Farseer Анализ

IOB - Indicator of Behavior (152)

Временная шкала

Язык

en104
zh14
es12
de8
sv6

Страна

cn64
us58
es6
jp4
ca2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows8
phpMyAdmin6
PHP6
MinDoc2
ownCloud2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2OpenSSL c_rehash эскалация привилегий5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.04CVE-2022-1292
3Tiki Wiki CMS Groupware tiki-jsplugin.php эскалация привилегий8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.034540.04CVE-2010-4239
4Microsoft Windows Print Spooler Privilege Escalation8.17.7$25k-$100k$5k-$25kHighOfficial Fix0.001010.34CVE-2022-21999
5Microsoft Azure HDInsights Apache Hadoop неизвестная уязвимость3.93.6$5k-$25k$0-$5kUnprovenOfficial Fix0.000510.00CVE-2023-38188
6Geddy index.js обход каталога5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.013470.03CVE-2015-5688
7Asus AsusWRT start_apply.htm эскалация привилегий8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.013500.07CVE-2018-20334
8EvoStream Media Server HTTP Request повреждение памяти7.46.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.012650.04CVE-2017-6427
9DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.29CVE-2010-0966
10Zulip Server Storage Backend межсайтовый скриптинг4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.03CVE-2018-9999
11WUZHI CMS неизвестная уязвимость6.56.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001920.00CVE-2018-10312
12WebCalendar settings.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030930.00CVE-2005-2717
13Microsoft Windows iSCSI Target Service раскрытие информации4.84.4$5k-$25k$0-$5kUnprovenOfficial Fix0.000950.00CVE-2023-24945
14Microsoft Windows Netlogon Remote Code Execution8.17.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.001530.03CVE-2023-28268
15Microsoft Windows Kernel Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000480.04CVE-2023-35359
16Microsoft Windows Error Reporting Service Local Privilege Escalation7.87.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.001470.04CVE-2023-36874
17Flask раскрытие информации6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001420.02CVE-2023-30861
18WPS Hide Login Plugin Secret Login Page options.php эскалация привилегий6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.029330.07CVE-2021-24917
19Fortinet FortiOS/FortiProxy Command Line Interpreter Format String7.17.0$0-$5kРасчетNot DefinedOfficial Fix0.000420.08CVE-2022-43953
20Fortinet FortiOS CLI Command обход каталога6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.067520.00CVE-2022-41328

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1CAPEC-10CWE-19, CWE-20, CWE-73, CWE-74, CWE-93, CWE-113, CWE-119, CWE-121, CWE-125, CWE-134, CWE-185, CWE-189, CWE-287, CWE-305, CWE-306, CWE-352, CWE-369, CWE-399, CWE-404, CWE-415, CWE-416, CWE-444, CWE-476, CWE-502, CWE-610, CWE-611, CWE-664, CWE-693, CWE-697, CWE-704, CWE-787, CWE-833, CWE-835, CWE-862, CWE-863, CWE-1018Unknown VulnerabilitypredictiveВысокий
2T1006CAPEC-126CWE-21, CWE-22, CWE-36Path TraversalpredictiveВысокий
3T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveВысокий
5TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveВысокий
12TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveВысокий
13TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
14TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
15TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
16TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (87)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/.vnc/sesman_${username}_passwdpredictiveВысокий
2File/admin/users.php?source=edit_user&id=1predictiveВысокий
3File/forum/away.phppredictiveВысокий
4File/icingaweb2/navigation/addpredictiveВысокий
5File/phppath/phppredictiveСредний
6File/rest/collectors/1.0/template/custompredictiveВысокий
7File/start_apply.htmpredictiveВысокий
8File/uncpath/predictiveСредний
9File/WEB-INF/web.xmlpredictiveВысокий
10File/wp-admin/options.phppredictiveВысокий
11Filexxxxx_xxxxxxxx.xxxpredictiveВысокий
12Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveВысокий
13Filexxxxx.xxxpredictiveСредний
14Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
15Filexxxxxxxx.xxxpredictiveСредний
16Filexxx_xxxxxxx.xxxpredictiveВысокий
17Filexxx-xxx/xxxxxx.xxxpredictiveВысокий
18Filexxxxxx/xx.xpredictiveСредний
19Filex_xxxxxxpredictiveСредний
20Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
21Filexxxxxxxxxx.xpredictiveСредний
22Filexxxxx_xxxxxxxxxxxx.xxxpredictiveВысокий
23Filexxxx.xxxpredictiveСредний
24Filexxxx_xxxxxxx.xxx.xxxpredictiveВысокий
25Filexxxx_xxxx.xpredictiveСредний
26Filexxxxxxxx.xxxpredictiveСредний
27Filexxx/xxxxxx.xxxpredictiveВысокий
28Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
29Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveВысокий
30Filexxxxx.xxx?x=xxxxxx&x=xx_xxxxxpredictiveВысокий
31Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictiveВысокий
32Filexxx/xxx/xxxxx.xxpredictiveВысокий
33Filexxxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
34Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveВысокий
35Filexxxxx.xxxxpredictiveСредний
36Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveВысокий
37Filexxxxxxxxxxx-xxxx.xxpredictiveВысокий
38Filexxxxx/xxxxxxx.xpredictiveВысокий
39Filexxxxx.xxxpredictiveСредний
40Filexxxxxx.xpredictiveСредний
41Filexxxxxxxx_xxxxxx.xxxpredictiveВысокий
42Filexxxxxxxxxxx.xxpredictiveВысокий
43Filexxxxx.xxxpredictiveСредний
44Filexxxxxx_xxxxxx.xxpredictiveВысокий
45Filexxxx/xxx/xxx_xxxx.xpredictiveВысокий
46Filexxxxxxxxx/xxxxxx.xpredictiveВысокий
47Filexxxxxxxx.xxxpredictiveСредний
48Filexxxxx.xxxpredictiveСредний
49Filexxxx-xxxxxxxx.xxxpredictiveВысокий
50Filexxxxxx/xxxxxxxxxxxxpredictiveВысокий
51Filexxx.xxxpredictiveНизкий
52Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxx&xxxxxx=xxxx-xxxxxpredictiveВысокий
53Filexx-xx-xxxxxx.xxxpredictiveВысокий
54Libraryxxx/xxx/xxxxx.xxpredictiveВысокий
55Libraryxxx/xxxx.xpredictiveСредний
56Argument$_xxxxxx['xxxxx_xxxxxx']predictiveВысокий
57Argument${xxx}predictiveНизкий
58Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveВысокий
59Argumentxxxxxxx xx/xxxxxxx xxxxpredictiveВысокий
60ArgumentxxxxxxpredictiveНизкий
61ArgumentxxxxxxxxpredictiveСредний
62ArgumentxxxxxxpredictiveНизкий
63ArgumentxxxpredictiveНизкий
64Argumentxxx_xxxxpredictiveСредний
65Argumentxxxx/xxxxpredictiveСредний
66Argumentxx_xxxxxpredictiveСредний
67ArgumentxxxxpredictiveНизкий
68ArgumentxxxxxpredictiveНизкий
69ArgumentxxpredictiveНизкий
70ArgumentxxxxxxxxpredictiveСредний
71Argumentxxxxxx_xxxxxpredictiveСредний
72ArgumentxxxxpredictiveНизкий
73Argumentxxxxx_xxpredictiveСредний
74ArgumentxxxxxxxxpredictiveСредний
75Argumentxxxx_xxxxpredictiveСредний
76Argumentxxxx_xxpredictiveНизкий
77Argumentxxxxxx_xxxxxxxx_xxpredictiveВысокий
78ArgumentxxxpredictiveНизкий
79ArgumentxxxxxxxxpredictiveСредний
80ArgumentxxxpredictiveНизкий
81Argumentxxxx-xxxxxpredictiveСредний
82ArgumentxxxxxxxxpredictiveСредний
83Input Value-xpredictiveНизкий
84Input Value.%xx.../.%xx.../predictiveВысокий
85Input Value..%xxpredictiveНизкий
86Network Portxxx/xx (xxxxxx)predictiveВысокий
87Network Portxxx/xx (xxx xxxxxxxx)predictiveВысокий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!