TunnelVision Analisi

IOB - Indicator of Behavior (45)

Sequenza temporale

Linguaggio

en46

Nazione

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

WordPress6
Umbraco CMS2
PHP2
D-Link DNR-320L2
D-Link DNS-320LW2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2SAP NetWeaver MigrationService escalazione di privilegi9.29.2$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00077CVE-2021-21481
3WordPress cross site scripting5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00364CVE-2022-21662
4WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.93279CVE-2022-21661
5Microsoft Windows RDP escalazione di privilegi8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00121CVE-2021-1669
6DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.630.00954CVE-2010-0966
7SourceCodester Petrol Pump Management Software service_crud.php escalazione di privilegi4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.140.00045CVE-2024-2059
8Cacti Request Parameter remote_agent.php escalazione di privilegi8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.96526CVE-2022-46169
9All in One SEO Plugin REST API Endpoint escalazione di privilegi6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.02018CVE-2021-25036
10YITH WooCommerce Gift Cards Premium Plugin Shopping Cart php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.13451CVE-2021-3120
11WordPress wp-publications Plugin Archive bibtexbrowser.php directory traversal7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00511CVE-2021-38360
12WP Import Export Plugin class-wpie-general.php wpie_process_file_download escalazione di privilegi6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00161CVE-2022-0236
13Cisco Small Business RV345 buffer overflow9.99.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030.96426CVE-2022-20699
14WordPress Object escalazione di privilegi5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010.00334CVE-2022-21663
15Oracle GlassFish Open Source Edition Demo Feature autenticazione debole8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00187CVE-2018-14324
16Microsoft Exchange Server Privilege Escalation8.88.1$25k-$100k$0-$5kUnprovenOfficial Fix0.020.96381CVE-2021-42321
17F5 BIG-IP TMUI Privilege Escalation8.88.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00159CVE-2021-22988
18Microsoft SharePoint Server Privilege Escalation8.87.7$25k-$100k$0-$5kUnprovenOfficial Fix0.000.28292CVE-2021-31181
19Umbraco CMS Installation directory traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.060.00351CVE-2020-5811
20Dnsmasq helper.c create_helper rivelazione di un 'informazione3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00347CVE-2019-14834

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/admin/app/service_crud.phppredictiveAlto
2File/cgi-bin/user/Config.cgipredictiveAlto
3File/etc/sudoerspredictiveMedia
4File/src/helper.cpredictiveAlto
5Filexxxxx.xxx/xxxx/xxx/xxxxx/predictiveAlto
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxxxxx.xxxpredictiveMedia
8Filexxx/xxxxxx.xxxpredictiveAlto
9Filexxxxx_xxx.xxxpredictiveAlto
10FilexxxpredictiveBasso
11Filexxxx.xxxpredictiveMedia
12Filexxxxxxxxx.xxxpredictiveAlto
13Filexxxxxx_xxxxx.xxxpredictiveAlto
14Filexxxx.xxxpredictiveMedia
15Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveAlto
16Filexxxxxxxxx.xxxpredictiveAlto
17Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveAlto
18File~/xxxxxxxxxxxxx.xxxpredictiveAlto
19File~/xxxxxxxx/xxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveAlto
20ArgumentxxxxxxxxpredictiveMedia
21ArgumentxxxpredictiveBasso
22Argumentxxxx/xxxxxxxpredictiveMedia
23Argumentxxxx_xxpredictiveBasso
24ArgumentxxxxxxxxpredictiveMedia
25ArgumentxxxxpredictiveBasso
26ArgumentxxxxxpredictiveBasso
27ArgumentxxxxxxxpredictiveBasso
28Argumentx_xxxxpredictiveBasso
29Argumentxxxxx_xxpredictiveMedia
30ArgumentxxxxxxxxpredictiveMedia
31Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveAlto
32Input ValuexxxxxpredictiveBasso
33Input Valuexxxxxxxxx xxxxxpredictiveAlto

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!