JasperLoader Analiza

IOB - Indicator of Behavior (54)

Oś czasu

Język

en50
de4

Kraj

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Accellion Kiteworks4
SugarCRM4
LimeSurvey2
jQuery2
Microsoft IIS2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1SugarCRM sql injection5.85.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002080.02CVE-2020-17373
2Xerox WorkCentre privilege escalation7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001170.00CVE-2018-20767
3Accellion Kiteworks API Call token weak authentication6.96.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001520.00CVE-2017-9421
4Plesk Obsidian REST API commands cross site request forgery4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000830.03CVE-2022-45130
5Delta Electronics DX-2100-L1-CN urlfilter cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2022-42141
6Delta Electronics DX-2100-L1-CN net_diagnose privilege escalation6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001880.00CVE-2022-42140
7jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.061240.00CVE-2020-11022
8Apache HTTP Server mod_proxy privilege escalation7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.001150.04CVE-2021-33193
9Google Android Kernel memory corruption6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000640.03CVE-2021-1048
10TP-Link WRD4300 Web Interface information disclosure4.34.3$0-$5k$0-$5kNot DefinedOfficial Fix0.168110.04CVE-2020-35575
11Teradici PCoIP Agent/PCoIP Client PCoIP.exe privilege escalation6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2019-20362
12QlikTech Qlikview XML Data AccessPoint.aspx XML External Entity7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.044460.00CVE-2015-3623
13MinIO Admin API weak authentication8.87.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001160.03CVE-2020-11012
14Jitbit Helpdesk Password Reset Link PRNG weak encryption5.95.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.171190.00CVE-2017-18486
153CX Phone System Management Console directory traversal5.45.0$0-$5k$0-$5kProof-of-ConceptWorkaround0.002750.02CVE-2017-15359
16nextgen-gallery Plugin directory traversal7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2018-7586
17SiteBuilder SiteBuilder Elite privilege escalation7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.007950.02CVE-2008-1123
18K2 Component Access Control directory traversal7.06.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001590.00CVE-2018-7482
19Joomla CMS Hathor postinstall Message sql injection8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.170940.00CVE-2018-6376
20DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.43CVE-2010-0966

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
1185.158.249.116tropical.nordicsurge.comJasperLoader2022-04-13verifiedWysoki
2XXX.XXX.XXX.XXXXxxxxxxxxxxx2022-04-13verifiedWysoki

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File%PROGRAMFILES(X86)%\Teradici\PCoIP.exepredictiveWysoki
2File/.vnc/sesman_${username}_passwdpredictiveWysoki
3File/api/RecordingList/DownloadRecord?file=predictiveWysoki
4File/api/v2/cli/commandspredictiveWysoki
5File/xxxx/x_xxxxxx_xxxxxxxx_xxxxxpredictiveWysoki
6File/xxxxx/xxxxxpredictiveMedium
7File/xxx/xxx/xxxpredictiveMedium
8File/xxx-xpredictiveNiski
9File/xxxxxxx/predictiveMedium
10File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveWysoki
11Filexxxxxxxxxxx.xxxxpredictiveWysoki
12Filexxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
13Filexxx/xxxxxx.xxxpredictiveWysoki
14Filexxxxx/xxx_xxxxxxxxpredictiveWysoki
15Filexxxxx/xxxxxxxxxpredictiveWysoki
16Filexxxx.xxxpredictiveMedium
17Filexxxxx_xxxxxxxx.xxxpredictiveWysoki
18Filexxxxxxx_xxxxxxx.xxxpredictiveWysoki
19Filexxxx.xxxpredictiveMedium
20Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveWysoki
21Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveWysoki
22ArgumentxxxxxxxxpredictiveMedium
23ArgumentxxxxxxxxpredictiveMedium
24ArgumentxxxpredictiveNiski
25Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveWysoki
26ArgumentxxxxxxxxpredictiveMedium
27ArgumentxxpredictiveNiski
28Argumentx_xxxxxxxxpredictiveMedium
29Argumentxxxx_xxxxpredictiveMedium
30ArgumentxxxxxxpredictiveNiski
31ArgumentxxxxxpredictiveNiski
32ArgumentxxxxxxxxpredictiveMedium
33Network PortxxxxpredictiveNiski
34Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!