Prometei Analisi

IOB - Indicator of Behavior (191)

Sequenza temporale

Linguaggio

en188
sv2
it2

Nazione

us190
id2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Sierra Wireless AirLink GX4004
Sierra Wireless AirLink GX4404
Sierra Wireless AirLink GX4504
Sierra Wireless AirLink ES4504
Sierra Wireless AirLink RV504

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.89
2FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.05CVE-2008-5928
3vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.32CVE-2018-6200
4Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.06CVE-2010-2338
5Bitrix Site Manager redirect.php escalazione di privilegi5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052
6Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.43CVE-2007-2046
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.28CVE-2007-0354
8GetSimpleCMS index.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
9OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.48CVE-2014-2230
10phpPgAds adclick.php vulnerabilità sconosciuta5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.43CVE-2005-3791
11DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
12Sangoma FreePBX/PBXact restapps Privilege Escalation6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.007560.00CVE-2020-10666
13Issabel PBX Create New Rate cross site scripting3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.03CVE-2021-34190
14Issabel PBX cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2021-46558
15DZCP deV!L`z Clanportal browser.php rivelazione di un 'informazione5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.91CVE-2007-1167
16My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
17WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.06CVE-2008-0507
18PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.21CVE-2015-4134
19Asterisk PBX SIP Invite res_pjsip_session denial of service4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001140.00CVE-2020-28327
20Tiki Admin Password tiki-login.php autenticazione debole8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.67CVE-2020-15906

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (53)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/admin/inquiries/view_details.phppredictiveAlto
2File/admin/maintenance/view_designation.phppredictiveAlto
3File/cgi-bin/touchlist_sync.cgipredictiveAlto
4File/forum/away.phppredictiveAlto
5File/LogoStore/search.phppredictiveAlto
6File/mhds/clinic/view_details.phppredictiveAlto
7File/newsDia.phppredictiveMedia
8File/out.phppredictiveMedia
9File/xxxxxxxx-xxxxxxx.xxxpredictiveAlto
10File/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
11Filexxxxxxx.xxxpredictiveMedia
12Filexxxxx/xxxxxx.xxxpredictiveAlto
13Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
14Filexxxxx/xxxxx.xxxpredictiveAlto
15Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
16Filexxxxx.xxxpredictiveMedia
17Filexxxx.xxxpredictiveMedia
18Filexxxx.xxxpredictiveMedia
19Filexxx/xxxxxx.xxxpredictiveAlto
20Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
21Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveAlto
22Filexxxxxxx/xxx.xxxpredictiveAlto
23Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
24Filexxxx.xxxpredictiveMedia
25Filexxxxx.xxxpredictiveMedia
26Filexxxxx.xxxpredictiveMedia
27Filexxxxxxxx.xxxpredictiveMedia
28Filexxxxxxxxxx.xxxpredictiveAlto
29Filexxxx-xxxxxxxxxx.xxxpredictiveAlto
30Filexxxx-xxxxx.xxxpredictiveAlto
31Filexxxxx/xxxxxxxx_xxxxxx/xxxxxx_xxxxxxxx_xxxxx.xxxpredictiveAlto
32Filexxxxxxx.xxxpredictiveMedia
33Filexxxx.xxpredictiveBasso
34ArgumentxxxxxxxxpredictiveMedia
35ArgumentxxxxxxxxpredictiveMedia
36ArgumentxxxxxpredictiveBasso
37ArgumentxxxpredictiveBasso
38ArgumentxxxxxxxxxxxpredictiveMedia
39ArgumentxxxxpredictiveBasso
40ArgumentxxxxpredictiveBasso
41ArgumentxxxxpredictiveBasso
42ArgumentxxpredictiveBasso
43ArgumentxxxxxxxxxpredictiveMedia
44ArgumentxxpredictiveBasso
45Argumentxxxx/xxxxxxpredictiveMedia
46ArgumentxxxxxxxxpredictiveMedia
47ArgumentxxxxxpredictiveBasso
48ArgumentxxxxxxxxpredictiveMedia
49ArgumentxxxpredictiveBasso
50ArgumentxxxpredictiveBasso
51Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
52Input Valuexxxx' xxxxx xxx xxxxxx xxxxxx(xxxxxx('xxxxx','xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'),'xxxxx'),xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx-- xxxx&xxxxxx=predictiveAlto
53Pattern|xx|predictiveBasso

Referenze (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!