Gabon Unknown Análise

IOB - Indicator of Behavior (19)

Curso de tempo

Idioma

fr16
en4

País

fr18
gb2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Icegram Email Subscribers 2
Icegram Newsletters Plugin2
Ubuntu Linux2
Green Packet DX-3502
Dolibarr2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Green Packet DX-350 Fraca autenticação8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.006590.00CVE-2017-9932
2BlueMind Contact Application vulnerabilidade desconhecida7.57.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001720.02CVE-2019-9563
3Green Packet DX-350 Web Interface direitos alargados8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.050010.00CVE-2017-9980
4Open5GS Service Port 3000 Fraca autenticação8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.001070.00CVE-2021-25863
5Sage X3 AdxDSrv.exe Fraca autenticação7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.195970.05CVE-2020-7388
6Icegram Email Subscribers / Newsletters Plugin Fraca autenticação6.36.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002890.00CVE-2020-5780
7Ubuntu vulnerabilidade desconhecida4.03.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2009-1295
8Ubuntu Linux overlayfs direitos alargados7.87.6$5k-$25k$0-$5kHighOfficial Fix0.000620.02CVE-2015-1328
9Dolibarr User Note note.php Stored Roteiro Cruzado de Sítios4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2019-16686
10IBM AIX LVM lquerylv direitos alargados7.87.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000910.02CVE-2016-6079
11Blueimp jQuery-File-Upload File Upload direitos alargados8.58.2$0-$5k$0-$5kHighOfficial Fix0.966890.00CVE-2018-9206
12Netgate pfSense direitos alargados6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.162100.00CVE-2018-4020
13WordPress REST API class-wp-rest-users-controller.php Divulgação de Informação5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.03CVE-2017-5487
14Microsoft Windows Kernel direitos alargados7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004040.06CVE-2017-11847
15Green Packet DX-350 UPnP ajax.cgi Falsificação de Pedido Cross Site6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001120.03CVE-2017-9930
16TeamPass Injecção SQL7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004860.00CVE-2014-3773

IOC - Indicator of Compromise (49)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
141.72.224.0Gabon Unknown21/02/2023verifiedAlto
241.76.120.0Gabon Unknown03/05/2023verifiedAlto
341.77.120.0Gabon Unknown03/05/2023verifiedAlto
441.78.96.0Gabon Unknown03/05/2023verifiedAlto
541.78.240.0Gabon Unknown21/02/2023verifiedAlto
641.158.0.0Gabon Unknown21/02/2023verifiedAlto
741.211.128.0Gabon Unknown21/02/2023verifiedAlto
841.223.168.0Gabon Unknown21/02/2023verifiedAlto
957.82.62.0Gabon Unknown21/02/2023verifiedAlto
1066.102.36.64Gabon Unknown03/05/2023verifiedAlto
11XX.XXX.XXX.XXxxxx Xxxxxxx03/05/2023verifiedAlto
12XX.XXX.XX.XXxxxx Xxxxxxx03/05/2023verifiedAlto
13XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx21/02/2023verifiedAlto
14XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx21/02/2023verifiedAlto
15XXX.XXX.XX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
16XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
17XXX.XXX.XX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
18XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
19XXX.XXX.X.XXxxxx Xxxxxxx21/02/2023verifiedAlto
20XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
21XXX.X.XX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
22XXX.X.XXX.Xx-xxx-x-xxx.x.xxxxxx.xxXxxxx Xxxxxxx21/02/2023verifiedAlto
23XXX.XX.XXX.XXxxxx Xxxxxxx03/05/2023verifiedAlto
24XXX.XX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
25XXX.XXX.X.XXxxxx Xxxxxxx21/02/2023verifiedAlto
26XXX.XXX.X.XXxxxx Xxxxxxx21/02/2023verifiedAlto
27XXX.XXX.XXX.XXxxxx Xxxxxxx03/05/2023verifiedAlto
28XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
29XXX.XXX.X.XXxxxx Xxxxxxx21/02/2023verifiedAlto
30XXX.XXX.XXX.XXxxxx Xxxxxxx03/05/2023verifiedAlto
31XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
32XXX.XXX.X.XXxxxx Xxxxxxx21/02/2023verifiedAlto
33XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
34XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
35XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
36XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
37XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
38XXX.XX.XXX.XXxxxx Xxxxxxx03/05/2023verifiedAlto
39XXX.XX.XX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
40XXX.XX.XX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
41XXX.XXX.XX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
42XXX.XXX.XX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
43XXX.XXX.XXX.XXxxxx Xxxxxxx03/05/2023verifiedAlto
44XXX.XXX.X.XXxxxx Xxxxxxx21/02/2023verifiedAlto
45XXX.XXX.XXX.XXxxxx Xxxxxxx03/05/2023verifiedAlto
46XXX.XXX.XXX.XXxxxxxx.xxxxxx.xxx.xxxxxxxx.xxxXxxxx Xxxxxxx03/05/2023verifiedAlto
47XXX.XXX.XXX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
48XXX.XX.XX.XXxxxx Xxxxxxx21/02/2023verifiedAlto
49XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx21/02/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (8)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1FileAdxDSrv.exepredictiveMédio
2Fileajax.cgipredictiveMédio
3FilexxxxxxxxpredictiveMédio
4Filexxxx.xxxpredictiveMédio
5Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
6ArgumentxxxpredictiveBaixo
7Argumentxxxxxx_xx_xxxxpredictiveAlto
8Argumentxxxxxxxx_predictiveMédio

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!