Mofang Analiza

IOB - Indicator of Behavior (239)

Oś czasu

Język

en208
zh8
de8
es6
ja4

Kraj

us180
cn36
at8
sg6
ru6

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows16
Linux Kernel10
Palo Alto PAN-OS8
Joomla4
CodeIgniter4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2SysAid On-Premise directory traversal7.67.5$0-$5kObliczenieHighOfficial Fix0.050.94027CVE-2023-47246
3Aruba InstantOS/ArubaOS PAPI Protocol memory corruption9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00503CVE-2022-37889
4PAN-OS weak authentication7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.040.00368CVE-2019-1572
5EmbedThis HTTP Library/Appweb httpLib.c authCondition weak authentication7.77.5$0-$5k$0-$5kHighOfficial Fix0.040.00927CVE-2018-8715
6RoundCube Webmail rcube_plugin_api.php directory traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01163CVE-2020-12640
7Softnext SPAM SQR privilege escalation7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.020.00143CVE-2023-24835
8Mastodon Media File directory traversal8.17.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00408CVE-2023-36460
9DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.550.00943CVE-2010-0966
10Jitsi Meet weak authentication8.57.9$0-$5k$0-$5kNot DefinedNot Defined0.080.00196CVE-2020-11878
11Microsoft Windows Delivery Optimization Service privilege escalation8.17.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00043CVE-2020-1392
12Palo Alto PAN-OS weak encryption5.85.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00199CVE-2020-2013
13Palo Alto PAN-OS Maintenance Mode denial of service6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00206CVE-2020-2041
14RoundCube Contact Photo photo.inc Absolute directory traversal6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00178CVE-2015-8794
15phpMyAdmin Designer sql injection8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00164CVE-2019-6798
16Palo Alto PAN-OS Web Interface Privilege Escalation6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00104CVE-2020-1975
17Palo Alto PAN-OS privilege escalation7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00044CVE-2019-17437
18Liferay Portal privilege escalation9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00474CVE-2011-1571
19Devana profile_view.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00122CVE-2010-2673
20ArmorX Spam sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00155CVE-2023-48384

IOC - Indicator of Compromise (25)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CWE-94Argument InjectionpredictiveWysoki
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (113)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.htaccesspredictiveMedium
2File/admin/index.phppredictiveWysoki
3File/cgi-mod/lookup.cgipredictiveWysoki
4File/getcfg.phppredictiveMedium
5File/ipms/imageConvert/imagepredictiveWysoki
6File/message/ajax/send/predictiveWysoki
7File/proc/self/environpredictiveWysoki
8File/sitecore/client/Applications/List Manager/Taskpages/Contact listpredictiveWysoki
9File/v2/customerdb/operator.svc/apredictiveWysoki
10Fileadd_comment.phppredictiveWysoki
11Fileapp/controllers/application_controller.rbpredictiveWysoki
12Fileapplication\api\controller\User.phppredictiveWysoki
13Fileblog.phppredictiveMedium
14Filexxxxxxxx.xxxpredictiveMedium
15Filexxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveWysoki
16Filexxxxxxx_xxxxxxxx_xxxxx.xxxpredictiveWysoki
17Filexxxxxxxxxx.xxxpredictiveWysoki
18Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
19Filexxxx/xxxxpredictiveMedium
20Filexxxx/xxxxx.xxxpredictiveWysoki
21Filexxxx/xxxxxxx.xxxpredictiveWysoki
22Filexxxxxx/xxxpredictiveMedium
23Filexxxxxxx/xxxx/xxxx_xxxxxxxx.xpredictiveWysoki
24Filexxxxx.xxxpredictiveMedium
25Filexxxx.xxxpredictiveMedium
26Filexxxxx.xxpredictiveMedium
27Filexxxx_xxxxx.xxxpredictiveWysoki
28Filexx/xxxxxx_xxx.xpredictiveWysoki
29Filexx/xxxx/xxx.xpredictiveWysoki
30Filexxxx_xxxxxxx.xxx.xxxpredictiveWysoki
31Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
32Filexxx/xxxxxx.xxxpredictiveWysoki
33Filexxxxx.xxxpredictiveMedium
34Filexxxx.xxxpredictiveMedium
35Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveWysoki
36Filexxxxx.xxxxpredictiveMedium
37Filexxxxxx/xxxxx.xxxpredictiveWysoki
38Filexxxxxxxx.xxxpredictiveMedium
39Filexxxxx_xxxxxxx.xxxpredictiveWysoki
40Filexxxxxxxxxx.xxx.xxxpredictiveWysoki
41Filexxxxx_xxxxxx.xxxpredictiveWysoki
42Filexxxxxxx_xxxx.xxxpredictiveWysoki
43Filexxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveWysoki
44Filexxxxxxx/xxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveWysoki
45Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveWysoki
46Filexxxxx_xxxxxx_xxx.xxxpredictiveWysoki
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxxxx.xxxpredictiveMedium
49Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveWysoki
50Filexxxxxxxx_xxxxxx.xxxpredictiveWysoki
51Filexxxxxxxxxxxx.xxxxxxxx.xxxpredictiveWysoki
52Filexxxxxxxxx.xpredictiveMedium
53Filexxxxxxxxxxxx.xxxpredictiveWysoki
54Filexxxxx/xxxxx.xxxpredictiveWysoki
55Filexxxxx.xxxpredictiveMedium
56Filexxxxxxxxxx.xpredictiveMedium
57Filexxx-xxxxxxx.xpredictiveWysoki
58Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
59Filexxxx_xxxx.xxxpredictiveWysoki
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxxx.xxxpredictiveMedium
62Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveWysoki
63Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveWysoki
64Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
65Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
66Filexxxxxxxxxxxxx.xxxxpredictiveWysoki
67Filexxxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveWysoki
68Libraryxxxx/xxxxx/xxxxxxx/xxxxxxx/xxx/xxx/xxxx.xxxpredictiveWysoki
69Libraryxxxxxxxxx.xxx/xxxxxxxxx.xxxpredictiveWysoki
70Libraryxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveWysoki
71Libraryxxxx/xxxxxxx.xpredictiveWysoki
72Libraryxxxxxxxx.xxxpredictiveMedium
73Libraryxxxxxxxx.xxxpredictiveMedium
74Libraryxxxxxx.xxxpredictiveMedium
75Argument$xxxxpredictiveNiski
76Argument--xxxxxx/--xxxxxxxxpredictiveWysoki
77Argument-xpredictiveNiski
78ArgumentxxxxxxpredictiveNiski
79Argumentxxxx_xxxpredictiveMedium
80ArgumentxxxxxxxxpredictiveMedium
81Argumentxxx[xxxxxx][xxxxxxxxx]predictiveWysoki
82ArgumentxxxxxxxpredictiveNiski
83Argumentxxxxx$xxx$xxxxxxxxxxxpredictiveWysoki
84ArgumentxxxxpredictiveNiski
85ArgumentxxxxxpredictiveNiski
86ArgumentxxxxxxxpredictiveNiski
87ArgumentxxxxxpredictiveNiski
88ArgumentxxpredictiveNiski
89Argumentxx/xxxxxxpredictiveMedium
90Argumentxxx_xxxxxxxxxxxpredictiveWysoki
91Argumentxx-xxxpredictiveNiski
92ArgumentxxxxxxpredictiveNiski
93ArgumentxxxxxxxxpredictiveMedium
94ArgumentxxxxxxpredictiveNiski
95Argumentxxxx/xxxxxxxxxxxpredictiveWysoki
96ArgumentxxxxpredictiveNiski
97ArgumentxxxxxxxxpredictiveMedium
98ArgumentxxxxxxxxpredictiveMedium
99ArgumentxxxxpredictiveNiski
100ArgumentxxxxxxxpredictiveNiski
101Argumentxxxx_xxpredictiveNiski
102ArgumentxxxxxxxxxpredictiveMedium
103Argumentxxxx_xxx_xxxxpredictiveWysoki
104Argumentxxxxxxxx/xxpredictiveMedium
105ArgumentxxxpredictiveNiski
106Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
107Argumentxx_xxxxxxxpredictiveMedium
108Argument_xxxpredictiveNiski
109Argument_xxxxpredictiveNiski
110Argument_xxxxpredictiveNiski
111Input Value@xxxxxxxx.xxxpredictiveWysoki
112Network Portxxx/xxxxpredictiveMedium
113Network Portxxx/xxxx (xx-xxx)predictiveWysoki

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!