Urelas Analys

IOB - Indicator of Behavior (129)

Tidslinje

Lang

en48
it26
pl22
de18
sv8

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Joomla CMS18
Smart Related Articles Extension2
DTH DT Register Extension2
Huge-IT Catalog2
Huge-IT Gallery2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Joomla CMS com_frontpage sql injektion6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
2Joomla CMS com_news sql injektion6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
3ms Package Regex förnekande av tjänsten6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001540.00CVE-2015-8315
4aWeb Cart Watching System for Virtuemart sql injektion8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002080.00CVE-2016-10114
5Joomla CMS com_carocci sql injektion6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.03
6Joomla CMS com_webgrouper sql injektion6.36.1$5k-$25k$0-$5kNot DefinedNot Defined0.000000.02
7Huge-IT Catalog Extension cross site scripting7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.002870.00CVE-2016-1000119
8Huge-IT Catalog ajax_url.php sql injektion9.88.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001590.00CVE-2016-1000125
9Ruby Onigmo regparse.c parse_char_class privilegier eskalering6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.003890.02CVE-2017-6181
10Joomla CMS com_kide sql injektion6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
11Huge-IT Video Gallery ajax_url.php sql injektion7.37.1$0-$5k$0-$5kHighNot Defined0.004850.00CVE-2016-1000123
12Smart Related Articles Extension dialog.php sql injektion8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001440.00CVE-2017-7628
13Joomla CMS com_kunena sql injektion6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
14Joomla CMS com_filecabinet sql injektion6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
15Joomla CMS com_blog_calendar index.php sql injektion6.36.1$5k-$25k$0-$5kNot DefinedNot Defined0.000000.03
16Rwcards Component index.php sql injektion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.137530.00CVE-2007-1703
17DTH DT Register Extension index.php sql injektion6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
18Joomla CMS com_fidecalendar sql injektion6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
19Joomla CMS com_sngevents sql injektion6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
20Joomla CMS com_virtuemart sql injektion6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
11.234.83.146campustown.co.krUrelas08/04/2022verifiedHög
2XXX.XXX.XXX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxx08/04/2022verifiedHög
3XXX.XX.XX.XXXXxxxxx08/04/2022verifiedHög
4XXX.XX.XX.XXXXxxxxx08/04/2022verifiedHög

TTP - Tactics, Techniques, Procedures (2)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveHög
2TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/index.phppredictiveMedium
2Fileajax_url.phppredictiveMedium
3Filedialog.phppredictiveMedium
4Fileindex.phppredictiveMedium
5Filexxxxxxxxxx.xxx.xxxpredictiveHög
6Filexxxxxxxx.xpredictiveMedium
7Libraryxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHög
8ArgumentxxxpredictiveLåg
9Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHög
10Argumentxxxxxxxx_xxpredictiveMedium
11Argumentxxx[x]predictiveLåg
12Argumentxxx[xxxxxx][xxxxxxxxx]predictiveHög
13ArgumentxxxpredictiveLåg
14ArgumentxxxpredictiveLåg
15ArgumentxxpredictiveLåg
16ArgumentxxxxpredictiveLåg
17ArgumentxxxxxxpredictiveLåg
18ArgumentxxxxxpredictiveLåg
19Argumentxxxxxx_xxxxpredictiveMedium
20ArgumentxxxxpredictiveLåg
21Input Valuex) xx x-- -predictiveMedium

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!