PcShare Analiza

IOB - Indicator of Behavior (26)

Oś czasu

Język

en22
zh2
de2

Kraj

us24
cn2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Varnish Cache2
Xunrui CMS2
SAP NetWeaver2
LimeSurvey2
GNU Mailman2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1SAP NetWeaver AS JAVA Visual Composer com.sap.visualcomposer.BIKit.default XML External Entity7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00183CVE-2017-8913
2SAP NetWeaver Visual Composer privilege escalation9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.96507CVE-2021-38163
3Xunrui CMS main.html information disclosure4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00074CVE-2023-1680
4Victor CMS login.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.040.00162CVE-2022-28060
5LimeSurvey LDAP Authentication Brute Force information disclosure4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00155CVE-2019-16180
6GNU Mailman Pipermail information disclosure4.04.0$0-$5k$0-$5kNot DefinedNot Defined0.020.00042CVE-2002-0389
7OceanWP Plugin privilege escalation5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00000CVE-2023-23700
8Varnish Cache privilege escalation7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00113CVE-2022-45059
9Swagger-UI Key Name cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00243CVE-2016-1000229
10akismet Plugin cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00078CVE-2015-9357
11TinyMCE Classic Editing Mode cross site scripting5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00115CVE-2020-12648
12WordPress REST API class-wp-rest-users-controller.php information disclosure5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.000.87410CVE-2017-5487
13SAP Solman caf~eu~gp~example~timeoff~wd information disclosure6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00787CVE-2016-10005
14SAP NetWeaver XML External Entity8.17.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00768CVE-2015-7241
15SAP Knowledge Warehouse KW cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00418CVE-2021-42063
16SAP NetWeaver AS JAVA Query String UIUtilJavaScriptJS directory traversal7.06.8$5k-$25k$0-$5kHighWorkaround0.030.00648CVE-2017-12637
17Apache HTTP Server Path Normalization directory traversal7.36.8$25k-$100k$0-$5kFunctionalOfficial Fix0.030.97462CVE-2021-41773
18Castle Rock SNMPc Online info.php4 information disclosure6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01640CVE-2020-11554
19Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
20MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.310.01302CVE-2007-0354

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
145.32.181.4845.32.181.48.vultr.comPcShare2022-03-04verifiedMedium
2XXX.X.XXX.XXXXxxxxxx2022-03-04verifiedWysoki

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1059CWE-94Argument InjectionpredictiveWysoki
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/dayrui/My/View/main.htmlpredictiveWysoki
2File/includes/login.phppredictiveWysoki
3Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
4Filexxxxx.xxxpredictiveMedium
5Filexxxx.xxxxpredictiveMedium
6Filexxx/xxxxxxx/xxx/xxxxxx/xxxxxxx/xxx.xxx.xxxxxxxxxxxxxx.xxxxx.xxxxxxxpredictiveWysoki
7Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveWysoki
8Filexxxxxxxxx/xxxxxxxxxx/xxx.xxx/xxx~xx~xx~xxxxxxx~xxxxxxx~xxpredictiveWysoki
9Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveWysoki
10ArgumentxxpredictiveNiski
11Argumentxxxx_xxxxpredictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!