ObserverStealer Análise

IOB - Indicator of Behavior (146)

Curso de tempo

Idioma

en126
ru16
de2
zh2

País

us126
de2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

DZCP deV!L`z Clanportal4
Esoftpro Online Guestbook Pro4
SPIP2
jforum2
H3C GR-1100-P2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Indexu suggest_category.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.09
2Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed Excesso de tampão8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.00CVE-2023-4966
3TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.36CVE-2006-6168
4Joomla CMS com_easyblog Injecção SQL6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.48
5PHP Link Directory Administration Page index.html Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003741.01CVE-2007-0529
6DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
7SPIP spip.php Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.44CVE-2022-28959
8RealFaviconGenerator Favicon Plugin class-favicon-by-realfavicongenerator-admin.php install_new_favicon Falsificação de Pedido Cross Site5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.002060.08CVE-2015-10116
9Intelliants eSyndiCat suggest-category.php Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002280.02CVE-2010-4504
10LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.23
11PHP Scripts Mall Multi Language Olx Clone Script Roteiro Cruzado de Sítios5.24.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001150.02CVE-2018-6845
12DZCP Witze Addon index.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.002610.02CVE-2012-5000
13Storytlr Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001290.09CVE-2014-100037
14Adobe ColdFusion Authentication direitos alargados5.65.4$0-$5k$0-$5kHighOfficial Fix0.861850.13CVE-2013-0625
15TCL 30Z/10 direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2023-38295
16git-ecosystem git-credential-manager direitos alargados5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-32478
17Linux Kernel hv_netvsc register_netdevice_notifier Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2024-26820
18Microsoft OLE DB Driver/SQL Server Excesso de tampão8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.000910.05CVE-2024-28913
19WordPress XML-RPC class-wp-xmlrpc-server.php direitos alargados8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.007310.05CVE-2020-28036
20NodeBB XML-RPC Request xmlrpc.php direitos alargados8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.113830.02CVE-2023-43187

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (43)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/forum/away.phppredictiveAlto
2File/oauth/idp/.well-known/openid-configurationpredictiveAlto
3File/settings/accountpredictiveAlto
4File/spip.phppredictiveMédio
5File/userLogin.asppredictiveAlto
6Fileadmin.php3predictiveMédio
7Filexxxxx/xxxxx-xxxxxxx-xx-xxxxxxxxxxxxxxxxxxxx-xxxxx.xxxpredictiveAlto
8Filexxx_xxxxxxxxx.xxxpredictiveAlto
9Filexxxxx.xxxpredictiveMédio
10Filexxx/xxxxxx.xxxpredictiveAlto
11Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
12Filexxxxx.xxxxpredictiveMédio
13Filexxxxx.xxxpredictiveMédio
14Filexxxxx.xxx/xxxxxxxxx_xxxx/xxx_xxxxxxx_xxxxxxxxxx/predictiveAlto
15Filexxxxxxxxxxxxx.xxxpredictiveAlto
16Filexxxxx/xxxxx.xxxpredictiveAlto
17Filexxx_xxxx.xxxpredictiveMédio
18Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
19Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
20Filexxxxxxx-xxxxxxxx.xxxpredictiveAlto
21Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
22Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
23Filexxxx-xxxxx.xxxpredictiveAlto
24Filexxxx-xxxxxxxx.xxxpredictiveAlto
25Filexxxxx/xx_xxxx.xpredictiveAlto
26Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
27Filexxxxxx.xxxpredictiveMédio
28Filexxxxxxxxxxxx.xxxpredictiveAlto
29Argumentxxx/xxxpredictiveBaixo
30ArgumentxxxxxxxxpredictiveMédio
31ArgumentxxxxxxxpredictiveBaixo
32ArgumentxxxxxxxpredictiveBaixo
33ArgumentxxxxxpredictiveBaixo
34Argumentxxxxx_xxxpredictiveMédio
35ArgumentxxxxpredictiveBaixo
36ArgumentxxxxxxxxpredictiveMédio
37Argumentxxxxxx_xxxpredictiveMédio
38ArgumentxxpredictiveBaixo
39Argumentxxxxxxx_xxpredictiveMédio
40Argumentxx_xxxxpredictiveBaixo
41ArgumentxxxxxxpredictiveBaixo
42ArgumentxxxxxpredictiveBaixo
43Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxx+xxxxx+xxxxxx+x,x,xxxx,xxx,x,x+xxxx+xxx_xxxxx+xxxxx+xx=x--+predictiveAlto

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!