Tick Analys

IOB - Indicator of Behavior (36)

Tidslinje

Lang

en30
zh4
de2

Land

us20
cn14

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft SQL Server2
Fortinet FortiOS2
esoftpro Online Guestbook Pro2
PHPWind2
Task Rabbit Clone2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Canon MF210/MF220 System Manager Mode login.html svag autentisering8.58.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.01367CVE-2018-11711
3WP Contacts Manager Plugin sql injektion6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00172CVE-2022-1014
4NodeBB abort förfalskning på begäran över webbplatsen4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00083CVE-2022-3978
5Nodebb JSON File kataloggenomgång4.64.5$0-$5kBeräknandeNot DefinedOfficial Fix0.030.00104CVE-2021-43788
6TerraMaster TOS Parameter exportUser.php privilegier eskalering9.38.9$0-$5kBeräknandeNot DefinedOfficial Fix0.040.96623CVE-2020-15568
7Plex Media Server Camera Upload privilegier eskalering7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.050.01114CVE-2019-19141
8Kyocera ECOSYS M5526cdw Web Application minneskorruption7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00096CVE-2019-13206
9Synacor Zimbra Collaboration XML External Entity8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00441CVE-2016-9924
10Fortinet FortiOS SSL VPN Web Portal minneskorruption5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00817CVE-2018-13383
11Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
12Discuz! DiscuzX Attachment privilegier eskalering7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.040.00183CVE-2018-5259
13Discuz! admin.php cross site scripting3.63.6$0-$5kBeräknandeNot DefinedNot Defined0.020.00054CVE-2018-19464
14Microsoft SQL Server SQL Master Data Services förnekande av tjänsten6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00472CVE-2014-4061
15vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.340.00141CVE-2018-6200
16LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.410.00000
17FLDS redir.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.070.00203CVE-2008-5928
18PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.070.00348CVE-2015-4134
19MGB OpenSource Guestbook email.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.460.01302CVE-2007-0354
20esoftpro Online Guestbook Pro ogp_show.php sql injektion7.37.1$0-$5k$0-$5kHighUnavailable0.050.00135CVE-2010-4996

IOC - Indicator of Compromise (16)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1006CWE-22Path TraversalpredictiveHög
2T1059CWE-94Argument InjectionpredictiveHög
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHög
4TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHög
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveHög
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
8TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (23)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/forum/away.phppredictiveHög
2File/login.htmlpredictiveMedium
3File/register/abortpredictiveHög
4File/uncpath/predictiveMedium
5Filexxxxx.xxxpredictiveMedium
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
7Filexxxxx.xxxpredictiveMedium
8Filexxxx.xxxpredictiveMedium
9Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHög
10Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHög
11Filexxxxxxx.xxxpredictiveMedium
12Filexxxxxxxxx/predictiveMedium
13Filexxx_xxxx.xxxpredictiveMedium
14Filexxxxx.xxxpredictiveMedium
15Filexxxxxxxxxx.xxxpredictiveHög
16Filexxxxxx_xxxx.xxxpredictiveHög
17ArgumentxxxpredictiveLåg
18Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHög
19ArgumentxxxxpredictiveLåg
20ArgumentxxpredictiveLåg
21ArgumentxxxxxxpredictiveLåg
22ArgumentxxxxxxxxpredictiveMedium
23ArgumentxxxpredictiveLåg

Referenser (5)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!