3CX Backdoor Análise

IOB - Indicator of Behavior (220)

Curso de tempo

Idioma

en154
zh30
pl22
de6
jp2

País

us166
cn40
pl6
ir2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

JForum4
cURL4
GeniXCMS2
PHPGurukul User Registration Login and User Manage ...2
Oracle Java SE2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25kCalculadoHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.57CVE-2010-0966
3TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.68CVE-2006-6168
4Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.18CVE-2020-15906
5MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013020.68CVE-2007-0354
6OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.23CVE-2014-2230
7Simple Machines Forum memberlist.php Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.011110.09CVE-2005-4159
8NotificationX Plugin SQL Statement Injecção SQL5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
9DeDeCMS recommend.php Injecção SQL8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.024880.00CVE-2017-17731
10Pligg cloud.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000002.00
11SAP ERP HCM Travel Management direitos alargados5.95.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000650.00CVE-2020-6301
12Samsung Mobile Devices Exynos Chipset Excesso de tampão8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001730.00CVE-2020-25279
13Huawei P30 Negação de Serviço4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2020-9104
14JForum Login direitos alargados6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001570.06CVE-2012-5338
15DZCP deV!L`z Clanportal browser.php Divulgação de Informação5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.68CVE-2007-1167
16Microsoft Windows PostMessage direitos alargados5.55.2$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000440.00CVE-2010-1735
17PHPWind goto.php Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002540.04CVE-2015-4135
18Advisto Peel SHOPPING caddie_ajout.php Falsificação de Pedido Cross Site6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001180.04CVE-2018-20848
19Hibernate ORM JPA Criteria API Injecção SQL6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2019-14900
20JForum jforum.page Falsificação de Pedido Cross Site4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001730.02CVE-2022-26173

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (71)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/.htpasswdpredictiveMédio
2File/folder/listpredictiveMédio
3File/wp-admin/options.phppredictiveAlto
4File/WWW//app/admin/controller/admincontroller.phppredictiveAlto
5Fileadclick.phppredictiveMédio
6Fileadd_comment.phppredictiveAlto
7Filecloud.phppredictiveMédio
8Filecomment_add.asppredictiveAlto
9Filedata/gbconfiguration.datpredictiveAlto
10Filexxxx/xxxxxxx.xxxpredictiveAlto
11Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveAlto
12Filexxxxxxxx.xxxpredictiveMédio
13Filexxxxx.xxxpredictiveMédio
14Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveAlto
15Filexxxx.xxxpredictiveMédio
16Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
17Filexxxxxxx/xxxxxxx_xxxxxx/xxxx/xxxxx_xxxx/xxxx_xxxxxx.xxxpredictiveAlto
18Filexxxx.xxxpredictiveMédio
19Filexxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
20Filexxx/xxxxxx.xxxpredictiveAlto
21Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
22Filexxxxxxxx/xxx/xxx_xxxxxxx.xxxpredictiveAlto
23Filexxxxx.xxxpredictiveMédio
24Filexxxxxxx.xpredictiveMédio
25Filexxxxxx.xxxxpredictiveMédio
26Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
27Filexxxxx.xxxpredictiveMédio
28Filexx-xxxxx/xxxx-xxxx.xxxpredictiveAlto
29Filexxxxxxxxxx.xxxpredictiveAlto
30Filexxx/xxx_xxx_xxxxxxx.xpredictiveAlto
31Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
32Filexxxx/xxxxxxxxx.xxxpredictiveAlto
33Filexxxxxx/xxxxx.xxx/xxxxx/xxxx/xxxxx/xxxpredictiveAlto
34Filexxxxxxxx-x.xxpredictiveAlto
35Filexxxxxxxx.xxxpredictiveMédio
36Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
37Filexxxxxxxx.xxxpredictiveMédio
38Filexxxxxx.xxxpredictiveMédio
39Filexxxx-xxxxx.xxxpredictiveAlto
40Filexxxx-xxxxxxxx.xxxpredictiveAlto
41Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveAlto
42Filexxxxxx.xxxpredictiveMédio
43Filexxxxxxx/xxxxxxxx-xxxxpredictiveAlto
44Filexxx-xxx-xxxxx/xxx/xxxx/xxxx/xxx/xxx/xxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
45Libraryxxxx.xxxpredictiveMédio
46Argument$_xxxxxpredictiveBaixo
47ArgumentxxxxxxxxpredictiveMédio
48ArgumentxxxxxxxxxxpredictiveMédio
49ArgumentxxxxxxxxxxxxxpredictiveAlto
50ArgumentxxxxxxxxxxxxxpredictiveAlto
51Argumentxxxxxxxxx[x]predictiveMédio
52ArgumentxxxxpredictiveBaixo
53Argumentxxxxx_xxxpredictiveMédio
54Argumentxxxxxxx=xxxxxxxxpredictiveAlto
55ArgumentxxxxpredictiveBaixo
56ArgumentxxxxxpredictiveBaixo
57ArgumentxxxxxxpredictiveBaixo
58ArgumentxxpredictiveBaixo
59ArgumentxxxxpredictiveBaixo
60Argumentxx_xxpredictiveBaixo
61ArgumentxxxxxxpredictiveBaixo
62ArgumentxxxxxxxxpredictiveMédio
63ArgumentxxxxxxxpredictiveBaixo
64ArgumentxxxxxxxxxxpredictiveMédio
65ArgumentxxxxxxxxxxpredictiveMédio
66Argumentxxx_xxpredictiveBaixo
67ArgumentxxxxxxxxpredictiveMédio
68ArgumentxxxxxpredictiveBaixo
69ArgumentxxxpredictiveBaixo
70Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
71Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!