OilRig Análise

IOB - Indicator of Behavior (487)

Curso de tempo

Idioma

en478
de6
fr2
sv2

País

us344
ir92
gb4
fr4
cn4

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Qualcomm Snapdragon Auto30
Qualcomm Snapdragon Compute30
Qualcomm Snapdragon Industrial IOT30
Qualcomm Snapdragon Mobile30
Qualcomm Snapdragon Wearables30

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.96
2woo-variation-swatches Plugin Roteiro Cruzado de Sítios5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2019-14774
3OpenSLP Excesso de tampão8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.032720.04CVE-2019-5544
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
5nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.64CVE-2020-12440
6vldPersonals index.php Injecção SQL7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001670.00CVE-2014-9005
7Couchbase Sync Gateway Sync Document Encriptação fraca2.62.6$0-$5k$0-$5kNot DefinedNot Defined0.000650.02CVE-2021-43963
8BusyBox netstat Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.011320.03CVE-2022-28391
9Google Chrome TabStrip Excesso de tampão7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.010480.00CVE-2021-21159
10DZCP deV!L`z Clanportal browser.php Divulgação de Informação5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.64CVE-2007-1167
11VMware vRealize Operations JMX RMI Service direitos alargados8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.008940.00CVE-2020-3943
12PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
13vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.21CVE-2018-6200
14ZNC Web Skin Name Directório Traversal5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001900.00CVE-2018-14056
15Alt-N MDaemon Worldclient direitos alargados4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2021-27182
16Moodle Lesson Question Import Directório Traversal6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002930.02CVE-2022-35650
17Flask-RESTX Regular Expression email_regex Negação de Serviço6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005470.04CVE-2021-32838
18Couchbase Sync Gateway REST API Injecção SQL8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004150.04CVE-2019-9039
19SkaDate Skadate Online Dating Software featured_list.php Directório Traversal5.35.3$0-$5k$0-$5kHighUnavailable0.014160.02CVE-2007-5299
20WordPress WP_Query Injecção SQL6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.09CVE-2022-21661

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22, CWE-23, CWE-37Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
19TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto

IOA - Indicator of Attack (157)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/index.phppredictiveAlto
2File/bdswebui/assignusers/predictiveAlto
3File/bin/goaheadpredictiveMédio
4File/cgi-bin/lucipredictiveAlto
5File/cgi-bin/supervisor/PwdGrp.cgipredictiveAlto
6File/dev/dri/card1predictiveAlto
7File/forum/away.phppredictiveAlto
8File/GetCSSashx/?CP=%2fwebconfigpredictiveAlto
9File/HNAP1predictiveBaixo
10File/horde/util/go.phppredictiveAlto
11File/login.htmlpredictiveMédio
12File/proc/#####/fd/3predictiveAlto
13File/squashfs-root/www/HNAP1/control/SetWizardConfig.phppredictiveAlto
14File/uir/predictiveBaixo
15File/uncpath/predictiveMédio
16File/xpdf/Stream.ccpredictiveAlto
17Fileactions.hsppredictiveMédio
18Fileadclick.phppredictiveMédio
19Filexxx_xxxx_xxxx.xxxpredictiveAlto
20Filexxxxx/xxxxxxxxx/predictiveAlto
21Filexxxxx/xxxxx.xxxpredictiveAlto
22Filexxx/xxpredictiveBaixo
23Filexxxxxxx.xxxpredictiveMédio
24Filexxxxxxx/xxxxxxxxxxx.xpredictiveAlto
25Filexxxxx_xxx.xxxpredictiveAlto
26Filexxx\xxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
27Filexxxxx_xxxx.xpredictiveMédio
28Filexxxxx.xxxpredictiveMédio
29Filexxx-xxxx.xxxpredictiveMédio
30Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveAlto
31Filexxxxx_xx_xxxx.xxxpredictiveAlto
32Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
33Filexxxxxx.xxxpredictiveMédio
34Filexxxxxxx/xxxx/xxxxxx.xpredictiveAlto
35Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictiveAlto
36Filexxxxxxx/xxx/xxx.xpredictiveAlto
37Filexxxxxxx/xxxx/xxxxxxxx/xxxxxxxx_xxx_xxxx.xpredictiveAlto
38Filexxxxxxxx.xpredictiveMédio
39Filexxxxx.xxxpredictiveMédio
40Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveAlto
41Filexxx_xx/xxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveAlto
42Filexxxx.xxxpredictiveMédio
43Filexxxx.xpredictiveBaixo
44Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
45Filexxxxxxxx_xxxx.xxxpredictiveAlto
46Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
47Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
48Filexxxxxxxx.xxxxpredictiveAlto
49Filexxxxxxx.xpredictiveMédio
50Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
51Filexx/xxx/xxxxx.xpredictiveAlto
52Filexxxxxxxxx.xxxpredictiveAlto
53Filexxxxxxxxx/xxx_xxxx_xxxxxx.xxxpredictiveAlto
54Filexxxxxx.xxxpredictiveMédio
55Filexxxxxx/xxxxxxxxxxxpredictiveAlto
56Filexxxx.xxxpredictiveMédio
57Filexxxx.xxxpredictiveMédio
58Filexxxxxxxxx/xxxxxx/xxxxxxx.xxxpredictiveAlto
59Filex/xpredictiveBaixo
60Filexxxxxx_xxxx.xxxpredictiveAlto
61Filexxx/xxxxxx.xxxpredictiveAlto
62Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
63Filexxxxx.xxxpredictiveMédio
64Filexx-xxx.xpredictiveMédio
65Filexx_xxxxx/xxx_xxxx.xpredictiveAlto
66Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveAlto
67Filexxxxx.xxxpredictiveMédio
68Filexxxxx.xxxxpredictiveMédio
69Filexxxxx.xxxpredictiveMédio
70Filexxx/xxx_xxx/xxxxxx/xxx_xxxxx.xpredictiveAlto
71Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
72Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictiveAlto
73Filexxx_xxxx.xpredictiveMédio
74Filexxxxx-xxxxx.xpredictiveAlto
75Filexxxxxxxxx.xxxpredictiveAlto
76Filexxxxx.xxxpredictiveMédio
77Filexxxxxxxx.xxpredictiveMédio
78Filexxxxxxxxxx.xxxpredictiveAlto
79Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
80Filexxx.xxxpredictiveBaixo
81Filexxxxx.xxxpredictiveMédio
82Filexxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx%xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
83Filex/xxxxx.xxxpredictiveMédio
84Filexxx_xxxx.xpredictiveMédio
85Filexxx_xxxxxx.xxxpredictiveAlto
86Filexxxxxxx/xxx_xxxx_xxx.xxxpredictiveAlto
87Filexxx.xxxpredictiveBaixo
88Filexxxxx.xxxpredictiveMédio
89Filexxxx.xpredictiveBaixo
90Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
91Filexx-xxxxx/xxxxx.xxxpredictiveAlto
92Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxx_xxxxxxxxpredictiveAlto
93Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveAlto
94Filexx-xxxx.xxxpredictiveMédio
95Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
96Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
97Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
98Filexx-xxxxxxxxxxx.xxxpredictiveAlto
99Filexxx_xxxxxx.xpredictiveMédio
100Filexxx.xxxxpredictiveMédio
101Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveAlto
102Libraryxxxxxx.xxxpredictiveMédio
103Libraryxxxxxxxxx/xxxxxxx_xxxxxxx.xxx.xxxpredictiveAlto
104Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveAlto
105ArgumentxxxxxxxxpredictiveMédio
106ArgumentxxxxxxpredictiveBaixo
107Argumentxx_xxpredictiveBaixo
108Argumentxxxx/xxxxpredictiveMédio
109Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveAlto
110ArgumentxxxxpredictiveBaixo
111Argumentxxxxxx_xxxx_xxxxpredictiveAlto
112ArgumentxxxxpredictiveBaixo
113ArgumentxxxxxxxxxpredictiveMédio
114Argumentxxxxxx_xxxxxx_xxxxxpredictiveAlto
115Argumentxxxx_xxpredictiveBaixo
116ArgumentxxxxxxxpredictiveBaixo
117ArgumentxxxxxxxpredictiveBaixo
118ArgumentxxxxpredictiveBaixo
119ArgumentxxxxxxxxpredictiveMédio
120ArgumentxxpredictiveBaixo
121ArgumentxxxxxxxxxpredictiveMédio
122ArgumentxxxxxpredictiveBaixo
123ArgumentxxxxpredictiveBaixo
124Argumentxxx_xxxxx_xxxxxxxxpredictiveAlto
125Argumentxxx_xxxxxxxxpredictiveMédio
126ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
127ArgumentxxxxxxxxpredictiveMédio
128ArgumentxxxxxxxxpredictiveMédio
129Argumentxxxxxx_xxxxpredictiveMédio
130Argumentx_xxxxxxxxpredictiveMédio
131ArgumentxxxxxxxxpredictiveMédio
132ArgumentxxxxxxxxxpredictiveMédio
133ArgumentxxxxxxxxxpredictiveMédio
134ArgumentxxxpredictiveBaixo
135Argumentxxxxx_xxxxxxpredictiveMédio
136Argumentxxx-xxxxxxxxxx-xxxxpredictiveAlto
137ArgumentxxxxxpredictiveBaixo
138Argumentxxxxxxxx/xxxxxxpredictiveAlto
139ArgumentxxxpredictiveBaixo
140ArgumentxxxxpredictiveBaixo
141ArgumentxxxpredictiveBaixo
142ArgumentxxxxxxxxpredictiveMédio
143Argumentxxxx_xxpredictiveBaixo
144Argumentx_xxxxpredictiveBaixo
145Argumentxxxx_xxxxpredictiveMédio
146Argumentxxxxxx_xxxxxxx_xxxpredictiveAlto
147Input Value../predictiveBaixo
148Input Value../../xxxxxxx.xxxpredictiveAlto
149Input Value./../predictiveBaixo
150Input Value/../predictiveBaixo
151Input Valuex">[xxx/xxxxxx=xxxxx(x)]predictiveAlto
152Input Valuexxxxxxx-xxxxxxxxxxx: xxxx-xxxx; xxxx="xx"[\x][\x][\x]predictiveAlto
153Input Valuexxxx://xxx.xxxxxx.xxxpredictiveAlto
154Pattern|xx|xx|xx|predictiveMédio
155Network Portxxx/xx (xxx)predictiveMédio
156Network Portxxx/xx (xxx)predictiveMédio
157Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (8)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!