Upstyle Análise

IOB - Indicator of Behavior (126)

Curso de tempo

Idioma

en118
pl4
fr2
it2

País

us106
fr2
cn2
gb2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Liferay2
Ultimate Member Plugin2
mndpsingh287 WP File Manager2
Angular2
Fortinet FortiWAN2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25kCalculadoHighWorkaround0.020160.00CVE-2007-1192
2Apache Tomcat ServletContext getResourcePaths Directório Traversal5.95.4$5k-$25k$0-$5kUnprovenOfficial Fix0.001780.05CVE-2015-5174
3Wheatblog add_comment.php Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001540.00CVE-2006-7002
4Ultimate Member Plugin Injecção SQL6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000630.05CVE-2024-1071
5Fortinet FortiWAN JWT Token Fraca autenticação9.39.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2023-44252
6Apple Safari WebKit Excesso de tampão6.36.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.004560.00CVE-2022-26717
7Angular Comment Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.00CVE-2021-4231
8Oracle WebLogic Server Centralized Thirdparty Jars direitos alargados7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.127260.00CVE-2021-4104
9Oppo Smart Phone oppo_charger.c charging_limit_current_write Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000600.00CVE-2020-11832
10IBM Spectrum Protect Plus VDAP Proxy Divulgação de Informação5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000530.00CVE-2020-5022
11IBM Spectrum Protect Plus direitos alargados5.25.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000940.00CVE-2020-5020
12Innokas Yhtymä Oy Vital Signs Monitor VC150 HL7 Segment direitos alargados3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2020-27260
13mndpsingh287 WP File Manager Backup fm_backups Divulgação de Informação6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.016220.00CVE-2020-24312
14OpenSSH Authentication Username Divulgação de Informação5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.20CVE-2016-6210
15Oracle MICROS XBR Liferay direitos alargados9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.018860.00CVE-2015-7501
16Liferay FCKeditor Configuration direitos alargados7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000750.02CVE-2018-10795
17Microsoft IIS Log File Permission Divulgação de Informação5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.05CVE-2012-2531
18PHP-Fusion register.php Injecção SQL7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007250.00CVE-2005-3161
19Softbiz FAQ Script add_comment.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.013020.00CVE-2005-3938
20MyCMS games.php direitos alargados7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.007100.00CVE-2007-3585

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • CVE-2024-3400

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
123.227.194.23023-227-194-230.static.hvvc.usUpstyleCVE-2024-340018/04/2024verifiedAlto
2XX.XX.XX.XXxxxxxxxxxxxxx.xxxxxx.xxxXxxxxxxXxx-xxxx-xxxx18/04/2024verifiedAlto
3XXX.XX.XX.XXXXxxxxxxXxx-xxxx-xxxx18/04/2024verifiedAlto
4XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx18/04/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
5TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.cpredictiveAlto
2Fileadd_comment.phppredictiveAlto
3Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveAlto
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
5Filexx_xxxxxxxpredictiveMédio
6Filexxxxx.xxxpredictiveMédio
7Filexxxxxxxx.xxxpredictiveMédio
8Argumentxxx_xxpredictiveBaixo
9ArgumentxxxxxxxxpredictiveMédio
10ArgumentxxpredictiveBaixo
11ArgumentxxxxxxxxpredictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!