Urelas Analyse

IOB - Indicator of Behavior (129)

Chronologie

Langue

en38
pl28
it24
sv18
de14

De campagne

jp100
sv6
es6
it4
pl2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Joomla CMS18
Smart Related Articles Extension2
Huge-IT Gallery2
Huge-IT Joomla Slider Extension2
DTH DT Register Extension2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Joomla CMS com_frontpage sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
2Joomla CMS com_news sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
3ms Package Regex dénie de service6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001540.00CVE-2015-8315
4aWeb Cart Watching System for Virtuemart sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002080.00CVE-2016-10114
5Joomla CMS com_carocci sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.03
6Joomla CMS com_webgrouper sql injection6.36.1$5k-$25k$0-$5kNot DefinedNot Defined0.000000.02
7Huge-IT Catalog Extension cross site scripting7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.002870.00CVE-2016-1000119
8Huge-IT Catalog ajax_url.php sql injection9.88.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001590.00CVE-2016-1000125
9Ruby Onigmo regparse.c parse_char_class elévation de privilèges6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.003890.02CVE-2017-6181
10Joomla CMS com_kide sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
11Huge-IT Video Gallery ajax_url.php sql injection7.37.1$0-$5k$0-$5kHighNot Defined0.004850.00CVE-2016-1000123
12Smart Related Articles Extension dialog.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001440.00CVE-2017-7628
13Joomla CMS com_kunena sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
14Joomla CMS com_filecabinet sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
15Joomla CMS com_blog_calendar index.php sql injection6.36.1$5k-$25k$0-$5kNot DefinedNot Defined0.000000.03
16Rwcards Component index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.137530.00CVE-2007-1703
17DTH DT Register Extension index.php sql injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
18Joomla CMS com_fidecalendar sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
19Joomla CMS com_sngevents sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
20Joomla CMS com_virtuemart sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
11.234.83.146campustown.co.krUrelas08/04/2022verifiedÉlevé
2XXX.XXX.XXX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxx08/04/2022verifiedÉlevé
3XXX.XX.XX.XXXXxxxxx08/04/2022verifiedÉlevé
4XXX.XX.XX.XXXXxxxxx08/04/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (3)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1CAPEC-10CWE-20, CWE-73, CWE-399, CWE-404Unknown VulnerabilitypredictiveÉlevé
2TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
3TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/index.phppredictiveMoyen
2Fileajax_url.phppredictiveMoyen
3Filedialog.phppredictiveMoyen
4Fileindex.phppredictiveMoyen
5Filexxxxxxxxxx.xxx.xxxpredictiveÉlevé
6Filexxxxxxxx.xpredictiveMoyen
7Libraryxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveÉlevé
8ArgumentxxxpredictiveFaible
9Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
10Argumentxxxxxxxx_xxpredictiveMoyen
11Argumentxxx[x]predictiveFaible
12Argumentxxx[xxxxxx][xxxxxxxxx]predictiveÉlevé
13ArgumentxxxpredictiveFaible
14ArgumentxxxpredictiveFaible
15ArgumentxxpredictiveFaible
16ArgumentxxxxpredictiveFaible
17ArgumentxxxxxxpredictiveFaible
18ArgumentxxxxxpredictiveFaible
19Argumentxxxxxx_xxxxpredictiveMoyen
20ArgumentxxxxpredictiveFaible
21Input Valuex) xx x-- -predictiveMoyen

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!