Vicious Panda Анализ

IOB - Indicator of Behavior (118)

Временная шкала

Язык

en82
zh20
de8
es4
fr2

Страна

us62
cn26
vn16
ru4
tr2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

IBM WebSphere Application Server4
phpMyAdmin4
FasterXML jackson-databind4
Apache Airflow2
Aruba AOS-CX2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Tiki Wiki CMS Groupware tiki-jsplugin.php эскалация привилегий8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.034540.02CVE-2010-4239
3Tabit API раскрытие информации4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.001500.00CVE-2022-34776
4Phplinkdirectory PHP Link Directory conf_users_edit.php неизвестная уязвимость6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643
5PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.07CVE-2015-4134
6FasterXML jackson-databind Default Typing раскрытие информации7.46.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003250.03CVE-2019-12086
7DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
8UliCMS index.php межсайтовый скриптинг5.75.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.006300.04CVE-2019-11398
9D-Link DIR-865L register_send.php слабая аутентификация7.57.1$5k-$25k$5k-$25kProof-of-ConceptNot Defined0.001090.02CVE-2013-3096
10WebCalendar settings.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030930.00CVE-2005-2717
11Cisco ASR901 IPv4 Packet отказ в обслуживании5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.022490.02CVE-2014-3293
12Earl Miles Views Filters sql-инъекция7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003610.00CVE-2011-4113
13Microsoft IIS Frontpage Server Extensions shtml.dll Username раскрытие информации5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.159580.04CVE-2000-0114
14MikroTik RouterOS эскалация привилегий7.47.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.059230.00CVE-2019-3924
15Google Chrome Downloads Remote Code Execution7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004970.07CVE-2023-5857
16DHIS 2 API Endpoint trackedEntityInstances sql-инъекция7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2021-41187
17DHIS2 Core Web API слабая аутентификация5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.00CVE-2023-31139
18ALPACA слабая аутентификация5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.22CVE-2021-3618
19Bomgar Remote Support Portal JavaStart.jar Applet обход каталога9.19.1$0-$5k$0-$5kNot DefinedNot Defined0.001950.03CVE-2017-12815
20Drupal File Download эскалация привилегий5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000490.04CVE-2023-31250

Кампании (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-22Path TraversalpredictiveВысокий
2T1059CAPEC-242CWE-94Argument InjectionpredictiveВысокий
3T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
4TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveВысокий
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveВысокий
11TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
12TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (64)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/api/trackedEntityInstancespredictiveВысокий
2File/cgi-bin/luci/api/diagnosepredictiveВысокий
3File/cgi-bin/mesh.cgi?page=upgradepredictiveВысокий
4File/guest_auth/cfg/upLoadCfg.phppredictiveВысокий
5File/phppath/phppredictiveСредний
6File/uncpath/predictiveСредний
7File/WEB-INF/web.xmlpredictiveВысокий
8Fileabook_database.phppredictiveВысокий
9Filexxxxxxx.xxxpredictiveСредний
10Filexxxxx.xxxpredictiveСредний
11Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveВысокий
12Filexxxxx/xxxxx.xxxpredictiveВысокий
13Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveВысокий
14Filexxxx.xxxpredictiveСредний
15Filexxxxxxxx.xxxpredictiveСредний
16Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
17Filexx_xxxxxx.xxxpredictiveВысокий
18Filexxxx_xxxx.xxxxpredictiveВысокий
19Filexxxxxxxxxx.xxxpredictiveВысокий
20Filexxxxx.xxxpredictiveСредний
21Filexxx_xxxxxxx.xxxpredictiveВысокий
22Filexxxx.xxxpredictiveСредний
23Filexxxx_xxxxxxx.xxx.xxxpredictiveВысокий
24Filexxxx/xxx-xxxxxxxx.xxxpredictiveВысокий
25Filexxx/xxxxxx.xxxpredictiveВысокий
26Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
27Filexxxxx.xxxpredictiveСредний
28Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveВысокий
29Filexxxxx.xxx?xxx=xxxx&xxx=xxxx_xxxxxxxpredictiveВысокий
30Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveВысокий
31Filexxxxxxx.xxxpredictiveСредний
32Filexxxxxx.xpredictiveСредний
33Filexxxxxxxx_xxxx.xxxpredictiveВысокий
34Filexxxx/xxx/xxx_xxxx.xpredictiveВысокий
35Filexxxxxxxx.xxxpredictiveСредний
36Filexxxxx.xxxpredictiveСредний
37Filexxxx-xxxxxxxx.xxxpredictiveВысокий
38Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
39Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveВысокий
40Library/_xxx_xxx/xxxxx.xxxpredictiveВысокий
41Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveВысокий
42Argument$_xxxxxx['xxxxx_xxxxxx']predictiveВысокий
43Argumentxxxxxxx_xxpredictiveСредний
44Argumentxxxxxxxxxxxxxx[xxx][x][xxxxxxxx]predictiveВысокий
45ArgumentxxxxxxxxpredictiveСредний
46ArgumentxxxpredictiveНизкий
47Argumentxxx_xxxxxxx_xxxpredictiveВысокий
48ArgumentxxxxpredictiveНизкий
49ArgumentxxxxxxxxpredictiveСредний
50ArgumentxxxxxpredictiveНизкий
51ArgumentxxpredictiveНизкий
52ArgumentxxpredictiveНизкий
53ArgumentxxpredictiveНизкий
54ArgumentxxxpredictiveНизкий
55ArgumentxxxxxxxxpredictiveСредний
56Argumentxxxx_xxxxpredictiveСредний
57ArgumentxxpredictiveНизкий
58ArgumentxxxxxxxxpredictiveСредний
59ArgumentxxxxxxxxpredictiveСредний
60ArgumentxxxpredictiveНизкий
61Input Value-xpredictiveНизкий
62Pattern|xx xx xx xx xx xx xx xx|predictiveВысокий
63Network Portxxx/xx (xxx xxxxxxxx)predictiveВысокий
64Network Portxxx/xxxxxpredictiveСредний

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!