Gallmaker Analiza

IOB - Indicator of Behavior (231)

Oś czasu

Język

en180
zh40
de4
ru4
pl4

Kraj

la194
us12
cn4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Moodle6
Microsoft Windows6
Adobe ColdFusion6
Revive Adserver4
Microsoft Office4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Tiki Admin Password tiki-login.php weak authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix2.770.00936CVE-2020-15906
2TikiWiki tiki-register.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix5.200.01009CVE-2006-6168
3Drupal Sanitization API cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00056CVE-2020-13672
4LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.070.00000
5LiteSpeed Cache Plugin Shortcode cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00051CVE-2023-4372
6WebTitan Appliance Extensions Persistent cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00000
7ipTIME NAS-I Bulletin Manage privilege escalation7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.030.00988CVE-2020-7847
8request-baskets API Request {name} privilege escalation6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.05974CVE-2023-27163
9DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.320.00943CVE-2010-0966
10PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.02101CVE-2007-1287
11nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.140.00241CVE-2020-12440
12Microsoft Windows Scripting Engine Remote Code Execution5.95.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.28182CVE-2021-34480
13DevExpress ASP.NET Web Forms ASPxHttpHandlerModule DXR.axd privilege escalation4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.070.00166CVE-2022-41479
14Basilix Webmail login.php3 privilege escalation7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
15JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00489CVE-2010-5048
16Microsoft Office Remote Code Execution7.06.1$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00169CVE-2023-21735
17Alt-N MDaemon Worldclient privilege escalation4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00090CVE-2021-27182
18CouchCMS mysql2i.func.php Path information disclosure3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00241CVE-2019-1010042
19Esri ArcGIS Server sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00123CVE-2021-29114
20Shenzhen Yunni Technology iLnkP2P UID Generator Random weak encryption7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.020.00176CVE-2019-11219

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
194.140.116.124Gallmaker2020-12-17verifiedWysoki
2XX.XXX.XXX.XXXXxxxxxxxx2020-12-17verifiedWysoki
3XXX.XX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxxxx2020-12-17verifiedWysoki

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-88, CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
13TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (122)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/dl_sendmail.phppredictiveWysoki
2File/api/baskets/{name}predictiveWysoki
3File/api/v2/cli/commandspredictiveWysoki
4File/DXR.axdpredictiveMedium
5File/forum/away.phppredictiveWysoki
6File/novel/bookSetting/listpredictiveWysoki
7File/novel/userFeedback/listpredictiveWysoki
8File/owa/auth/logon.aspxpredictiveWysoki
9File/spip.phppredictiveMedium
10File/zm/index.phppredictiveWysoki
11Fileadclick.phppredictiveMedium
12Fileadmin.cropcanvas.phppredictiveWysoki
13Fileadmin.jcomments.phppredictiveWysoki
14Fileapplication/modules/admin/views/ecommerce/products.phppredictiveWysoki
15Filexxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
16Filexxxx.xxxpredictiveMedium
17Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveWysoki
18Filexxxxxxx.xpredictiveMedium
19Filexxxx_xxxxxxx.xxxpredictiveWysoki
20Filexxx-xxx/xxxxxpredictiveWysoki
21Filexxxxx.xxxpredictiveMedium
22Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveWysoki
23Filexxxxx-xxxxxxx.xxxpredictiveWysoki
24Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
25Filexxxxxxxxxx\xxxx.xxxpredictiveWysoki
26Filexxxxxxxxxxx.xxxpredictiveWysoki
27Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
28Filexx.xxxpredictiveNiski
29Filexxxxxxx/xxx/xxxxxxxx/xxxxxx/xxxxxxx.xpredictiveWysoki
30Filexxxx-xxxxxx.xxxpredictiveWysoki
31Filexxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
32Filexxxx.xxxpredictiveMedium
33Filexxxxx_xxxx.xxxpredictiveWysoki
34Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveWysoki
35Filexxx/xxxxxx.xxxpredictiveWysoki
36Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveWysoki
37Filexxxxx.xxxxpredictiveMedium
38Filexxxxx.xxxpredictiveMedium
39Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveWysoki
40Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveWysoki
41Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveWysoki
42Filexxxx_xxxxxxx.xxxpredictiveWysoki
43Filexxxxx.xxxxpredictiveMedium
44Filexxxxx.xxxpredictiveMedium
45Filexxxxxxxxx.xpredictiveMedium
46Filexx_xxxx.xpredictiveMedium
47Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveWysoki
48Filexxxxxxx_xxxx.xxxpredictiveWysoki
49Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
50Filexxxxxxx.xxxpredictiveMedium
51Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
52Filexxxxxxxxxx_xxxxxxxxx.xxxpredictiveWysoki
53Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveWysoki
54Filexxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx_xxxx.xxpredictiveWysoki
55Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveWysoki
56Filexxxx_xxxx_xxxxxx.xxxpredictiveWysoki
57Filexxxxxxx_xxxxxx.xxxpredictiveWysoki
58Filexxxx_xxxxx.xxxxpredictiveWysoki
59Filexxx/xxxx/xxxxpredictiveWysoki
60Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveWysoki
61Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveWysoki
62Filexxxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
63Filexxxx-xxxxx.xxxpredictiveWysoki
64Filexxxx-xxxxxxxx.xxxpredictiveWysoki
65Filexxxxxxxxx.xxxpredictiveWysoki
66Filexxxxxx.xxxpredictiveMedium
67Filexxxxxxx-xxxxx.xxxpredictiveWysoki
68Filexxxx_xxxxx.xxxpredictiveWysoki
69Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
70Filexxxx.xxxpredictiveMedium
71Filexx-xxxxx-xxxxxx.xxxpredictiveWysoki
72Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
73Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
74Filexxxx.xxxpredictiveMedium
75File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveWysoki
76File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveWysoki
77Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveWysoki
78Argumentxxx_xxxpredictiveNiski
79ArgumentxxxxxxxxxpredictiveMedium
80ArgumentxxxxxxxxpredictiveMedium
81Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveWysoki
82Argumentxxxxx_xxxxpredictiveMedium
83Argumentxxxx_xxx_xxxxpredictiveWysoki
84ArgumentxxxxxxxxxxpredictiveMedium
85ArgumentxxxpredictiveNiski
86ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
87ArgumentxxxxxxxxxxxxpredictiveMedium
88ArgumentxxxxpredictiveNiski
89Argumentxxxxxxxxx_xxxxxxpredictiveWysoki
90ArgumentxxxxxxxxxpredictiveMedium
91Argumentxx_xxxxxxxpredictiveMedium
92ArgumentxxxxpredictiveNiski
93ArgumentxxxxxxxxpredictiveMedium
94Argumentxxxxxx_xxxxxpredictiveMedium
95Argumentxx_xxpredictiveNiski
96Argumentxxxxxxx[xxxxxxx]predictiveWysoki
97ArgumentxxxxxpredictiveNiski
98ArgumentxxpredictiveNiski
99ArgumentxxxxpredictiveNiski
100ArgumentxxxxpredictiveNiski
101Argumentxxxxxx/xxxxx/xxxxpredictiveWysoki
102ArgumentxxxxxxxpredictiveNiski
103ArgumentxxxxpredictiveNiski
104Argumentxxxxxx_xxxxxxpredictiveWysoki
105ArgumentxxxpredictiveNiski
106Argumentxxxxxxxx_xxpredictiveMedium
107Argumentxxxxxx_xxxxxpredictiveMedium
108ArgumentxxxxxxpredictiveNiski
109Argumentxxxx_xxxxpredictiveMedium
110ArgumentxxxxpredictiveNiski
111ArgumentxxxxxxxpredictiveNiski
112ArgumentxxxpredictiveNiski
113ArgumentxxxxxpredictiveNiski
114Argumentxxxxx/xxxpredictiveMedium
115Argumentxxxx_xxpredictiveNiski
116ArgumentxxxpredictiveNiski
117ArgumentxxxxxxxxpredictiveMedium
118Argumentxxx:xxxxpredictiveMedium
119Argument_xxx_xxxxxxxxxxx_predictiveWysoki
120Input Valuexxxxxxxxx' xxx 'x'='xpredictiveWysoki
121Pattern|xx xx xx xx|predictiveWysoki
122Network Portxxx/xxxxpredictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!