PowerTrick Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

de636
en348
pl6
ru4
fr2

País

de748
es250
us2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Google Android30
Apache HTTP Server26
Magento16
Google Chrome12
Microsoft Windows10

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Free GDPR Consent Solution Plugin Admin Dashboard Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001000.00CVE-2022-0147
2Traccar GPS Tracking System LDAP Search Filter LDAP injection direitos alargados7.56.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2020-5246
3Unreal UnrealIRCd IP Cloaking Feature cloak.c IP Address Divulgação de Informação5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.007750.03CVE-2004-0679
4Oracle Secure Backup Apache Negação de Serviço7.57.0$5k-$25k$0-$5kHighOfficial Fix0.963850.02CVE-2011-3192
5Symantec ASG/ProxySG FTP Proxy WebFTP Mode Stored Roteiro Cruzado de Sítios5.75.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001150.00CVE-2018-18370
6versatileBulletinBoard dereferrer.php Roteiro Cruzado de Sítios3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
7McAfee WebAdvisor Browser Extension Settings direitos alargados6.96.9$5k-$25k$5k-$25kNot DefinedNot Defined0.001500.00CVE-2022-0815
8Hotel Druid SQLite Injecção SQL6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001860.00CVE-2021-37832
9cURL/libcURL Referer Divulgação de Informação4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.012170.02CVE-2021-22876
10PostgreSQL Injecção SQL5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001950.02CVE-2021-23214
11Cisco IOS XE H.323 Application Level Gateway direitos alargados4.54.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001070.00CVE-2021-1616
12Schneider Electric AP7xxxx/AP8xxx/APDU9xxx URL Divulgação de Informação4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.03CVE-2021-22825
13Cisco IOS XR Ethernet Frame Negação de Serviço6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000510.00CVE-2021-34713
14Technicolor TC7337 Backup File backupsettings.conf Credentials Divulgação de Informação6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.004850.02CVE-2020-11449
15PhpWiki ldap.php Fraca autenticação9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015800.00CVE-2007-3193
16QuickBox Pro Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-45281
17Mahavitaran App URL Parameter Divulgação de Informação4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.001480.00CVE-2020-27414
18Veritas InfoScale Operations Manager GET Parameter listdir.pl Roteiro Cruzado de Sítios3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2022-26483
19Apple iOS/iPadOS FaceTime Divulgação de Informação7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004530.00CVE-2019-8830
20Apache Traffic Server Request Line Parser direitos alargados5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001550.00CVE-2021-44040

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.9.161.246static.246.161.9.5.clients.your-server.dePowerTrick31/05/2021verifiedAlto
2XXX.XX.XX.XXxxxxxxxx.xx-xxx-xx-xx.xxxXxxxxxxxxx31/05/2021verifiedAlto

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (232)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/config.php?display=disa&view=formpredictiveAlto
2File/apps/acs-commons/content/page-compare.htmlpredictiveAlto
3File/cgi/get_param.cgipredictiveAlto
4File/edit-db.phppredictiveMédio
5File/files/passwordpredictiveAlto
6File/guest_auth/cfg/upLoadCfg.phppredictiveAlto
7File/hocms/classes/Master.php?f=delete_memberpredictiveAlto
8File/lists/admin/predictiveAlto
9File/phppath/phppredictiveMédio
10File/services/getFile.cmdpredictiveAlto
11File/sns/classes/Master.php?f=delete_imgpredictiveAlto
12File/usr/bin/pkexecpredictiveAlto
13File/v2/quantum/save-data-upload-big-filepredictiveAlto
14File/var/log/messagespredictiveAlto
15File/web/jquery/uploader/multi_uploadify.phppredictiveAlto
16File/webconsole/ControllerpredictiveAlto
17File/wordpress/wp-admin/admin.php?page=weblib-circulation-desk&orderby=title&order=DESCpredictiveAlto
18Fileabook_database.phppredictiveAlto
19Fileacl/save_user.cgipredictiveAlto
20Fileadaptive-images-script.phppredictiveAlto
21Fileadmin/auth.phppredictiveAlto
22Fileadmin/cgi-bin/listdir.plpredictiveAlto
23Fileadminuseredit.php?usertoedit=XSSpredictiveAlto
24FileAvastSvc.exepredictiveMédio
25Filebackupsettings.confpredictiveAlto
26Filebase/ErrorHandler.phppredictiveAlto
27Filexxx/xxxx.xpredictiveMédio
28Filexxxx/xxx/predictiveMédio
29Filexxx-xxx/xxxxx.xxxpredictiveAlto
30Filexxxx_xxxx.xxxpredictiveAlto
31Filexxxxx.xpredictiveBaixo
32Filexxx.xxxpredictiveBaixo
33Filexxx.xxx?xxx=xxxxx_xxxxpredictiveAlto
34Filexxxxxx/xxxx.xpredictiveAlto
35Filexxxxxx/xxx.xpredictiveMédio
36Filexxxxxx/xxxx.xpredictiveAlto
37Filexxxxxx\xxx.xpredictiveMédio
38Filexxx.xxxxx.xxxxxxx.xxxxxxxxxxxxxx.xxx.xxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveAlto
39Filexxxxxx/xxxxx/xxxxxxx.xpredictiveAlto
40Filexxxxxxx.xxxpredictiveMédio
41Filexxxxxxx.xxxpredictiveMédio
42Filex_xxxxxxxxxxx.xxxxpredictiveAlto
43Filexxxxx_xxxxxx.xpredictiveAlto
44Filexxxxxxxxxxxx.xxxpredictiveAlto
45Filexxxxxxxxx.xxxpredictiveAlto
46Filexxxxxxxxxx.xxxpredictiveAlto
47Filexxxxxxxxxxx.xxxpredictiveAlto
48Filexxxxxxx/xxx/xxx_xxx.xpredictiveAlto
49Filexxxxx.xxxpredictiveMédio
50Filexxxx/xxxxxxxxxx/xxxx-xxx.xpredictiveAlto
51Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveAlto
52Filexxxxxx.xxx.xxxpredictiveAlto
53Filexxxxxxxxxxxxxx.xxxpredictiveAlto
54Filexxxxx.xxxxpredictiveMédio
55Filexxxxxxxx.xpredictiveMédio
56Filexxxxxxxxx.xxxpredictiveAlto
57Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
58Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
59Filexxxx/xxx_xxx_xxxxx.xpredictiveAlto
60Filexxxxxx_xxx.xpredictiveMédio
61Filexxxxxx/xxxxxpredictiveMédio
62Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveAlto
63Filexxxxx.xxxpredictiveMédio
64Filexxxxx.xxx/xxxxx/xxxxxxxxxxxpredictiveAlto
65Filexxxxx.xxx/xxxxxxxx/xxxxxxxx/predictiveAlto
66Filexxxxx.xxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxpredictiveAlto
67Filexxxxxxxxx\xxxxxx\xxxx_xxxxx_xxxxx.xxxpredictiveAlto
68Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveAlto
69Filexxxx_xxx.xxxpredictiveMédio
70Filexxxxxxxxxxx/xxxxx-xxxx/xxxx/xxxx/xxxx-xxxxxxx-xxxxx.xpredictiveAlto
71Filexxxxxxx/xxxxx.xpredictiveAlto
72Filexxxxxxxxx/xxxx-xxxxxxxx.xpredictiveAlto
73Filexxxxxxxxx/xxx.xpredictiveAlto
74Filexxxxxxx.xpredictiveMédio
75Filexxxxxxx/xxxxxxxx.xpredictiveAlto
76Filexxxxxxx.xxxpredictiveMédio
77Filexxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
78Filexxxxxxxx.xxxpredictiveMédio
79Filexxxxxxx/xxxxxxxxxxxxpredictiveAlto
80Filexx_xxxxxx.xxxpredictiveAlto
81Filexxxxxx/xxxxxx_xxxx.xxxpredictiveAlto
82Filexxxx/xxxxxxx/xxxxxxx_xxx.xxxxxxxpredictiveAlto
83Filexxxx/xxxxx/xxxxxxx.xpredictiveAlto
84Filexxx_xxxxx_xxxxx.xpredictiveAlto
85Filexxx.xxxxxx_xxxxpredictiveAlto
86Filexxxx.xpredictiveBaixo
87Filexxxxx.xxxpredictiveMédio
88Filexxx.xxxxx.xxxpredictiveAlto
89Filexxxxx/_xxxxx.xxpredictiveAlto
90Filexxxxxxxx.xxxpredictiveMédio
91Filexxxxxxxxxxxxxx.xxxpredictiveAlto
92Filexxxxxx.xxxpredictiveMédio
93Filexxxxxxx/xxxxxxxx/xxxxxx-xxxxxx-xx-xx.xpredictiveAlto
94Filexxxxxxxxx/xxxxxxxxx_xxxxxxxx.xxpredictiveAlto
95Filexxxxxxx.xxxpredictiveMédio
96Filexxxxxxx.xxxpredictiveMédio
97Filexxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx_xxxx.xxpredictiveAlto
98Filexxxxxxxx/xx/xxxxxxxxxxpredictiveAlto
99Filexxxxxx.xxpredictiveMédio
100Filexxxx_xxxx.xxxpredictiveAlto
101Filexxxxxxxx.xxxpredictiveMédio
102Filexxxxxxxx.xxxpredictiveMédio
103Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
104Filexxxxxxxx.xxxpredictiveMédio
105Filexxxx/xxxxx/xxxx.xxpredictiveAlto
106Filexxxx_xxxxxxx.xxxpredictiveAlto
107Filexxxxxx.xxxpredictiveMédio
108Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveAlto
109Filexxxxxxxxx-xxxxxxxxxxxx-xxx/xxxx/xxxxx-xxxx.xxxpredictiveAlto
110Filexxxxx/xxxx/xxxxx.xpredictiveAlto
111Filexxxxxxxxxx.xxxxpredictiveAlto
112Filexxx_xxxxx.xpredictiveMédio
113Filexxxxxxxxxx.xxxpredictiveAlto
114Filexxxxxx-xxxxxx.xxpredictiveAlto
115Filexxxxxxx/_/xxxxxxxxx/predictiveAlto
116Filexxxxxxxx.xxxpredictiveMédio
117Filexxxxxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
118Filexxxxx.xxxpredictiveMédio
119Filexx-xxxxxxx/xxxxxxxpredictiveAlto
120Filexx-xxxxxxxxx.xxxpredictiveAlto
121File\xxx.\xxxxx\xxxxxxxxxxx\xx.xxxpredictiveAlto
122File_x_/xxxx/_x_/xxx/xxxxxx_xxxxxxxxxxxxxpredictiveAlto
123File~/xxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
124Libraryxxxx.xxxpredictiveMédio
125Libraryxxx/xxxxxx.xpredictiveMédio
126Libraryxxx/xx/xxxxxxx.xxpredictiveAlto
127Libraryxxx/xxxxxx.xpredictiveMédio
128Libraryxxx/xxx.xpredictiveMédio
129Libraryxxx/xxxxxxxx/xxxx.xxxpredictiveAlto
130Libraryxxxxxxxx.xxxpredictiveMédio
131Libraryxxxxxx.xxxpredictiveMédio
132Libraryxxxxxxx.xxxpredictiveMédio
133Libraryxxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
134Libraryxxxxxx.xxxpredictiveMédio
135LibraryxxxxxxpredictiveBaixo
136Argument$xxxxxxx['xxxxxxxx-xxxxxx-xxxxxxxx']predictiveAlto
137Argument:$xxxxpredictiveBaixo
138Argumentx/xpredictiveBaixo
139ArgumentxxxxxxpredictiveBaixo
140ArgumentxxxxxpredictiveBaixo
141ArgumentxxpredictiveBaixo
142Argumentxxxx_xxxxpredictiveMédio
143Argumentxxxx_xxxxpredictiveMédio
144ArgumentxxxxpredictiveBaixo
145Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveAlto
146Argumentxxxx-xxxxxpredictiveMédio
147Argumentxxxxxxx_xxxxxpredictiveAlto
148Argumentxxxxxxx-xxxxpredictiveMédio
149Argumentxxxxxxxxxxxx$xxxxxxpredictiveAlto
150Argumentxxx_xxxpredictiveBaixo
151ArgumentxxxxxxpredictiveBaixo
152ArgumentxxxxxxxxxxxpredictiveMédio
153ArgumentxxxxxxxpredictiveBaixo
154ArgumentxxxxxpredictiveBaixo
155Argumentxxxx[xxxxxxx]predictiveAlto
156ArgumentxxxxxxxpredictiveBaixo
157ArgumentxxxxpredictiveBaixo
158ArgumentxxxxxxxxpredictiveMédio
159ArgumentxxxxxxxxpredictiveMédio
160ArgumentxxxxxxxxxxxpredictiveMédio
161Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveAlto
162Argumentxxxxxxx/xxxxxxpredictiveAlto
163ArgumentxxxxxpredictiveBaixo
164ArgumentxxxxxxpredictiveBaixo
165Argumentxxxx_xxxxxpredictiveMédio
166ArgumentxxxxpredictiveBaixo
167ArgumentxxxxpredictiveBaixo
168Argumentxxxx_xxxxxxxpredictiveMédio
169ArgumentxxpredictiveBaixo
170Argumentxx=predictiveBaixo
171ArgumentxxxxxxxxxxxxxxpredictiveAlto
172Argumentxxxxx_xxxpredictiveMédio
173Argumentxxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxxpredictiveAlto
174ArgumentxxxxxxxpredictiveBaixo
175ArgumentxxxxpredictiveBaixo
176ArgumentxxxxxxxxpredictiveMédio
177ArgumentxxxxxxxpredictiveBaixo
178Argumentxxxxx xxxxpredictiveMédio
179Argumentxxxxxxx/xxxxxx_xxpredictiveAlto
180Argumentxxxx_xxxpredictiveMédio
181Argumentxxxxx_xxxx/xxxxx_xxxxxxxpredictiveAlto
182ArgumentxxxxpredictiveBaixo
183ArgumentxxxxpredictiveBaixo
184ArgumentxxxxxxpredictiveBaixo
185Argumentxxxxx/xxxxxxxpredictiveAlto
186ArgumentxxxxxxxpredictiveBaixo
187ArgumentxxxxpredictiveBaixo
188Argumentxxxx xxxxpredictiveMédio
189ArgumentxxxxxxpredictiveBaixo
190ArgumentxxxxpredictiveBaixo
191Argumentxxxx_xxpredictiveBaixo
192ArgumentxxxxxpredictiveBaixo
193Argumentxxxxx_xxxxxxpredictiveMédio
194Argumentxxxxxxxx_xxpredictiveMédio
195ArgumentxxxxxxxpredictiveBaixo
196Argumentxxxxxxxx_xxxxxxxxxxxx_xxxxxpredictiveAlto
197ArgumentxxxxpredictiveBaixo
198Argumentxxxxxxxx_xxxxxpredictiveAlto
199Argumentxxxxxx_xxpredictiveMédio
200Argumentxxxx-xxxxxxxxxxxx-xxxxx-xxpredictiveAlto
201ArgumentxxxpredictiveBaixo
202Argumentxxxxx_xxpredictiveMédio
203ArgumentxxxpredictiveBaixo
204ArgumentxxxxxxxxxpredictiveMédio
205ArgumentxxxxxxpredictiveBaixo
206Argumentxx_xxpredictiveBaixo
207ArgumentxxxxxxxxpredictiveMédio
208ArgumentxxxxxxxxpredictiveMédio
209ArgumentxxxxxpredictiveBaixo
210Argumentxxxxx/xxxpredictiveMédio
211ArgumentxxxxxxxxpredictiveMédio
212Argumentxx_xxxxxxxxxxxxx_xxx[xxxxxx][xxxxxxx]predictiveAlto
213ArgumentxxxxpredictiveBaixo
214Argumentxxxxxxxxx[xxxxx]predictiveAlto
215ArgumentxxxpredictiveBaixo
216ArgumentxxxxxxxxpredictiveMédio
217ArgumentxxxxxxxxpredictiveMédio
218ArgumentxxxxxpredictiveBaixo
219ArgumentxxxxxpredictiveBaixo
220ArgumentxxxxxpredictiveBaixo
221Argumentx-xxxxxxxxx-xxxpredictiveAlto
222Input Value/..predictiveBaixo
223Input Value//predictiveBaixo
224Input ValuexxxxxxxxpredictiveMédio
225Input Value<xxx>/*.xxxxx/predictiveAlto
226Input Valuexxxxxx.xxxpredictiveMédio
227Input ValuexxxxxpredictiveBaixo
228Input Valuex=xpredictiveBaixo
229Patternxxxx_xxxxxx_xxxxxxxxx.xxx_xxxxxx_xxxxx_xxxxxxxxpredictiveAlto
230Network Portxxx/xx (xxx)predictiveMédio
231Network Portxxx/xxxpredictiveBaixo
232Network Portxxx/xxxpredictiveBaixo

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!