Stolen Pencil Analyse

IOB - Indicator of Behavior (178)

Chronologie

Langue

en140
de12
es6
sv6
fr4

De campagne

us120
sv6
fr4
ir4
es4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Exchange Server8
Microsoft Internet Explorer4
PHP-Nuke Kleinanzeigen module2
Docomo LG L-04D2
Oracle GlassFish Server2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
3Revive Adserver lg.php Redirect5.85.5$0-$5k$0-$5kNot DefinedOfficial Fix0.009220.04CVE-2021-22873
4DZCP deV!L`z Clanportal browser.php divulgation de l'information5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.39CVE-2007-1167
5Wuzhicms group.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001720.02CVE-2022-27431
6phpPgAds/phpAdsNew lib-sessions.inc.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
7LionWiki index.php elévation de privilèges6.96.6$0-$5k$0-$5kNot DefinedOfficial Fix0.015720.00CVE-2020-27191
8E-theni URL aff_liste_langue.php elévation de privilèges7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.034050.00CVE-2003-1256
9PHPSurveyor dumplabel.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
10PHP-Nuke Kleinanzeigen module modules.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001000.00CVE-2008-3512
11ZeeBuddy editadgroup.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.00CVE-2017-15976
12DCP-Portal golink.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.02
13baigo CMS opt_base.inc.php elévation de privilèges8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.012930.00CVE-2019-9227
14SourceCodester Online Boat Reservation System POST Parameter login.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001310.04CVE-2023-1030
15Xoops userinfo.php sql injection5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003160.00CVE-2002-0216
16VMware ESXi VMX elévation de privilèges7.26.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2021-22042
17Apache Log4j Lookup dénie de service6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.966250.04CVE-2021-45105
18Fast C++ CSV Parser csv.h trim_chars buffer overflow8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006590.00CVE-2018-13421
19October CMS cross site request forgery6.56.3$0-$5k$0-$5kFunctionalOfficial Fix0.001960.00CVE-2017-16244
20automad FileController.php import elévation de privilèges7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.04CVE-2023-7037

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1059CWE-94Argument InjectionpredictiveÉlevé
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
6TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (135)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin/api/admin/articles/predictiveÉlevé
2File/admin/photo.phppredictiveÉlevé
3File/admin/transactions/track_shipment.phppredictiveÉlevé
4File/api/browserextension/UpdatePassword/predictiveÉlevé
5File/boat/login.phppredictiveÉlevé
6File/book-services.phppredictiveÉlevé
7File/coreframe/app/member/admin/group.phppredictiveÉlevé
8File/forum/away.phppredictiveÉlevé
9File/home/coursespredictiveÉlevé
10File/horde/util/go.phppredictiveÉlevé
11File/owa/auth/logon.aspxpredictiveÉlevé
12File/secure/EditSubscription.jspapredictiveÉlevé
13File/systemrw/predictiveMoyen
14File/tmp/supp_logpredictiveÉlevé
15File?r=recruit/bgchecks/export&checkids=xpredictiveÉlevé
16Fileaccount.phppredictiveMoyen
17FileActivityStarter.javapredictiveÉlevé
18Fileadmin/content.phppredictiveÉlevé
19Filexxxxx/xxxxxxxxxxx.xxxpredictiveÉlevé
20Filexxxxx/xxxxx.xxxpredictiveÉlevé
21Filexxxxx/xxxx.xxxpredictiveÉlevé
22Filexxxxx\xxxxxxx\xxxxx.xxx#xxxx_xxxxpredictiveÉlevé
23Filexxxxxxxx_xxx_xxxxxxx.xxxpredictiveÉlevé
24Filexxxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveÉlevé
25Filexxx_xxxxx_xxxxxx.xxxpredictiveÉlevé
26Filexxx-xxxxx/xxxxxxxx-xxxpredictiveÉlevé
27Filexx_xxxxxxxxxx.xxxpredictiveÉlevé
28Filexxxxxxx.xxxpredictiveMoyen
29Filexxx/xxx.xxxpredictiveMoyen
30Filexxxxxxxx.xxxpredictiveMoyen
31Filexxxxx.xxxpredictiveMoyen
32Filexxxxxx.xxxpredictiveMoyen
33Filexxxxx_xxxxxx.xxxpredictiveÉlevé
34Filexxxxxxx_xxx.xxxpredictiveÉlevé
35Filexxx.xpredictiveFaible
36Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
37Filexxxxx.xxxpredictiveMoyen
38Filexxxxxx.xxxpredictiveMoyen
39Filexxxxxx.xxxpredictiveMoyen
40Filexxxxxx.xxxpredictiveMoyen
41Filexxxxxxx.xxxpredictiveMoyen
42Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
43Filexxxxxxxxx.xxxpredictiveÉlevé
44Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
45Filexxxx.xxxpredictiveMoyen
46Filexxxxxx.xxxpredictiveMoyen
47Filexxx/xxxxxx.xxxpredictiveÉlevé
48Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
49Filexxxxx.xxxpredictiveMoyen
50Filexxx/xxx_xxx_xx.xxxxpredictiveÉlevé
51Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveÉlevé
52Filexxxxx.xxxpredictiveMoyen
53Filexxxxx/xxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxx/xxxxxxpredictiveÉlevé
54Filexxxxx.xxxpredictiveMoyen
55Filexx.xxxpredictiveFaible
56Filexxxxxx.xxxpredictiveMoyen
57Filexxxx/xxxx_x_xxxxxx/xxxx.xxxpredictiveÉlevé
58Filexxxxxxx.xxxpredictiveMoyen
59Filexxxxxxx/xxxxxxx/xxxxx/xxxxxxx.xxxpredictiveÉlevé
60Filexxx_xxxx.xxxpredictiveMoyen
61Filexxx_xxxx.xxx.xxxpredictiveÉlevé
62Filexxx-xxx/xxxxxxxxx.xxxpredictiveÉlevé
63Filexxxxx.xxxpredictiveMoyen
64Filexxxxxxx/xxxx.xxxpredictiveÉlevé
65Filexxxxxxxx.xxxpredictiveMoyen
66Filexxxxxxx_xxxxxxx.xxxpredictiveÉlevé
67Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
68Filexxxxxxxx.xxxpredictiveMoyen
69Filexxxxxxxxxx.xxxpredictiveÉlevé
70Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
71Filexxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveÉlevé
72Filexxxx/xxxx.xxxpredictiveÉlevé
73Filexxxxxxxx.xxxpredictiveMoyen
74Filexxxx_xxxx_xxxxxxx.xxxpredictiveÉlevé
75Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveÉlevé
76Filexxx.xxxpredictiveFaible
77Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveÉlevé
78Filexxxxxxxx/xxxxxxx.xxxxpredictiveÉlevé
79Filexx-xxxxx/xxxxx.xxxpredictiveÉlevé
80Filexxxxxxx.xxxxpredictiveMoyen
81Libraryxxxxx.xxxpredictiveMoyen
82Libraryxxx-xxxxxxxx.xxx.xxxpredictiveÉlevé
83Argument/xxx/xxxxxxxxxxx/xxxxxx/xx_xxxxxxxxxx.xxx?xxx=<xxxxx-xxx>/xxxxxxxx=x/xxxxxxxpredictiveÉlevé
84Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveÉlevé
85ArgumentxxxxxxxxpredictiveMoyen
86ArgumentxxxxxxxxxpredictiveMoyen
87Argumentxx_xxxxxpredictiveMoyen
88Argumentxx_xxxx_xxxxpredictiveMoyen
89Argumentxxxxx_xxxpredictiveMoyen
90ArgumentxxxxxxxxpredictiveMoyen
91ArgumentxxxxxxxpredictiveFaible
92ArgumentxxxxpredictiveFaible
93ArgumentxxxxxxxxxxxxpredictiveMoyen
94Argumentxxxx/xxxxxx/xxxpredictiveÉlevé
95ArgumentxxxxxxxpredictiveFaible
96Argumentxxxxxxx xxxxpredictiveMoyen
97ArgumentxxxxxxxxpredictiveMoyen
98Argumentxxxxx_xxpredictiveMoyen
99ArgumentxxpredictiveFaible
100ArgumentxxxxpredictiveFaible
101Argumentxx_xxpredictiveFaible
102ArgumentxxpredictiveFaible
103ArgumentxxxxxxxpredictiveFaible
104ArgumentxxxxxxxpredictiveFaible
105ArgumentxxpredictiveFaible
106ArgumentxxpredictiveFaible
107ArgumentxxxxxxxxxpredictiveMoyen
108Argumentxxxx_xxxxpredictiveMoyen
109ArgumentxxxxxxpredictiveFaible
110Argumentxxx_xxxx_x/xxx_xxxx_xpredictiveÉlevé
111ArgumentxxxpredictiveFaible
112Argumentxx_xxxxpredictiveFaible
113ArgumentxxxxxxxpredictiveFaible
114Argumentxxx_xxpredictiveFaible
115Argumentxxxxx[x][xxx]predictiveÉlevé
116ArgumentxxxpredictiveFaible
117ArgumentxxxxxxpredictiveFaible
118ArgumentxxxxxxxxxxpredictiveMoyen
119ArgumentxxxxxxxxxpredictiveMoyen
120ArgumentxxxpredictiveFaible
121Argumentxxx_xxxxpredictiveMoyen
122Argumentxxx_xxxxxxxpredictiveMoyen
123ArgumentxxxxxxxxxpredictiveMoyen
124ArgumentxxxpredictiveFaible
125ArgumentxxxxxpredictiveFaible
126Argumentxxxx_xxpredictiveFaible
127Argumentxxxxxx_xxpredictiveMoyen
128ArgumentxxxxxpredictiveFaible
129ArgumentxxxxxpredictiveFaible
130ArgumentxxxpredictiveFaible
131ArgumentxxpredictiveFaible
132ArgumentxxxpredictiveFaible
133ArgumentxxxxxxxxpredictiveMoyen
134Argument_xxxxxxxpredictiveMoyen
135Input Value%xxpredictiveFaible

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!