UAC-0008 Análise

IOB - Indicator of Behavior (52)

Curso de tempo

Idioma

en38
zh14

País

ca18
cn14
us8
tk2
ru2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows4
Cisco IOS4
Cisco IOS XE4
Microsoft Office2
OpenSSH2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Beaker Sandbox direitos alargados9.18.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004890.00CVE-2020-12079
2Microsoft Windows Netlogon Zerologon direitos alargados8.48.3$25k-$100k$0-$5kHighOfficial Fix0.450820.04CVE-2020-1472
3zzcms Cookie search.php Injecção SQL8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.03CVE-2018-18791
4Gila CMS sql Injecção SQL5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.011380.04CVE-2020-5515
5part-db direitos alargados9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.084270.02CVE-2022-0848
6CMS Made Simple Installation index.php direitos alargados6.96.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.082850.00CVE-2018-7448
7IBM InfoSphere Information Governance Catalog Redirect6.26.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000940.00CVE-2018-1875
8zzcms Parameter dl_sendmail.php Injecção SQL6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2021-40280
9Order Listener for WooCommerce Plugin Injecção SQL7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.041310.04CVE-2022-0948
10VeronaLabs wp-statistics Plugin API Endpoint Blind Injecção SQL8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
11Elefant CMS File Upload drop direitos alargados6.35.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001030.04CVE-2017-20063
12Piwigo Injecção SQL7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.018470.00CVE-2023-26876
13PaperCut MF/NG libsmb2 direitos alargados9.89.7$0-$5k$0-$5kNot DefinedOfficial Fix0.972040.03CVE-2023-27350
14IBM WebSphere Application Server Snoop Servlet direitos alargados6.56.2$25k-$100k$0-$5kHighOfficial Fix0.002670.02CVE-2012-2170
15Mamboxchange Extended Registration registration_detailed.inc.php direitos alargados7.36.4$0-$5k$0-$5kUnprovenUnavailable0.050540.04CVE-2006-5254
16MongoDB networkMessageCompressors Excesso de tampão8.27.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.03CVE-2017-15535
17Oracle Retail Data Extractor for Merchandising Knowledge Module Fraca autenticação3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001910.00CVE-2020-9488
18rest-client Gem Backdoor direitos alargados8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003610.07CVE-2019-15224
19Cisco ASA/Firepower Threat Defense Session Initiation Protocol Excesso de tampão7.17.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.001590.00CVE-2019-12678
20Opentext Brava! Enterprise/Brava! Server Permission direitos alargados6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001590.00CVE-2019-12270

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/sqlpredictiveMédio
2File/cmsms-2.1.6-install.php/index.phppredictiveAlto
3File/filemanager/upload/droppredictiveAlto
4Fileadmin.php?page=history&filter_image_id=predictiveAlto
5Filexxxxx/xx_xxxxxxxx.xxxpredictiveAlto
6Filexxxxxxxx.xpredictiveMédio
7Filexxx.xpredictiveBaixo
8Filexxx/xxxxxx.xxxpredictiveAlto
9Filexxxxx.xxxpredictiveMédio
10Filexxx.x/xxxxxx.xpredictiveAlto
11Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
12Filexxxx-xxxxxx.xpredictiveAlto
13Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
14Filexx/xxxxxx.xxxpredictiveAlto
15ArgumentxxxxxxxxpredictiveMédio
16Argumentxxxxxx_xxxx_xxpredictiveAlto
17ArgumentxxxxxxxpredictiveBaixo
18ArgumentxxpredictiveBaixo
19ArgumentxxxpredictiveBaixo
20Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
21ArgumentxxxxxpredictiveBaixo
22ArgumentxxxxxxxxpredictiveMédio
23Network Portxxx/xx (xxx)predictiveMédio
24Network Portxxx/xx (xxxxxx)predictiveAlto
25Network Portxxx/xxxxpredictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!