Prometei Análise

IOB - Indicator of Behavior (191)

Curso de tempo

Idioma

en186
de4
zh2

País

us188
id2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Asterisk PBX6
YaBB2
Sangoma FreePBX2
Sangoma PBXact2
Apple macOS2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000005.15
2FLDS redir.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.002030.32CVE-2008-5928
3vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.83CVE-2018-6200
4Vunet VU Web Visitor Analyst redir.asp Injecção SQL7.37.1$0-$5k$0-$5kHighWorkaround0.001190.51CVE-2010-2338
5Bitrix Site Manager redirect.php direitos alargados5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.00CVE-2008-2052
6Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.70CVE-2007-2046
7MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013022.10CVE-2007-0354
8GetSimpleCMS index.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
9OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004401.02CVE-2014-2230
10phpPgAds adclick.php vulnerabilidade desconhecida5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003171.46CVE-2005-3791
11DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.65CVE-2010-0966
12Sangoma FreePBX/PBXact restapps Privilege Escalation6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.007160.00CVE-2020-10666
13Issabel PBX Create New Rate Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.03CVE-2021-34190
14Issabel PBX Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.04CVE-2021-46558
15DZCP deV!L`z Clanportal browser.php Divulgação de Informação5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.64CVE-2007-1167
16My Link Trader out.php Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.20
17WordPress AdServe adclick.php Injecção SQL7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.14CVE-2008-0507
18PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.19CVE-2015-4134
19Asterisk PBX SIP Invite res_pjsip_session Negação de Serviço4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001140.00CVE-2020-28327
20Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.83CVE-2020-15906

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1059CWE-94Argument InjectionpredictiveAlto
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto

IOA - Indicator of Attack (53)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/inquiries/view_details.phppredictiveAlto
2File/admin/maintenance/view_designation.phppredictiveAlto
3File/cgi-bin/touchlist_sync.cgipredictiveAlto
4File/forum/away.phppredictiveAlto
5File/LogoStore/search.phppredictiveAlto
6File/mhds/clinic/view_details.phppredictiveAlto
7File/newsDia.phppredictiveMédio
8File/out.phppredictiveMédio
9File/xxxxxxxx-xxxxxxx.xxxpredictiveAlto
10File/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
11Filexxxxxxx.xxxpredictiveMédio
12Filexxxxx/xxxxxx.xxxpredictiveAlto
13Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
14Filexxxxx/xxxxx.xxxpredictiveAlto
15Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
16Filexxxxx.xxxpredictiveMédio
17Filexxxx.xxxpredictiveMédio
18Filexxxx.xxxpredictiveMédio
19Filexxx/xxxxxx.xxxpredictiveAlto
20Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
21Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveAlto
22Filexxxxxxx/xxx.xxxpredictiveAlto
23Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
24Filexxxx.xxxpredictiveMédio
25Filexxxxx.xxxpredictiveMédio
26Filexxxxx.xxxpredictiveMédio
27Filexxxxxxxx.xxxpredictiveMédio
28Filexxxxxxxxxx.xxxpredictiveAlto
29Filexxxx-xxxxxxxxxx.xxxpredictiveAlto
30Filexxxx-xxxxx.xxxpredictiveAlto
31Filexxxxx/xxxxxxxx_xxxxxx/xxxxxx_xxxxxxxx_xxxxx.xxxpredictiveAlto
32Filexxxxxxx.xxxpredictiveMédio
33Filexxxx.xxpredictiveBaixo
34ArgumentxxxxxxxxpredictiveMédio
35ArgumentxxxxxxxxpredictiveMédio
36ArgumentxxxxxpredictiveBaixo
37ArgumentxxxpredictiveBaixo
38ArgumentxxxxxxxxxxxpredictiveMédio
39ArgumentxxxxpredictiveBaixo
40ArgumentxxxxpredictiveBaixo
41ArgumentxxxxpredictiveBaixo
42ArgumentxxpredictiveBaixo
43ArgumentxxxxxxxxxpredictiveMédio
44ArgumentxxpredictiveBaixo
45Argumentxxxx/xxxxxxpredictiveMédio
46ArgumentxxxxxxxxpredictiveMédio
47ArgumentxxxxxpredictiveBaixo
48ArgumentxxxxxxxxpredictiveMédio
49ArgumentxxxpredictiveBaixo
50ArgumentxxxpredictiveBaixo
51Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
52Input Valuexxxx' xxxxx xxx xxxxxx xxxxxx(xxxxxx('xxxxx','xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'),'xxxxx'),xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx-- xxxx&xxxxxx=predictiveAlto
53Pattern|xx|predictiveBaixo

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!