redirect.php elévation de privilèges5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
6Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.26CVE-2007-2046
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.86CVE-2007-0354
8GetSimpleCMS index.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
9OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.56CVE-2014-2230
10phpPgAds adclick.php vulnérabilité inconnue5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.64CVE-2005-3791
11DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.33CVE-2010-0966
12Sangoma FreePBX/PBXact restapps Privilege Escalation6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.007160.00CVE-2020-10666
13Issabel PBX Create New Rate cross site scripting3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.03CVE-2021-34190
14Issabel PBX cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2021-46558
15DZCP deV!L`z Clanportal browser.php divulgation de l'information5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.73CVE-2007-1167
16My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
17WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.04CVE-2008-0507
18PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.03CVE-2015-4134
19Asterisk PBX SIP Invite res_pjsip_session dénie de service4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001140.00CVE-2020-28327
20Tiki Admin Password tiki-login.php authentification faible8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.55CVE-2020-15906

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (53)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/inquiries/view_details.phppredictiveÉlevé
2File/admin/maintenance/view_designation.phppredictiveÉlevé
3File/cgi-bin/touchlist_sync.cgipredictiveÉlevé
4File/forum/away.phppredictiveÉlevé
5File/LogoStore/search.phppredictiveÉlevé
6File/mhds/clinic/view_details.phppredictiveÉlevé
7File/newsDia.phppredictiveMoyen
8File/out.phppredictiveMoyen
9File/xxxxxxxx-xxxxxxx.xxxpredictiveÉlevé
10File/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
11Filexxxxxxx.xxxpredictiveMoyen
12Filexxxxx/xxxxxx.xxxpredictiveÉlevé
13Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveÉlevé
14Filexxxxx/xxxxx.xxxpredictiveÉlevé
15Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
16Filexxxxx.xxxpredictiveMoyen
17Filexxxx.xxxpredictiveMoyen
18Filexxxx.xxxpredictiveMoyen
19Filexxx/xxxxxx.xxxpredictiveÉlevé
20Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
21Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveÉlevé
22Filexxxxxxx/xxx.xxxpredictiveÉlevé
23Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
24Filexxxx.xxxpredictiveMoyen
25Filexxxxx.xxxpredictiveMoyen
26Filexxxxx.xxxpredictiveMoyen
27Filexxxxxxxx.xxxpredictiveMoyen
28Filexxxxxxxxxx.xxxpredictiveÉlevé
29Filexxxx-xxxxxxxxxx.xxxpredictiveÉlevé
30Filexxxx-xxxxx.xxxpredictiveÉlevé
31Filexxxxx/xxxxxxxx_xxxxxx/xxxxxx_xxxxxxxx_xxxxx.xxxpredictiveÉlevé
32Filexxxxxxx.xxxpredictiveMoyen
33Filexxxx.xxpredictiveFaible
34ArgumentxxxxxxxxpredictiveMoyen
35ArgumentxxxxxxxxpredictiveMoyen
36ArgumentxxxxxpredictiveFaible
37ArgumentxxxpredictiveFaible
38ArgumentxxxxxxxxxxxpredictiveMoyen
39ArgumentxxxxpredictiveFaible
40ArgumentxxxxpredictiveFaible
41ArgumentxxxxpredictiveFaible
42ArgumentxxpredictiveFaible
43ArgumentxxxxxxxxxpredictiveMoyen
44ArgumentxxpredictiveFaible
45Argumentxxxx/xxxxxxpredictiveMoyen
46ArgumentxxxxxxxxpredictiveMoyen
47ArgumentxxxxxpredictiveFaible
48ArgumentxxxxxxxxpredictiveMoyen
49ArgumentxxxpredictiveFaible
50ArgumentxxxpredictiveFaible
51Argumentxxxxxxxx/xxxxxxxxpredictiveÉlevé
52Input Valuexxxx' xxxxx xxx xxxxxx xxxxxx(xxxxxx('xxxxx','xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'),'xxxxx'),xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx-- xxxx&xxxxxx=predictiveÉlevé
53Pattern|xx|predictiveFaible

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!