Shiz Analys

IOB - Indicator of Behavior (164)

Tidslinje

Lang

en124
de34
zh4
fr2

Land

de34
us28
cn8
gb2
vn2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

SourceCodester Lost and Found Information System8
PHP8
Dnsmasq6
SourceCodester Online Exam System6
Google Android6

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1D-Link DIR-846 QoS POST privilegier eskalering8.88.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-6580
2SourceCodester Online Exam System GET Parameter updateCourse.php sql injektion7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.08CVE-2023-2642
3SourceCodester Online Internship Management System POST Parameter login.php sql injektion8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.09CVE-2023-2641
4OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeHanziSegment förnekande av tjänsten6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.19CVE-2023-2618
5OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeByteSegment förnekande av tjänsten5.65.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.08CVE-2023-2617
6SourceCodester Online Reviewer System GET Parameter user-update.php sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.09CVE-2023-2596
7SourceCodester Billing Management System POST Parameter ajax_service.php sql injektion7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.05CVE-2023-2595
8SourceCodester Food Ordering Management System Registration sql injektion8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.05CVE-2023-2594
9SourceCodester Multi Language Hotel Management Software POST Parameter ajax.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000620.05CVE-2023-2565
10jja8 NewBingGoGo cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.09CVE-2023-2560
11External Media without Import Plugin external-media-without-import.php print_media_new_panel cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.05CVE-2017-20183
12SourceCodester Online Tours & Travels Management System disapprove_delete.php exec sql injektion7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.12CVE-2023-2619
13PHP-Login POST Parameter class.loginscript.php checkLogin sql injektion8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.08CVE-2016-15031
14Dnsmasq Pending Request privilegier eskalering4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.005360.05CVE-2020-25686
15RRJ Nueva Ecija Engineer Online Portal Quiz add_quiz.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.04CVE-2024-0190
16Apache ActiveMQ privilegier eskalering7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001260.00CVE-2022-41678
17D-Link DIR-846 HNAP1 Privilege Escalation8.07.9$5k-$25k$5k-$25kNot DefinedNot Defined0.005770.00CVE-2023-33735
18PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
19DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
20Dnsmasq DNSSEC privilegier eskalering7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002840.00CVE-2017-15107

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
113.107.21.200Shiz06/11/2021verifiedHög
213.107.22.200Shiz06/11/2021verifiedHög
323.56.9.181a23-56-9-181.deploy.static.akamaitechnologies.comShiz06/11/2021verifiedHög
423.253.126.58Shiz06/11/2021verifiedHög
527.86.106.68mx01.au.comShiz11/05/2022verifiedHög
635.229.93.4646.93.229.35.bc.googleusercontent.comShiz14/04/2022verifiedMedium
735.231.151.77.151.231.35.bc.googleusercontent.comShiz06/11/2021verifiedMedium
845.33.2.79li956-79.members.linode.comShiz06/11/2021verifiedHög
9XX.XX.XX.XXxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
10XX.XX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
11XX.XX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
12XX.XX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
13XX.XX.XX.XXxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
14XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxXxxx06/11/2021verifiedHög
15XX.XX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
16XX.XX.XXX.XXXxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
17XX.XX.XXX.XXxxxx-xx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
18XX.XX.XXX.XXXXxxx25/06/2022verifiedHög
19XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
20XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx06/05/2022verifiedHög
21XXX.XXX.XXX.XXXXxxx06/11/2021verifiedHög
22XXX.XXX.XX.XXXx-xxxx.xx-xxxxxx.xxxXxxx06/11/2021verifiedHög
23XXX.XX.XX.XXXxxx06/11/2021verifiedHög
24XXX.XX.XX.XXXxxx06/11/2021verifiedHög
25XXX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
26XXX.XXX.XXX.XXXXxxx06/05/2022verifiedHög
27XXX.X.XXX.XXxxxxxx.xx.xxx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx11/05/2022verifiedHög
28XXX.XX.XXX.XXXxxx06/05/2022verifiedHög
29XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxx20/02/2023verifiedHög
30XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx06/11/2021verifiedHög
31XXX.XXX.XX.XXXXxxx14/04/2022verifiedHög
32XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxx14/04/2022verifiedHög
33XXX.XX.XXX.XXXXxxx06/05/2022verifiedHög
34XXX.XX.XXX.XXXxxx06/05/2022verifiedHög
35XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxx06/11/2021verifiedHög
36XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxx14/04/2022verifiedHög

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1T1006CAPEC-126CWE-22Path TraversalpredictiveHög
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHög
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHög
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHög
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHög
6TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHög
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHög
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHög
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
14TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
15TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHög
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
17TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHög
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
20TXXXXCAPEC-0CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (131)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/.htpasswdpredictiveMedium
2File/admin/budget/manage_budget.phppredictiveHög
3File/admin/edit_subject.phppredictiveHög
4File/admin/save_teacher.phppredictiveHög
5File/admin/service.phppredictiveHög
6File/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequestpredictiveHög
7File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHög
8File/cas/logoutpredictiveMedium
9File/cgi-bin/nasset.cgipredictiveHög
10File/changeimage.phppredictiveHög
11File/dosen/datapredictiveMedium
12File/HNAP1predictiveLåg
13File/HNAP1/predictiveLåg
14File/index.php/weblinks-categoriespredictiveHög
15File/jurusan/datapredictiveHög
16File/kelas/datapredictiveMedium
17File/xxxxxxxxxx/xxxxpredictiveHög
18File/xxx/xxxxx?xxxxx=xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx&xxxxx=xxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHög
19File/xxxxxxxxx/xxxxpredictiveHög
20File/xxxx/xxxxx-xx-x/predictiveHög
21File/xxxxxxxxx/xxxxxx.xxxpredictiveHög
22File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHög
23File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveHög
24File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHög
25File/xxxxxxx/predictiveMedium
26File/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHög
27Filexxx_xxxx.xxxpredictiveMedium
28Filexxxxx/predictiveLåg
29Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHög
30Filexxxxx/xxxxx.xxxpredictiveHög
31Filexxxxx/xxxxxxxx_xxxxx_xxxx.xxxpredictiveHög
32Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHög
33Filexxxxx_xxx.xxx?xxxxxx=xxxpredictiveHög
34Filexxxx.xxxpredictiveMedium
35Filexxxx_xxxxxxx.xxxpredictiveHög
36Filexxxx/xxx/xx.xpredictiveHög
37Filex:\xxxxxxxx.xxxpredictiveHög
38Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxx\xxx\xxxxxx.xxxpredictiveHög
39Filexxx.xpredictiveLåg
40Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxpredictiveHög
41Filexxxxx.xxxpredictiveMedium
42Filexxxxxxxx.xxxpredictiveMedium
43Filexxxxxxxxxx_xxxxxx.xxxpredictiveHög
44Filexxxxxxxxxxxxx.xxxpredictiveHög
45Filexxxxxxxx-xxxxx-xxxxxxx-xxxxxx.xxxpredictiveHög
46Filexxxxxxxxxxxx.xxxpredictiveHög
47Filexx_xxxxxxx.xxxpredictiveHög
48Filexxxxxxxxxxxxxxxx.xxxpredictiveHög
49Filexxxxxxxxxx.xxxxx.xxxpredictiveHög
50Filexxxxxxxxxxxxxxxxx.xxxpredictiveHög
51Filexxx/xxxxxx.xxxpredictiveHög
52Filexxxxx.xxx?x=xxxxxxxxpredictiveHög
53Filexxxxx/xxxx.xxxpredictiveHög
54Filexxxxxx.xxpredictiveMedium
55Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHög
56Filexxx_xxxx.xxxpredictiveMedium
57Filexxxxxx_xxxxxxx.xxxpredictiveHög
58Filexxxxxx.xpredictiveMedium
59Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHög
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHög
62Filexxxxxxx.xpredictiveMedium
63Filexxxx/xxx/xxx_xxxx.xpredictiveHög
64Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictiveHög
65Filexxxx_xxxx.xxxpredictiveHög
66Filexxxxxx_xxxx.xxxpredictiveHög
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filexxxxx/xxxx_xxxx.xxxpredictiveHög
70Filexxxx_xxxxxx.xxxpredictiveHög
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxx.xxxxpredictiveMedium
73Filexxxx.xxpredictiveLåg
74Library/xxxxxxxxxx.xxx.xxxpredictiveHög
75Libraryxxx/xxxxxxxx.xxxpredictiveHög
76Libraryxxxxx.xxxpredictiveMedium
77Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHög
78Argumentxxxxxxxx_xxxxpredictiveHög
79ArgumentxxxxxxxxpredictiveMedium
80ArgumentxxxxxxpredictiveLåg
81ArgumentxxxxxxxxpredictiveMedium
82ArgumentxxxxxxxxxxpredictiveMedium
83Argumentxx_xxpredictiveLåg
84Argumentxxxxxx_xxpredictiveMedium
85Argumentxxxx_xxpredictiveLåg
86Argumentxxxxxxx[x][xxxx]predictiveHög
87Argumentxxxxxxxxx_xxxxpredictiveHög
88Argumentxxxx_xxxxxxxxpredictiveHög
89ArgumentxxxxxpredictiveLåg
90Argumentxxxx_xxxxxxx_xxxxpredictiveHög
91ArgumentxxxxxxxxpredictiveMedium
92ArgumentxxxxxxpredictiveLåg
93Argumentxxxxxxxx/xxxxxxx/xxxxxxxpredictiveHög
94ArgumentxxpredictiveLåg
95ArgumentxxxxxpredictiveLåg
96ArgumentxxxxxxxpredictiveLåg
97ArgumentxxxxxxxxxxpredictiveMedium
98ArgumentxxxxpredictiveLåg
99ArgumentxxxxxxpredictiveLåg
100ArgumentxxxxxxpredictiveLåg
101Argumentxxx_xxxxxxxxpredictiveMedium
102ArgumentxxxxpredictiveLåg
103Argumentxxxxxxxxxxxxxxxxxx:xxxxxxxxxxxxxxxxpredictiveHög
104ArgumentxxxxxxxxpredictiveMedium
105Argumentxxxx xxxxx/xxxx xxxxxxxxxxxpredictiveHög
106ArgumentxxxxxxxpredictiveLåg
107ArgumentxxxxxxxpredictiveLåg
108Argumentxxxx/xxxxpredictiveMedium
109ArgumentxxxxpredictiveLåg
110Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHög
111ArgumentxxxxxxpredictiveLåg
112Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveHög
113ArgumentxxxpredictiveLåg
114Argumentxxx/xxxxx/xxxxx/xxxxxx/xxxx-xxxxpredictiveHög
115ArgumentxxxxxxxxpredictiveMedium
116Argumentxxxxxxxx-xxxx-xxpredictiveHög
117Argumentxxxxxxxx/xxxxxxxxpredictiveHög
118Argumentxxxxxxxx/xxxxxxxxpredictiveHög
119Argumentxxxx_xxpredictiveLåg
120Input Value-xpredictiveLåg
121Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHög
122Input ValuexxxxxxpredictiveLåg
123Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHög
124Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHög
125Input ValuexxxxxpredictiveLåg
126Input ValuexxxxxxpredictiveLåg
127Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveHög
128Pattern|xx|predictiveLåg
129Network Portxxx/xx (xxx xxxxxxxx)predictiveHög
130Network Portxxx/xxxxxpredictiveMedium
131Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!