Denonia Analisi

IOB - Indicator of Behavior (106)

Sequenza temporale

Linguaggio

en26
it20
pt16
fr8
de8

Nazione

de106

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Serpico8
WordPress2
LabVantage LIMS2
BACKCLICK Professional2
QuickBox Pro2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Zoom Screen Sharing rivelazione di un 'informazione4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.001830.00CVE-2021-28133
2Serpico cross site request forgery6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.000730.03CVE-2019-19854
3TopManage OLK Session Cookie cross site scripting5.24.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.002910.00CVE-2020-6845
4Serpico escalazione di privilegi5.34.9$0-$5k$0-$5kNot DefinedNot Defined0.000840.04CVE-2019-19859
5BACKCLICK Professional cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-44002
6Serpico Password Change rivelazione di un 'informazione6.45.9$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2019-19857
7LabVantage LIMS Database Name rivelazione di un 'informazione5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.035840.00CVE-2020-7959
8Serpico list_user Stored cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2019-19856
9CIMTechniques CIMScan SOAP WSDL Parser GetSqlData sql injection8.48.4$0-$5k$0-$5kHighNot Defined0.002560.02CVE-2018-16803
10Serpico list_user Stored cross site scripting3.63.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.04CVE-2019-19855
11Jason2605 AdminPanel editPlayer.php sql injection8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001270.00CVE-2020-13433
12Serpico UID Stored cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.04CVE-2019-19858
13QuickBox Pro cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-45281
14PHP Scripts Mall Citysearch Clone Script restaurants-details.php Reflected cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2019-6248
15WordPress Thumbnail escalazione di privilegi7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.009900.03CVE-2018-1000773
16Automattic Jetpack sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.000640.02CVE-2011-4673
17Apache Tomcat Servlets escalazione di privilegi5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001100.02CVE-2018-1305

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
1116.203.4.0static.0.4.203.116.clients.your-server.deDenonia07/04/2022verifiedAlto
2XXX.XXX.XX.XXxxxxx.xxxx.xxxx.xxXxxxxxx07/04/2022verifiedAlto
3XXX.XX.XXX.XXx.xx.xxxxxxx.xxxXxxxxxx07/04/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveAlto
2TXXXXCAPEC-19CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
3TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
4TXXXXCAPEC-102CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1Fileadmin/add_user/UIDpredictiveAlto
2Fileadmin/list_userpredictiveAlto
3Filexxxxxxxxxxxxx.xxx?xxxxxxxxxx=xxxpredictiveAlto
4Filexxxxxxxxxx.xxxpredictiveAlto
5Filexxxxxxxxxxx-xxxxxxx.xxxpredictiveAlto
6ArgumentxxxxxxpredictiveBasso
7Argumentxxxx_xxxxpredictiveMedia
8ArgumentxxxxxxpredictiveBasso
9ArgumentxxpredictiveBasso
10ArgumentxxxxpredictiveBasso
11ArgumentxxxxpredictiveBasso

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!