Arid Viper Análise

IOB - Indicator of Behavior (400)

Curso de tempo

Idioma

en366
ru18
de8
fr4
es2

País

us344
ru26
de12
fr4
gb4

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

SPIP4
Joomla CMS4
nginx4
Google Chrome2
InsydeH2O2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1jforum User direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00289CVE-2019-7550
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.610.00943CVE-2010-0966
4Dreaxteam Xt-News add_comment.php Roteiro Cruzado de Sítios4.34.2$0-$5k$0-$5kHighUnavailable0.020.00599CVE-2006-6746
5Enigma2 Coppermine Bridge e2_header.inc.php direitos alargados9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.000.10026CVE-2006-6864
6IBM WebSphere Service Registry/Repository Access Restriction direitos alargados4.34.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00162CVE-2014-6160
7Big Webmaster Big Webmaster Guestbook Script addguest.cgi Roteiro Cruzado de Sítios4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00615CVE-2006-2231
8LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable5.210.00000
9Joomla CMS remember.php direitos alargados5.44.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.03044CVE-2013-3242
10Joomla CMS Media Manager Directório Traversal8.58.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.90167CVE-2019-10945
11Pligg cloud.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.490.00000
12Apple macOS Fraca autenticação5.65.4$5k-$25k$0-$5kHighOfficial Fix0.020.02181CVE-2023-41991
13Oracle Java SE JSSE vulnerabilidade desconhecida7.47.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030.00111CVE-2023-21930
14ICQ fetch direitos alargados10.09.5$0-$5kCalculadoNot DefinedOfficial Fix0.000.00346CVE-2011-0487
15WebP Converter for Media Plugin passthru.php Redirect4.94.7$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00106CVE-2021-25074
16CasaOS API direitos alargados5.55.3$0-$5kCalculadoNot DefinedOfficial Fix0.040.01187CVE-2022-24193
17jQuery Roteiro Cruzado de Sítios4.33.8$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00306CVE-2011-4969
18Oracle Retail Central Office Security Roteiro Cruzado de Sítios6.26.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00384CVE-2021-41184
19InsydeH2O SMM HandleProtocol Negação de Serviço5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2021-41839
20PHP zip Extension php_zip.c Excesso de tampão9.89.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.030.06326CVE-2016-5773

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • Hamas

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (50)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/forum/away.phppredictiveAlto
2Fileaddguest.cgipredictiveMédio
3Fileadd_comment.phppredictiveAlto
4Fileadmin/index.phppredictiveAlto
5Fileapi_jsonrpc.phppredictiveAlto
6Filecloud.phppredictiveMédio
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
8Filexx_xxxxxx.xxx.xxxpredictiveAlto
9Filexxxxxx/xxx/xxxxxxx.xxxpredictiveAlto
10Filexxxxx.xxxpredictiveMédio
11Filexxxxx/xxxxx_xxxxx_xpredictiveAlto
12Filexxxxxx.xpredictiveMédio
13Filexx.xxxpredictiveBaixo
14Filexxxx/xxx_xxxx_xxxxx.xpredictiveAlto
15Filexxx/xxxxxx.xxxpredictiveAlto
16Filexxxxx.xxxpredictiveMédio
17Filexxxxxxxxxxx.xxxpredictiveAlto
18Filexxxxxx/xxxxxx/xxxx.xpredictiveAlto
19Filexxxxxxxx.xxxpredictiveMédio
20Filexxxxxxx_xxx.xxxpredictiveAlto
21Filexxxxx/xxxxx.xxx.xxxpredictiveAlto
22Filexxxxxxxx.xxxpredictiveMédio
23Filexxx_xxx.xpredictiveMédio
24Filexxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
25Filexxxxxxxxxxxx.xxxpredictiveAlto
26Filexxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveAlto
27Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
28Filexxx.xpredictiveBaixo
29Filexxxx-xxxx.xpredictiveMédio
30Filexxxxx/xxxxxxxx.xxxpredictiveAlto
31Filexx/xx/xxxxxpredictiveMédio
32ArgumentxxxxxxxxpredictiveMédio
33ArgumentxxxxxxxxpredictiveMédio
34ArgumentxxxxxxxxxxpredictiveMédio
35Argumentxxxxxxxxxxxx/xxxxxxxpredictiveAlto
36Argumentxxxx/xxxxpredictiveMédio
37ArgumentxxxxxxxxxpredictiveMédio
38Argumentxxxx_xxxpredictiveMédio
39ArgumentxxxxxxpredictiveBaixo
40ArgumentxxxxxxxxxxxpredictiveMédio
41Argumentxxx_xxxx_xxxxxxxxpredictiveAlto
42Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
43ArgumentxxxxxxpredictiveBaixo
44ArgumentxxpredictiveBaixo
45Argumentxx_xxxxpredictiveBaixo
46Argumentxxxx_xxxpredictiveMédio
47ArgumentxxxxxxxxpredictiveMédio
48Argumentxxxxxxx_xxxxx_xxxxx_xxxxxxx=xxxxxpredictiveAlto
49Argumentxxxxxxxx_xxxpredictiveMédio
50ArgumentxxxpredictiveBaixo

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!