Konni Análise

IOB - Indicator of Behavior (22)

Curso de tempo

Idioma

en20
es2

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

PHProxy2
Microsoft IIS2
Sir GNUboard2
ThinkCMF2
Adobe Acrobat Reader2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Bitcoin wallet.dat AES Encryption Padding Encriptação fraca7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
2Google Chrome WebGL Excesso de tampão7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001150.03CVE-2023-4072
3MailEnable Enterprise Premium Stored Roteiro Cruzado de Sítios5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000920.00CVE-2019-12927
4Smarty direitos alargados7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.062680.00CVE-2014-8350
5Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.21CVE-2017-0055
6Google Chrome Index DB Excesso de tampão6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002380.00CVE-2022-1853
7Citrix ShareFile Storage Zones Controller direitos alargados7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.015290.02CVE-2021-22941
8Microsoft Windows Remote Desktop Client Remote Code Execution8.87.9$100k e mais$5k-$25kProof-of-ConceptOfficial Fix0.052520.02CVE-2021-34535
9OpenX File Upload banner-edit.php direitos alargados6.36.3$0-$5k$0-$5kHighNot Defined0.128300.02CVE-2009-4098
10D-Link DIR-600M C1 wan.htm Fraca autenticação8.58.4$5k-$25k$0-$5kNot DefinedWorkaround0.004320.02CVE-2019-7736
11Apple iOS/iPadOS Kernel Divulgação de Informação3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.007780.00CVE-2020-27950
12PHProxy Hotlinking Prevention direitos alargados6.35.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
13Linux Kernel blktrace.c __blk_add_trace Excesso de tampão7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.009680.00CVE-2019-19768
14Basti2web Book Panel books.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.02CVE-2009-4889
15Microsoft .NET Framework Code Access Security Encriptação fraca9.89.8$5k-$25k$0-$5kNot DefinedNot Defined0.001630.04CVE-2008-5100
16Adobe Acrobat Reader Excesso de tampão8.07.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.011120.00CVE-2019-8257
17Sir GNUboard Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001120.00CVE-2014-2339
18Roku/Roku TV External Control API DNS Rebinding direitos alargados8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.003160.00CVE-2018-11314
19ThinkCMF ProfileController.class.php do_avatar Directório Traversal5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000610.00CVE-2018-16141
20Cisco Linksys Router tmUnblock.cgi direitos alargados9.89.2$25k-$100k$0-$5kHighWorkaround0.000000.00

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1059CWE-94Argument InjectionpredictiveAlto
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
7TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/uncpath/predictiveMédio
2Fileapplication\User\Controller\ProfileController.class.phppredictiveAlto
3Filebanner-edit.phppredictiveAlto
4Filexxxxx.xxxpredictiveMédio
5Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveAlto
6Filexxxxxxxxx.xxxpredictiveAlto
7Filexxxxxx.xxxpredictiveMédio
8Filexxx.xxxpredictiveBaixo
9ArgumentxxxxxxpredictiveBaixo
10ArgumentxxxxxxxpredictiveBaixo
11ArgumentxxxxxxpredictiveBaixo
12Argumentxxxxxxxx=xxx>predictiveAlto
13Argumentxxxx_xxpredictiveBaixo
14Input Value..\predictiveBaixo
15Network Portxxx/xxxxpredictiveMédio

Referências (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!