Babar Analiza

IOB - Indicator of Behavior (30)

Oś czasu

Język

en30

Kraj

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Exchange Server2
Joomla CMS2
Thomas R. Pasawicz HyperBook Guestbook2
Trend Micro Threat Discovery Appliance2
Lars Ellingsen Guestserver2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2MailEnable Enterprise Premium XML Data XML External Entity8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002240.02CVE-2019-12924
3SonicWALL AntiSpam / EMail Security Appliance MTA Queue Report Module reports_mta_queue_status.html cross site scripting8.07.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
4WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
5DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.43CVE-2010-0966
6Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.556250.08CVE-2019-11248
7D-Link DIR-815 POST Request soapcgi_main Privilege Escalation8.07.9$5k-$25k$5k-$25kNot DefinedNot Defined0.003170.02CVE-2023-51123
8Schneider Electric Modicon M218 Logic Controller Service Port 1105 denial of service3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000710.00CVE-2021-22800
9TETRA TEA1 Keystream Generator Tetraburst Remote Code Execution8.48.4$0-$5k$0-$5kNot DefinedNot Defined0.000480.05CVE-2022-24402
10TETRA Air Interface Encryption Tetraburst nieznana luka5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000480.04CVE-2022-24404
11Citrix ADC/Gateway cross site scripting4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.072180.01CVE-2023-24488
12ZyXEL P660HN-T v1 ViewLog.asp privilege escalation7.36.4$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.05
13Microsoft Exchange Server Email privilege escalation8.47.8$25k-$100k$0-$5kFunctionalOfficial Fix0.581520.00CVE-2020-16875
14Carbonize Lazarus Guestbook template.class.php privilege escalation9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.046170.00CVE-2007-1486
15Microsoft IIS Log File Permission information disclosure5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.05CVE-2012-2531
16Apache HTTP Server mod_cache denial of service5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.041470.04CVE-2013-4352
17Host Web Server phpinfo.php phpinfo information disclosure5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.000000.04
18Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.04CVE-2005-4222
19McAfee Network Security Management Command Line Interface information disclosure5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-7284
20Incredible Interactive Dragonfly Commerce Administration dc_categorieslist.asp Stored nieznana luka5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005810.02CVE-2005-2220

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1059CAPEC-242CWE-94Argument InjectionpredictiveWysoki
2T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
3TXXXXCAPEC-0CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
4TXXXXCAPEC-136CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
5TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (19)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/debug/pprofpredictiveMedium
2Fileaddentry.phppredictiveMedium
3Filedata/gbconfiguration.datpredictiveWysoki
4Filexx_xxxxxxxxxxxxxx.xxxpredictiveWysoki
5Filexxxxxxxx_xxxxxxxxx_xxxxx.xxxpredictiveWysoki
6Filexxxxxxxxx.xxxpredictiveWysoki
7Filexxx/xxxxxx.xxxpredictiveWysoki
8Filexxxxxxx.xxxpredictiveMedium
9Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveWysoki
10Filexxxxxxxx.xxxxx.xxxpredictiveWysoki
11Filexxxxxxx.xxxpredictiveMedium
12ArgumentxxxxxxxxpredictiveMedium
13Argumentxxxxx_xxpredictiveMedium
14ArgumentxxxxxxxpredictiveNiski
15ArgumentxxxxxxxxxpredictiveMedium
16ArgumentxxxxxxxxpredictiveMedium
17Argumentxxxxxx_xxxxpredictiveMedium
18ArgumentxxxxxxxpredictiveNiski
19Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveWysoki

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!