Bouvet Island Unknown Análise

IOB - Indicator of Behavior (17)

Curso de tempo

Idioma

en16
fr2

País

us12
fr2
ru2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Codoforum2
lighttpd2
Microsoft Windows2
vsftpd2
myPHPNuke2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2vsftpd deny_file vulnerabilidade desconhecida3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.02CVE-2015-1419
3Microsoft Windows Multimedia Library winmm.dll Excesso de tampão10.09.5$100k e mais$0-$5kHighOfficial Fix0.972810.04CVE-2012-0003
4Smarty direitos alargados9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001940.00CVE-2010-4727
5Codoforum User Registration Roteiro Cruzado de Sítios5.24.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001480.05CVE-2020-5842
6Pivotal RabbitMQ password direitos alargados7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2016-9877
7Apache ActiveMQ Web-based Administration Console queue.jsp Roteiro Cruzado de Sítios6.86.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.347760.03CVE-2018-8006
8Oracle MySQL Workbench Fraca autenticação9.19.0$25k-$100k$0-$5kHighOfficial Fix0.153060.00CVE-2018-10933
9Intel Server Board/Compute Module Platform Sample/Silicon Reference firmware direitos alargados5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000620.00CVE-2018-12204
10Unix SGID direitos alargados6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
11Studio 42 elFinder elFinder.class.php zipdl Directório Traversal7.87.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004340.00CVE-2018-9109
12Pilotgroup eLMS Pro subscribe.php Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kHighUnavailable0.002200.07CVE-2010-2356
13myPHPNuke print.php Roteiro Cruzado de Sítios4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002200.01CVE-2008-4089
14WordPress Password Reset wp-login.php mail direitos alargados6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.02CVE-2017-8295
15lighttpd Log File http_auth.c direitos alargados7.57.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011230.00CVE-2015-3200

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1Filedata/gbconfiguration.datpredictiveAlto
2FileelFinder.class.phppredictiveAlto
3Filehttp_auth.cpredictiveMédio
4Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveAlto
5Filexxxxx.xxxpredictiveMédio
6Filexxxxx.xxxpredictiveMédio
7Filexxxxxxxxx.xxxpredictiveAlto
8Filexxxxxxxx/xxxxxxxxpredictiveAlto
9Filexx-xxxxx.xxxpredictiveMédio
10Libraryxxxxx.xxxpredictiveMédio
11Argument?xxxpredictiveBaixo
12Argumentxxxxxx_xxpredictiveMédio
13ArgumentxxxxpredictiveBaixo
14ArgumentxxxxxxxxxxxpredictiveMédio
15ArgumentxxxpredictiveBaixo

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!