Armor Piercer Analisi

IOB - Indicator of Behavior (195)

Sequenza temporale

Linguaggio

en168
zh14
ru6
de2
es2

Nazione

us66
cn62
ru12
ce6
it2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

WordPress4
Siemens SPPA-T3000 Application Server4
Kayako SupportSuite4
Microsoft Windows4
Cacti4

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00112CVE-2021-3056
3WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00467CVE-2022-21664
4VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00250CVE-2019-13275
5Linksys WRT54GL Web Management Interface SysInfo1.htm rivelazione di un 'informazione4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.110.00046CVE-2024-1406
607FLY CRM Administrator Login Page sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00063CVE-2023-5020
7Moment.js directory traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00330CVE-2022-24785
8Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.080.12149CVE-2019-10232
9Sophos Firewall User Portal/Webadmin autenticazione debole8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.080.97434CVE-2022-1040
10CutePHP CuteNews escalazione di privilegi7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.02086CVE-2019-11447
11WordPress Object escalazione di privilegi5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00432CVE-2022-21663
12Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k et plus$0-$5kProof-of-ConceptOfficial Fix0.040.07920CVE-2022-26923
13QNAP QTS Media Library escalazione di privilegi8.58.2$0-$5k$0-$5kHighOfficial Fix0.030.01575CVE-2017-13067
14Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.97319CVE-2021-34473
15RealNetworks RealServer Port 7070 Service denial of service7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.030.02116CVE-2000-0272
16Microsoft Windows Themes rivelazione di un 'informazione5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.00073CVE-2024-21320
17Asgaros Forum Plugin Topic sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.12887CVE-2021-24827
18Royal Elementor Addons and Templates Plugin escalazione di privilegi8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.96723CVE-2023-5360
19alextselegidis easyappointments rivelazione di un 'informazione7.27.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.16183CVE-2022-0482
20Hikvision Intercom Broadcasting System ping.php escalazione di privilegi7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.190.90160CVE-2023-6895

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (89)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/admin.php?p=/Area/index#tab=t2predictiveAlto
2File/api/RecordingList/DownloadRecord?file=predictiveAlto
3File/apply.cgipredictiveMedia
4File/index.php/sysmanage/Login/login_auth/predictiveAlto
5File/MIME/INBOX-MM-1/predictiveAlto
6File/php/ping.phppredictiveAlto
7File/rapi/read_urlpredictiveAlto
8File/scripts/unlock_tasks.phppredictiveAlto
9File/SysInfo1.htmpredictiveAlto
10File/sysinfo_json.cgipredictiveAlto
11File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveAlto
12File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveAlto
13Filexxxxxxx/xxxx.xxxpredictiveAlto
14Filexxx\xxxxx\xxxxxxxxxx\xxx\xxxxxxx.xxxpredictiveAlto
15Filexxxx-xxxx.xpredictiveMedia
16Filexxxxxx.xxxpredictiveMedia
17Filexxxxxxxx.xxxpredictiveMedia
18Filexxxxxx/xxx.xpredictiveMedia
19Filexxxxxx.xxxpredictiveMedia
20Filexxxxxxxxx.xxx.xxxpredictiveAlto
21Filexxxxx/xxxxx.xxxpredictiveAlto
22Filexxxx_xxxxx.xxxpredictiveAlto
23Filexxxxx.xxxpredictiveMedia
24Filexx/xx-xx.xpredictiveMedia
25Filexxx/xxxx_xxxx.xpredictiveAlto
26Filexxxxxx/xxxxxxxxxxxpredictiveAlto
27Filexxxx_xxxxxx.xpredictiveAlto
28Filexxxx/xxxxxxx.xpredictiveAlto
29Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveAlto
30Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveAlto
31Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveAlto
32Filexxxxxxxxxx.xxxpredictiveAlto
33Filexxxxx.xxxpredictiveMedia
34Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
35Filexxxx.xpredictiveBasso
36Filexxx/xxx.xxxpredictiveMedia
37Filexxxxxx.xxxpredictiveMedia
38Filexxxxxx.xpredictiveMedia
39Filexxxx.xxxpredictiveMedia
40Filexxxxx.xxxpredictiveMedia
41Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
42Filexxxxxxxx.xxxpredictiveMedia
43Filexxxxxxxx.xxxpredictiveMedia
44Filexxxx.xxxpredictiveMedia
45Filexxxxx/xxxxx.xxxpredictiveAlto
46Filexxxxxxxx.xxxpredictiveMedia
47Filexxxxxxxxx.xxxpredictiveAlto
48FilexxxxxxxxxxpredictiveMedia
49Filexxxxxxx/xxxxx.xxxpredictiveAlto
50ArgumentxxxxxxxpredictiveBasso
51ArgumentxxxxxxpredictiveBasso
52Argumentxxxxxxx_xxxxpredictiveMedia
53Argumentxxxxxx_xxxxpredictiveMedia
54ArgumentxxxpredictiveBasso
55ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
56ArgumentxxxxxpredictiveBasso
57Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveAlto
58Argumentxxxxxx_xxpredictiveMedia
59ArgumentxxxxxxpredictiveBasso
60ArgumentxxxxpredictiveBasso
61ArgumentxxxxpredictiveBasso
62ArgumentxxpredictiveBasso
63Argumentxxxxxxxx[xx]predictiveMedia
64ArgumentxxxxxxxpredictiveBasso
65Argumentxxx_xxxxpredictiveMedia
66ArgumentxxxxpredictiveBasso
67Argumentxxx-xxxxxxxxxpredictiveAlto
68ArgumentxxxxxxxxpredictiveMedia
69Argumentxxxx_xxxxpredictiveMedia
70ArgumentxxpredictiveBasso
71Argumentxxxxxxx/xxxxxpredictiveAlto
72Argumentxxxxxx_xxxpredictiveMedia
73Argumentxxxx_xxpredictiveBasso
74Argumentxxxxxxxx_xxxxxxxxpredictiveAlto
75ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
76Argumentxxxx_xxpredictiveBasso
77ArgumentxxxpredictiveBasso
78ArgumentxxxxpredictiveBasso
79ArgumentxxxxxxxxpredictiveMedia
80Argumentxxxx/xx/xxxx/xxxpredictiveAlto
81Input Value.%xx.../.%xx.../predictiveAlto
82Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveAlto
83Input Valuexxxxxxx -xxxpredictiveMedia
84Input ValuexxxxxxxxxxpredictiveMedia
85Network PortxxxxpredictiveBasso
86Network PortxxxxpredictiveBasso
87Network Portxxxx xxxxpredictiveMedia
88Network Portxxx/xxxpredictiveBasso
89Network Portxxx/xxxxpredictiveMedia

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!