Specter Analys

IOB - Indicator of Behavior (85)

Tidslinje

Lang

en84
fr2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

WordPress6
Microsoft Windows6
Appindex MWChat2
Jetty2
DZCP deV!L`z Clanportal2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Microsoft Windows cmd.exe privilegier eskalering7.36.6$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000000.05
2OpenNetAdmin privilegier eskalering7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.008570.05CVE-2019-25065
3Fortinet FortiMail Webmail Login Reflected cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.002230.00CVE-2017-7732
4Drupal Session Data Remote Code Execution8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.041780.00CVE-2016-3171
5Drupal User Module user_save privilegier eskalering8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004720.03CVE-2016-3169
6Joomla CMS LDAP Authentication svag autentisering5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.00CVE-2014-6632
7Redis redis-cli minneskorruption7.16.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.005840.05CVE-2018-12326
8Gwolle Guestbook Plugin ajaxresponse.php privilegier eskalering7.26.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.845600.00CVE-2015-8351
9OpenSSH Authentication Username informationsgivning5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.19CVE-2016-6210
10Apache Tomcat Client Connection tävlingsvillkor3.13.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002030.04CVE-2021-43980
11Synacor Zimbra Collaboration autoSaveDraft cross site scripting6.26.2$0-$5k$0-$5kNot DefinedNot Defined0.464240.00CVE-2023-34192
12DD-WRT Web Interface förfalskning på begäran över webbplatsen7.56.9$0-$5k$0-$5kUnprovenNot Defined0.003120.03CVE-2012-6297
13PuTTY Help File privilegier eskalering6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2019-9896
14woocommerce-catalog-enquiry Plugin privilegier eskalering7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2017-18592
15W3 Super Cache Plugin Incomplete Fix CVE-2013-2009 privilegier eskalering8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.017650.04CVE-2013-2011
16SOGo Blacklist Filter privilegier eskalering4.34.1$0-$5kBeräknandeNot DefinedOfficial Fix0.002400.03CVE-2016-6189
17Microsoft Windows Group Policy privilegier eskalering7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001230.00CVE-2020-1317
18Cogentdatahub Cogent DataHub GetPermissions.asp privilegier eskalering7.37.0$0-$5k$0-$5kHighOfficial Fix0.298010.02CVE-2014-3789
19Web2py informationsgivning6.46.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.006260.01CVE-2016-4806
20Web2py Password privilegier eskalering7.77.3$0-$5k$0-$5kNot DefinedOfficial Fix0.008260.00CVE-2016-10321

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (44)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/h/autoSaveDraftpredictiveHög
2File/tmp/.pk11ipc1predictiveHög
3File/var/log/nginxpredictiveHög
4File/webservices/api/v2.phppredictiveHög
5Fileadm-index.phppredictiveHög
6Filebase/ErrorHandler.phppredictiveHög
7Filexxx.xxxpredictiveLåg
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
9Filexxxxxx.xxxpredictiveMedium
10Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveHög
11Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHög
12Filexxxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHög
13Filexxxxxxxxxxxxxx.xxxpredictiveHög
14Filexxx/xxxxxx.xxxpredictiveHög
15Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHög
16Filexxxxxxxx.xxpredictiveMedium
17Filexxxxxxx.xxxpredictiveMedium
18Filexxxxxxxxxxxxxx.xxxpredictiveHög
19Filexxxxxxxxxx.xxxpredictiveHög
20Filexxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHög
21Filexxxxxxx.xxxpredictiveMedium
22Filexxxxxxxxxxxxxxxx.xxpredictiveHög
23Filexxx/xxxxxx.xpredictiveMedium
24Filexxxxx_xxxxx.xxxpredictiveHög
25Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHög
26Filexx-xxxxx/xxxx.xxxpredictiveHög
27Libraryxxxxxx[xxxxxx_xxxxpredictiveHög
28LibraryxxxxxxxxxpredictiveMedium
29Libraryxxxxx.xxxpredictiveMedium
30Argument-xpredictiveLåg
31ArgumentxxxxxxxpredictiveLåg
32ArgumentxxxxxxxxpredictiveMedium
33Argumentxxxxxx[xxxxxx_xxxx]predictiveHög
34ArgumentxxxxpredictiveLåg
35ArgumentxxxpredictiveLåg
36ArgumentxxpredictiveLåg
37ArgumentxxxxxxxxxpredictiveMedium
38ArgumentxxxxxxxxxpredictiveMedium
39ArgumentxxxxxpredictiveLåg
40ArgumentxxxxxxxxpredictiveMedium
41Argumentxx_xxxxpredictiveLåg
42ArgumentxxxxxxpredictiveLåg
43ArgumentxxxxxpredictiveLåg
44ArgumentxxxxpredictiveLåg

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!