East Europe Unknown Analiza

IOB - Indicator of Behavior (244)

Oś czasu

Język

en164
zh50
ru18
es8
pl2

Kraj

cn106
us84
ru44
ca2
tr2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows8
OpenSSH6
PHPMailer6
Postfix6
vBulletin4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Ignite Realtime Openfire Administration Console weak authentication7.87.7$0-$5k$0-$5kNot DefinedOfficial Fix0.973670.00CVE-2023-32315
2Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.25CVE-2009-4935
3Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.34
4Apple Mac OS X TCP Timestamp information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002430.05CVE-2003-0882
5HP Router/Switch SNMP information disclosure3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.04CVE-2012-3268
6Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.02CVE-2009-2441
7Plesk Obsidian Reflected cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001510.00CVE-2020-11583
8OpenVPN Access Server Web Portal weak encryption5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001510.04CVE-2022-33738
9Essential Addons for Elementor Plugin privilege escalation8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.038930.02CVE-2023-32243
10Apache Struts ExceptionDelegator privilege escalation8.88.4$5k-$25k$0-$5kHighOfficial Fix0.293160.02CVE-2012-0391
11Schneider Electric Vijeo Designer directory traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.00CVE-2021-22704
12Tiki Admin Password tiki-login.php weak authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.66CVE-2020-15906
13OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.59CVE-2014-2230
14MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.18CVE-2007-0354
15Hscripts PHP File Browser Script index.php directory traversal5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001530.00CVE-2018-16549
16Matomo safemode.twig Path information disclosure4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000580.03CVE-2019-12215
17Microsoft IIS IP/Domain Restriction privilege escalation6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.46CVE-2014-4078
18Microsoft Windows Win32k Privilege Escalation8.37.7$100k i więcej$0-$5kFunctionalOfficial Fix0.001480.00CVE-2021-40449
19Sphinx weak authentication7.47.3$0-$5k$0-$5kNot DefinedWorkaround0.010380.03CVE-2019-14511
20vsftpd deny_file nieznana luka3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.02CVE-2015-1419

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (115)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/cgi-bin/supervisor/PwdGrp.cgipredictiveWysoki
2File/classes/Master.phppredictiveWysoki
3File/classes/Master.php?f=delete_servicepredictiveWysoki
4File/etc/postfix/sender_loginpredictiveWysoki
5File/file/upload/1predictiveWysoki
6File/filemanager/ajax_calls.phppredictiveWysoki
7File/index.phppredictiveMedium
8File/Items/*/RemoteImages/DownloadpredictiveWysoki
9File/members/view_member.phppredictiveWysoki
10File/mhds/clinic/view_details.phppredictiveWysoki
11File/owa/auth/logon.aspxpredictiveWysoki
12File/rest/api/latest/projectvalidate/keypredictiveWysoki
13File/restapi/v1/certificates/FFM-SSLInspectpredictiveWysoki
14File/secure/QueryComponent!Default.jspapredictiveWysoki
15File/xxxxxxx/xxxxxxxxx/%xxxxx%/xxxxxpredictiveWysoki
16File/xxxxxxx/predictiveMedium
17File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveWysoki
18File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictiveWysoki
19Filexxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
20Filexxxxxxx.xxxpredictiveMedium
21Filexxxxxxxxx.xxxpredictiveWysoki
22Filexxxxx.xxxxxxxxx.xxxpredictiveWysoki
23Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveWysoki
24Filexxxx_xxxxx.xxxpredictiveWysoki
25Filexxxxxxx.xxxpredictiveMedium
26Filexxxxxxx.xxxxpredictiveMedium
27Filexxxxxx.xxxpredictiveMedium
28Filexxx/xxx.xxxpredictiveMedium
29Filexxx-xxx/xxxxx_xxx_xxxpredictiveWysoki
30Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveWysoki
31Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
32Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveWysoki
33Filexxxxxxx.xxxpredictiveMedium
34Filexxxxx.xxxpredictiveMedium
35Filexxx/xxxx/xxxx.xpredictiveWysoki
36Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
37Filexxxxxxxxx.xxx.xxxpredictiveWysoki
38Filexx_xxx_xx.xpredictiveMedium
39Filexxxxx.xxxxpredictiveMedium
40Filexxx/xxxxxx.xxxpredictiveWysoki
41Filexxxxx.xxxpredictiveMedium
42Filexxxxxxxx/xx/xxxx.xxpredictiveWysoki
43Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveWysoki
44Filexxxxxxx.xxxpredictiveMedium
45Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveWysoki
46Filexxx/xxxxxpredictiveMedium
47Filexxxxx.xpredictiveNiski
48Filexxx_xxxx.xxxpredictiveMedium
49Filexxxxxxxx.xxxpredictiveMedium
50Filexxxxxx.xpredictiveMedium
51Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
52Filexxxxxxxxx.xxxpredictiveWysoki
53Filexxxxxxxx.xxxpredictiveMedium
54Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveWysoki
55Filexxxx.xxxpredictiveMedium
56Filexxxxxxxxxx.xxxpredictiveWysoki
57Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveWysoki
58Filexxxxxx.xxxpredictiveMedium
59Filexxxxxxxxxxxxx.xxxxpredictiveWysoki
60Filexxx_xxxxx.xxxpredictiveWysoki
61Filexxxx.xxxpredictiveMedium
62Filexxxx-xxxxx.xxxpredictiveWysoki
63Filexxx.xpredictiveNiski
64Filexxxxxx-xxxxxx.xxpredictiveWysoki
65Filexxxxxxxx/predictiveMedium
66Library/_xxx_xxx/xxxxx.xxxpredictiveWysoki
67Libraryxxx.xxxpredictiveNiski
68Libraryxxx/xxxxxx.xpredictiveMedium
69ArgumentxxxxxxxxpredictiveMedium
70Argumentxxx_xxpredictiveNiski
71Argumentxxx_xxxxpredictiveMedium
72ArgumentxxxxxxxxxpredictiveMedium
73ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
74ArgumentxxxxpredictiveNiski
75ArgumentxxxxxxxpredictiveNiski
76ArgumentxxxxxxxxpredictiveMedium
77ArgumentxxxxxxpredictiveNiski
78ArgumentxxxxxpredictiveNiski
79ArgumentxxxxpredictiveNiski
80ArgumentxxxxxxxxpredictiveMedium
81Argumentxx_xxpredictiveNiski
82ArgumentxxxxpredictiveNiski
83ArgumentxxpredictiveNiski
84ArgumentxxxxxxxpredictiveNiski
85ArgumentxxxxxxxxpredictiveMedium
86ArgumentxxxxpredictiveNiski
87ArgumentxxxpredictiveNiski
88Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveWysoki
89ArgumentxxxxpredictiveNiski
90ArgumentxxxxxxxpredictiveNiski
91ArgumentxxxxpredictiveNiski
92ArgumentxxxxxxxxpredictiveMedium
93ArgumentxxxxxxxxpredictiveMedium
94ArgumentxxxxpredictiveNiski
95ArgumentxxxxxxxxxxxxxpredictiveWysoki
96Argumentxxx xxxpredictiveNiski
97ArgumentxxxxxxxpredictiveNiski
98ArgumentxxpredictiveNiski
99ArgumentxxxxxxpredictiveNiski
100ArgumentxxxxxxxxxxxpredictiveMedium
101Argumentxxxx_xxxxxpredictiveMedium
102ArgumentxxxpredictiveNiski
103ArgumentxxxxxxxxxxxxpredictiveMedium
104ArgumentxxxpredictiveNiski
105Argumentxxxxxx[]predictiveMedium
106ArgumentxxxpredictiveNiski
107ArgumentxxxpredictiveNiski
108ArgumentxxxxpredictiveNiski
109ArgumentxxxxxxxxpredictiveMedium
110ArgumentxxxxxpredictiveNiski
111Argumentx-xxxxxxxxx-xxxxxxpredictiveWysoki
112Input Value../predictiveNiski
113Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveWysoki
114Input Value\xxx\xxxpredictiveMedium
115Network Portxxx/xxx (xxxx)predictiveWysoki

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!