Smominru Analys

IOB - Indicator of Behavior (245)

Tidslinje

Lang

en206
zh18
de8
fr4
pl2

Land

us144
gb28
cn18
ru18
tk8

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

WordPress8
Apache HTTP Server6
nginx4
MoinMoin4
Citrix Application Delivery Controller4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001930.06CVE-2014-100038
3Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001290.04CVE-2014-100037
4DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.23CVE-2010-0966
5Git SSH URL privilegier eskalering7.57.2$0-$5k$0-$5kHighOfficial Fix0.551800.04CVE-2017-1000117
6JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.05CVE-2010-5048
7Alurian Prismotube Video Script index.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.000790.00CVE-2011-5103
8Netgear SRX5308 sql injektion7.47.4$5k-$25k$5k-$25kHighNot Defined0.000930.02CVE-2019-17049
9Apple iOS/iPadOS Image BLASTPASS minneskorruption7.06.9$25k-$100k$5k-$25kHighOfficial Fix0.003300.03CVE-2023-41064
10D-Link IP Cameras lums.cgi informationsgivning4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.725050.00CVE-2013-1601
11Foxit Reader AcroForms removeField minneskorruption4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002460.00CVE-2019-6766
12Komodia Redirector SDK Web Companion svag kryptering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002200.00CVE-2015-2078
13PHP-Fusion submit.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.003550.00CVE-2005-4655
14OpenSSH session.c do_setup_env privilegier eskalering7.87.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2015-8325
15Gallarific PHP Photo Gallery script gallery.php sql injektion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001120.04CVE-2011-0519
16D-Link DCS Authentication svag autentisering6.45.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.042040.02CVE-2013-1603
17nginx Log File privilegier eskalering7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.04CVE-2016-1247
18MGB OpenSource Guestbook email.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.013021.61CVE-2007-0354
19Git run-command.c run_command privilegier eskalering8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.022250.02CVE-2018-19486
20WordPress Metadata privilegier eskalering8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.015780.00CVE-2018-20148

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
14.2.7.1Smominru05/10/2019verifiedHög
223.88.160.137Smominru13/02/2022verifiedHög
335.182.171.137ec2-35-182-171-137.ca-central-1.compute.amazonaws.comSmominru13/02/2022verifiedMedium
445.58.135.106Smominru13/02/2022verifiedHög
546.41.139.23Smominru05/10/2019verifiedHög
654.255.141.50ec2-54-255-141-50.ap-southeast-1.compute.amazonaws.comSmominru13/02/2022verifiedMedium
7XX.XXX.X.XXXxxxx-xxxx.xxxxxxxx.xxxXxxxxxxx13/02/2022verifiedHög
8XX.XX.XXX.XXxxxxx-xxxx.xxxxxxxx.xxxXxxxxxxx13/02/2022verifiedHög
9XX.XXX.XX.XXXxxxxxxx13/02/2022verifiedHög
10XX.XXX.XX.XXXxxxxxxx13/02/2022verifiedHög
11XX.XXX.XX.XXXXxxxxxxx13/02/2022verifiedHög
12XX.XXX.XX.XXXXxxxxxxx13/02/2022verifiedHög
13XX.XX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedHög
14XX.XX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxXxxxxxxx13/02/2022verifiedHög
15XX.XXX.XXX.XXXxxxxxxx13/02/2022verifiedHög
16XXX.XXX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxx13/02/2022verifiedHög
17XXX.X.XXX.XXXxxxxxxx13/02/2022verifiedHög
18XXX.X.XXX.XXXxxxxxxx13/02/2022verifiedHög
19XXX.XX.XXX.XXXXxxxxxxx13/02/2022verifiedHög
20XXX.XX.XXX.XXXXxxxxxxx13/02/2022verifiedHög
21XXX.XXX.XXX.XXXXxxxxxxx13/02/2022verifiedHög
22XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedHög
23XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedHög
24XXX.XXX.XXX.XXXxxxxxxx13/02/2022verifiedHög
25XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx13/02/2022verifiedHög
26XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedHög
27XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedHög
28XXX.XXX.X.XXXXxxxxxxx04/10/2019verifiedHög
29XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedHög

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-20, CWE-59, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-172, CWE-189, CWE-190, CWE-285, CWE-287, CWE-352, CWE-362, CWE-369, CWE-399, CWE-400, CWE-401, CWE-404, CWE-415, CWE-416, CWE-444, CWE-476, CWE-502, CWE-610, CWE-611, CWE-704, CWE-787, CWE-840, CWE-841, CWE-862, CWE-863, CWE-918Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHög
3T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
4T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveHög
5TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveHög
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXXCAPEC-127CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHög
8TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
11TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
12TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
13TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
14TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
15TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveHög
16TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
17TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHög
18TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (110)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/download_frame.phppredictiveHög
2File/common/info.cgipredictiveHög
3File/dev/urandompredictiveMedium
4File/forum/away.phppredictiveHög
5File/goform/GetNewDirpredictiveHög
6File/hvm/hvm.cpredictiveMedium
7File/rating.phppredictiveMedium
8File/uncpath/predictiveMedium
9File/var/log/nginxpredictiveHög
10Fileaction/AttachFile.pypredictiveHög
11Fileactions.hsppredictiveMedium
12Fileaddentry.phppredictiveMedium
13Fileaddtocart.asppredictiveHög
14Filexxxxx.xxxxxxxxx.xxxpredictiveHög
15Filexxxx.xpredictiveLåg
16Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHög
17Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHög
18Filexxxx/xxxxxxx/xxxxx_xxx.xxpredictiveHög
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
20FilexxxxxxxxxxxxxxxxxxxxxxpredictiveHög
21Filexxxxxxx.xxxpredictiveMedium
22Filexxxxxxxx.xxxpredictiveMedium
23Filexxxxx.xxxpredictiveMedium
24Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHög
25Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHög
26Filexxxxxxx.xxxpredictiveMedium
27Filexxxx.xxxpredictiveMedium
28Filexxxx.xpredictiveLåg
29Filexxx/xxxxxx.xxxpredictiveHög
30Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHög
31Filexxxxx.xxxpredictiveMedium
32Filexxxx.xpredictiveLåg
33Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHög
34Filexxxx/xx_xxxxxxxxx.xxxpredictiveHög
35Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHög
36Filexx.xxxpredictiveLåg
37Filexx/xxxx.xxxpredictiveMedium
38Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHög
39Filexxxxxxx/xxx.xxxpredictiveHög
40Filexxxxxxx/xxxxx/xxxxxxx/xxxx.xxxpredictiveHög
41Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHög
42Filexxxx.xxpredictiveLåg
43Filexxxxxxxxxx.xxxpredictiveHög
44Filexxxx/xxxxxxxxx.xxxpredictiveHög
45Filexxxxx_xxxxxx.xxxpredictiveHög
46Filexxxxxxx/xxx.xxxpredictiveHög
47Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHög
48Filexxxxx.xxxpredictiveMedium
49Filexxxxxxxxxx.xxxpredictiveHög
50Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHög
51Filexxx-xxxxxxx.xpredictiveHög
52Filexxxxxxx/xxxx-xxxx/xxxxxx.xpredictiveHög
53Filexxxx.xxxpredictiveMedium
54Filexxxxxxxxxxxxxx.xxxpredictiveHög
55Filexxxxxx_xxxxxxx.xxxpredictiveHög
56Filexxxxxxx.xpredictiveMedium
57Filexxxx.xxxpredictiveMedium
58Filexxxxxxxxxxxxxx.xxxpredictiveHög
59Filexxx/xxxx.xxxpredictiveMedium
60Filexxxxxx.xxxpredictiveMedium
61Filexxxx/xxx-xxx.xxxpredictiveHög
62Filexxxxxxxx/xxxxxxxxpredictiveHög
63FilexxxxxxxpredictiveLåg
64Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveHög
65Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHög
66Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHög
67Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHög
68Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHög
69Libraryxxxxxx.xxxpredictiveMedium
70Libraryxxx/xxxxxx/xxxxxxxxx/xxxxxxx.xxpredictiveHög
71Libraryxxx/xxxxxxxx.xpredictiveHög
72Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHög
73Argument$xxxxpredictiveLåg
74Argument$_xxxxxpredictiveLåg
75ArgumentxxxxxxxxpredictiveMedium
76ArgumentxxxxxxxxxpredictiveMedium
77ArgumentxxxpredictiveLåg
78ArgumentxxxxxxxpredictiveLåg
79Argumentxxxx/xxxxpredictiveMedium
80Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHög
81ArgumentxxxxxxxpredictiveLåg
82Argumentxxxxx->xxxxpredictiveMedium
83ArgumentxxxxpredictiveLåg
84Argumentxxxx_xxxpredictiveMedium
85ArgumentxxxxxxpredictiveLåg
86ArgumentxxxxxxxxxxpredictiveMedium
87ArgumentxxpredictiveLåg
88ArgumentxxxxxxxxxxxxxxxxpredictiveHög
89ArgumentxxxxxxxxxpredictiveMedium
90Argumentxxxxx[xxxxx][xx]predictiveHög
91ArgumentxxxxxxxxxpredictiveMedium
92ArgumentxxxxpredictiveLåg
93Argumentxx_xxxxxxxpredictiveMedium
94ArgumentxxxxpredictiveLåg
95ArgumentxxxxpredictiveLåg
96Argumentxxxx_xxxxpredictiveMedium
97ArgumentxxxxxpredictiveLåg
98ArgumentxxxxxxxxxxxxxxxpredictiveHög
99ArgumentxxxxxxxxpredictiveMedium
100ArgumentxxxxxxxxpredictiveMedium
101ArgumentxxxxxxpredictiveLåg
102Argumentxxxxxx_xxxx_xxxxpredictiveHög
103Argumentxxxxx_xxxpredictiveMedium
104ArgumentxxxxpredictiveLåg
105ArgumentxxxpredictiveLåg
106ArgumentxxxpredictiveLåg
107Argument_xxxxxxxpredictiveMedium
108Input Value::$xxxxx_xxxxxxxxxxpredictiveHög
109Input Value</xxxxxx><xx>xxx/* </xxxxxx><x xxxx=xxx.xxx>predictiveHög
110Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!