Shiz Analiza

IOB - Indicator of Behavior (164)

Oś czasu

Język

en118
de36
fr4
zh4
es2

Kraj

de36
us30
cn8
fr2
es2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

SourceCodester Online Exam System10
Samsung SmartThings Hub STH-ETH-2504
PLANEX CS-W50HD4
Google Android4
SourceCodester Lost and Found Information System4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1D-Link DIR-846 QoS POST privilege escalation8.88.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000640.07CVE-2023-6580
2SourceCodester Online Exam System GET Parameter updateCourse.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2023-2642
3SourceCodester Online Internship Management System POST Parameter login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2023-2641
4OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeHanziSegment denial of service6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.04CVE-2023-2618
5OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeByteSegment denial of service5.65.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.09CVE-2023-2617
6SourceCodester Online Reviewer System GET Parameter user-update.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.00CVE-2023-2596
7SourceCodester Billing Management System POST Parameter ajax_service.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.00CVE-2023-2595
8SourceCodester Food Ordering Management System Registration sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.04CVE-2023-2594
9SourceCodester Multi Language Hotel Management Software POST Parameter ajax.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000620.00CVE-2023-2565
10jja8 NewBingGoGo cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.08CVE-2023-2560
11External Media without Import Plugin external-media-without-import.php print_media_new_panel cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.04CVE-2017-20183
12SourceCodester Online Tours & Travels Management System disapprove_delete.php exec sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2023-2619
13PHP-Login POST Parameter class.loginscript.php checkLogin sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.04CVE-2016-15031
14Dnsmasq Pending Request privilege escalation4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.005360.05CVE-2020-25686
15RRJ Nueva Ecija Engineer Online Portal Quiz add_quiz.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.04CVE-2024-0190
16Apache ActiveMQ privilege escalation7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001260.00CVE-2022-41678
17D-Link DIR-846 HNAP1 Privilege Escalation8.07.9$5k-$25k$5k-$25kNot DefinedNot Defined0.005770.00CVE-2023-33735
18PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
19DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.90CVE-2010-0966
20Dnsmasq DNSSEC privilege escalation7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002840.04CVE-2017-15107

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
113.107.21.200Shiz2021-11-06verifiedWysoki
213.107.22.200Shiz2021-11-06verifiedWysoki
323.56.9.181a23-56-9-181.deploy.static.akamaitechnologies.comShiz2021-11-06verifiedWysoki
423.253.126.58Shiz2021-11-06verifiedWysoki
527.86.106.68mx01.au.comShiz2022-05-11verifiedWysoki
635.229.93.4646.93.229.35.bc.googleusercontent.comShiz2022-04-14verifiedMedium
735.231.151.77.151.231.35.bc.googleusercontent.comShiz2021-11-06verifiedMedium
845.33.2.79li956-79.members.linode.comShiz2021-11-06verifiedWysoki
9XX.XX.XX.XXxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
10XX.XX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
11XX.XX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
12XX.XX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
13XX.XX.XX.XXxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
14XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxXxxx2021-11-06verifiedWysoki
15XX.XX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
16XX.XX.XXX.XXXxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
17XX.XX.XXX.XXxxxx-xx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
18XX.XX.XXX.XXXXxxx2022-06-25verifiedWysoki
19XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
20XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx2022-05-06verifiedWysoki
21XXX.XXX.XXX.XXXXxxx2021-11-06verifiedWysoki
22XXX.XXX.XX.XXXx-xxxx.xx-xxxxxx.xxxXxxx2021-11-06verifiedWysoki
23XXX.XX.XX.XXXxxx2021-11-06verifiedWysoki
24XXX.XX.XX.XXXxxx2021-11-06verifiedWysoki
25XXX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
26XXX.XXX.XXX.XXXXxxx2022-05-06verifiedWysoki
27XXX.X.XXX.XXxxxxxx.xx.xxx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx2022-05-11verifiedWysoki
28XXX.XX.XXX.XXXxxx2022-05-06verifiedWysoki
29XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxx2023-02-20verifiedWysoki
30XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx2021-11-06verifiedWysoki
31XXX.XXX.XX.XXXXxxx2022-04-14verifiedWysoki
32XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxx2022-04-14verifiedWysoki
33XXX.XX.XXX.XXXXxxx2022-05-06verifiedWysoki
34XXX.XX.XXX.XXXxxx2022-05-06verifiedWysoki
35XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxx2021-11-06verifiedWysoki
36XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxx2022-04-14verifiedWysoki

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
19TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
20TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (131)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/.htpasswdpredictiveMedium
2File/admin/budget/manage_budget.phppredictiveWysoki
3File/admin/edit_subject.phppredictiveWysoki
4File/admin/save_teacher.phppredictiveWysoki
5File/admin/service.phppredictiveWysoki
6File/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequestpredictiveWysoki
7File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveWysoki
8File/cas/logoutpredictiveMedium
9File/cgi-bin/nasset.cgipredictiveWysoki
10File/changeimage.phppredictiveWysoki
11File/dosen/datapredictiveMedium
12File/HNAP1predictiveNiski
13File/HNAP1/predictiveNiski
14File/index.php/weblinks-categoriespredictiveWysoki
15File/jurusan/datapredictiveWysoki
16File/kelas/datapredictiveMedium
17File/xxxxxxxxxx/xxxxpredictiveWysoki
18File/xxx/xxxxx?xxxxx=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx&xxxxx=xxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
19File/xxxxxxxxx/xxxxpredictiveWysoki
20File/xxxx/xxxxx-xx-x/predictiveWysoki
21File/xxxxxxxxx/xxxxxx.xxxpredictiveWysoki
22File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveWysoki
23File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveWysoki
24File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveWysoki
25File/xxxxxxx/predictiveMedium
26File/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveWysoki
27Filexxx_xxxx.xxxpredictiveMedium
28Filexxxxx/predictiveNiski
29Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveWysoki
30Filexxxxx/xxxxx.xxxpredictiveWysoki
31Filexxxxx/xxxxxxxx_xxxxx_xxxx.xxxpredictiveWysoki
32Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
33Filexxxxx_xxx.xxx?xxxxxx=xxxpredictiveWysoki
34Filexxxx.xxxpredictiveMedium
35Filexxxx_xxxxxxx.xxxpredictiveWysoki
36Filexxxx/xxx/xx.xpredictiveWysoki
37Filex:\xxxxxxxx.xxxpredictiveWysoki
38Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxx\xxx\xxxxxx.xxxpredictiveWysoki
39Filexxx.xpredictiveNiski
40Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxpredictiveWysoki
41Filexxxxx.xxxpredictiveMedium
42Filexxxxxxxx.xxxpredictiveMedium
43Filexxxxxxxxxx_xxxxxx.xxxpredictiveWysoki
44Filexxxxxxxxxxxxx.xxxpredictiveWysoki
45Filexxxxxxxx-xxxxx-xxxxxxx-xxxxxx.xxxpredictiveWysoki
46Filexxxxxxxxxxxx.xxxpredictiveWysoki
47Filexx_xxxxxxx.xxxpredictiveWysoki
48Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
49Filexxxxxxxxxx.xxxxx.xxxpredictiveWysoki
50Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
51Filexxx/xxxxxx.xxxpredictiveWysoki
52Filexxxxx.xxx?x=xxxxxxxxpredictiveWysoki
53Filexxxxx/xxxx.xxxpredictiveWysoki
54Filexxxxxx.xxpredictiveMedium
55Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveWysoki
56Filexxx_xxxx.xxxpredictiveMedium
57Filexxxxxx_xxxxxxx.xxxpredictiveWysoki
58Filexxxxxx.xpredictiveMedium
59Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveWysoki
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveWysoki
62Filexxxxxxx.xpredictiveMedium
63Filexxxx/xxx/xxx_xxxx.xpredictiveWysoki
64Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictiveWysoki
65Filexxxx_xxxx.xxxpredictiveWysoki
66Filexxxxxx_xxxx.xxxpredictiveWysoki
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filexxxxx/xxxx_xxxx.xxxpredictiveWysoki
70Filexxxx_xxxxxx.xxxpredictiveWysoki
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxx.xxxxpredictiveMedium
73Filexxxx.xxpredictiveNiski
74Library/xxxxxxxxxx.xxx.xxxpredictiveWysoki
75Libraryxxx/xxxxxxxx.xxxpredictiveWysoki
76Libraryxxxxx.xxxpredictiveMedium
77Argument$_xxxxxx['xxxxx_xxxxxx']predictiveWysoki
78Argumentxxxxxxxx_xxxxpredictiveWysoki
79ArgumentxxxxxxxxpredictiveMedium
80ArgumentxxxxxxpredictiveNiski
81ArgumentxxxxxxxxpredictiveMedium
82ArgumentxxxxxxxxxxpredictiveMedium
83Argumentxx_xxpredictiveNiski
84Argumentxxxxxx_xxpredictiveMedium
85Argumentxxxx_xxpredictiveNiski
86Argumentxxxxxxx[x][xxxx]predictiveWysoki
87Argumentxxxxxxxxx_xxxxpredictiveWysoki
88Argumentxxxx_xxxxxxxxpredictiveWysoki
89ArgumentxxxxxpredictiveNiski
90Argumentxxxx_xxxxxxx_xxxxpredictiveWysoki
91ArgumentxxxxxxxxpredictiveMedium
92ArgumentxxxxxxpredictiveNiski
93Argumentxxxxxxxx/xxxxxxx/xxxxxxxpredictiveWysoki
94ArgumentxxpredictiveNiski
95ArgumentxxxxxpredictiveNiski
96ArgumentxxxxxxxpredictiveNiski
97ArgumentxxxxxxxxxxpredictiveMedium
98ArgumentxxxxpredictiveNiski
99ArgumentxxxxxxpredictiveNiski
100ArgumentxxxxxxpredictiveNiski
101Argumentxxx_xxxxxxxxpredictiveMedium
102ArgumentxxxxpredictiveNiski
103Argumentxxxxxxxxxxxxxxxxxx:xxxxxxxxxxxxxxxxpredictiveWysoki
104ArgumentxxxxxxxxpredictiveMedium
105Argumentxxxx xxxxx/xxxx xxxxxxxxxxxpredictiveWysoki
106ArgumentxxxxxxxpredictiveNiski
107ArgumentxxxxxxxpredictiveNiski
108Argumentxxxx/xxxxpredictiveMedium
109ArgumentxxxxpredictiveNiski
110Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveWysoki
111ArgumentxxxxxxpredictiveNiski
112Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveWysoki
113ArgumentxxxpredictiveNiski
114Argumentxxx/xxxxx/xxxxx/xxxxxx/xxxx-xxxxpredictiveWysoki
115ArgumentxxxxxxxxpredictiveMedium
116Argumentxxxxxxxx-xxxx-xxpredictiveWysoki
117Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
118Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
119Argumentxxxx_xxpredictiveNiski
120Input Value-xpredictiveNiski
121Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveWysoki
122Input ValuexxxxxxpredictiveNiski
123Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveWysoki
124Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveWysoki
125Input ValuexxxxxpredictiveNiski
126Input ValuexxxxxxpredictiveNiski
127Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveWysoki
128Pattern|xx|predictiveNiski
129Network Portxxx/xx (xxx xxxxxxxx)predictiveWysoki
130Network Portxxx/xxxxxpredictiveMedium
131Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (7)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!