Ghost Dragon Analisi

IOB - Indicator of Behavior (145)

Sequenza temporale

Linguaggio

en124
zh18
de2
es2

Nazione

ms144
cn2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

phpMyAdmin4
Atmail Webmail4
phpSysInfo4
WordPress4
phpThumb4

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1vTiger CRM sql injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.00CVE-2019-11057
2Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.10CVE-2021-34473
3WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611
4Apache Solr ResourceLoader directory traversal5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.528190.02CVE-2013-6397
5ThinkPHP escalazione di privilegi8.58.4$0-$5k$0-$5kHighOfficial Fix0.974550.00CVE-2019-9082
6Mailman escalazione di privilegi6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2018-13796
7Pivotal RabbitMQ password escalazione di privilegi7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2016-9877
8phpThumb Default Configuration escalazione di privilegi5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002460.03CVE-2013-6919
9phpThumb phpThumb.demo.showpic.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000960.00CVE-2016-10508
10Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
11XenForo escalazione di privilegi8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
12WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.006830.05CVE-2021-44223
13RuoYi edit sql injection7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000760.05CVE-2023-49371
14Apple iPhone UBS checkm8 escalazione di privilegi6.45.9$5k-$25k$0-$5kFunctionalOfficial Fix0.000000.04CVE-2019-8900
15André Bräkling WP-Matomo Integration Plugin cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-33211
16Cacti graph_settings.php escalazione di privilegi7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.014980.02CVE-2014-5261
17crewjam saml autenticazione debole3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.012510.00CVE-2020-27846
18VestaCP user.conf escalazione di privilegi4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000480.00CVE-2021-30463
19MobileIron Core/Connector autenticazione debole8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.009870.00CVE-2020-15506
20IceWarp Mail Server css.php directory traversal6.45.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.904210.04CVE-2015-1503

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (84)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveAlto
2File/mifs/c/i/reg/reg.htmlpredictiveAlto
3File/server-infopredictiveMedia
4File/system/dept/editpredictiveAlto
5File/wp-json/oembed/1.0/embed?urlpredictiveAlto
6Filea2billing/customer/iridium_threed.phppredictiveAlto
7Fileadmin.php?s=/Channel/add.htmlpredictiveAlto
8Fileadmin/class-bulk-editor-list-table.phppredictiveAlto
9Fileadministrator/components/com_media/helpers/media.phppredictiveAlto
10Fileauth.asppredictiveMedia
11Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
12Filexxx-xxx/xxxxxxpredictiveAlto
13Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
14Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
15Filexxxx_xxxxx.xxxpredictiveAlto
16Filexxxxxx.xxxpredictiveMedia
17Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveAlto
18Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveAlto
19Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
20Filexxxxx_xxxxxxxx.xxxpredictiveAlto
21Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
22Filexxxxx.xxxpredictiveMedia
23Filexxxxxxx.xxxpredictiveMedia
24Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveAlto
25Filexxx.xpredictiveBasso
26Filexxxxxxx.xxxpredictiveMedia
27Filexxx_xxxx.xxxpredictiveMedia
28Filexxxxx/xxxxx.xxxpredictiveAlto
29Filexxxxxxx/xxxx.xxxpredictiveAlto
30Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
31Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveAlto
32Filexxxxx.xxxpredictiveMedia
33Filexxxxxx.xxxpredictiveMedia
34Filexxxx.xxxxpredictiveMedia
35Filexxxxxxxxx.xpredictiveMedia
36Filexxxxxxxx/xxxxxxxxpredictiveAlto
37Filexxxxx.xxxpredictiveMedia
38Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveAlto
39Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
40Filexxxxxxx.xxxpredictiveMedia
41Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
42Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveAlto
43Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
44Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveAlto
45Libraryxxx/xxx.xxxpredictiveMedia
46Argumentxxxxxx_xxxxpredictiveMedia
47ArgumentxxxxxxxpredictiveBasso
48Argumentxxxxxxx-xxxxxxpredictiveAlto
49Argumentxxxxxxx_xxpredictiveMedia
50ArgumentxxxxxxxxxxxxxxxpredictiveAlto
51ArgumentxxxxxxpredictiveBasso
52ArgumentxxxxpredictiveBasso
53ArgumentxxxxxxxpredictiveBasso
54ArgumentxxxxpredictiveBasso
55ArgumentxxpredictiveBasso
56ArgumentxxxxxxxxxpredictiveMedia
57Argumentxx_xxxxpredictiveBasso
58Argumentx/xx/xxxpredictiveMedia
59ArgumentxxxxxxxxxxpredictiveMedia
60ArgumentxxxxpredictiveBasso
61Argumentxxxx/xxxxxxxpredictiveMedia
62ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
63ArgumentxxxxxpredictiveBasso
64Argumentxxxxxx_xxxxpredictiveMedia
65ArgumentxxxxxxxxxxxxxpredictiveAlto
66Argumentxxxxxxxx_xxxxxxxpredictiveAlto
67ArgumentxxxxxxpredictiveBasso
68ArgumentxxxxpredictiveBasso
69Argumentxxxxxx/xxxxxpredictiveMedia
70Argumentxxxxxxxx[]predictiveMedia
71Argumentxxxxxxxx[xxxx]predictiveAlto
72ArgumentxxxpredictiveBasso
73Argumentxxx_xxxx[x][]predictiveAlto
74Argumentxxxxxxxx/xxxpredictiveMedia
75ArgumentxxpredictiveBasso
76ArgumentxxxxxxxxxxxxxpredictiveAlto
77ArgumentxxxpredictiveBasso
78ArgumentxxxxxxxxpredictiveMedia
79ArgumentxxxxxxxxxxxxxpredictiveAlto
80Argumentxxxx xxxxpredictiveMedia
81Input Value-xpredictiveBasso
82Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
83Input Value…/.predictiveBasso
84Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!