Dofloo Análise

IOB - Indicator of Behavior (89)

Curso de tempo

Idioma

en78
de4
es4
zh4

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Apple Safari4
Real Media Library Plugin2
Travelmate Travelable Trek Management Solution2
Google Android2
Cloak Front End Email Plugin2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1White Bear Solutions WBSAirback Falsificação de Pedido Cross Site6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-3782
2Totolink EX200 getWiFiExtenderConfig Divulgação de Informação4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-31812
3Linux Kernel devlink_init Excesso de tampão5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-26734
4Schneider Electric Harmony Control Relay RMNF22TB30 NFC Fraca autenticação8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.07CVE-2024-0568
5PHPEMS Session Data session.cls.php direitos alargados7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005420.04CVE-2023-6654
6Responsive Filemanager direitos alargados6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.03CVE-2022-44276
7Adobe ColdFusion direitos alargados8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003870.04CVE-2023-44353
8Slimstat Analytics Plugin Setting Roteiro Cruzado de Sítios2.42.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-40676
9Tenda AC8 SetNetControlList Excesso de tampão7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2023-40900
10Sentry Debug direitos alargados6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000570.03CVE-2023-36826
11Travelmate Travelable Trek Management Solution Comment Box Roteiro Cruzado de Sítios3.12.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2023-3862
12Wireshark iSCSI Dissector Negação de Serviço4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2023-3649
13WP ERP Plugin Setting process_crm_contact Falsificação de Pedido Cross Site4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2020-36735
14Netgear RAX30 UPnP direitos alargados8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.02CVE-2023-35722
15Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.53CVE-2007-2046
16Microsoft Windows DNS Server Privilege Escalation6.66.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.008030.00CVE-2023-28256
17eSyndicat Directory Software suggest-listing.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
18Unisoc S8000 WLAN Driver Negação de Serviço4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2022-47457
19MediaTek MT8788 ion Condição de Corrida5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2023-20623
20Apache Sling i18n Dictionary direitos alargados6.46.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000550.00CVE-2023-25621

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
149.0.248.230ecs-49-0-248-230.compute.hwclouds-dns.comDofloo20/12/2021verifiedAlto
2XXX.XXX.XX.XXXxxxxx02/03/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/goform/SetNetControlListpredictiveAlto
2File/goform/WifiBasicSetpredictiveAlto
3File/usr/local/WowzaStreamingEngine/bin/predictiveAlto
4Fileadclick.phppredictiveMédio
5Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveAlto
6Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
7Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
8Filexxxxxxx/xxxx/xxxxxxxx/xxxxxxxx.xpredictiveAlto
9Filexxxxx/xxxx.xxxpredictiveAlto
10FilexxxpredictiveBaixo
11Filexxxxxxxx.xxxpredictiveMédio
12FilexxxxxxpredictiveBaixo
13Filexxxxxxxxxxx.xxxpredictiveAlto
14Filexxxxxxxx.xpredictiveMédio
15Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
16File~/xxxxxxxxxxxxx.xxxpredictiveAlto
17Libraryxxx/xxxxxxx.xxx.xxxpredictiveAlto
18Libraryxxxxxxxx.xxxpredictiveMédio
19Argument--xxxxx/--xxxxxpredictiveAlto
20ArgumentxxxxxxxpredictiveBaixo
21ArgumentxxxxxpredictiveBaixo
22ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
23ArgumentxxxxpredictiveBaixo
24ArgumentxxxxxxxxpredictiveMédio
25Argumentxxxxx[xxxxx][xx]predictiveAlto
26ArgumentxxxxxxpredictiveBaixo
27ArgumentxxxxpredictiveBaixo
28ArgumentxxxxpredictiveBaixo
29Argumentxx_xxxxpredictiveBaixo
30Argumentx_xxxxpredictiveBaixo
31ArgumentxxxxxxxxpredictiveMédio
32ArgumentxxxxxpredictiveBaixo
33Network Portxxx/xxxx (xxxx) & xxx/xxxx (xx-xxxx)predictiveAlto

Referências (1)

The following list contains external sources which discuss the actor and the associated activities:

Samples (2)

The following list contains associated samples:

Do you want to use VulDB in your project?

Use the official API to access entries easily!