Careto Análise

IOB - Indicator of Behavior (603)

Curso de tempo

Idioma

en572
de20
zh2
ru2
es2

País

de192
us84
es10
nl2
cn2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows18
Google Chrome12
Google Android10
Adobe Magento Commerce10
Cisco IOS XE8

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Atlassian Confluence Server/Data Center direitos alargados5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.05CVE-2021-43940
2Apple macOS Login Window direitos alargados4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.05CVE-2021-30702
3Microsoft Windows Active Directory integrated DNS direitos alargados8.88.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.011800.00CVE-2020-0761
4lighttpd mod_alias_physical_handler mod_alias.c Directório Traversal7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004930.02CVE-2018-19052
5nginx ngx_http_mp4_module Divulgação de Informação5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001980.05CVE-2018-16845
6Click Studios Passwordstate PIN Generator Divulgação de Informação4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.002300.00CVE-2020-27747
7Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
8WordPress Password Reset wp-login.php mail direitos alargados6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.02CVE-2017-8295
9Rarlab WinRar Recovery Volume Excesso de tampão6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.02CVE-2023-40477
10Ingredients Stock Management System view_item.php Injecção SQL6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2022-36701
11HPE OfficeConnect 1820 Fraca autenticação9.19.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001820.03CVE-2022-37932
12Apache Flume JMS Source direitos alargados8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.002640.00CVE-2022-34916
13SourceCodester Online Class and Exam Scheduling System class_sched.php Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001700.06CVE-2022-2706
14TCL LinkHub Mesh Wi-Fi MS1G Configuration logserver GetValue Excesso de tampão9.49.4$0-$5k$0-$5kNot DefinedNot Defined0.002160.00CVE-2022-24014
15Download Monitor Plugin wp-config.php direitos alargados4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.001090.00CVE-2021-31567
16Questions For Confluence App Fraca autenticação8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.972690.06CVE-2022-26138
17Wavlink WL-WN575A3 POST Request obtw direitos alargados7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.003730.00CVE-2022-34592
18Google Chrome Chrome OS Shell Excesso de tampão6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.005410.02CVE-2022-2296
19Dice File direitos alargados7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002980.00CVE-2022-32413
20HMA VPN direitos alargados8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2022-26634

IOC - Indicator of Compromise (16)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
20TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (195)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/api/update_setuppredictiveAlto
2File/APP_Installation.asppredictiveAlto
3File/cgi-bin/live_api.cgipredictiveAlto
4File/IISADMPWDpredictiveMédio
5File/items/view_item.phppredictiveAlto
6File/pages/class_sched.phppredictiveAlto
7File/php-fusion/infusions/shoutbox_panel/shoutbox_archive.phppredictiveAlto
8File/platform.cgipredictiveAlto
9File/Status/wan_button_action.asppredictiveAlto
10File/tmp/.uci/networkpredictiveAlto
11File/uncpath/predictiveMédio
12File/UserspredictiveBaixo
13File/usr/predictiveBaixo
14FileAavmker4.syspredictiveMédio
15Fileadd_user.phppredictiveMédio
16Fileadmin/app/physical/physical.phppredictiveAlto
17Fileadmin/auto.defpredictiveAlto
18Fileapi/settings/valuespredictiveAlto
19Fileapp/admin/custom-fields/filter.phppredictiveAlto
20Fileappfeed.cpredictiveMédio
21Fileashmem.cpredictiveMédio
22Fileauth-gss2.cpredictiveMédio
23Filexxxxxxxx.xxxpredictiveMédio
24Filexxxxxxxxxx/xxxxx.xxxpredictiveAlto
25Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
26Filexxxxxxxxxxx.xxxpredictiveAlto
27Filexxxxx/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
28FilexxxxpredictiveBaixo
29Filexxxx/xxxxxxx.xxxpredictiveAlto
30Filexxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
31Filexxxx/xxx/xxxxxx_xxx.xxxpredictiveAlto
32Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
33Filexxxxxxx/xxxxxxx/xxxxxxx-xxxx.xpredictiveAlto
34Filexxxxxx.xxxpredictiveMédio
35Filexxxx.xxxpredictiveMédio
36Filexxxxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
37Filexxxx.xpredictiveBaixo
38Filexxxx/xxxxx.xxpredictiveAlto
39Filexxx_xxxxxx.xpredictiveMédio
40Filexxxxxx.xxxpredictiveMédio
41Filexxxxxxx/xxx/xxx/xxx/xxxxxxx/xxxxxx/xxxxxx_xx_xxxxxxxxx.xpredictiveAlto
42Filexxxxxxx/xxx/xxx/xxxx/xxxx_xxx_xxx.xpredictiveAlto
43Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx/xxxxxx.xpredictiveAlto
44Filexxxxxxx/xxxx/xxxxxxx/xxxxxxxx.xpredictiveAlto
45Filexxxxx.xxxpredictiveMédio
46Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveAlto
47Filexxxxxxx.xpredictiveMédio
48Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
49Filexxxxxxxxxxx.xxxpredictiveAlto
50Filexx/xxxxx/xxxx-xxxxx-xxxxx.xpredictiveAlto
51Filexxxxxxx.xpredictiveMédio
52Filexxx/xxxx_xxxx.xpredictiveAlto
53Filexxxxxx/xxxxxpredictiveMédio
54Filexxxx_xxxxxx.xpredictiveAlto
55Filexxxxxxxxx.xpredictiveMédio
56Filexxxx/xxxx/xxxxxxx/xxxxx.xxxxpredictiveAlto
57Filexx.xxpredictiveBaixo
58Filexxxx_xxxx.xpredictiveMédio
59Filexx/xxx/xxxxxx-xxx.xpredictiveAlto
60Filexx/xxx/xxx.xpredictiveMédio
61Filexxxxxxx/xx/xxxxxx/xxxxxx-xxx.xpredictiveAlto
62Filexxxxxxx/xxxxx/xxxxxx/xxxx.xpredictiveAlto
63Filexxxxx.xxxpredictiveMédio
64Filexxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxpredictiveAlto
65Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
66Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveAlto
67Filexxx.xpredictiveBaixo
68Filexxxxxxxx/xxx_xxxx.xpredictiveAlto
69Filexxxxx.xpredictiveBaixo
70Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
71Filexxx_xxx.xpredictiveMédio
72Filexxxxxxxx.xxxpredictiveMédio
73FilexxxxxxxxxpredictiveMédio
74Filexxxxx.xxxpredictiveMédio
75Filexxxxxxxx.xxxpredictiveMédio
76Filexxxxxxx/xxxxxx_xxxxxxx/{xx}predictiveAlto
77Filexxxxxxxxxxx.xxpredictiveAlto
78Filexxxxxxxxx.xpredictiveMédio
79Filexx/xxxxxxx.xpredictiveMédio
80Filexx/xxxxxxxxx.xpredictiveAlto
81Filexxx/xxx_xxx/xxxxxx/xxx_xxxxxx.xpredictiveAlto
82Filexxxxxxx/xxxxx/xxxx.xpredictiveAlto
83Filexxx_xxxxx.xpredictiveMédio
84Filexxx/xxxx/xxx.xpredictiveAlto
85Filexxx/xxxxxxxx/xxxxxxx.xpredictiveAlto
86Filexxxxxxxxxxx.xxxpredictiveAlto
87Filexxxxxx.xpredictiveMédio
88Filexxx_xxxx.xpredictiveMédio
89Filexxxxxx.xxxpredictiveMédio
90Filexxxxxx_xxxxxxxxxx.xxpredictiveAlto
91Filexxxxxx.xpredictiveMédio
92Filexxxxxxx/xxxxxxxxxxxxx/xxxxx-xxxx.xxxpredictiveAlto
93Filexxxxxxx/xxxxxxx/xx_xxxxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
94Filexxxx.xpredictiveBaixo
95Filexxxxx-xxx.xpredictiveMédio
96Filexxxxxxxxxxx.xxxxpredictiveAlto
97Filexxxxxxxxxx.xxxpredictiveAlto
98Filexxx/xxxxxpredictiveMédio
99Filexxx.xpredictiveBaixo
100Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
101Filexxxxxx.xxxpredictiveMédio
102Filexxxxxxxx/xxxxxxxxxxxxxx.xxxx/xxxxxxxxxxxxpredictiveAlto
103Filexxxxx.xxxpredictiveMédio
104Filexxxxx/xxx/xxxxx/xxxxxx.xpredictiveAlto
105Filexxxxxx.xxpredictiveMédio
106Filexxx/xxxxxxxxxx_xxxxpredictiveAlto
107Filexxx_xxxxxxxx.xpredictiveAlto
108Filexxxxxxx/xxxxxxxxxxxxpredictiveAlto
109Filexxxxxxxx.xxxpredictiveMédio
110Filexxxxxxxx.xxxxpredictiveAlto
111Filexxxxxx_xxxxxxx_xxxx_xxxxx.xxxpredictiveAlto
112Filexxxxx/_xxxxxxxx.xxxpredictiveAlto
113Filexxx.xxxpredictiveBaixo
114Filexxxxxx.xxxpredictiveMédio
115Filexx/xxxxxxxxx/xxpredictiveAlto
116Filexxxxxxxxx.xxxpredictiveAlto
117Filexxxxxx/xxxxxx.xpredictiveAlto
118Filexxxx/xxxxxxx-xxxx.xpredictiveAlto
119Filexxxxxxxx.xxxpredictiveMédio
120Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxx-xxxx&xxxxxxx=xxxxpredictiveAlto
121Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxx%xxxxxxxxxxx.xxxpredictiveAlto
122Filexx-xxxxxx.xxxpredictiveAlto
123Filexx-xxxxx.xxxpredictiveMédio
124Filexxxxxxxxx.xxxpredictiveAlto
125Filexxxx.xxpredictiveBaixo
126Libraryxxxxxxx.xxxpredictiveMédio
127Libraryxxx/xxx.xpredictiveMédio
128Libraryxxxxxxxx.xxxpredictiveMédio
129Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveAlto
130Libraryxxxxxxxx.xxxpredictiveMédio
131Libraryxxxxxxx.xxxpredictiveMédio
132Libraryxxxxxxxx.xxxpredictiveMédio
133Libraryxxxxxxxxxxxxx.xxx)predictiveAlto
134Argument-xpredictiveBaixo
135ArgumentxxxxxxxxxxxxpredictiveMédio
136Argumentxxxx_xxxxxxpredictiveMédio
137ArgumentxxxxxpredictiveBaixo
138Argumentxxxxxxxxxxxx_xxxxxxxxxxxxpredictiveAlto
139ArgumentxxxxxpredictiveBaixo
140ArgumentxxxxxxxpredictiveBaixo
141Argumentxxxxxx_xxxxxx_xxpredictiveAlto
142ArgumentxxxxxxpredictiveBaixo
143Argumentxxxx_xxxxpredictiveMédio
144Argumentxxxxxx xxxx/xxxxxx xxxxxxx/xxxx xxxx/xxxxx/xxxxxxxx/xxxpredictiveAlto
145Argumentxxxxxxxxxxxx_xxxx_xxxx[x]predictiveAlto
146ArgumentxxxpredictiveBaixo
147ArgumentxxxxpredictiveBaixo
148ArgumentxxxxxxxxpredictiveMédio
149ArgumentxxxxxxpredictiveBaixo
150ArgumentxxxxpredictiveBaixo
151Argumentx_xxxxxxxxpredictiveMédio
152ArgumentxxxxxxxpredictiveBaixo
153Argumentxxxxxx_xxx/xxxxx_xxxpredictiveAlto
154ArgumentxxxxpredictiveBaixo
155ArgumentxxxxpredictiveBaixo
156Argumentxxxx_xxxxxpredictiveMédio
157ArgumentxxpredictiveBaixo
158ArgumentxxpredictiveBaixo
159ArgumentxxxxpredictiveBaixo
160ArgumentxxxxxxxxpredictiveMédio
161ArgumentxxxxxxpredictiveBaixo
162ArgumentxxxxxxxpredictiveBaixo
163ArgumentxxxxxpredictiveBaixo
164ArgumentxxxxxpredictiveBaixo
165ArgumentxxxxxxxxxpredictiveMédio
166ArgumentxxxxxxxxpredictiveMédio
167ArgumentxxxxpredictiveBaixo
168ArgumentxxxpredictiveBaixo
169ArgumentxxxxxxxpredictiveBaixo
170ArgumentxxxxxxxxxxxpredictiveMédio
171Argumentxxxxxx_xxxpredictiveMédio
172ArgumentxxxxxxxpredictiveBaixo
173Argumentxxxxxx xxxxxxxxxpredictiveAlto
174Argumentxxxxx_xxx/xxxxx_xxxxxpredictiveAlto
175Argumentxx_xxxxpredictiveBaixo
176ArgumentxxxxpredictiveBaixo
177ArgumentxxxxxxxxxxxxxpredictiveAlto
178ArgumentxxxxxpredictiveBaixo
179ArgumentxxxxxxxxpredictiveMédio
180ArgumentxxxxpredictiveBaixo
181Argumentxxxx_xxxxpredictiveMédio
182Argument{xxxxxpredictiveBaixo
183Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveAlto
184Input Value**@xxxxxxpredictiveMédio
185Input Value../predictiveBaixo
186Input Valuexxx.x.x.xpredictiveMédio
187Input Valuexxxxx://xxxx.xxxxxxx.xxx@xxxxxx.xxxxxxx.xxx/predictiveAlto
188Input ValuexxxxxxxxxxpredictiveMédio
189Input ValuexxxxpredictiveBaixo
190Network Portxxx xxxxxpredictiveMédio
191Network Portxxx xxxxxpredictiveMédio
192Network Portxxx/xxxpredictiveBaixo
193Network Portxxx/xxxxpredictiveMédio
194Network Portxxx/xxx (xxx)predictiveAlto
195Network Portxxx xxxxxpredictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!