MQsTTang Análise

IOB - Indicator of Behavior (83)

Curso de tempo

Idioma

en46
ru24
fr12
pl2

País

us54
ru12
tt8

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Devilz Clanportal4
vBulletin2
Pps.jussieu Polipo2
LS Electric PLC2
LS Electric XG50002

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2LS Electric PLC/XG5000 Encriptação fraca5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.001440.04CVE-2022-2758
3Devilz Clanportal File Upload vulnerabilidade desconhecida5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.07CVE-2006-6338
4Omron PLC CJ/PLC CS Fraca autenticação6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001330.04CVE-2019-13533
5Omron CX-Position Project File Excesso de tampão7.06.9$0-$5k$0-$5kNot DefinedNot Defined0.000990.00CVE-2022-26417
6Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k e mais$5k-$25kUnprovenOfficial Fix0.015580.00CVE-2022-26809
7Microsoft Windows IKE Protocol Extension Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.010930.02CVE-2022-34721
8RoundCube Webmail Email Message rcube_string_replacer.php linkref_addindex Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.006120.00CVE-2020-35730
9IBOS OA Interview edit&op=status Injecção SQL7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.003430.04CVE-2023-3826
10Dahua Smart Park Management direitos alargados7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.022200.07CVE-2023-3836
11NxFilter user.jsp Falsificação de Pedido Cross Site4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.00CVE-2023-3841
12Devilz Clanportal Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.006840.08CVE-2006-6339
13Aspindir Aspee Ziyaretci Defteri giris.asp Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.002370.00CVE-2006-6337
14Creativeitem Atlas Business Directory Listing search Roteiro Cruzado de Sítios3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.13CVE-2023-3756
15FasterXML jackson-databind Java Negação de Serviço3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002180.00CVE-2020-36518
16FasterXML jackson-databind Deserialize Negação de Serviço5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002050.03CVE-2022-42003
17FasterXML jackson-databind Array BeanDeserializer._deserializeFromArray Negação de Serviço3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002140.04CVE-2022-42004
18GLPI htmlawed Module htmLawedTest.php direitos alargados7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.974050.04CVE-2022-35914
19FreeBSD System Call Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001190.02CVE-2021-29628
20Realtek rtl819x-SDK Web Interface direitos alargados7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.02CVE-2022-29558

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
13.228.54.173ec2-3-228-54-173.compute-1.amazonaws.comMQsTTang05/03/2024verifiedMédio
2XX.XX.XXX.XXXXxxxxxxx05/03/2024verifiedAlto
3XX.XX.XXX.XXxxxxxxx05/03/2024verifiedAlto
4XXX.XXX.XX.XXXxxxxxxx05/03/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (26)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/?r=recruit/resume/edit&op=statuspredictiveAlto
2File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveAlto
3File/home/searchpredictiveMédio
4File/usr/bin/atpredictiveMédio
5File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
6Filexxxxxxx/xxxxxxx.xxxpredictiveAlto
7Filexxxxxxx.xxxpredictiveMédio
8Filexxxxxx.xpredictiveMédio
9Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
10Filexxxxx.xxxpredictiveMédio
11Filexxxxxx/xxxxxxxxxx.xpredictiveAlto
12Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
13Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
14Filexxxxxxxxxx.xxxpredictiveAlto
15Filexxxx.xxxpredictiveMédio
16Filexxxxxx.xxxpredictiveMédio
17ArgumentxxxxpredictiveBaixo
18ArgumentxxpredictiveBaixo
19ArgumentxxxxxxpredictiveBaixo
20ArgumentxxxxxxxxxpredictiveMédio
21ArgumentxxxxxxxxpredictiveMédio
22Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
23Argumentxxxxxx_xxxxxxpredictiveAlto
24ArgumentxxxxxxpredictiveBaixo
25ArgumentxxxpredictiveBaixo
26ArgumentxxxpredictiveBaixo

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!