Palevo Análise

IOB - Indicator of Behavior (379)

Curso de tempo

Idioma

en330
zh34
de4
pl4
es4

País

cn232
us122
ru6
es2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

WordPress12
Joomla CMS10
Cisco ASA8
Netgear R62206
Linux Kernel6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.44
2Trend Micro Apex One/Apex One as a Service Management Server Directório Traversal8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002150.00CVE-2023-32557
3WordPress Metadata direitos alargados8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018290.00CVE-2018-20148
4Hitron CODA-5310 System Configuration Interface Fraca autenticação8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001480.02CVE-2023-30604
5request-baskets API Request {name} direitos alargados6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.081090.05CVE-2023-27163
6Galaxy gunicorn Directório Traversal7.17.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.04CVE-2022-23470
7Cisco Identity Services Engine tcpdump direitos alargados5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000970.04CVE-2022-20964
8Drupal File direitos alargados3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.007290.04CVE-2017-6922
9VMware Horizon DaaS RDP File direitos alargados5.95.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000790.00CVE-2017-4897
10Ubiquiti EdgeRouter X OSPF direitos alargados [Questionado]8.17.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.010490.08CVE-2023-1458
11AWStats awstats.pl Path Divulgação de Informação5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.08CVE-2018-10245
12Fortinet FortiOS SSH Server direitos alargados9.89.6$25k-$100k$0-$5kHighOfficial Fix0.681880.04CVE-2016-1909
13D-Link DIR-815 getcfg.php Divulgação de Informação8.57.9$5k-$25k$0-$5kNot DefinedNot Defined0.004380.03CVE-2018-10106
14Hitron CODA-5310 Telnet Fraca autenticação9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.001470.00CVE-2023-30603
15D-Link DIR-867/DIR-878/DIR-882 Fraca autenticação7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000980.04CVE-2020-15633
16Linux Kernel Page Table Isolation EntryBleed Divulgação de Informação4.94.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000420.04CVE-2022-4543
17vsftpd deny_file vulnerabilidade desconhecida3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.05CVE-2015-1419
18D-Link DIR-820L lan.asp Privilege Escalation6.36.1$5k-$25k$5k-$25kHighNot Defined0.456150.04CVE-2022-26258
19Netgear RV340/RV340W/RV345/RV345P direitos alargados4.94.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001420.00CVE-2023-20007
20Realtek Jungle SDK MP Daemon UDPServer Excesso de tampão7.37.3$0-$5k$0-$5kHighNot Defined0.966790.09CVE-2021-35394

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-1CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
21TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (165)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/addnews.htmlpredictiveAlto
3File/admin/system/database/filedown.phppredictiveAlto
4File/api/baskets/{name}predictiveAlto
5File/bin/boapredictiveMédio
6File/bin/protestpredictiveMédio
7File/cgi-bin/cstecgi.cgipredictiveAlto
8File/cgi-bin/ExportSettings.shpredictiveAlto
9File/cgi-bin/upload_vpntarpredictiveAlto
10File/getcfg.phppredictiveMédio
11File/HNAP1predictiveBaixo
12File/htdocs/web/getcfg.phppredictiveAlto
13File/lan.asppredictiveMédio
14File/MTFWUpredictiveBaixo
15File/network_test.phppredictiveAlto
16File/okm:rootpredictiveMédio
17File/SetTriggerLEDBlink/BlinkpredictiveAlto
18File/spip.phppredictiveMédio
19File/wp-content/plugins/updraftplus/admin.phppredictiveAlto
20Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveAlto
21Filexxx.xxxpredictiveBaixo
22Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveAlto
23Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
24Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
25Filexxxxx/xxxxx.xxx?x=xx_xxx&x=xxxxx&x=xxxxx&x=xxxxx_xxxx_xxxxxxx&xxxxx=xxxx&xxxxx=xpredictiveAlto
26Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
27Filexxx.xxxpredictiveBaixo
28Filexxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveAlto
29Filexxxxxx.xxxpredictiveMédio
30Filexxxxxxx.xxpredictiveMédio
31Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveAlto
32Filexxxx/xxxxxx/xxxxx.xxxpredictiveAlto
33Filexxxxxx.xxxpredictiveMédio
34Filexxxxxxxx.xxxpredictiveMédio
35Filexxx/xxxx_xxxxxpredictiveAlto
36Filexxxxxx.xxxpredictiveMédio
37Filexxxxx.xxxpredictiveMédio
38Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveAlto
39Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveAlto
40Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveAlto
41Filexx_xxx_xx.xpredictiveMédio
42Filexxxxxxxxx.xxxpredictiveAlto
43Filexxxxx.xxxpredictiveMédio
44Filexxxx.xxxpredictiveMédio
45Filexxxxx.xxxxpredictiveMédio
46Filexxxxx_xxxxx.xxxpredictiveAlto
47Filexxxxxxxx/xxxxxxx/xxxxx.xxxxx.xxxpredictiveAlto
48Filexxxxxxxx/xxxxxx.xxxpredictiveAlto
49Filexxxxx.xxxpredictiveMédio
50Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveAlto
51Filexxxxxxx.xxxpredictiveMédio
52Filexxx/xxx.xpredictiveMédio
53Filexxx_xxxxxxxxx.xxxpredictiveAlto
54Filexxxxxx.xpredictiveMédio
55Filexxxxxx/xxx_xxxxxx.xpredictiveAlto
56Filexxxxxx.xxpredictiveMédio
57Filexxxxxxx/xxxxx/xx/xxxxxx.xxxxx.xxxpredictiveAlto
58Filexxxx/xxxxxx/xxxxx.xxxpredictiveAlto
59Filexxxxx.xxxpredictiveMédio
60Filexxxxxxxx.xxxpredictiveMédio
61Filexxxxxxxx.xxxpredictiveMédio
62Filexxx_xxx.xpredictiveMédio
63Filexxx/xxxx/xxxx.xpredictiveAlto
64Filexxxxxxx.xxxpredictiveMédio
65Filexxxxxxxxxxx-xxxx.xxpredictiveAlto
66Filexxxxxxx.xxxpredictiveMédio
67Filexxxxxxxxxxx.xxxpredictiveAlto
68Filexxxxx.xpredictiveBaixo
69Filexxxxxxxx.xxxxx.xxxpredictiveAlto
70Filexxxx/xxxxxxxxx.xxxpredictiveAlto
71Filexxxx.xxxpredictiveMédio
72Filexxxxx_xxxxx.xxxpredictiveAlto
73Filexxxxxxxx.xxxpredictiveMédio
74Filexxxxxx/xxxxx/xxx.xpredictiveAlto
75Filexxxxxxx.xxxpredictiveMédio
76Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveAlto
77Filexxxxx.xxxpredictiveMédio
78Filexxx_xxxxxx.xxxpredictiveAlto
79Filexxxxx-xxxxxxxxxxxx.xxxpredictiveAlto
80Filexxxxx/_xxxxxxxx.xxxpredictiveAlto
81FilexxxxxxxxxpredictiveMédio
82Filexxxxxx.xxxpredictiveMédio
83Filexxxx_xxxxx_xxxxx.xxxpredictiveAlto
84Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
85Filexxxx/xxxx/xxxxx.xxxpredictiveAlto
86Filexxxx_xxx_xxx_xxxx.xxxpredictiveAlto
87Filexxxxx.xxxpredictiveMédio
88Filexxx/xxxxxx-xxxxxxx.xxxpredictiveAlto
89Filexxxxx.xxxpredictiveMédio
90Filexxxxxxx/xxx.xpredictiveAlto
91Filexxxxxxx/xxxxxxxxx.xpredictiveAlto
92Filexx-xxxxx/xxxx-xxx.xxxpredictiveAlto
93Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
94Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
95Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
96Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
97Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveAlto
98Libraryxxxxxx.xxxpredictiveMédio
99Libraryxxxxx.xxxpredictiveMédio
100Libraryxxx/xxxxxx/xxxxxx.xxpredictiveAlto
101Libraryxxx/xxxxxxxxxxxxx/xxxxxxxxxx.xxpredictiveAlto
102Libraryxxxxxx.xxxpredictiveMédio
103Argument$_xxxxxpredictiveBaixo
104Argument$_xxxxxxx['xxxx']predictiveAlto
105Argumentxx_xxxxx_xxx_xxxxpredictiveAlto
106Argumentxxxxxx_xxxxxxpredictiveAlto
107ArgumentxxxxpredictiveBaixo
108ArgumentxxxxxxpredictiveBaixo
109ArgumentxxxxxxpredictiveBaixo
110Argumentxxxxxxxxxx_xxxxpredictiveAlto
111ArgumentxxxpredictiveBaixo
112Argumentxxxxxx_xxxxxxxpredictiveAlto
113ArgumentxxxxxxpredictiveBaixo
114ArgumentxxxxxxxxpredictiveMédio
115Argumentxxxxxx xxxxpredictiveMédio
116ArgumentxxxpredictiveBaixo
117ArgumentxxxxpredictiveBaixo
118ArgumentxxxpredictiveBaixo
119ArgumentxxxxxxpredictiveBaixo
120ArgumentxxxxxxxpredictiveBaixo
121ArgumentxxxxpredictiveBaixo
122ArgumentxxxxxxxxpredictiveMédio
123ArgumentxxxxxxxxxpredictiveMédio
124Argumentxxxxxx_xxxxx_xxxpredictiveAlto
125ArgumentxxxxxpredictiveBaixo
126Argumentxxxxxxxxx/xxxxxxpredictiveAlto
127ArgumentxxxxxxxpredictiveBaixo
128Argumentxxxxx_xxpredictiveMédio
129Argumentxxxxx_xxxxxxpredictiveMédio
130ArgumentxxxxpredictiveBaixo
131ArgumentxxxxpredictiveBaixo
132ArgumentxxpredictiveBaixo
133ArgumentxxxxxxxxxxxxxpredictiveAlto
134Argumentxxxxxxx_xxxxxxpredictiveAlto
135ArgumentxxxpredictiveBaixo
136ArgumentxxxxpredictiveBaixo
137Argumentxxxxxx_xxxx_xxxxpredictiveAlto
138ArgumentxxxxxxxxxxxxxxpredictiveAlto
139ArgumentxxxxxxxxxxxxxpredictiveAlto
140ArgumentxxxxxxxpredictiveBaixo
141Argumentxxx_xxxxxpredictiveMédio
142ArgumentxxxxpredictiveBaixo
143ArgumentxxxxpredictiveBaixo
144ArgumentxxxxxpredictiveBaixo
145ArgumentxxxxxxxxpredictiveMédio
146ArgumentxxxxxxxxxxxxxxpredictiveAlto
147ArgumentxxxxxxpredictiveBaixo
148ArgumentxxxxpredictiveBaixo
149Argumentxxxxxxx/xxxxxxxpredictiveAlto
150Argumentxxxxxx-xxxx-xxpredictiveAlto
151ArgumentxxxxxpredictiveBaixo
152Argumentxxxxxxx[]predictiveMédio
153Argumentxxxxxxxxxx[xxxx]predictiveAlto
154ArgumentxxxxpredictiveBaixo
155Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveAlto
156ArgumentxxpredictiveBaixo
157ArgumentxxxxxxxxpredictiveMédio
158Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
159ArgumentxxxpredictiveBaixo
160Argumentxxxx->xxxxxxxpredictiveAlto
161Argument_xxxxxxxxxpredictiveMédio
162Argument_xxxxxxxpredictiveMédio
163Input Value../../predictiveBaixo
164Input Value..\predictiveBaixo
165Network Portxxx/xxx (xxxx)predictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!