SocStealer Analyse

IOB - Indicator of Behavior (16)

Chronologie

Langue

en12
zh2
de2

De campagne

cn12
us4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

NotificationX Plugin2
Oracle WebLogic Server2
Devilz Clanportal2
OpenSSH2
TestLink2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
2TestLink attachmentdownload.php elévation de privilèges6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.000860.04CVE-2022-35195
3UMN MapServer sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003760.00CVE-2011-2703
4SCMS elévation de privilèges7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001020.00CVE-2018-19654
5Oracle WebLogic Server Centralized Thirdparty Jars divulgation de l'information3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.00CVE-2020-8908
6Tenda AC23 httpd formGetSysToolDDNS buffer overflow8.38.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001310.09CVE-2023-0782
7Oracle Web Applications Desktop Integrator Upload Remote Code Execution9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.973440.04CVE-2022-21587
8OpenSSH FIDO Authentication authentification faible5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002010.00CVE-2021-36368
9Dropbear Non-RFC-compliant Check authentification faible6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000970.04CVE-2021-36369
10Microsoft Windows EducatedScholar elévation de privilèges10.09.5$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.742610.00CVE-2009-2532
11Jenkins Agent-to-Controller elévation de privilèges5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001920.02CVE-2021-21685
12Mutt/NeoMutt IMAP Server Response chiffrement faible5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.00CVE-2020-28896
13Devilz Clanportal File Upload vulnérabilité inconnue5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.06CVE-2006-6338
14HoMaP index.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001000.00CVE-2008-2989
15DZCP deV!L`z Clanportal browser.php divulgation de l'information5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.96CVE-2007-1167
16Drupal Transliterate elévation de privilèges6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.00CVE-2016-9452

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
2TXXXXCAPEC-242CWE-XXXxxxxxxx XxxxxxxxxpredictiveÉlevé
3TXXXXCAPEC-19CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveÉlevé
5TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (7)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/bin/httpdpredictiveMoyen
2Fileinc/filebrowser/browser.phppredictiveÉlevé
3Filexxxxx.xxxpredictiveMoyen
4Library/xxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
5ArgumentxxxxpredictiveFaible
6ArgumentxxpredictiveFaible
7Argumentxx_xxpredictiveFaible

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!