Bondnet Analys

IOB - Indicator of Behavior (35)

Tidslinje

Lang

en22
zh12
fr2

Land

cn20
us14
fr2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Hikvision Intercom Broadcasting System4
PHP Arena paFileDB2
CMS Made Simple2
kalcaddle KodExplorer2
DataGear2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Kubernetes kubelet pprof informationsgivning7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.556250.08CVE-2019-11248
2AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.03CVE-2006-3681
3Microsoft Windows User Access Policy svag autentisering7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-1999-0505
4Hikvision Intercom Broadcasting System ping.php privilegier eskalering7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.901600.06CVE-2023-6895
5Weaver E-Office File Upload utility_all.php privilegier eskalering7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000870.04CVE-2023-2647
6Weaver OA downfile.php informationsgivning4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001440.03CVE-2023-2765
7Hikvision LocalServiceComponents Messages Remote Code Execution7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000480.09CVE-2023-28813
8Hikvision Intercom Broadcasting System exportrecord.php kataloggenomgång5.45.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000640.07CVE-2023-6893
9DataGear pagingQueryData sql injektion7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001190.07CVE-2023-1571
10kalcaddle KodExplorer förfalskning på begäran över webbplatsen5.85.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001250.03CVE-2022-4944
11node-sqlite3 Remote Code Execution7.87.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002810.00CVE-2022-43441
12Web2py Sample Web Application session.connect svag autentisering8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020590.04CVE-2016-3953
13Gxlcms TplAction.class.php add informationsgivning7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.012010.05CVE-2018-14685
14O2OA invoke Privilege Escalation6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.004970.04CVE-2022-22916
15Cognos Powerplay Web Edition ppdscgi.exe informationsgivning5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
16Strapi Admin Panel privilegier eskalering5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001090.00CVE-2021-28128
17DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.49CVE-2010-0966
18Schneider Electric EcoStruxure Control Expert/Unity Pro minneskorruption7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2020-7560
19Portainer privilegier eskalering8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.013140.02CVE-2020-24264
20CMS Made Simple Watermark class.showtime2_image.php privilegier eskalering6.56.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.553010.04CVE-2019-9692

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/analysisProject/pagingQueryDatapredictiveHög
2File/debug/pprofpredictiveMedium
3File/E-mobile/App/System/File/downfile.phppredictiveHög
4File/php/exportrecord.phppredictiveHög
5File/xxx/xxxx.xxxpredictiveHög
6File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictiveHög
7File/x_xxxxxxx_xxxxxx/xxxxx/xxxxxxpredictiveHög
8Filexxxxxxx.xxpredictiveMedium
9Filexxxxx.xxxxxxxxx_xxxxx.xxxpredictiveHög
10Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
11Filexxx/xxxxxx.xxxpredictiveHög
12Filexxxxxxxx.xxxpredictiveMedium
13Filexxxxxxx.xxxpredictiveMedium
14Filexxx_xxxxxx.xpredictiveMedium
15Filexxx_xxxxxx.xxpredictiveHög
16Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHög
17ArgumentxxxxxxxxpredictiveMedium
18ArgumentxxxxxxpredictiveLåg
19ArgumentxxxxxxxxpredictiveMedium
20ArgumentxxpredictiveLåg
21Argumentxxxxxxxx[xx]predictiveMedium
22ArgumentxxxxxxxxxxpredictiveMedium
23ArgumentxxxpredictiveLåg
24Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHög
25Input Valuexxxxxxx -xxxpredictiveMedium

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!