Ircbot Análise

IOB - Indicator of Behavior (168)

Curso de tempo

Idioma

en144
de8
fr6
ru4
it2

País

ca56
de16
us8
gb2
fr2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

SourceCodester Online Exam System8
Oracle Java SE6
SourceCodester Lost and Found Information System6
PHP4
Microsoft Internet Explorer4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.26CVE-2017-0055
2Omron CX-One CX-Programmer Password Storage Divulgação de Informação5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-0988
3Lexar F35 Authentication Module direitos alargados4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001380.07CVE-2021-46390
4SourceCodester Online Exam System GET Parameter updateCourse.php Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.07CVE-2023-2642
5SourceCodester Online Internship Management System POST Parameter login.php Injecção SQL8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.07CVE-2023-2641
6OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeHanziSegment Negação de Serviço6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.07CVE-2023-2618
7OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeByteSegment Negação de Serviço5.65.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.17CVE-2023-2617
8SourceCodester Online Reviewer System GET Parameter user-update.php Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.00CVE-2023-2596
9SourceCodester Billing Management System POST Parameter ajax_service.php Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.04CVE-2023-2595
10SourceCodester Food Ordering Management System Registration Injecção SQL8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.05CVE-2023-2594
11SourceCodester Multi Language Hotel Management Software POST Parameter ajax.php Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000620.09CVE-2023-2565
12jja8 NewBingGoGo Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.09CVE-2023-2560
13External Media without Import Plugin external-media-without-import.php print_media_new_panel Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.07CVE-2017-20183
14SourceCodester Online Tours & Travels Management System disapprove_delete.php exec Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.13CVE-2023-2619
15PHP-Login POST Parameter class.loginscript.php checkLogin Injecção SQL8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.13CVE-2016-15031
16JFrog Artifactory Pro SAML SSO Signature Validator Fraca autenticação8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003780.02CVE-2018-19971
17IBM QRadar SIEM Fraca autenticação7.77.7$5k-$25k$5k-$25kNot DefinedNot Defined0.000880.00CVE-2019-4210
18Audacity DLL Loader avformat-55.dll direitos alargados6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2017-1000010
19Banana Dance search.php Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001350.00CVE-2011-5175
20RoadFlow Visual Process Engine .NET Core Mvc Login Injecção SQL7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000670.03CVE-2023-3208

IOC - Indicator of Compromise (19)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (131)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/budget/manage_budget.phppredictiveAlto
2File/admin/edit_subject.phppredictiveAlto
3File/admin/save_teacher.phppredictiveAlto
4File/admin/service.phppredictiveAlto
5File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveAlto
6File/cas/logoutpredictiveMédio
7File/catcompany.phppredictiveAlto
8File/changeimage.phppredictiveAlto
9File/dosen/datapredictiveMédio
10File/jurusan/datapredictiveAlto
11File/kelas/datapredictiveMédio
12File/kelasdosen/datapredictiveAlto
13File/Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05predictiveAlto
14File/mahasiswa/datapredictiveAlto
15File/paysystem/branch.phppredictiveAlto
16File/proc/self/cwdpredictiveAlto
17File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveAlto
18File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveAlto
19File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveAlto
20File/xxxxxxx/predictiveMédio
21File/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveAlto
22Filexxxxx/predictiveBaixo
23Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveAlto
24Filexxxxx/xxxxx.xxxpredictiveAlto
25Filexxxxx/xxxxxxxxx.xxxpredictiveAlto
26Filexxxxx/xxxxxxxx_xxxxx_xxxx.xxxpredictiveAlto
27Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
28Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
29Filexxxxx_xxx.xxx?xxxxxx=xxxpredictiveAlto
30Filexxxx.xxxpredictiveMédio
31Filexxxx_xxxxxxx.xxxpredictiveAlto
32Filexxxxx-xxxxx.xpredictiveAlto
33Filexxxx/xxxxxxxx.xpredictiveAlto
34Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxx\xxx\xxxxxx.xxxpredictiveAlto
35Filexxx.xpredictiveBaixo
36Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxpredictiveAlto
37Filexxxxx.xxxpredictiveMédio
38Filexxxx/xxxxxxxx.xxpredictiveAlto
39Filexxxxx.xxxpredictiveMédio
40Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
41Filexxxxxxxx.xxxpredictiveMédio
42Filexxxxxxxxxx_xxxxxx.xxxpredictiveAlto
43Filexxxxx.xxxpredictiveMédio
44Filexxxxxxxxxxxxx.xxxpredictiveAlto
45Filexxxxxxx.xxxpredictiveMédio
46Filexxxxxxxx/xxx/xxx.xxx.xxxpredictiveAlto
47Filexxxxxxxx-xxxxx-xxxxxxx-xxxxxx.xxxpredictiveAlto
48Filexxxxxxxxxxxx.xxxpredictiveAlto
49Filexx_xxxxxxx.xxxpredictiveAlto
50Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
51Filexxxxxxxxxx.xxxxx.xxxpredictiveAlto
52Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
53Filexxxxxxxxxx.xxxpredictiveAlto
54Filexxxxx/xxxx.xxxpredictiveAlto
55Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveAlto
56Filexxxxxx_xxxxxxx.xxxpredictiveAlto
57Filexxxxxx.xpredictiveMédio
58Filexxxxxxx.xpredictiveMédio
59Filexxxxxx.xpredictiveMédio
60Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveAlto
61Filexxxxx.xxxpredictiveMédio
62Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveAlto
63Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
64Filexxxxxx.xxxpredictiveMédio
65Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictiveAlto
66Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
67Filexxxx_xxxx.xxxpredictiveAlto
68Filexxxxxx.xxxpredictiveMédio
69Filexxxxxxxx.xxxpredictiveMédio
70Filexxxxxxxx/xxxxxxxxxx.xpredictiveAlto
71Filexxxxx/xxxx_xxxx.xxxpredictiveAlto
72Filexxxx_xxxxxx.xxxpredictiveAlto
73Filexxx.xxxxxxxx.xxxpredictiveAlto
74Filexxxxxxx.xxxxpredictiveMédio
75Libraryxxxxxxxx.xxxpredictiveMédio
76Libraryxxxxxxxx-xx.xxxpredictiveAlto
77Libraryxxxxxxx.xxxpredictiveMédio
78Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
79Argumentxxxxxxxx_xxxxpredictiveAlto
80ArgumentxxxxxxpredictiveBaixo
81ArgumentxxxxxxxxpredictiveMédio
82ArgumentxxxxxxxxpredictiveMédio
83ArgumentxxxxxxxxxxpredictiveMédio
84ArgumentxxxxxxxxxxpredictiveMédio
85Argumentxxx_xxpredictiveBaixo
86Argumentxx_xxpredictiveBaixo
87Argumentxxxxxx_xxpredictiveMédio
88Argumentxxxx_xxpredictiveBaixo
89Argumentxxxxxxx[x][xxxx]predictiveAlto
90Argumentxxxxxxxxx_xxxxpredictiveAlto
91ArgumentxxxxxxxxpredictiveMédio
92Argumentxxxx_xxxxxxxxpredictiveAlto
93Argumentxxxx/xxxx/xxxxxxxxxpredictiveAlto
94ArgumentxxxxxpredictiveBaixo
95ArgumentxxxxxxxxpredictiveMédio
96ArgumentxxxxpredictiveBaixo
97ArgumentxxxxxxxxpredictiveMédio
98ArgumentxxxxxxpredictiveBaixo
99Argumentxxxxxxxx/xxxxxxx/xxxxxxxpredictiveAlto
100ArgumentxxxxxxpredictiveBaixo
101ArgumentxxpredictiveBaixo
102ArgumentxxxxxpredictiveBaixo
103ArgumentxxxxxxxpredictiveBaixo
104ArgumentxxxxxxxpredictiveBaixo
105ArgumentxxxxxxxxxxpredictiveMédio
106ArgumentxxxxpredictiveBaixo
107ArgumentxxxxxxpredictiveBaixo
108Argumentxxx_xxxxxxxxpredictiveMédio
109ArgumentxxxxpredictiveBaixo
110ArgumentxxxxxxxpredictiveBaixo
111ArgumentxxxxxxxpredictiveBaixo
112ArgumentxxxxxxxpredictiveBaixo
113Argumentxxxx/xxxxpredictiveMédio
114ArgumentxxxxxxpredictiveBaixo
115ArgumentxxxxxpredictiveBaixo
116ArgumentxxxpredictiveBaixo
117Argumentxxx/xxxxx/xxxxx/xxxxxx/xxxx-xxxxpredictiveAlto
118ArgumentxxxxxxxxpredictiveMédio
119Argumentxxxxxxxx-xxxx-xxpredictiveAlto
120Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
121Argumentxxxx_xxpredictiveBaixo
122Input Value-xpredictiveBaixo
123Input ValuexxxxxxpredictiveBaixo
124Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveAlto
125Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveAlto
126Input ValuexxxxxpredictiveBaixo
127Input ValuexxxxxxpredictiveBaixo
128Pattern|xx|predictiveBaixo
129Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
130Network Portxxx/xxxpredictiveBaixo
131Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (7)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!