menuPass Analisi

IOB - Indicator of Behavior (146)

Sequenza temporale

Linguaggio

en98
zh32
fr6
it4
ru2

Nazione

us128
cn4
ua2
it2
id2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

ThinkPHP6
Apache Axis24
Apache HTTP Server2
FreeBSD2
Seafile2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1Kubernetes kubelet pprof rivelazione di un 'informazione7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.050.55583CVE-2019-11248
2shell-quote Windows Drive Letter exec escalazione di privilegi5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00160CVE-2021-42740
3Rockwellautomation 1756-ENBT series A Firmware perform escalazione di privilegi10.010.0$0-$5k$0-$5kNot DefinedNot Defined0.020.48259CVE-2010-2965
4Simple Link Directory Plugin SQL Statement qcopd_upvote_action sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.02705CVE-2022-0760
5nginx escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.230.00241CVE-2020-12440
6Litespeed Technologies OpenLiteSpeed escalazione di privilegi8.07.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.06285CVE-2021-26758
7DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.510.00943CVE-2010-0966
8emercoin Header denial of service6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00245CVE-2018-19152
9OpenSSH Authentication Username rivelazione di un 'informazione5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
10eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.050.00000
11Oracle Database Server Privilege Escalation6.36.3$5k-$25k$0-$5kHighNot Defined0.020.05635CVE-2010-0866
12WP ALL Export Pro Plugin cross site request forgery4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00136CVE-2023-5882
13EMC Replication Manager escalazione di privilegi4.03.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2013-3272
14WordPress escalazione di privilegi5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00576CVE-2013-2204
15WordPress rivelazione di un 'informazione4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00358CVE-2013-2202
16Cisco Clean Access escalazione di privilegi9.89.3$5k-$25k$0-$5kProof-of-ConceptNot Defined0.020.00850CVE-2007-0057
17Fersch Formbankserver AbfrageForm directory traversal5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.01999CVE-2007-0055
18Apache Ant ZIP Archive denial of service4.54.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00073CVE-2021-36374
19ThinkPHP Mysql.class.php parseKey sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00153CVE-2018-18529
20ThinkPHP Driver.class.php parseOrder sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00163CVE-2018-18546

Campagne (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (73)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/anony/mjpg.cgipredictiveAlto
2File/debug/pprofpredictiveMedia
3File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveAlto
4File/uncpath/predictiveMedia
5FileArchivesMapper.xmlpredictiveAlto
6Fileblind\source\high.phppredictiveAlto
7Filecart.phppredictiveMedia
8Filecat.phppredictiveBasso
9Filecategorie.php3predictiveAlto
10Filexxxxx/xxxxxxxx-xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
11Filexxx.xxxxxxx.xxxpredictiveAlto
12Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
13Filexxxxxx.xxpredictiveMedia
14Filexxxx.xxxpredictiveMedia
15Filexxx_xxxxxx_xxx_xxxxxx.xpredictiveAlto
16Filexxxxxxxxxxx.xxx/xxxxxxxxxxxpredictiveAlto
17Filexxxxxxxxx/xxxxx/xxxxxxx_xxxxxxx.xxxpredictiveAlto
18Filexxxxxx.xxpredictiveMedia
19Filexxx/xxxxxx.xxxpredictiveAlto
20Filexxxxxxx_xxxx/xxxxxxxx.xxxpredictiveAlto
21Filexxxxx.xxxpredictiveMedia
22Filexxxxxxxxx/xxx/xxx_xxxxxxxx.xxxpredictiveAlto
23Filexxx.xpredictiveBasso
24Filexxxxxxxx/xxxxxxxxxpredictiveAlto
25Filexxxxxxx/xxxxx/xx/xxxxxx.xxxxx.xxxpredictiveAlto
26Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveAlto
27Filexxx.xxxpredictiveBasso
28Filexxxx_xxx.xxxxpredictiveAlto
29Filexxxxxxx.xxxpredictiveMedia
30Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
31Filexxxx/xxxxxpredictiveMedia
32Filexxxxxx_xxxxxx.xxxpredictiveAlto
33Filexxxx.xxxpredictiveMedia
34Filexxxxxxx.xxxpredictiveMedia
35Filexxxxxxxxx.xxxpredictiveAlto
36Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
37Filexxxxxxxxx/xxxxxxxxxxpredictiveAlto
38Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
39Filexx-xxxx.xxxpredictiveMedia
40Filexxxx.xxpredictiveBasso
41ArgumentxxxxxxxxxxxpredictiveMedia
42ArgumentxxxxxxxxpredictiveMedia
43ArgumentxxxxxpredictiveBasso
44ArgumentxxxxxpredictiveBasso
45ArgumentxxxpredictiveBasso
46ArgumentxxxxxxxxxxxxxxpredictiveAlto
47ArgumentxxxxxxxpredictiveBasso
48ArgumentxxpredictiveBasso
49ArgumentxxxxxxxxxxxpredictiveMedia
50ArgumentxxxxxxxxxxxxxxxpredictiveAlto
51Argumentxxxxxxx_xxxxxxxpredictiveAlto
52Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
53Argumentxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveAlto
54ArgumentxxpredictiveBasso
55ArgumentxxxpredictiveBasso
56ArgumentxxxxxpredictiveBasso
57ArgumentxxxxxxpredictiveBasso
58ArgumentxxxxpredictiveBasso
59Argumentxxxx/xxxxxxxpredictiveMedia
60Argumentxxxxxx xxxxxxpredictiveAlto
61ArgumentxxxxxpredictiveBasso
62ArgumentxxxxxxxxpredictiveMedia
63ArgumentxxxxxxxxpredictiveMedia
64ArgumentxxxxxxxxpredictiveMedia
65Argumentxxx_xxxxpredictiveMedia
66Argumentxxxx_xxpredictiveBasso
67ArgumentxxxxpredictiveBasso
68ArgumentxxxxxpredictiveBasso
69ArgumentxxxxxxxxxpredictiveMedia
70ArgumentxxxxxxxxxpredictiveMedia
71Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
72Input ValuexxxxpredictiveBasso
73Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!