South Asia Unknown Análise

IOB - Indicator of Behavior (114)

Curso de tempo

Idioma

en100
de6
ja4
es4

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

WordPress6
Apache HTTP Server4
D-Link DIR-820L2
D-Link DIR-6152
Gallery My Photo Gallery2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Secomea GateManager direitos alargados5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00054CVE-2022-25782
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3Alt-N MDaemon Worldclient direitos alargados4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00090CVE-2021-27182
4TP-LINK TL-WR940N PingIframeRpm.htm ipAddrDispose Excesso de tampão7.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.020.05451CVE-2019-6989
5Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
6GPAC mpd.c gf_mpd_parse_string Negação de Serviço4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00044CVE-2023-48039
7Trellix ePolicy Orchestrator URL Parameter Redirect4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00048CVE-2023-5445
8ethyca Fides Encriptação fraca7.97.8$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00088CVE-2023-48224
9Totolink X6000R sub_4155DC direitos alargados7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00240CVE-2023-46413
10Oracle Siebel CRM EAI Open UI Negação de Serviço7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00094CVE-2023-1370
11D-Link DIR-820L direitos alargados7.67.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00671CVE-2023-44809
12Apache Airflow DAG Divulgação de Informação5.04.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00059CVE-2023-42663
13MediaTek MT6885 Video Excesso de tampão5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2023-32821
14Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix2.960.00936CVE-2020-15906
15Joomla CMS gmail.php Divulgação de Informação3.33.3$5k-$25kCalculadoNot DefinedNot Defined0.020.00000
16Joomla CMS GMail Authentication direitos alargados5.34.6$5k-$25kCalculadoProof-of-ConceptOfficial Fix0.020.00370CVE-2014-7984
17TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix5.660.01009CVE-2006-6168
18PHP PHAR phar_dir_read Excesso de tampão8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00126CVE-2023-3824
19Zammad Divulgação de Informação6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00201CVE-2022-35490
20Debian Linux smokeping smokeping_cgi Remote Code Execution7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00863CVE-2015-0859

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (73)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/EXCU_SHELLpredictiveMédio
2File/my_photo_gallery/image.phppredictiveAlto
3File/phppath/phppredictiveMédio
4File/real-estate-script/search_property.phppredictiveAlto
5File/reps/classes/Users.php?f=delete_agentpredictiveAlto
6File/uncpath/predictiveMédio
7FileAdmin/edit-admin.phppredictiveAlto
8Fileapp/topic/action/admin/topic.phppredictiveAlto
9Filecategory.asppredictiveMédio
10Filexxxxxxxx.xxxpredictiveMédio
11Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
12Filexxxxxxx/xxxx@/xxxxx/xxxxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
13Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
14Filexxxxxxx.xxxpredictiveMédio
15Filexxxxxxx.xxxxx.xxxpredictiveAlto
16Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
17Filexxxxx_xxx_xxxxx.xxxpredictiveAlto
18Filexxxxxxxxx.xxxpredictiveAlto
19Filexxxxxxx.xxxpredictiveMédio
20Filexxxxx.xxxpredictiveMédio
21Filexxxx/xxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx.xxxx.xxxpredictiveAlto
22Filexxxx/xxxxxxx.xxxpredictiveAlto
23Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
24Filexxxxx.xxxpredictiveMédio
25Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
26Filexxxx_xxxx.xxxpredictiveAlto
27Filexxxxx_xxxxx/xxx.xpredictiveAlto
28Filexxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveAlto
29Filexxx_xxxx_xxxxx.xpredictiveAlto
30Filexxxxxxx.xxxpredictiveMédio
31Filexxxxxxxxxxxxx.xxxpredictiveAlto
32Filexxxxxxxxxxxxxx.xxxpredictiveAlto
33Filexxxxxxxxxx.xxxpredictiveAlto
34Filexxxx.xxxpredictiveMédio
35Filexxxxxxxxx.xxxpredictiveAlto
36Filexxxxxxxxx_xxxpredictiveAlto
37Filexxxx-xxxxx.xxxpredictiveAlto
38Filexxxx-xxxxxxxx.xxxpredictiveAlto
39Filexxxx_xxxxxx.xxxpredictiveAlto
40Filexxxxx.xpredictiveBaixo
41Filexxxxx/xxxxx.xxpredictiveAlto
42Filexxxxxxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
43Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
44ArgumentxxxxxxxpredictiveBaixo
45Argumentxxx_xxxxx_xxxxpredictiveAlto
46ArgumentxxxxxxxpredictiveBaixo
47Argumentxxx_xxpredictiveBaixo
48Argumentxxxx_xxpredictiveBaixo
49ArgumentxxxxxpredictiveBaixo
50ArgumentxxpredictiveBaixo
51ArgumentxxxpredictiveBaixo
52ArgumentxxxxxpredictiveBaixo
53ArgumentxxxxxxxxxpredictiveMédio
54Argumentxxxxxxxx_xxxpredictiveMédio
55ArgumentxxxxxxxxpredictiveMédio
56ArgumentxxxpredictiveBaixo
57Argumentxxxxxxxx_xxxpredictiveMédio
58Argumentxxx_xxxxpredictiveMédio
59ArgumentxxxxpredictiveBaixo
60ArgumentxxxxxxxpredictiveBaixo
61ArgumentxxxxxxpredictiveBaixo
62Argumentxxxxx_xxxpredictiveMédio
63Argumentxxxxx_xxxxpredictiveMédio
64ArgumentxxxxxpredictiveBaixo
65ArgumentxxxxxxxxpredictiveMédio
66Argumentxxxx->xxxxxxxpredictiveAlto
67Argument_xxxxpredictiveBaixo
68Input Value%xxpredictiveBaixo
69Input Value.%xx.../.%xx.../predictiveAlto
70Input Value../predictiveBaixo
71Input Valuexxx xxxxxxxxpredictiveMédio
72Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveAlto
73Network Portxxx/xx (xxxxxx)predictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!