Maikspy Análise

IOB - Indicator of Behavior (31)

Curso de tempo

Idioma

en30
es2

País

us26

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

OpenDMARC2
myPHPNuke2
Itech Dating Script2
Total PC PHP Rocket Add-In2
Virtual Programming VP-ASP2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.18CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25kCalculadoHighWorkaround0.020160.00CVE-2007-1192
3OpenDMARC Header Field Negação de Serviço4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.009990.00CVE-2021-34555
4Google Chrome Network Service Excesso de tampão6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.008080.00CVE-2021-30553
5Virtual Programming VP-ASP shopexd.asp Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001450.04CVE-2003-0560
6lshell direitos alargados8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003480.01CVE-2016-6902
7Maran PHP Shop prod.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.001370.04CVE-2008-4879
8Gempar Script Toko Online shop_display_products.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
9YaBB Error Message User Divulgação de Informação5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2004-0294
10Itech Dating Script see_more_details.php Injecção SQL7.57.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.004590.11CVE-2017-20135
11myPHPNuke printfeature.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.009380.00CVE-2008-4092
12Esoftpro Online Guestbook Pro ogp_show.php Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.27CVE-2009-4935
13Total PC PHP Rocket Add-In Directório Traversal5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.005970.00CVE-2001-1204

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
2TXXXXCAPEC-242CWE-XXXxxxxxxx XxxxxxxxxpredictiveAlto
3TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
5TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/see_more_details.phppredictiveAlto
2Filedata/gbconfiguration.datpredictiveAlto
3Fileinc/config.phppredictiveAlto
4Filexxx_xxxx.xxxpredictiveMédio
5Filexxxxxxxxxxxx.xxxpredictiveAlto
6Filexxxx.xxxpredictiveMédio
7Filexxxxxxx.xxxpredictiveMédio
8Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
9ArgumentxxxxxpredictiveBaixo
10ArgumentxxxxxxxxpredictiveMédio
11ArgumentxxxpredictiveBaixo
12Argumentxxx_xxpredictiveBaixo
13ArgumentxxxxxxxpredictiveBaixo
14ArgumentxxpredictiveBaixo
15ArgumentxxxxpredictiveBaixo

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!