POWERSHOWER Analys

IOB - Indicator of Behavior (37)

Tidslinje

Lang

en26
es10
sv2

Land

us24
ar10
ca2
ir2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

WordPress4
Cisco Expressway Software2
Allegro RomPager2
FLDS2
Microsoft Windows2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.82CVE-2010-0966
3GeoServer OGC sql injektion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.577120.02CVE-2023-25157
4Yoast SEO Plugin REST Endpoint posts informationsgivning3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001730.04CVE-2021-25118
5Sophos Firewall User Portal/Webadmin svag autentisering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.974340.08CVE-2022-1040
6Apple Mac OS X Wiki Server kataloggenomgång8.87.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.010680.02CVE-2008-1000
7Comersus Open Technologies Comersus Backoffice Lite default.asp sql injektion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001770.02CVE-2005-0302
8Apache HTTP Server mod_lua Multipart Parser r:parsebody minneskorruption8.58.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.088080.00CVE-2021-44790
9Bitrix24 privilegier eskalering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.005210.02CVE-2020-13484
10Umi UMI.CMS Administrator Account förfalskning på begäran över webbplatsen6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010990.04CVE-2013-2754
11Microsoft Exchange Server Remote Code Execution7.36.8$25k-$100k$0-$5kFunctionalOfficial Fix0.764770.00CVE-2021-26857
12hostapd/wpa_supplicant EAP-PWD privilegier eskalering7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.007350.00CVE-2019-9499
13QNAP QTS/QuTS Hero privilegier eskalering5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002100.02CVE-2020-2509
14Apple M1 Register s3_5_c15_c10_1 M1RACLES privilegier eskalering8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.04CVE-2021-30747
15OpenEMR register.php svag autentisering8.27.7$0-$5k$0-$5kNot DefinedOfficial Fix0.042020.00CVE-2018-15152
16Kamailio REGISTER Message tmx_pretran.c tmx_check_pretran minneskorruption8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.139520.02CVE-2018-8828
17e-Quick Cart shopprojectlogin.asp sql injektion6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
18PHP Outburst Easynews admin.php minneskorruption7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.059210.02CVE-2006-5412
19Allegro RomPager minneskorruption7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.046180.00CVE-2014-9223
20TP-LINK TL-MR3220 Wireless MAC Filter cross site scripting5.24.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001150.00CVE-2017-15291

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1006CWE-22Path TraversalpredictiveHög
2T1059CWE-94Argument InjectionpredictiveHög
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHög
4TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
6TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHög
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveHög
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög

IOA - Indicator of Attack (18)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1Fileadmin.phppredictiveMedium
2FileC:\Windows\Temp\OLEACC.dllpredictiveHög
3Filedata/gbconfiguration.datpredictiveHög
4Filexxxxxxx.xxxpredictiveMedium
5Filexxx/xxxxxx.xxxpredictiveHög
6Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHög
7Filexxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHög
8Filexxxxx.xxxpredictiveMedium
9Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHög
10Filexxxxxxxxxxxxxxxx.xxxpredictiveHög
11Filexxx.xxxpredictiveLåg
12Filexx/xx/xxxxxpredictiveMedium
13ArgumentxxxxxxxxpredictiveMedium
14ArgumentxxxxxxxxxxxpredictiveMedium
15Argumentxx_xxxxx_xxpredictiveMedium
16ArgumentxxpredictiveLåg
17ArgumentxxxxxxxxxpredictiveMedium
18Argumentxxxx->xxxxxxxpredictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!