South Asia Unknown Анализ

IOB - Indicator of Behavior (114)

Временная шкала

Язык

en108
ja2
es2
de2

Страна

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

WordPress8
Joomla CMS4
phpMyAdmin4
Accellion FTA4
ProFTPD2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Secomea GateManager эскалация привилегий5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2022-25782
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25kРасчетHighWorkaround0.020160.02CVE-2007-1192
3Alt-N MDaemon Worldclient эскалация привилегий4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2021-27182
4TP-LINK TL-WR940N PingIframeRpm.htm ipAddrDispose повреждение памяти7.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.054510.05CVE-2019-6989
5Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.05CVE-2017-0055
6GPAC mpd.c gf_mpd_parse_string отказ в обслуживании4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2023-48039
7Trellix ePolicy Orchestrator URL Parameter Redirect4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2023-5445
8ethyca Fides слабое шифрование7.97.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.02CVE-2023-48224
9Totolink X6000R sub_4155DC эскалация привилегий7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.003690.00CVE-2023-46413
10Oracle Siebel CRM EAI Open UI отказ в обслуживании7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000940.00CVE-2023-1370
11D-Link DIR-820L эскалация привилегий7.67.5$5k-$25k$5k-$25kNot DefinedNot Defined0.006710.02CVE-2023-44809
12Apache Airflow DAG раскрытие информации5.04.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000590.00CVE-2023-42663
13MediaTek MT6885 Video повреждение памяти5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-32821
14Tiki Admin Password tiki-login.php слабая аутентификация8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.51CVE-2020-15906
15Joomla CMS gmail.php раскрытие информации3.33.3$5k-$25k$0-$5kNot DefinedNot Defined0.000000.02
16Joomla CMS GMail Authentication эскалация привилегий5.34.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004370.02CVE-2014-7984
17TikiWiki tiki-register.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010753.12CVE-2006-6168
18PHP PHAR phar_dir_read повреждение памяти8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001260.05CVE-2023-3824
19Zammad раскрытие информации6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.002010.04CVE-2022-35490
20Debian Linux smokeping smokeping_cgi Remote Code Execution7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.008630.00CVE-2015-0859

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-22Path TraversalpredictiveВысокий
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
4TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
6TXXXXCAPEC-136CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
7TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
8TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
9TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
11TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
12TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
13TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
14TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (73)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/EXCU_SHELLpredictiveСредний
2File/my_photo_gallery/image.phppredictiveВысокий
3File/phppath/phppredictiveСредний
4File/real-estate-script/search_property.phppredictiveВысокий
5File/reps/classes/Users.php?f=delete_agentpredictiveВысокий
6File/uncpath/predictiveСредний
7FileAdmin/edit-admin.phppredictiveВысокий
8Fileapp/topic/action/admin/topic.phppredictiveВысокий
9Filecategory.asppredictiveСредний
10Filexxxxxxxx.xxxpredictiveСредний
11Filexxxxxxxxxx_xxxxx.xxxpredictiveВысокий
12Filexxxxxxx/xxxx@/xxxxx/xxxxxxxxxx/xxxxxxxx.xxxxpredictiveВысокий
13Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
14Filexxxxxxx.xxxpredictiveСредний
15Filexxxxxxx.xxxxx.xxxpredictiveВысокий
16Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
17Filexxxxx_xxx_xxxxx.xxxpredictiveВысокий
18Filexxxxxxxxx.xxxpredictiveВысокий
19Filexxxxxxx.xxxpredictiveСредний
20Filexxxxx.xxxpredictiveСредний
21Filexxxx/xxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx.xxxx.xxxpredictiveВысокий
22Filexxxx/xxxxxxx.xxxpredictiveВысокий
23Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveВысокий
24Filexxxxx.xxxpredictiveСредний
25Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveВысокий
26Filexxxx_xxxx.xxxpredictiveВысокий
27Filexxxxx_xxxxx/xxx.xpredictiveВысокий
28Filexxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveВысокий
29Filexxx_xxxx_xxxxx.xpredictiveВысокий
30Filexxxxxxx.xxxpredictiveСредний
31Filexxxxxxxxxxxxx.xxxpredictiveВысокий
32Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
33Filexxxxxxxxxx.xxxpredictiveВысокий
34Filexxxx.xxxpredictiveСредний
35Filexxxxxxxxx.xxxpredictiveВысокий
36Filexxxxxxxxx_xxxpredictiveВысокий
37Filexxxx-xxxxx.xxxpredictiveВысокий
38Filexxxx-xxxxxxxx.xxxpredictiveВысокий
39Filexxxx_xxxxxx.xxxpredictiveВысокий
40Filexxxxx.xpredictiveНизкий
41Filexxxxx/xxxxx.xxpredictiveВысокий
42Filexxxxxxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveВысокий
43Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
44ArgumentxxxxxxxpredictiveНизкий
45Argumentxxx_xxxxx_xxxxpredictiveВысокий
46ArgumentxxxxxxxpredictiveНизкий
47Argumentxxx_xxpredictiveНизкий
48Argumentxxxx_xxpredictiveНизкий
49ArgumentxxxxxpredictiveНизкий
50ArgumentxxpredictiveНизкий
51ArgumentxxxpredictiveНизкий
52ArgumentxxxxxpredictiveНизкий
53ArgumentxxxxxxxxxpredictiveСредний
54Argumentxxxxxxxx_xxxpredictiveСредний
55ArgumentxxxxxxxxpredictiveСредний
56ArgumentxxxpredictiveНизкий
57Argumentxxxxxxxx_xxxpredictiveСредний
58Argumentxxx_xxxxpredictiveСредний
59ArgumentxxxxpredictiveНизкий
60ArgumentxxxxxxxpredictiveНизкий
61ArgumentxxxxxxpredictiveНизкий
62Argumentxxxxx_xxxpredictiveСредний
63Argumentxxxxx_xxxxpredictiveСредний
64ArgumentxxxxxpredictiveНизкий
65ArgumentxxxxxxxxpredictiveСредний
66Argumentxxxx->xxxxxxxpredictiveВысокий
67Argument_xxxxpredictiveНизкий
68Input Value%xxpredictiveНизкий
69Input Value.%xx.../.%xx.../predictiveВысокий
70Input Value../predictiveНизкий
71Input Valuexxx xxxxxxxxpredictiveСредний
72Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveВысокий
73Network Portxxx/xx (xxxxxx)predictiveВысокий

Ссылки (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!