Worok Análise

IOB - Indicator of Behavior (50)

Curso de tempo

Idioma

en36
ar4
de4
zh4
it2

País

us26
cn18
gb4
de2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows6
Curtis Galloway libexif2
Jfinal CMS2
DrayTek Vigor39002
DrayTek Vigor29602

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.09CVE-2010-0966
2Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit Roteiro Cruzado de Sítios3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.04CVE-2018-25085
3xiaozhuai imageinfo imageinfo.hpp Excesso de tampão5.85.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000560.09CVE-2023-1190
4finixbit elf-parser elf_parser.cpp get_segments Negação de Serviço3.73.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000490.09CVE-2023-1157
5DrayTek Vigor3900/Vigor2960/Vigor300B execution direitos alargados8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.008920.03CVE-2020-14472
6MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.66CVE-2007-0354
7LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.18
8ISS BlackICE PC Protection Update Encriptação fraca3.73.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.09CVE-2003-5002
9Pligg cloud.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.71
10DZCP deV!L`z Clanportal browser.php Divulgação de Informação5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.28CVE-2007-1167
11SPIP spip.php Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.57CVE-2022-28959
12FusionPBX fax_send.php direitos alargados7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.02CVE-2022-35153
13NoneCms App.php direitos alargados8.58.5$0-$5k$0-$5kHighNot Defined0.966780.05CVE-2018-20062
14Cisco Small Business RV345 Excesso de tampão9.99.7$5k-$25k$0-$5kHighOfficial Fix0.962500.33CVE-2022-20699
15Git Plugin Build direitos alargados6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.09CVE-2022-36883
16Fortinet FortiOS ECDSA PRNG Encriptação fraca5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2019-15703
17Ivanti Pulse Connect Secure Header direitos alargados5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.07CVE-2022-21826
18Jfinal CMS Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2022-30500
19Samba DCE/RPC direitos alargados5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001000.00CVE-2021-23192
20Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation7.26.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.02CVE-2022-30151

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (35)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/fax/fax_send.phppredictiveAlto
2File/forum/away.phppredictiveAlto
3File/spip.phppredictiveMédio
4Fileadclick.phppredictiveMédio
5Filecloud.phppredictiveMédio
6Filexxxxxxxx_xxxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
8Filexxx_xxxxxx.xxxpredictiveAlto
9Filexxxxx.xxxpredictiveMédio
10Filexxxx-xxxxx.xpredictiveMédio
11Filexxxxxxx.xxxpredictiveMédio
12Filexxxxxxxxx.xxxpredictiveAlto
13Filexxx/xxxxxx.xxxpredictiveAlto
14Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
15Filexxxxxxxxx/xxxxxxxxxpredictiveAlto
16Filexxxxxxxxx.xxx.xxxpredictiveAlto
17Filexxxxxxxx.xxxpredictiveMédio
18Filexxxxxxxxxx.xxxpredictiveAlto
19Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
20Filexxxxxxxxx.xxxpredictiveAlto
21Filexxxx-xxxxxxxx.xxxpredictiveAlto
22Libraryxxxxx.xxxpredictiveMédio
23Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveAlto
24Libraryxxxxxxxx.xxxpredictiveMédio
25ArgumentxxxxxxxxpredictiveMédio
26Argumentxxxxxx-xxxxpredictiveMédio
27ArgumentxxxxxxxxxxpredictiveMédio
28Argumentxxxxxxx-xxxxxxpredictiveAlto
29ArgumentxxxxpredictiveBaixo
30ArgumentxxxxpredictiveBaixo
31ArgumentxxxxxxpredictiveBaixo
32ArgumentxxpredictiveBaixo
33ArgumentxxxxxpredictiveBaixo
34ArgumentxxxxxxxxxpredictiveMédio
35ArgumentxxxpredictiveBaixo

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!