UAC-0051 Analyse

IOB - Indicator of Behavior (165)

Chronologie

Langue

en100
es28
zh18
it6
de6

De campagne

es28
cn22
it6
de6
fr4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

SignKorn Guestbook4
MyBB4
Invision Power Services IP.Board4
WordPress4
Microsoft Windows2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Softbiz FAQ Script add_comment.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.020.01302CVE-2005-3938
2Joels Bulletin Board newtopic.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00000
3Michael Barretto Cardboard elévation de privilèges7.37.1$0-$5k$0-$5kNot DefinedUnavailable0.000.00655CVE-2001-1584
4WoltLab Burning Board Lite search.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00264CVE-2007-6518
5Forumer / IPB Board Show Topic index.php sql injection7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.040.00000
6MyBB moderation.php cross site request forgery6.36.1$5k-$25k$0-$5kHighUnavailable0.000.00214CVE-2008-7082
7Toms-seiten.at Toms Gästebuch header.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00409CVE-2007-4896
8Dreaxteam Xt-News add_comment.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.020.00599CVE-2006-6746
9Cisco Prime Network Registrar cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000.00135CVE-2013-3394
10EMC Document Sciences xPression Dashboard directory traversal4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00155CVE-2013-6177
11MyBB reputation.php sql injection7.37.3$5k-$25k$0-$5kNot DefinedNot Defined0.000.00620CVE-2005-1833
12WordPress Comment Status options-discussion.php cross site request forgery4.34.1$5k-$25kCalculateurHighOfficial Fix0.000.00112CVE-2013-7233
13WordPress options-discussion.php dénie de service5.35.1$5k-$25k$0-$5kHighOfficial Fix0.000.00000
14W2b phpAdBoard File Upload index.php elévation de privilèges7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.020.09236CVE-2008-6921
15Flat PHP Board directory traversal3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.010.00000
161Two Livre d Or guestbook.php cross site scripting6.35.7$0-$5kCalculateurProof-of-ConceptOfficial Fix0.000.00528CVE-2005-1644
17Microsoft Windows Remote Desktop Web Access cross site scripting5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.78438CVE-2011-1263
18Tableau Server Log File divulgation de l'information6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00149CVE-2020-6938
19ONLYOFFICE Document Server JWT upload directory traversal8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.02823CVE-2021-3199
20DedeCMS article_coonepage_rule.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.050.00207CVE-2022-23337

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
1185.175.158.27UAC-005121/07/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (68)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/cgi-bin/portalpredictiveÉlevé
2File/index.phppredictiveMoyen
3File/iwguestbook/admin/badwords_edit.asppredictiveÉlevé
4File/uploadpredictiveFaible
5File/_nextpredictiveFaible
6Fileadd.phppredictiveFaible
7Fileadd_comment.phppredictiveÉlevé
8Fileadmin/admin.phppredictiveÉlevé
9Fileadmin/adminsignin.htmlpredictiveÉlevé
10Filexxxxx/xxxxxxxx.xxxpredictiveÉlevé
11Filexxxxx/xxxxxx.xxxpredictiveÉlevé
12Filexxxxx/xxxxxx.xxxpredictiveÉlevé
13Filexxxxx/xxxxxxxx.xxxxpredictiveÉlevé
14Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveÉlevé
15Filexxxxxxxxx.xxxpredictiveÉlevé
16Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
17Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveÉlevé
18Filexx_xxxxxx.xxx.xxxpredictiveÉlevé
19Filexxxxxxx.xxxpredictiveMoyen
20Filexxxxxx.xxxpredictiveMoyen
21Filexxxxxx.xxxpredictiveMoyen
22Filexxxxxxxxx.xxxpredictiveÉlevé
23Filexxxxxxxxx.xxxpredictiveÉlevé
24Filexxxxx.xxxpredictiveMoyen
25Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveÉlevé
26Filexxxxxxxxxx.xxxpredictiveÉlevé
27Filexxxxxxxx.xxxpredictiveMoyen
28Filexxx_xxx_xxxx.xxxpredictiveÉlevé
29Filexxxx.xxxpredictiveMoyen
30Filexxxxxxxx.xxxpredictiveMoyen
31Filexxxxxxxxxx.xxxpredictiveÉlevé
32Filexxxxxx.xxxpredictiveMoyen
33Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveÉlevé
34FilexxxxxxpredictiveFaible
35Filexxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveÉlevé
36Filexxxxxx/xxxxx.xxxpredictiveÉlevé
37Filexxxxxx.xxxpredictiveMoyen
38Filexx-xxxxx/xxxxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
39ArgumentxxxxxxxxpredictiveMoyen
40ArgumentxxxxxxpredictiveFaible
41ArgumentxxxxxxxxpredictiveMoyen
42ArgumentxxxxxxxxpredictiveMoyen
43ArgumentxxxxxxxxxpredictiveMoyen
44Argumentxxx_xxxxpredictiveMoyen
45ArgumentxxxxxxpredictiveFaible
46Argumentxxxxx[xxxxxxxx]predictiveÉlevé
47ArgumentxxxxxpredictiveFaible
48Argumentxxxxx_xxpredictiveMoyen
49ArgumentxxxxxxxxxxxxpredictiveMoyen
50ArgumentxxpredictiveFaible
51ArgumentxxxxxpredictiveFaible
52ArgumentxxxpredictiveFaible
53Argumentxx_xxxxpredictiveFaible
54Argumentxxx_xxpredictiveFaible
55Argumentxx_xxxx_xxxpredictiveMoyen
56ArgumentxxxxpredictiveFaible
57ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
58ArgumentxxxxxxpredictiveFaible
59ArgumentxxxpredictiveFaible
60ArgumentxxxxxxxxxpredictiveMoyen
61ArgumentxxxpredictiveFaible
62ArgumentxxxxxxxxxpredictiveMoyen
63Argumentxxxx_xxxxxxpredictiveMoyen
64ArgumentxxxxxxxpredictiveFaible
65Argumentxxxxxxxxx_xxxxxxpredictiveÉlevé
66Argumentxxx_xxx_xxxxxxpredictiveÉlevé
67ArgumentxxxxxxxxpredictiveMoyen
68Input Valuex+xxxxx+xxxxxx+x,xxxxxxx,xxxxxxxxxxx+xxxx+xxxxx#predictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!