FortiOS Analiza

IOB - Indicator of Behavior (484)

Oś czasu

Język

en280
zh190
ru8
es2
de2

Kraj

cn382
us80
de4
gb2
mm2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Synacor Zimbra Collaboration Suite16
WordPress16
WSO2 API Manager6
WSO2 Identity Server6
Microsoft Windows6

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Z-BlogPHP action_crawler.php privilege escalation8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.003190.04CVE-2022-40357
2Open WebMail openwebmail-read.pl cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.006150.03CVE-2006-3233
3SourceCodester File Tracker Manager System POST Parameter login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001440.04CVE-2023-1294
4SourceCodester Friendly Island Pizza Website and Ordering System GET Parameter deleteorder.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001340.09CVE-2023-1301
5MMDeveloper A Forms Plugin a-forms.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001370.04CVE-2013-10020
6SourceCodester Sales Tracker Management System manage_client.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001440.09CVE-2023-1291
7Adobe Dreamweaver privilege escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000570.02CVE-2021-21055
8kylin-system-updater Update InstallSnap privilege escalation7.87.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000470.08CVE-2023-1277
9Openfind Mail2000 Access Control privilege escalation6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2020-12776
10WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.04CVE-2022-21661
11Progress Telerik UI for ASP.NET AJAX Telerik.Web.UI.WebResource.axd privilege escalation8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005930.03CVE-2021-28141
12Synacor Zimbra Collaboration privilege escalation6.36.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000900.00CVE-2018-17938
13Synacor Zimbra Collaboration Suite zimbra-chat/zimbra-talk XML External Entity8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003140.00CVE-2018-20160
14Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
15Zoho ManageEngine ADSelfService Plus Configuration information disclosure2.62.5$0-$5k$0-$5kNot DefinedOfficial Fix0.014040.00CVE-2022-29457
16WordPress directory traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.04CVE-2023-2745
17Simple Art Gallery adminHome.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001440.04CVE-2023-1416
18SourceCodester Student Study Center Desk Management System manage_user.php sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001260.00CVE-2023-1407
19SourceCodester Friendly Island Pizza Website and Ordering System POST Parameter cashconfirm.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000700.08CVE-2023-1418
20Simple Art Gallery adminHome.php sliderPicSubmit privilege escalation7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.001260.04CVE-2023-1415

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-88, CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveWysoki
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki
21TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (220)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/+CSCOE+/logon.htmlpredictiveWysoki
2File/admin/ajax.phppredictiveWysoki
3File/admin/config.php?display=disa&view=formpredictiveWysoki
4File/admin/content/indexpredictiveWysoki
5File/admin/login.phppredictiveWysoki
6File/admin/uploadpredictiveWysoki
7File/admin/user/manage_user.phppredictiveWysoki
8File/admin/users.php?source=edit_user&id=1predictiveWysoki
9File/administrator/components/table_manager/predictiveWysoki
10File/api/trackedEntityInstancespredictiveWysoki
11File/api/v1/terminal/sessions/?limit=1predictiveWysoki
12File/apply_noauth.cgipredictiveWysoki
13File/bin/webspredictiveMedium
14File/cgi-bin/luci/rcpredictiveWysoki
15File/cgi-bin/portalpredictiveWysoki
16File/cgi-bin/wlogin.cgipredictiveWysoki
17File/common/info.cgipredictiveWysoki
18File/crmeb/crmeb/services/UploadService.phppredictiveWysoki
19File/file_manager/login.phppredictiveWysoki
20File/Items/*/RemoteImages/DownloadpredictiveWysoki
21File/loginpredictiveNiski
22File/osms/assets/plugins/jquery-validation-1.11.1/demo/captcha/index.phppredictiveWysoki
23File/philosophy/admin/login.phppredictiveWysoki
24File/philosophy/admin/user/controller.php?action=addpredictiveWysoki
25File/secure/QueryComponent!Default.jspapredictiveWysoki
26File/service/uploadpredictiveWysoki
27File/tmp/keepalived.datapredictiveWysoki
28File/xxxxxx/xxxxxx.xxxpredictiveWysoki
29File/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveWysoki
30File/xxx/xxxxxxxx.xxxpredictiveWysoki
31Filex-xxxxx.xxxpredictiveMedium
32Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
33Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
34Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveWysoki
35Filexxxxxx.xxxpredictiveMedium
36Filexxx_xxxx.xxxpredictiveMedium
37Filexxxxx.xxxpredictiveMedium
38Filexxxxx/xx.xxxpredictiveMedium
39Filexxxxx/xxxxxxxx.xxxpredictiveWysoki
40Filexxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveWysoki
41Filexxxxx/xxxxxxx/xxxxxx_xxxxxx.xxxpredictiveWysoki
42Filexxxxx/xxxxxxx/xxxx_xxxxxx.xxxpredictiveWysoki
43Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveWysoki
44Filexxxxx/xxxx.xxxpredictiveWysoki
45Filexxxxx/xxxxxx_xx.xxxpredictiveWysoki
46Filexxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveWysoki
47Filexxxxx/xxxx/xxxx.xxxpredictiveWysoki
48Filexxxxx/xxxxx-xxxx.xxxpredictiveWysoki
49Filexxxxxxxxx.xxxpredictiveWysoki
50Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
51Filexxxxx_xx.xxxpredictiveMedium
52Filexxxx_xxxxx.xxxpredictiveWysoki
53Filexxxx_xxxxxxxxxxx.xxxpredictiveWysoki
54Filexxx/xxxxx/xxxxxx-xxxxxx/xxxx.xxxpredictiveWysoki
55Filexxx/xxxxx/xxxxxx-xxxxxx/xxxxxx.xxxpredictiveWysoki
56Filexxxxxxxxxxx\xxxxx\xxxxxxxxxx\xxxxx.xxxpredictiveWysoki
57Filexxxx-xxxx.xpredictiveMedium
58Filexxxxxxxx_xxxxx.xxxpredictiveWysoki
59Filexxxxxxxxxx.xxxxx.xxxpredictiveWysoki
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxxxxxxxx.xxxpredictiveWysoki
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxx-x.xxxpredictiveMedium
64Filexxx/xxxxxxx.xxpredictiveWysoki
65Filexxxxxxx/xxxxxx.xxxpredictiveWysoki
66Filexxxxxxx/xxxxxxxxxx.xxpredictiveWysoki
67Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveWysoki
68Filexxx.xxx?xxx=xxxxx_xxxxpredictiveWysoki
69Filexxxxxxxxxx.xxxxx.xxxpredictiveWysoki
70Filexxxxxxxxxx\xxxx.xxxpredictiveWysoki
71Filexxxx.xxxpredictiveMedium
72Filexxxx_xxxxxxx.xxxpredictiveWysoki
73Filex_xxxxxxpredictiveMedium
74Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
75Filexxxxxxxx/xxxxxxx.xxxxpredictiveWysoki
76Filexxxx\xx_xx.xxxpredictiveWysoki
77Filexxxxxxxxxxx.xxxpredictiveWysoki
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxx.xxx?xxx=xxxx&xxxxxx=xxxxxxxxxpredictiveWysoki
80Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveWysoki
81Filexxxxx/xxxx.xxxpredictiveWysoki
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxx/xxxxxxxxxxxpredictiveWysoki
84Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
85Filexxx/xxxxxx.xxxpredictiveWysoki
86Filexxxxxxx/xxxxx.xxxxx.xxxpredictiveWysoki
87Filexxxxx.xxxpredictiveMedium
88Filexxxxx.xxxpredictiveMedium
89Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveWysoki
90Filexxx/xxxxxxx-xxxxxxx.xpredictiveWysoki
91Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveWysoki
92Filexxxxx.xxxpredictiveMedium
93Filexxxxxxxxxxxxx-xxxx.xx.xpredictiveWysoki
94Filexxxxx.xxxpredictiveMedium
95Filexxxx/predictiveNiski
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxxxxx-xxxxxxx.xxxpredictiveWysoki
98Filexxxxx/xxxxx.xxxpredictiveWysoki
99Filexxxxxx/xxxxxxx.xxxpredictiveWysoki
100Filexxx_xxxx.xxxpredictiveMedium
101Filexxxxxxxxxxx-xxxx.xxpredictiveWysoki
102Filexxxxxx/xxxxx-xxxxx-xxx-xxxxxxx.xxxpredictiveWysoki
103Filexxxxxxx-xxxxxx.xxxpredictiveWysoki
104Filexxxxxxxxxxxxx.xxxpredictiveWysoki
105Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
106Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
107Filexxxxxxx.xpredictiveMedium
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxxx_xxxxx.xxxpredictiveWysoki
110Filexxxxx_xxxxxx_xxx.xxxpredictiveWysoki
111Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveWysoki
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxxxxx.xpredictiveMedium
115Filexxxxxxxxxxxxxxx.xxxxpredictiveWysoki
116Filexxxxxx/xxxxxxxx.xxxpredictiveWysoki
117Filexxx/xx/xxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
118Filexxx/xxxxxx.xpredictiveMedium
119Filexxx/xxxxxxxxxxxxxx/xxxxxxpredictiveWysoki
120Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveWysoki
121Filexxx-xxxxxxx-xxx.xxpredictiveWysoki
122Filexxxx-xxxxxxxx.xxxpredictiveWysoki
123Filexxxxx.xxpredictiveMedium
124Filexxxxxxxx/xxxxxxxxpredictiveWysoki
125Filexxxxxxxx.xxpredictiveMedium
126Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveWysoki
127Filexxxxxxxxxxxx.xxxpredictiveWysoki
128Filexxxx_xxxx.xxxpredictiveWysoki
129Filexxx/xxx/xxxxxxxxxx/xxxx/xxxxx/xxxxxxxx.xxxpredictiveWysoki
130Filexx-xxxxx/xxxx-xxx.xxxpredictiveWysoki
131Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
132Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveWysoki
133Filexxxxxx.xxxpredictiveMedium
134Filexx_xxxxxx/xxx.xxxpredictiveWysoki
135Filexx_xxxxx/xxxxxx/xxxxxxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveWysoki
136FilexxxxxxxpredictiveNiski
137Libraryxxxxxxxxxxx.xxxpredictiveWysoki
138LibraryxxxxxxxxxpredictiveMedium
139Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveWysoki
140Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveWysoki
141Libraryxxxxxxxx/xxx/xxx/xxxxxx.xxxpredictiveWysoki
142Libraryxxxxxxx.xxx.xx.xxxpredictiveWysoki
143Libraryxxxxxxxx.xxxpredictiveMedium
144Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveWysoki
145Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveWysoki
146Argumentxx/xxpredictiveNiski
147ArgumentxxxxxxxxxxxpredictiveMedium
148ArgumentxxxxxxxpredictiveNiski
149ArgumentxxxxxxxxxpredictiveMedium
150ArgumentxxxpredictiveNiski
151ArgumentxxxpredictiveNiski
152ArgumentxxxxxxxxpredictiveMedium
153Argumentxxxxx_xxpredictiveMedium
154Argumentxxxxxxx/xxxxxxxx xxxxxxxxxxx/xxxxxxxxxxxpredictiveWysoki
155Argumentxxxx/xxxxpredictiveMedium
156ArgumentxxxxxpredictiveNiski
157ArgumentxxxxxxxpredictiveNiski
158Argumentxxxxx_xxxpredictiveMedium
159ArgumentxxxpredictiveNiski
160ArgumentxxxxxpredictiveNiski
161Argumentxx_xxxxx_xxpredictiveMedium
162Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveWysoki
163ArgumentxxxxpredictiveNiski
164ArgumentxxxxxxxxpredictiveMedium
165ArgumentxxxxxxxxxpredictiveMedium
166ArgumentxxxxxpredictiveNiski
167ArgumentxxxxpredictiveNiski
168ArgumentxxxxxxpredictiveNiski
169ArgumentxxpredictiveNiski
170ArgumentxxxpredictiveNiski
171ArgumentxxxxxxxxxpredictiveMedium
172ArgumentxxxxxxxxpredictiveMedium
173ArgumentxxxpredictiveNiski
174ArgumentxxxxxpredictiveNiski
175ArgumentxxxxxxxpredictiveNiski
176ArgumentxxxxxxxpredictiveNiski
177ArgumentxxxxpredictiveNiski
178ArgumentxxxxxxxxpredictiveMedium
179ArgumentxxxxxpredictiveNiski
180ArgumentxxxxxxxxxxxxxxpredictiveWysoki
181ArgumentxxxxpredictiveNiski
182ArgumentxxxxxxxpredictiveNiski
183Argumentxxxxx_xxpredictiveMedium
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxxxxpredictiveMedium
186Argumentxxxxxxx xxxxpredictiveMedium
187Argumentxxxxx-xxxxpredictiveMedium
188Argumentxxxx xxxxx/xxxx xxxxxxxxxxxpredictiveWysoki
189ArgumentxxxxxxxxpredictiveMedium
190ArgumentxxxxxxxxxxpredictiveMedium
191Argumentxxxxxx_xxpredictiveMedium
192Argumentxxxxxx_xxxxxxxxpredictiveWysoki
193ArgumentxxxxxxpredictiveNiski
194ArgumentxxxxxxxxpredictiveMedium
195ArgumentxxxxxpredictiveNiski
196Argumentxxxxxxxx_xxxxx=predictiveWysoki
197Argumentxxxxxxxx_xxxxpredictiveWysoki
198ArgumentxxxxpredictiveNiski
199Argumentxxxxx_xpredictiveNiski
200ArgumentxxxxxpredictiveNiski
201ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
202Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveWysoki
203Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveWysoki
204ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
205ArgumentxxxxpredictiveNiski
206ArgumentxxxxxxxxpredictiveMedium
207Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
208Argumentxxxx_xxxxxpredictiveMedium
209Argumentx_xxxxpredictiveNiski
210Argument_xxx_xxxxxxxxxxx_predictiveWysoki
211Input Value-x xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveWysoki
212Input Value..predictiveNiski
213Input Value..%xxpredictiveNiski
214Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveWysoki
215Input Valuex) xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveWysoki
216Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveWysoki
217Input Valuexxxxx' xx x=x --predictiveWysoki
218Input Value|xxxx &xx;/xxx/xxx-xxxx-xxxx.xxxpredictiveWysoki
219Network Portxxx/xxxxxpredictiveMedium
220Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!