TA416 Análise

IOB - Indicator of Behavior (50)

Curso de tempo

Idioma

en38
zh8
es2
fr2

País

cn38
us4
fr2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Next.js4
Samba4
Score Extension2
Dmxready Site Chassis Manager2
jeecg-boot2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Oracle Diagnostic Assistant Jsch/jQuery Roteiro Cruzado de Sítios6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.006600.00CVE-2015-9251
2F-Secure Safe Browser Address Bar direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2022-28873
3Samba AD Domain Privilege Escalation8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000990.00CVE-2020-25717
4Dmxready Site Chassis Manager Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001470.00CVE-2004-2188
5Axiomatic Bento4 mp42aac Negação de Serviço4.54.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2023-29575
6Counter Box Plugin Falsificação de Pedido Cross Site6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001060.00CVE-2022-2245
7AVEVA Wonderware System Platform IPC Credentials direitos alargados6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001040.02CVE-2019-6525
8IBM Engineering Web UI Roteiro Cruzado de Sítios4.44.4$0-$5k$5k-$25kNot DefinedNot Defined0.000500.04CVE-2020-4857
9SAP Business Connector Resource Settings Page Roteiro Cruzado de Sítios3.63.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-30215
10pimcore Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2023-2630
11Apache Struts direitos alargados9.89.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.957390.07CVE-2013-2135
12AirTies Air 5343v2 top.html Roteiro Cruzado de Sítios5.25.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001100.03CVE-2018-17591
13cpp-ethereum JSON-RPC miner_setEtherbase API direitos alargados6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.012740.06CVE-2017-12115
14Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.002460.05CVE-2022-34691
15Georg Ringer News Injecção SQL7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001570.00CVE-2013-4748
16Huawei HarmonyOS Security Module Negação de Serviço5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000970.00CVE-2022-41582
17MySQL Excesso de tampão7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.009070.00CVE-2001-1274
18Adobe Connect Fraca autenticação8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.009940.00CVE-2018-12804
19DedeCMS article_coonepage_rule.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.002070.04CVE-2022-23337
20topthink Framework Driver Class direitos alargados6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.03CVE-2021-23592

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/file/upload/1predictiveAlto
2File/_errorpredictiveBaixo
3Filearticle_coonepage_rule.phppredictiveAlto
4Filexxxx-xxx/xxxxxxx.xpredictiveAlto
5Filexxxxxxxx/xxxxxxxxxpredictiveAlto
6Filexxxx.xxxxxx.xxpredictiveAlto
7Filexxxxx/_xxxxx.xxpredictiveAlto
8Filexxx.xxxxxxxxxpredictiveAlto
9Filexxxxxx/xxxxxxx/xxxxxx/xxxx_xxxx.xxxpredictiveAlto
10Filexxxxxxxxxxxx.xxxpredictiveAlto
11Filexxx.xxxxpredictiveMédio
12Filexxx/xxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
13Argument${}predictiveBaixo
14ArgumentxxxxxxxxxxxpredictiveMédio
15ArgumentxxxxxxpredictiveBaixo
16ArgumentxxxpredictiveBaixo
17ArgumentxxxxxpredictiveBaixo
18ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
19ArgumentxxxpredictiveBaixo
20ArgumentxxxxxxxxpredictiveMédio
21Network Portxxxxx xxx-xxxpredictiveAlto

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!