SharpPanda Analisi

IOB - Indicator of Behavior (140)

Sequenza temporale

Linguaggio

en108
zh24
jp4
it2
de2

Nazione

us82
cn30
sg22
jp4
mt2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Palo Alto PAN-OS8
Oracle WebLogic Server4
Oracle MySQL Server4
PHP4
PHP Link Directory2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.07CVE-2007-6138
3PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.04CVE-2006-0996
4vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.13CVE-2018-6200
5Cisco ASA Versione rivelazione di un 'informazione5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.002880.04CVE-2014-3398
6Apache HTTP Server mod_ssl ap_hook_process_connection denial of service7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.011660.00CVE-2017-3169
7PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
8Serendipity exit.php escalazione di privilegi6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.32
9WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
10Linux Foundation Xen EFLAGS Register SYSENTER escalazione di privilegi6.25.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000620.02CVE-2013-1917
11AXIS 2110 Network Camera editcgi.cgi directory traversal5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.014920.02CVE-2004-2426
12Synology DiskStation Manager SliceUpload imageSelector.cgi escalazione di privilegi6.56.2$0-$5k$0-$5kHighOfficial Fix0.972960.05CVE-2013-6955
13Hestia Control Panel Domain Name Privilege Escalation5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001390.00CVE-2021-27231
14Bitrix Site Manager redirect.php escalazione di privilegi5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
15PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.38CVE-2007-0529
16Moodle escalazione di privilegi6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000600.03CVE-2023-35133
17Extreme Networks ExtremeWireless Aerohive HiveOS/IQ Engine NetConfig UI Administrative Interface escalazione di privilegi8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.851390.02CVE-2020-16152
18Advance B2B Script tradeshow-list-detail.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002420.00CVE-2017-17602
19Asus NAS-M25 Cookie escalazione di privilegi9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.916470.04CVE-2022-4221
20Apache Log4j Socket Server escalazione di privilegi8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.819480.02CVE-2017-5645

Campagne (1)

These are the campaigns that can be associated with the actor:

  • G20 Nations

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (60)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/cgi-bin/system_mgr.cgipredictiveAlto
2File/data/config.ftp.phppredictiveAlto
3File/forum/away.phppredictiveAlto
4File/modules/profile/index.phppredictiveAlto
5File/out.phppredictiveMedia
6File/tmppredictiveBasso
7File/uncpath/predictiveMedia
8Filexxxxxxx.xxxpredictiveMedia
9Filexxxxxxxx.xxxpredictiveMedia
10Filexxxxx_xxxxx.xxxpredictiveAlto
11Filexxxx-xxxxxxx.xpredictiveAlto
12Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveAlto
13Filexxx-xxx/xxxxxx.xxxpredictiveAlto
14Filexxxxxxx.xxxpredictiveMedia
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
16Filexxxxxxx.xxxxx.xxxpredictiveAlto
17Filexxxxxxx.xxxpredictiveMedia
18Filexxxx.xxxpredictiveMedia
19Filexxx_xxxx.xpredictiveMedia
20Filexxxx.xxxpredictiveMedia
21Filexxxx_xxxxx.xpredictiveMedia
22Filexxx/xxxxxx.xxxpredictiveAlto
23Filexxxxx.xxxxpredictiveMedia
24Filexxxxx.xxxpredictiveMedia
25Filexxx-xxx.xxxx.xxpredictiveAlto
26Filexxxxx.xxxpredictiveMedia
27Filexxxxxxxx.xxxpredictiveMedia
28Filexxxxxxxxxx.xxxpredictiveAlto
29Filexxxxxxxxx-xxxx-xxxxxx.xxxpredictiveAlto
30Filexxx.xxxpredictiveBasso
31Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
32Libraryxxxxxxxx.xxxpredictiveMedia
33Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveAlto
34Libraryxxxxxxxxxxx.xxxpredictiveAlto
35Argument--xxxxxx/--xxxxxxxxpredictiveAlto
36ArgumentxxxxxxpredictiveBasso
37Argumentxxxxxx/xxxx/xxxx/xxxxx/xxxxxx/x_xxxxxxx/x_xxxxxxxx/x_xxxxxxx/x_xxxxxpredictiveAlto
38Argumentxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveAlto
39ArgumentxxxxxxxxxxxpredictiveMedia
40Argumentxxx_xxxxx_xxxxpredictiveAlto
41ArgumentxxxxxxxxpredictiveMedia
42ArgumentxxxxxxxpredictiveBasso
43ArgumentxxxxxxpredictiveBasso
44ArgumentxxxxpredictiveBasso
45ArgumentxxxxpredictiveBasso
46ArgumentxxxxxxxxpredictiveMedia
47ArgumentxxpredictiveBasso
48ArgumentxxpredictiveBasso
49ArgumentxxxxxxpredictiveBasso
50ArgumentxxxxxxxxpredictiveMedia
51ArgumentxxxxpredictiveBasso
52ArgumentxxxxxxxpredictiveBasso
53Argumentxxxx_xxpredictiveBasso
54ArgumentxxxpredictiveBasso
55ArgumentxxxpredictiveBasso
56ArgumentxxxxxxxxpredictiveMedia
57Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
58Input Value../predictiveBasso
59Input Valuex' xx x=x--predictiveMedia
60Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!