BEAR Analisi

IOB - Indicator of Behavior (87)

Sequenza temporale

Linguaggio

en72
de6
ru6
es2
fr2

Nazione

ee30
us26
ua14
ru6
de2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

cPanel2
D-Link DCS-930L2
D-Link DCS-932L2
APC UPS Network Management Card 2 AOS2
Telegram Web2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Huawei SmartCare Dashboard Stored cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2017-15312
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
4IBM Security AppScan Enterprise Enterprise Source Database crittografia debole9.88.5$5k-$25k$0-$5kUnprovenOfficial Fix0.000820.00CVE-2013-3989
5raspap-webgui activate_ovpncfg.php escalazione di privilegi8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.899660.00CVE-2022-39986
6PHP Everywhere Plugin Shortcode Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001080.02CVE-2022-24663
7Forumer / IPB Board Show Topic index.php sql injection7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
8WordPress Metadata escalazione di privilegi8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.015780.00CVE-2018-20148
9Add Link to Facebook Plugin profile.php cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000570.03CVE-2018-5214
10SeedProd Website Builder Plugin seedprod_lite_new_lpage escalazione di privilegi7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000570.00CVE-2024-1072
11Patreon Plugin cross site request forgery5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2023-41129
12Database Administrator Plugin sql injection4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.005300.02CVE-2023-3211
13Telegram Web cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000750.03CVE-2022-43363
14User Post Gallery Plugin escalazione di privilegi8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.042520.00CVE-2022-4060
15eSST Monitoring escalazione di privilegi7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001160.00CVE-2023-41631
16Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001330.04CVE-2023-36434
17Boa Web Server HEAD Method escalazione di privilegi6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.001120.03CVE-2022-45956
18GitLab Privilege Escalation5.15.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001180.04CVE-2021-22263
19ThinkPHP escalazione di privilegi7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2022-44289
20Microsoft Lync Server/Skype for Business Server vulnerabilità sconosciuta6.55.9$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.000740.02CVE-2021-24073

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CWE-22Path TraversalpredictiveAlto
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
3T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
4TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/ajax/openvpn/activate_ovpncfg.phppredictiveAlto
2File/cgi-bin/wlogin.cgipredictiveAlto
3File/index.phppredictiveMedia
4File/uncpath/predictiveMedia
5Filexxx_xxxxxxx.xxxpredictiveAlto
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxxxxxxx.xxxpredictiveMedia
8Filexxxxxx.xxxxpredictiveMedia
9Filexxxxxx.xxxpredictiveMedia
10Filexxxxx.xxxpredictiveMedia
11Filexxxxxxx.xxxpredictiveMedia
12Filexxxxx-xxxxxxx.xxxpredictiveAlto
13Filexxxxxxxx.xxpredictiveMedia
14Filexxxxx.xxxxxxx.xxpredictiveAlto
15Filexxxxxxxxx/xxxxx/xxxxxx.xxxxpredictiveAlto
16Filexx-xxxxx/xxxxxxx.xxxpredictiveAlto
17Libraryxxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxx.xxxpredictiveAlto
18Libraryxxx/xxxxxxx-xxxxxxxxx-x.x.x.xxxpredictiveAlto
19Argument-xpredictiveBasso
20Argumentxx/xxpredictiveBasso
21Argumentxxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveAlto
22Argumentxxxxx_xxxxxxxx_xxpredictiveAlto
23ArgumentxxxxxpredictiveBasso
24Argumentxxx_xxpredictiveBasso
25ArgumentxxpredictiveBasso
26ArgumentxxxxxpredictiveBasso
27ArgumentxxxxxxxxxpredictiveMedia
28Argumentx[]predictiveBasso
29Argumentxxx_xxpredictiveBasso
30Argumentxxxxx_xxxpredictiveMedia
31ArgumentxxxxpredictiveBasso
32Argumentxxxxxxxx/xxxxpredictiveAlto
33Argument_xxxxpredictiveBasso
34Input ValuexxxpredictiveBasso

Referenze (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!