Update April 2023

This commit is contained in:
Marc Ruef 2023-04-22 09:28:08 +02:00
parent 387b778dc9
commit 1299a277c1
120 changed files with 150799 additions and 73893 deletions

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -52,69 +52,70 @@ ID | Type | Indicator | Confidence
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/api/admin/articles/` | High
4 | File | `/Admin/login.php` | High
5 | File | `/admin/showbad.php` | High
6 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
7 | File | `/adms/admin/?page=vehicles/view_transaction` | High
8 | File | `/apilog.php` | Medium
9 | File | `/APR/login.php` | High
10 | File | `/bin/httpd` | Medium
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/connectors/index.php` | High
14 | File | `/dev/block/mmcblk0rpmb` | High
15 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
16 | File | `/face-recognition-php/facepay-master/camera.php` | High
17 | File | `/forum/away.php` | High
18 | File | `/fos/admin/ajax.php?action=login` | High
19 | File | `/fos/admin/index.php?page=menu` | High
20 | File | `/home/masterConsole` | High
21 | File | `/home/sendBroadcast` | High
22 | File | `/hrm/employeeadd.php` | High
23 | File | `/hrm/employeeview.php` | High
24 | File | `/index.php` | Medium
25 | File | `/items/view_item.php` | High
26 | File | `/jsoa/hntdCustomDesktopActionContent` | High
27 | File | `/lookin/info` | Medium
28 | File | `/manager/index.php` | High
29 | File | `/medical/inventories.php` | High
30 | File | `/modules/profile/index.php` | High
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/modules/public/calendar.php` | High
33 | File | `/mygym/admin/index.php?view_exercises` | High
34 | File | `/newsDia.php` | Medium
35 | File | `/out.php` | Medium
36 | File | `/php-opos/index.php` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/Redcock-Farm/farm/category.php` | High
40 | File | `/reports/rwservlet` | High
41 | File | `/sacco_shield/manage_user.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
44 | File | `/staff/bookdetails.php` | High
45 | File | `/uncpath/` | Medium
46 | File | `/user/update_booking.php` | High
47 | File | `/WEB-INF/web.xml` | High
48 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
49 | File | `/wireless/security.asp` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
52 | File | `01article.php` | High
53 | File | `AbstractScheduleJob.java` | High
54 | File | `actionphp/download.File.php` | High
55 | File | `activenews_view.asp` | High
56 | File | `adclick.php` | Medium
57 | File | `addtocart.asp` | High
58 | File | `admin.php` | Medium
59 | File | `admin/abc.php` | High
60 | File | `admin/admin.php?action=users&mode=info&user=2` | High
61 | File | `admin/admin/adminsave.html` | High
62 | File | `admin/conf_users_edit.php` | High
63 | File | `admin/disapprove_user.php` | High
64 | ... | ... | ...
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/Admin/login.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/showbad.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/apilog.php` | Medium
12 | File | `/APR/login.php` | High
13 | File | `/bin/httpd` | Medium
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/fos/admin/ajax.php?action=login` | High
22 | File | `/fos/admin/index.php?page=menu` | High
23 | File | `/home/masterConsole` | High
24 | File | `/home/sendBroadcast` | High
25 | File | `/hrm/employeeadd.php` | High
26 | File | `/hrm/employeeview.php` | High
27 | File | `/index.php` | Medium
28 | File | `/items/view_item.php` | High
29 | File | `/jsoa/hntdCustomDesktopActionContent` | High
30 | File | `/lookin/info` | Medium
31 | File | `/manager/index.php` | High
32 | File | `/medical/inventories.php` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/modules/projects/vw_files.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/mygym/admin/index.php?view_exercises` | High
37 | File | `/newsDia.php` | Medium
38 | File | `/out.php` | Medium
39 | File | `/php-opos/index.php` | High
40 | File | `/proxy` | Low
41 | File | `/public/launchNewWindow.jsp` | High
42 | File | `/Redcock-Farm/farm/category.php` | High
43 | File | `/reports/rwservlet` | High
44 | File | `/sacco_shield/manage_user.php` | High
45 | File | `/spip.php` | Medium
46 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
47 | File | `/staff/bookdetails.php` | High
48 | File | `/uncpath/` | Medium
49 | File | `/user/updatePwd` | High
50 | File | `/user/update_booking.php` | High
51 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
52 | File | `/wireless/security.asp` | High
53 | File | `/wordpress/wp-admin/options-general.php` | High
54 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
55 | File | `01article.php` | High
56 | File | `AbstractScheduleJob.java` | High
57 | File | `actionphp/download.File.php` | High
58 | File | `activenews_view.asp` | High
59 | File | `adclick.php` | Medium
60 | File | `addtocart.asp` | High
61 | File | `admin.php` | Medium
62 | File | `admin/abc.php` | High
63 | File | `admin/admin.php?action=users&mode=info&user=2` | High
64 | File | `admin/admin/adminsave.html` | High
65 | ... | ... | ...
There are 557 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 569 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -62,7 +62,7 @@ ID | Type | Indicator | Confidence
6 | File | `detail.php` | Medium
7 | ... | ... | ...
There are 46 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 48 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -97,7 +97,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -106,35 +106,56 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.travis.yml` | Medium
2 | File | `/.env` | Low
3 | File | `/admin.php` | Medium
4 | File | `/admin/subnets/ripe-query.php` | High
5 | File | `/Config/SaveUploadedHotspotLogoFile` | High
6 | File | `/core/conditions/AbstractWrapper.java` | High
7 | File | `/dashboard/updatelogo.php` | High
8 | File | `/debug/pprof` | Medium
9 | File | `/etc/openshift/server_priv.pem` | High
10 | File | `/export` | Low
11 | File | `/file?action=download&file` | High
12 | File | `/hardware` | Medium
13 | File | `/index.php` | Medium
14 | File | `/medical/inventories.php` | High
15 | File | `/mgmt/tm/util/bash` | High
16 | File | `/mkshop/Men/profile.php` | High
17 | File | `/monitoring` | Medium
18 | File | `/MTFWU` | Low
19 | File | `/Noxen-master/users.php` | High
20 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
21 | File | `/plugin/LiveChat/getChat.json.php` | High
22 | File | `/plugins/servlet/audit/resource` | High
23 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
24 | File | `/REBOOTSYSTEM` | High
25 | File | `/replication` | Medium
26 | File | `/RestAPI` | Medium
2 | File | `/admin/subnets/ripe-query.php` | High
3 | File | `/core/conditions/AbstractWrapper.java` | High
4 | File | `/dashboard/updatelogo.php` | High
5 | File | `/debug/pprof` | Medium
6 | File | `/etc/openshift/server_priv.pem` | High
7 | File | `/export` | Low
8 | File | `/file?action=download&file` | High
9 | File | `/hardware` | Medium
10 | File | `/index.php` | Medium
11 | File | `/messageboard/view.php` | High
12 | File | `/mgmt/tm/util/bash` | High
13 | File | `/mkshop/Men/profile.php` | High
14 | File | `/modules/projects/vw_files.php` | High
15 | File | `/monitoring` | Medium
16 | File | `/MTFWU` | Low
17 | File | `/Noxen-master/users.php` | High
18 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
19 | File | `/plugin/LiveChat/getChat.json.php` | High
20 | File | `/plugins/servlet/audit/resource` | High
21 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
22 | File | `/REBOOTSYSTEM` | High
23 | File | `/replication` | Medium
24 | File | `/RestAPI` | Medium
25 | File | `/servlet/webacc` | High
26 | File | `/textpattern/index.php` | High
27 | File | `/tmp/zarafa-vacation-*` | High
28 | ... | ... | ...
28 | File | `/uncpath/` | Medium
29 | File | `/upload` | Low
30 | File | `/user/loader.php?api=1` | High
31 | File | `/usr/bin/at` | Medium
32 | File | `/var/log/nginx` | High
33 | File | `/var/run/watchman.pid` | High
34 | File | `/viewer/krpano.html` | High
35 | File | `/wp-json/oembed/1.0/embed?url` | High
36 | File | `/wp-json/wc/v3/webhooks` | High
37 | File | `20review.asp` | Medium
38 | File | `account.asp` | Medium
39 | File | `ActivityManagerService.java` | High
40 | File | `additem.asp` | Medium
41 | File | `admin.a6mambocredits.php` | High
42 | File | `admin.cropcanvas.php` | High
43 | File | `admin.joomlaradiov5.php` | High
44 | File | `admin.php` | Medium
45 | File | `admin.remository.php` | High
46 | File | `admin/addons/archive/archive.php` | High
47 | File | `adminAvatars.php` | High
48 | File | `AdxDSrv.exe` | Medium
49 | ... | ... | ...
There are 236 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 424 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -118,7 +118,7 @@ ID | Type | Indicator | Confidence
38 | File | `/upload` | Low
39 | ... | ... | ...
There are 335 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 340 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -60,53 +60,52 @@ ID | Type | Indicator | Confidence
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/admin/default.asp` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/app/options.py` | High
6 | File | `/bin/httpd` | Medium
7 | File | `/cgi-bin/wapopen` | High
8 | File | `/ci_spms/admin/category` | High
9 | File | `/ci_spms/admin/search/searching/` | High
10 | File | `/classes/Master.php?f=delete_appointment` | High
11 | File | `/classes/Master.php?f=delete_train` | High
12 | File | `/cms/print.php` | High
13 | File | `/concat?/%2557EB-INF/web.xml` | High
14 | File | `/Content/Template/root/reverse-shell.aspx` | High
15 | File | `/ctcprotocol/Protocol` | High
16 | File | `/dashboard/menu-list.php` | High
17 | File | `/data/remove` | Medium
18 | File | `/ebics-server/ebics.aspx` | High
19 | File | `/ffos/classes/Master.php?f=save_category` | High
20 | File | `/forum/away.php` | High
21 | File | `/goforms/rlminfo` | High
22 | File | `/HNAP1/SetClientInfo` | High
23 | File | `/Items/*/RemoteImages/Download` | High
24 | File | `/login` | Low
25 | File | `/menu.html` | Medium
26 | File | `/navigate/navigate_download.php` | High
27 | File | `/ocwbs/admin/?page=user/manage_user` | High
28 | File | `/ofrs/admin/?page=user/manage_user` | High
29 | File | `/out.php` | Medium
30 | File | `/owa/auth/logon.aspx` | High
31 | File | `/password.html` | High
32 | File | `/php_action/fetchSelectedUser.php` | High
33 | File | `/proc/ioports` | High
34 | File | `/property-list/property_view.php` | High
35 | File | `/ptms/classes/Users.php` | High
36 | File | `/resources//../` | High
37 | File | `/rest/api/2/search` | High
38 | File | `/s/` | Low
39 | File | `/scripts/cpan_config` | High
40 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
41 | File | `/services/system/setup.json` | High
42 | File | `/spip.php` | Medium
43 | File | `/sys/dict/queryTableData` | High
44 | File | `/tmp` | Low
45 | File | `/uncpath/` | Medium
46 | File | `/vloggers_merch/?p=view_product` | High
47 | File | `/webconsole/APIController` | High
48 | File | `/websocket/exec` | High
49 | ... | ... | ...
5 | File | `/api/gen/clients/{language}` | High
6 | File | `/app/options.py` | High
7 | File | `/bin/httpd` | Medium
8 | File | `/cgi-bin/wapopen` | High
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_appointment` | High
12 | File | `/classes/Master.php?f=delete_train` | High
13 | File | `/cms/print.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/ctcprotocol/Protocol` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/ebics-server/ebics.aspx` | High
20 | File | `/ffos/classes/Master.php?f=save_category` | High
21 | File | `/forum/away.php` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/HNAP1` | Low
24 | File | `/HNAP1/SetClientInfo` | High
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/login` | Low
27 | File | `/menu.html` | Medium
28 | File | `/navigate/navigate_download.php` | High
29 | File | `/ocwbs/admin/?page=user/manage_user` | High
30 | File | `/ofrs/admin/?page=user/manage_user` | High
31 | File | `/out.php` | Medium
32 | File | `/owa/auth/logon.aspx` | High
33 | File | `/password.html` | High
34 | File | `/php_action/fetchSelectedUser.php` | High
35 | File | `/proc/ioports` | High
36 | File | `/property-list/property_view.php` | High
37 | File | `/ptms/classes/Users.php` | High
38 | File | `/resources//../` | High
39 | File | `/rest/api/2/search` | High
40 | File | `/s/` | Low
41 | File | `/scripts/cpan_config` | High
42 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
43 | File | `/services/system/setup.json` | High
44 | File | `/spip.php` | Medium
45 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
46 | File | `/sys/dict/queryTableData` | High
47 | File | `/tmp` | Low
48 | ... | ... | ...
There are 429 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -116,14 +116,13 @@ ID | Type | Indicator | Confidence
38 | File | `/start_apply.htm` | High
39 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
40 | File | `/tmp/app/.env` | High
41 | File | `/uncpath/` | Medium
42 | File | `/upload` | Low
43 | File | `/usr/bin/pkexec` | High
44 | File | `/v2/quantum/save-data-upload-big-file` | High
45 | File | `/WEB-INF/web.xml` | High
46 | ... | ... | ...
41 | File | `/tool/gen/createTable` | High
42 | File | `/uncpath/` | Medium
43 | File | `/upload` | Low
44 | File | `/usr/bin/pkexec` | High
45 | ... | ... | ...
There are 396 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -12,45 +12,64 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.61.236](https://vuldb.com/?ip.5.62.61.236) | r-236-61-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.63.232](https://vuldb.com/?ip.5.62.63.232) | r-232-63-62-5.consumer-pool.prcdn.net | - | High
3 | [27.116.56.0](https://vuldb.com/?ip.27.116.56.0) | - | - | High
4 | [43.230.209.0](https://vuldb.com/?ip.43.230.209.0) | - | - | High
5 | [43.231.131.0](https://vuldb.com/?ip.43.231.131.0) | - | - | High
6 | [43.249.40.0](https://vuldb.com/?ip.43.249.40.0) | - | - | High
7 | [43.250.136.0](https://vuldb.com/?ip.43.250.136.0) | 43-250-136-0-enterprise.as138322.net | - | High
8 | [45.12.70.3](https://vuldb.com/?ip.45.12.70.3) | ptr.autonomoussystemssolutions.com | - | High
9 | [45.12.71.3](https://vuldb.com/?ip.45.12.71.3) | - | - | High
10 | [45.65.58.0](https://vuldb.com/?ip.45.65.58.0) | - | - | High
11 | [45.116.128.0](https://vuldb.com/?ip.45.116.128.0) | - | - | High
12 | [45.125.224.0](https://vuldb.com/?ip.45.125.224.0) | - | - | High
13 | [45.126.253.0](https://vuldb.com/?ip.45.126.253.0) | - | - | High
14 | [46.36.202.201](https://vuldb.com/?ip.46.36.202.201) | - | - | High
15 | [46.36.202.202](https://vuldb.com/?ip.46.36.202.202) | - | - | High
16 | [46.36.202.204](https://vuldb.com/?ip.46.36.202.204) | - | - | High
17 | [58.147.128.0](https://vuldb.com/?ip.58.147.128.0) | - | - | High
18 | [59.153.124.0](https://vuldb.com/?ip.59.153.124.0) | - | - | High
19 | [61.5.192.0](https://vuldb.com/?ip.61.5.192.0) | 61-5-192-0.rdns.afghan-wireless.com | - | High
20 | [64.207.208.0](https://vuldb.com/?ip.64.207.208.0) | - | - | High
21 | [74.118.80.0](https://vuldb.com/?ip.74.118.80.0) | - | - | High
22 | [77.234.45.180](https://vuldb.com/?ip.77.234.45.180) | r-180.45.234.77.ptr.avast.com | - | High
23 | [80.78.23.96](https://vuldb.com/?ip.80.78.23.96) | lukeproof.com | - | High
24 | [91.109.216.0](https://vuldb.com/?ip.91.109.216.0) | - | - | High
25 | [103.5.172.0](https://vuldb.com/?ip.103.5.172.0) | - | - | High
26 | [103.5.196.0](https://vuldb.com/?ip.103.5.196.0) | - | - | High
27 | [103.7.104.0](https://vuldb.com/?ip.103.7.104.0) | - | - | High
28 | [103.12.96.0](https://vuldb.com/?ip.103.12.96.0) | - | - | High
29 | [103.13.64.0](https://vuldb.com/?ip.103.13.64.0) | - | - | High
30 | [103.15.238.0](https://vuldb.com/?ip.103.15.238.0) | - | - | High
31 | [103.17.60.0](https://vuldb.com/?ip.103.17.60.0) | - | - | High
32 | [103.17.165.0](https://vuldb.com/?ip.103.17.165.0) | - | - | High
33 | ... | ... | ... | ...
3 | [23.88.192.0](https://vuldb.com/?ip.23.88.192.0) | - | - | High
4 | [27.116.56.0](https://vuldb.com/?ip.27.116.56.0) | - | - | High
5 | [43.230.209.0](https://vuldb.com/?ip.43.230.209.0) | - | - | High
6 | [43.231.131.0](https://vuldb.com/?ip.43.231.131.0) | - | - | High
7 | [43.249.40.0](https://vuldb.com/?ip.43.249.40.0) | - | - | High
8 | [43.250.136.0](https://vuldb.com/?ip.43.250.136.0) | 43-250-136-0-enterprise.as138322.net | - | High
9 | [45.12.70.3](https://vuldb.com/?ip.45.12.70.3) | ptr.autonomoussystemssolutions.com | - | High
10 | [45.12.71.3](https://vuldb.com/?ip.45.12.71.3) | - | - | High
11 | [45.65.58.0](https://vuldb.com/?ip.45.65.58.0) | - | - | High
12 | [45.116.128.0](https://vuldb.com/?ip.45.116.128.0) | - | - | High
13 | [45.125.224.0](https://vuldb.com/?ip.45.125.224.0) | - | - | High
14 | [45.126.253.0](https://vuldb.com/?ip.45.126.253.0) | - | - | High
15 | [46.36.202.201](https://vuldb.com/?ip.46.36.202.201) | - | - | High
16 | [46.36.202.202](https://vuldb.com/?ip.46.36.202.202) | - | - | High
17 | [46.36.202.204](https://vuldb.com/?ip.46.36.202.204) | - | - | High
18 | [57.92.0.0](https://vuldb.com/?ip.57.92.0.0) | - | - | High
19 | [58.147.128.0](https://vuldb.com/?ip.58.147.128.0) | - | - | High
20 | [59.153.124.0](https://vuldb.com/?ip.59.153.124.0) | - | - | High
21 | [61.5.192.0](https://vuldb.com/?ip.61.5.192.0) | 61-5-192-0.rdns.afghan-wireless.com | - | High
22 | [62.4.115.0](https://vuldb.com/?ip.62.4.115.0) | - | - | High
23 | [64.207.208.0](https://vuldb.com/?ip.64.207.208.0) | - | - | High
24 | [64.224.144.0](https://vuldb.com/?ip.64.224.144.0) | - | - | High
25 | [66.102.46.128](https://vuldb.com/?ip.66.102.46.128) | - | - | High
26 | [74.118.80.0](https://vuldb.com/?ip.74.118.80.0) | - | - | High
27 | [77.234.45.180](https://vuldb.com/?ip.77.234.45.180) | r-180.45.234.77.ptr.avast.com | - | High
28 | [80.78.23.96](https://vuldb.com/?ip.80.78.23.96) | lukeproof.com | - | High
29 | [80.247.139.0](https://vuldb.com/?ip.80.247.139.0) | - | - | High
30 | [82.205.138.0](https://vuldb.com/?ip.82.205.138.0) | - | - | High
31 | [82.205.151.0](https://vuldb.com/?ip.82.205.151.0) | - | - | High
32 | [82.205.181.0](https://vuldb.com/?ip.82.205.181.0) | - | - | High
33 | [82.205.196.0](https://vuldb.com/?ip.82.205.196.0) | - | - | High
34 | [82.205.202.0](https://vuldb.com/?ip.82.205.202.0) | - | - | High
35 | [82.205.204.0](https://vuldb.com/?ip.82.205.204.0) | - | - | High
36 | [91.109.216.0](https://vuldb.com/?ip.91.109.216.0) | - | - | High
37 | [92.39.124.0](https://vuldb.com/?ip.92.39.124.0) | static-0.124.39.92.in-addr.arpa | - | High
38 | [94.143.195.25](https://vuldb.com/?ip.94.143.195.25) | acg-mx-osh.elcat.kg | - | High
39 | [103.5.172.0](https://vuldb.com/?ip.103.5.172.0) | - | - | High
40 | [103.5.196.0](https://vuldb.com/?ip.103.5.196.0) | - | - | High
41 | [103.7.104.0](https://vuldb.com/?ip.103.7.104.0) | - | - | High
42 | [103.12.96.0](https://vuldb.com/?ip.103.12.96.0) | - | - | High
43 | [103.13.64.0](https://vuldb.com/?ip.103.13.64.0) | - | - | High
44 | [103.15.38.0](https://vuldb.com/?ip.103.15.38.0) | - | - | High
45 | [103.15.238.0](https://vuldb.com/?ip.103.15.238.0) | - | - | High
46 | [103.17.60.0](https://vuldb.com/?ip.103.17.60.0) | - | - | High
47 | [103.17.165.0](https://vuldb.com/?ip.103.17.165.0) | - | - | High
48 | [103.17.166.0](https://vuldb.com/?ip.103.17.166.0) | - | - | High
49 | [103.18.160.0](https://vuldb.com/?ip.103.18.160.0) | - | - | High
50 | ... | ... | ... | ...
There are 130 more IOC items available. Please use our online service to access the data.
There are 197 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_af.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_af.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_af.netset
## Literature

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,120 @@
# Afrinic Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Afrinic Unknown](https://vuldb.com/?actor.afrinic_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.afrinic_unknown](https://vuldb.com/?actor.afrinic_unknown)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Afrinic Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.154.154.98](https://vuldb.com/?ip.5.154.154.98) | - | - | High
2 | [5.154.154.132](https://vuldb.com/?ip.5.154.154.132) | - | - | High
3 | [5.154.154.146](https://vuldb.com/?ip.5.154.154.146) | - | - | High
4 | [5.154.154.150](https://vuldb.com/?ip.5.154.154.150) | - | - | High
5 | [41.21.232.4](https://vuldb.com/?ip.41.21.232.4) | vc-vb-41-21-232-4.ens.vodacom.co.za | - | High
6 | [41.21.232.8](https://vuldb.com/?ip.41.21.232.8) | vc-vb-41-21-232-8.ens.vodacom.co.za | - | High
7 | [41.21.232.16](https://vuldb.com/?ip.41.21.232.16) | vc-vb-41-21-232-16.ens.vodacom.co.za | - | High
8 | [41.21.232.32](https://vuldb.com/?ip.41.21.232.32) | vc-vb-41-21-232-32.ens.vodacom.co.za | - | High
9 | [41.21.232.48](https://vuldb.com/?ip.41.21.232.48) | vc-vb-41-21-232-48.ens.vodacom.co.za | - | High
10 | [41.21.232.60](https://vuldb.com/?ip.41.21.232.60) | vc-vb-41-21-232-60.ens.vodacom.co.za | - | High
11 | [41.21.232.64](https://vuldb.com/?ip.41.21.232.64) | vc-vb-41-21-232-64.ens.vodacom.co.za | - | High
12 | [41.21.232.96](https://vuldb.com/?ip.41.21.232.96) | vc-vb-41-21-232-96.ens.vodacom.co.za | - | High
13 | [41.21.232.108](https://vuldb.com/?ip.41.21.232.108) | vc-vb-41-21-232-108.ens.vodacom.co.za | - | High
14 | [41.21.232.112](https://vuldb.com/?ip.41.21.232.112) | vc-vb-41-21-232-112.ens.vodacom.co.za | - | High
15 | [41.21.232.128](https://vuldb.com/?ip.41.21.232.128) | vc-vb-41-21-232-128.ens.vodacom.co.za | - | High
16 | [41.21.232.132](https://vuldb.com/?ip.41.21.232.132) | vc-vb-41-21-232-132.ens.vodacom.co.za | - | High
17 | [41.21.232.136](https://vuldb.com/?ip.41.21.232.136) | vc-vb-41-21-232-136.ens.vodacom.co.za | - | High
18 | [41.21.232.144](https://vuldb.com/?ip.41.21.232.144) | vc-vb-41-21-232-144.ens.vodacom.co.za | - | High
19 | [41.21.232.160](https://vuldb.com/?ip.41.21.232.160) | vc-vb-41-21-232-160.ens.vodacom.co.za | - | High
20 | [41.21.232.180](https://vuldb.com/?ip.41.21.232.180) | vc-vb-41-21-232-180.ens.vodacom.co.za | - | High
21 | [41.21.232.188](https://vuldb.com/?ip.41.21.232.188) | vc-vb-41-21-232-188.ens.vodacom.co.za | - | High
22 | [41.21.232.192](https://vuldb.com/?ip.41.21.232.192) | vc-vb-41-21-232-192.ens.vodacom.co.za | - | High
23 | [41.21.232.224](https://vuldb.com/?ip.41.21.232.224) | vc-vb-41-21-232-224.ens.vodacom.co.za | - | High
24 | [41.21.232.232](https://vuldb.com/?ip.41.21.232.232) | vc-vb-41-21-232-232.ens.vodacom.co.za | - | High
25 | [41.21.232.236](https://vuldb.com/?ip.41.21.232.236) | vc-vb-41-21-232-236.ens.vodacom.co.za | - | High
26 | [41.21.232.240](https://vuldb.com/?ip.41.21.232.240) | vc-vb-41-21-232-240.ens.vodacom.co.za | - | High
27 | [41.21.234.160](https://vuldb.com/?ip.41.21.234.160) | vc-vb-41-21-234-160.ens.vodacom.co.za | - | High
28 | [41.21.234.192](https://vuldb.com/?ip.41.21.234.192) | vc-vb-41-21-234-192.ens.vodacom.co.za | - | High
29 | [41.21.234.224](https://vuldb.com/?ip.41.21.234.224) | vc-vb-41-21-234-224.ens.vodacom.co.za | - | High
30 | [41.21.234.240](https://vuldb.com/?ip.41.21.234.240) | vc-vb-41-21-234-240.ens.vodacom.co.za | - | High
31 | [41.21.234.244](https://vuldb.com/?ip.41.21.234.244) | vc-vb-41-21-234-244.ens.vodacom.co.za | - | High
32 | [41.21.234.248](https://vuldb.com/?ip.41.21.234.248) | vc-vb-41-21-234-248.ens.vodacom.co.za | - | High
33 | [41.84.153.160](https://vuldb.com/?ip.41.84.153.160) | - | - | High
34 | [41.87.96.0](https://vuldb.com/?ip.41.87.96.0) | - | - | High
35 | [41.87.112.0](https://vuldb.com/?ip.41.87.112.0) | - | - | High
36 | [41.206.127.8](https://vuldb.com/?ip.41.206.127.8) | - | - | High
37 | [41.206.127.16](https://vuldb.com/?ip.41.206.127.16) | - | - | High
38 | [41.206.127.32](https://vuldb.com/?ip.41.206.127.32) | - | - | High
39 | [41.206.127.64](https://vuldb.com/?ip.41.206.127.64) | - | - | High
40 | [41.206.127.76](https://vuldb.com/?ip.41.206.127.76) | - | - | High
41 | [41.206.127.80](https://vuldb.com/?ip.41.206.127.80) | - | - | High
42 | [41.206.127.96](https://vuldb.com/?ip.41.206.127.96) | - | - | High
43 | [41.206.127.128](https://vuldb.com/?ip.41.206.127.128) | - | - | High
44 | [41.242.92.0](https://vuldb.com/?ip.41.242.92.0) | - | - | High
45 | [45.65.10.0](https://vuldb.com/?ip.45.65.10.0) | - | - | High
46 | [46.17.74.0](https://vuldb.com/?ip.46.17.74.0) | - | - | High
47 | [63.222.36.0](https://vuldb.com/?ip.63.222.36.0) | - | - | High
48 | [63.223.49.0](https://vuldb.com/?ip.63.223.49.0) | 63-223-49-0.static.pccwglobal.net | - | High
49 | [64.208.219.131](https://vuldb.com/?ip.64.208.219.131) | - | - | High
50 | [66.102.35.64](https://vuldb.com/?ip.66.102.35.64) | - | - | High
51 | [66.102.35.128](https://vuldb.com/?ip.66.102.35.128) | - | - | High
52 | [77.94.48.0](https://vuldb.com/?ip.77.94.48.0) | 77.94.48.0.satgate.net | - | High
53 | [82.128.0.0](https://vuldb.com/?ip.82.128.0.0) | - | - | High
54 | [102.192.0.0](https://vuldb.com/?ip.102.192.0.0) | - | - | High
55 | [102.208.0.0](https://vuldb.com/?ip.102.208.0.0) | - | - | High
56 | [102.212.0.0](https://vuldb.com/?ip.102.212.0.0) | - | - | High
57 | [102.213.0.0](https://vuldb.com/?ip.102.213.0.0) | 102-213-0-0.ibits.co.za | - | High
58 | [102.213.36.0](https://vuldb.com/?ip.102.213.36.0) | - | - | High
59 | [102.213.40.0](https://vuldb.com/?ip.102.213.40.0) | - | - | High
60 | [102.213.48.0](https://vuldb.com/?ip.102.213.48.0) | - | - | High
61 | [102.213.68.0](https://vuldb.com/?ip.102.213.68.0) | - | - | High
62 | [102.213.72.0](https://vuldb.com/?ip.102.213.72.0) | - | - | High
63 | [102.213.80.0](https://vuldb.com/?ip.102.213.80.0) | - | - | High
64 | [102.213.104.0](https://vuldb.com/?ip.102.213.104.0) | cust-102-213-104-0.zapfibra.co.ao | - | High
65 | [102.213.112.0](https://vuldb.com/?ip.102.213.112.0) | - | - | High
66 | [102.213.136.0](https://vuldb.com/?ip.102.213.136.0) | - | - | High
67 | [102.213.160.0](https://vuldb.com/?ip.102.213.160.0) | - | - | High
68 | [102.213.176.0](https://vuldb.com/?ip.102.213.176.0) | - | - | High
69 | [102.213.192.0](https://vuldb.com/?ip.102.213.192.0) | - | - | High
70 | [102.213.240.0](https://vuldb.com/?ip.102.213.240.0) | - | - | High
71 | [102.213.244.0](https://vuldb.com/?ip.102.213.244.0) | - | - | High
72 | [102.214.12.0](https://vuldb.com/?ip.102.214.12.0) | - | - | High
73 | [102.214.68.0](https://vuldb.com/?ip.102.214.68.0) | - | - | High
74 | [102.214.246.0](https://vuldb.com/?ip.102.214.246.0) | - | - | High
75 | [102.223.152.0](https://vuldb.com/?ip.102.223.152.0) | - | - | High
76 | [105.16.36.0](https://vuldb.com/?ip.105.16.36.0) | - | - | High
77 | [105.16.40.0](https://vuldb.com/?ip.105.16.40.0) | - | - | High
78 | [105.16.48.0](https://vuldb.com/?ip.105.16.48.0) | - | - | High
79 | [105.16.64.0](https://vuldb.com/?ip.105.16.64.0) | - | - | High
80 | [105.16.96.0](https://vuldb.com/?ip.105.16.96.0) | - | - | High
81 | [105.16.192.0](https://vuldb.com/?ip.105.16.192.0) | - | - | High
82 | [105.17.0.0](https://vuldb.com/?ip.105.17.0.0) | - | - | High
83 | [105.17.128.0](https://vuldb.com/?ip.105.17.128.0) | - | - | High
84 | [105.17.192.0](https://vuldb.com/?ip.105.17.192.0) | - | - | High
85 | [105.17.224.0](https://vuldb.com/?ip.105.17.224.0) | - | - | High
86 | [105.18.144.0](https://vuldb.com/?ip.105.18.144.0) | - | - | High
87 | [105.18.160.0](https://vuldb.com/?ip.105.18.160.0) | - | - | High
88 | [105.18.192.0](https://vuldb.com/?ip.105.18.192.0) | - | - | High
89 | ... | ... | ... | ...
There are 351 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_afrinic.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,47 +10,113 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.34.169.32](https://vuldb.com/?ip.5.34.169.32) | - | - | High
2 | [5.34.169.48](https://vuldb.com/?ip.5.34.169.48) | - | - | High
3 | [5.34.169.72](https://vuldb.com/?ip.5.34.169.72) | - | - | High
4 | [5.34.169.80](https://vuldb.com/?ip.5.34.169.80) | - | - | High
5 | [5.34.169.96](https://vuldb.com/?ip.5.34.169.96) | - | - | High
6 | [5.34.169.112](https://vuldb.com/?ip.5.34.169.112) | - | - | High
7 | [5.34.169.128](https://vuldb.com/?ip.5.34.169.128) | - | - | High
8 | [5.34.169.160](https://vuldb.com/?ip.5.34.169.160) | - | - | High
9 | [5.34.169.176](https://vuldb.com/?ip.5.34.169.176) | - | - | High
10 | [5.34.169.216](https://vuldb.com/?ip.5.34.169.216) | - | - | High
11 | [5.34.169.232](https://vuldb.com/?ip.5.34.169.232) | - | - | High
12 | [5.34.171.16](https://vuldb.com/?ip.5.34.171.16) | - | - | High
13 | [5.34.171.56](https://vuldb.com/?ip.5.34.171.56) | - | - | High
14 | [5.62.60.8](https://vuldb.com/?ip.5.62.60.8) | r-8-60-62-5.consumer-pool.prcdn.net | - | High
15 | [5.62.62.8](https://vuldb.com/?ip.5.62.62.8) | r-8-62-62-5.consumer-pool.prcdn.net | - | High
16 | [41.63.160.0](https://vuldb.com/?ip.41.63.160.0) | - | - | High
17 | [41.70.128.0](https://vuldb.com/?ip.41.70.128.0) | - | - | High
18 | [41.72.0.0](https://vuldb.com/?ip.41.72.0.0) | - | - | High
19 | [41.72.93.0](https://vuldb.com/?ip.41.72.93.0) | - | - | High
20 | [41.72.94.0](https://vuldb.com/?ip.41.72.94.0) | - | - | High
21 | [41.72.165.0](https://vuldb.com/?ip.41.72.165.0) | - | - | High
22 | [41.74.240.0](https://vuldb.com/?ip.41.74.240.0) | - | - | High
23 | [41.78.16.0](https://vuldb.com/?ip.41.78.16.0) | - | - | High
24 | [41.194.72.0](https://vuldb.com/?ip.41.194.72.0) | - | - | High
25 | [41.205.32.0](https://vuldb.com/?ip.41.205.32.0) | - | - | High
26 | [41.207.228.0](https://vuldb.com/?ip.41.207.228.0) | - | - | High
27 | [41.210.192.0](https://vuldb.com/?ip.41.210.192.0) | - | - | High
28 | [41.216.236.0](https://vuldb.com/?ip.41.216.236.0) | - | - | High
29 | [41.218.100.72](https://vuldb.com/?ip.41.218.100.72) | - | - | High
30 | [41.218.105.52](https://vuldb.com/?ip.41.218.105.52) | - | - | High
31 | [41.218.111.240](https://vuldb.com/?ip.41.218.111.240) | - | - | High
32 | [41.218.112.0](https://vuldb.com/?ip.41.218.112.0) | - | - | High
33 | ... | ... | ... | ...
1 | [5.11.15.64](https://vuldb.com/?ip.5.11.15.64) | NETWORK.SATE-VSAT9-MOV.liquidtelecom.com | - | High
2 | [5.34.169.32](https://vuldb.com/?ip.5.34.169.32) | - | - | High
3 | [5.34.169.48](https://vuldb.com/?ip.5.34.169.48) | - | - | High
4 | [5.34.169.72](https://vuldb.com/?ip.5.34.169.72) | - | - | High
5 | [5.34.169.80](https://vuldb.com/?ip.5.34.169.80) | - | - | High
6 | [5.34.169.96](https://vuldb.com/?ip.5.34.169.96) | - | - | High
7 | [5.34.169.112](https://vuldb.com/?ip.5.34.169.112) | - | - | High
8 | [5.34.169.128](https://vuldb.com/?ip.5.34.169.128) | - | - | High
9 | [5.34.169.160](https://vuldb.com/?ip.5.34.169.160) | - | - | High
10 | [5.34.169.176](https://vuldb.com/?ip.5.34.169.176) | - | - | High
11 | [5.34.169.216](https://vuldb.com/?ip.5.34.169.216) | - | - | High
12 | [5.34.169.232](https://vuldb.com/?ip.5.34.169.232) | - | - | High
13 | [5.34.171.16](https://vuldb.com/?ip.5.34.171.16) | - | - | High
14 | [5.34.171.56](https://vuldb.com/?ip.5.34.171.56) | - | - | High
15 | [5.62.60.8](https://vuldb.com/?ip.5.62.60.8) | r-8-60-62-5.consumer-pool.prcdn.net | - | High
16 | [5.62.62.8](https://vuldb.com/?ip.5.62.62.8) | r-8-62-62-5.consumer-pool.prcdn.net | - | High
17 | [13.104.140.195](https://vuldb.com/?ip.13.104.140.195) | - | - | High
18 | [13.104.140.196](https://vuldb.com/?ip.13.104.140.196) | - | - | High
19 | [40.90.65.91](https://vuldb.com/?ip.40.90.65.91) | - | - | High
20 | [41.63.160.0](https://vuldb.com/?ip.41.63.160.0) | - | - | High
21 | [41.70.128.0](https://vuldb.com/?ip.41.70.128.0) | - | - | High
22 | [41.72.0.0](https://vuldb.com/?ip.41.72.0.0) | - | - | High
23 | [41.72.93.0](https://vuldb.com/?ip.41.72.93.0) | - | - | High
24 | [41.72.94.0](https://vuldb.com/?ip.41.72.94.0) | - | - | High
25 | [41.72.165.0](https://vuldb.com/?ip.41.72.165.0) | - | - | High
26 | [41.74.240.0](https://vuldb.com/?ip.41.74.240.0) | - | - | High
27 | [41.78.16.0](https://vuldb.com/?ip.41.78.16.0) | - | - | High
28 | [41.78.18.0](https://vuldb.com/?ip.41.78.18.0) | - | - | High
29 | [41.78.19.0](https://vuldb.com/?ip.41.78.19.0) | - | - | High
30 | [41.78.19.8](https://vuldb.com/?ip.41.78.19.8) | - | - | High
31 | [41.78.19.10](https://vuldb.com/?ip.41.78.19.10) | - | - | High
32 | [41.78.19.12](https://vuldb.com/?ip.41.78.19.12) | - | - | High
33 | [41.78.19.16](https://vuldb.com/?ip.41.78.19.16) | - | - | High
34 | [41.78.19.32](https://vuldb.com/?ip.41.78.19.32) | - | - | High
35 | [41.78.19.64](https://vuldb.com/?ip.41.78.19.64) | - | - | High
36 | [41.78.19.128](https://vuldb.com/?ip.41.78.19.128) | - | - | High
37 | [41.194.72.0](https://vuldb.com/?ip.41.194.72.0) | - | - | High
38 | [41.205.32.0](https://vuldb.com/?ip.41.205.32.0) | - | - | High
39 | [41.207.228.0](https://vuldb.com/?ip.41.207.228.0) | - | - | High
40 | [41.210.192.0](https://vuldb.com/?ip.41.210.192.0) | - | - | High
41 | [41.216.236.0](https://vuldb.com/?ip.41.216.236.0) | - | - | High
42 | [41.218.100.0](https://vuldb.com/?ip.41.218.100.0) | - | - | High
43 | [41.218.100.72](https://vuldb.com/?ip.41.218.100.72) | - | - | High
44 | [41.218.104.0](https://vuldb.com/?ip.41.218.104.0) | - | - | High
45 | [41.218.105.52](https://vuldb.com/?ip.41.218.105.52) | - | - | High
46 | [41.218.107.0](https://vuldb.com/?ip.41.218.107.0) | - | - | High
47 | [41.218.108.0](https://vuldb.com/?ip.41.218.108.0) | - | - | High
48 | [41.218.111.0](https://vuldb.com/?ip.41.218.111.0) | - | - | High
49 | [41.218.111.240](https://vuldb.com/?ip.41.218.111.240) | - | - | High
50 | [41.218.112.0](https://vuldb.com/?ip.41.218.112.0) | - | - | High
51 | [41.218.120.0](https://vuldb.com/?ip.41.218.120.0) | - | - | High
52 | [41.218.124.0](https://vuldb.com/?ip.41.218.124.0) | - | - | High
53 | [41.218.126.0](https://vuldb.com/?ip.41.218.126.0) | - | - | High
54 | [41.218.127.0](https://vuldb.com/?ip.41.218.127.0) | - | - | High
55 | [41.218.127.32](https://vuldb.com/?ip.41.218.127.32) | - | - | High
56 | [41.218.127.48](https://vuldb.com/?ip.41.218.127.48) | - | - | High
57 | [41.218.127.128](https://vuldb.com/?ip.41.218.127.128) | - | - | High
58 | [41.221.240.0](https://vuldb.com/?ip.41.221.240.0) | - | - | High
59 | [41.222.200.0](https://vuldb.com/?ip.41.222.200.0) | - | - | High
60 | [41.222.236.0](https://vuldb.com/?ip.41.222.236.0) | - | - | High
61 | [41.222.248.0](https://vuldb.com/?ip.41.222.248.0) | - | - | High
62 | [41.223.40.0](https://vuldb.com/?ip.41.223.40.0) | - | - | High
63 | [41.223.100.0](https://vuldb.com/?ip.41.223.100.0) | - | - | High
64 | [41.223.112.0](https://vuldb.com/?ip.41.223.112.0) | - | - | High
65 | [41.223.156.0](https://vuldb.com/?ip.41.223.156.0) | - | - | High
66 | [41.223.164.0](https://vuldb.com/?ip.41.223.164.0) | - | - | High
67 | [45.12.70.8](https://vuldb.com/?ip.45.12.70.8) | ptr.autonomoussystemssolutions.com | - | High
68 | [45.12.71.8](https://vuldb.com/?ip.45.12.71.8) | - | - | High
69 | [45.59.133.0](https://vuldb.com/?ip.45.59.133.0) | - | - | High
70 | [45.115.26.0](https://vuldb.com/?ip.45.115.26.0) | - | - | High
71 | [45.221.20.0](https://vuldb.com/?ip.45.221.20.0) | - | - | High
72 | [46.36.200.216](https://vuldb.com/?ip.46.36.200.216) | - | - | High
73 | [46.36.200.220](https://vuldb.com/?ip.46.36.200.220) | - | - | High
74 | [57.82.48.0](https://vuldb.com/?ip.57.82.48.0) | - | - | High
75 | [57.82.52.0](https://vuldb.com/?ip.57.82.52.0) | - | - | High
76 | [63.222.95.0](https://vuldb.com/?ip.63.222.95.0) | - | - | High
77 | [66.96.123.192](https://vuldb.com/?ip.66.96.123.192) | - | - | High
78 | [66.102.39.64](https://vuldb.com/?ip.66.102.39.64) | - | - | High
79 | [66.110.112.0](https://vuldb.com/?ip.66.110.112.0) | - | - | High
80 | [66.178.74.0](https://vuldb.com/?ip.66.178.74.0) | - | - | High
81 | [80.88.6.0](https://vuldb.com/?ip.80.88.6.0) | - | - | High
82 | [80.88.9.0](https://vuldb.com/?ip.80.88.9.0) | - | - | High
83 | [80.88.136.64](https://vuldb.com/?ip.80.88.136.64) | - | - | High
84 | [80.88.138.64](https://vuldb.com/?ip.80.88.138.64) | - | - | High
85 | [80.88.147.176](https://vuldb.com/?ip.80.88.147.176) | - | - | High
86 | [83.229.62.8](https://vuldb.com/?ip.83.229.62.8) | - | - | High
87 | [84.22.71.0](https://vuldb.com/?ip.84.22.71.0) | - | - | High
88 | [84.22.72.0](https://vuldb.com/?ip.84.22.72.0) | - | - | High
89 | [84.254.128.0](https://vuldb.com/?ip.84.254.128.0) | 84-254-128-0.ip.skylogicnet.com | - | High
90 | [88.202.36.0](https://vuldb.com/?ip.88.202.36.0) | 88-202-36-0.ip.skylogicnet.com | - | High
91 | [102.36.224.0](https://vuldb.com/?ip.102.36.224.0) | - | - | High
92 | [102.64.60.0](https://vuldb.com/?ip.102.64.60.0) | - | - | High
93 | [102.64.80.0](https://vuldb.com/?ip.102.64.80.0) | - | - | High
94 | [102.130.64.0](https://vuldb.com/?ip.102.130.64.0) | - | - | High
95 | [102.130.64.20](https://vuldb.com/?ip.102.130.64.20) | - | - | High
96 | ... | ... | ... | ...
There are 126 more IOC items available. Please use our online service to access the data.
There are 381 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ao.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_ao.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipdeny_country/id_country_ao.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_ao.netset
## Literature

View File

@ -0,0 +1,881 @@
# Apnic Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Apnic Unknown](https://vuldb.com/?actor.apnic_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apnic_unknown](https://vuldb.com/?actor.apnic_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Apnic Unknown:
* [VN](https://vuldb.com/?country.vn)
* [IO](https://vuldb.com/?country.io)
* [US](https://vuldb.com/?country.us)
* ...
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Apnic Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [1.32.243.10](https://vuldb.com/?ip.1.32.243.10) | smtp-5.vastshoesee.com | - | High
2 | [1.37.26.5](https://vuldb.com/?ip.1.37.26.5) | - | - | High
3 | [2.18.52.0](https://vuldb.com/?ip.2.18.52.0) | a2-18-52-0.deploy.static.akamaitechnologies.com | - | High
4 | [5.154.154.198](https://vuldb.com/?ip.5.154.154.198) | - | - | High
5 | [8.24.87.81](https://vuldb.com/?ip.8.24.87.81) | - | - | High
6 | [8.24.87.82](https://vuldb.com/?ip.8.24.87.82) | - | - | High
7 | [8.44.86.0](https://vuldb.com/?ip.8.44.86.0) | host-8-44-86-0.keep.cdn.level3.net | - | High
8 | [8.44.86.160](https://vuldb.com/?ip.8.44.86.160) | host-8-44-86-160.keep.cdn.level3.net | - | High
9 | [8.44.86.192](https://vuldb.com/?ip.8.44.86.192) | host-8-44-86-192.keep.cdn.level3.net | - | High
10 | [8.244.32.0](https://vuldb.com/?ip.8.244.32.0) | - | - | High
11 | [8.244.32.16](https://vuldb.com/?ip.8.244.32.16) | - | - | High
12 | [8.244.32.20](https://vuldb.com/?ip.8.244.32.20) | - | - | High
13 | [8.244.32.24](https://vuldb.com/?ip.8.244.32.24) | - | - | High
14 | [8.244.32.32](https://vuldb.com/?ip.8.244.32.32) | - | - | High
15 | [8.244.32.36](https://vuldb.com/?ip.8.244.32.36) | - | - | High
16 | [8.244.32.39](https://vuldb.com/?ip.8.244.32.39) | - | - | High
17 | [8.244.32.40](https://vuldb.com/?ip.8.244.32.40) | - | - | High
18 | [8.244.32.48](https://vuldb.com/?ip.8.244.32.48) | - | - | High
19 | [8.244.32.64](https://vuldb.com/?ip.8.244.32.64) | - | - | High
20 | [8.244.32.128](https://vuldb.com/?ip.8.244.32.128) | - | - | High
21 | [15.89.148.0](https://vuldb.com/?ip.15.89.148.0) | - | - | High
22 | [15.89.152.0](https://vuldb.com/?ip.15.89.152.0) | - | - | High
23 | [15.158.90.0](https://vuldb.com/?ip.15.158.90.0) | - | - | High
24 | [17.0.17.24](https://vuldb.com/?ip.17.0.17.24) | - | - | High
25 | [17.0.112.0](https://vuldb.com/?ip.17.0.112.0) | - | - | High
26 | [17.0.112.32](https://vuldb.com/?ip.17.0.112.32) | - | - | High
27 | [17.0.112.48](https://vuldb.com/?ip.17.0.112.48) | - | - | High
28 | [17.0.112.60](https://vuldb.com/?ip.17.0.112.60) | - | - | High
29 | [17.0.112.64](https://vuldb.com/?ip.17.0.112.64) | - | - | High
30 | [17.0.112.96](https://vuldb.com/?ip.17.0.112.96) | - | - | High
31 | [17.0.112.112](https://vuldb.com/?ip.17.0.112.112) | - | - | High
32 | [17.0.112.120](https://vuldb.com/?ip.17.0.112.120) | - | - | High
33 | [17.0.112.128](https://vuldb.com/?ip.17.0.112.128) | - | - | High
34 | [17.0.179.128](https://vuldb.com/?ip.17.0.179.128) | - | - | High
35 | [17.0.180.0](https://vuldb.com/?ip.17.0.180.0) | - | - | High
36 | [17.0.182.128](https://vuldb.com/?ip.17.0.182.128) | - | - | High
37 | [17.0.186.128](https://vuldb.com/?ip.17.0.186.128) | - | - | High
38 | [17.0.187.0](https://vuldb.com/?ip.17.0.187.0) | - | - | High
39 | [17.0.187.64](https://vuldb.com/?ip.17.0.187.64) | - | - | High
40 | [17.0.187.96](https://vuldb.com/?ip.17.0.187.96) | - | - | High
41 | [17.0.187.108](https://vuldb.com/?ip.17.0.187.108) | - | - | High
42 | [17.0.187.112](https://vuldb.com/?ip.17.0.187.112) | - | - | High
43 | [17.0.187.128](https://vuldb.com/?ip.17.0.187.128) | - | - | High
44 | [17.0.188.0](https://vuldb.com/?ip.17.0.188.0) | - | - | High
45 | [17.0.191.0](https://vuldb.com/?ip.17.0.191.0) | - | - | High
46 | [17.57.146.192](https://vuldb.com/?ip.17.57.146.192) | - | - | High
47 | [17.85.32.0](https://vuldb.com/?ip.17.85.32.0) | - | - | High
48 | [17.91.1.2](https://vuldb.com/?ip.17.91.1.2) | - | - | High
49 | [17.91.1.4](https://vuldb.com/?ip.17.91.1.4) | - | - | High
50 | [17.91.1.8](https://vuldb.com/?ip.17.91.1.8) | - | - | High
51 | [17.91.1.12](https://vuldb.com/?ip.17.91.1.12) | - | - | High
52 | [17.91.1.16](https://vuldb.com/?ip.17.91.1.16) | - | - | High
53 | [17.91.1.20](https://vuldb.com/?ip.17.91.1.20) | - | - | High
54 | [17.91.1.24](https://vuldb.com/?ip.17.91.1.24) | - | - | High
55 | [17.91.1.32](https://vuldb.com/?ip.17.91.1.32) | - | - | High
56 | [17.91.1.48](https://vuldb.com/?ip.17.91.1.48) | - | - | High
57 | [17.91.1.52](https://vuldb.com/?ip.17.91.1.52) | - | - | High
58 | [17.91.1.56](https://vuldb.com/?ip.17.91.1.56) | - | - | High
59 | [17.91.1.60](https://vuldb.com/?ip.17.91.1.60) | - | - | High
60 | [17.91.1.64](https://vuldb.com/?ip.17.91.1.64) | - | - | High
61 | [17.91.1.72](https://vuldb.com/?ip.17.91.1.72) | - | - | High
62 | [17.91.1.80](https://vuldb.com/?ip.17.91.1.80) | - | - | High
63 | [17.91.1.88](https://vuldb.com/?ip.17.91.1.88) | - | - | High
64 | [17.91.1.92](https://vuldb.com/?ip.17.91.1.92) | - | - | High
65 | [17.91.1.100](https://vuldb.com/?ip.17.91.1.100) | - | - | High
66 | [17.91.1.104](https://vuldb.com/?ip.17.91.1.104) | - | - | High
67 | [17.91.1.120](https://vuldb.com/?ip.17.91.1.120) | - | - | High
68 | [17.91.1.128](https://vuldb.com/?ip.17.91.1.128) | - | - | High
69 | [17.91.1.136](https://vuldb.com/?ip.17.91.1.136) | - | - | High
70 | [17.91.1.140](https://vuldb.com/?ip.17.91.1.140) | - | - | High
71 | [17.91.1.144](https://vuldb.com/?ip.17.91.1.144) | - | - | High
72 | [17.91.1.148](https://vuldb.com/?ip.17.91.1.148) | - | - | High
73 | [17.91.1.152](https://vuldb.com/?ip.17.91.1.152) | - | - | High
74 | [17.91.1.156](https://vuldb.com/?ip.17.91.1.156) | - | - | High
75 | [17.91.1.160](https://vuldb.com/?ip.17.91.1.160) | - | - | High
76 | [17.91.1.164](https://vuldb.com/?ip.17.91.1.164) | - | - | High
77 | [17.91.1.168](https://vuldb.com/?ip.17.91.1.168) | - | - | High
78 | [17.91.1.176](https://vuldb.com/?ip.17.91.1.176) | - | - | High
79 | [17.91.1.180](https://vuldb.com/?ip.17.91.1.180) | - | - | High
80 | [17.91.1.184](https://vuldb.com/?ip.17.91.1.184) | - | - | High
81 | [17.91.1.188](https://vuldb.com/?ip.17.91.1.188) | - | - | High
82 | [17.91.1.196](https://vuldb.com/?ip.17.91.1.196) | - | - | High
83 | [17.91.1.200](https://vuldb.com/?ip.17.91.1.200) | - | - | High
84 | [17.91.1.204](https://vuldb.com/?ip.17.91.1.204) | - | - | High
85 | [17.91.1.208](https://vuldb.com/?ip.17.91.1.208) | - | - | High
86 | [17.91.1.212](https://vuldb.com/?ip.17.91.1.212) | - | - | High
87 | [17.91.1.216](https://vuldb.com/?ip.17.91.1.216) | - | - | High
88 | [17.91.1.224](https://vuldb.com/?ip.17.91.1.224) | - | - | High
89 | [17.91.2.0](https://vuldb.com/?ip.17.91.2.0) | - | - | High
90 | [17.91.4.0](https://vuldb.com/?ip.17.91.4.0) | - | - | High
91 | [17.91.8.0](https://vuldb.com/?ip.17.91.8.0) | - | - | High
92 | [17.91.128.0](https://vuldb.com/?ip.17.91.128.0) | - | - | High
93 | [17.91.252.0](https://vuldb.com/?ip.17.91.252.0) | - | - | High
94 | [17.127.135.0](https://vuldb.com/?ip.17.127.135.0) | - | - | High
95 | [17.250.124.0](https://vuldb.com/?ip.17.250.124.0) | - | - | High
96 | [23.1.35.0](https://vuldb.com/?ip.23.1.35.0) | a23-1-35-0.deploy.static.akamaitechnologies.com | - | High
97 | [23.91.110.69](https://vuldb.com/?ip.23.91.110.69) | - | - | High
98 | [23.91.110.71](https://vuldb.com/?ip.23.91.110.71) | - | - | High
99 | [23.91.110.137](https://vuldb.com/?ip.23.91.110.137) | - | - | High
100 | [23.91.110.139](https://vuldb.com/?ip.23.91.110.139) | - | - | High
101 | [23.103.130.0](https://vuldb.com/?ip.23.103.130.0) | - | - | High
102 | [23.103.155.32](https://vuldb.com/?ip.23.103.155.32) | - | - | High
103 | [23.103.155.96](https://vuldb.com/?ip.23.103.155.96) | - | - | High
104 | [23.103.155.192](https://vuldb.com/?ip.23.103.155.192) | - | - | High
105 | [23.215.54.9](https://vuldb.com/?ip.23.215.54.9) | lo0.r01.hkg03.icn.netarch.akamai.com | - | High
106 | [23.215.54.10](https://vuldb.com/?ip.23.215.54.10) | lo0.r02.hkg03.icn.netarch.akamai.com | - | High
107 | [23.215.54.12](https://vuldb.com/?ip.23.215.54.12) | a23-215-54-12.deploy.static.akamaitechnologies.com | - | High
108 | [23.215.54.16](https://vuldb.com/?ip.23.215.54.16) | lo0.r01.hkg02.icn.netarch.akamai.com | - | High
109 | [23.215.54.32](https://vuldb.com/?ip.23.215.54.32) | ae10.r02.sin01.icn.netarch.akamai.com | - | High
110 | [23.215.54.64](https://vuldb.com/?ip.23.215.54.64) | a23-215-54-64.deploy.static.akamaitechnologies.com | - | High
111 | [23.215.54.139](https://vuldb.com/?ip.23.215.54.139) | ae4.r02.sin02.icn.netarch.akamai.com | - | High
112 | [23.215.54.140](https://vuldb.com/?ip.23.215.54.140) | ae0.r01.hkg03.icn.netarch.akamai.com | - | High
113 | [23.215.54.144](https://vuldb.com/?ip.23.215.54.144) | ae2.r02.sin01.icn.netarch.akamai.com | - | High
114 | [23.215.54.146](https://vuldb.com/?ip.23.215.54.146) | a23-215-54-146.deploy.static.akamaitechnologies.com | - | High
115 | [23.215.54.148](https://vuldb.com/?ip.23.215.54.148) | a23-215-54-148.deploy.static.akamaitechnologies.com | - | High
116 | [23.215.54.152](https://vuldb.com/?ip.23.215.54.152) | ae3.r02.hkg02.icn.netarch.akamai.com | - | High
117 | [23.215.54.162](https://vuldb.com/?ip.23.215.54.162) | ae7.r02.sin01.icn.netarch.akamai.com | - | High
118 | [23.215.54.164](https://vuldb.com/?ip.23.215.54.164) | ae0.r01.sin01.icn.netarch.akamai.com | - | High
119 | [23.215.54.172](https://vuldb.com/?ip.23.215.54.172) | a23-215-54-172.deploy.static.akamaitechnologies.com | - | High
120 | [23.215.54.198](https://vuldb.com/?ip.23.215.54.198) | a23-215-54-198.deploy.static.akamaitechnologies.com | - | High
121 | [23.215.54.208](https://vuldb.com/?ip.23.215.54.208) | ae5.r01.sin01.icn.netarch.akamai.com | - | High
122 | [23.215.54.224](https://vuldb.com/?ip.23.215.54.224) | a23-215-54-224.deploy.static.akamaitechnologies.com | - | High
123 | [24.105.31.0](https://vuldb.com/?ip.24.105.31.0) | - | - | High
124 | [27.100.39.0](https://vuldb.com/?ip.27.100.39.0) | - | - | High
125 | [27.112.96.0](https://vuldb.com/?ip.27.112.96.0) | - | - | High
126 | [27.116.32.0](https://vuldb.com/?ip.27.116.32.0) | - | - | High
127 | [27.124.56.36](https://vuldb.com/?ip.27.124.56.36) | - | - | High
128 | [27.124.56.40](https://vuldb.com/?ip.27.124.56.40) | - | - | High
129 | [27.124.56.48](https://vuldb.com/?ip.27.124.56.48) | - | - | High
130 | [27.124.56.64](https://vuldb.com/?ip.27.124.56.64) | - | - | High
131 | [27.124.56.128](https://vuldb.com/?ip.27.124.56.128) | - | - | High
132 | [27.124.64.0](https://vuldb.com/?ip.27.124.64.0) | - | - | High
133 | [32.25.0.0](https://vuldb.com/?ip.32.25.0.0) | - | - | High
134 | [32.60.0.0](https://vuldb.com/?ip.32.60.0.0) | - | - | High
135 | [32.60.0.132](https://vuldb.com/?ip.32.60.0.132) | - | - | High
136 | [32.60.0.136](https://vuldb.com/?ip.32.60.0.136) | - | - | High
137 | [32.60.0.148](https://vuldb.com/?ip.32.60.0.148) | - | - | High
138 | [32.60.0.152](https://vuldb.com/?ip.32.60.0.152) | - | - | High
139 | [32.60.0.160](https://vuldb.com/?ip.32.60.0.160) | - | - | High
140 | [32.60.0.192](https://vuldb.com/?ip.32.60.0.192) | - | - | High
141 | [32.60.1.0](https://vuldb.com/?ip.32.60.1.0) | - | - | High
142 | [32.60.2.0](https://vuldb.com/?ip.32.60.2.0) | - | - | High
143 | [32.60.8.0](https://vuldb.com/?ip.32.60.8.0) | - | - | High
144 | [32.60.26.0](https://vuldb.com/?ip.32.60.26.0) | - | - | High
145 | [32.60.28.0](https://vuldb.com/?ip.32.60.28.0) | - | - | High
146 | [32.60.29.0](https://vuldb.com/?ip.32.60.29.0) | - | - | High
147 | [32.60.29.20](https://vuldb.com/?ip.32.60.29.20) | - | - | High
148 | [32.60.29.24](https://vuldb.com/?ip.32.60.29.24) | - | - | High
149 | [32.60.29.32](https://vuldb.com/?ip.32.60.29.32) | - | - | High
150 | [32.60.29.64](https://vuldb.com/?ip.32.60.29.64) | - | - | High
151 | [32.60.29.128](https://vuldb.com/?ip.32.60.29.128) | - | - | High
152 | [32.60.30.0](https://vuldb.com/?ip.32.60.30.0) | - | - | High
153 | [32.64.164.96](https://vuldb.com/?ip.32.64.164.96) | - | - | High
154 | [32.64.164.128](https://vuldb.com/?ip.32.64.164.128) | - | - | High
155 | [32.64.165.0](https://vuldb.com/?ip.32.64.165.0) | - | - | High
156 | [32.64.166.0](https://vuldb.com/?ip.32.64.166.0) | - | - | High
157 | [32.107.26.0](https://vuldb.com/?ip.32.107.26.0) | - | - | High
158 | [32.107.106.0](https://vuldb.com/?ip.32.107.106.0) | - | - | High
159 | [32.109.34.8](https://vuldb.com/?ip.32.109.34.8) | - | - | High
160 | [32.109.34.20](https://vuldb.com/?ip.32.109.34.20) | - | - | High
161 | [32.109.34.40](https://vuldb.com/?ip.32.109.34.40) | - | - | High
162 | [32.109.34.60](https://vuldb.com/?ip.32.109.34.60) | - | - | High
163 | [32.109.34.72](https://vuldb.com/?ip.32.109.34.72) | - | - | High
164 | [32.109.34.76](https://vuldb.com/?ip.32.109.34.76) | - | - | High
165 | [32.109.34.92](https://vuldb.com/?ip.32.109.34.92) | - | - | High
166 | [32.109.34.96](https://vuldb.com/?ip.32.109.34.96) | - | - | High
167 | [32.109.34.104](https://vuldb.com/?ip.32.109.34.104) | - | - | High
168 | [32.109.34.116](https://vuldb.com/?ip.32.109.34.116) | - | - | High
169 | [32.109.34.120](https://vuldb.com/?ip.32.109.34.120) | - | - | High
170 | [32.109.34.136](https://vuldb.com/?ip.32.109.34.136) | - | - | High
171 | [32.109.34.152](https://vuldb.com/?ip.32.109.34.152) | - | - | High
172 | [32.109.34.156](https://vuldb.com/?ip.32.109.34.156) | - | - | High
173 | [32.109.34.160](https://vuldb.com/?ip.32.109.34.160) | - | - | High
174 | [32.109.34.168](https://vuldb.com/?ip.32.109.34.168) | - | - | High
175 | [32.109.34.180](https://vuldb.com/?ip.32.109.34.180) | - | - | High
176 | [32.109.34.184](https://vuldb.com/?ip.32.109.34.184) | - | - | High
177 | [32.109.34.200](https://vuldb.com/?ip.32.109.34.200) | - | - | High
178 | [32.109.34.208](https://vuldb.com/?ip.32.109.34.208) | - | - | High
179 | [32.109.34.212](https://vuldb.com/?ip.32.109.34.212) | - | - | High
180 | [32.109.34.216](https://vuldb.com/?ip.32.109.34.216) | - | - | High
181 | [32.109.34.228](https://vuldb.com/?ip.32.109.34.228) | - | - | High
182 | [32.109.34.232](https://vuldb.com/?ip.32.109.34.232) | - | - | High
183 | [32.109.34.236](https://vuldb.com/?ip.32.109.34.236) | - | - | High
184 | [32.109.34.240](https://vuldb.com/?ip.32.109.34.240) | - | - | High
185 | [32.109.34.244](https://vuldb.com/?ip.32.109.34.244) | - | - | High
186 | [32.109.34.248](https://vuldb.com/?ip.32.109.34.248) | - | - | High
187 | [32.109.35.4](https://vuldb.com/?ip.32.109.35.4) | - | - | High
188 | [32.109.35.8](https://vuldb.com/?ip.32.109.35.8) | - | - | High
189 | [32.109.35.12](https://vuldb.com/?ip.32.109.35.12) | - | - | High
190 | [32.109.35.16](https://vuldb.com/?ip.32.109.35.16) | - | - | High
191 | [32.109.35.24](https://vuldb.com/?ip.32.109.35.24) | - | - | High
192 | [32.109.35.36](https://vuldb.com/?ip.32.109.35.36) | - | - | High
193 | [32.109.35.40](https://vuldb.com/?ip.32.109.35.40) | - | - | High
194 | [32.109.35.52](https://vuldb.com/?ip.32.109.35.52) | - | - | High
195 | [32.109.35.60](https://vuldb.com/?ip.32.109.35.60) | - | - | High
196 | [32.109.35.64](https://vuldb.com/?ip.32.109.35.64) | - | - | High
197 | [32.109.35.76](https://vuldb.com/?ip.32.109.35.76) | - | - | High
198 | [32.109.35.88](https://vuldb.com/?ip.32.109.35.88) | - | - | High
199 | [32.109.35.104](https://vuldb.com/?ip.32.109.35.104) | - | - | High
200 | [32.109.35.112](https://vuldb.com/?ip.32.109.35.112) | - | - | High
201 | [32.109.35.136](https://vuldb.com/?ip.32.109.35.136) | - | - | High
202 | [32.109.35.144](https://vuldb.com/?ip.32.109.35.144) | - | - | High
203 | [32.109.35.160](https://vuldb.com/?ip.32.109.35.160) | - | - | High
204 | [32.109.35.192](https://vuldb.com/?ip.32.109.35.192) | - | - | High
205 | [32.109.36.0](https://vuldb.com/?ip.32.109.36.0) | - | - | High
206 | [32.109.36.64](https://vuldb.com/?ip.32.109.36.64) | - | - | High
207 | [32.109.36.68](https://vuldb.com/?ip.32.109.36.68) | - | - | High
208 | [32.109.36.72](https://vuldb.com/?ip.32.109.36.72) | - | - | High
209 | [32.109.36.80](https://vuldb.com/?ip.32.109.36.80) | - | - | High
210 | [32.109.36.84](https://vuldb.com/?ip.32.109.36.84) | - | - | High
211 | [32.109.36.88](https://vuldb.com/?ip.32.109.36.88) | - | - | High
212 | [32.109.36.96](https://vuldb.com/?ip.32.109.36.96) | - | - | High
213 | [32.109.36.104](https://vuldb.com/?ip.32.109.36.104) | - | - | High
214 | [32.109.36.112](https://vuldb.com/?ip.32.109.36.112) | - | - | High
215 | [32.109.36.128](https://vuldb.com/?ip.32.109.36.128) | - | - | High
216 | [32.114.0.0](https://vuldb.com/?ip.32.114.0.0) | - | - | High
217 | [32.114.8.0](https://vuldb.com/?ip.32.114.8.0) | - | - | High
218 | [32.114.12.0](https://vuldb.com/?ip.32.114.12.0) | - | - | High
219 | [32.114.14.0](https://vuldb.com/?ip.32.114.14.0) | - | - | High
220 | [32.114.15.0](https://vuldb.com/?ip.32.114.15.0) | - | - | High
221 | [32.114.15.136](https://vuldb.com/?ip.32.114.15.136) | - | - | High
222 | [32.114.15.152](https://vuldb.com/?ip.32.114.15.152) | - | - | High
223 | [32.114.15.192](https://vuldb.com/?ip.32.114.15.192) | - | - | High
224 | [32.114.15.216](https://vuldb.com/?ip.32.114.15.216) | - | - | High
225 | [32.114.15.248](https://vuldb.com/?ip.32.114.15.248) | - | - | High
226 | [32.114.16.0](https://vuldb.com/?ip.32.114.16.0) | - | - | High
227 | [32.114.24.0](https://vuldb.com/?ip.32.114.24.0) | - | - | High
228 | [32.114.25.88](https://vuldb.com/?ip.32.114.25.88) | - | - | High
229 | [32.114.25.96](https://vuldb.com/?ip.32.114.25.96) | - | - | High
230 | [32.114.25.136](https://vuldb.com/?ip.32.114.25.136) | - | - | High
231 | [32.114.25.144](https://vuldb.com/?ip.32.114.25.144) | - | - | High
232 | [32.114.25.160](https://vuldb.com/?ip.32.114.25.160) | - | - | High
233 | [32.114.25.200](https://vuldb.com/?ip.32.114.25.200) | - | - | High
234 | [32.114.25.208](https://vuldb.com/?ip.32.114.25.208) | - | - | High
235 | [32.114.25.224](https://vuldb.com/?ip.32.114.25.224) | - | - | High
236 | [32.114.26.64](https://vuldb.com/?ip.32.114.26.64) | - | - | High
237 | [32.114.26.128](https://vuldb.com/?ip.32.114.26.128) | - | - | High
238 | [32.114.27.0](https://vuldb.com/?ip.32.114.27.0) | - | - | High
239 | [32.114.27.128](https://vuldb.com/?ip.32.114.27.128) | - | - | High
240 | [32.114.27.196](https://vuldb.com/?ip.32.114.27.196) | - | - | High
241 | [32.114.27.200](https://vuldb.com/?ip.32.114.27.200) | - | - | High
242 | [32.114.27.208](https://vuldb.com/?ip.32.114.27.208) | - | - | High
243 | [32.114.27.224](https://vuldb.com/?ip.32.114.27.224) | - | - | High
244 | [32.114.28.0](https://vuldb.com/?ip.32.114.28.0) | - | - | High
245 | [32.114.28.48](https://vuldb.com/?ip.32.114.28.48) | - | - | High
246 | [32.114.28.72](https://vuldb.com/?ip.32.114.28.72) | - | - | High
247 | [32.114.28.96](https://vuldb.com/?ip.32.114.28.96) | - | - | High
248 | [32.114.28.128](https://vuldb.com/?ip.32.114.28.128) | - | - | High
249 | [32.114.28.176](https://vuldb.com/?ip.32.114.28.176) | - | - | High
250 | [32.114.28.192](https://vuldb.com/?ip.32.114.28.192) | - | - | High
251 | [32.114.28.224](https://vuldb.com/?ip.32.114.28.224) | - | - | High
252 | [32.114.29.16](https://vuldb.com/?ip.32.114.29.16) | - | - | High
253 | [32.114.29.32](https://vuldb.com/?ip.32.114.29.32) | - | - | High
254 | [32.114.29.64](https://vuldb.com/?ip.32.114.29.64) | - | - | High
255 | [32.114.29.100](https://vuldb.com/?ip.32.114.29.100) | - | - | High
256 | [32.114.29.104](https://vuldb.com/?ip.32.114.29.104) | - | - | High
257 | [32.114.29.112](https://vuldb.com/?ip.32.114.29.112) | - | - | High
258 | [32.114.29.132](https://vuldb.com/?ip.32.114.29.132) | - | - | High
259 | [32.114.29.136](https://vuldb.com/?ip.32.114.29.136) | - | - | High
260 | [32.114.29.144](https://vuldb.com/?ip.32.114.29.144) | - | - | High
261 | [32.114.29.160](https://vuldb.com/?ip.32.114.29.160) | - | - | High
262 | [32.114.29.192](https://vuldb.com/?ip.32.114.29.192) | - | - | High
263 | [32.114.30.0](https://vuldb.com/?ip.32.114.30.0) | - | - | High
264 | [32.114.30.66](https://vuldb.com/?ip.32.114.30.66) | - | - | High
265 | [32.114.30.68](https://vuldb.com/?ip.32.114.30.68) | - | - | High
266 | [32.114.30.72](https://vuldb.com/?ip.32.114.30.72) | - | - | High
267 | [32.114.30.80](https://vuldb.com/?ip.32.114.30.80) | - | - | High
268 | [32.114.30.96](https://vuldb.com/?ip.32.114.30.96) | - | - | High
269 | [32.114.30.128](https://vuldb.com/?ip.32.114.30.128) | - | - | High
270 | [32.114.31.0](https://vuldb.com/?ip.32.114.31.0) | - | - | High
271 | [32.114.32.0](https://vuldb.com/?ip.32.114.32.0) | - | - | High
272 | [32.114.64.36](https://vuldb.com/?ip.32.114.64.36) | - | - | High
273 | [32.114.64.40](https://vuldb.com/?ip.32.114.64.40) | - | - | High
274 | [32.114.64.200](https://vuldb.com/?ip.32.114.64.200) | - | - | High
275 | [32.114.65.0](https://vuldb.com/?ip.32.114.65.0) | - | - | High
276 | [32.114.65.20](https://vuldb.com/?ip.32.114.65.20) | - | - | High
277 | [32.114.65.24](https://vuldb.com/?ip.32.114.65.24) | - | - | High
278 | [32.114.65.56](https://vuldb.com/?ip.32.114.65.56) | - | - | High
279 | [32.114.65.108](https://vuldb.com/?ip.32.114.65.108) | - | - | High
280 | [32.114.65.112](https://vuldb.com/?ip.32.114.65.112) | - | - | High
281 | [32.114.65.160](https://vuldb.com/?ip.32.114.65.160) | - | - | High
282 | [32.114.65.172](https://vuldb.com/?ip.32.114.65.172) | - | - | High
283 | [32.114.65.204](https://vuldb.com/?ip.32.114.65.204) | - | - | High
284 | [32.114.65.220](https://vuldb.com/?ip.32.114.65.220) | - | - | High
285 | [32.114.65.228](https://vuldb.com/?ip.32.114.65.228) | - | - | High
286 | [32.114.66.44](https://vuldb.com/?ip.32.114.66.44) | - | - | High
287 | [32.114.66.76](https://vuldb.com/?ip.32.114.66.76) | - | - | High
288 | [32.114.66.84](https://vuldb.com/?ip.32.114.66.84) | - | - | High
289 | [32.114.66.108](https://vuldb.com/?ip.32.114.66.108) | - | - | High
290 | [32.114.66.112](https://vuldb.com/?ip.32.114.66.112) | - | - | High
291 | [32.114.66.132](https://vuldb.com/?ip.32.114.66.132) | - | - | High
292 | [32.114.66.144](https://vuldb.com/?ip.32.114.66.144) | - | - | High
293 | [32.114.66.204](https://vuldb.com/?ip.32.114.66.204) | - | - | High
294 | [32.114.66.216](https://vuldb.com/?ip.32.114.66.216) | - | - | High
295 | [32.114.66.224](https://vuldb.com/?ip.32.114.66.224) | - | - | High
296 | [32.114.68.0](https://vuldb.com/?ip.32.114.68.0) | - | - | High
297 | [32.114.72.0](https://vuldb.com/?ip.32.114.72.0) | - | - | High
298 | [32.114.72.4](https://vuldb.com/?ip.32.114.72.4) | - | - | High
299 | [32.114.72.8](https://vuldb.com/?ip.32.114.72.8) | - | - | High
300 | [32.114.72.36](https://vuldb.com/?ip.32.114.72.36) | - | - | High
301 | [32.114.72.40](https://vuldb.com/?ip.32.114.72.40) | - | - | High
302 | [32.114.72.44](https://vuldb.com/?ip.32.114.72.44) | - | - | High
303 | [32.114.72.48](https://vuldb.com/?ip.32.114.72.48) | - | - | High
304 | [32.114.72.52](https://vuldb.com/?ip.32.114.72.52) | - | - | High
305 | [32.114.72.68](https://vuldb.com/?ip.32.114.72.68) | - | - | High
306 | [32.114.72.72](https://vuldb.com/?ip.32.114.72.72) | - | - | High
307 | [32.114.72.80](https://vuldb.com/?ip.32.114.72.80) | - | - | High
308 | [32.114.72.96](https://vuldb.com/?ip.32.114.72.96) | - | - | High
309 | [32.114.72.128](https://vuldb.com/?ip.32.114.72.128) | - | - | High
310 | [32.114.73.0](https://vuldb.com/?ip.32.114.73.0) | - | - | High
311 | [32.114.74.0](https://vuldb.com/?ip.32.114.74.0) | - | - | High
312 | [32.114.76.0](https://vuldb.com/?ip.32.114.76.0) | - | - | High
313 | [32.114.80.0](https://vuldb.com/?ip.32.114.80.0) | - | - | High
314 | [32.114.82.0](https://vuldb.com/?ip.32.114.82.0) | - | - | High
315 | [32.114.82.4](https://vuldb.com/?ip.32.114.82.4) | - | - | High
316 | [32.114.82.8](https://vuldb.com/?ip.32.114.82.8) | - | - | High
317 | [32.114.82.12](https://vuldb.com/?ip.32.114.82.12) | - | - | High
318 | [32.114.82.16](https://vuldb.com/?ip.32.114.82.16) | - | - | High
319 | [32.114.82.20](https://vuldb.com/?ip.32.114.82.20) | - | - | High
320 | [32.114.82.24](https://vuldb.com/?ip.32.114.82.24) | - | - | High
321 | [32.114.82.28](https://vuldb.com/?ip.32.114.82.28) | - | - | High
322 | [32.114.82.36](https://vuldb.com/?ip.32.114.82.36) | - | - | High
323 | [32.114.82.40](https://vuldb.com/?ip.32.114.82.40) | - | - | High
324 | [32.114.82.44](https://vuldb.com/?ip.32.114.82.44) | - | - | High
325 | [32.114.82.48](https://vuldb.com/?ip.32.114.82.48) | - | - | High
326 | [32.114.82.56](https://vuldb.com/?ip.32.114.82.56) | - | - | High
327 | [32.114.82.60](https://vuldb.com/?ip.32.114.82.60) | - | - | High
328 | [32.114.82.64](https://vuldb.com/?ip.32.114.82.64) | - | - | High
329 | [32.114.82.67](https://vuldb.com/?ip.32.114.82.67) | - | - | High
330 | [32.114.82.68](https://vuldb.com/?ip.32.114.82.68) | - | - | High
331 | [32.114.82.72](https://vuldb.com/?ip.32.114.82.72) | - | - | High
332 | [32.114.82.80](https://vuldb.com/?ip.32.114.82.80) | - | - | High
333 | [32.114.82.84](https://vuldb.com/?ip.32.114.82.84) | - | - | High
334 | [32.114.82.88](https://vuldb.com/?ip.32.114.82.88) | - | - | High
335 | [32.114.82.92](https://vuldb.com/?ip.32.114.82.92) | - | - | High
336 | [32.114.82.96](https://vuldb.com/?ip.32.114.82.96) | - | - | High
337 | [32.114.82.100](https://vuldb.com/?ip.32.114.82.100) | - | - | High
338 | [32.114.82.104](https://vuldb.com/?ip.32.114.82.104) | - | - | High
339 | [32.114.82.108](https://vuldb.com/?ip.32.114.82.108) | - | - | High
340 | [32.114.82.112](https://vuldb.com/?ip.32.114.82.112) | - | - | High
341 | [32.114.82.120](https://vuldb.com/?ip.32.114.82.120) | - | - | High
342 | [32.114.82.128](https://vuldb.com/?ip.32.114.82.128) | - | - | High
343 | [32.114.82.132](https://vuldb.com/?ip.32.114.82.132) | - | - | High
344 | [32.114.82.136](https://vuldb.com/?ip.32.114.82.136) | - | - | High
345 | [32.114.82.156](https://vuldb.com/?ip.32.114.82.156) | - | - | High
346 | [32.114.82.164](https://vuldb.com/?ip.32.114.82.164) | - | - | High
347 | [32.114.82.168](https://vuldb.com/?ip.32.114.82.168) | - | - | High
348 | [32.114.82.172](https://vuldb.com/?ip.32.114.82.172) | - | - | High
349 | [32.114.82.176](https://vuldb.com/?ip.32.114.82.176) | - | - | High
350 | [32.114.82.180](https://vuldb.com/?ip.32.114.82.180) | - | - | High
351 | [32.114.82.184](https://vuldb.com/?ip.32.114.82.184) | - | - | High
352 | [32.114.82.196](https://vuldb.com/?ip.32.114.82.196) | - | - | High
353 | [32.114.82.212](https://vuldb.com/?ip.32.114.82.212) | - | - | High
354 | [32.114.82.224](https://vuldb.com/?ip.32.114.82.224) | - | - | High
355 | [32.114.82.232](https://vuldb.com/?ip.32.114.82.232) | - | - | High
356 | [32.114.82.240](https://vuldb.com/?ip.32.114.82.240) | - | - | High
357 | [32.114.82.248](https://vuldb.com/?ip.32.114.82.248) | - | - | High
358 | [32.114.82.252](https://vuldb.com/?ip.32.114.82.252) | - | - | High
359 | [32.114.83.0](https://vuldb.com/?ip.32.114.83.0) | - | - | High
360 | [32.114.83.48](https://vuldb.com/?ip.32.114.83.48) | - | - | High
361 | [32.114.83.52](https://vuldb.com/?ip.32.114.83.52) | - | - | High
362 | [32.114.83.56](https://vuldb.com/?ip.32.114.83.56) | - | - | High
363 | [32.114.83.60](https://vuldb.com/?ip.32.114.83.60) | - | - | High
364 | [32.114.83.64](https://vuldb.com/?ip.32.114.83.64) | - | - | High
365 | [32.114.83.68](https://vuldb.com/?ip.32.114.83.68) | - | - | High
366 | [32.114.83.72](https://vuldb.com/?ip.32.114.83.72) | - | - | High
367 | [32.114.83.80](https://vuldb.com/?ip.32.114.83.80) | - | - | High
368 | [32.114.83.96](https://vuldb.com/?ip.32.114.83.96) | - | - | High
369 | [32.114.83.128](https://vuldb.com/?ip.32.114.83.128) | - | - | High
370 | [32.114.83.160](https://vuldb.com/?ip.32.114.83.160) | - | - | High
371 | [32.114.83.168](https://vuldb.com/?ip.32.114.83.168) | - | - | High
372 | [32.114.83.172](https://vuldb.com/?ip.32.114.83.172) | - | - | High
373 | [32.114.83.176](https://vuldb.com/?ip.32.114.83.176) | - | - | High
374 | [32.114.83.196](https://vuldb.com/?ip.32.114.83.196) | - | - | High
375 | [32.114.83.200](https://vuldb.com/?ip.32.114.83.200) | - | - | High
376 | [32.114.83.208](https://vuldb.com/?ip.32.114.83.208) | - | - | High
377 | [32.114.83.216](https://vuldb.com/?ip.32.114.83.216) | - | - | High
378 | [32.114.83.224](https://vuldb.com/?ip.32.114.83.224) | - | - | High
379 | [32.114.83.228](https://vuldb.com/?ip.32.114.83.228) | - | - | High
380 | [32.114.83.232](https://vuldb.com/?ip.32.114.83.232) | - | - | High
381 | [32.114.83.236](https://vuldb.com/?ip.32.114.83.236) | - | - | High
382 | [32.114.83.244](https://vuldb.com/?ip.32.114.83.244) | - | - | High
383 | [32.114.83.248](https://vuldb.com/?ip.32.114.83.248) | - | - | High
384 | [32.114.84.0](https://vuldb.com/?ip.32.114.84.0) | - | - | High
385 | [32.114.87.0](https://vuldb.com/?ip.32.114.87.0) | - | - | High
386 | [32.114.88.0](https://vuldb.com/?ip.32.114.88.0) | - | - | High
387 | [32.114.91.0](https://vuldb.com/?ip.32.114.91.0) | - | - | High
388 | [32.114.92.0](https://vuldb.com/?ip.32.114.92.0) | - | - | High
389 | [32.114.95.0](https://vuldb.com/?ip.32.114.95.0) | - | - | High
390 | [32.114.96.0](https://vuldb.com/?ip.32.114.96.0) | - | - | High
391 | [32.114.99.0](https://vuldb.com/?ip.32.114.99.0) | - | - | High
392 | [32.114.100.0](https://vuldb.com/?ip.32.114.100.0) | - | - | High
393 | [32.114.104.0](https://vuldb.com/?ip.32.114.104.0) | - | - | High
394 | [32.114.104.16](https://vuldb.com/?ip.32.114.104.16) | - | - | High
395 | [32.114.104.20](https://vuldb.com/?ip.32.114.104.20) | - | - | High
396 | [32.114.104.36](https://vuldb.com/?ip.32.114.104.36) | - | - | High
397 | [32.114.104.72](https://vuldb.com/?ip.32.114.104.72) | - | - | High
398 | [32.114.104.76](https://vuldb.com/?ip.32.114.104.76) | - | - | High
399 | [32.114.104.104](https://vuldb.com/?ip.32.114.104.104) | - | - | High
400 | [32.114.104.112](https://vuldb.com/?ip.32.114.104.112) | - | - | High
401 | [32.114.104.124](https://vuldb.com/?ip.32.114.104.124) | - | - | High
402 | [32.114.104.140](https://vuldb.com/?ip.32.114.104.140) | - | - | High
403 | [32.114.104.144](https://vuldb.com/?ip.32.114.104.144) | - | - | High
404 | [32.114.104.160](https://vuldb.com/?ip.32.114.104.160) | - | - | High
405 | [32.114.104.220](https://vuldb.com/?ip.32.114.104.220) | - | - | High
406 | [32.114.104.228](https://vuldb.com/?ip.32.114.104.228) | - | - | High
407 | [32.114.104.232](https://vuldb.com/?ip.32.114.104.232) | - | - | High
408 | [32.114.104.240](https://vuldb.com/?ip.32.114.104.240) | - | - | High
409 | [32.114.105.0](https://vuldb.com/?ip.32.114.105.0) | - | - | High
410 | [32.114.105.4](https://vuldb.com/?ip.32.114.105.4) | - | - | High
411 | [32.114.105.12](https://vuldb.com/?ip.32.114.105.12) | - | - | High
412 | [32.114.105.16](https://vuldb.com/?ip.32.114.105.16) | - | - | High
413 | [32.114.105.24](https://vuldb.com/?ip.32.114.105.24) | - | - | High
414 | [32.114.105.32](https://vuldb.com/?ip.32.114.105.32) | - | - | High
415 | [32.114.105.40](https://vuldb.com/?ip.32.114.105.40) | - | - | High
416 | [32.114.105.48](https://vuldb.com/?ip.32.114.105.48) | - | - | High
417 | [32.114.105.64](https://vuldb.com/?ip.32.114.105.64) | - | - | High
418 | [32.114.105.68](https://vuldb.com/?ip.32.114.105.68) | - | - | High
419 | [32.114.105.76](https://vuldb.com/?ip.32.114.105.76) | - | - | High
420 | [32.114.105.84](https://vuldb.com/?ip.32.114.105.84) | - | - | High
421 | [32.114.105.96](https://vuldb.com/?ip.32.114.105.96) | - | - | High
422 | [32.114.105.100](https://vuldb.com/?ip.32.114.105.100) | - | - | High
423 | [32.114.105.104](https://vuldb.com/?ip.32.114.105.104) | - | - | High
424 | [32.114.105.108](https://vuldb.com/?ip.32.114.105.108) | - | - | High
425 | [32.114.105.112](https://vuldb.com/?ip.32.114.105.112) | - | - | High
426 | [32.114.105.116](https://vuldb.com/?ip.32.114.105.116) | - | - | High
427 | [32.114.105.120](https://vuldb.com/?ip.32.114.105.120) | - | - | High
428 | [32.114.105.124](https://vuldb.com/?ip.32.114.105.124) | - | - | High
429 | [32.114.105.128](https://vuldb.com/?ip.32.114.105.128) | - | - | High
430 | [32.114.105.136](https://vuldb.com/?ip.32.114.105.136) | - | - | High
431 | [32.114.105.144](https://vuldb.com/?ip.32.114.105.144) | - | - | High
432 | [32.114.105.148](https://vuldb.com/?ip.32.114.105.148) | - | - | High
433 | [32.114.105.152](https://vuldb.com/?ip.32.114.105.152) | - | - | High
434 | [32.114.105.156](https://vuldb.com/?ip.32.114.105.156) | - | - | High
435 | [32.114.105.164](https://vuldb.com/?ip.32.114.105.164) | - | - | High
436 | [32.114.105.168](https://vuldb.com/?ip.32.114.105.168) | - | - | High
437 | [32.114.105.176](https://vuldb.com/?ip.32.114.105.176) | - | - | High
438 | [32.114.105.180](https://vuldb.com/?ip.32.114.105.180) | - | - | High
439 | [32.114.105.184](https://vuldb.com/?ip.32.114.105.184) | - | - | High
440 | [32.114.105.192](https://vuldb.com/?ip.32.114.105.192) | - | - | High
441 | [32.114.105.200](https://vuldb.com/?ip.32.114.105.200) | - | - | High
442 | [32.114.105.204](https://vuldb.com/?ip.32.114.105.204) | - | - | High
443 | [32.114.105.208](https://vuldb.com/?ip.32.114.105.208) | - | - | High
444 | [32.114.105.212](https://vuldb.com/?ip.32.114.105.212) | - | - | High
445 | [32.114.105.216](https://vuldb.com/?ip.32.114.105.216) | - | - | High
446 | [32.114.105.224](https://vuldb.com/?ip.32.114.105.224) | - | - | High
447 | [32.114.105.228](https://vuldb.com/?ip.32.114.105.228) | - | - | High
448 | [32.114.105.232](https://vuldb.com/?ip.32.114.105.232) | - | - | High
449 | [32.114.105.240](https://vuldb.com/?ip.32.114.105.240) | - | - | High
450 | [32.114.105.252](https://vuldb.com/?ip.32.114.105.252) | - | - | High
451 | [32.114.106.128](https://vuldb.com/?ip.32.114.106.128) | - | - | High
452 | [32.114.107.0](https://vuldb.com/?ip.32.114.107.0) | - | - | High
453 | [32.114.108.0](https://vuldb.com/?ip.32.114.108.0) | - | - | High
454 | [32.114.112.0](https://vuldb.com/?ip.32.114.112.0) | - | - | High
455 | [32.114.112.16](https://vuldb.com/?ip.32.114.112.16) | - | - | High
456 | [32.114.112.24](https://vuldb.com/?ip.32.114.112.24) | - | - | High
457 | [32.114.112.28](https://vuldb.com/?ip.32.114.112.28) | - | - | High
458 | [32.114.112.32](https://vuldb.com/?ip.32.114.112.32) | - | - | High
459 | [32.114.112.36](https://vuldb.com/?ip.32.114.112.36) | - | - | High
460 | [32.114.112.40](https://vuldb.com/?ip.32.114.112.40) | - | - | High
461 | [32.114.112.48](https://vuldb.com/?ip.32.114.112.48) | - | - | High
462 | [32.114.112.52](https://vuldb.com/?ip.32.114.112.52) | - | - | High
463 | [32.114.112.88](https://vuldb.com/?ip.32.114.112.88) | - | - | High
464 | [32.114.112.116](https://vuldb.com/?ip.32.114.112.116) | - | - | High
465 | [32.114.112.124](https://vuldb.com/?ip.32.114.112.124) | - | - | High
466 | [32.114.112.152](https://vuldb.com/?ip.32.114.112.152) | - | - | High
467 | [32.114.112.164](https://vuldb.com/?ip.32.114.112.164) | - | - | High
468 | [32.114.112.188](https://vuldb.com/?ip.32.114.112.188) | - | - | High
469 | [32.114.112.192](https://vuldb.com/?ip.32.114.112.192) | - | - | High
470 | [32.114.112.200](https://vuldb.com/?ip.32.114.112.200) | - | - | High
471 | [32.114.112.204](https://vuldb.com/?ip.32.114.112.204) | - | - | High
472 | [32.114.112.212](https://vuldb.com/?ip.32.114.112.212) | - | - | High
473 | [32.114.112.216](https://vuldb.com/?ip.32.114.112.216) | - | - | High
474 | [32.114.112.220](https://vuldb.com/?ip.32.114.112.220) | - | - | High
475 | [32.114.112.224](https://vuldb.com/?ip.32.114.112.224) | - | - | High
476 | [32.114.112.228](https://vuldb.com/?ip.32.114.112.228) | - | - | High
477 | [32.114.112.232](https://vuldb.com/?ip.32.114.112.232) | - | - | High
478 | [32.114.112.244](https://vuldb.com/?ip.32.114.112.244) | - | - | High
479 | [32.114.112.248](https://vuldb.com/?ip.32.114.112.248) | - | - | High
480 | [32.114.112.252](https://vuldb.com/?ip.32.114.112.252) | - | - | High
481 | [32.114.113.0](https://vuldb.com/?ip.32.114.113.0) | - | - | High
482 | [32.114.113.20](https://vuldb.com/?ip.32.114.113.20) | - | - | High
483 | [32.114.113.24](https://vuldb.com/?ip.32.114.113.24) | - | - | High
484 | [32.114.113.36](https://vuldb.com/?ip.32.114.113.36) | - | - | High
485 | [32.114.113.40](https://vuldb.com/?ip.32.114.113.40) | - | - | High
486 | [32.114.113.44](https://vuldb.com/?ip.32.114.113.44) | - | - | High
487 | [32.114.113.48](https://vuldb.com/?ip.32.114.113.48) | - | - | High
488 | [32.114.113.52](https://vuldb.com/?ip.32.114.113.52) | - | - | High
489 | [32.114.113.56](https://vuldb.com/?ip.32.114.113.56) | - | - | High
490 | [32.114.113.68](https://vuldb.com/?ip.32.114.113.68) | - | - | High
491 | [32.114.113.72](https://vuldb.com/?ip.32.114.113.72) | - | - | High
492 | [32.114.113.80](https://vuldb.com/?ip.32.114.113.80) | - | - | High
493 | [32.114.113.84](https://vuldb.com/?ip.32.114.113.84) | - | - | High
494 | [32.114.113.88](https://vuldb.com/?ip.32.114.113.88) | - | - | High
495 | [32.114.113.92](https://vuldb.com/?ip.32.114.113.92) | - | - | High
496 | [32.114.113.96](https://vuldb.com/?ip.32.114.113.96) | - | - | High
497 | [32.114.113.100](https://vuldb.com/?ip.32.114.113.100) | - | - | High
498 | [32.114.113.104](https://vuldb.com/?ip.32.114.113.104) | - | - | High
499 | [32.114.113.116](https://vuldb.com/?ip.32.114.113.116) | - | - | High
500 | [32.114.113.132](https://vuldb.com/?ip.32.114.113.132) | - | - | High
501 | [32.114.113.136](https://vuldb.com/?ip.32.114.113.136) | - | - | High
502 | [32.114.113.140](https://vuldb.com/?ip.32.114.113.140) | - | - | High
503 | [32.114.113.144](https://vuldb.com/?ip.32.114.113.144) | - | - | High
504 | [32.114.113.156](https://vuldb.com/?ip.32.114.113.156) | - | - | High
505 | [32.114.113.188](https://vuldb.com/?ip.32.114.113.188) | - | - | High
506 | [32.114.113.200](https://vuldb.com/?ip.32.114.113.200) | - | - | High
507 | [32.114.113.216](https://vuldb.com/?ip.32.114.113.216) | - | - | High
508 | [32.114.113.224](https://vuldb.com/?ip.32.114.113.224) | - | - | High
509 | [32.114.113.236](https://vuldb.com/?ip.32.114.113.236) | - | - | High
510 | [32.114.113.240](https://vuldb.com/?ip.32.114.113.240) | - | - | High
511 | [32.114.113.244](https://vuldb.com/?ip.32.114.113.244) | - | - | High
512 | [32.114.113.248](https://vuldb.com/?ip.32.114.113.248) | - | - | High
513 | [32.114.113.252](https://vuldb.com/?ip.32.114.113.252) | - | - | High
514 | [32.114.114.0](https://vuldb.com/?ip.32.114.114.0) | - | - | High
515 | [32.114.114.4](https://vuldb.com/?ip.32.114.114.4) | - | - | High
516 | [32.114.114.8](https://vuldb.com/?ip.32.114.114.8) | - | - | High
517 | [32.114.114.16](https://vuldb.com/?ip.32.114.114.16) | - | - | High
518 | [32.114.114.24](https://vuldb.com/?ip.32.114.114.24) | - | - | High
519 | [32.114.114.28](https://vuldb.com/?ip.32.114.114.28) | - | - | High
520 | [32.114.114.32](https://vuldb.com/?ip.32.114.114.32) | - | - | High
521 | [32.114.114.48](https://vuldb.com/?ip.32.114.114.48) | - | - | High
522 | [32.114.114.60](https://vuldb.com/?ip.32.114.114.60) | - | - | High
523 | [32.114.114.64](https://vuldb.com/?ip.32.114.114.64) | - | - | High
524 | [32.114.114.68](https://vuldb.com/?ip.32.114.114.68) | - | - | High
525 | [32.114.114.72](https://vuldb.com/?ip.32.114.114.72) | - | - | High
526 | [32.114.114.76](https://vuldb.com/?ip.32.114.114.76) | - | - | High
527 | [32.114.114.80](https://vuldb.com/?ip.32.114.114.80) | - | - | High
528 | [32.114.114.84](https://vuldb.com/?ip.32.114.114.84) | - | - | High
529 | [32.114.114.88](https://vuldb.com/?ip.32.114.114.88) | - | - | High
530 | [32.114.114.92](https://vuldb.com/?ip.32.114.114.92) | - | - | High
531 | [32.114.114.96](https://vuldb.com/?ip.32.114.114.96) | - | - | High
532 | [32.114.114.100](https://vuldb.com/?ip.32.114.114.100) | - | - | High
533 | [32.114.114.104](https://vuldb.com/?ip.32.114.114.104) | - | - | High
534 | [32.114.114.112](https://vuldb.com/?ip.32.114.114.112) | - | - | High
535 | [32.114.114.116](https://vuldb.com/?ip.32.114.114.116) | - | - | High
536 | [32.114.114.120](https://vuldb.com/?ip.32.114.114.120) | - | - | High
537 | [32.114.114.128](https://vuldb.com/?ip.32.114.114.128) | - | - | High
538 | [32.114.114.132](https://vuldb.com/?ip.32.114.114.132) | - | - | High
539 | [32.114.114.136](https://vuldb.com/?ip.32.114.114.136) | - | - | High
540 | [32.114.114.144](https://vuldb.com/?ip.32.114.114.144) | - | - | High
541 | [32.114.114.152](https://vuldb.com/?ip.32.114.114.152) | - | - | High
542 | [32.114.114.156](https://vuldb.com/?ip.32.114.114.156) | - | - | High
543 | [32.114.114.160](https://vuldb.com/?ip.32.114.114.160) | - | - | High
544 | [32.114.114.164](https://vuldb.com/?ip.32.114.114.164) | - | - | High
545 | [32.114.114.176](https://vuldb.com/?ip.32.114.114.176) | - | - | High
546 | [32.114.114.184](https://vuldb.com/?ip.32.114.114.184) | - | - | High
547 | [32.114.114.188](https://vuldb.com/?ip.32.114.114.188) | - | - | High
548 | [32.114.114.192](https://vuldb.com/?ip.32.114.114.192) | - | - | High
549 | [32.114.114.196](https://vuldb.com/?ip.32.114.114.196) | - | - | High
550 | [32.114.114.208](https://vuldb.com/?ip.32.114.114.208) | - | - | High
551 | [32.114.114.220](https://vuldb.com/?ip.32.114.114.220) | - | - | High
552 | [32.114.114.224](https://vuldb.com/?ip.32.114.114.224) | - | - | High
553 | [32.114.114.228](https://vuldb.com/?ip.32.114.114.228) | - | - | High
554 | [32.114.114.232](https://vuldb.com/?ip.32.114.114.232) | - | - | High
555 | [32.114.114.236](https://vuldb.com/?ip.32.114.114.236) | - | - | High
556 | [32.114.114.244](https://vuldb.com/?ip.32.114.114.244) | - | - | High
557 | [32.114.114.248](https://vuldb.com/?ip.32.114.114.248) | - | - | High
558 | [32.114.114.252](https://vuldb.com/?ip.32.114.114.252) | - | - | High
559 | [32.114.115.16](https://vuldb.com/?ip.32.114.115.16) | - | - | High
560 | [32.114.115.24](https://vuldb.com/?ip.32.114.115.24) | - | - | High
561 | [32.114.115.28](https://vuldb.com/?ip.32.114.115.28) | - | - | High
562 | [32.114.115.32](https://vuldb.com/?ip.32.114.115.32) | - | - | High
563 | [32.114.115.36](https://vuldb.com/?ip.32.114.115.36) | - | - | High
564 | [32.114.115.40](https://vuldb.com/?ip.32.114.115.40) | - | - | High
565 | [32.114.115.44](https://vuldb.com/?ip.32.114.115.44) | - | - | High
566 | [32.114.115.64](https://vuldb.com/?ip.32.114.115.64) | - | - | High
567 | [32.114.115.72](https://vuldb.com/?ip.32.114.115.72) | - | - | High
568 | [32.114.115.92](https://vuldb.com/?ip.32.114.115.92) | - | - | High
569 | [32.114.115.96](https://vuldb.com/?ip.32.114.115.96) | - | - | High
570 | [32.114.115.100](https://vuldb.com/?ip.32.114.115.100) | - | - | High
571 | [32.114.115.104](https://vuldb.com/?ip.32.114.115.104) | - | - | High
572 | [32.114.115.112](https://vuldb.com/?ip.32.114.115.112) | - | - | High
573 | [32.114.115.128](https://vuldb.com/?ip.32.114.115.128) | - | - | High
574 | [32.114.115.136](https://vuldb.com/?ip.32.114.115.136) | - | - | High
575 | [32.114.115.144](https://vuldb.com/?ip.32.114.115.144) | - | - | High
576 | [32.114.115.148](https://vuldb.com/?ip.32.114.115.148) | - | - | High
577 | [32.114.115.152](https://vuldb.com/?ip.32.114.115.152) | - | - | High
578 | [32.114.115.164](https://vuldb.com/?ip.32.114.115.164) | - | - | High
579 | [32.114.115.168](https://vuldb.com/?ip.32.114.115.168) | - | - | High
580 | [32.114.115.172](https://vuldb.com/?ip.32.114.115.172) | - | - | High
581 | [32.114.115.176](https://vuldb.com/?ip.32.114.115.176) | - | - | High
582 | [32.114.115.184](https://vuldb.com/?ip.32.114.115.184) | - | - | High
583 | [32.114.115.188](https://vuldb.com/?ip.32.114.115.188) | - | - | High
584 | [32.114.115.192](https://vuldb.com/?ip.32.114.115.192) | - | - | High
585 | [32.114.115.212](https://vuldb.com/?ip.32.114.115.212) | - | - | High
586 | [32.114.115.216](https://vuldb.com/?ip.32.114.115.216) | - | - | High
587 | [32.114.115.224](https://vuldb.com/?ip.32.114.115.224) | - | - | High
588 | [32.114.115.228](https://vuldb.com/?ip.32.114.115.228) | - | - | High
589 | [32.114.115.232](https://vuldb.com/?ip.32.114.115.232) | - | - | High
590 | [32.114.115.240](https://vuldb.com/?ip.32.114.115.240) | - | - | High
591 | [32.114.115.244](https://vuldb.com/?ip.32.114.115.244) | - | - | High
592 | [32.114.115.252](https://vuldb.com/?ip.32.114.115.252) | - | - | High
593 | [32.114.116.0](https://vuldb.com/?ip.32.114.116.0) | - | - | High
594 | [32.114.116.8](https://vuldb.com/?ip.32.114.116.8) | - | - | High
595 | [32.114.116.20](https://vuldb.com/?ip.32.114.116.20) | - | - | High
596 | [32.114.116.24](https://vuldb.com/?ip.32.114.116.24) | - | - | High
597 | [32.114.116.28](https://vuldb.com/?ip.32.114.116.28) | - | - | High
598 | [32.114.116.32](https://vuldb.com/?ip.32.114.116.32) | - | - | High
599 | [32.114.116.40](https://vuldb.com/?ip.32.114.116.40) | - | - | High
600 | [32.114.116.44](https://vuldb.com/?ip.32.114.116.44) | - | - | High
601 | [32.114.116.48](https://vuldb.com/?ip.32.114.116.48) | - | - | High
602 | [32.114.116.52](https://vuldb.com/?ip.32.114.116.52) | - | - | High
603 | [32.114.116.56](https://vuldb.com/?ip.32.114.116.56) | - | - | High
604 | [32.114.116.64](https://vuldb.com/?ip.32.114.116.64) | - | - | High
605 | [32.114.116.72](https://vuldb.com/?ip.32.114.116.72) | - | - | High
606 | [32.114.116.76](https://vuldb.com/?ip.32.114.116.76) | - | - | High
607 | [32.114.116.80](https://vuldb.com/?ip.32.114.116.80) | - | - | High
608 | [32.114.116.84](https://vuldb.com/?ip.32.114.116.84) | - | - | High
609 | [32.114.116.88](https://vuldb.com/?ip.32.114.116.88) | - | - | High
610 | [32.114.116.92](https://vuldb.com/?ip.32.114.116.92) | - | - | High
611 | [32.114.116.100](https://vuldb.com/?ip.32.114.116.100) | - | - | High
612 | [32.114.116.104](https://vuldb.com/?ip.32.114.116.104) | - | - | High
613 | [32.114.116.112](https://vuldb.com/?ip.32.114.116.112) | - | - | High
614 | [32.114.116.115](https://vuldb.com/?ip.32.114.116.115) | - | - | High
615 | [32.114.116.116](https://vuldb.com/?ip.32.114.116.116) | - | - | High
616 | [32.114.116.120](https://vuldb.com/?ip.32.114.116.120) | - | - | High
617 | [32.114.116.128](https://vuldb.com/?ip.32.114.116.128) | - | - | High
618 | [32.114.116.132](https://vuldb.com/?ip.32.114.116.132) | - | - | High
619 | [32.114.116.136](https://vuldb.com/?ip.32.114.116.136) | - | - | High
620 | [32.114.116.140](https://vuldb.com/?ip.32.114.116.140) | - | - | High
621 | [32.114.116.144](https://vuldb.com/?ip.32.114.116.144) | - | - | High
622 | [32.114.116.148](https://vuldb.com/?ip.32.114.116.148) | - | - | High
623 | [32.114.116.152](https://vuldb.com/?ip.32.114.116.152) | - | - | High
624 | [32.114.116.156](https://vuldb.com/?ip.32.114.116.156) | - | - | High
625 | [32.114.116.160](https://vuldb.com/?ip.32.114.116.160) | - | - | High
626 | [32.114.116.168](https://vuldb.com/?ip.32.114.116.168) | - | - | High
627 | [32.114.116.180](https://vuldb.com/?ip.32.114.116.180) | - | - | High
628 | [32.114.116.183](https://vuldb.com/?ip.32.114.116.183) | - | - | High
629 | [32.114.116.184](https://vuldb.com/?ip.32.114.116.184) | - | - | High
630 | [32.114.116.188](https://vuldb.com/?ip.32.114.116.188) | - | - | High
631 | [32.114.116.192](https://vuldb.com/?ip.32.114.116.192) | - | - | High
632 | [32.114.116.196](https://vuldb.com/?ip.32.114.116.196) | - | - | High
633 | [32.114.116.200](https://vuldb.com/?ip.32.114.116.200) | - | - | High
634 | [32.114.116.208](https://vuldb.com/?ip.32.114.116.208) | - | - | High
635 | [32.114.116.216](https://vuldb.com/?ip.32.114.116.216) | - | - | High
636 | [32.114.116.224](https://vuldb.com/?ip.32.114.116.224) | - | - | High
637 | [32.114.116.232](https://vuldb.com/?ip.32.114.116.232) | - | - | High
638 | [32.114.116.236](https://vuldb.com/?ip.32.114.116.236) | - | - | High
639 | [32.114.116.240](https://vuldb.com/?ip.32.114.116.240) | - | - | High
640 | [32.114.116.252](https://vuldb.com/?ip.32.114.116.252) | - | - | High
641 | [32.114.117.4](https://vuldb.com/?ip.32.114.117.4) | - | - | High
642 | [32.114.117.8](https://vuldb.com/?ip.32.114.117.8) | - | - | High
643 | [32.114.117.16](https://vuldb.com/?ip.32.114.117.16) | - | - | High
644 | [32.114.117.20](https://vuldb.com/?ip.32.114.117.20) | - | - | High
645 | [32.114.117.24](https://vuldb.com/?ip.32.114.117.24) | - | - | High
646 | [32.114.117.32](https://vuldb.com/?ip.32.114.117.32) | - | - | High
647 | [32.114.117.40](https://vuldb.com/?ip.32.114.117.40) | - | - | High
648 | [32.114.117.44](https://vuldb.com/?ip.32.114.117.44) | - | - | High
649 | [32.114.117.48](https://vuldb.com/?ip.32.114.117.48) | - | - | High
650 | [32.114.117.52](https://vuldb.com/?ip.32.114.117.52) | - | - | High
651 | [32.114.117.56](https://vuldb.com/?ip.32.114.117.56) | - | - | High
652 | [32.114.117.64](https://vuldb.com/?ip.32.114.117.64) | - | - | High
653 | [32.114.117.68](https://vuldb.com/?ip.32.114.117.68) | - | - | High
654 | [32.114.117.72](https://vuldb.com/?ip.32.114.117.72) | - | - | High
655 | [32.114.117.80](https://vuldb.com/?ip.32.114.117.80) | - | - | High
656 | [32.114.117.88](https://vuldb.com/?ip.32.114.117.88) | - | - | High
657 | [32.114.117.92](https://vuldb.com/?ip.32.114.117.92) | - | - | High
658 | [32.114.117.96](https://vuldb.com/?ip.32.114.117.96) | - | - | High
659 | [32.114.117.100](https://vuldb.com/?ip.32.114.117.100) | - | - | High
660 | [32.114.117.104](https://vuldb.com/?ip.32.114.117.104) | - | - | High
661 | [32.114.117.112](https://vuldb.com/?ip.32.114.117.112) | - | - | High
662 | [32.114.117.120](https://vuldb.com/?ip.32.114.117.120) | - | - | High
663 | [32.114.117.128](https://vuldb.com/?ip.32.114.117.128) | - | - | High
664 | [32.114.117.132](https://vuldb.com/?ip.32.114.117.132) | - | - | High
665 | [32.114.117.136](https://vuldb.com/?ip.32.114.117.136) | - | - | High
666 | [32.114.117.140](https://vuldb.com/?ip.32.114.117.140) | - | - | High
667 | [32.114.117.144](https://vuldb.com/?ip.32.114.117.144) | - | - | High
668 | [32.114.117.160](https://vuldb.com/?ip.32.114.117.160) | - | - | High
669 | [32.114.117.164](https://vuldb.com/?ip.32.114.117.164) | - | - | High
670 | [32.114.117.168](https://vuldb.com/?ip.32.114.117.168) | - | - | High
671 | [32.114.117.172](https://vuldb.com/?ip.32.114.117.172) | - | - | High
672 | [32.114.117.176](https://vuldb.com/?ip.32.114.117.176) | - | - | High
673 | [32.114.117.184](https://vuldb.com/?ip.32.114.117.184) | - | - | High
674 | [32.114.117.192](https://vuldb.com/?ip.32.114.117.192) | - | - | High
675 | [32.114.117.200](https://vuldb.com/?ip.32.114.117.200) | - | - | High
676 | [32.114.117.208](https://vuldb.com/?ip.32.114.117.208) | - | - | High
677 | [32.114.117.224](https://vuldb.com/?ip.32.114.117.224) | - | - | High
678 | [32.114.117.232](https://vuldb.com/?ip.32.114.117.232) | - | - | High
679 | [32.114.117.240](https://vuldb.com/?ip.32.114.117.240) | - | - | High
680 | [32.114.117.248](https://vuldb.com/?ip.32.114.117.248) | - | - | High
681 | [32.114.117.252](https://vuldb.com/?ip.32.114.117.252) | - | - | High
682 | [32.114.118.0](https://vuldb.com/?ip.32.114.118.0) | - | - | High
683 | [32.114.118.16](https://vuldb.com/?ip.32.114.118.16) | - | - | High
684 | [32.114.118.36](https://vuldb.com/?ip.32.114.118.36) | - | - | High
685 | [32.114.118.40](https://vuldb.com/?ip.32.114.118.40) | - | - | High
686 | [32.114.118.48](https://vuldb.com/?ip.32.114.118.48) | - | - | High
687 | [32.114.118.56](https://vuldb.com/?ip.32.114.118.56) | - | - | High
688 | [32.114.118.64](https://vuldb.com/?ip.32.114.118.64) | - | - | High
689 | [32.114.118.80](https://vuldb.com/?ip.32.114.118.80) | - | - | High
690 | [32.114.118.84](https://vuldb.com/?ip.32.114.118.84) | - | - | High
691 | [32.114.118.88](https://vuldb.com/?ip.32.114.118.88) | - | - | High
692 | [32.114.118.96](https://vuldb.com/?ip.32.114.118.96) | - | - | High
693 | [32.114.118.128](https://vuldb.com/?ip.32.114.118.128) | - | - | High
694 | [32.114.118.132](https://vuldb.com/?ip.32.114.118.132) | - | - | High
695 | [32.114.118.136](https://vuldb.com/?ip.32.114.118.136) | - | - | High
696 | [32.114.118.140](https://vuldb.com/?ip.32.114.118.140) | - | - | High
697 | [32.114.118.144](https://vuldb.com/?ip.32.114.118.144) | - | - | High
698 | [32.114.118.156](https://vuldb.com/?ip.32.114.118.156) | - | - | High
699 | [32.114.118.164](https://vuldb.com/?ip.32.114.118.164) | - | - | High
700 | [32.114.118.168](https://vuldb.com/?ip.32.114.118.168) | - | - | High
701 | [32.114.118.176](https://vuldb.com/?ip.32.114.118.176) | - | - | High
702 | [32.114.118.184](https://vuldb.com/?ip.32.114.118.184) | - | - | High
703 | [32.114.118.192](https://vuldb.com/?ip.32.114.118.192) | - | - | High
704 | [32.114.118.208](https://vuldb.com/?ip.32.114.118.208) | - | - | High
705 | [32.114.118.212](https://vuldb.com/?ip.32.114.118.212) | - | - | High
706 | [32.114.118.220](https://vuldb.com/?ip.32.114.118.220) | - | - | High
707 | [32.114.118.236](https://vuldb.com/?ip.32.114.118.236) | - | - | High
708 | [32.114.118.244](https://vuldb.com/?ip.32.114.118.244) | - | - | High
709 | [32.114.118.248](https://vuldb.com/?ip.32.114.118.248) | - | - | High
710 | [32.114.119.0](https://vuldb.com/?ip.32.114.119.0) | - | - | High
711 | [32.114.119.4](https://vuldb.com/?ip.32.114.119.4) | - | - | High
712 | [32.114.119.8](https://vuldb.com/?ip.32.114.119.8) | - | - | High
713 | [32.114.119.12](https://vuldb.com/?ip.32.114.119.12) | - | - | High
714 | [32.114.119.16](https://vuldb.com/?ip.32.114.119.16) | - | - | High
715 | [32.114.119.32](https://vuldb.com/?ip.32.114.119.32) | - | - | High
716 | [32.114.119.64](https://vuldb.com/?ip.32.114.119.64) | - | - | High
717 | [32.114.119.128](https://vuldb.com/?ip.32.114.119.128) | - | - | High
718 | [32.114.120.0](https://vuldb.com/?ip.32.114.120.0) | - | - | High
719 | [32.114.124.0](https://vuldb.com/?ip.32.114.124.0) | - | - | High
720 | [32.114.124.48](https://vuldb.com/?ip.32.114.124.48) | - | - | High
721 | [32.114.124.72](https://vuldb.com/?ip.32.114.124.72) | - | - | High
722 | [32.114.124.80](https://vuldb.com/?ip.32.114.124.80) | - | - | High
723 | [32.114.124.84](https://vuldb.com/?ip.32.114.124.84) | - | - | High
724 | [32.114.124.100](https://vuldb.com/?ip.32.114.124.100) | - | - | High
725 | [32.114.124.104](https://vuldb.com/?ip.32.114.124.104) | - | - | High
726 | [32.114.124.108](https://vuldb.com/?ip.32.114.124.108) | - | - | High
727 | [32.114.124.112](https://vuldb.com/?ip.32.114.124.112) | - | - | High
728 | [32.114.124.120](https://vuldb.com/?ip.32.114.124.120) | - | - | High
729 | [32.114.124.124](https://vuldb.com/?ip.32.114.124.124) | - | - | High
730 | [32.114.124.128](https://vuldb.com/?ip.32.114.124.128) | - | - | High
731 | [32.114.124.144](https://vuldb.com/?ip.32.114.124.144) | - | - | High
732 | [32.114.124.148](https://vuldb.com/?ip.32.114.124.148) | - | - | High
733 | [32.114.124.156](https://vuldb.com/?ip.32.114.124.156) | - | - | High
734 | [32.114.124.160](https://vuldb.com/?ip.32.114.124.160) | - | - | High
735 | [32.114.124.172](https://vuldb.com/?ip.32.114.124.172) | - | - | High
736 | [32.114.124.180](https://vuldb.com/?ip.32.114.124.180) | - | - | High
737 | [32.114.124.184](https://vuldb.com/?ip.32.114.124.184) | - | - | High
738 | [32.114.124.192](https://vuldb.com/?ip.32.114.124.192) | - | - | High
739 | [32.114.124.204](https://vuldb.com/?ip.32.114.124.204) | - | - | High
740 | [32.114.124.208](https://vuldb.com/?ip.32.114.124.208) | - | - | High
741 | [32.114.124.224](https://vuldb.com/?ip.32.114.124.224) | - | - | High
742 | [32.114.124.232](https://vuldb.com/?ip.32.114.124.232) | - | - | High
743 | [32.114.124.240](https://vuldb.com/?ip.32.114.124.240) | - | - | High
744 | [32.114.124.244](https://vuldb.com/?ip.32.114.124.244) | - | - | High
745 | [32.114.125.0](https://vuldb.com/?ip.32.114.125.0) | - | - | High
746 | [32.114.125.4](https://vuldb.com/?ip.32.114.125.4) | - | - | High
747 | [32.114.125.8](https://vuldb.com/?ip.32.114.125.8) | - | - | High
748 | [32.114.125.12](https://vuldb.com/?ip.32.114.125.12) | - | - | High
749 | [32.114.125.16](https://vuldb.com/?ip.32.114.125.16) | - | - | High
750 | [32.114.125.20](https://vuldb.com/?ip.32.114.125.20) | - | - | High
751 | [32.114.125.24](https://vuldb.com/?ip.32.114.125.24) | - | - | High
752 | [32.114.125.40](https://vuldb.com/?ip.32.114.125.40) | - | - | High
753 | [32.114.125.44](https://vuldb.com/?ip.32.114.125.44) | - | - | High
754 | [32.114.125.48](https://vuldb.com/?ip.32.114.125.48) | - | - | High
755 | [32.114.125.56](https://vuldb.com/?ip.32.114.125.56) | - | - | High
756 | [32.114.125.60](https://vuldb.com/?ip.32.114.125.60) | - | - | High
757 | [32.114.125.64](https://vuldb.com/?ip.32.114.125.64) | - | - | High
758 | [32.114.125.72](https://vuldb.com/?ip.32.114.125.72) | - | - | High
759 | [32.114.125.76](https://vuldb.com/?ip.32.114.125.76) | - | - | High
760 | [32.114.125.80](https://vuldb.com/?ip.32.114.125.80) | - | - | High
761 | [32.114.125.96](https://vuldb.com/?ip.32.114.125.96) | - | - | High
762 | [32.114.125.100](https://vuldb.com/?ip.32.114.125.100) | - | - | High
763 | [32.114.125.104](https://vuldb.com/?ip.32.114.125.104) | - | - | High
764 | [32.114.125.108](https://vuldb.com/?ip.32.114.125.108) | - | - | High
765 | [32.114.125.112](https://vuldb.com/?ip.32.114.125.112) | - | - | High
766 | [32.114.125.124](https://vuldb.com/?ip.32.114.125.124) | - | - | High
767 | [32.114.125.128](https://vuldb.com/?ip.32.114.125.128) | - | - | High
768 | [32.114.125.132](https://vuldb.com/?ip.32.114.125.132) | - | - | High
769 | [32.114.125.136](https://vuldb.com/?ip.32.114.125.136) | - | - | High
770 | [32.114.125.140](https://vuldb.com/?ip.32.114.125.140) | - | - | High
771 | [32.114.125.148](https://vuldb.com/?ip.32.114.125.148) | - | - | High
772 | [32.114.125.152](https://vuldb.com/?ip.32.114.125.152) | - | - | High
773 | [32.114.125.160](https://vuldb.com/?ip.32.114.125.160) | - | - | High
774 | [32.114.125.168](https://vuldb.com/?ip.32.114.125.168) | - | - | High
775 | [32.114.125.176](https://vuldb.com/?ip.32.114.125.176) | - | - | High
776 | [32.114.125.192](https://vuldb.com/?ip.32.114.125.192) | - | - | High
777 | ... | ... | ... | ...
There are 3104 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Apnic Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Apnic Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.FBCIndex` | Medium
2 | File | `//` | Low
3 | File | `/about/../` | Medium
4 | File | `/admin/?page=reminders/view_reminder` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/curriculum/view_curriculum.php` | High
7 | File | `/admin/departments/view_department.php` | High
8 | File | `/admin/inventory/manage_stock.php` | High
9 | File | `/admin/main/mod-blog` | High
10 | File | `/admin/maintenance/manage_category.php` | High
11 | File | `/admin/maintenance/view_designation.php` | High
12 | File | `/admin/mechanics/manage_mechanic.php` | High
13 | File | `/admin/offenses/view_details.php` | High
14 | File | `/admin/report/index.php` | High
15 | File | `/admin/service_requests/manage_inventory.php` | High
16 | File | `/admin/students/view_details.php` | High
17 | File | `/admin/suppliers/view_details.php` | High
18 | File | `/admin/user/manage_user.php` | High
19 | File | `/admin/userprofile.php` | High
20 | File | `/advanced/adv_dns.xgi` | High
21 | File | `/api/blade-log/api/list` | High
22 | File | `/api/jmeter/download/files` | High
23 | File | `/api/upload` | Medium
24 | File | `/APR/login.php` | High
25 | File | `/authUserAction!edit.action` | High
26 | File | `/browse.PROJECTKEY` | High
27 | File | `/cgi-bin/DownloadFlash` | High
28 | File | `/cgi-bin/wapopen` | High
29 | File | `/cgi-bin/wlogin.cgi` | High
30 | File | `/classes/Login.php` | High
31 | File | `/classes/Master.php` | High
32 | File | `/classes/Master.php?f=delete_img` | High
33 | File | `/classes/Master.php?f=save_brand` | High
34 | File | `/classes/Master.php?f=save_sub_category` | High
35 | File | `/classes/Users.php` | High
36 | File | `/classes/Users.phpp` | High
37 | File | `/debug/pprof` | Medium
38 | File | `/DXR.axd` | Medium
39 | ... | ... | ...
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://raw.githubusercontent.com/firehol/blocklist-ipsets/master/ipip_country/ipip_country_apnic.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,968 @@
# Arin Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Arin Unknown](https://vuldb.com/?actor.arin_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.arin_unknown](https://vuldb.com/?actor.arin_unknown)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Arin Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [23.128.1.0](https://vuldb.com/?ip.23.128.1.0) | - | - | High
2 | [23.128.2.0](https://vuldb.com/?ip.23.128.2.0) | - | - | High
3 | [23.128.4.0](https://vuldb.com/?ip.23.128.4.0) | - | - | High
4 | [23.128.9.0](https://vuldb.com/?ip.23.128.9.0) | - | - | High
5 | [23.128.10.0](https://vuldb.com/?ip.23.128.10.0) | - | - | High
6 | [23.128.12.0](https://vuldb.com/?ip.23.128.12.0) | - | - | High
7 | [23.128.17.0](https://vuldb.com/?ip.23.128.17.0) | - | - | High
8 | [23.128.18.0](https://vuldb.com/?ip.23.128.18.0) | - | - | High
9 | [23.128.20.0](https://vuldb.com/?ip.23.128.20.0) | - | - | High
10 | [23.128.26.0](https://vuldb.com/?ip.23.128.26.0) | - | - | High
11 | [23.128.28.0](https://vuldb.com/?ip.23.128.28.0) | - | - | High
12 | [23.128.33.0](https://vuldb.com/?ip.23.128.33.0) | - | - | High
13 | [23.128.34.0](https://vuldb.com/?ip.23.128.34.0) | - | - | High
14 | [23.128.36.0](https://vuldb.com/?ip.23.128.36.0) | - | - | High
15 | [23.128.41.0](https://vuldb.com/?ip.23.128.41.0) | - | - | High
16 | [23.128.42.0](https://vuldb.com/?ip.23.128.42.0) | - | - | High
17 | [23.128.44.0](https://vuldb.com/?ip.23.128.44.0) | - | - | High
18 | [23.128.49.0](https://vuldb.com/?ip.23.128.49.0) | - | - | High
19 | [23.128.50.0](https://vuldb.com/?ip.23.128.50.0) | - | - | High
20 | [23.128.52.0](https://vuldb.com/?ip.23.128.52.0) | - | - | High
21 | [23.128.57.0](https://vuldb.com/?ip.23.128.57.0) | - | - | High
22 | [23.128.58.0](https://vuldb.com/?ip.23.128.58.0) | - | - | High
23 | [23.128.60.0](https://vuldb.com/?ip.23.128.60.0) | - | - | High
24 | [23.128.66.0](https://vuldb.com/?ip.23.128.66.0) | - | - | High
25 | [23.128.68.0](https://vuldb.com/?ip.23.128.68.0) | - | - | High
26 | [23.128.72.0](https://vuldb.com/?ip.23.128.72.0) | - | - | High
27 | [23.128.81.0](https://vuldb.com/?ip.23.128.81.0) | - | - | High
28 | [23.128.83.0](https://vuldb.com/?ip.23.128.83.0) | - | - | High
29 | [23.128.84.0](https://vuldb.com/?ip.23.128.84.0) | - | - | High
30 | [23.128.89.0](https://vuldb.com/?ip.23.128.89.0) | - | - | High
31 | [23.128.90.0](https://vuldb.com/?ip.23.128.90.0) | - | - | High
32 | [23.128.92.0](https://vuldb.com/?ip.23.128.92.0) | - | - | High
33 | [23.128.99.0](https://vuldb.com/?ip.23.128.99.0) | - | - | High
34 | [23.128.100.0](https://vuldb.com/?ip.23.128.100.0) | - | - | High
35 | [23.128.106.0](https://vuldb.com/?ip.23.128.106.0) | - | - | High
36 | [23.128.108.0](https://vuldb.com/?ip.23.128.108.0) | - | - | High
37 | [23.128.113.0](https://vuldb.com/?ip.23.128.113.0) | - | - | High
38 | [23.128.114.0](https://vuldb.com/?ip.23.128.114.0) | - | - | High
39 | [23.128.116.0](https://vuldb.com/?ip.23.128.116.0) | - | - | High
40 | [23.128.123.0](https://vuldb.com/?ip.23.128.123.0) | - | - | High
41 | [23.128.126.0](https://vuldb.com/?ip.23.128.126.0) | - | - | High
42 | [23.128.130.0](https://vuldb.com/?ip.23.128.130.0) | - | - | High
43 | [23.128.132.0](https://vuldb.com/?ip.23.128.132.0) | - | - | High
44 | [23.128.137.0](https://vuldb.com/?ip.23.128.137.0) | - | - | High
45 | [23.128.138.0](https://vuldb.com/?ip.23.128.138.0) | - | - | High
46 | [23.128.140.0](https://vuldb.com/?ip.23.128.140.0) | - | - | High
47 | [23.128.148.0](https://vuldb.com/?ip.23.128.148.0) | - | - | High
48 | [23.128.153.0](https://vuldb.com/?ip.23.128.153.0) | - | - | High
49 | [23.128.154.0](https://vuldb.com/?ip.23.128.154.0) | - | - | High
50 | [23.128.156.0](https://vuldb.com/?ip.23.128.156.0) | - | - | High
51 | [23.128.161.0](https://vuldb.com/?ip.23.128.161.0) | - | - | High
52 | [23.128.162.0](https://vuldb.com/?ip.23.128.162.0) | - | - | High
53 | [23.128.164.0](https://vuldb.com/?ip.23.128.164.0) | - | - | High
54 | [23.128.169.0](https://vuldb.com/?ip.23.128.169.0) | - | - | High
55 | [23.128.170.0](https://vuldb.com/?ip.23.128.170.0) | - | - | High
56 | [23.128.172.0](https://vuldb.com/?ip.23.128.172.0) | - | - | High
57 | [23.128.177.0](https://vuldb.com/?ip.23.128.177.0) | - | - | High
58 | [23.128.178.0](https://vuldb.com/?ip.23.128.178.0) | - | - | High
59 | [23.128.180.0](https://vuldb.com/?ip.23.128.180.0) | - | - | High
60 | [23.128.185.0](https://vuldb.com/?ip.23.128.185.0) | - | - | High
61 | [23.128.186.0](https://vuldb.com/?ip.23.128.186.0) | - | - | High
62 | [23.128.188.0](https://vuldb.com/?ip.23.128.188.0) | - | - | High
63 | [23.128.193.0](https://vuldb.com/?ip.23.128.193.0) | - | - | High
64 | [23.128.194.0](https://vuldb.com/?ip.23.128.194.0) | - | - | High
65 | [23.128.196.0](https://vuldb.com/?ip.23.128.196.0) | - | - | High
66 | [23.128.201.0](https://vuldb.com/?ip.23.128.201.0) | - | - | High
67 | [23.128.202.0](https://vuldb.com/?ip.23.128.202.0) | - | - | High
68 | [23.128.204.0](https://vuldb.com/?ip.23.128.204.0) | - | - | High
69 | [23.128.209.0](https://vuldb.com/?ip.23.128.209.0) | - | - | High
70 | [23.128.210.0](https://vuldb.com/?ip.23.128.210.0) | - | - | High
71 | [23.128.212.0](https://vuldb.com/?ip.23.128.212.0) | - | - | High
72 | [23.128.217.0](https://vuldb.com/?ip.23.128.217.0) | - | - | High
73 | [23.128.218.0](https://vuldb.com/?ip.23.128.218.0) | - | - | High
74 | [23.128.220.0](https://vuldb.com/?ip.23.128.220.0) | - | - | High
75 | [23.128.225.0](https://vuldb.com/?ip.23.128.225.0) | - | - | High
76 | [23.128.226.0](https://vuldb.com/?ip.23.128.226.0) | - | - | High
77 | [23.128.228.0](https://vuldb.com/?ip.23.128.228.0) | - | - | High
78 | [23.128.233.0](https://vuldb.com/?ip.23.128.233.0) | - | - | High
79 | [23.128.234.0](https://vuldb.com/?ip.23.128.234.0) | - | - | High
80 | [23.128.236.0](https://vuldb.com/?ip.23.128.236.0) | - | - | High
81 | [23.128.241.0](https://vuldb.com/?ip.23.128.241.0) | - | - | High
82 | [23.128.242.0](https://vuldb.com/?ip.23.128.242.0) | - | - | High
83 | [23.128.244.0](https://vuldb.com/?ip.23.128.244.0) | - | - | High
84 | [23.128.249.0](https://vuldb.com/?ip.23.128.249.0) | - | - | High
85 | [23.128.250.0](https://vuldb.com/?ip.23.128.250.0) | - | - | High
86 | [23.128.252.0](https://vuldb.com/?ip.23.128.252.0) | - | - | High
87 | [23.129.1.0](https://vuldb.com/?ip.23.129.1.0) | - | - | High
88 | [23.129.2.0](https://vuldb.com/?ip.23.129.2.0) | - | - | High
89 | [23.129.4.0](https://vuldb.com/?ip.23.129.4.0) | - | - | High
90 | [23.129.9.0](https://vuldb.com/?ip.23.129.9.0) | - | - | High
91 | [23.129.10.0](https://vuldb.com/?ip.23.129.10.0) | - | - | High
92 | [23.129.12.0](https://vuldb.com/?ip.23.129.12.0) | - | - | High
93 | [23.129.17.0](https://vuldb.com/?ip.23.129.17.0) | - | - | High
94 | [23.129.18.0](https://vuldb.com/?ip.23.129.18.0) | - | - | High
95 | [23.129.20.0](https://vuldb.com/?ip.23.129.20.0) | - | - | High
96 | [23.129.25.0](https://vuldb.com/?ip.23.129.25.0) | - | - | High
97 | [23.129.26.0](https://vuldb.com/?ip.23.129.26.0) | - | - | High
98 | [23.129.28.0](https://vuldb.com/?ip.23.129.28.0) | - | - | High
99 | [23.129.33.0](https://vuldb.com/?ip.23.129.33.0) | - | - | High
100 | [23.129.34.0](https://vuldb.com/?ip.23.129.34.0) | - | - | High
101 | [23.129.36.0](https://vuldb.com/?ip.23.129.36.0) | - | - | High
102 | [23.129.41.0](https://vuldb.com/?ip.23.129.41.0) | - | - | High
103 | [23.129.42.0](https://vuldb.com/?ip.23.129.42.0) | - | - | High
104 | [23.129.44.0](https://vuldb.com/?ip.23.129.44.0) | - | - | High
105 | [23.129.50.0](https://vuldb.com/?ip.23.129.50.0) | - | - | High
106 | [23.129.52.0](https://vuldb.com/?ip.23.129.52.0) | - | - | High
107 | [23.129.57.0](https://vuldb.com/?ip.23.129.57.0) | - | - | High
108 | [23.129.58.0](https://vuldb.com/?ip.23.129.58.0) | - | - | High
109 | [23.129.60.0](https://vuldb.com/?ip.23.129.60.0) | - | - | High
110 | [23.129.65.0](https://vuldb.com/?ip.23.129.65.0) | - | - | High
111 | [23.129.66.0](https://vuldb.com/?ip.23.129.66.0) | - | - | High
112 | [23.129.68.0](https://vuldb.com/?ip.23.129.68.0) | - | - | High
113 | [23.129.72.0](https://vuldb.com/?ip.23.129.72.0) | - | - | High
114 | [23.129.81.0](https://vuldb.com/?ip.23.129.81.0) | - | - | High
115 | [23.129.83.0](https://vuldb.com/?ip.23.129.83.0) | - | - | High
116 | [23.129.84.0](https://vuldb.com/?ip.23.129.84.0) | - | - | High
117 | [23.129.89.0](https://vuldb.com/?ip.23.129.89.0) | - | - | High
118 | [23.129.90.0](https://vuldb.com/?ip.23.129.90.0) | - | - | High
119 | [23.129.92.0](https://vuldb.com/?ip.23.129.92.0) | - | - | High
120 | [23.129.97.0](https://vuldb.com/?ip.23.129.97.0) | - | - | High
121 | [23.129.98.0](https://vuldb.com/?ip.23.129.98.0) | - | - | High
122 | [23.129.100.0](https://vuldb.com/?ip.23.129.100.0) | - | - | High
123 | [23.129.105.0](https://vuldb.com/?ip.23.129.105.0) | - | - | High
124 | [23.129.106.0](https://vuldb.com/?ip.23.129.106.0) | - | - | High
125 | [23.129.108.0](https://vuldb.com/?ip.23.129.108.0) | - | - | High
126 | [23.129.113.0](https://vuldb.com/?ip.23.129.113.0) | - | - | High
127 | [23.129.114.0](https://vuldb.com/?ip.23.129.114.0) | - | - | High
128 | [23.129.116.0](https://vuldb.com/?ip.23.129.116.0) | - | - | High
129 | [23.129.121.0](https://vuldb.com/?ip.23.129.121.0) | - | - | High
130 | [23.129.122.0](https://vuldb.com/?ip.23.129.122.0) | - | - | High
131 | [23.129.124.0](https://vuldb.com/?ip.23.129.124.0) | - | - | High
132 | [23.129.129.0](https://vuldb.com/?ip.23.129.129.0) | - | - | High
133 | [23.129.130.0](https://vuldb.com/?ip.23.129.130.0) | - | - | High
134 | [23.129.132.0](https://vuldb.com/?ip.23.129.132.0) | - | - | High
135 | [23.129.137.0](https://vuldb.com/?ip.23.129.137.0) | - | - | High
136 | [23.129.138.0](https://vuldb.com/?ip.23.129.138.0) | - | - | High
137 | [23.129.140.0](https://vuldb.com/?ip.23.129.140.0) | - | - | High
138 | [23.129.145.0](https://vuldb.com/?ip.23.129.145.0) | - | - | High
139 | [23.129.146.0](https://vuldb.com/?ip.23.129.146.0) | - | - | High
140 | [23.129.148.0](https://vuldb.com/?ip.23.129.148.0) | - | - | High
141 | [23.129.153.0](https://vuldb.com/?ip.23.129.153.0) | - | - | High
142 | [23.129.154.0](https://vuldb.com/?ip.23.129.154.0) | - | - | High
143 | [23.129.156.0](https://vuldb.com/?ip.23.129.156.0) | - | - | High
144 | [23.129.161.0](https://vuldb.com/?ip.23.129.161.0) | - | - | High
145 | [23.129.162.0](https://vuldb.com/?ip.23.129.162.0) | - | - | High
146 | [23.129.164.0](https://vuldb.com/?ip.23.129.164.0) | - | - | High
147 | [23.129.168.0](https://vuldb.com/?ip.23.129.168.0) | - | - | High
148 | [23.129.177.0](https://vuldb.com/?ip.23.129.177.0) | - | - | High
149 | [23.129.178.0](https://vuldb.com/?ip.23.129.178.0) | - | - | High
150 | [23.129.180.0](https://vuldb.com/?ip.23.129.180.0) | - | - | High
151 | [23.129.185.0](https://vuldb.com/?ip.23.129.185.0) | - | - | High
152 | [23.129.186.0](https://vuldb.com/?ip.23.129.186.0) | - | - | High
153 | [23.129.188.0](https://vuldb.com/?ip.23.129.188.0) | - | - | High
154 | [23.129.193.0](https://vuldb.com/?ip.23.129.193.0) | - | - | High
155 | [23.129.194.0](https://vuldb.com/?ip.23.129.194.0) | - | - | High
156 | [23.129.196.0](https://vuldb.com/?ip.23.129.196.0) | - | - | High
157 | [23.129.201.0](https://vuldb.com/?ip.23.129.201.0) | - | - | High
158 | [23.129.202.0](https://vuldb.com/?ip.23.129.202.0) | - | - | High
159 | [23.129.204.0](https://vuldb.com/?ip.23.129.204.0) | - | - | High
160 | [23.129.209.0](https://vuldb.com/?ip.23.129.209.0) | - | - | High
161 | [23.129.210.0](https://vuldb.com/?ip.23.129.210.0) | - | - | High
162 | [23.129.212.0](https://vuldb.com/?ip.23.129.212.0) | - | - | High
163 | [23.129.217.0](https://vuldb.com/?ip.23.129.217.0) | - | - | High
164 | [23.129.218.0](https://vuldb.com/?ip.23.129.218.0) | - | - | High
165 | [23.129.220.0](https://vuldb.com/?ip.23.129.220.0) | - | - | High
166 | [23.129.225.0](https://vuldb.com/?ip.23.129.225.0) | - | - | High
167 | [23.129.226.0](https://vuldb.com/?ip.23.129.226.0) | - | - | High
168 | [23.129.228.0](https://vuldb.com/?ip.23.129.228.0) | - | - | High
169 | [23.129.233.0](https://vuldb.com/?ip.23.129.233.0) | - | - | High
170 | [23.129.234.0](https://vuldb.com/?ip.23.129.234.0) | - | - | High
171 | [23.129.236.0](https://vuldb.com/?ip.23.129.236.0) | - | - | High
172 | [23.129.241.0](https://vuldb.com/?ip.23.129.241.0) | - | - | High
173 | [23.129.242.0](https://vuldb.com/?ip.23.129.242.0) | - | - | High
174 | [23.129.244.0](https://vuldb.com/?ip.23.129.244.0) | - | - | High
175 | [23.130.1.0](https://vuldb.com/?ip.23.130.1.0) | - | - | High
176 | [23.130.2.0](https://vuldb.com/?ip.23.130.2.0) | - | - | High
177 | [23.130.4.0](https://vuldb.com/?ip.23.130.4.0) | - | - | High
178 | [23.130.9.0](https://vuldb.com/?ip.23.130.9.0) | - | - | High
179 | [23.130.10.0](https://vuldb.com/?ip.23.130.10.0) | - | - | High
180 | [23.130.12.0](https://vuldb.com/?ip.23.130.12.0) | - | - | High
181 | [23.130.18.0](https://vuldb.com/?ip.23.130.18.0) | - | - | High
182 | [23.130.20.0](https://vuldb.com/?ip.23.130.20.0) | - | - | High
183 | [23.130.25.0](https://vuldb.com/?ip.23.130.25.0) | - | - | High
184 | [23.130.26.0](https://vuldb.com/?ip.23.130.26.0) | - | - | High
185 | [23.130.28.0](https://vuldb.com/?ip.23.130.28.0) | - | - | High
186 | [23.130.33.0](https://vuldb.com/?ip.23.130.33.0) | - | - | High
187 | [23.130.34.0](https://vuldb.com/?ip.23.130.34.0) | - | - | High
188 | [23.130.36.0](https://vuldb.com/?ip.23.130.36.0) | - | - | High
189 | [23.130.41.0](https://vuldb.com/?ip.23.130.41.0) | - | - | High
190 | [23.130.42.0](https://vuldb.com/?ip.23.130.42.0) | - | - | High
191 | [23.130.44.0](https://vuldb.com/?ip.23.130.44.0) | - | - | High
192 | [23.130.49.0](https://vuldb.com/?ip.23.130.49.0) | - | - | High
193 | [23.130.50.0](https://vuldb.com/?ip.23.130.50.0) | - | - | High
194 | [23.130.52.0](https://vuldb.com/?ip.23.130.52.0) | - | - | High
195 | [23.130.57.0](https://vuldb.com/?ip.23.130.57.0) | - | - | High
196 | [23.130.58.0](https://vuldb.com/?ip.23.130.58.0) | - | - | High
197 | [23.130.60.0](https://vuldb.com/?ip.23.130.60.0) | - | - | High
198 | [23.130.65.0](https://vuldb.com/?ip.23.130.65.0) | - | - | High
199 | [23.130.66.0](https://vuldb.com/?ip.23.130.66.0) | - | - | High
200 | [23.130.68.0](https://vuldb.com/?ip.23.130.68.0) | - | - | High
201 | [23.130.72.0](https://vuldb.com/?ip.23.130.72.0) | - | - | High
202 | [23.130.81.0](https://vuldb.com/?ip.23.130.81.0) | - | - | High
203 | [23.130.83.0](https://vuldb.com/?ip.23.130.83.0) | - | - | High
204 | [23.130.84.0](https://vuldb.com/?ip.23.130.84.0) | - | - | High
205 | [23.130.89.0](https://vuldb.com/?ip.23.130.89.0) | - | - | High
206 | [23.130.90.0](https://vuldb.com/?ip.23.130.90.0) | - | - | High
207 | [23.130.92.0](https://vuldb.com/?ip.23.130.92.0) | - | - | High
208 | [23.130.98.0](https://vuldb.com/?ip.23.130.98.0) | - | - | High
209 | [23.130.100.0](https://vuldb.com/?ip.23.130.100.0) | - | - | High
210 | [23.130.108.0](https://vuldb.com/?ip.23.130.108.0) | - | - | High
211 | [23.130.113.0](https://vuldb.com/?ip.23.130.113.0) | - | - | High
212 | [23.130.114.0](https://vuldb.com/?ip.23.130.114.0) | - | - | High
213 | [23.130.116.0](https://vuldb.com/?ip.23.130.116.0) | - | - | High
214 | [23.130.121.0](https://vuldb.com/?ip.23.130.121.0) | - | - | High
215 | [23.130.122.0](https://vuldb.com/?ip.23.130.122.0) | - | - | High
216 | [23.130.124.0](https://vuldb.com/?ip.23.130.124.0) | - | - | High
217 | [23.130.130.0](https://vuldb.com/?ip.23.130.130.0) | - | - | High
218 | [23.130.132.0](https://vuldb.com/?ip.23.130.132.0) | - | - | High
219 | [23.130.140.0](https://vuldb.com/?ip.23.130.140.0) | - | - | High
220 | [23.130.145.0](https://vuldb.com/?ip.23.130.145.0) | - | - | High
221 | [23.130.146.0](https://vuldb.com/?ip.23.130.146.0) | - | - | High
222 | [23.130.148.0](https://vuldb.com/?ip.23.130.148.0) | - | - | High
223 | [23.130.153.0](https://vuldb.com/?ip.23.130.153.0) | - | - | High
224 | [23.130.154.0](https://vuldb.com/?ip.23.130.154.0) | - | - | High
225 | [23.130.156.0](https://vuldb.com/?ip.23.130.156.0) | - | - | High
226 | [23.130.161.0](https://vuldb.com/?ip.23.130.161.0) | - | - | High
227 | [23.130.162.0](https://vuldb.com/?ip.23.130.162.0) | - | - | High
228 | [23.130.164.0](https://vuldb.com/?ip.23.130.164.0) | - | - | High
229 | [23.130.169.0](https://vuldb.com/?ip.23.130.169.0) | - | - | High
230 | [23.130.170.0](https://vuldb.com/?ip.23.130.170.0) | - | - | High
231 | [23.130.172.0](https://vuldb.com/?ip.23.130.172.0) | - | - | High
232 | [23.130.177.0](https://vuldb.com/?ip.23.130.177.0) | - | - | High
233 | [23.130.178.0](https://vuldb.com/?ip.23.130.178.0) | - | - | High
234 | [23.130.180.0](https://vuldb.com/?ip.23.130.180.0) | - | - | High
235 | [23.130.185.0](https://vuldb.com/?ip.23.130.185.0) | - | - | High
236 | [23.130.186.0](https://vuldb.com/?ip.23.130.186.0) | - | - | High
237 | [23.130.188.0](https://vuldb.com/?ip.23.130.188.0) | - | - | High
238 | [23.130.193.0](https://vuldb.com/?ip.23.130.193.0) | - | - | High
239 | [23.130.194.0](https://vuldb.com/?ip.23.130.194.0) | - | - | High
240 | [23.130.196.0](https://vuldb.com/?ip.23.130.196.0) | - | - | High
241 | [23.130.201.0](https://vuldb.com/?ip.23.130.201.0) | - | - | High
242 | [23.130.202.0](https://vuldb.com/?ip.23.130.202.0) | - | - | High
243 | [23.130.204.0](https://vuldb.com/?ip.23.130.204.0) | - | - | High
244 | [23.130.209.0](https://vuldb.com/?ip.23.130.209.0) | - | - | High
245 | [23.130.210.0](https://vuldb.com/?ip.23.130.210.0) | - | - | High
246 | [23.130.212.0](https://vuldb.com/?ip.23.130.212.0) | - | - | High
247 | [23.130.217.0](https://vuldb.com/?ip.23.130.217.0) | - | - | High
248 | [23.130.218.0](https://vuldb.com/?ip.23.130.218.0) | - | - | High
249 | [23.130.220.0](https://vuldb.com/?ip.23.130.220.0) | - | - | High
250 | [23.130.225.0](https://vuldb.com/?ip.23.130.225.0) | - | - | High
251 | [23.130.226.0](https://vuldb.com/?ip.23.130.226.0) | - | - | High
252 | [23.130.228.0](https://vuldb.com/?ip.23.130.228.0) | - | - | High
253 | [23.130.233.0](https://vuldb.com/?ip.23.130.233.0) | - | - | High
254 | [23.130.234.0](https://vuldb.com/?ip.23.130.234.0) | - | - | High
255 | [23.130.236.0](https://vuldb.com/?ip.23.130.236.0) | - | - | High
256 | [23.130.241.0](https://vuldb.com/?ip.23.130.241.0) | - | - | High
257 | [23.130.242.0](https://vuldb.com/?ip.23.130.242.0) | - | - | High
258 | [23.130.244.0](https://vuldb.com/?ip.23.130.244.0) | - | - | High
259 | [23.130.249.0](https://vuldb.com/?ip.23.130.249.0) | - | - | High
260 | [23.130.250.0](https://vuldb.com/?ip.23.130.250.0) | - | - | High
261 | [23.130.252.0](https://vuldb.com/?ip.23.130.252.0) | - | - | High
262 | [23.131.1.0](https://vuldb.com/?ip.23.131.1.0) | - | - | High
263 | [23.131.2.0](https://vuldb.com/?ip.23.131.2.0) | - | - | High
264 | [23.131.4.0](https://vuldb.com/?ip.23.131.4.0) | - | - | High
265 | [23.131.9.0](https://vuldb.com/?ip.23.131.9.0) | - | - | High
266 | [23.131.10.0](https://vuldb.com/?ip.23.131.10.0) | - | - | High
267 | [23.131.12.0](https://vuldb.com/?ip.23.131.12.0) | - | - | High
268 | [23.131.17.0](https://vuldb.com/?ip.23.131.17.0) | - | - | High
269 | [23.131.18.0](https://vuldb.com/?ip.23.131.18.0) | - | - | High
270 | [23.131.20.0](https://vuldb.com/?ip.23.131.20.0) | - | - | High
271 | [23.131.25.0](https://vuldb.com/?ip.23.131.25.0) | - | - | High
272 | [23.131.26.0](https://vuldb.com/?ip.23.131.26.0) | - | - | High
273 | [23.131.28.0](https://vuldb.com/?ip.23.131.28.0) | - | - | High
274 | [23.131.33.0](https://vuldb.com/?ip.23.131.33.0) | - | - | High
275 | [23.131.34.0](https://vuldb.com/?ip.23.131.34.0) | - | - | High
276 | [23.131.36.0](https://vuldb.com/?ip.23.131.36.0) | - | - | High
277 | [23.131.41.0](https://vuldb.com/?ip.23.131.41.0) | - | - | High
278 | [23.131.42.0](https://vuldb.com/?ip.23.131.42.0) | - | - | High
279 | [23.131.44.0](https://vuldb.com/?ip.23.131.44.0) | - | - | High
280 | [23.131.49.0](https://vuldb.com/?ip.23.131.49.0) | - | - | High
281 | [23.131.50.0](https://vuldb.com/?ip.23.131.50.0) | - | - | High
282 | [23.131.52.0](https://vuldb.com/?ip.23.131.52.0) | - | - | High
283 | [23.131.57.0](https://vuldb.com/?ip.23.131.57.0) | - | - | High
284 | [23.131.58.0](https://vuldb.com/?ip.23.131.58.0) | - | - | High
285 | [23.131.60.0](https://vuldb.com/?ip.23.131.60.0) | - | - | High
286 | [23.131.66.0](https://vuldb.com/?ip.23.131.66.0) | - | - | High
287 | [23.131.68.0](https://vuldb.com/?ip.23.131.68.0) | - | - | High
288 | [23.131.72.0](https://vuldb.com/?ip.23.131.72.0) | - | - | High
289 | [23.131.81.0](https://vuldb.com/?ip.23.131.81.0) | - | - | High
290 | [23.131.83.0](https://vuldb.com/?ip.23.131.83.0) | - | - | High
291 | [23.131.84.0](https://vuldb.com/?ip.23.131.84.0) | - | - | High
292 | [23.131.89.0](https://vuldb.com/?ip.23.131.89.0) | - | - | High
293 | [23.131.90.0](https://vuldb.com/?ip.23.131.90.0) | - | - | High
294 | [23.131.92.0](https://vuldb.com/?ip.23.131.92.0) | - | - | High
295 | [23.131.97.0](https://vuldb.com/?ip.23.131.97.0) | - | - | High
296 | [23.131.98.0](https://vuldb.com/?ip.23.131.98.0) | - | - | High
297 | [23.131.100.0](https://vuldb.com/?ip.23.131.100.0) | - | - | High
298 | [23.131.105.0](https://vuldb.com/?ip.23.131.105.0) | - | - | High
299 | [23.131.106.0](https://vuldb.com/?ip.23.131.106.0) | - | - | High
300 | [23.131.108.0](https://vuldb.com/?ip.23.131.108.0) | - | - | High
301 | [23.131.113.0](https://vuldb.com/?ip.23.131.113.0) | - | - | High
302 | [23.131.114.0](https://vuldb.com/?ip.23.131.114.0) | - | - | High
303 | [23.131.116.0](https://vuldb.com/?ip.23.131.116.0) | - | - | High
304 | [23.131.121.0](https://vuldb.com/?ip.23.131.121.0) | - | - | High
305 | [23.131.122.0](https://vuldb.com/?ip.23.131.122.0) | - | - | High
306 | [23.131.124.0](https://vuldb.com/?ip.23.131.124.0) | - | - | High
307 | [23.131.129.0](https://vuldb.com/?ip.23.131.129.0) | - | - | High
308 | [23.131.130.0](https://vuldb.com/?ip.23.131.130.0) | - | - | High
309 | [23.131.132.0](https://vuldb.com/?ip.23.131.132.0) | - | - | High
310 | [23.131.137.0](https://vuldb.com/?ip.23.131.137.0) | - | - | High
311 | [23.131.138.0](https://vuldb.com/?ip.23.131.138.0) | - | - | High
312 | [23.131.140.0](https://vuldb.com/?ip.23.131.140.0) | - | - | High
313 | [23.131.145.0](https://vuldb.com/?ip.23.131.145.0) | - | - | High
314 | [23.131.146.0](https://vuldb.com/?ip.23.131.146.0) | - | - | High
315 | [23.131.148.0](https://vuldb.com/?ip.23.131.148.0) | - | - | High
316 | [23.131.153.0](https://vuldb.com/?ip.23.131.153.0) | - | - | High
317 | [23.131.154.0](https://vuldb.com/?ip.23.131.154.0) | - | - | High
318 | [23.131.156.0](https://vuldb.com/?ip.23.131.156.0) | - | - | High
319 | [23.131.162.0](https://vuldb.com/?ip.23.131.162.0) | - | - | High
320 | [23.131.164.0](https://vuldb.com/?ip.23.131.164.0) | - | - | High
321 | [23.131.169.0](https://vuldb.com/?ip.23.131.169.0) | - | - | High
322 | [23.131.170.0](https://vuldb.com/?ip.23.131.170.0) | - | - | High
323 | [23.131.172.0](https://vuldb.com/?ip.23.131.172.0) | - | - | High
324 | [23.131.177.0](https://vuldb.com/?ip.23.131.177.0) | - | - | High
325 | [23.131.178.0](https://vuldb.com/?ip.23.131.178.0) | - | - | High
326 | [23.131.180.0](https://vuldb.com/?ip.23.131.180.0) | - | - | High
327 | [23.131.193.0](https://vuldb.com/?ip.23.131.193.0) | - | - | High
328 | [23.131.194.0](https://vuldb.com/?ip.23.131.194.0) | - | - | High
329 | [23.131.196.0](https://vuldb.com/?ip.23.131.196.0) | - | - | High
330 | [23.131.202.0](https://vuldb.com/?ip.23.131.202.0) | - | - | High
331 | [23.131.204.0](https://vuldb.com/?ip.23.131.204.0) | - | - | High
332 | [23.131.209.0](https://vuldb.com/?ip.23.131.209.0) | - | - | High
333 | [23.131.210.0](https://vuldb.com/?ip.23.131.210.0) | - | - | High
334 | [23.131.212.0](https://vuldb.com/?ip.23.131.212.0) | - | - | High
335 | [23.131.217.0](https://vuldb.com/?ip.23.131.217.0) | - | - | High
336 | [23.131.218.0](https://vuldb.com/?ip.23.131.218.0) | - | - | High
337 | [23.131.220.0](https://vuldb.com/?ip.23.131.220.0) | - | - | High
338 | [23.131.225.0](https://vuldb.com/?ip.23.131.225.0) | - | - | High
339 | [23.131.226.0](https://vuldb.com/?ip.23.131.226.0) | - | - | High
340 | [23.131.228.0](https://vuldb.com/?ip.23.131.228.0) | - | - | High
341 | [23.131.233.0](https://vuldb.com/?ip.23.131.233.0) | - | - | High
342 | [23.131.234.0](https://vuldb.com/?ip.23.131.234.0) | - | - | High
343 | [23.131.236.0](https://vuldb.com/?ip.23.131.236.0) | - | - | High
344 | [23.131.241.0](https://vuldb.com/?ip.23.131.241.0) | - | - | High
345 | [23.131.242.0](https://vuldb.com/?ip.23.131.242.0) | - | - | High
346 | [23.131.244.0](https://vuldb.com/?ip.23.131.244.0) | - | - | High
347 | [23.131.249.0](https://vuldb.com/?ip.23.131.249.0) | - | - | High
348 | [23.131.250.0](https://vuldb.com/?ip.23.131.250.0) | - | - | High
349 | [23.131.252.0](https://vuldb.com/?ip.23.131.252.0) | - | - | High
350 | [23.132.1.0](https://vuldb.com/?ip.23.132.1.0) | - | - | High
351 | [23.132.2.0](https://vuldb.com/?ip.23.132.2.0) | - | - | High
352 | [23.132.4.0](https://vuldb.com/?ip.23.132.4.0) | - | - | High
353 | [23.132.9.0](https://vuldb.com/?ip.23.132.9.0) | - | - | High
354 | [23.132.10.0](https://vuldb.com/?ip.23.132.10.0) | - | - | High
355 | [23.132.12.0](https://vuldb.com/?ip.23.132.12.0) | - | - | High
356 | [23.132.17.0](https://vuldb.com/?ip.23.132.17.0) | - | - | High
357 | [23.132.18.0](https://vuldb.com/?ip.23.132.18.0) | - | - | High
358 | [23.132.20.0](https://vuldb.com/?ip.23.132.20.0) | - | - | High
359 | [23.132.25.0](https://vuldb.com/?ip.23.132.25.0) | - | - | High
360 | [23.132.26.0](https://vuldb.com/?ip.23.132.26.0) | - | - | High
361 | [23.132.28.0](https://vuldb.com/?ip.23.132.28.0) | - | - | High
362 | [23.132.34.0](https://vuldb.com/?ip.23.132.34.0) | - | - | High
363 | [23.132.36.0](https://vuldb.com/?ip.23.132.36.0) | - | - | High
364 | [23.132.41.0](https://vuldb.com/?ip.23.132.41.0) | - | - | High
365 | [23.132.42.0](https://vuldb.com/?ip.23.132.42.0) | - | - | High
366 | [23.132.44.0](https://vuldb.com/?ip.23.132.44.0) | - | - | High
367 | [23.132.49.0](https://vuldb.com/?ip.23.132.49.0) | - | - | High
368 | [23.132.50.0](https://vuldb.com/?ip.23.132.50.0) | - | - | High
369 | [23.132.52.0](https://vuldb.com/?ip.23.132.52.0) | - | - | High
370 | [23.132.57.0](https://vuldb.com/?ip.23.132.57.0) | - | - | High
371 | [23.132.58.0](https://vuldb.com/?ip.23.132.58.0) | - | - | High
372 | [23.132.60.0](https://vuldb.com/?ip.23.132.60.0) | - | - | High
373 | [23.132.65.0](https://vuldb.com/?ip.23.132.65.0) | - | - | High
374 | [23.132.66.0](https://vuldb.com/?ip.23.132.66.0) | - | - | High
375 | [23.132.68.0](https://vuldb.com/?ip.23.132.68.0) | - | - | High
376 | [23.132.72.0](https://vuldb.com/?ip.23.132.72.0) | - | - | High
377 | [23.132.81.0](https://vuldb.com/?ip.23.132.81.0) | - | - | High
378 | [23.132.83.0](https://vuldb.com/?ip.23.132.83.0) | - | - | High
379 | [23.132.84.0](https://vuldb.com/?ip.23.132.84.0) | - | - | High
380 | [23.132.89.0](https://vuldb.com/?ip.23.132.89.0) | - | - | High
381 | [23.132.90.0](https://vuldb.com/?ip.23.132.90.0) | - | - | High
382 | [23.132.92.0](https://vuldb.com/?ip.23.132.92.0) | - | - | High
383 | [23.132.97.0](https://vuldb.com/?ip.23.132.97.0) | - | - | High
384 | [23.132.98.0](https://vuldb.com/?ip.23.132.98.0) | - | - | High
385 | [23.132.100.0](https://vuldb.com/?ip.23.132.100.0) | - | - | High
386 | [23.132.105.0](https://vuldb.com/?ip.23.132.105.0) | - | - | High
387 | [23.132.106.0](https://vuldb.com/?ip.23.132.106.0) | - | - | High
388 | [23.132.108.0](https://vuldb.com/?ip.23.132.108.0) | - | - | High
389 | [23.132.113.0](https://vuldb.com/?ip.23.132.113.0) | - | - | High
390 | [23.132.114.0](https://vuldb.com/?ip.23.132.114.0) | - | - | High
391 | [23.132.116.0](https://vuldb.com/?ip.23.132.116.0) | - | - | High
392 | [23.132.121.0](https://vuldb.com/?ip.23.132.121.0) | - | - | High
393 | [23.132.122.0](https://vuldb.com/?ip.23.132.122.0) | - | - | High
394 | [23.132.124.0](https://vuldb.com/?ip.23.132.124.0) | - | - | High
395 | [23.132.129.0](https://vuldb.com/?ip.23.132.129.0) | - | - | High
396 | [23.132.130.0](https://vuldb.com/?ip.23.132.130.0) | - | - | High
397 | [23.132.132.0](https://vuldb.com/?ip.23.132.132.0) | - | - | High
398 | [23.132.138.0](https://vuldb.com/?ip.23.132.138.0) | - | - | High
399 | [23.132.140.0](https://vuldb.com/?ip.23.132.140.0) | - | - | High
400 | [23.132.145.0](https://vuldb.com/?ip.23.132.145.0) | - | - | High
401 | [23.132.146.0](https://vuldb.com/?ip.23.132.146.0) | - | - | High
402 | [23.132.148.0](https://vuldb.com/?ip.23.132.148.0) | - | - | High
403 | [23.132.153.0](https://vuldb.com/?ip.23.132.153.0) | - | - | High
404 | [23.132.154.0](https://vuldb.com/?ip.23.132.154.0) | - | - | High
405 | [23.132.156.0](https://vuldb.com/?ip.23.132.156.0) | - | - | High
406 | [23.132.161.0](https://vuldb.com/?ip.23.132.161.0) | - | - | High
407 | [23.132.162.0](https://vuldb.com/?ip.23.132.162.0) | - | - | High
408 | [23.132.164.0](https://vuldb.com/?ip.23.132.164.0) | - | - | High
409 | [23.132.169.0](https://vuldb.com/?ip.23.132.169.0) | - | - | High
410 | [23.132.170.0](https://vuldb.com/?ip.23.132.170.0) | - | - | High
411 | [23.132.172.0](https://vuldb.com/?ip.23.132.172.0) | - | - | High
412 | [23.132.177.0](https://vuldb.com/?ip.23.132.177.0) | - | - | High
413 | [23.132.178.0](https://vuldb.com/?ip.23.132.178.0) | - | - | High
414 | [23.132.180.0](https://vuldb.com/?ip.23.132.180.0) | - | - | High
415 | [23.132.186.0](https://vuldb.com/?ip.23.132.186.0) | - | - | High
416 | [23.132.188.0](https://vuldb.com/?ip.23.132.188.0) | - | - | High
417 | [23.132.194.0](https://vuldb.com/?ip.23.132.194.0) | - | - | High
418 | [23.132.196.0](https://vuldb.com/?ip.23.132.196.0) | - | - | High
419 | [23.132.201.0](https://vuldb.com/?ip.23.132.201.0) | - | - | High
420 | [23.132.202.0](https://vuldb.com/?ip.23.132.202.0) | - | - | High
421 | [23.132.204.0](https://vuldb.com/?ip.23.132.204.0) | - | - | High
422 | [23.132.209.0](https://vuldb.com/?ip.23.132.209.0) | - | - | High
423 | [23.132.210.0](https://vuldb.com/?ip.23.132.210.0) | - | - | High
424 | [23.132.212.0](https://vuldb.com/?ip.23.132.212.0) | - | - | High
425 | [23.132.217.0](https://vuldb.com/?ip.23.132.217.0) | - | - | High
426 | [23.132.218.0](https://vuldb.com/?ip.23.132.218.0) | - | - | High
427 | [23.132.220.0](https://vuldb.com/?ip.23.132.220.0) | - | - | High
428 | [23.132.226.0](https://vuldb.com/?ip.23.132.226.0) | - | - | High
429 | [23.132.228.0](https://vuldb.com/?ip.23.132.228.0) | - | - | High
430 | [23.132.233.0](https://vuldb.com/?ip.23.132.233.0) | - | - | High
431 | [23.132.234.0](https://vuldb.com/?ip.23.132.234.0) | - | - | High
432 | [23.132.236.0](https://vuldb.com/?ip.23.132.236.0) | - | - | High
433 | [23.132.241.0](https://vuldb.com/?ip.23.132.241.0) | - | - | High
434 | [23.132.242.0](https://vuldb.com/?ip.23.132.242.0) | - | - | High
435 | [23.132.244.0](https://vuldb.com/?ip.23.132.244.0) | - | - | High
436 | [23.132.249.0](https://vuldb.com/?ip.23.132.249.0) | - | - | High
437 | [23.132.250.0](https://vuldb.com/?ip.23.132.250.0) | - | - | High
438 | [23.132.252.0](https://vuldb.com/?ip.23.132.252.0) | - | - | High
439 | [23.133.7.0](https://vuldb.com/?ip.23.133.7.0) | - | - | High
440 | [23.133.9.0](https://vuldb.com/?ip.23.133.9.0) | - | - | High
441 | [23.133.10.0](https://vuldb.com/?ip.23.133.10.0) | - | - | High
442 | [23.133.12.0](https://vuldb.com/?ip.23.133.12.0) | - | - | High
443 | [23.133.17.0](https://vuldb.com/?ip.23.133.17.0) | - | - | High
444 | [23.133.18.0](https://vuldb.com/?ip.23.133.18.0) | - | - | High
445 | [23.133.20.0](https://vuldb.com/?ip.23.133.20.0) | - | - | High
446 | [23.133.25.0](https://vuldb.com/?ip.23.133.25.0) | - | - | High
447 | [23.133.26.0](https://vuldb.com/?ip.23.133.26.0) | - | - | High
448 | [23.133.28.0](https://vuldb.com/?ip.23.133.28.0) | - | - | High
449 | [23.133.33.0](https://vuldb.com/?ip.23.133.33.0) | - | - | High
450 | [23.133.34.0](https://vuldb.com/?ip.23.133.34.0) | - | - | High
451 | [23.133.36.0](https://vuldb.com/?ip.23.133.36.0) | - | - | High
452 | [23.133.41.0](https://vuldb.com/?ip.23.133.41.0) | - | - | High
453 | [23.133.42.0](https://vuldb.com/?ip.23.133.42.0) | - | - | High
454 | [23.133.44.0](https://vuldb.com/?ip.23.133.44.0) | - | - | High
455 | [23.133.50.0](https://vuldb.com/?ip.23.133.50.0) | - | - | High
456 | [23.133.52.0](https://vuldb.com/?ip.23.133.52.0) | - | - | High
457 | [23.133.58.0](https://vuldb.com/?ip.23.133.58.0) | - | - | High
458 | [23.133.60.0](https://vuldb.com/?ip.23.133.60.0) | - | - | High
459 | [23.133.65.0](https://vuldb.com/?ip.23.133.65.0) | - | - | High
460 | [23.133.66.0](https://vuldb.com/?ip.23.133.66.0) | - | - | High
461 | [23.133.68.0](https://vuldb.com/?ip.23.133.68.0) | - | - | High
462 | [23.133.72.0](https://vuldb.com/?ip.23.133.72.0) | - | - | High
463 | [23.133.81.0](https://vuldb.com/?ip.23.133.81.0) | - | - | High
464 | [23.133.83.0](https://vuldb.com/?ip.23.133.83.0) | - | - | High
465 | [23.133.84.0](https://vuldb.com/?ip.23.133.84.0) | - | - | High
466 | [23.133.89.0](https://vuldb.com/?ip.23.133.89.0) | - | - | High
467 | [23.133.90.0](https://vuldb.com/?ip.23.133.90.0) | - | - | High
468 | [23.133.92.0](https://vuldb.com/?ip.23.133.92.0) | - | - | High
469 | [23.133.97.0](https://vuldb.com/?ip.23.133.97.0) | - | - | High
470 | [23.133.98.0](https://vuldb.com/?ip.23.133.98.0) | - | - | High
471 | [23.133.100.0](https://vuldb.com/?ip.23.133.100.0) | - | - | High
472 | [23.133.105.0](https://vuldb.com/?ip.23.133.105.0) | - | - | High
473 | [23.133.106.0](https://vuldb.com/?ip.23.133.106.0) | - | - | High
474 | [23.133.108.0](https://vuldb.com/?ip.23.133.108.0) | - | - | High
475 | [23.133.113.0](https://vuldb.com/?ip.23.133.113.0) | - | - | High
476 | [23.133.114.0](https://vuldb.com/?ip.23.133.114.0) | - | - | High
477 | [23.133.116.0](https://vuldb.com/?ip.23.133.116.0) | - | - | High
478 | [23.133.121.0](https://vuldb.com/?ip.23.133.121.0) | - | - | High
479 | [23.133.122.0](https://vuldb.com/?ip.23.133.122.0) | - | - | High
480 | [23.133.124.0](https://vuldb.com/?ip.23.133.124.0) | - | - | High
481 | [23.133.129.0](https://vuldb.com/?ip.23.133.129.0) | - | - | High
482 | [23.133.130.0](https://vuldb.com/?ip.23.133.130.0) | - | - | High
483 | [23.133.132.0](https://vuldb.com/?ip.23.133.132.0) | - | - | High
484 | [23.133.137.0](https://vuldb.com/?ip.23.133.137.0) | - | - | High
485 | [23.133.138.0](https://vuldb.com/?ip.23.133.138.0) | - | - | High
486 | [23.133.140.0](https://vuldb.com/?ip.23.133.140.0) | - | - | High
487 | [23.133.145.0](https://vuldb.com/?ip.23.133.145.0) | - | - | High
488 | [23.133.146.0](https://vuldb.com/?ip.23.133.146.0) | - | - | High
489 | [23.133.148.0](https://vuldb.com/?ip.23.133.148.0) | - | - | High
490 | [23.133.153.0](https://vuldb.com/?ip.23.133.153.0) | - | - | High
491 | [23.133.154.0](https://vuldb.com/?ip.23.133.154.0) | - | - | High
492 | [23.133.156.0](https://vuldb.com/?ip.23.133.156.0) | - | - | High
493 | [23.133.161.0](https://vuldb.com/?ip.23.133.161.0) | - | - | High
494 | [23.133.162.0](https://vuldb.com/?ip.23.133.162.0) | - | - | High
495 | [23.133.164.0](https://vuldb.com/?ip.23.133.164.0) | - | - | High
496 | [23.133.169.0](https://vuldb.com/?ip.23.133.169.0) | - | - | High
497 | [23.133.170.0](https://vuldb.com/?ip.23.133.170.0) | - | - | High
498 | [23.133.172.0](https://vuldb.com/?ip.23.133.172.0) | - | - | High
499 | [23.133.177.0](https://vuldb.com/?ip.23.133.177.0) | - | - | High
500 | [23.133.178.0](https://vuldb.com/?ip.23.133.178.0) | - | - | High
501 | [23.133.180.0](https://vuldb.com/?ip.23.133.180.0) | - | - | High
502 | [23.133.185.0](https://vuldb.com/?ip.23.133.185.0) | - | - | High
503 | [23.133.186.0](https://vuldb.com/?ip.23.133.186.0) | - | - | High
504 | [23.133.188.0](https://vuldb.com/?ip.23.133.188.0) | - | - | High
505 | [23.133.193.0](https://vuldb.com/?ip.23.133.193.0) | - | - | High
506 | [23.133.194.0](https://vuldb.com/?ip.23.133.194.0) | - | - | High
507 | [23.133.196.0](https://vuldb.com/?ip.23.133.196.0) | - | - | High
508 | [23.133.201.0](https://vuldb.com/?ip.23.133.201.0) | - | - | High
509 | [23.133.202.0](https://vuldb.com/?ip.23.133.202.0) | - | - | High
510 | [23.133.204.0](https://vuldb.com/?ip.23.133.204.0) | - | - | High
511 | [23.133.209.0](https://vuldb.com/?ip.23.133.209.0) | - | - | High
512 | [23.133.210.0](https://vuldb.com/?ip.23.133.210.0) | - | - | High
513 | [23.133.212.0](https://vuldb.com/?ip.23.133.212.0) | - | - | High
514 | [23.133.217.0](https://vuldb.com/?ip.23.133.217.0) | - | - | High
515 | [23.133.218.0](https://vuldb.com/?ip.23.133.218.0) | - | - | High
516 | [23.133.220.0](https://vuldb.com/?ip.23.133.220.0) | - | - | High
517 | [23.133.225.0](https://vuldb.com/?ip.23.133.225.0) | - | - | High
518 | [23.133.226.0](https://vuldb.com/?ip.23.133.226.0) | - | - | High
519 | [23.133.228.0](https://vuldb.com/?ip.23.133.228.0) | - | - | High
520 | [23.133.233.0](https://vuldb.com/?ip.23.133.233.0) | - | - | High
521 | [23.133.234.0](https://vuldb.com/?ip.23.133.234.0) | - | - | High
522 | [23.133.236.0](https://vuldb.com/?ip.23.133.236.0) | - | - | High
523 | [23.133.241.0](https://vuldb.com/?ip.23.133.241.0) | - | - | High
524 | [23.133.242.0](https://vuldb.com/?ip.23.133.242.0) | - | - | High
525 | [23.133.244.0](https://vuldb.com/?ip.23.133.244.0) | - | - | High
526 | [23.134.1.0](https://vuldb.com/?ip.23.134.1.0) | - | - | High
527 | [23.134.2.0](https://vuldb.com/?ip.23.134.2.0) | - | - | High
528 | [23.134.4.0](https://vuldb.com/?ip.23.134.4.0) | - | - | High
529 | [23.134.9.0](https://vuldb.com/?ip.23.134.9.0) | - | - | High
530 | [23.134.10.0](https://vuldb.com/?ip.23.134.10.0) | - | - | High
531 | [23.134.12.0](https://vuldb.com/?ip.23.134.12.0) | - | - | High
532 | [23.134.18.0](https://vuldb.com/?ip.23.134.18.0) | - | - | High
533 | [23.134.20.0](https://vuldb.com/?ip.23.134.20.0) | - | - | High
534 | [23.134.25.0](https://vuldb.com/?ip.23.134.25.0) | - | - | High
535 | [23.134.26.0](https://vuldb.com/?ip.23.134.26.0) | - | - | High
536 | [23.134.28.0](https://vuldb.com/?ip.23.134.28.0) | - | - | High
537 | [23.134.33.0](https://vuldb.com/?ip.23.134.33.0) | - | - | High
538 | [23.134.34.0](https://vuldb.com/?ip.23.134.34.0) | - | - | High
539 | [23.134.36.0](https://vuldb.com/?ip.23.134.36.0) | - | - | High
540 | [23.134.40.0](https://vuldb.com/?ip.23.134.40.0) | - | - | High
541 | [23.134.49.0](https://vuldb.com/?ip.23.134.49.0) | - | - | High
542 | [23.134.50.0](https://vuldb.com/?ip.23.134.50.0) | - | - | High
543 | [23.134.52.0](https://vuldb.com/?ip.23.134.52.0) | - | - | High
544 | [23.134.57.0](https://vuldb.com/?ip.23.134.57.0) | - | - | High
545 | [23.134.58.0](https://vuldb.com/?ip.23.134.58.0) | - | - | High
546 | [23.134.60.0](https://vuldb.com/?ip.23.134.60.0) | - | - | High
547 | [23.134.65.0](https://vuldb.com/?ip.23.134.65.0) | - | - | High
548 | [23.134.66.0](https://vuldb.com/?ip.23.134.66.0) | - | - | High
549 | [23.134.68.0](https://vuldb.com/?ip.23.134.68.0) | - | - | High
550 | [23.134.72.0](https://vuldb.com/?ip.23.134.72.0) | - | - | High
551 | [23.134.81.0](https://vuldb.com/?ip.23.134.81.0) | - | - | High
552 | [23.134.83.0](https://vuldb.com/?ip.23.134.83.0) | - | - | High
553 | [23.134.84.0](https://vuldb.com/?ip.23.134.84.0) | - | - | High
554 | [23.134.95.0](https://vuldb.com/?ip.23.134.95.0) | - | - | High
555 | [23.134.98.0](https://vuldb.com/?ip.23.134.98.0) | - | - | High
556 | [23.134.100.0](https://vuldb.com/?ip.23.134.100.0) | - | - | High
557 | [23.134.105.0](https://vuldb.com/?ip.23.134.105.0) | - | - | High
558 | [23.134.106.0](https://vuldb.com/?ip.23.134.106.0) | - | - | High
559 | [23.134.108.0](https://vuldb.com/?ip.23.134.108.0) | - | - | High
560 | [23.134.113.0](https://vuldb.com/?ip.23.134.113.0) | - | - | High
561 | [23.134.114.0](https://vuldb.com/?ip.23.134.114.0) | - | - | High
562 | [23.134.116.0](https://vuldb.com/?ip.23.134.116.0) | - | - | High
563 | [23.134.121.0](https://vuldb.com/?ip.23.134.121.0) | - | - | High
564 | [23.134.122.0](https://vuldb.com/?ip.23.134.122.0) | - | - | High
565 | [23.134.124.0](https://vuldb.com/?ip.23.134.124.0) | - | - | High
566 | [23.134.129.0](https://vuldb.com/?ip.23.134.129.0) | - | - | High
567 | [23.134.130.0](https://vuldb.com/?ip.23.134.130.0) | - | - | High
568 | [23.134.132.0](https://vuldb.com/?ip.23.134.132.0) | - | - | High
569 | [23.134.137.0](https://vuldb.com/?ip.23.134.137.0) | - | - | High
570 | [23.134.138.0](https://vuldb.com/?ip.23.134.138.0) | - | - | High
571 | [23.134.140.0](https://vuldb.com/?ip.23.134.140.0) | - | - | High
572 | [23.134.145.0](https://vuldb.com/?ip.23.134.145.0) | - | - | High
573 | [23.134.146.0](https://vuldb.com/?ip.23.134.146.0) | - | - | High
574 | [23.134.148.0](https://vuldb.com/?ip.23.134.148.0) | - | - | High
575 | [23.134.155.0](https://vuldb.com/?ip.23.134.155.0) | - | - | High
576 | [23.134.156.0](https://vuldb.com/?ip.23.134.156.0) | - | - | High
577 | [23.134.161.0](https://vuldb.com/?ip.23.134.161.0) | - | - | High
578 | [23.134.162.0](https://vuldb.com/?ip.23.134.162.0) | - | - | High
579 | [23.134.164.0](https://vuldb.com/?ip.23.134.164.0) | - | - | High
580 | [23.134.169.0](https://vuldb.com/?ip.23.134.169.0) | - | - | High
581 | [23.134.170.0](https://vuldb.com/?ip.23.134.170.0) | - | - | High
582 | [23.134.172.0](https://vuldb.com/?ip.23.134.172.0) | - | - | High
583 | [23.134.177.0](https://vuldb.com/?ip.23.134.177.0) | - | - | High
584 | [23.134.178.0](https://vuldb.com/?ip.23.134.178.0) | - | - | High
585 | [23.134.180.0](https://vuldb.com/?ip.23.134.180.0) | - | - | High
586 | [23.134.185.0](https://vuldb.com/?ip.23.134.185.0) | - | - | High
587 | [23.134.186.0](https://vuldb.com/?ip.23.134.186.0) | - | - | High
588 | [23.134.188.0](https://vuldb.com/?ip.23.134.188.0) | - | - | High
589 | [23.134.196.0](https://vuldb.com/?ip.23.134.196.0) | - | - | High
590 | [23.134.201.0](https://vuldb.com/?ip.23.134.201.0) | - | - | High
591 | [23.134.202.0](https://vuldb.com/?ip.23.134.202.0) | - | - | High
592 | [23.134.204.0](https://vuldb.com/?ip.23.134.204.0) | - | - | High
593 | [23.134.210.0](https://vuldb.com/?ip.23.134.210.0) | - | - | High
594 | [23.134.212.0](https://vuldb.com/?ip.23.134.212.0) | - | - | High
595 | [23.134.217.0](https://vuldb.com/?ip.23.134.217.0) | - | - | High
596 | [23.134.218.0](https://vuldb.com/?ip.23.134.218.0) | - | - | High
597 | [23.134.220.0](https://vuldb.com/?ip.23.134.220.0) | - | - | High
598 | [23.134.226.0](https://vuldb.com/?ip.23.134.226.0) | - | - | High
599 | [23.134.228.0](https://vuldb.com/?ip.23.134.228.0) | - | - | High
600 | [23.134.236.0](https://vuldb.com/?ip.23.134.236.0) | - | - | High
601 | [23.134.241.0](https://vuldb.com/?ip.23.134.241.0) | - | - | High
602 | [23.134.242.0](https://vuldb.com/?ip.23.134.242.0) | - | - | High
603 | [23.134.244.0](https://vuldb.com/?ip.23.134.244.0) | - | - | High
604 | [23.134.249.0](https://vuldb.com/?ip.23.134.249.0) | - | - | High
605 | [23.134.250.0](https://vuldb.com/?ip.23.134.250.0) | - | - | High
606 | [23.134.252.0](https://vuldb.com/?ip.23.134.252.0) | - | - | High
607 | [23.135.1.0](https://vuldb.com/?ip.23.135.1.0) | - | - | High
608 | [23.135.2.0](https://vuldb.com/?ip.23.135.2.0) | - | - | High
609 | [23.135.4.0](https://vuldb.com/?ip.23.135.4.0) | - | - | High
610 | [23.135.9.0](https://vuldb.com/?ip.23.135.9.0) | - | - | High
611 | [23.135.10.0](https://vuldb.com/?ip.23.135.10.0) | - | - | High
612 | [23.135.12.0](https://vuldb.com/?ip.23.135.12.0) | - | - | High
613 | [23.135.19.0](https://vuldb.com/?ip.23.135.19.0) | - | - | High
614 | [23.135.20.0](https://vuldb.com/?ip.23.135.20.0) | - | - | High
615 | [23.135.25.0](https://vuldb.com/?ip.23.135.25.0) | - | - | High
616 | [23.135.26.0](https://vuldb.com/?ip.23.135.26.0) | - | - | High
617 | [23.135.28.0](https://vuldb.com/?ip.23.135.28.0) | - | - | High
618 | [23.135.33.0](https://vuldb.com/?ip.23.135.33.0) | - | - | High
619 | [23.135.34.0](https://vuldb.com/?ip.23.135.34.0) | - | - | High
620 | [23.135.36.0](https://vuldb.com/?ip.23.135.36.0) | - | - | High
621 | [23.135.41.0](https://vuldb.com/?ip.23.135.41.0) | - | - | High
622 | [23.135.42.0](https://vuldb.com/?ip.23.135.42.0) | - | - | High
623 | [23.135.44.0](https://vuldb.com/?ip.23.135.44.0) | - | - | High
624 | [23.135.49.0](https://vuldb.com/?ip.23.135.49.0) | - | - | High
625 | [23.135.50.0](https://vuldb.com/?ip.23.135.50.0) | - | - | High
626 | [23.135.52.0](https://vuldb.com/?ip.23.135.52.0) | - | - | High
627 | [23.135.57.0](https://vuldb.com/?ip.23.135.57.0) | - | - | High
628 | [23.135.58.0](https://vuldb.com/?ip.23.135.58.0) | - | - | High
629 | [23.135.60.0](https://vuldb.com/?ip.23.135.60.0) | - | - | High
630 | [23.135.65.0](https://vuldb.com/?ip.23.135.65.0) | - | - | High
631 | [23.135.66.0](https://vuldb.com/?ip.23.135.66.0) | - | - | High
632 | [23.135.68.0](https://vuldb.com/?ip.23.135.68.0) | - | - | High
633 | [23.135.72.0](https://vuldb.com/?ip.23.135.72.0) | - | - | High
634 | [23.135.81.0](https://vuldb.com/?ip.23.135.81.0) | - | - | High
635 | [23.135.83.0](https://vuldb.com/?ip.23.135.83.0) | - | - | High
636 | [23.135.84.0](https://vuldb.com/?ip.23.135.84.0) | - | - | High
637 | [23.135.89.0](https://vuldb.com/?ip.23.135.89.0) | - | - | High
638 | [23.135.90.0](https://vuldb.com/?ip.23.135.90.0) | - | - | High
639 | [23.135.92.0](https://vuldb.com/?ip.23.135.92.0) | - | - | High
640 | [23.135.97.0](https://vuldb.com/?ip.23.135.97.0) | - | - | High
641 | [23.135.98.0](https://vuldb.com/?ip.23.135.98.0) | - | - | High
642 | [23.135.100.0](https://vuldb.com/?ip.23.135.100.0) | - | - | High
643 | [23.135.105.0](https://vuldb.com/?ip.23.135.105.0) | - | - | High
644 | [23.135.106.0](https://vuldb.com/?ip.23.135.106.0) | - | - | High
645 | [23.135.108.0](https://vuldb.com/?ip.23.135.108.0) | - | - | High
646 | [23.135.113.0](https://vuldb.com/?ip.23.135.113.0) | - | - | High
647 | [23.135.114.0](https://vuldb.com/?ip.23.135.114.0) | - | - | High
648 | [23.135.116.0](https://vuldb.com/?ip.23.135.116.0) | - | - | High
649 | [23.135.121.0](https://vuldb.com/?ip.23.135.121.0) | - | - | High
650 | [23.135.122.0](https://vuldb.com/?ip.23.135.122.0) | - | - | High
651 | [23.135.124.0](https://vuldb.com/?ip.23.135.124.0) | - | - | High
652 | [23.135.129.0](https://vuldb.com/?ip.23.135.129.0) | - | - | High
653 | [23.135.130.0](https://vuldb.com/?ip.23.135.130.0) | - | - | High
654 | [23.135.132.0](https://vuldb.com/?ip.23.135.132.0) | - | - | High
655 | [23.135.137.0](https://vuldb.com/?ip.23.135.137.0) | - | - | High
656 | [23.135.138.0](https://vuldb.com/?ip.23.135.138.0) | - | - | High
657 | [23.135.140.0](https://vuldb.com/?ip.23.135.140.0) | - | - | High
658 | [23.135.145.0](https://vuldb.com/?ip.23.135.145.0) | - | - | High
659 | [23.135.146.0](https://vuldb.com/?ip.23.135.146.0) | - | - | High
660 | [23.135.148.0](https://vuldb.com/?ip.23.135.148.0) | - | - | High
661 | [23.135.153.0](https://vuldb.com/?ip.23.135.153.0) | - | - | High
662 | [23.135.154.0](https://vuldb.com/?ip.23.135.154.0) | - | - | High
663 | [23.135.156.0](https://vuldb.com/?ip.23.135.156.0) | - | - | High
664 | [23.135.161.0](https://vuldb.com/?ip.23.135.161.0) | - | - | High
665 | [23.135.162.0](https://vuldb.com/?ip.23.135.162.0) | - | - | High
666 | [23.135.164.0](https://vuldb.com/?ip.23.135.164.0) | - | - | High
667 | [23.135.169.0](https://vuldb.com/?ip.23.135.169.0) | - | - | High
668 | [23.135.170.0](https://vuldb.com/?ip.23.135.170.0) | - | - | High
669 | [23.135.172.0](https://vuldb.com/?ip.23.135.172.0) | - | - | High
670 | [23.135.177.0](https://vuldb.com/?ip.23.135.177.0) | - | - | High
671 | [23.135.178.0](https://vuldb.com/?ip.23.135.178.0) | - | - | High
672 | [23.135.180.0](https://vuldb.com/?ip.23.135.180.0) | - | - | High
673 | [23.135.185.0](https://vuldb.com/?ip.23.135.185.0) | - | - | High
674 | [23.135.186.0](https://vuldb.com/?ip.23.135.186.0) | - | - | High
675 | [23.135.188.0](https://vuldb.com/?ip.23.135.188.0) | - | - | High
676 | [23.135.194.0](https://vuldb.com/?ip.23.135.194.0) | - | - | High
677 | [23.135.196.0](https://vuldb.com/?ip.23.135.196.0) | - | - | High
678 | [23.135.201.0](https://vuldb.com/?ip.23.135.201.0) | - | - | High
679 | [23.135.202.0](https://vuldb.com/?ip.23.135.202.0) | - | - | High
680 | [23.135.204.0](https://vuldb.com/?ip.23.135.204.0) | - | - | High
681 | [23.135.209.0](https://vuldb.com/?ip.23.135.209.0) | - | - | High
682 | [23.135.210.0](https://vuldb.com/?ip.23.135.210.0) | - | - | High
683 | [23.135.212.0](https://vuldb.com/?ip.23.135.212.0) | - | - | High
684 | [23.135.217.0](https://vuldb.com/?ip.23.135.217.0) | - | - | High
685 | [23.135.218.0](https://vuldb.com/?ip.23.135.218.0) | - | - | High
686 | [23.135.220.0](https://vuldb.com/?ip.23.135.220.0) | - | - | High
687 | [23.135.225.0](https://vuldb.com/?ip.23.135.225.0) | - | - | High
688 | [23.135.226.0](https://vuldb.com/?ip.23.135.226.0) | - | - | High
689 | [23.135.228.0](https://vuldb.com/?ip.23.135.228.0) | - | - | High
690 | [23.135.233.0](https://vuldb.com/?ip.23.135.233.0) | - | - | High
691 | [23.135.234.0](https://vuldb.com/?ip.23.135.234.0) | - | - | High
692 | [23.135.236.0](https://vuldb.com/?ip.23.135.236.0) | - | - | High
693 | [23.135.241.0](https://vuldb.com/?ip.23.135.241.0) | - | - | High
694 | [23.135.242.0](https://vuldb.com/?ip.23.135.242.0) | - | - | High
695 | [23.135.244.0](https://vuldb.com/?ip.23.135.244.0) | - | - | High
696 | [23.135.249.0](https://vuldb.com/?ip.23.135.249.0) | - | - | High
697 | [23.135.250.0](https://vuldb.com/?ip.23.135.250.0) | - | - | High
698 | [23.135.252.0](https://vuldb.com/?ip.23.135.252.0) | - | - | High
699 | [23.136.1.0](https://vuldb.com/?ip.23.136.1.0) | - | - | High
700 | [23.136.2.0](https://vuldb.com/?ip.23.136.2.0) | - | - | High
701 | [23.136.4.0](https://vuldb.com/?ip.23.136.4.0) | - | - | High
702 | [23.136.9.0](https://vuldb.com/?ip.23.136.9.0) | - | - | High
703 | [23.136.10.0](https://vuldb.com/?ip.23.136.10.0) | - | - | High
704 | [23.136.12.0](https://vuldb.com/?ip.23.136.12.0) | - | - | High
705 | [23.136.17.0](https://vuldb.com/?ip.23.136.17.0) | - | - | High
706 | [23.136.18.0](https://vuldb.com/?ip.23.136.18.0) | - | - | High
707 | [23.136.20.0](https://vuldb.com/?ip.23.136.20.0) | - | - | High
708 | [23.136.25.0](https://vuldb.com/?ip.23.136.25.0) | - | - | High
709 | [23.136.26.0](https://vuldb.com/?ip.23.136.26.0) | - | - | High
710 | [23.136.28.0](https://vuldb.com/?ip.23.136.28.0) | - | - | High
711 | [23.136.33.0](https://vuldb.com/?ip.23.136.33.0) | - | - | High
712 | [23.136.34.0](https://vuldb.com/?ip.23.136.34.0) | - | - | High
713 | [23.136.36.0](https://vuldb.com/?ip.23.136.36.0) | - | - | High
714 | [23.136.41.0](https://vuldb.com/?ip.23.136.41.0) | - | - | High
715 | [23.136.42.0](https://vuldb.com/?ip.23.136.42.0) | - | - | High
716 | [23.136.44.0](https://vuldb.com/?ip.23.136.44.0) | - | - | High
717 | [23.136.49.0](https://vuldb.com/?ip.23.136.49.0) | - | - | High
718 | [23.136.50.0](https://vuldb.com/?ip.23.136.50.0) | - | - | High
719 | [23.136.52.0](https://vuldb.com/?ip.23.136.52.0) | - | - | High
720 | [23.136.57.0](https://vuldb.com/?ip.23.136.57.0) | - | - | High
721 | [23.136.58.0](https://vuldb.com/?ip.23.136.58.0) | - | - | High
722 | [23.136.60.0](https://vuldb.com/?ip.23.136.60.0) | - | - | High
723 | [23.136.65.0](https://vuldb.com/?ip.23.136.65.0) | - | - | High
724 | [23.136.66.0](https://vuldb.com/?ip.23.136.66.0) | - | - | High
725 | [23.136.68.0](https://vuldb.com/?ip.23.136.68.0) | - | - | High
726 | [23.136.72.0](https://vuldb.com/?ip.23.136.72.0) | - | - | High
727 | [23.136.81.0](https://vuldb.com/?ip.23.136.81.0) | - | - | High
728 | [23.136.83.0](https://vuldb.com/?ip.23.136.83.0) | - | - | High
729 | [23.136.84.0](https://vuldb.com/?ip.23.136.84.0) | - | - | High
730 | [23.136.89.0](https://vuldb.com/?ip.23.136.89.0) | - | - | High
731 | [23.136.90.0](https://vuldb.com/?ip.23.136.90.0) | - | - | High
732 | [23.136.92.0](https://vuldb.com/?ip.23.136.92.0) | - | - | High
733 | [23.136.97.0](https://vuldb.com/?ip.23.136.97.0) | - | - | High
734 | [23.136.98.0](https://vuldb.com/?ip.23.136.98.0) | - | - | High
735 | [23.136.100.0](https://vuldb.com/?ip.23.136.100.0) | - | - | High
736 | [23.136.105.0](https://vuldb.com/?ip.23.136.105.0) | - | - | High
737 | [23.136.106.0](https://vuldb.com/?ip.23.136.106.0) | - | - | High
738 | [23.136.108.0](https://vuldb.com/?ip.23.136.108.0) | - | - | High
739 | [23.136.113.0](https://vuldb.com/?ip.23.136.113.0) | - | - | High
740 | [23.136.114.0](https://vuldb.com/?ip.23.136.114.0) | - | - | High
741 | [23.136.116.0](https://vuldb.com/?ip.23.136.116.0) | - | - | High
742 | [23.136.121.0](https://vuldb.com/?ip.23.136.121.0) | - | - | High
743 | [23.136.122.0](https://vuldb.com/?ip.23.136.122.0) | - | - | High
744 | [23.136.124.0](https://vuldb.com/?ip.23.136.124.0) | - | - | High
745 | [23.136.129.0](https://vuldb.com/?ip.23.136.129.0) | - | - | High
746 | [23.136.130.0](https://vuldb.com/?ip.23.136.130.0) | - | - | High
747 | [23.136.132.0](https://vuldb.com/?ip.23.136.132.0) | - | - | High
748 | [23.136.137.0](https://vuldb.com/?ip.23.136.137.0) | - | - | High
749 | [23.136.138.0](https://vuldb.com/?ip.23.136.138.0) | - | - | High
750 | [23.136.140.0](https://vuldb.com/?ip.23.136.140.0) | - | - | High
751 | [23.136.145.0](https://vuldb.com/?ip.23.136.145.0) | - | - | High
752 | [23.136.146.0](https://vuldb.com/?ip.23.136.146.0) | - | - | High
753 | [23.136.148.0](https://vuldb.com/?ip.23.136.148.0) | - | - | High
754 | [23.136.153.0](https://vuldb.com/?ip.23.136.153.0) | - | - | High
755 | [23.136.154.0](https://vuldb.com/?ip.23.136.154.0) | - | - | High
756 | [23.136.156.0](https://vuldb.com/?ip.23.136.156.0) | - | - | High
757 | [23.136.161.0](https://vuldb.com/?ip.23.136.161.0) | - | - | High
758 | [23.136.162.0](https://vuldb.com/?ip.23.136.162.0) | - | - | High
759 | [23.136.164.0](https://vuldb.com/?ip.23.136.164.0) | - | - | High
760 | [23.136.169.0](https://vuldb.com/?ip.23.136.169.0) | - | - | High
761 | [23.136.170.0](https://vuldb.com/?ip.23.136.170.0) | - | - | High
762 | [23.136.172.0](https://vuldb.com/?ip.23.136.172.0) | - | - | High
763 | [23.136.177.0](https://vuldb.com/?ip.23.136.177.0) | - | - | High
764 | [23.136.178.0](https://vuldb.com/?ip.23.136.178.0) | - | - | High
765 | [23.136.180.0](https://vuldb.com/?ip.23.136.180.0) | - | - | High
766 | [23.136.185.0](https://vuldb.com/?ip.23.136.185.0) | - | - | High
767 | [23.136.186.0](https://vuldb.com/?ip.23.136.186.0) | - | - | High
768 | [23.136.188.0](https://vuldb.com/?ip.23.136.188.0) | - | - | High
769 | [23.136.193.0](https://vuldb.com/?ip.23.136.193.0) | - | - | High
770 | [23.136.194.0](https://vuldb.com/?ip.23.136.194.0) | - | - | High
771 | [23.136.196.0](https://vuldb.com/?ip.23.136.196.0) | - | - | High
772 | [23.136.201.0](https://vuldb.com/?ip.23.136.201.0) | - | - | High
773 | [23.136.202.0](https://vuldb.com/?ip.23.136.202.0) | - | - | High
774 | [23.136.204.0](https://vuldb.com/?ip.23.136.204.0) | - | - | High
775 | [23.136.209.0](https://vuldb.com/?ip.23.136.209.0) | - | - | High
776 | [23.136.210.0](https://vuldb.com/?ip.23.136.210.0) | - | - | High
777 | [23.136.212.0](https://vuldb.com/?ip.23.136.212.0) | - | - | High
778 | [23.136.217.0](https://vuldb.com/?ip.23.136.217.0) | - | - | High
779 | [23.136.218.0](https://vuldb.com/?ip.23.136.218.0) | - | - | High
780 | [23.136.220.0](https://vuldb.com/?ip.23.136.220.0) | - | - | High
781 | [23.136.225.0](https://vuldb.com/?ip.23.136.225.0) | - | - | High
782 | [23.136.226.0](https://vuldb.com/?ip.23.136.226.0) | - | - | High
783 | [23.136.228.0](https://vuldb.com/?ip.23.136.228.0) | - | - | High
784 | [23.136.234.0](https://vuldb.com/?ip.23.136.234.0) | - | - | High
785 | [23.136.236.0](https://vuldb.com/?ip.23.136.236.0) | - | - | High
786 | [23.136.241.0](https://vuldb.com/?ip.23.136.241.0) | - | - | High
787 | [23.136.242.0](https://vuldb.com/?ip.23.136.242.0) | - | - | High
788 | [23.136.244.0](https://vuldb.com/?ip.23.136.244.0) | - | - | High
789 | [23.136.249.0](https://vuldb.com/?ip.23.136.249.0) | - | - | High
790 | [23.136.250.0](https://vuldb.com/?ip.23.136.250.0) | - | - | High
791 | [23.136.252.0](https://vuldb.com/?ip.23.136.252.0) | - | - | High
792 | [23.137.1.0](https://vuldb.com/?ip.23.137.1.0) | - | - | High
793 | [23.137.2.0](https://vuldb.com/?ip.23.137.2.0) | - | - | High
794 | [23.137.4.0](https://vuldb.com/?ip.23.137.4.0) | - | - | High
795 | [23.137.9.0](https://vuldb.com/?ip.23.137.9.0) | - | - | High
796 | [23.137.10.0](https://vuldb.com/?ip.23.137.10.0) | - | - | High
797 | [23.137.12.0](https://vuldb.com/?ip.23.137.12.0) | - | - | High
798 | [23.137.17.0](https://vuldb.com/?ip.23.137.17.0) | - | - | High
799 | [23.137.18.0](https://vuldb.com/?ip.23.137.18.0) | - | - | High
800 | [23.137.21.0](https://vuldb.com/?ip.23.137.21.0) | - | - | High
801 | [23.137.22.0](https://vuldb.com/?ip.23.137.22.0) | - | - | High
802 | [23.137.25.0](https://vuldb.com/?ip.23.137.25.0) | - | - | High
803 | [23.137.26.0](https://vuldb.com/?ip.23.137.26.0) | - | - | High
804 | [23.137.28.0](https://vuldb.com/?ip.23.137.28.0) | - | - | High
805 | [23.137.33.0](https://vuldb.com/?ip.23.137.33.0) | - | - | High
806 | [23.137.34.0](https://vuldb.com/?ip.23.137.34.0) | - | - | High
807 | [23.137.36.0](https://vuldb.com/?ip.23.137.36.0) | - | - | High
808 | [23.137.41.0](https://vuldb.com/?ip.23.137.41.0) | - | - | High
809 | [23.137.42.0](https://vuldb.com/?ip.23.137.42.0) | - | - | High
810 | [23.137.44.0](https://vuldb.com/?ip.23.137.44.0) | - | - | High
811 | [23.137.49.0](https://vuldb.com/?ip.23.137.49.0) | - | - | High
812 | [23.137.50.0](https://vuldb.com/?ip.23.137.50.0) | - | - | High
813 | [23.137.52.0](https://vuldb.com/?ip.23.137.52.0) | - | - | High
814 | [23.137.59.0](https://vuldb.com/?ip.23.137.59.0) | - | - | High
815 | [23.137.60.0](https://vuldb.com/?ip.23.137.60.0) | - | - | High
816 | [23.137.65.0](https://vuldb.com/?ip.23.137.65.0) | - | - | High
817 | [23.137.66.0](https://vuldb.com/?ip.23.137.66.0) | - | - | High
818 | [23.137.68.0](https://vuldb.com/?ip.23.137.68.0) | - | - | High
819 | [23.137.72.0](https://vuldb.com/?ip.23.137.72.0) | - | - | High
820 | [23.137.81.0](https://vuldb.com/?ip.23.137.81.0) | - | - | High
821 | [23.137.83.0](https://vuldb.com/?ip.23.137.83.0) | - | - | High
822 | [23.137.84.0](https://vuldb.com/?ip.23.137.84.0) | - | - | High
823 | [23.137.89.0](https://vuldb.com/?ip.23.137.89.0) | - | - | High
824 | [23.137.90.0](https://vuldb.com/?ip.23.137.90.0) | - | - | High
825 | [23.137.92.0](https://vuldb.com/?ip.23.137.92.0) | - | - | High
826 | [23.137.97.0](https://vuldb.com/?ip.23.137.97.0) | - | - | High
827 | [23.137.98.0](https://vuldb.com/?ip.23.137.98.0) | - | - | High
828 | [23.137.100.0](https://vuldb.com/?ip.23.137.100.0) | - | - | High
829 | [23.137.105.0](https://vuldb.com/?ip.23.137.105.0) | - | - | High
830 | [23.137.106.0](https://vuldb.com/?ip.23.137.106.0) | - | - | High
831 | [23.137.108.0](https://vuldb.com/?ip.23.137.108.0) | - | - | High
832 | [23.137.113.0](https://vuldb.com/?ip.23.137.113.0) | - | - | High
833 | [23.137.114.0](https://vuldb.com/?ip.23.137.114.0) | - | - | High
834 | [23.137.116.0](https://vuldb.com/?ip.23.137.116.0) | - | - | High
835 | [23.137.126.0](https://vuldb.com/?ip.23.137.126.0) | - | - | High
836 | [23.137.130.0](https://vuldb.com/?ip.23.137.130.0) | - | - | High
837 | [23.137.132.0](https://vuldb.com/?ip.23.137.132.0) | - | - | High
838 | [23.137.140.0](https://vuldb.com/?ip.23.137.140.0) | - | - | High
839 | [23.137.145.0](https://vuldb.com/?ip.23.137.145.0) | - | - | High
840 | [23.137.146.0](https://vuldb.com/?ip.23.137.146.0) | - | - | High
841 | [23.137.148.0](https://vuldb.com/?ip.23.137.148.0) | - | - | High
842 | [23.137.153.0](https://vuldb.com/?ip.23.137.153.0) | - | - | High
843 | [23.137.154.0](https://vuldb.com/?ip.23.137.154.0) | - | - | High
844 | [23.137.156.0](https://vuldb.com/?ip.23.137.156.0) | - | - | High
845 | [23.137.161.0](https://vuldb.com/?ip.23.137.161.0) | - | - | High
846 | [23.137.162.0](https://vuldb.com/?ip.23.137.162.0) | - | - | High
847 | [23.137.164.0](https://vuldb.com/?ip.23.137.164.0) | - | - | High
848 | [23.137.169.0](https://vuldb.com/?ip.23.137.169.0) | - | - | High
849 | [23.137.170.0](https://vuldb.com/?ip.23.137.170.0) | - | - | High
850 | [23.137.172.0](https://vuldb.com/?ip.23.137.172.0) | - | - | High
851 | [23.137.177.0](https://vuldb.com/?ip.23.137.177.0) | - | - | High
852 | [23.137.178.0](https://vuldb.com/?ip.23.137.178.0) | - | - | High
853 | [23.137.180.0](https://vuldb.com/?ip.23.137.180.0) | - | - | High
854 | [23.137.185.0](https://vuldb.com/?ip.23.137.185.0) | - | - | High
855 | [23.137.186.0](https://vuldb.com/?ip.23.137.186.0) | - | - | High
856 | [23.137.188.0](https://vuldb.com/?ip.23.137.188.0) | - | - | High
857 | [23.137.193.0](https://vuldb.com/?ip.23.137.193.0) | - | - | High
858 | [23.137.194.0](https://vuldb.com/?ip.23.137.194.0) | - | - | High
859 | [23.137.196.0](https://vuldb.com/?ip.23.137.196.0) | - | - | High
860 | [23.137.201.0](https://vuldb.com/?ip.23.137.201.0) | - | - | High
861 | [23.137.202.0](https://vuldb.com/?ip.23.137.202.0) | - | - | High
862 | [23.137.204.0](https://vuldb.com/?ip.23.137.204.0) | - | - | High
863 | [23.137.209.0](https://vuldb.com/?ip.23.137.209.0) | - | - | High
864 | [23.137.210.0](https://vuldb.com/?ip.23.137.210.0) | - | - | High
865 | [23.137.212.0](https://vuldb.com/?ip.23.137.212.0) | - | - | High
866 | [23.137.217.0](https://vuldb.com/?ip.23.137.217.0) | - | - | High
867 | [23.137.218.0](https://vuldb.com/?ip.23.137.218.0) | - | - | High
868 | [23.137.220.0](https://vuldb.com/?ip.23.137.220.0) | - | - | High
869 | [23.137.226.0](https://vuldb.com/?ip.23.137.226.0) | - | - | High
870 | [23.137.228.0](https://vuldb.com/?ip.23.137.228.0) | - | - | High
871 | [23.137.233.0](https://vuldb.com/?ip.23.137.233.0) | - | - | High
872 | [23.137.234.0](https://vuldb.com/?ip.23.137.234.0) | - | - | High
873 | [23.137.236.0](https://vuldb.com/?ip.23.137.236.0) | - | - | High
874 | [23.137.241.0](https://vuldb.com/?ip.23.137.241.0) | - | - | High
875 | [23.137.242.0](https://vuldb.com/?ip.23.137.242.0) | - | - | High
876 | [23.137.244.0](https://vuldb.com/?ip.23.137.244.0) | - | - | High
877 | [23.138.1.0](https://vuldb.com/?ip.23.138.1.0) | - | - | High
878 | [23.138.2.0](https://vuldb.com/?ip.23.138.2.0) | - | - | High
879 | [23.138.4.0](https://vuldb.com/?ip.23.138.4.0) | - | - | High
880 | [23.138.9.0](https://vuldb.com/?ip.23.138.9.0) | - | - | High
881 | [23.138.10.0](https://vuldb.com/?ip.23.138.10.0) | - | - | High
882 | [23.138.12.0](https://vuldb.com/?ip.23.138.12.0) | - | - | High
883 | [23.138.17.0](https://vuldb.com/?ip.23.138.17.0) | - | - | High
884 | [23.138.18.0](https://vuldb.com/?ip.23.138.18.0) | - | - | High
885 | [23.138.20.0](https://vuldb.com/?ip.23.138.20.0) | - | - | High
886 | [23.138.25.0](https://vuldb.com/?ip.23.138.25.0) | - | - | High
887 | [23.138.26.0](https://vuldb.com/?ip.23.138.26.0) | - | - | High
888 | [23.138.28.0](https://vuldb.com/?ip.23.138.28.0) | - | - | High
889 | [23.138.33.0](https://vuldb.com/?ip.23.138.33.0) | - | - | High
890 | [23.138.34.0](https://vuldb.com/?ip.23.138.34.0) | - | - | High
891 | [23.138.36.0](https://vuldb.com/?ip.23.138.36.0) | - | - | High
892 | [23.138.44.0](https://vuldb.com/?ip.23.138.44.0) | - | - | High
893 | [23.138.49.0](https://vuldb.com/?ip.23.138.49.0) | - | - | High
894 | [23.138.50.0](https://vuldb.com/?ip.23.138.50.0) | - | - | High
895 | [23.138.52.0](https://vuldb.com/?ip.23.138.52.0) | - | - | High
896 | [23.138.57.0](https://vuldb.com/?ip.23.138.57.0) | - | - | High
897 | [23.138.58.0](https://vuldb.com/?ip.23.138.58.0) | - | - | High
898 | [23.138.60.0](https://vuldb.com/?ip.23.138.60.0) | - | - | High
899 | [23.138.66.0](https://vuldb.com/?ip.23.138.66.0) | - | - | High
900 | [23.138.68.0](https://vuldb.com/?ip.23.138.68.0) | - | - | High
901 | [23.138.72.0](https://vuldb.com/?ip.23.138.72.0) | - | - | High
902 | [23.138.81.0](https://vuldb.com/?ip.23.138.81.0) | - | - | High
903 | [23.138.84.0](https://vuldb.com/?ip.23.138.84.0) | - | - | High
904 | [23.138.89.0](https://vuldb.com/?ip.23.138.89.0) | - | - | High
905 | [23.138.90.0](https://vuldb.com/?ip.23.138.90.0) | - | - | High
906 | [23.138.92.0](https://vuldb.com/?ip.23.138.92.0) | - | - | High
907 | [23.138.97.0](https://vuldb.com/?ip.23.138.97.0) | - | - | High
908 | [23.138.98.0](https://vuldb.com/?ip.23.138.98.0) | - | - | High
909 | [23.138.100.0](https://vuldb.com/?ip.23.138.100.0) | - | - | High
910 | [23.138.105.0](https://vuldb.com/?ip.23.138.105.0) | - | - | High
911 | [23.138.106.0](https://vuldb.com/?ip.23.138.106.0) | - | - | High
912 | [23.138.108.0](https://vuldb.com/?ip.23.138.108.0) | - | - | High
913 | [23.138.115.0](https://vuldb.com/?ip.23.138.115.0) | - | - | High
914 | [23.138.116.0](https://vuldb.com/?ip.23.138.116.0) | - | - | High
915 | [23.138.121.0](https://vuldb.com/?ip.23.138.121.0) | - | - | High
916 | [23.138.122.0](https://vuldb.com/?ip.23.138.122.0) | - | - | High
917 | [23.138.124.0](https://vuldb.com/?ip.23.138.124.0) | - | - | High
918 | [23.138.130.0](https://vuldb.com/?ip.23.138.130.0) | - | - | High
919 | [23.138.132.0](https://vuldb.com/?ip.23.138.132.0) | - | - | High
920 | [23.138.137.0](https://vuldb.com/?ip.23.138.137.0) | - | - | High
921 | [23.138.138.0](https://vuldb.com/?ip.23.138.138.0) | - | - | High
922 | [23.138.140.0](https://vuldb.com/?ip.23.138.140.0) | - | - | High
923 | [23.138.145.0](https://vuldb.com/?ip.23.138.145.0) | - | - | High
924 | [23.138.146.0](https://vuldb.com/?ip.23.138.146.0) | - | - | High
925 | [23.138.148.0](https://vuldb.com/?ip.23.138.148.0) | - | - | High
926 | [23.138.153.0](https://vuldb.com/?ip.23.138.153.0) | - | - | High
927 | [23.138.154.0](https://vuldb.com/?ip.23.138.154.0) | - | - | High
928 | [23.138.156.0](https://vuldb.com/?ip.23.138.156.0) | - | - | High
929 | [23.138.161.0](https://vuldb.com/?ip.23.138.161.0) | - | - | High
930 | [23.138.162.0](https://vuldb.com/?ip.23.138.162.0) | - | - | High
931 | [23.138.164.0](https://vuldb.com/?ip.23.138.164.0) | - | - | High
932 | [23.138.169.0](https://vuldb.com/?ip.23.138.169.0) | - | - | High
933 | [23.138.170.0](https://vuldb.com/?ip.23.138.170.0) | - | - | High
934 | [23.138.172.0](https://vuldb.com/?ip.23.138.172.0) | - | - | High
935 | [23.138.177.0](https://vuldb.com/?ip.23.138.177.0) | - | - | High
936 | [23.138.178.0](https://vuldb.com/?ip.23.138.178.0) | - | - | High
937 | ... | ... | ... | ...
There are 3744 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_arin.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,6 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Astro Locker:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise
@ -48,7 +49,7 @@ ID | Type | Indicator | Confidence
3 | File | `ajax_php_pecl.php` | High
4 | ... | ... | ...
There are 12 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 14 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -54,7 +54,8 @@ ID | Type | Indicator | Confidence
5 | File | `/ucms/chk.php` | High
6 | File | `/uncpath/` | Medium
7 | File | `5.2.9\syscrb.exe` | High
8 | ... | ... | ...
8 | File | `admin/category.inc.php` | High
9 | ... | ... | ...
There are 61 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* [NL](https://vuldb.com/?country.nl)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -45,7 +45,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
@ -60,51 +60,56 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\Razer\Synapse3\Service\bin` | High
1 | File | `/?p=products` | Medium
2 | File | `/admin` | Low
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/index3.php` | High
8 | File | `/admin/product/manage.php` | High
9 | File | `/admin_area/login_transfer.php` | High
10 | File | `/adms/admin/?page=user/manage_user` | High
11 | File | `/adms/admin/?page=vehicles/view_transaction` | High
12 | File | `/ajax/update_certificate` | High
13 | File | `/alphaware/details.php` | High
14 | File | `/alphaware/summary.php` | High
15 | File | `/api/` | Low
16 | File | `/api/admin/store/product/list` | High
17 | File | `/api/gen/clients/{language}` | High
18 | File | `/apply.cgi` | Medium
19 | File | `/articles/{id}` | High
20 | File | `/boat/login.php` | High
21 | File | `/cgi-bin/wlogin.cgi` | High
22 | File | `/config/myfield/test.php` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/ecshop/admin/template.php` | High
25 | File | `/eduauth/student/search.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/fudforum/adm/hlplist.php` | High
28 | File | `/geoserver/rest/about/status` | High
29 | File | `/goform/formDefault` | High
30 | File | `/goform/formLogin` | High
31 | File | `/goform/formSysCmd` | High
32 | File | `/goform/fromSetWirelessRepeat` | High
33 | File | `/goform/WifiBasicSet` | High
34 | File | `/list.php` | Medium
35 | File | `/login/index.php` | High
36 | File | `/Moosikay/order.php` | High
37 | File | `/philosophy/admin/user/controller.php?action=add` | High
38 | File | `/php-opos/signup.php` | High
39 | File | `/reservation/add_message.php` | High
40 | File | `/SetNetworkSettings/SubnetMask` | High
41 | File | `/setNTP.cgi` | Medium
42 | File | `/spip.php` | Medium
43 | ... | ... | ...
6 | File | `/admin/attendance_row.php` | High
7 | File | `/admin/cashadvance_row.php` | High
8 | File | `/admin/deduction_row.php` | High
9 | File | `/admin/doctors.php` | High
10 | File | `/admin/employee_row.php` | High
11 | File | `/admin/index3.php` | High
12 | File | `/admin/login.php` | High
13 | File | `/admin/maintenance/brand.php` | High
14 | File | `/admin/maintenance/manage_category.php` | High
15 | File | `/admin/maintenance/view_designation.php` | High
16 | File | `/admin/mechanics/manage_mechanic.php` | High
17 | File | `/admin/offenses/view_details.php` | High
18 | File | `/admin/product/manage.php` | High
19 | File | `/admin/report/index.php` | High
20 | File | `/admin/service_requests/manage_inventory.php` | High
21 | File | `/admin/transactions/track_shipment.php` | High
22 | File | `/admin/userprofile.php` | High
23 | File | `/admin_area/login_transfer.php` | High
24 | File | `/adms/admin/?page=user/manage_user` | High
25 | File | `/adms/admin/?page=vehicles/view_transaction` | High
26 | File | `/ajax/update_certificate` | High
27 | File | `/alphaware/details.php` | High
28 | File | `/alphaware/summary.php` | High
29 | File | `/api/` | Low
30 | File | `/api/admin/store/product/list` | High
31 | File | `/api/gen/clients/{language}` | High
32 | File | `/apply.cgi` | Medium
33 | File | `/articles/{id}` | High
34 | File | `/boat/login.php` | High
35 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
36 | File | `/cgi-bin/touchlist_sync.cgi` | High
37 | File | `/cgi-bin/wlogin.cgi` | High
38 | File | `/classes/Login.php` | High
39 | File | `/classes/Master.php` | High
40 | File | `/classes/Master.php?f=delete_sub_category` | High
41 | File | `/classes/Users.php` | High
42 | File | `/config/myfield/test.php` | High
43 | File | `/debug/pprof` | Medium
44 | File | `/ecshop/admin/template.php` | High
45 | File | `/eduauth/student/search.php` | High
46 | File | `/fudforum/adm/hlplist.php` | High
47 | File | `/geoserver/rest/about/status` | High
48 | ... | ... | ...
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 417 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

3959
actors/Backbone/README.md Normal file

File diff suppressed because it is too large Load Diff

View File

@ -70,67 +70,68 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin/admin.php` | High
3 | File | `/admin/user/manage_user.php` | High
4 | File | `/api/trackedEntityInstances` | High
5 | File | `/bin/login.php` | High
6 | File | `/cgi-bin/system_mgr.cgi` | High
7 | File | `/cgi/sshcheck.cgi` | High
8 | File | `/common/logViewer/logViewer.jsf` | High
9 | File | `/ConsoleHelp/` | High
10 | File | `/etc/sudoers` | Medium
11 | File | `/export` | Low
12 | File | `/horde/imp/search.php` | High
13 | File | `/index.php` | Medium
14 | File | `/jsoa/hntdCustomDesktopActionContent` | High
15 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
16 | File | `/login` | Low
17 | File | `/messageboard/view.php` | High
18 | File | `/modules/projects/vw_files.php` | High
19 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
20 | File | `/opensis/modules/users/Staff.php` | High
21 | File | `/plesk-site-preview/` | High
22 | File | `/proc/self/environ` | High
23 | File | `/rest/api/2/user/picker` | High
24 | File | `/s/` | Low
25 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
26 | File | `/secure/QueryComponent!Default.jspa` | High
27 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
28 | File | `/services` | Medium
29 | File | `/system?action=ServiceAdmin` | High
30 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
31 | File | `/vicidial/user_stats.php` | High
32 | File | `/websocket/exec` | High
33 | File | `access.conf` | Medium
34 | File | `adclick.php` | Medium
35 | File | `admin.php` | Medium
36 | File | `admin.php?m=backup&c=backup&a=doback` | High
37 | File | `admin.remository.php` | High
38 | File | `admin/admin_users.php` | High
39 | File | `admin/login.php` | High
40 | File | `admin/upload.php` | High
41 | File | `administers` | Medium
42 | File | `Administrator_list.php` | High
43 | File | `advancedsetup_websiteblocking.html` | High
44 | File | `affich.php` | Medium
45 | File | `ajax_mail_autoreply.php` | High
46 | File | `ajax_save_name.php` | High
47 | File | `album_portal.php` | High
48 | File | `allocator.cc` | Medium
49 | File | `announcements.php` | High
50 | File | `ap1.com` | Low
51 | File | `apache2/modsecurity.c` | High
52 | File | `api_jsonrpc.php` | High
53 | File | `app/admin/controller/Ajax.php` | High
54 | File | `App/Modules/Admin/Tpl/default/Public/dwz/uploadify/scripts/uploadify.swf` | High
55 | File | `application.php` | High
56 | File | `apply.cgi` | Medium
57 | File | `asp:.jpg` | Medium
58 | File | `authfiles/login.asp` | High
59 | File | `bb_usage_stats.php` | High
60 | File | `bfd.c` | Low
61 | ... | ... | ...
3 | File | `/admin/attendance_row.php` | High
4 | File | `/admin/maintenance/view_designation.php` | High
5 | File | `/admin/user/manage_user.php` | High
6 | File | `/api/trackedEntityInstances` | High
7 | File | `/bin/login.php` | High
8 | File | `/cgi-bin/system_mgr.cgi` | High
9 | File | `/cgi/sshcheck.cgi` | High
10 | File | `/common/logViewer/logViewer.jsf` | High
11 | File | `/ConsoleHelp/` | High
12 | File | `/etc/sudoers` | Medium
13 | File | `/export` | Low
14 | File | `/horde/imp/search.php` | High
15 | File | `/index.php` | Medium
16 | File | `/jsoa/hntdCustomDesktopActionContent` | High
17 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
18 | File | `/login` | Low
19 | File | `/messageboard/view.php` | High
20 | File | `/modules/projects/vw_files.php` | High
21 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
22 | File | `/opensis/modules/users/Staff.php` | High
23 | File | `/plesk-site-preview/` | High
24 | File | `/proc/self/environ` | High
25 | File | `/rest/api/2/user/picker` | High
26 | File | `/s/` | Low
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/secure/QueryComponent!Default.jspa` | High
29 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
30 | File | `/services` | Medium
31 | File | `/system?action=ServiceAdmin` | High
32 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
33 | File | `/vicidial/user_stats.php` | High
34 | File | `/websocket/exec` | High
35 | File | `access.conf` | Medium
36 | File | `adclick.php` | Medium
37 | File | `admin.php` | Medium
38 | File | `admin.php?m=backup&c=backup&a=doback` | High
39 | File | `admin.remository.php` | High
40 | File | `admin/admin_users.php` | High
41 | File | `admin/login.php` | High
42 | File | `admin/upload.php` | High
43 | File | `administers` | Medium
44 | File | `Administrator_list.php` | High
45 | File | `advancedsetup_websiteblocking.html` | High
46 | File | `affich.php` | Medium
47 | File | `ajax_mail_autoreply.php` | High
48 | File | `ajax_save_name.php` | High
49 | File | `album_portal.php` | High
50 | File | `allocator.cc` | Medium
51 | File | `announcements.php` | High
52 | File | `ap1.com` | Low
53 | File | `apache2/modsecurity.c` | High
54 | File | `api_jsonrpc.php` | High
55 | File | `app/admin/controller/Ajax.php` | High
56 | File | `App/Modules/Admin/Tpl/default/Public/dwz/uploadify/scripts/uploadify.swf` | High
57 | File | `application.php` | High
58 | File | `apply.cgi` | Medium
59 | File | `asp:.jpg` | Medium
60 | File | `authfiles/login.asp` | High
61 | File | `bb_usage_stats.php` | High
62 | ... | ... | ...
There are 534 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 539 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -61,38 +61,38 @@ ID | Type | Indicator | Confidence
9 | File | `/admin/ajax.php?action=delete_window` | High
10 | File | `/admin/edit_members.php` | High
11 | File | `/admin/fst_upload.inc.php` | High
12 | File | `/admin/users/index.php` | High
13 | File | `/asms/classes/Master.php?f=delete_service` | High
14 | File | `/bsms_ci/index.php/user/edit_user/` | High
15 | File | `/classes/Master.php?f=delete_category` | High
16 | File | `/classes/Users.php?f=delete_client` | High
17 | File | `/clients/listclients.php` | High
18 | File | `/clients/profile` | High
19 | File | `/cms/category/list` | High
20 | File | `/contacts/listcontacts.php` | High
21 | File | `/csms/admin/?page=user/manage_user` | High
22 | File | `/Default/Bd` | Medium
23 | File | `/ext/phar/phar_object.c` | High
24 | File | `/forum/away.php` | High
25 | File | `/fos/admin/index.php?page=menu` | High
26 | File | `/goform/AddSysLogRule` | High
27 | File | `/goform/SafeEmailFilter` | High
28 | File | `/goform/SetIpMacBind` | High
29 | File | `/goform/setSnmpInfo` | High
30 | File | `/goform/setUplinkInfo` | High
31 | File | `/goform/SysToolReboot` | High
32 | File | `/goform/WifiBasicSet` | High
33 | File | `/graphql` | Medium
34 | File | `/home/hjsz/jsonlint/src/lexer` | High
35 | File | `/hrm/employeeview.php` | High
36 | File | `/hss/?page=categories` | High
37 | File | `/hss/admin/brands/manage_brand.php` | High
38 | File | `/index.php?module=entities/entities` | High
39 | File | `/index.php?module=global_lists/lists` | High
40 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
12 | File | `/admin/report/index.php` | High
13 | File | `/admin/users/index.php` | High
14 | File | `/asms/classes/Master.php?f=delete_service` | High
15 | File | `/bsms_ci/index.php/user/edit_user/` | High
16 | File | `/classes/Master.php?f=delete_category` | High
17 | File | `/classes/Users.php?f=delete_client` | High
18 | File | `/clients/listclients.php` | High
19 | File | `/clients/profile` | High
20 | File | `/cms/category/list` | High
21 | File | `/contacts/listcontacts.php` | High
22 | File | `/csms/admin/?page=user/manage_user` | High
23 | File | `/Default/Bd` | Medium
24 | File | `/ext/phar/phar_object.c` | High
25 | File | `/forum/away.php` | High
26 | File | `/fos/admin/index.php?page=menu` | High
27 | File | `/goform/AddSysLogRule` | High
28 | File | `/goform/SafeEmailFilter` | High
29 | File | `/goform/SetIpMacBind` | High
30 | File | `/goform/setSnmpInfo` | High
31 | File | `/goform/setUplinkInfo` | High
32 | File | `/goform/SysToolReboot` | High
33 | File | `/goform/WifiBasicSet` | High
34 | File | `/graphql` | Medium
35 | File | `/home/hjsz/jsonlint/src/lexer` | High
36 | File | `/hrm/employeeview.php` | High
37 | File | `/hss/?page=categories` | High
38 | File | `/hss/admin/brands/manage_brand.php` | High
39 | File | `/index.php?module=entities/entities` | High
40 | File | `/index.php?module=global_lists/lists` | High
41 | ... | ... | ...
There are 355 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 358 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -55,24 +55,25 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin/featured.php` | High
3 | File | `/admin/newsletter1.php` | High
4 | File | `/admin/renewaldue.php` | High
5 | File | `/admin/reports.php` | High
6 | File | `/admin/web_config.php` | High
7 | File | `/ajax/ImportCertificate` | High
8 | File | `/app/controller/Books.php` | High
9 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
10 | File | `/cgi-bin` | Medium
11 | File | `/config/service/host.go` | High
12 | File | `/data/sqldata` | High
13 | File | `/DataHandler/AM/AM_Handler.ashx` | High
14 | File | `/htmldoc/htmldoc/html.cxx` | High
15 | File | `/lan.asp` | Medium
16 | File | `/login.php` | Medium
17 | ... | ... | ...
2 | File | `/?p=products` | Medium
3 | File | `/admin/cashadvance_row.php` | High
4 | File | `/admin/employee_row.php` | High
5 | File | `/admin/featured.php` | High
6 | File | `/admin/maintenance/brand.php` | High
7 | File | `/admin/newsletter1.php` | High
8 | File | `/admin/renewaldue.php` | High
9 | File | `/admin/reports.php` | High
10 | File | `/admin/transactions/track_shipment.php` | High
11 | File | `/admin/web_config.php` | High
12 | File | `/ajax/ImportCertificate` | High
13 | File | `/app/controller/Books.php` | High
14 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
15 | File | `/cgi-bin` | Medium
16 | File | `/classes/Master.php?f=delete_sub_category` | High
17 | File | `/config/service/host.go` | High
18 | ... | ... | ...
There are 136 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 150 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -147,14 +147,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -163,49 +162,47 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.FBCIndex` | Medium
2 | File | `/.env` | Low
3 | File | `//` | Low
4 | File | `/?ajax-request=jnews` | High
5 | File | `/admin` | Low
6 | File | `/admin-ajax.php?action=eps_redirect_save` | High
7 | File | `/admin/login.php` | High
8 | File | `/admin/patient.php` | High
9 | File | `/api/jmeter/download/files` | High
10 | File | `/api/upload` | Medium
11 | File | `/api/v1/attack/falco` | High
12 | File | `/APR/login.php` | High
13 | File | `/as/authorization.oauth2` | High
14 | File | `/backup.pl` | Medium
15 | File | `/cgi-bin/luci/api/auth` | High
16 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/churchcrm/EventAttendance.php` | High
19 | File | `/DXR.axd` | Medium
20 | File | `/edoc/doctor/patient.php` | High
21 | File | `/filemanager/php/connector.php` | High
22 | File | `/files/import` | High
23 | File | `/forum/away.php` | High
24 | File | `/j_security_check` | High
25 | File | `/librarian/bookdetails.php` | High
26 | File | `/licenses` | Medium
27 | File | `/mhds/clinic/view_details.php` | High
28 | File | `/modules/projects/vw_files.php` | High
29 | File | `/Moosikay/order.php` | High
30 | File | `/out.php` | Medium
31 | File | `/php-scrm/login.php` | High
32 | File | `/plain` | Low
33 | File | `/public/launchNewWindow.jsp` | High
34 | File | `/reservation/add_message.php` | High
35 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
36 | File | `/rukovoditel/index.php?module=users/login` | High
37 | File | `/static/ueditor/php/controller.php` | High
38 | File | `/tmp/boa-temp` | High
39 | File | `/v1/tokens` | Medium
40 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
41 | File | `/wp-admin/admin-ajax.php` | High
42 | ... | ... | ...
2 | File | `/?p=products` | Medium
3 | File | `/admin` | Low
4 | File | `/admin-ajax.php?action=eps_redirect_save` | High
5 | File | `/admin/?page=reminders/view_reminder` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/curriculum/view_curriculum.php` | High
8 | File | `/admin/departments/view_department.php` | High
9 | File | `/admin/inventory/manage_stock.php` | High
10 | File | `/admin/login.php` | High
11 | File | `/admin/maintenance/manage_category.php` | High
12 | File | `/admin/maintenance/view_designation.php` | High
13 | File | `/admin/mechanics/manage_mechanic.php` | High
14 | File | `/admin/offenses/view_details.php` | High
15 | File | `/admin/products/manage_product.php` | High
16 | File | `/admin/report/index.php` | High
17 | File | `/admin/service_requests/manage_inventory.php` | High
18 | File | `/admin/students/view_details.php` | High
19 | File | `/admin/suppliers/view_details.php` | High
20 | File | `/admin/user/manage_user.php` | High
21 | File | `/admin/userprofile.php` | High
22 | File | `/api/admin/store/product/list` | High
23 | File | `/api/upload` | Medium
24 | File | `/cgi-bin/DownloadFlash` | High
25 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/churchcrm/EventAttendance.php` | High
28 | File | `/classes/Login.php` | High
29 | File | `/classes/Master.php` | High
30 | File | `/classes/Master.php?f=delete_img` | High
31 | File | `/classes/Master.php?f=save_brand` | High
32 | File | `/classes/Master.php?f=save_sub_category` | High
33 | File | `/classes/Users.php` | High
34 | File | `/classes/Users.phpp` | High
35 | File | `/forum/away.php` | High
36 | File | `/inc/topBarNav.php` | High
37 | File | `/j_security_check` | High
38 | File | `/licenses` | Medium
39 | File | `/mhds/clinic/view_details.php` | High
40 | ... | ... | ...
There are 366 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 341 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -127,9 +127,10 @@ ID | Type | Indicator | Confidence
37 | File | `add_comment.php` | High
38 | File | `add_vhost.php` | High
39 | File | `admin.php` | Medium
40 | ... | ... | ...
40 | File | `admin/conf_users_edit.php` | High
41 | ... | ... | ...
There are 348 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 350 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -71,19 +71,19 @@ ID | Type | Indicator | Confidence
22 | File | `/public/login.htm` | High
23 | File | `/rukovoditel/index.php?module=users/login` | High
24 | File | `/secure/QueryComponent!Default.jspa` | High
25 | File | `/shell` | Low
26 | File | `/spip.php` | Medium
27 | File | `/static/ueditor/php/controller.php` | High
28 | File | `/v1/tokens` | Medium
29 | File | `/vaccinated/admin/maintenance/manage_location.php` | High
30 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
31 | File | `/wp-admin/admin-ajax.php` | High
32 | File | `/wp-admin/options.php` | High
33 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
34 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
35 | File | `adclick.php` | Medium
36 | File | `admin-ajax.php` | High
37 | File | `admin.php` | Medium
25 | File | `/spip.php` | Medium
26 | File | `/static/ueditor/php/controller.php` | High
27 | File | `/v1/tokens` | Medium
28 | File | `/vaccinated/admin/maintenance/manage_location.php` | High
29 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
30 | File | `/wp-admin/admin-ajax.php` | High
31 | File | `/wp-admin/options.php` | High
32 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
33 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
34 | File | `adclick.php` | Medium
35 | File | `admin-ajax.php` | High
36 | File | `admin.php` | Medium
37 | File | `admin/template/js/uploadify/uploadify.swf` | High
38 | ... | ... | ...
There are 324 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -83,13 +83,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -97,55 +97,59 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin` | Low
2 | File | `/admin-ajax.php?action=eps_redirect_save` | High
3 | File | `/admin/` | Low
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/login.php` | High
6 | File | `/admin/patient.php` | High
7 | File | `/api/gen/clients/{language}` | High
8 | File | `/APR/login.php` | High
9 | File | `/APR/signup.php` | High
10 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/churchcrm/EventAttendance.php` | High
14 | File | `/DXR.axd` | Medium
15 | File | `/filemanager/php/connector.php` | High
16 | File | `/forum/away.php` | High
17 | File | `/HNAP1` | Low
18 | File | `/HNAP1/SetClientInfo` | High
19 | File | `/licenses` | Medium
20 | File | `/mhds/clinic/view_details.php` | High
21 | File | `/mims/login.php` | High
22 | File | `/modules/projects/vw_files.php` | High
23 | File | `/plain` | Low
24 | File | `/public/launchNewWindow.jsp` | High
25 | File | `/rukovoditel/index.php?module=users/login` | High
26 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
27 | File | `/static/ueditor/php/controller.php` | High
28 | File | `/textpattern/index.php` | High
29 | File | `/tmp` | Low
30 | File | `/user/updatePwd` | High
31 | File | `/v1/tokens` | Medium
32 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `/wp-admin/options.php` | High
35 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
36 | File | `account/signup.php` | High
37 | File | `Acl.asp` | Low
38 | File | `activenews_view.asp` | High
39 | File | `adclick.php` | Medium
40 | File | `addentry.php` | Medium
41 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
42 | File | `admin-ajax.php` | High
43 | File | `admin.php` | Medium
44 | File | `admin/admin_editor.php` | High
45 | File | `admin/edit_category.php` | High
46 | File | `admin/operations/currency.php` | High
47 | ... | ... | ...
1 | File | `/?p=products` | Medium
2 | File | `/admin` | Low
3 | File | `/admin-ajax.php?action=eps_redirect_save` | High
4 | File | `/admin/` | Low
5 | File | `/admin/attendance_row.php` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/employee_row.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/patient.php` | High
11 | File | `/admin/sales/view_details.php` | High
12 | File | `/admin/suppliers/view_details.php` | High
13 | File | `/admin/transactions/track_shipment.php` | High
14 | File | `/admin/userprofile.php` | High
15 | File | `/api/admin/store/product/list` | High
16 | File | `/api/gen/clients/{language}` | High
17 | File | `/APR/login.php` | High
18 | File | `/APR/signup.php` | High
19 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
20 | File | `/cgi-bin/wapopen` | High
21 | File | `/cgi-bin/wlogin.cgi` | High
22 | File | `/churchcrm/EventAttendance.php` | High
23 | File | `/classes/Login.php` | High
24 | File | `/classes/Master.php?f=delete_sub_category` | High
25 | File | `/classes/Users.php` | High
26 | File | `/DXR.axd` | Medium
27 | File | `/forum/away.php` | High
28 | File | `/HNAP1` | Low
29 | File | `/HNAP1/SetClientInfo` | High
30 | File | `/licenses` | Medium
31 | File | `/mhds/clinic/view_details.php` | High
32 | File | `/mims/login.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/mogu-picture/file/uploadPicsByUrl` | High
35 | File | `/plain` | Low
36 | File | `/public/launchNewWindow.jsp` | High
37 | File | `/rukovoditel/index.php?module=users/login` | High
38 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
39 | File | `/static/ueditor/php/controller.php` | High
40 | File | `/textpattern/index.php` | High
41 | File | `/tmp` | Low
42 | File | `/user/updatePwd` | High
43 | File | `/v1/tokens` | Medium
44 | File | `/vaccinated/admin/maintenance/manage_location.php` | High
45 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
46 | File | `/wp-admin/admin-ajax.php` | High
47 | File | `/wp-admin/options.php` | High
48 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
49 | File | `account/signup.php` | High
50 | File | `Acl.asp` | Low
51 | ... | ... | ...
There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 442 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -821,14 +821,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-22, CWE-23, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -837,51 +837,44 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.FBCIndex` | Medium
2 | File | `/admin` | Low
2 | File | `/?p=products` | Medium
3 | File | `/admin-ajax.php?action=eps_redirect_save` | High
4 | File | `/admin/delete_user.php` | High
5 | File | `/admin/login.php` | High
6 | File | `/admin/patient.php` | High
7 | File | `/api/` | Low
8 | File | `/api/admin/store/product/list` | High
9 | File | `/api/admin/system/store/order/list` | High
10 | File | `/api/upload` | Medium
11 | File | `/carbon/ndatasource/validateconnection/ajaxprocessor.jsp` | High
12 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/churchcrm/EventAttendance.php` | High
15 | File | `/common/info.cgi` | High
16 | File | `/common/sysFile/list` | High
17 | File | `/config/myfield/test.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/DXR.axd` | Medium
20 | File | `/etc/sudoers` | Medium
21 | File | `/file/upload/1` | High
22 | File | `/forum/away.php` | High
23 | File | `/getcfg.php` | Medium
24 | File | `/goform/addressNat` | High
25 | File | `/hrm/controller/employee.php` | High
26 | File | `/hrm/employeeadd.php` | High
27 | File | `/hrm/employeeview.php` | High
28 | File | `/js/player/dmplayer/dmku/index.php` | High
29 | File | `/j_security_check` | High
30 | File | `/KK_LS9ReportingPortal/GetData` | High
31 | File | `/licenses` | Medium
32 | File | `/mhds/clinic/view_details.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/multi-vendor-shopping-script/product-list.php` | High
35 | File | `/plain` | Low
36 | File | `/public/launchNewWindow.jsp` | High
37 | File | `/requests.php` | High
38 | File | `/rom-0` | Low
39 | File | `/sbin/orthrus` | High
40 | File | `/sbin/rtspd` | Medium
41 | File | `/spip.php` | Medium
42 | File | `/static/ueditor/php/controller.php` | High
43 | File | `/uncpath/` | Medium
44 | ... | ... | ...
4 | File | `/admin/?page=reminders/view_reminder` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/employee_row.php` | High
7 | File | `/admin/inventory/manage_stock.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/maintenance/manage_category.php` | High
10 | File | `/admin/maintenance/view_designation.php` | High
11 | File | `/admin/mechanics/manage_mechanic.php` | High
12 | File | `/admin/offenses/view_details.php` | High
13 | File | `/admin/report/index.php` | High
14 | File | `/admin/service_requests/manage_inventory.php` | High
15 | File | `/admin/suppliers/view_details.php` | High
16 | File | `/admin/transactions/track_shipment.php` | High
17 | File | `/admin/userprofile.php` | High
18 | File | `/api/admin/store/product/list` | High
19 | File | `/bsms_ci/index.php/user/edit_user/` | High
20 | File | `/cgi-bin/DownloadFlash` | High
21 | File | `/cgi-bin/wlogin.cgi` | High
22 | File | `/classes/Login.php` | High
23 | File | `/classes/Master.php` | High
24 | File | `/classes/Master.php?f=delete_img` | High
25 | File | `/classes/Master.php?f=delete_sub_category` | High
26 | File | `/classes/Master.php?f=save_brand` | High
27 | File | `/classes/Master.php?f=save_sub_category` | High
28 | File | `/classes/Users.php` | High
29 | File | `/classes/Users.phpp` | High
30 | File | `/common/info.cgi` | High
31 | File | `/config/myfield/test.php` | High
32 | File | `/debug/pprof` | Medium
33 | File | `/file/upload/1` | High
34 | File | `/hrm/employeeadd.php` | High
35 | File | `/inc/topBarNav.php` | High
36 | File | `/js/player/dmplayer/dmku/index.php` | High
37 | ... | ... | ...
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 321 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -49,69 +49,70 @@ ID | Type | Indicator | Confidence
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/api/admin/articles/` | High
4 | File | `/Admin/login.php` | High
5 | File | `/admin/showbad.php` | High
6 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
7 | File | `/adms/admin/?page=vehicles/view_transaction` | High
8 | File | `/apilog.php` | Medium
9 | File | `/APR/login.php` | High
10 | File | `/bin/httpd` | Medium
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/connectors/index.php` | High
14 | File | `/dev/block/mmcblk0rpmb` | High
15 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
16 | File | `/face-recognition-php/facepay-master/camera.php` | High
17 | File | `/forum/away.php` | High
18 | File | `/fos/admin/ajax.php?action=login` | High
19 | File | `/fos/admin/index.php?page=menu` | High
20 | File | `/home/masterConsole` | High
21 | File | `/home/sendBroadcast` | High
22 | File | `/hrm/employeeadd.php` | High
23 | File | `/hrm/employeeview.php` | High
24 | File | `/index.php` | Medium
25 | File | `/items/view_item.php` | High
26 | File | `/jsoa/hntdCustomDesktopActionContent` | High
27 | File | `/lookin/info` | Medium
28 | File | `/manager/index.php` | High
29 | File | `/medical/inventories.php` | High
30 | File | `/modules/profile/index.php` | High
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/modules/public/calendar.php` | High
33 | File | `/mygym/admin/index.php?view_exercises` | High
34 | File | `/newsDia.php` | Medium
35 | File | `/out.php` | Medium
36 | File | `/php-opos/index.php` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/Redcock-Farm/farm/category.php` | High
40 | File | `/reports/rwservlet` | High
41 | File | `/sacco_shield/manage_user.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
44 | File | `/staff/bookdetails.php` | High
45 | File | `/uncpath/` | Medium
46 | File | `/user/update_booking.php` | High
47 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
48 | File | `/wireless/security.asp` | High
49 | File | `/wordpress/wp-admin/options-general.php` | High
50 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
51 | File | `01article.php` | High
52 | File | `AbstractScheduleJob.java` | High
53 | File | `actionphp/download.File.php` | High
54 | File | `activenews_view.asp` | High
55 | File | `adclick.php` | Medium
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin/abc.php` | High
59 | File | `admin/admin.php?action=users&mode=info&user=2` | High
60 | File | `admin/admin/adminsave.html` | High
61 | File | `admin/conf_users_edit.php` | High
62 | File | `admin/disapprove_user.php` | High
63 | File | `admin/expense_report.php` | High
64 | ... | ... | ...
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/Admin/login.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/showbad.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/apilog.php` | Medium
12 | File | `/APR/login.php` | High
13 | File | `/bin/httpd` | Medium
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/fos/admin/ajax.php?action=login` | High
22 | File | `/fos/admin/index.php?page=menu` | High
23 | File | `/home/masterConsole` | High
24 | File | `/home/sendBroadcast` | High
25 | File | `/hrm/employeeadd.php` | High
26 | File | `/hrm/employeeview.php` | High
27 | File | `/index.php` | Medium
28 | File | `/items/view_item.php` | High
29 | File | `/jsoa/hntdCustomDesktopActionContent` | High
30 | File | `/lookin/info` | Medium
31 | File | `/manager/index.php` | High
32 | File | `/medical/inventories.php` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/modules/projects/vw_files.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/mygym/admin/index.php?view_exercises` | High
37 | File | `/newsDia.php` | Medium
38 | File | `/out.php` | Medium
39 | File | `/php-opos/index.php` | High
40 | File | `/proxy` | Low
41 | File | `/public/launchNewWindow.jsp` | High
42 | File | `/Redcock-Farm/farm/category.php` | High
43 | File | `/reports/rwservlet` | High
44 | File | `/sacco_shield/manage_user.php` | High
45 | File | `/spip.php` | Medium
46 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
47 | File | `/staff/bookdetails.php` | High
48 | File | `/uncpath/` | Medium
49 | File | `/user/updatePwd` | High
50 | File | `/user/update_booking.php` | High
51 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
52 | File | `/wireless/security.asp` | High
53 | File | `/wordpress/wp-admin/options-general.php` | High
54 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
55 | File | `01article.php` | High
56 | File | `AbstractScheduleJob.java` | High
57 | File | `actionphp/download.File.php` | High
58 | File | `activenews_view.asp` | High
59 | File | `adclick.php` | Medium
60 | File | `addtocart.asp` | High
61 | File | `admin.php` | Medium
62 | File | `admin/abc.php` | High
63 | File | `admin/admin.php?action=users&mode=info&user=2` | High
64 | File | `admin/admin/adminsave.html` | High
65 | ... | ... | ...
There are 557 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 570 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -103,7 +103,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -116,58 +116,57 @@ ID | Type | Indicator | Confidence
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/api/admin/articles/` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/apply.cgi` | Medium
14 | File | `/APR/login.php` | High
15 | File | `/attachments` | Medium
16 | File | `/bin/httpd` | Medium
17 | File | `/boat/login.php` | High
18 | File | `/bsms_ci/index.php/book` | High
19 | File | `/cgi-bin/wapopen` | High
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/dev/block/mmcblk0rpmb` | High
23 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
24 | File | `/etc/hosts` | Medium
25 | File | `/face-recognition-php/facepay-master/camera.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/fos/admin/ajax.php?action=login` | High
28 | File | `/fos/admin/index.php?page=menu` | High
29 | File | `/home/masterConsole` | High
30 | File | `/home/sendBroadcast` | High
31 | File | `/hrm/employeeadd.php` | High
32 | File | `/hrm/employeeview.php` | High
33 | File | `/jsoa/hntdCustomDesktopActionContent` | High
34 | File | `/lookin/info` | Medium
35 | File | `/medicines/profile.php` | High
36 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
37 | File | `/mygym/admin/index.php?view_exercises` | High
38 | File | `/php-opos/index.php` | High
39 | File | `/proxy` | Low
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/Redcock-Farm/farm/category.php` | High
42 | File | `/reports/rwservlet` | High
43 | File | `/reservation/add_message.php` | High
44 | File | `/secure/QueryComponent!Default.jspa` | High
45 | File | `/Session` | Medium
46 | File | `/spip.php` | Medium
47 | File | `/tmp` | Low
48 | File | `/uncpath/` | Medium
49 | File | `/user/updatePwd` | High
50 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
51 | File | `/video-sharing-script/watch-video.php` | High
52 | File | `/wbms/classes/Master.php?f=delete_client` | High
53 | File | `/wireless/security.asp` | High
54 | File | `/xxl-job-admin/jobinfo` | High
55 | ... | ... | ...
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/userprofile.php` | High
11 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
12 | File | `/adms/admin/?page=vehicles/view_transaction` | High
13 | File | `/alphaware/summary.php` | High
14 | File | `/api/` | Low
15 | File | `/api/admin/store/product/list` | High
16 | File | `/apply.cgi` | Medium
17 | File | `/APR/login.php` | High
18 | File | `/attachments` | Medium
19 | File | `/bin/httpd` | Medium
20 | File | `/boat/login.php` | High
21 | File | `/bsms_ci/index.php/book` | High
22 | File | `/cgi-bin/wapopen` | High
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/dev/block/mmcblk0rpmb` | High
26 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
27 | File | `/etc/hosts` | Medium
28 | File | `/face-recognition-php/facepay-master/camera.php` | High
29 | File | `/forum/away.php` | High
30 | File | `/fos/admin/ajax.php?action=login` | High
31 | File | `/fos/admin/index.php?page=menu` | High
32 | File | `/home/masterConsole` | High
33 | File | `/home/sendBroadcast` | High
34 | File | `/hrm/employeeadd.php` | High
35 | File | `/hrm/employeeview.php` | High
36 | File | `/jsoa/hntdCustomDesktopActionContent` | High
37 | File | `/lookin/info` | Medium
38 | File | `/medicines/profile.php` | High
39 | File | `/mygym/admin/index.php?view_exercises` | High
40 | File | `/php-opos/index.php` | High
41 | File | `/proxy` | Low
42 | File | `/public/launchNewWindow.jsp` | High
43 | File | `/reports/rwservlet` | High
44 | File | `/reservation/add_message.php` | High
45 | File | `/secure/QueryComponent!Default.jspa` | High
46 | File | `/Session` | Medium
47 | File | `/spip.php` | Medium
48 | File | `/tmp` | Low
49 | File | `/uncpath/` | Medium
50 | File | `/user/updatePwd` | High
51 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
52 | File | `/video-sharing-script/watch-video.php` | High
53 | File | `/wbms/classes/Master.php?f=delete_client` | High
54 | ... | ... | ...
There are 480 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 472 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -87,7 +87,7 @@ ID | IP address | Hostname | Campaign | Confidence
58 | [44.230.85.241](https://vuldb.com/?ip.44.230.85.241) | ec2-44-230-85-241.us-west-2.compute.amazonaws.com | - | Medium
59 | ... | ... | ... | ...
There are 233 more IOC items available. Please use our online service to access the data.
There are 234 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -149,6 +149,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/threat-roundup-0127-0203/
* https://blog.talosintelligence.com/threat-roundup-0217-0224/
* https://blog.talosintelligence.com/threat-roundup-0324-0331-2/
* https://blog.talosintelligence.com/threat-roundup-0331-0407-2/
* https://blog.talosintelligence.com/threat-roundup-1111-1118/
* https://blog.talosintelligence.com/threat-roundup-1202-1209/
* https://cert.gov.ua/article/37688

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [ES](https://vuldb.com/?country.es)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -331,12 +331,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -346,51 +345,54 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin/delete_user.php` | High
3 | File | `/admin/index2.html` | High
4 | File | `/admin/patient.php` | High
5 | File | `/admin/scripts/pi-hole/phpqueryads.php` | High
6 | File | `/APR/login.php` | High
7 | File | `/APR/signup.php` | High
8 | File | `/as/authorization.oauth2` | High
9 | File | `/boat/login.php` | High
10 | File | `/bsms_ci/index.php/user/edit_user/` | High
11 | File | `/cgi-bin/luci/api/auth` | High
1 | File | `/?p=products` | Medium
2 | File | `/admin` | Low
3 | File | `/admin-ajax.php?action=eps_redirect_save` | High
4 | File | `/admin/?page=product/manage_product&id=2` | High
5 | File | `/admin/?setting-base.htm` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/login.php` | High
8 | File | `/admin/maintenance/view_designation.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/admin/system/store/order/list` | High
12 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
13 | File | `/cgi-bin/wapopen` | High
14 | File | `/cimom` | Low
15 | File | `/context/%2e/WEB-INF/web.xml` | High
16 | File | `/controller/OnlinePreviewController.java` | High
17 | File | `/DXR.axd` | Medium
18 | File | `/ecshop/admin/template.php` | High
19 | File | `/etc/openstack-dashboard/local_settings` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/churchcrm/EventAttendance.php` | High
16 | File | `/common/info.cgi` | High
17 | File | `/common/sysFile/list` | High
18 | File | `/config/myfield/test.php` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/etc/sudoers` | Medium
21 | File | `/filemanager/php/connector.php` | High
22 | File | `/forum/away.php` | High
23 | File | `/forum/PostPrivateMessage` | High
21 | File | `/file/upload/1` | High
22 | File | `/form/index.php?module=getjson` | High
23 | File | `/forum/away.php` | High
24 | File | `/goform/addressNat` | High
25 | File | `/home/www/cgi-bin/login.cgi` | High
26 | File | `/IISADMPWD` | Medium
27 | File | `/modules/projects/vw_files.php` | High
28 | File | `/Moosikay/order.php` | High
29 | File | `/mygym/admin/index.php?view_exercises` | High
30 | File | `/net-banking/customer_transactions.php` | High
31 | File | `/out.php` | Medium
32 | File | `/pet_shop/admin/orders/update_status.php` | High
33 | File | `/php-opos/index.php` | High
34 | File | `/public/launchNewWindow.jsp` | High
35 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
36 | File | `/rukovoditel/index.php?module=users/login` | High
37 | File | `/secure/QueryComponent!Default.jspa` | High
38 | File | `/tourism/rate_review.php` | High
39 | File | `/uncpath/` | Medium
40 | File | `/upload` | Low
41 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
42 | File | `/wp-admin/admin-ajax.php` | High
43 | ... | ... | ...
25 | File | `/goform/addRouting` | High
26 | File | `/goform/form2Wan.cgi` | High
27 | File | `/js/player/dmplayer/dmku/index.php` | High
28 | File | `/licenses` | Medium
29 | File | `/mcategory.php` | High
30 | File | `/mhds/clinic/view_details.php` | High
31 | File | `/modules/profile/index.php` | High
32 | File | `/modules/projects/vw_files.php` | High
33 | File | `/movie.php` | Medium
34 | File | `/multi-vendor-shopping-script/product-list.php` | High
35 | File | `/out.php` | Medium
36 | File | `/owa/auth/logon.aspx` | High
37 | File | `/plain` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/requests.php` | High
40 | File | `/rom-0` | Low
41 | File | `/sbin/orthrus` | High
42 | File | `/sbin/rtspd` | Medium
43 | File | `/shell` | Low
44 | File | `/spip.php` | Medium
45 | File | `/static/ueditor/php/controller.php` | High
46 | ... | ... | ...
There are 372 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [ME](https://vuldb.com/?country.me)
* [GB](https://vuldb.com/?country.gb)
* [IR](https://vuldb.com/?country.ir)
* ...
There are 5 more country items available. Please use our online service to access the data.

View File

@ -99,14 +99,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -150,11 +150,9 @@ ID | Type | Indicator | Confidence
34 | File | `/spip.php` | Medium
35 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
36 | File | `/subtitles.php` | High
37 | File | `/sys/dict/queryTableData` | High
38 | File | `/user/upload/upload` | High
39 | ... | ... | ...
37 | ... | ... | ...
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 314 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -52,53 +52,53 @@ ID | Type | Indicator | Confidence
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/api/admin/articles/` | High
4 | File | `/admin/conferences/list/` | High
5 | File | `/admin/generalsettings.php` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/reports.php` | High
9 | File | `/admin/showbad.php` | High
10 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
11 | File | `/adms/admin/?page=vehicles/view_transaction` | High
12 | File | `/apilog.php` | Medium
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/Admin/login.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/showbad.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/apilog.php` | Medium
12 | File | `/APR/login.php` | High
13 | File | `/bin/httpd` | Medium
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/connectors/index.php` | High
16 | File | `/dev/block/mmcblk0rpmb` | High
17 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
18 | File | `/face-recognition-php/facepay-master/camera.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/fos/admin/ajax.php?action=login` | High
21 | File | `/fos/admin/index.php?page=menu` | High
22 | File | `/home/masterConsole` | High
23 | File | `/home/sendBroadcast` | High
24 | File | `/hrm/employeeadd.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/index.php` | Medium
27 | File | `/items/view_item.php` | High
28 | File | `/jsoa/hntdCustomDesktopActionContent` | High
29 | File | `/lookin/info` | Medium
30 | File | `/manager/index.php` | High
31 | File | `/medical/inventories.php` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/mygym/admin/index.php?view_exercises` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/php-opos/index.php` | High
39 | File | `/proxy` | Low
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/Redcock-Farm/farm/category.php` | High
42 | File | `/reports/rwservlet` | High
43 | File | `/sacco_shield/manage_user.php` | High
44 | File | `/spip.php` | Medium
45 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
46 | File | `/staff/bookdetails.php` | High
47 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/fos/admin/ajax.php?action=login` | High
22 | File | `/fos/admin/index.php?page=menu` | High
23 | File | `/home/masterConsole` | High
24 | File | `/home/sendBroadcast` | High
25 | File | `/hrm/employeeadd.php` | High
26 | File | `/hrm/employeeview.php` | High
27 | File | `/index.php` | Medium
28 | File | `/items/view_item.php` | High
29 | File | `/jsoa/hntdCustomDesktopActionContent` | High
30 | File | `/lookin/info` | Medium
31 | File | `/manager/index.php` | High
32 | File | `/medical/inventories.php` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/modules/projects/vw_files.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/mygym/admin/index.php?view_exercises` | High
37 | File | `/newsDia.php` | Medium
38 | File | `/out.php` | Medium
39 | File | `/php-opos/index.php` | High
40 | File | `/proxy` | Low
41 | File | `/public/launchNewWindow.jsp` | High
42 | File | `/Redcock-Farm/farm/category.php` | High
43 | File | `/reports/rwservlet` | High
44 | File | `/sacco_shield/manage_user.php` | High
45 | File | `/spip.php` | Medium
46 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
47 | File | `/staff/bookdetails.php` | High
48 | File | `/uncpath/` | Medium
49 | File | `/user/update_booking.php` | High
50 | File | `/WEB-INF/web.xml` | High
49 | File | `/user/updatePwd` | High
50 | File | `/user/update_booking.php` | High
51 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
52 | File | `/wireless/security.asp` | High
53 | File | `/wordpress/wp-admin/options-general.php` | High
@ -106,13 +106,16 @@ ID | Type | Indicator | Confidence
55 | File | `01article.php` | High
56 | File | `AbstractScheduleJob.java` | High
57 | File | `actionphp/download.File.php` | High
58 | File | `AdClass.php` | Medium
58 | File | `activenews_view.asp` | High
59 | File | `adclick.php` | Medium
60 | File | `addtocart.asp` | High
61 | File | `admin.php` | Medium
62 | ... | ... | ...
62 | File | `admin/abc.php` | High
63 | File | `admin/admin.php?action=users&mode=info&user=2` | High
64 | File | `admin/admin/adminsave.html` | High
65 | ... | ... | ...
There are 541 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 572 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -156,13 +156,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -173,51 +173,48 @@ ID | Type | Indicator | Confidence
1 | File | `/admin.php/accessory/filesdel.html` | High
2 | File | `/admin/?page=user/manage` | High
3 | File | `/admin/add-new.php` | High
4 | File | `/admin/api/theme-edit/` | High
5 | File | `/admin/conferences/get-all-status/` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/index3.php` | High
8 | File | `/adminui/history_log.php` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/alphaware/summary.php` | High
11 | File | `/boat/login.php` | High
12 | File | `/bsms_ci/index.php/book` | High
13 | File | `/check` | Low
14 | File | `/classes/Master.php?f=delete_helmet` | High
15 | File | `/common/run_cross_report.php` | High
16 | File | `/CPE` | Low
17 | File | `/debug/pprof` | Medium
18 | File | `/download` | Medium
19 | File | `/forum/away.php` | High
20 | File | `/goform/SysToolChangePwd` | High
21 | File | `/goform/WifiBasicSet` | High
22 | File | `/index/user/user_edit.html` | High
23 | File | `/login/index.php` | High
24 | File | `/medicines/profile.php` | High
25 | File | `/MIME/INBOX-MM-1/` | High
26 | File | `/Moosikay/order.php` | High
27 | File | `/param.file.tgz` | High
28 | File | `/php-inventory-management-system/product.php` | High
29 | File | `/public/plugins/` | High
30 | File | `/public_html/users.php` | High
31 | File | `/reservation/add_message.php` | High
32 | File | `/spip.php` | Medium
33 | File | `/system/UserMapper.xml` | High
34 | File | `/tmp` | Low
35 | File | `/user/loader.php?api=1` | High
36 | File | `/user/s.php` | Medium
37 | File | `/v1/sql-runner` | High
38 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
39 | File | `/video-sharing-script/watch-video.php` | High
40 | File | `/web/index.php` | High
41 | File | `/wireless/guestnetwork.asp` | High
42 | File | `AcquisiAction.class.php` | High
43 | File | `actions/UploadAction.php` | High
44 | File | `ActivityManagerService.java` | High
45 | File | `adclick.php` | Medium
46 | ... | ... | ...
4 | File | `/admin/doctors.php` | High
5 | File | `/admin/index3.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/service_requests/manage_inventory.php` | High
8 | File | `/adms/admin/?page=vehicles/view_transaction` | High
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/boat/login.php` | High
13 | File | `/bsms_ci/index.php/book` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/check` | Low
16 | File | `/classes/Master.php?f=delete_helmet` | High
17 | File | `/classes/Master.php?f=delete_sub_category` | High
18 | File | `/CPE` | Low
19 | File | `/debug/pprof` | Medium
20 | File | `/download` | Medium
21 | File | `/etc/pki/pesign` | High
22 | File | `/forum/away.php` | High
23 | File | `/goform/SetFirewallCfg` | High
24 | File | `/index/user/user_edit.html` | High
25 | File | `/login/index.php` | High
26 | File | `/loginsave.php` | High
27 | File | `/medicines/profile.php` | High
28 | File | `/MIME/INBOX-MM-1/` | High
29 | File | `/Moosikay/order.php` | High
30 | File | `/param.file.tgz` | High
31 | File | `/php-inventory-management-system/product.php` | High
32 | File | `/public/plugins/` | High
33 | File | `/public_html/users.php` | High
34 | File | `/reservation/add_message.php` | High
35 | File | `/spip.php` | Medium
36 | File | `/system/UserMapper.xml` | High
37 | File | `/user/s.php` | Medium
38 | File | `/usr/bin/pkexec` | High
39 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
40 | File | `/video-sharing-script/watch-video.php` | High
41 | File | `/web/index.php` | High
42 | File | `/wireless/guestnetwork.asp` | High
43 | ... | ... | ...
There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 369 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Kovter:
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -50,155 +53,160 @@ ID | IP address | Hostname | Campaign | Confidence
30 | [7.83.197.163](https://vuldb.com/?ip.7.83.197.163) | - | - | High
31 | [7.184.47.209](https://vuldb.com/?ip.7.184.47.209) | - | - | High
32 | [7.200.105.154](https://vuldb.com/?ip.7.200.105.154) | - | - | High
33 | [8.49.254.225](https://vuldb.com/?ip.8.49.254.225) | - | - | High
34 | [8.51.40.103](https://vuldb.com/?ip.8.51.40.103) | - | - | High
35 | [8.65.254.19](https://vuldb.com/?ip.8.65.254.19) | - | - | High
36 | [9.10.183.131](https://vuldb.com/?ip.9.10.183.131) | - | - | High
37 | [9.82.17.148](https://vuldb.com/?ip.9.82.17.148) | - | - | High
38 | [9.127.28.179](https://vuldb.com/?ip.9.127.28.179) | - | - | High
39 | [9.194.229.75](https://vuldb.com/?ip.9.194.229.75) | - | - | High
40 | [9.218.236.60](https://vuldb.com/?ip.9.218.236.60) | - | - | High
41 | [10.212.55.75](https://vuldb.com/?ip.10.212.55.75) | - | - | High
42 | [11.19.158.101](https://vuldb.com/?ip.11.19.158.101) | - | - | High
43 | [11.96.243.42](https://vuldb.com/?ip.11.96.243.42) | - | - | High
44 | [11.136.96.41](https://vuldb.com/?ip.11.136.96.41) | - | - | High
45 | [11.162.16.81](https://vuldb.com/?ip.11.162.16.81) | - | - | High
46 | [11.203.250.41](https://vuldb.com/?ip.11.203.250.41) | - | - | High
47 | [11.253.136.175](https://vuldb.com/?ip.11.253.136.175) | - | - | High
48 | [12.58.62.253](https://vuldb.com/?ip.12.58.62.253) | - | - | High
49 | [12.117.214.13](https://vuldb.com/?ip.12.117.214.13) | - | - | High
50 | [12.141.6.226](https://vuldb.com/?ip.12.141.6.226) | - | - | High
51 | [12.150.168.133](https://vuldb.com/?ip.12.150.168.133) | - | - | High
52 | [13.128.69.186](https://vuldb.com/?ip.13.128.69.186) | - | - | High
53 | [13.165.21.12](https://vuldb.com/?ip.13.165.21.12) | - | - | High
54 | [14.64.130.197](https://vuldb.com/?ip.14.64.130.197) | - | - | High
55 | [14.73.200.171](https://vuldb.com/?ip.14.73.200.171) | - | - | High
56 | [14.252.183.4](https://vuldb.com/?ip.14.252.183.4) | static.vnpt.vn | - | High
57 | [15.20.52.109](https://vuldb.com/?ip.15.20.52.109) | - | - | High
58 | [15.139.129.226](https://vuldb.com/?ip.15.139.129.226) | - | - | High
59 | [15.155.62.37](https://vuldb.com/?ip.15.155.62.37) | - | - | High
60 | [15.198.236.200](https://vuldb.com/?ip.15.198.236.200) | - | - | High
61 | [15.253.169.20](https://vuldb.com/?ip.15.253.169.20) | ec2-15-253-169-20.us-west-2.compute.amazonaws.com | - | Medium
62 | [15.254.97.89](https://vuldb.com/?ip.15.254.97.89) | ec2-15-254-97-89.us-west-2.compute.amazonaws.com | - | Medium
63 | [16.6.63.101](https://vuldb.com/?ip.16.6.63.101) | - | - | High
64 | [16.119.179.29](https://vuldb.com/?ip.16.119.179.29) | - | - | High
65 | [16.215.96.194](https://vuldb.com/?ip.16.215.96.194) | 016-215-096-194.res.spectrum.com | - | High
66 | [17.5.115.62](https://vuldb.com/?ip.17.5.115.62) | - | - | High
67 | [17.27.53.89](https://vuldb.com/?ip.17.27.53.89) | - | - | High
68 | [17.210.26.114](https://vuldb.com/?ip.17.210.26.114) | - | - | High
69 | [18.33.230.2](https://vuldb.com/?ip.18.33.230.2) | - | - | High
70 | [18.49.202.119](https://vuldb.com/?ip.18.49.202.119) | - | - | High
71 | [18.90.144.73](https://vuldb.com/?ip.18.90.144.73) | - | - | High
72 | [18.129.149.91](https://vuldb.com/?ip.18.129.149.91) | - | - | High
73 | [18.194.29.180](https://vuldb.com/?ip.18.194.29.180) | ec2-18-194-29-180.eu-central-1.compute.amazonaws.com | - | Medium
74 | [19.4.19.84](https://vuldb.com/?ip.19.4.19.84) | - | - | High
75 | [19.43.124.213](https://vuldb.com/?ip.19.43.124.213) | - | - | High
76 | [20.53.203.50](https://vuldb.com/?ip.20.53.203.50) | - | - | High
77 | [20.81.111.85](https://vuldb.com/?ip.20.81.111.85) | - | - | High
78 | [20.84.181.62](https://vuldb.com/?ip.20.84.181.62) | - | - | High
79 | [20.103.85.33](https://vuldb.com/?ip.20.103.85.33) | - | - | High
80 | [20.112.52.29](https://vuldb.com/?ip.20.112.52.29) | - | - | High
81 | [20.118.2.20](https://vuldb.com/?ip.20.118.2.20) | - | - | High
82 | [20.133.243.96](https://vuldb.com/?ip.20.133.243.96) | - | - | High
83 | [20.143.75.211](https://vuldb.com/?ip.20.143.75.211) | - | - | High
84 | [20.169.182.215](https://vuldb.com/?ip.20.169.182.215) | - | - | High
85 | [20.229.84.137](https://vuldb.com/?ip.20.229.84.137) | - | - | High
86 | [20.253.19.194](https://vuldb.com/?ip.20.253.19.194) | - | - | High
87 | [21.11.121.107](https://vuldb.com/?ip.21.11.121.107) | - | - | High
88 | [21.156.102.3](https://vuldb.com/?ip.21.156.102.3) | - | - | High
89 | [21.192.27.192](https://vuldb.com/?ip.21.192.27.192) | - | - | High
90 | [21.203.91.206](https://vuldb.com/?ip.21.203.91.206) | - | - | High
91 | [21.250.19.72](https://vuldb.com/?ip.21.250.19.72) | - | - | High
92 | [23.10.193.233](https://vuldb.com/?ip.23.10.193.233) | a23-10-193-233.deploy.static.akamaitechnologies.com | - | High
93 | [23.10.207.183](https://vuldb.com/?ip.23.10.207.183) | a23-10-207-183.deploy.static.akamaitechnologies.com | - | High
94 | [23.28.96.141](https://vuldb.com/?ip.23.28.96.141) | d28-23-141-96.dim.wideopenwest.com | - | High
95 | [23.31.134.154](https://vuldb.com/?ip.23.31.134.154) | 23-31-134-154-static.hfc.comcastbusiness.net | - | High
96 | [23.32.144.26](https://vuldb.com/?ip.23.32.144.26) | a23-32-144-26.deploy.static.akamaitechnologies.com | - | High
97 | [23.78.211.217](https://vuldb.com/?ip.23.78.211.217) | a23-78-211-217.deploy.static.akamaitechnologies.com | - | High
98 | [23.96.52.53](https://vuldb.com/?ip.23.96.52.53) | - | - | High
99 | [23.138.20.236](https://vuldb.com/?ip.23.138.20.236) | - | - | High
100 | [23.154.45.79](https://vuldb.com/?ip.23.154.45.79) | - | - | High
101 | [23.175.186.69](https://vuldb.com/?ip.23.175.186.69) | - | - | High
102 | [23.192.26.212](https://vuldb.com/?ip.23.192.26.212) | a23-192-26-212.deploy.static.akamaitechnologies.com | - | High
103 | [23.196.65.193](https://vuldb.com/?ip.23.196.65.193) | a23-196-65-193.deploy.static.akamaitechnologies.com | - | High
104 | [23.196.183.170](https://vuldb.com/?ip.23.196.183.170) | a23-196-183-170.deploy.static.akamaitechnologies.com | - | High
105 | [23.197.176.20](https://vuldb.com/?ip.23.197.176.20) | a23-197-176-20.deploy.static.akamaitechnologies.com | - | High
106 | [23.209.185.165](https://vuldb.com/?ip.23.209.185.165) | a23-209-185-165.deploy.static.akamaitechnologies.com | - | High
107 | [23.218.40.161](https://vuldb.com/?ip.23.218.40.161) | a23-218-40-161.deploy.static.akamaitechnologies.com | - | High
108 | [23.218.142.25](https://vuldb.com/?ip.23.218.142.25) | a23-218-142-25.deploy.static.akamaitechnologies.com | - | High
109 | [23.244.235.167](https://vuldb.com/?ip.23.244.235.167) | d-23-244-235-167.paw.cpe.atlanticbb.net | - | High
110 | [23.253.50.154](https://vuldb.com/?ip.23.253.50.154) | - | - | High
111 | [24.6.47.86](https://vuldb.com/?ip.24.6.47.86) | c-24-6-47-86.hsd1.ca.comcast.net | - | High
112 | [24.70.206.40](https://vuldb.com/?ip.24.70.206.40) | S01061033bff95647.ok.shawcable.net | - | High
113 | [24.199.52.80](https://vuldb.com/?ip.24.199.52.80) | rrcs-24-199-52-80.west.biz.rr.com | - | High
114 | [24.210.219.136](https://vuldb.com/?ip.24.210.219.136) | cpe-24-210-219-136.neo.res.rr.com | - | High
115 | [25.4.98.57](https://vuldb.com/?ip.25.4.98.57) | - | - | High
116 | [25.68.69.58](https://vuldb.com/?ip.25.68.69.58) | - | - | High
117 | [25.126.223.94](https://vuldb.com/?ip.25.126.223.94) | - | - | High
118 | [25.171.204.203](https://vuldb.com/?ip.25.171.204.203) | - | - | High
119 | [26.57.39.220](https://vuldb.com/?ip.26.57.39.220) | - | - | High
120 | [26.128.193.14](https://vuldb.com/?ip.26.128.193.14) | - | - | High
121 | [26.218.146.92](https://vuldb.com/?ip.26.218.146.92) | - | - | High
122 | [27.3.105.38](https://vuldb.com/?ip.27.3.105.38) | - | - | High
123 | [27.108.150.40](https://vuldb.com/?ip.27.108.150.40) | 27.108.150.40.bti.net.ph | - | High
124 | [27.121.99.80](https://vuldb.com/?ip.27.121.99.80) | - | - | High
125 | [27.173.241.96](https://vuldb.com/?ip.27.173.241.96) | - | - | High
126 | [28.10.105.191](https://vuldb.com/?ip.28.10.105.191) | - | - | High
127 | [28.29.189.12](https://vuldb.com/?ip.28.29.189.12) | - | - | High
128 | [28.237.185.18](https://vuldb.com/?ip.28.237.185.18) | - | - | High
129 | [30.225.184.221](https://vuldb.com/?ip.30.225.184.221) | - | - | High
130 | [31.41.82.151](https://vuldb.com/?ip.31.41.82.151) | 151.82.41.31.ip4.feromedia.eu | - | High
131 | [31.109.216.73](https://vuldb.com/?ip.31.109.216.73) | - | - | High
132 | [31.118.13.79](https://vuldb.com/?ip.31.118.13.79) | - | - | High
133 | [31.182.109.21](https://vuldb.com/?ip.31.182.109.21) | staticline-31-182-109-21.toya.net.pl | - | High
134 | [31.190.112.93](https://vuldb.com/?ip.31.190.112.93) | - | - | High
135 | [32.88.113.160](https://vuldb.com/?ip.32.88.113.160) | - | - | High
136 | [32.127.135.111](https://vuldb.com/?ip.32.127.135.111) | - | - | High
137 | [32.155.198.200](https://vuldb.com/?ip.32.155.198.200) | - | - | High
138 | [32.202.176.158](https://vuldb.com/?ip.32.202.176.158) | - | - | High
139 | [33.32.249.162](https://vuldb.com/?ip.33.32.249.162) | - | - | High
140 | [33.65.249.104](https://vuldb.com/?ip.33.65.249.104) | - | - | High
141 | [33.72.73.40](https://vuldb.com/?ip.33.72.73.40) | - | - | High
142 | [33.162.102.125](https://vuldb.com/?ip.33.162.102.125) | - | - | High
143 | [33.237.143.29](https://vuldb.com/?ip.33.237.143.29) | - | - | High
144 | [33.239.167.136](https://vuldb.com/?ip.33.239.167.136) | - | - | High
145 | [34.43.14.56](https://vuldb.com/?ip.34.43.14.56) | - | - | High
146 | [34.99.159.215](https://vuldb.com/?ip.34.99.159.215) | 215.159.99.34.bc.googleusercontent.com | - | Medium
147 | [34.209.49.182](https://vuldb.com/?ip.34.209.49.182) | ec2-34-209-49-182.us-west-2.compute.amazonaws.com | - | Medium
148 | [36.91.156.204](https://vuldb.com/?ip.36.91.156.204) | - | - | High
149 | [36.105.72.159](https://vuldb.com/?ip.36.105.72.159) | - | - | High
150 | [36.207.228.85](https://vuldb.com/?ip.36.207.228.85) | - | - | High
151 | [36.211.14.156](https://vuldb.com/?ip.36.211.14.156) | - | - | High
152 | [36.244.111.17](https://vuldb.com/?ip.36.244.111.17) | em36-244-111-17.pool.e-mobile.ne.jp | - | High
153 | [37.34.87.162](https://vuldb.com/?ip.37.34.87.162) | - | - | High
154 | [37.35.132.115](https://vuldb.com/?ip.37.35.132.115) | 115.132.35.37.dynamic.jazztel.es | - | High
155 | [37.43.2.233](https://vuldb.com/?ip.37.43.2.233) | - | - | High
156 | [37.67.195.64](https://vuldb.com/?ip.37.67.195.64) | 64.195.67.37.rev.sfr.net | - | High
157 | [37.128.128.198](https://vuldb.com/?ip.37.128.128.198) | hydra-pilot.skillwise.net | - | High
158 | [37.180.175.89](https://vuldb.com/?ip.37.180.175.89) | mob-37-180-175-89.net.vodafone.it | - | High
159 | [37.191.164.233](https://vuldb.com/?ip.37.191.164.233) | 233.37-191-164.fiber.lynet.no | - | High
160 | [38.64.142.137](https://vuldb.com/?ip.38.64.142.137) | - | - | High
161 | [38.89.103.70](https://vuldb.com/?ip.38.89.103.70) | - | - | High
162 | [38.110.242.41](https://vuldb.com/?ip.38.110.242.41) | 38-110-242-41.ndemand.com | - | High
163 | [38.186.206.106](https://vuldb.com/?ip.38.186.206.106) | - | - | High
164 | [38.222.8.117](https://vuldb.com/?ip.38.222.8.117) | - | - | High
165 | [39.19.244.52](https://vuldb.com/?ip.39.19.244.52) | - | - | High
166 | [39.40.132.64](https://vuldb.com/?ip.39.40.132.64) | - | - | High
167 | [39.41.74.205](https://vuldb.com/?ip.39.41.74.205) | - | - | High
168 | [39.77.6.39](https://vuldb.com/?ip.39.77.6.39) | - | - | High
169 | [39.92.225.165](https://vuldb.com/?ip.39.92.225.165) | - | - | High
170 | [39.158.228.212](https://vuldb.com/?ip.39.158.228.212) | - | - | High
171 | [39.189.235.205](https://vuldb.com/?ip.39.189.235.205) | - | - | High
172 | [39.232.85.81](https://vuldb.com/?ip.39.232.85.81) | - | - | High
173 | [40.39.16.104](https://vuldb.com/?ip.40.39.16.104) | - | - | High
174 | [40.71.137.232](https://vuldb.com/?ip.40.71.137.232) | - | - | High
175 | [40.76.4.15](https://vuldb.com/?ip.40.76.4.15) | - | - | High
176 | [40.80.9.141](https://vuldb.com/?ip.40.80.9.141) | - | - | High
177 | [40.112.72.205](https://vuldb.com/?ip.40.112.72.205) | - | - | High
178 | [40.113.200.201](https://vuldb.com/?ip.40.113.200.201) | - | - | High
179 | ... | ... | ... | ...
33 | [8.47.183.57](https://vuldb.com/?ip.8.47.183.57) | - | - | High
34 | [8.49.254.225](https://vuldb.com/?ip.8.49.254.225) | - | - | High
35 | [8.51.40.103](https://vuldb.com/?ip.8.51.40.103) | - | - | High
36 | [8.65.254.19](https://vuldb.com/?ip.8.65.254.19) | - | - | High
37 | [9.10.183.131](https://vuldb.com/?ip.9.10.183.131) | - | - | High
38 | [9.82.17.148](https://vuldb.com/?ip.9.82.17.148) | - | - | High
39 | [9.127.28.179](https://vuldb.com/?ip.9.127.28.179) | - | - | High
40 | [9.194.229.75](https://vuldb.com/?ip.9.194.229.75) | - | - | High
41 | [9.218.236.60](https://vuldb.com/?ip.9.218.236.60) | - | - | High
42 | [10.212.55.75](https://vuldb.com/?ip.10.212.55.75) | - | - | High
43 | [11.19.158.101](https://vuldb.com/?ip.11.19.158.101) | - | - | High
44 | [11.96.243.42](https://vuldb.com/?ip.11.96.243.42) | - | - | High
45 | [11.136.96.41](https://vuldb.com/?ip.11.136.96.41) | - | - | High
46 | [11.162.16.81](https://vuldb.com/?ip.11.162.16.81) | - | - | High
47 | [11.203.250.41](https://vuldb.com/?ip.11.203.250.41) | - | - | High
48 | [11.253.136.175](https://vuldb.com/?ip.11.253.136.175) | - | - | High
49 | [12.58.62.253](https://vuldb.com/?ip.12.58.62.253) | - | - | High
50 | [12.117.214.13](https://vuldb.com/?ip.12.117.214.13) | - | - | High
51 | [12.141.6.226](https://vuldb.com/?ip.12.141.6.226) | - | - | High
52 | [12.150.168.133](https://vuldb.com/?ip.12.150.168.133) | - | - | High
53 | [13.128.69.186](https://vuldb.com/?ip.13.128.69.186) | - | - | High
54 | [13.165.21.12](https://vuldb.com/?ip.13.165.21.12) | - | - | High
55 | [14.64.130.197](https://vuldb.com/?ip.14.64.130.197) | - | - | High
56 | [14.73.200.171](https://vuldb.com/?ip.14.73.200.171) | - | - | High
57 | [14.252.183.4](https://vuldb.com/?ip.14.252.183.4) | static.vnpt.vn | - | High
58 | [15.20.52.109](https://vuldb.com/?ip.15.20.52.109) | - | - | High
59 | [15.139.129.226](https://vuldb.com/?ip.15.139.129.226) | - | - | High
60 | [15.155.62.37](https://vuldb.com/?ip.15.155.62.37) | - | - | High
61 | [15.198.236.200](https://vuldb.com/?ip.15.198.236.200) | - | - | High
62 | [15.253.169.20](https://vuldb.com/?ip.15.253.169.20) | ec2-15-253-169-20.us-west-2.compute.amazonaws.com | - | Medium
63 | [15.254.97.89](https://vuldb.com/?ip.15.254.97.89) | ec2-15-254-97-89.us-west-2.compute.amazonaws.com | - | Medium
64 | [16.6.63.101](https://vuldb.com/?ip.16.6.63.101) | - | - | High
65 | [16.119.179.29](https://vuldb.com/?ip.16.119.179.29) | - | - | High
66 | [16.215.96.194](https://vuldb.com/?ip.16.215.96.194) | 016-215-096-194.res.spectrum.com | - | High
67 | [17.5.115.62](https://vuldb.com/?ip.17.5.115.62) | - | - | High
68 | [17.27.53.89](https://vuldb.com/?ip.17.27.53.89) | - | - | High
69 | [17.210.26.114](https://vuldb.com/?ip.17.210.26.114) | - | - | High
70 | [18.33.230.2](https://vuldb.com/?ip.18.33.230.2) | - | - | High
71 | [18.49.202.119](https://vuldb.com/?ip.18.49.202.119) | - | - | High
72 | [18.90.144.73](https://vuldb.com/?ip.18.90.144.73) | - | - | High
73 | [18.129.149.91](https://vuldb.com/?ip.18.129.149.91) | - | - | High
74 | [18.194.29.180](https://vuldb.com/?ip.18.194.29.180) | ec2-18-194-29-180.eu-central-1.compute.amazonaws.com | - | Medium
75 | [19.4.19.84](https://vuldb.com/?ip.19.4.19.84) | - | - | High
76 | [19.43.124.213](https://vuldb.com/?ip.19.43.124.213) | - | - | High
77 | [20.53.203.50](https://vuldb.com/?ip.20.53.203.50) | - | - | High
78 | [20.81.111.85](https://vuldb.com/?ip.20.81.111.85) | - | - | High
79 | [20.84.181.62](https://vuldb.com/?ip.20.84.181.62) | - | - | High
80 | [20.103.85.33](https://vuldb.com/?ip.20.103.85.33) | - | - | High
81 | [20.112.52.29](https://vuldb.com/?ip.20.112.52.29) | - | - | High
82 | [20.118.2.20](https://vuldb.com/?ip.20.118.2.20) | - | - | High
83 | [20.133.243.96](https://vuldb.com/?ip.20.133.243.96) | - | - | High
84 | [20.143.75.211](https://vuldb.com/?ip.20.143.75.211) | - | - | High
85 | [20.169.182.215](https://vuldb.com/?ip.20.169.182.215) | - | - | High
86 | [20.229.84.137](https://vuldb.com/?ip.20.229.84.137) | - | - | High
87 | [20.253.19.194](https://vuldb.com/?ip.20.253.19.194) | - | - | High
88 | [21.11.121.107](https://vuldb.com/?ip.21.11.121.107) | - | - | High
89 | [21.156.102.3](https://vuldb.com/?ip.21.156.102.3) | - | - | High
90 | [21.192.27.192](https://vuldb.com/?ip.21.192.27.192) | - | - | High
91 | [21.203.91.206](https://vuldb.com/?ip.21.203.91.206) | - | - | High
92 | [21.250.19.72](https://vuldb.com/?ip.21.250.19.72) | - | - | High
93 | [23.10.193.233](https://vuldb.com/?ip.23.10.193.233) | a23-10-193-233.deploy.static.akamaitechnologies.com | - | High
94 | [23.10.207.183](https://vuldb.com/?ip.23.10.207.183) | a23-10-207-183.deploy.static.akamaitechnologies.com | - | High
95 | [23.28.96.141](https://vuldb.com/?ip.23.28.96.141) | d28-23-141-96.dim.wideopenwest.com | - | High
96 | [23.31.134.154](https://vuldb.com/?ip.23.31.134.154) | 23-31-134-154-static.hfc.comcastbusiness.net | - | High
97 | [23.32.144.26](https://vuldb.com/?ip.23.32.144.26) | a23-32-144-26.deploy.static.akamaitechnologies.com | - | High
98 | [23.78.211.217](https://vuldb.com/?ip.23.78.211.217) | a23-78-211-217.deploy.static.akamaitechnologies.com | - | High
99 | [23.96.52.53](https://vuldb.com/?ip.23.96.52.53) | - | - | High
100 | [23.138.20.236](https://vuldb.com/?ip.23.138.20.236) | - | - | High
101 | [23.154.45.79](https://vuldb.com/?ip.23.154.45.79) | - | - | High
102 | [23.175.186.69](https://vuldb.com/?ip.23.175.186.69) | - | - | High
103 | [23.192.26.212](https://vuldb.com/?ip.23.192.26.212) | a23-192-26-212.deploy.static.akamaitechnologies.com | - | High
104 | [23.196.65.193](https://vuldb.com/?ip.23.196.65.193) | a23-196-65-193.deploy.static.akamaitechnologies.com | - | High
105 | [23.196.183.170](https://vuldb.com/?ip.23.196.183.170) | a23-196-183-170.deploy.static.akamaitechnologies.com | - | High
106 | [23.197.176.20](https://vuldb.com/?ip.23.197.176.20) | a23-197-176-20.deploy.static.akamaitechnologies.com | - | High
107 | [23.209.185.165](https://vuldb.com/?ip.23.209.185.165) | a23-209-185-165.deploy.static.akamaitechnologies.com | - | High
108 | [23.218.40.161](https://vuldb.com/?ip.23.218.40.161) | a23-218-40-161.deploy.static.akamaitechnologies.com | - | High
109 | [23.218.142.25](https://vuldb.com/?ip.23.218.142.25) | a23-218-142-25.deploy.static.akamaitechnologies.com | - | High
110 | [23.244.235.167](https://vuldb.com/?ip.23.244.235.167) | d-23-244-235-167.paw.cpe.atlanticbb.net | - | High
111 | [23.253.50.154](https://vuldb.com/?ip.23.253.50.154) | - | - | High
112 | [24.6.47.86](https://vuldb.com/?ip.24.6.47.86) | c-24-6-47-86.hsd1.ca.comcast.net | - | High
113 | [24.70.206.40](https://vuldb.com/?ip.24.70.206.40) | S01061033bff95647.ok.shawcable.net | - | High
114 | [24.199.52.80](https://vuldb.com/?ip.24.199.52.80) | rrcs-24-199-52-80.west.biz.rr.com | - | High
115 | [24.210.219.136](https://vuldb.com/?ip.24.210.219.136) | cpe-24-210-219-136.neo.res.rr.com | - | High
116 | [25.4.98.57](https://vuldb.com/?ip.25.4.98.57) | - | - | High
117 | [25.68.69.58](https://vuldb.com/?ip.25.68.69.58) | - | - | High
118 | [25.126.223.94](https://vuldb.com/?ip.25.126.223.94) | - | - | High
119 | [25.171.204.203](https://vuldb.com/?ip.25.171.204.203) | - | - | High
120 | [25.184.178.209](https://vuldb.com/?ip.25.184.178.209) | - | - | High
121 | [26.57.39.220](https://vuldb.com/?ip.26.57.39.220) | - | - | High
122 | [26.128.193.14](https://vuldb.com/?ip.26.128.193.14) | - | - | High
123 | [26.218.146.92](https://vuldb.com/?ip.26.218.146.92) | - | - | High
124 | [27.3.105.38](https://vuldb.com/?ip.27.3.105.38) | - | - | High
125 | [27.108.150.40](https://vuldb.com/?ip.27.108.150.40) | 27.108.150.40.bti.net.ph | - | High
126 | [27.121.99.80](https://vuldb.com/?ip.27.121.99.80) | - | - | High
127 | [27.173.241.96](https://vuldb.com/?ip.27.173.241.96) | - | - | High
128 | [28.10.105.191](https://vuldb.com/?ip.28.10.105.191) | - | - | High
129 | [28.29.189.12](https://vuldb.com/?ip.28.29.189.12) | - | - | High
130 | [28.237.185.18](https://vuldb.com/?ip.28.237.185.18) | - | - | High
131 | [29.196.11.208](https://vuldb.com/?ip.29.196.11.208) | - | - | High
132 | [30.225.184.221](https://vuldb.com/?ip.30.225.184.221) | - | - | High
133 | [31.41.82.151](https://vuldb.com/?ip.31.41.82.151) | 151.82.41.31.ip4.feromedia.eu | - | High
134 | [31.109.216.73](https://vuldb.com/?ip.31.109.216.73) | - | - | High
135 | [31.118.13.79](https://vuldb.com/?ip.31.118.13.79) | - | - | High
136 | [31.182.109.21](https://vuldb.com/?ip.31.182.109.21) | staticline-31-182-109-21.toya.net.pl | - | High
137 | [31.190.112.93](https://vuldb.com/?ip.31.190.112.93) | - | - | High
138 | [32.88.113.160](https://vuldb.com/?ip.32.88.113.160) | - | - | High
139 | [32.127.135.111](https://vuldb.com/?ip.32.127.135.111) | - | - | High
140 | [32.155.198.200](https://vuldb.com/?ip.32.155.198.200) | - | - | High
141 | [32.202.176.158](https://vuldb.com/?ip.32.202.176.158) | - | - | High
142 | [33.9.30.178](https://vuldb.com/?ip.33.9.30.178) | - | - | High
143 | [33.32.249.162](https://vuldb.com/?ip.33.32.249.162) | - | - | High
144 | [33.59.53.75](https://vuldb.com/?ip.33.59.53.75) | - | - | High
145 | [33.65.249.104](https://vuldb.com/?ip.33.65.249.104) | - | - | High
146 | [33.72.73.40](https://vuldb.com/?ip.33.72.73.40) | - | - | High
147 | [33.162.102.125](https://vuldb.com/?ip.33.162.102.125) | - | - | High
148 | [33.237.143.29](https://vuldb.com/?ip.33.237.143.29) | - | - | High
149 | [33.239.167.136](https://vuldb.com/?ip.33.239.167.136) | - | - | High
150 | [34.32.121.51](https://vuldb.com/?ip.34.32.121.51) | 51.121.32.34.bc.googleusercontent.com | - | Medium
151 | [34.43.14.56](https://vuldb.com/?ip.34.43.14.56) | - | - | High
152 | [34.99.159.215](https://vuldb.com/?ip.34.99.159.215) | 215.159.99.34.bc.googleusercontent.com | - | Medium
153 | [34.209.49.182](https://vuldb.com/?ip.34.209.49.182) | ec2-34-209-49-182.us-west-2.compute.amazonaws.com | - | Medium
154 | [36.91.156.204](https://vuldb.com/?ip.36.91.156.204) | - | - | High
155 | [36.105.72.159](https://vuldb.com/?ip.36.105.72.159) | - | - | High
156 | [36.207.228.85](https://vuldb.com/?ip.36.207.228.85) | - | - | High
157 | [36.211.14.156](https://vuldb.com/?ip.36.211.14.156) | - | - | High
158 | [36.244.111.17](https://vuldb.com/?ip.36.244.111.17) | em36-244-111-17.pool.e-mobile.ne.jp | - | High
159 | [37.34.87.162](https://vuldb.com/?ip.37.34.87.162) | - | - | High
160 | [37.35.132.115](https://vuldb.com/?ip.37.35.132.115) | 115.132.35.37.dynamic.jazztel.es | - | High
161 | [37.43.2.233](https://vuldb.com/?ip.37.43.2.233) | - | - | High
162 | [37.67.195.64](https://vuldb.com/?ip.37.67.195.64) | 64.195.67.37.rev.sfr.net | - | High
163 | [37.128.128.198](https://vuldb.com/?ip.37.128.128.198) | hydra-pilot.skillwise.net | - | High
164 | [37.180.175.89](https://vuldb.com/?ip.37.180.175.89) | mob-37-180-175-89.net.vodafone.it | - | High
165 | [37.191.164.233](https://vuldb.com/?ip.37.191.164.233) | 233.37-191-164.fiber.lynet.no | - | High
166 | [38.64.142.137](https://vuldb.com/?ip.38.64.142.137) | - | - | High
167 | [38.89.103.70](https://vuldb.com/?ip.38.89.103.70) | - | - | High
168 | [38.110.242.41](https://vuldb.com/?ip.38.110.242.41) | 38-110-242-41.ndemand.com | - | High
169 | [38.186.206.106](https://vuldb.com/?ip.38.186.206.106) | - | - | High
170 | [38.222.8.117](https://vuldb.com/?ip.38.222.8.117) | - | - | High
171 | [39.19.244.52](https://vuldb.com/?ip.39.19.244.52) | - | - | High
172 | [39.40.132.64](https://vuldb.com/?ip.39.40.132.64) | - | - | High
173 | [39.41.74.205](https://vuldb.com/?ip.39.41.74.205) | - | - | High
174 | [39.77.6.39](https://vuldb.com/?ip.39.77.6.39) | - | - | High
175 | [39.92.225.165](https://vuldb.com/?ip.39.92.225.165) | - | - | High
176 | [39.158.228.212](https://vuldb.com/?ip.39.158.228.212) | - | - | High
177 | [39.189.235.205](https://vuldb.com/?ip.39.189.235.205) | - | - | High
178 | [39.232.85.81](https://vuldb.com/?ip.39.232.85.81) | - | - | High
179 | [40.39.16.104](https://vuldb.com/?ip.40.39.16.104) | - | - | High
180 | [40.71.137.232](https://vuldb.com/?ip.40.71.137.232) | - | - | High
181 | [40.76.4.15](https://vuldb.com/?ip.40.76.4.15) | - | - | High
182 | [40.80.9.141](https://vuldb.com/?ip.40.80.9.141) | - | - | High
183 | [40.112.72.205](https://vuldb.com/?ip.40.112.72.205) | - | - | High
184 | ... | ... | ... | ...
There are 714 more IOC items available. Please use our online service to access the data.
There are 734 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -206,13 +214,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -220,58 +229,52 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.kss.pid` | Medium
2 | File | `.qpopper-options` | High
3 | File | `/admin/conferences/list/` | High
4 | File | `/apply_noauth.cgi` | High
5 | File | `/bin/sh` | Low
6 | File | `/blogengine/api/posts` | High
7 | File | `/cgi-bin/api-get_line_status` | High
8 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
9 | File | `/cgi-bin/upload_vpntar` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/Content/Template/root/reverse-shell.aspx` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/export` | Low
14 | File | `/forum/away.php` | High
15 | File | `/h/calendar` | Medium
16 | File | `/horde/util/go.php` | High
17 | File | `/login/index.php` | High
18 | File | `/modules/profile/index.php` | High
19 | File | `/modules/snf/index.php` | High
20 | File | `/oauth/logout?redirect=url` | High
21 | File | `/obs/book.php` | High
22 | File | `/services/view_service.php` | High
23 | File | `/tmp` | Low
24 | File | `/uncpath/` | Medium
25 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
26 | File | `/wp-admin/admin-ajax.php` | High
27 | File | `26.html` | Low
28 | File | `adclick.php` | Medium
29 | File | `add_postit.php` | High
30 | File | `admin.php` | Medium
31 | File | `admin/import/class-import-settings.php` | High
32 | File | `admin/shophelp.php` | High
33 | File | `administration.jsp` | High
34 | File | `adminquery.php` | High
35 | File | `ajaxRequest/methodCall.do` | High
36 | File | `ajax_invoice.php` | High
37 | File | `ansfaq.asp` | Medium
38 | File | `app/controllers/uploaded_files_controller.rb` | High
39 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
40 | File | `appGet.cgi` | Medium
41 | File | `ardguest.php` | Medium
42 | File | `auth.inc.php` | Medium
43 | File | `authpam.c` | Medium
44 | File | `autocms.php` | Medium
45 | File | `avahi-core/socket.c` | High
46 | File | `b/fs/ksmbd/smb2misc.c` | High
47 | File | `banner.php` | Medium
48 | File | `BlogEngine/BlogEngine.NET/AppCode/Api/UploadController.cs` | High
49 | File | `boundary_rules.jsp` | High
50 | ... | ... | ...
1 | File | `/.env` | Low
2 | File | `/?p=products` | Medium
3 | File | `/admin` | Low
4 | File | `/admin-ajax.php?action=eps_redirect_save` | High
5 | File | `/admin/assign/assign.php` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/login.php` | High
8 | File | `/admin/maintenance/manage_category.php` | High
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/mechanics/manage_mechanic.php` | High
11 | File | `/admin/offenses/view_details.php` | High
12 | File | `/admin/patient.php` | High
13 | File | `/admin/report/index.php` | High
14 | File | `/admin/reports/index.php` | High
15 | File | `/admin/service_requests/manage_inventory.php` | High
16 | File | `/admin/userprofile.php` | High
17 | File | `/api/admin/store/product/list` | High
18 | File | `/api/admin/system/store/order/list` | High
19 | File | `/as/authorization.oauth2` | High
20 | File | `/billing/home.php` | High
21 | File | `/cbpos/` | Low
22 | File | `/cgi-bin/luci/api/auth` | High
23 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
24 | File | `/cgi-bin/wlogin.cgi` | High
25 | File | `/churchcrm/EventAttendance.php` | High
26 | File | `/classes/Login.php` | High
27 | File | `/classes/Master.php` | High
28 | File | `/classes/Users.php` | High
29 | File | `/classes/Users.phpp` | High
30 | File | `/common/sysFile/list` | High
31 | File | `/debug/pprof` | Medium
32 | File | `/DXR.axd` | Medium
33 | File | `/etc/openstack-dashboard/local_settings` | High
34 | File | `/filemanager/php/connector.php` | High
35 | File | `/forum/away.php` | High
36 | File | `/goform/addressNat` | High
37 | File | `/inc/topBarNav.php` | High
38 | File | `/js/player/dmplayer/dmku/index.php` | High
39 | File | `/kruxton/sales_report.php` | High
40 | File | `/licenses` | Medium
41 | File | `/mhds/clinic/view_details.php` | High
42 | File | `/modules/projects/vw_files.php` | High
43 | File | `/mogu-picture/file/uploadPicsByUrl` | High
44 | ... | ... | ...
There are 439 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -306,6 +309,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2021/07/threat-roundup-0716-0723.html
* https://blog.talosintelligence.com/2022/07/threat-roundup-0715-0722.html
* https://blog.talosintelligence.com/2022/10/threat-roundup-1014-1021.html
* https://blog.talosintelligence.com/threat-roundup-0324-0331-2/
## Literature

View File

@ -19,12 +19,12 @@ There are 5 more campaign items available. Please use our online service to acce
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Kwampirs:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [NZ](https://vuldb.com/?country.nz)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -137,10 +137,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -152,59 +152,48 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMFILES%\1E\Client\Tachyon.Performance.Metrics.exe` | High
2 | File | `.kss.pid` | Medium
3 | File | `.qpopper-options` | High
4 | File | `/api/v1/containers` | High
1 | File | `.htaccess` | Medium
2 | File | `/api/admin/system/store/order/list` | High
3 | File | `/api/gen/clients/{language}` | High
4 | File | `/api/v2/cli/commands` | High
5 | File | `/apply_noauth.cgi` | High
6 | File | `/apps/` | Low
7 | File | `/backupsettings.conf` | High
8 | File | `/bin/sh` | Low
9 | File | `/ctcprotocol/Protocol` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/filemanager/upload.php` | High
12 | File | `/forum/away.php` | High
13 | File | `/menu.html` | Medium
14 | File | `/modules/snf/index.php` | High
15 | File | `/Online%20Course%20Registration/my-profile.php` | High
16 | File | `/opt/mysql` | Medium
17 | File | `/private/sessions` | High
18 | File | `/resources//../` | High
19 | File | `/root/*.db` | Medium
20 | File | `/see_more_details.php` | High
21 | File | `/subtitles.php` | High
22 | File | `/sys/dict/queryTableData` | High
23 | File | `/tmp` | Low
24 | File | `/var/avamar/f_cache.dat` | High
25 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
26 | File | `26.html` | Low
27 | File | `add_postit.php` | High
28 | File | `admin.php` | Medium
29 | File | `admin/shophelp.php` | High
30 | File | `admin/wp-security-blacklist-menu.php` | High
31 | File | `administration.jsp` | High
32 | File | `adminquery.php` | High
33 | File | `ajaxRequest/methodCall.do` | High
34 | File | `Alias.asmx` | Medium
35 | File | `ansfaq.asp` | Medium
36 | File | `APKINDEX.tar.gz` | High
37 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
38 | File | `appconfig.ini` | High
39 | File | `appGet.cgi` | Medium
40 | File | `archivejson.cgi` | High
41 | File | `authpam.c` | Medium
42 | File | `autocms.php` | Medium
43 | File | `avahi-core/socket.c` | High
44 | File | `AvailableApps.php` | High
45 | File | `banner.php` | Medium
46 | File | `Binder.java` | Medium
47 | File | `boundary_rules.jsp` | High
48 | File | `calendar.php` | Medium
49 | File | `calendar_scheduler.php` | High
50 | File | `cal_config.inc.php` | High
51 | ... | ... | ...
6 | File | `/bin/sh` | Low
7 | File | `/CFIDE/probe.cfm` | High
8 | File | `/cgi-bin/system_mgr.cgi` | High
9 | File | `/common/sysFile/list` | High
10 | File | `/context/%2e/WEB-INF/web.xml` | High
11 | File | `/ctcprotocol/Protocol` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/ebics-server/ebics.aspx` | High
14 | File | `/etc/openstack-dashboard/local_settings` | High
15 | File | `/filemanager/upload.php` | High
16 | File | `/forum/away.php` | High
17 | File | `/goform/addressNat` | High
18 | File | `/HNAP1` | Low
19 | File | `/HNAP1/SetClientInfo` | High
20 | File | `/js/player/dmplayer/dmku/index.php` | High
21 | File | `/KK_LS9ReportingPortal/GetData` | High
22 | File | `/menu.html` | Medium
23 | File | `/modules/snf/index.php` | High
24 | File | `/orrs/admin/?page=user/manage_user` | High
25 | File | `/resources//../` | High
26 | File | `/secure/QueryComponent!Default.jspa` | High
27 | File | `/see_more_details.php` | High
28 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
29 | File | `/subtitles.php` | High
30 | File | `/sys/dict/queryTableData` | High
31 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
32 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
33 | File | `Acl.asp` | Low
34 | File | `add_postit.php` | High
35 | File | `admin.php` | Medium
36 | File | `admin/operations/currency.php` | High
37 | File | `admin/shophelp.php` | High
38 | File | `admin/TemplateController.java` | High
39 | File | `administration.jsp` | High
40 | ... | ... | ...
There are 439 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 345 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -23,10 +23,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [IN](https://vuldb.com/?country.in)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -274,7 +274,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
@ -290,38 +290,41 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.FBCIndex` | Medium
2 | File | `//` | Low
3 | File | `/api/gen/clients/{language}` | High
4 | File | `/api/jmeter/download/files` | High
5 | File | `/api/upload` | Medium
6 | File | `/api/v1/attack/falco` | High
7 | File | `/APR/login.php` | High
8 | File | `/boat/login.php` | High
9 | File | `/bsms_ci/index.php/user/edit_user/` | High
10 | File | `/cgi-bin/DownloadFlash` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/config/api/v1/reboot` | High
13 | File | `/DXR.axd` | Medium
14 | File | `/ebics-server/ebics.aspx` | High
15 | File | `/files/import` | High
16 | File | `/forum/away.php` | High
17 | File | `/HNAP1` | Low
18 | File | `/HNAP1/SetClientInfo` | High
19 | File | `/j_security_check` | High
20 | File | `/librarian/bookdetails.php` | High
21 | File | `/modules/profile/index.php` | High
22 | File | `/Moosikay/order.php` | High
23 | File | `/out.php` | Medium
24 | File | `/owa/auth/logon.aspx` | High
25 | File | `/php-opos/index.php` | High
26 | File | `/public/launchNewWindow.jsp` | High
27 | File | `/rest/api/2/search` | High
28 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
29 | File | `/shell` | Low
30 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
31 | File | `/tmp/boa-temp` | High
32 | ... | ... | ...
3 | File | `/admin/inventory/manage_stock.php` | High
4 | File | `/admin/maintenance/manage_category.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/mechanics/manage_mechanic.php` | High
7 | File | `/admin/offenses/view_details.php` | High
8 | File | `/admin/report/index.php` | High
9 | File | `/admin/service_requests/manage_inventory.php` | High
10 | File | `/admin/userprofile.php` | High
11 | File | `/api/gen/clients/{language}` | High
12 | File | `/api/jmeter/download/files` | High
13 | File | `/api/upload` | Medium
14 | File | `/api/v1/attack/falco` | High
15 | File | `/APR/login.php` | High
16 | File | `/boat/login.php` | High
17 | File | `/bsms_ci/index.php/user/edit_user/` | High
18 | File | `/cgi-bin/DownloadFlash` | High
19 | File | `/cgi-bin/wlogin.cgi` | High
20 | File | `/classes/Login.php` | High
21 | File | `/classes/Master.php` | High
22 | File | `/classes/Master.php?f=delete_img` | High
23 | File | `/classes/Master.php?f=save_brand` | High
24 | File | `/classes/Master.php?f=save_sub_category` | High
25 | File | `/classes/Users.php` | High
26 | File | `/classes/Users.phpp` | High
27 | File | `/config/api/v1/reboot` | High
28 | File | `/DXR.axd` | Medium
29 | File | `/ebics-server/ebics.aspx` | High
30 | File | `/files/import` | High
31 | File | `/forum/away.php` | High
32 | File | `/HNAP1` | Low
33 | File | `/HNAP1/SetClientInfo` | High
34 | File | `/inc/topBarNav.php` | High
35 | ... | ... | ...
There are 273 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 301 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -11,6 +11,9 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -48,14 +51,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -64,42 +67,45 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin/edit-doc.php` | High
3 | File | `/admin/patient.php` | High
4 | File | `/as/authorization.oauth2` | High
5 | File | `/blogengine/api/posts` | High
6 | File | `/cgi-bin/luci/api/auth` | High
7 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
8 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
9 | File | `/cgi-bin/upload_vpntar` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/Content/Template/root/reverse-shell.aspx` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/DXR.axd` | Medium
14 | File | `/filemanager/php/connector.php` | High
15 | File | `/forum/away.php` | High
16 | File | `/login/index.php` | High
17 | File | `/mhds/clinic/view_details.php` | High
18 | File | `/modules/projects/vw_files.php` | High
19 | File | `/obs/book.php` | High
20 | File | `/products/view_product.php` | High
21 | File | `/public/login.htm` | High
22 | File | `/rukovoditel/index.php?module=users/login` | High
23 | File | `/secure/QueryComponent!Default.jspa` | High
24 | File | `/shell` | Low
25 | File | `/spip.php` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/usr/bin/tddp` | High
28 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
29 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
30 | File | `/wp-admin/admin-ajax.php` | High
31 | File | `/wp-admin/options.php` | High
32 | File | `/wp-json/wc/v3/webhooks` | High
33 | File | `adclick.php` | Medium
34 | File | `admin.php` | Medium
35 | ... | ... | ...
2 | File | `/?p=products` | Medium
3 | File | `/admin` | Low
4 | File | `/admin-ajax.php?action=eps_redirect_save` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/edit-doc.php` | High
7 | File | `/admin/login.php` | High
8 | File | `/admin/patient.php` | High
9 | File | `/admin/suppliers/view_details.php` | High
10 | File | `/api/admin/store/product/list` | High
11 | File | `/as/authorization.oauth2` | High
12 | File | `/cgi-bin/luci/api/auth` | High
13 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/churchcrm/EventAttendance.php` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/DXR.axd` | Medium
18 | File | `/filemanager/php/connector.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/licenses` | Medium
21 | File | `/mhds/clinic/view_details.php` | High
22 | File | `/modules/projects/vw_files.php` | High
23 | File | `/plain` | Low
24 | File | `/public/launchNewWindow.jsp` | High
25 | File | `/public/login.htm` | High
26 | File | `/qsr_server/device/reboot` | High
27 | File | `/rukovoditel/index.php?module=users/login` | High
28 | File | `/secure/QueryComponent!Default.jspa` | High
29 | File | `/spip.php` | Medium
30 | File | `/static/ueditor/php/controller.php` | High
31 | File | `/v1/tokens` | Medium
32 | File | `/vaccinated/admin/maintenance/manage_location.php` | High
33 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
34 | File | `/wp-admin/admin-ajax.php` | High
35 | File | `/wp-admin/options.php` | High
36 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
37 | File | `adclick.php` | Medium
38 | ... | ... | ...
There are 295 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 328 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -72,7 +72,8 @@ ID | Type | Indicator | Confidence
21 | File | `agent/Core/Controller/SendRequest.cpp` | High
22 | File | `album_portal.php` | High
23 | File | `announcements.php` | High
24 | ... | ... | ...
24 | File | `api_poller.php` | High
25 | ... | ... | ...
There are 205 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -59,54 +59,58 @@ ID | IP address | Hostname | Campaign | Confidence
36 | [27.121.64.133](https://vuldb.com/?ip.27.121.64.133) | cp133.ezyreg.com | - | High
37 | [31.13.65.174](https://vuldb.com/?ip.31.13.65.174) | instagram-p42-shv-01-atl3.fbcdn.net | - | High
38 | [31.41.46.120](https://vuldb.com/?ip.31.41.46.120) | maldova873.example.com | - | High
39 | [31.220.52.219](https://vuldb.com/?ip.31.220.52.219) | workshop.piguno.com | - | High
40 | [34.77.10.20](https://vuldb.com/?ip.34.77.10.20) | 20.10.77.34.bc.googleusercontent.com | - | Medium
41 | [34.98.99.30](https://vuldb.com/?ip.34.98.99.30) | 30.99.98.34.bc.googleusercontent.com | - | Medium
42 | [34.102.136.180](https://vuldb.com/?ip.34.102.136.180) | 180.136.102.34.bc.googleusercontent.com | - | Medium
43 | [34.117.168.233](https://vuldb.com/?ip.34.117.168.233) | 233.168.117.34.bc.googleusercontent.com | - | Medium
44 | [34.175.248.207](https://vuldb.com/?ip.34.175.248.207) | 207.248.175.34.bc.googleusercontent.com | - | Medium
45 | [34.205.248.193](https://vuldb.com/?ip.34.205.248.193) | ec2-34-205-248-193.compute-1.amazonaws.com | - | Medium
46 | [35.186.238.101](https://vuldb.com/?ip.35.186.238.101) | 101.238.186.35.bc.googleusercontent.com | - | Medium
47 | [35.238.161.88](https://vuldb.com/?ip.35.238.161.88) | 88.161.238.35.bc.googleusercontent.com | - | Medium
48 | [35.247.234.230](https://vuldb.com/?ip.35.247.234.230) | 230.234.247.35.bc.googleusercontent.com | - | Medium
49 | [37.0.11.227](https://vuldb.com/?ip.37.0.11.227) | - | - | High
50 | [37.49.224.146](https://vuldb.com/?ip.37.49.224.146) | - | - | High
51 | [37.49.224.209](https://vuldb.com/?ip.37.49.224.209) | - | - | High
52 | [37.49.225.195](https://vuldb.com/?ip.37.49.225.195) | - | - | High
53 | [37.49.225.217](https://vuldb.com/?ip.37.49.225.217) | - | - | High
54 | [37.120.146.122](https://vuldb.com/?ip.37.120.146.122) | - | - | High
55 | [37.120.146.124](https://vuldb.com/?ip.37.120.146.124) | - | - | High
56 | [37.235.1.174](https://vuldb.com/?ip.37.235.1.174) | resolver1.freedns.zone.powered.by.virtexxa.com | - | High
57 | [37.235.1.177](https://vuldb.com/?ip.37.235.1.177) | resolver2.freedns.zone.powered.by.virtexxa.com | - | High
58 | [40.70.224.146](https://vuldb.com/?ip.40.70.224.146) | - | - | High
59 | [40.76.4.15](https://vuldb.com/?ip.40.76.4.15) | - | - | High
60 | [43.254.17.15](https://vuldb.com/?ip.43.254.17.15) | 43-254-17-15.static.ip.net.tw | - | High
61 | [43.255.154.37](https://vuldb.com/?ip.43.255.154.37) | ip-43-255-154-37.ip.secureserver.net | - | High
62 | [45.33.6.223](https://vuldb.com/?ip.45.33.6.223) | sqlite.org | - | High
63 | [45.33.83.75](https://vuldb.com/?ip.45.33.83.75) | li1029-75.members.linode.com | - | High
64 | [45.43.35.96](https://vuldb.com/?ip.45.43.35.96) | - | - | High
65 | [45.67.14.182](https://vuldb.com/?ip.45.67.14.182) | - | - | High
66 | [45.80.132.70](https://vuldb.com/?ip.45.80.132.70) | host-45-80-132-70.superhosting.rs | - | High
67 | [45.122.138.6](https://vuldb.com/?ip.45.122.138.6) | - | - | High
68 | [45.128.184.132](https://vuldb.com/?ip.45.128.184.132) | vds107519.mgn-host.ru | - | High
69 | [45.133.1.20](https://vuldb.com/?ip.45.133.1.20) | - | - | High
70 | [45.133.1.45](https://vuldb.com/?ip.45.133.1.45) | - | - | High
71 | [45.147.229.85](https://vuldb.com/?ip.45.147.229.85) | - | - | High
72 | [45.154.253.150](https://vuldb.com/?ip.45.154.253.150) | shared04.cust05.proxy.is | - | High
73 | [45.154.253.152](https://vuldb.com/?ip.45.154.253.152) | shared06.cust05.proxy.is | - | High
74 | [46.17.98.105](https://vuldb.com/?ip.46.17.98.105) | - | - | High
75 | [46.101.46.83](https://vuldb.com/?ip.46.101.46.83) | - | - | High
76 | [47.52.60.150](https://vuldb.com/?ip.47.52.60.150) | - | - | High
77 | [47.88.22.122](https://vuldb.com/?ip.47.88.22.122) | server1.sjdjeu.top | - | High
78 | [47.91.169.15](https://vuldb.com/?ip.47.91.169.15) | - | - | High
79 | [47.254.177.155](https://vuldb.com/?ip.47.254.177.155) | - | - | High
80 | [50.16.216.118](https://vuldb.com/?ip.50.16.216.118) | ec2-50-16-216-118.compute-1.amazonaws.com | - | Medium
81 | [50.19.92.227](https://vuldb.com/?ip.50.19.92.227) | ec2-50-19-92-227.compute-1.amazonaws.com | - | Medium
82 | [50.31.174.86](https://vuldb.com/?ip.50.31.174.86) | single-priva16.privatednsorg.com | - | High
83 | [50.63.202.52](https://vuldb.com/?ip.50.63.202.52) | ip-50-63-202-52.ip.secureserver.net | - | High
84 | ... | ... | ... | ...
39 | [31.41.244.200](https://vuldb.com/?ip.31.41.244.200) | - | - | High
40 | [31.220.52.219](https://vuldb.com/?ip.31.220.52.219) | workshop.piguno.com | - | High
41 | [34.77.10.20](https://vuldb.com/?ip.34.77.10.20) | 20.10.77.34.bc.googleusercontent.com | - | Medium
42 | [34.98.99.30](https://vuldb.com/?ip.34.98.99.30) | 30.99.98.34.bc.googleusercontent.com | - | Medium
43 | [34.102.136.180](https://vuldb.com/?ip.34.102.136.180) | 180.136.102.34.bc.googleusercontent.com | - | Medium
44 | [34.117.168.233](https://vuldb.com/?ip.34.117.168.233) | 233.168.117.34.bc.googleusercontent.com | - | Medium
45 | [34.175.248.207](https://vuldb.com/?ip.34.175.248.207) | 207.248.175.34.bc.googleusercontent.com | - | Medium
46 | [34.205.248.193](https://vuldb.com/?ip.34.205.248.193) | ec2-34-205-248-193.compute-1.amazonaws.com | - | Medium
47 | [35.186.238.101](https://vuldb.com/?ip.35.186.238.101) | 101.238.186.35.bc.googleusercontent.com | - | Medium
48 | [35.238.161.88](https://vuldb.com/?ip.35.238.161.88) | 88.161.238.35.bc.googleusercontent.com | - | Medium
49 | [35.247.234.230](https://vuldb.com/?ip.35.247.234.230) | 230.234.247.35.bc.googleusercontent.com | - | Medium
50 | [37.0.11.227](https://vuldb.com/?ip.37.0.11.227) | - | - | High
51 | [37.49.224.146](https://vuldb.com/?ip.37.49.224.146) | - | - | High
52 | [37.49.224.209](https://vuldb.com/?ip.37.49.224.209) | - | - | High
53 | [37.49.225.195](https://vuldb.com/?ip.37.49.225.195) | - | - | High
54 | [37.49.225.217](https://vuldb.com/?ip.37.49.225.217) | - | - | High
55 | [37.120.146.122](https://vuldb.com/?ip.37.120.146.122) | - | - | High
56 | [37.120.146.124](https://vuldb.com/?ip.37.120.146.124) | - | - | High
57 | [37.235.1.174](https://vuldb.com/?ip.37.235.1.174) | resolver1.freedns.zone.powered.by.virtexxa.com | - | High
58 | [37.235.1.177](https://vuldb.com/?ip.37.235.1.177) | resolver2.freedns.zone.powered.by.virtexxa.com | - | High
59 | [40.70.224.146](https://vuldb.com/?ip.40.70.224.146) | - | - | High
60 | [40.76.4.15](https://vuldb.com/?ip.40.76.4.15) | - | - | High
61 | [43.254.17.15](https://vuldb.com/?ip.43.254.17.15) | 43-254-17-15.static.ip.net.tw | - | High
62 | [43.255.154.37](https://vuldb.com/?ip.43.255.154.37) | ip-43-255-154-37.ip.secureserver.net | - | High
63 | [45.12.253.56](https://vuldb.com/?ip.45.12.253.56) | - | - | High
64 | [45.33.6.223](https://vuldb.com/?ip.45.33.6.223) | sqlite.org | - | High
65 | [45.33.83.75](https://vuldb.com/?ip.45.33.83.75) | li1029-75.members.linode.com | - | High
66 | [45.43.35.96](https://vuldb.com/?ip.45.43.35.96) | - | - | High
67 | [45.67.14.182](https://vuldb.com/?ip.45.67.14.182) | - | - | High
68 | [45.80.132.70](https://vuldb.com/?ip.45.80.132.70) | host-45-80-132-70.superhosting.rs | - | High
69 | [45.122.138.6](https://vuldb.com/?ip.45.122.138.6) | - | - | High
70 | [45.128.184.132](https://vuldb.com/?ip.45.128.184.132) | vds107519.mgn-host.ru | - | High
71 | [45.133.1.20](https://vuldb.com/?ip.45.133.1.20) | - | - | High
72 | [45.133.1.45](https://vuldb.com/?ip.45.133.1.45) | - | - | High
73 | [45.147.229.85](https://vuldb.com/?ip.45.147.229.85) | - | - | High
74 | [45.154.253.150](https://vuldb.com/?ip.45.154.253.150) | shared04.cust05.proxy.is | - | High
75 | [45.154.253.152](https://vuldb.com/?ip.45.154.253.152) | shared06.cust05.proxy.is | - | High
76 | [46.17.98.105](https://vuldb.com/?ip.46.17.98.105) | - | - | High
77 | [46.101.46.83](https://vuldb.com/?ip.46.101.46.83) | - | - | High
78 | [46.148.39.36](https://vuldb.com/?ip.46.148.39.36) | - | - | High
79 | [47.52.60.150](https://vuldb.com/?ip.47.52.60.150) | - | - | High
80 | [47.88.22.122](https://vuldb.com/?ip.47.88.22.122) | server1.sjdjeu.top | - | High
81 | [47.91.169.15](https://vuldb.com/?ip.47.91.169.15) | - | - | High
82 | [47.254.177.155](https://vuldb.com/?ip.47.254.177.155) | - | - | High
83 | [50.16.216.118](https://vuldb.com/?ip.50.16.216.118) | ec2-50-16-216-118.compute-1.amazonaws.com | - | Medium
84 | [50.19.92.227](https://vuldb.com/?ip.50.19.92.227) | ec2-50-19-92-227.compute-1.amazonaws.com | - | Medium
85 | [50.31.174.86](https://vuldb.com/?ip.50.31.174.86) | single-priva16.privatednsorg.com | - | High
86 | [50.63.202.52](https://vuldb.com/?ip.50.63.202.52) | ip-50-63-202-52.ip.secureserver.net | - | High
87 | [51.81.57.58](https://vuldb.com/?ip.51.81.57.58) | oxsus1lb01p.external.vadesecure.com | - | High
88 | ... | ... | ... | ...
There are 333 more IOC items available. Please use our online service to access the data.
There are 348 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -114,11 +118,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-28 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -129,54 +134,60 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin/upload/upload` | High
3 | File | `/apply.cgi` | Medium
4 | File | `/bsms_ci/index.php/book` | High
5 | File | `/cgi-bin/wlogin.cgi` | High
6 | File | `/config/getuser` | High
7 | File | `/debug/pprof` | Medium
8 | File | `/etc/hosts` | Medium
9 | File | `/example/editor` | High
10 | File | `/forum/away.php` | High
11 | File | `/goform/delAd` | High
12 | File | `/HNAP1` | Low
13 | File | `/iu-application/controllers/administration/auth.php` | High
14 | File | `/Kofax/KFS/ThinClient/document/upload/` | High
15 | File | `/medicines/profile.php` | High
16 | File | `/obs/book.php` | High
17 | File | `/ossn/administrator/com_installer` | High
18 | File | `/pms/update_user.php?user_id=1` | High
19 | File | `/spip.php` | Medium
20 | File | `/sre/params.php` | High
21 | File | `/tmp` | Low
22 | File | `/user/upload/upload` | High
23 | File | `/Users` | Low
24 | File | `/var/spool/hylafax` | High
25 | File | `/vendor` | Low
26 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
27 | File | `/webman/info.cgi` | High
28 | File | `accountrecoveryendpoint/recoverpassword.do` | High
29 | File | `action/addproject.php` | High
30 | File | `adclick.php` | Medium
31 | File | `add_contestant.php` | High
32 | File | `add_product.php` | High
33 | File | `admin.php` | Medium
34 | File | `admin/add_payment.php` | High
35 | File | `admin/disapprove_user.php` | High
36 | File | `admin/forget_password.php` | High
37 | File | `admin/index.php` | High
38 | File | `admin/make_payments.php` | High
39 | File | `admin/sysCheckFile_deal.php` | High
40 | File | `Advanced_ASUSDDNS_Content.asp` | High
41 | File | `af_netlink.c` | Medium
42 | File | `album_portal.php` | High
43 | File | `AppRestrictionsFragment.java` | High
44 | File | `ArtifactoryChoiceListProvider.java` | High
45 | File | `artreplydelete.asp` | High
46 | File | `attachment.cgi` | High
47 | ... | ... | ...
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/doctors.php` | High
6 | File | `/admin/upload/upload` | High
7 | File | `/admin/userprofile.php` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/apply.cgi` | Medium
12 | File | `/boat/login.php` | High
13 | File | `/bsms_ci/index.php/book` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/College/admin/teacher.php` | High
16 | File | `/config/myfield/test.php` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/ecshop/admin/template.php` | High
19 | File | `/file/upload/1` | High
20 | File | `/forum/away.php` | High
21 | File | `/forum/PostPrivateMessage` | High
22 | File | `/goform/aspForm` | High
23 | File | `/goform/delAd` | High
24 | File | `/home/www/cgi-bin/login.cgi` | High
25 | File | `/inc/topBarNav.php` | High
26 | File | `/medicines/profile.php` | High
27 | File | `/Moosikay/order.php` | High
28 | File | `/multi-vendor-shopping-script/product-list.php` | High
29 | File | `/net-banking/customer_transactions.php` | High
30 | File | `/obs/book.php` | High
31 | File | `/ossn/administrator/com_installer` | High
32 | File | `/pms/update_user.php?user_id=1` | High
33 | File | `/requests.php` | High
34 | File | `/reservation/add_message.php` | High
35 | File | `/spip.php` | Medium
36 | File | `/tmp` | Low
37 | File | `/user/upload/upload` | High
38 | File | `/Users` | Low
39 | File | `/vendor` | Low
40 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
41 | File | `/video-sharing-script/watch-video.php` | High
42 | File | `/wbms/classes/Master.php?f=delete_client` | High
43 | File | `/webman/info.cgi` | High
44 | File | `/wireless/security.asp` | High
45 | File | `accountrecoveryendpoint/recoverpassword.do` | High
46 | File | `acloudCosAction.php.SQL` | High
47 | File | `AcquisiAction.class.php` | High
48 | File | `adclick.php` | Medium
49 | File | `add_contestant.php` | High
50 | File | `add_product.php` | High
51 | File | `admin.php` | Medium
52 | File | `admin/add_payment.php` | High
53 | ... | ... | ...
There are 409 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 462 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -225,7 +236,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/09/threat-roundup-0909-0916.html
* https://blog.talosintelligence.com/2022/09/threat-roundup-0916-0923.html
* https://blog.talosintelligence.com/threat-roundup-0113-0120/
* https://blog.talosintelligence.com/threat-roundup-0310-0317/
* https://blog.talosintelligence.com/threat-roundup-0317-0324/
* https://blog.talosintelligence.com/threat-roundup-1209-1216/
* https://blog.talosintelligence.com/threat-roundup-feb-24-march-3-2023/
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-10-20%20Lokibot%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-11-17%20Lokibot%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-05-16%20Lokibot%20IOCs

View File

@ -70,31 +70,31 @@ ID | Type | Indicator | Confidence
3 | File | `/admin/add-new.php` | High
4 | File | `/admin/admin.php` | High
5 | File | `/admin/doctors.php` | High
6 | File | `/admin/edit_members.php` | High
6 | File | `/admin/report/index.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/attachments` | Medium
12 | File | `/aux` | Low
13 | File | `/boat/login.php` | High
14 | File | `/bsms_ci/index.php/book` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/etc/hosts` | Medium
18 | File | `/etc/os-release` | High
19 | File | `/event/admin/?page=user/list` | High
8 | File | `/admin/suppliers/view_details.php` | High
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/attachments` | Medium
13 | File | `/aux` | Low
14 | File | `/boat/login.php` | High
15 | File | `/bsms_ci/index.php/book` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/etc/hosts` | Medium
19 | File | `/etc/os-release` | High
20 | File | `/forum/away.php` | High
21 | File | `/goform/addUserName` | High
22 | File | `/goform/form2WizardStep4` | High
23 | File | `/goform/formSetEmail` | High
24 | File | `/goform/SetIpMacBind` | High
25 | File | `/goform/WifiBasicSet` | High
26 | File | `/hprms/admin/rooms/view_room.php` | High
27 | File | `/hrm/controller/employee.php` | High
28 | File | `/hrm/controller/login.php` | High
29 | File | `/hss/?page=categories` | High
30 | File | `/inc/parser/xhtml.php` | High
24 | File | `/goform/WifiBasicSet` | High
25 | File | `/hprms/admin/rooms/view_room.php` | High
26 | File | `/hrm/controller/employee.php` | High
27 | File | `/hrm/controller/login.php` | High
28 | File | `/hss/?page=categories` | High
29 | File | `/inc/parser/xhtml.php` | High
30 | File | `/inc/topBarNav.php` | High
31 | File | `/index/user/upload_img.html` | High
32 | File | `/js/player/dmplayer/dmku/index.php` | High
33 | File | `/linkedcontent/listfiles.php` | High
@ -113,7 +113,7 @@ ID | Type | Indicator | Confidence
46 | File | `/statistics/retrieve` | High
47 | ... | ... | ...
There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 412 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,7 +21,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 5 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -213,13 +213,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -228,51 +228,49 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.FBCIndex` | Medium
2 | File | `/admin` | Low
3 | File | `/admin-ajax.php?action=eps_redirect_save` | High
4 | File | `/admin.php/accessory/filesdel.html` | High
5 | File | `/admin/?page=user/manage` | High
6 | File | `/admin/add-new.php` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/patient.php` | High
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/api/admin/system/store/order/list` | High
14 | File | `/api/gen/clients/{language}` | High
15 | File | `/api/jmeter/download/files` | High
16 | File | `/api/upload` | Medium
17 | File | `/APR/login.php` | High
18 | File | `/boat/login.php` | High
19 | File | `/cgi-bin/DownloadFlash` | High
20 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
21 | File | `/cgi-bin/wlogin.cgi` | High
22 | File | `/churchcrm/EventAttendance.php` | High
23 | File | `/College/admin/teacher.php` | High
24 | File | `/common/sysFile/list` | High
25 | File | `/debug/pprof` | Medium
26 | File | `/DXR.axd` | Medium
27 | File | `/filemanager/php/connector.php` | High
28 | File | `/forum/away.php` | High
29 | File | `/goform/addressNat` | High
30 | File | `/goform/aspForm` | High
31 | File | `/HNAP1` | Low
32 | File | `/HNAP1/SetClientInfo` | High
33 | File | `/js/player/dmplayer/dmku/index.php` | High
34 | File | `/j_security_check` | High
35 | File | `/librarian/bookdetails.php` | High
36 | File | `/licenses` | Medium
37 | File | `/mhds/clinic/view_details.php` | High
38 | File | `/modules/projects/vw_files.php` | High
39 | File | `/plain` | Low
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/reservation/add_message.php` | High
42 | File | `/rukovoditel/index.php?module=users/login` | High
43 | File | `/secure/QueryComponent!Default.jspa` | High
44 | ... | ... | ...
2 | File | `/?p=products` | Medium
3 | File | `/admin` | Low
4 | File | `/admin-ajax.php?action=eps_redirect_save` | High
5 | File | `/admin/?page=reminders/view_reminder` | High
6 | File | `/admin/attendance_row.php` | High
7 | File | `/admin/cashadvance_row.php` | High
8 | File | `/admin/curriculum/view_curriculum.php` | High
9 | File | `/admin/departments/view_department.php` | High
10 | File | `/admin/employee_row.php` | High
11 | File | `/admin/inventory/manage_stock.php` | High
12 | File | `/admin/login.php` | High
13 | File | `/admin/maintenance/manage_category.php` | High
14 | File | `/admin/maintenance/view_designation.php` | High
15 | File | `/admin/mechanics/manage_mechanic.php` | High
16 | File | `/admin/offenses/view_details.php` | High
17 | File | `/admin/report/index.php` | High
18 | File | `/admin/service_requests/manage_inventory.php` | High
19 | File | `/admin/students/view_details.php` | High
20 | File | `/admin/suppliers/view_details.php` | High
21 | File | `/admin/transactions/track_shipment.php` | High
22 | File | `/admin/user/manage_user.php` | High
23 | File | `/admin/userprofile.php` | High
24 | File | `/api/` | Low
25 | File | `/api/admin/store/product/list` | High
26 | File | `/api/admin/system/store/order/list` | High
27 | File | `/api/gen/clients/{language}` | High
28 | File | `/cgi-bin/DownloadFlash` | High
29 | File | `/cgi-bin/wlogin.cgi` | High
30 | File | `/churchcrm/EventAttendance.php` | High
31 | File | `/classes/Login.php` | High
32 | File | `/classes/Master.php` | High
33 | File | `/classes/Master.php?f=delete_img` | High
34 | File | `/classes/Master.php?f=delete_sub_category` | High
35 | File | `/classes/Master.php?f=save_brand` | High
36 | File | `/classes/Master.php?f=save_sub_category` | High
37 | File | `/classes/Users.php` | High
38 | File | `/classes/Users.phpp` | High
39 | File | `/College/admin/teacher.php` | High
40 | File | `/common/sysFile/list` | High
41 | File | `/debug/pprof` | Medium
42 | ... | ... | ...
There are 379 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 363 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -66,42 +66,50 @@ ID | Type | Indicator | Confidence
4 | File | `/admin.php/User/level_sort` | High
5 | File | `/admin/communitymanagement.php` | High
6 | File | `/admin/generalsettings.php` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/siteoptions.php&action=displaygoal&value=1&roleid=1` | High
9 | File | `/aqpg/users/login.php` | High
10 | File | `/blog/edit` | Medium
11 | File | `/bsms_ci/index.php/user/edit_user/` | High
12 | File | `/cgi-bin/uploadWeiXinPic` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/classes/Master.php?f=delete_category` | High
15 | File | `/Default/Bd` | Medium
16 | File | `/dms/admin/reports/daily_collection_report.php` | High
17 | File | `/DsaDataTest` | Medium
18 | File | `/etc/networkd-dispatcher` | High
19 | File | `/event/admin/?page=user/list` | High
20 | File | `/filemanager/upload/drop` | High
21 | File | `/food/admin/all_users.php` | High
22 | File | `/forum/away.php` | High
23 | File | `/getcfg.php` | Medium
24 | File | `/goform/PowerSaveSet` | High
25 | File | `/goform/SetClientState` | High
26 | File | `/goform/SetFirewallCfg` | High
27 | File | `/goform/setWorkmode` | High
28 | File | `/goform/wizard_end` | High
29 | File | `/hrm/employeeview.php` | High
30 | File | `/index.php` | Medium
31 | File | `/isms/classes/Users.php` | High
32 | File | `/lists/index.php` | High
33 | File | `/members/view_member.php` | High
34 | File | `/mgmt/tm/util/bash` | High
35 | File | `/ofrs/admin/?page=teams/view_team` | High
36 | File | `/ordering/index.php?q=category` | High
37 | File | `/owa/auth/logon.aspx` | High
38 | File | `/picturesPreview` | High
39 | File | `/public_html/animals` | High
40 | ... | ... | ...
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/payment.php` | High
9 | File | `/admin/siteoptions.php&action=displaygoal&value=1&roleid=1` | High
10 | File | `/admin/user/manage_user.php` | High
11 | File | `/aqpg/users/login.php` | High
12 | File | `/blog/edit` | Medium
13 | File | `/bsms_ci/index.php/user/edit_user/` | High
14 | File | `/cgi-bin/uploadWeiXinPic` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/classes/Master.php?f=delete_category` | High
17 | File | `/Default/Bd` | Medium
18 | File | `/dms/admin/reports/daily_collection_report.php` | High
19 | File | `/DsaDataTest` | Medium
20 | File | `/etc/networkd-dispatcher` | High
21 | File | `/event/admin/?page=user/list` | High
22 | File | `/filemanager/upload/drop` | High
23 | File | `/food/admin/all_users.php` | High
24 | File | `/forum/away.php` | High
25 | File | `/getcfg.php` | Medium
26 | File | `/goform/PowerSaveSet` | High
27 | File | `/goform/SetClientState` | High
28 | File | `/goform/SetFirewallCfg` | High
29 | File | `/goform/setWorkmode` | High
30 | File | `/goform/wizard_end` | High
31 | File | `/hrm/employeeview.php` | High
32 | File | `/index.php` | Medium
33 | File | `/isms/classes/Users.php` | High
34 | File | `/lists/index.php` | High
35 | File | `/members/view_member.php` | High
36 | File | `/messageboard/view.php` | High
37 | File | `/mgmt/tm/util/bash` | High
38 | File | `/modules/projects/vw_files.php` | High
39 | File | `/ofrs/admin/?page=teams/view_team` | High
40 | File | `/ordering/index.php?q=category` | High
41 | File | `/owa/auth/logon.aspx` | High
42 | File | `/picturesPreview` | High
43 | File | `/public_html/animals` | High
44 | File | `/public_html/apply_vacancy` | High
45 | File | `/purchase_order/admin/?page=user` | High
46 | File | `/purchase_order/classes/Master.php?f=delete_supplier` | High
47 | File | `/SAP_Information_System/controllers/add_admin.php` | High
48 | ... | ... | ...
There are 347 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -66,7 +66,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -101,9 +101,10 @@ ID | Type | Indicator | Confidence
25 | File | `/opt/Citrix/ICAClient/util/ctxwebhelper` | High
26 | File | `/patient/settings.php` | High
27 | File | `/product/savenewproduct.php?flag=1` | High
28 | ... | ... | ...
28 | File | `/rest/api/2/user/picker` | High
29 | ... | ... | ...
There are 241 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 244 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -47,12 +47,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `Core/Ap4Atom.cpp` | High
2 | File | `creaprezzi.php` | High
3 | File | `data/gbconfiguration.dat` | High
1 | File | `admin.cropcanvas.php` | High
2 | File | `Core/Ap4Atom.cpp` | High
3 | File | `creaprezzi.php` | High
4 | ... | ... | ...
There are 12 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 21 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -105,41 +105,42 @@ ID | Type | Indicator | Confidence
16 | File | `/admin/students/manage.php` | High
17 | File | `/admin/students/view_student.php` | High
18 | File | `/admin/usermanagement.php` | High
19 | File | `/api/addusers` | High
20 | File | `/api/RecordingList/DownloadRecord?file=` | High
21 | File | `/api/user/upsert/<uuid>` | High
22 | File | `/appliance/users?action=edit` | High
23 | File | `/apply.cgi` | Medium
24 | File | `/backup.pl` | Medium
25 | File | `/cgi-bin/webviewer_login_page` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/College/admin/teacher.php` | High
28 | File | `/dashboard/updatelogo.php` | High
29 | File | `/designer/add/layout` | High
30 | File | `/edoc/doctor/patient.php` | High
31 | File | `/etc/ldap.conf` | High
32 | File | `/etc/shadow` | Medium
33 | File | `/filemanager/upload/drop` | High
34 | File | `/goform/addUserName` | High
35 | File | `/goform/aspForm` | High
36 | File | `/goform/delAd` | High
37 | File | `/goform/wifiSSIDset` | High
38 | File | `/gpac/src/bifs/unquantize.c` | High
39 | File | `/h/calendar` | Medium
40 | File | `/h/compose` | Medium
41 | File | `/h/search?action=voicemail&action=listen` | High
42 | File | `/index.asp` | Medium
43 | File | `/index.php` | Medium
44 | File | `/jfinal_cms/system/role/list` | High
45 | File | `/librarian/bookdetails.php` | High
46 | File | `/loginVaLidation.php` | High
47 | File | `/manage-apartment.php` | High
48 | File | `/manager/index.php` | High
49 | File | `/mkshop/Men/profile.php` | High
50 | File | `/Moosikay/order.php` | High
51 | File | `/Noxen-master/users.php` | High
52 | File | `/opac/Actions.php?a=login` | High
53 | ... | ... | ...
19 | File | `/admin/userprofile.php` | High
20 | File | `/api/addusers` | High
21 | File | `/api/RecordingList/DownloadRecord?file=` | High
22 | File | `/api/user/upsert/<uuid>` | High
23 | File | `/appliance/users?action=edit` | High
24 | File | `/apply.cgi` | Medium
25 | File | `/backup.pl` | Medium
26 | File | `/cgi-bin/webviewer_login_page` | High
27 | File | `/cgi-bin/wlogin.cgi` | High
28 | File | `/College/admin/teacher.php` | High
29 | File | `/dashboard/updatelogo.php` | High
30 | File | `/designer/add/layout` | High
31 | File | `/edoc/doctor/patient.php` | High
32 | File | `/etc/ldap.conf` | High
33 | File | `/etc/shadow` | Medium
34 | File | `/filemanager/upload/drop` | High
35 | File | `/goform/addUserName` | High
36 | File | `/goform/aspForm` | High
37 | File | `/goform/delAd` | High
38 | File | `/goform/wifiSSIDset` | High
39 | File | `/gpac/src/bifs/unquantize.c` | High
40 | File | `/h/calendar` | Medium
41 | File | `/h/compose` | Medium
42 | File | `/h/search?action=voicemail&action=listen` | High
43 | File | `/inc/topBarNav.php` | High
44 | File | `/index.asp` | Medium
45 | File | `/index.php` | Medium
46 | File | `/jfinal_cms/system/role/list` | High
47 | File | `/librarian/bookdetails.php` | High
48 | File | `/loginVaLidation.php` | High
49 | File | `/manage-apartment.php` | High
50 | File | `/manager/index.php` | High
51 | File | `/mkshop/Men/profile.php` | High
52 | File | `/Moosikay/order.php` | High
53 | File | `/Noxen-master/users.php` | High
54 | ... | ... | ...
There are 466 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -51,27 +51,28 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin.php/news/admin/lists/zhuan` | High
2 | File | `/admin/edit.php` | High
3 | File | `/admin/profile/save_profile` | High
4 | File | `/admin/reports.php` | High
5 | File | `/api/v1/chat.getThreadsList` | High
6 | File | `/bin/sh` | Low
7 | File | `/cgi-bin/luci/api/diagnose` | High
8 | File | `/classes/conf/db.properties&config=filemanager.config.js` | High
9 | File | `/coders/palm.c` | High
10 | File | `/etc/groups` | Medium
11 | File | `/formSetPortTr` | High
12 | File | `/forum/away.php` | High
13 | File | `/goform/wlanPrimaryNetwork` | High
14 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
15 | File | `/it-IT/splunkd/__raw/services/get_snapshot` | High
16 | File | `/nova/bin/user` | High
17 | File | `/novel-admin/src/main/java/com/java2nb/common/controller/FileController.java` | High
18 | File | `/plesk-site-preview/` | High
19 | File | `/question/ask` | High
20 | File | `/rest/api/2/search` | High
21 | ... | ... | ...
3 | File | `/admin/maintenance/view_designation.php` | High
4 | File | `/admin/profile/save_profile` | High
5 | File | `/admin/reports.php` | High
6 | File | `/api/v1/chat.getThreadsList` | High
7 | File | `/bin/sh` | Low
8 | File | `/cgi-bin/luci/api/diagnose` | High
9 | File | `/classes/conf/db.properties&config=filemanager.config.js` | High
10 | File | `/coders/palm.c` | High
11 | File | `/etc/groups` | Medium
12 | File | `/formSetPortTr` | High
13 | File | `/forum/away.php` | High
14 | File | `/goform/wlanPrimaryNetwork` | High
15 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
16 | File | `/it-IT/splunkd/__raw/services/get_snapshot` | High
17 | File | `/nova/bin/user` | High
18 | File | `/novel-admin/src/main/java/com/java2nb/common/controller/FileController.java` | High
19 | File | `/plesk-site-preview/` | High
20 | File | `/question/ask` | High
21 | File | `/rest/api/2/search` | High
22 | ... | ... | ...
There are 176 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 180 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -80,7 +80,7 @@ ID | Type | Indicator | Confidence
29 | File | `/usr/local` | Medium
30 | ... | ... | ...
There are 254 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 256 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -94,7 +94,7 @@ ID | Type | Indicator | Confidence
20 | File | `/req_password_user.php` | High
21 | ... | ... | ...
There are 173 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 176 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,43 +53,44 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin.php/singer/admin/singer/del` | High
3 | File | `/admin/index.PHP` | High
4 | File | `/baseOpLog.do` | High
5 | File | `/category.php` | High
6 | File | `/cgi-bin/delete_CA` | High
7 | File | `/common/info.cgi` | High
8 | File | `/common/logViewer/logViewer.jsf` | High
9 | File | `/Config/SaveUploadedHotspotLogoFile` | High
10 | File | `/confirm` | Medium
11 | File | `/controller/Index.php` | High
12 | File | `/cwc/login` | Medium
13 | File | `/debug/pprof` | Medium
14 | File | `/download` | Medium
15 | File | `/foms/all-orders.php?status=Cancelled%20by%20Customer` | High
16 | File | `/get_getnetworkconf.cgi` | High
17 | File | `/goform/setMacFilterCfg` | High
18 | File | `/goform/SysToolChangePwd` | High
19 | File | `/goform/WifiBasicSet` | High
20 | File | `/GponForm/device_Form?script/` | High
21 | File | `/HNAP1` | Low
22 | File | `/home/resume/index` | High
23 | File | `/includes/lib/detail.php` | High
24 | File | `/includes/lib/get.php` | High
25 | File | `/includes/lib/tree.php` | High
26 | File | `/includes/rrdtool.inc.php` | High
27 | File | `/index.php?action=seomatic/file/seo-file-link` | High
28 | File | `/iwguestbook/admin/badwords_edit.asp` | High
29 | File | `/iwguestbook/admin/messages_edit.asp` | High
30 | File | `/MagickCore/enhance.c` | High
31 | File | `/MagickCore/quantize.c` | High
32 | File | `/MagickCore/statistic.c` | High
33 | File | `/Main_AdmStatus_Content.asp` | High
34 | File | `/modules/tasks/summary.inc.php` | High
35 | File | `/NAGErrors` | Medium
36 | File | `/ofrs/admin/?page=reports` | High
37 | ... | ... | ...
3 | File | `/admin/?page=product/manage_product&id=2` | High
4 | File | `/admin/index.PHP` | High
5 | File | `/baseOpLog.do` | High
6 | File | `/category.php` | High
7 | File | `/cgi-bin/delete_CA` | High
8 | File | `/classes/Users.php` | High
9 | File | `/common/info.cgi` | High
10 | File | `/common/logViewer/logViewer.jsf` | High
11 | File | `/Config/SaveUploadedHotspotLogoFile` | High
12 | File | `/confirm` | Medium
13 | File | `/controller/Index.php` | High
14 | File | `/cwc/login` | Medium
15 | File | `/debug/pprof` | Medium
16 | File | `/download` | Medium
17 | File | `/foms/all-orders.php?status=Cancelled%20by%20Customer` | High
18 | File | `/get_getnetworkconf.cgi` | High
19 | File | `/goform/setMacFilterCfg` | High
20 | File | `/goform/SysToolChangePwd` | High
21 | File | `/goform/WifiBasicSet` | High
22 | File | `/GponForm/device_Form?script/` | High
23 | File | `/HNAP1` | Low
24 | File | `/home/resume/index` | High
25 | File | `/includes/lib/detail.php` | High
26 | File | `/includes/lib/get.php` | High
27 | File | `/includes/lib/tree.php` | High
28 | File | `/includes/rrdtool.inc.php` | High
29 | File | `/index.php?action=seomatic/file/seo-file-link` | High
30 | File | `/iwguestbook/admin/badwords_edit.asp` | High
31 | File | `/iwguestbook/admin/messages_edit.asp` | High
32 | File | `/MagickCore/enhance.c` | High
33 | File | `/MagickCore/quantize.c` | High
34 | File | `/MagickCore/statistic.c` | High
35 | File | `/Main_AdmStatus_Content.asp` | High
36 | File | `/modules/tasks/summary.inc.php` | High
37 | File | `/NAGErrors` | Medium
38 | ... | ... | ...
There are 315 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 322 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -43,14 +43,15 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/inquiries/view_details.php` | High
2 | File | `/cgi-bin/touchlist_sync.cgi` | High
3 | File | `/forum/away.php` | High
4 | File | `/LogoStore/search.php` | High
5 | File | `/mhds/clinic/view_details.php` | High
6 | File | `/newsDia.php` | Medium
7 | ... | ... | ...
2 | File | `/admin/maintenance/view_designation.php` | High
3 | File | `/cgi-bin/touchlist_sync.cgi` | High
4 | File | `/forum/away.php` | High
5 | File | `/LogoStore/search.php` | High
6 | File | `/mhds/clinic/view_details.php` | High
7 | File | `/newsDia.php` | Medium
8 | ... | ... | ...
There are 50 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 53 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -15,11 +15,11 @@ The following _campaigns_ are known and can be associated with Prophet Spider:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Prophet Spider:
* [US](https://vuldb.com/?country.us)
* [SC](https://vuldb.com/?country.sc)
* [RU](https://vuldb.com/?country.ru)
* [SC](https://vuldb.com/?country.sc)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -46,7 +46,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
@ -62,37 +62,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\Razer\Synapse3\Service\bin` | High
2 | File | `/admin` | Low
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/index3.php` | High
5 | File | `/admin_area/login_transfer.php` | High
6 | File | `/adms/admin/?page=user/manage_user` | High
7 | File | `/adms/admin/?page=vehicles/view_transaction` | High
8 | File | `/ajax/update_certificate` | High
9 | File | `/alphaware/details.php` | High
10 | File | `/apply.cgi` | Medium
11 | File | `/bsms_ci/index.php/book` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/etc/shadow` | Medium
14 | File | `/forum/away.php` | High
15 | File | `/forums.php?action=post` | High
16 | File | `/fudforum/adm/hlplist.php` | High
17 | File | `/goform/formDefault` | High
18 | File | `/goform/formSysCmd` | High
19 | File | `/goform/fromSetWirelessRepeat` | High
20 | File | `/index.php` | Medium
21 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
22 | File | `/login/index.php` | High
23 | File | `/Moosikay/order.php` | High
24 | File | `/philosophy/admin/user/controller.php?action=add` | High
25 | File | `/php-opos/signup.php` | High
26 | File | `/SetNetworkSettings/SubnetMask` | High
27 | File | `/setNTP.cgi` | Medium
28 | File | `/textpattern/index.php` | High
29 | File | `/tpts/manage_user.php` | High
30 | ... | ... | ...
2 | File | `/?p=products` | Medium
3 | File | `/admin` | Low
4 | File | `/admin.php/accessory/filesdel.html` | High
5 | File | `/admin/attendance_row.php` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/deduction_row.php` | High
8 | File | `/admin/employee_row.php` | High
9 | File | `/admin/index3.php` | High
10 | File | `/admin/login.php` | High
11 | File | `/admin/maintenance/brand.php` | High
12 | File | `/admin/maintenance/manage_category.php` | High
13 | File | `/admin/maintenance/view_designation.php` | High
14 | File | `/admin/mechanics/manage_mechanic.php` | High
15 | File | `/admin/offenses/view_details.php` | High
16 | File | `/admin/report/index.php` | High
17 | File | `/admin/service_requests/manage_inventory.php` | High
18 | File | `/admin/userprofile.php` | High
19 | File | `/admin_area/login_transfer.php` | High
20 | File | `/adms/admin/?page=user/manage_user` | High
21 | File | `/adms/admin/?page=vehicles/view_transaction` | High
22 | File | `/ajax/update_certificate` | High
23 | File | `/alphaware/details.php` | High
24 | File | `/apply.cgi` | Medium
25 | File | `/bsms_ci/index.php/book` | High
26 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
27 | File | `/cgi-bin/touchlist_sync.cgi` | High
28 | File | `/cgi-bin/wlogin.cgi` | High
29 | File | `/classes/Login.php` | High
30 | File | `/classes/Master.php` | High
31 | File | `/classes/Master.php?f=delete_sub_category` | High
32 | File | `/classes/Users.php` | High
33 | File | `/forum/away.php` | High
34 | File | `/forums.php?action=post` | High
35 | File | `/fudforum/adm/hlplist.php` | High
36 | ... | ... | ...
There are 259 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 305 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -60,54 +60,54 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/news/news_ok.php` | High
2 | File | `/api/plugin/uninstall` | High
3 | File | `/bcms/admin/?page=user/list` | High
4 | File | `/bin/boa` | Medium
5 | File | `/card_scan.php` | High
6 | File | `/cgi-bin/wlogin.cgi` | High
7 | File | `/config/getuser` | High
8 | File | `/cwc/login` | Medium
9 | File | `/de/cgi/dfs_guest/` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/download` | Medium
12 | File | `/etc/gsissh/sshd_config` | High
13 | File | `/etc/passwd` | Medium
14 | File | `/etc/puppetlabs/puppetserver/conf.d/ca.conf` | High
15 | File | `/etc/quagga` | Medium
16 | File | `/etc/quantum/quantum.conf` | High
17 | File | `/etc/shadow` | Medium
18 | File | `/forum/away.php` | High
19 | File | `/getcfg.php` | Medium
20 | File | `/goform/telnet` | High
21 | File | `/goform/WanParameterSetting` | High
22 | File | `/h/calendar` | Medium
23 | File | `/hrm/employeeadd.php` | High
24 | File | `/inc/extensions.php` | High
25 | File | `/include/makecvs.php` | High
26 | File | `/js/app.js` | Medium
27 | File | `/mgmt/tm/util/bash` | High
28 | File | `/modules/profile/index.php` | High
29 | File | `/modules/tasks/summary.inc.php` | High
30 | File | `/monitoring` | Medium
31 | File | `/nova/bin/console` | High
32 | File | `/nova/bin/detnet` | High
33 | File | `/out.php` | Medium
34 | File | `/payu/icpcheckout/` | High
35 | File | `/php-sms/classes/Master.php?f=save_quote` | High
36 | File | `/property-list/property_view.php` | High
37 | File | `/public/login.htm` | High
38 | File | `/req_password_user.php` | High
39 | File | `/rest/project-templates/1.0/createshared` | High
40 | File | `/rom-0` | Low
41 | File | `/secure/QueryComponent!Default.jspa` | High
42 | File | `/trx_addons/v2/get/sc_layout` | High
43 | File | `/uncpath/` | Medium
44 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
45 | File | `/usr/syno/etc/mount.conf` | High
1 | File | `$HOME/.printers` | High
2 | File | `/admin/edit-doc.php` | High
3 | File | `/admin/news/news_ok.php` | High
4 | File | `/api/plugin/uninstall` | High
5 | File | `/bcms/admin/?page=user/list` | High
6 | File | `/bin/boa` | Medium
7 | File | `/card_scan.php` | High
8 | File | `/cgi-bin/wlogin.cgi` | High
9 | File | `/config/getuser` | High
10 | File | `/cwc/login` | Medium
11 | File | `/de/cgi/dfs_guest/` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/download` | Medium
14 | File | `/etc/gsissh/sshd_config` | High
15 | File | `/etc/passwd` | Medium
16 | File | `/etc/puppetlabs/puppetserver/conf.d/ca.conf` | High
17 | File | `/etc/quagga` | Medium
18 | File | `/etc/quantum/quantum.conf` | High
19 | File | `/etc/shadow` | Medium
20 | File | `/forum/away.php` | High
21 | File | `/getcfg.php` | Medium
22 | File | `/goform/telnet` | High
23 | File | `/goform/WanParameterSetting` | High
24 | File | `/h/calendar` | Medium
25 | File | `/hrm/employeeadd.php` | High
26 | File | `/inc/extensions.php` | High
27 | File | `/include/makecvs.php` | High
28 | File | `/js/app.js` | Medium
29 | File | `/mgmt/tm/util/bash` | High
30 | File | `/modules/profile/index.php` | High
31 | File | `/modules/tasks/summary.inc.php` | High
32 | File | `/monitoring` | Medium
33 | File | `/nova/bin/console` | High
34 | File | `/nova/bin/detnet` | High
35 | File | `/out.php` | Medium
36 | File | `/payu/icpcheckout/` | High
37 | File | `/php-sms/classes/Master.php?f=save_quote` | High
38 | File | `/property-list/property_view.php` | High
39 | File | `/public/login.htm` | High
40 | File | `/req_password_user.php` | High
41 | File | `/rest/project-templates/1.0/createshared` | High
42 | File | `/rom-0` | Low
43 | File | `/secure/QueryComponent!Default.jspa` | High
44 | File | `/trx_addons/v2/get/sc_layout` | High
45 | File | `/uncpath/` | Medium
46 | ... | ... | ...
There are 397 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -35,11 +35,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 13 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -64,90 +65,92 @@ ID | Type | Indicator | Confidence
15 | File | `/etc/master.passwd` | High
16 | File | `/etc/passwd` | Medium
17 | File | `/face-recognition-php/facepay-master/camera.php` | High
18 | File | `/goform/AddSysLogRule` | High
19 | File | `/goform/WifiBasicSet` | High
20 | File | `/Hospital-Management-System-master/contact.php` | High
21 | File | `/hrm/employeeadd.php` | High
22 | File | `/hrm/employeeview.php` | High
23 | File | `/include/friends.inc.php` | High
24 | File | `/index.php?module=configuration/application` | High
25 | File | `/members/view_member.php` | High
26 | File | `/services/view_service.php` | High
27 | File | `/servlet/webacc` | High
28 | File | `/sitemagic/upgrade.php` | High
29 | File | `/userui/ticket_list.php` | High
30 | File | `/usr/5bin/su` | Medium
31 | File | `/wp-admin/options-general.php` | High
32 | File | `/zm/index.php` | High
33 | File | `1.x/src/rogatkin/web/WarRoller.java` | High
34 | File | `abook_database.php` | High
35 | File | `accounts/inc/include.php` | High
36 | File | `adaptive-images-script.php` | High
37 | File | `additem.asp` | Medium
38 | File | `adherents/subscription/info.php` | High
39 | File | `admin.asp` | Medium
40 | File | `admin.php` | Medium
41 | File | `admin.php&r=article/AdminContent/edit` | High
42 | File | `admin/admin.php` | High
43 | File | `admin/admin_users.php` | High
44 | File | `admin/article_save.php` | High
45 | File | `admin/general.php` | High
46 | File | `admin/header.php` | High
47 | File | `admin/inc/change_action.php` | High
48 | File | `admin/index.php` | High
49 | File | `admin/info.php` | High
50 | File | `admin/login.asp` | High
51 | File | `admin/manage-comments.php` | High
52 | File | `admin/manage-news.php` | High
53 | File | `admin/plugin-settings.php` | High
54 | File | `admin/specials.php` | High
55 | File | `admin:de` | Medium
56 | File | `admincp/auth/checklogin.php` | High
57 | File | `admincp/auth/secure.php` | High
58 | File | `administrator/components/com_media/helpers/media.php` | High
59 | File | `administrator/index.php` | High
60 | File | `admin_login.asp` | High
61 | File | `ajax/aj_*.php` | High
62 | File | `ajax_url.php` | Medium
63 | File | `album_portal.php` | High
64 | File | `al_initialize.php` | High
65 | File | `anjel.index.php` | High
66 | File | `annonces-p-f.php` | High
67 | File | `announce.php` | Medium
68 | File | `announcement.php` | High
69 | File | `announcements.php` | High
70 | File | `app/admin/routing/edit-bgp-mapping-search.php` | High
71 | File | `application/config/config.php` | High
72 | File | `application/controllers/basedata/inventory.php` | High
73 | File | `application/controllers/timedtext.php` | High
74 | File | `apply.cgi` | Medium
75 | File | `apps/app_article/controller/rating.php` | High
76 | File | `article.php` | Medium
77 | File | `articles.php` | Medium
78 | File | `artikel_anzeige.php` | High
79 | File | `auktion.cgi` | Medium
80 | File | `auth.php` | Medium
81 | File | `authfiles/login.asp` | High
82 | File | `basket.php` | Medium
83 | File | `books.php` | Medium
84 | File | `browse-category.php` | High
85 | File | `browse.php` | Medium
86 | File | `browse_videos.php` | High
87 | File | `BrudaNews/BrudaGB` | High
88 | File | `bwlist_inc.html` | High
89 | File | `calendar.php` | Medium
90 | File | `callme_page.php` | High
91 | File | `cart.php` | Medium
92 | File | `cart_add.php` | Medium
93 | File | `case.filemanager.php` | High
94 | File | `catalog.php` | Medium
95 | File | `catalogshop.php` | High
96 | File | `catalogue.asp` | High
97 | File | `category.cfm` | Medium
98 | File | `category.php` | Medium
99 | ... | ... | ...
18 | File | `/forum/PostPrivateMessage` | High
19 | File | `/goform/AddSysLogRule` | High
20 | File | `/goform/WifiBasicSet` | High
21 | File | `/home/masterConsole` | High
22 | File | `/Hospital-Management-System-master/contact.php` | High
23 | File | `/hrm/employeeadd.php` | High
24 | File | `/hrm/employeeview.php` | High
25 | File | `/include/friends.inc.php` | High
26 | File | `/index.php?module=configuration/application` | High
27 | File | `/kruxton/receipt.php` | High
28 | File | `/members/view_member.php` | High
29 | File | `/services/view_service.php` | High
30 | File | `/servlet/webacc` | High
31 | File | `/sitemagic/upgrade.php` | High
32 | File | `/userui/ticket_list.php` | High
33 | File | `/usr/5bin/su` | Medium
34 | File | `/wp-admin/options-general.php` | High
35 | File | `/zm/index.php` | High
36 | File | `1.x/src/rogatkin/web/WarRoller.java` | High
37 | File | `abook_database.php` | High
38 | File | `accounts/inc/include.php` | High
39 | File | `action.php` | Medium
40 | File | `adaptive-images-script.php` | High
41 | File | `additem.asp` | Medium
42 | File | `adherents/subscription/info.php` | High
43 | File | `admin.asp` | Medium
44 | File | `admin.php` | Medium
45 | File | `admin.php&r=article/AdminContent/edit` | High
46 | File | `admin/?page=admin` | High
47 | File | `admin/admin.php` | High
48 | File | `admin/admin_users.php` | High
49 | File | `admin/article_save.php` | High
50 | File | `admin/general.php` | High
51 | File | `admin/header.php` | High
52 | File | `admin/inc/change_action.php` | High
53 | File | `admin/index.php` | High
54 | File | `admin/info.php` | High
55 | File | `admin/login.asp` | High
56 | File | `admin/manage-comments.php` | High
57 | File | `admin/manage-news.php` | High
58 | File | `admin/plugin-settings.php` | High
59 | File | `admin/specials.php` | High
60 | File | `admin:de` | Medium
61 | File | `admincp/auth/checklogin.php` | High
62 | File | `admincp/auth/secure.php` | High
63 | File | `administrator/components/com_media/helpers/media.php` | High
64 | File | `administrator/index.php` | High
65 | File | `admin_login.asp` | High
66 | File | `ajax/aj_*.php` | High
67 | File | `ajax_url.php` | Medium
68 | File | `album_portal.php` | High
69 | File | `al_initialize.php` | High
70 | File | `anjel.index.php` | High
71 | File | `annonces-p-f.php` | High
72 | File | `announce.php` | Medium
73 | File | `announcement.php` | High
74 | File | `announcements.php` | High
75 | File | `app/admin/routing/edit-bgp-mapping-search.php` | High
76 | File | `application/config/config.php` | High
77 | File | `application/controllers/basedata/inventory.php` | High
78 | File | `application/controllers/timedtext.php` | High
79 | File | `apply.cgi` | Medium
80 | File | `apps/app_article/controller/rating.php` | High
81 | File | `article.php` | Medium
82 | File | `articles.php` | Medium
83 | File | `artikel_anzeige.php` | High
84 | File | `AudioFlinger.cpp` | High
85 | File | `auktion.cgi` | Medium
86 | File | `auth.php` | Medium
87 | File | `authfiles/login.asp` | High
88 | File | `basket.php` | Medium
89 | File | `books.php` | Medium
90 | File | `browse-category.php` | High
91 | File | `browse.php` | Medium
92 | File | `browse_videos.php` | High
93 | File | `BrudaNews/BrudaGB` | High
94 | File | `bwlist_inc.html` | High
95 | File | `calendar.php` | Medium
96 | File | `callme_page.php` | High
97 | File | `cart.php` | Medium
98 | File | `cart_add.php` | Medium
99 | File | `case.filemanager.php` | High
100 | File | `catalog.php` | Medium
101 | ... | ... | ...
There are 876 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 896 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,79 @@
# RATLoader - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [RATLoader](https://vuldb.com/?actor.ratloader). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ratloader](https://vuldb.com/?actor.ratloader)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with RATLoader:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of RATLoader.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [185.81.157.59](https://vuldb.com/?ip.185.81.157.59) | - | - | High
2 | [185.81.157.117](https://vuldb.com/?ip.185.81.157.117) | - | - | High
3 | [185.81.157.136](https://vuldb.com/?ip.185.81.157.136) | - | - | High
4 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _RATLoader_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by RATLoader. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/catalog/admin/categories.php?cPath=&action=new_product` | High
2 | File | `/inc/HTTPClient.php` | High
3 | File | `/php_action/createUser.php` | High
4 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
5 | File | `admin.php` | Medium
6 | File | `admin/admin.shtml` | High
7 | File | `Admin/ADM_Pagina.php` | High
8 | File | `admin/editcatalogue.php` | High
9 | File | `admin/menus/edit.php` | High
10 | File | `apage.cgi` | Medium
11 | ... | ... | ...
There are 80 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.zscaler.com/blogs/security-research/snip3-crypter-reveals-new-ttps-over-time
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -67,24 +67,24 @@ ID | Type | Indicator | Confidence
4 | File | `/cgi-bin/nasset.cgi` | High
5 | File | `/cgi-bin/webadminget.cgi` | High
6 | File | `/cms/process.php` | High
7 | File | `/etc/shadow` | Medium
8 | File | `/forum/away.php` | High
9 | File | `/goform/SetNetControlList` | High
10 | File | `/hrm/controller/employee.php` | High
11 | File | `/index.php/weblinks-categories` | High
12 | File | `/modules/profile/index.php` | High
13 | File | `/movie.php` | Medium
14 | File | `/public/login.htm` | High
15 | File | `/service/v1/createUser` | High
16 | File | `/show_news.php` | High
17 | File | `/system?action=ServiceAdmin` | High
18 | File | `/uncpath/` | Medium
19 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
20 | File | `adclick.php` | Medium
21 | File | `admin.asp` | Medium
7 | File | `/DXR.axd` | Medium
8 | File | `/etc/shadow` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/goform/SetNetControlList` | High
11 | File | `/hrm/controller/employee.php` | High
12 | File | `/index.php/weblinks-categories` | High
13 | File | `/modules/profile/index.php` | High
14 | File | `/movie.php` | Medium
15 | File | `/public/login.htm` | High
16 | File | `/service/v1/createUser` | High
17 | File | `/show_news.php` | High
18 | File | `/system?action=ServiceAdmin` | High
19 | File | `/uncpath/` | Medium
20 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
21 | File | `adclick.php` | Medium
22 | ... | ... | ...
There are 179 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 187 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 5 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -67,72 +67,72 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/?page=product/manage_product&id=2` | High
2 | File | `/admin/ajax.php?action=delete_window` | High
3 | File | `/admin/api/theme-edit/` | High
4 | File | `/admin/casedetails.php` | High
5 | File | `/ad_js.php` | Medium
6 | File | `/agc/vicidial.php` | High
7 | File | `/alumni/admin/ajax.php?action=save_settings` | High
8 | File | `/api/gen/clients/{language}` | High
9 | File | `/api/index.php` | High
10 | File | `/apply.cgi` | Medium
11 | File | `/APR/signup.php` | High
12 | File | `/aux` | Low
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/cha.php` | Medium
16 | File | `/College/admin/teacher.php` | High
17 | File | `/dayrui/Fcms/View/system_log.html` | High
18 | File | `/dev/mem` | Medium
19 | File | `/drivers/block/floppy.c` | High
20 | File | `/ecommerce/admin/category/controller.php` | High
21 | File | `/etc/config/product.ini` | High
22 | File | `/etc/crash` | Medium
23 | File | `/etc/shadow` | Medium
24 | File | `/fos/admin/ajax.php` | High
25 | File | `/goform/aspForm` | High
26 | File | `/goform/delAd` | High
27 | File | `/goform/WifiBasicSet` | High
28 | File | `/hss/admin/categories/view_category.php` | High
29 | File | `/index.php` | Medium
30 | File | `/login/index.php` | High
31 | File | `/medicines/profile.php` | High
32 | File | `/menu.html` | Medium
33 | File | `/Moosikay/order.php` | High
34 | File | `/multi-vendor-shopping-script/product-list.php` | High
35 | File | `/ordering/admin/orders/loaddata.php` | High
36 | File | `/ordering/admin/stockin/loaddata.php` | High
37 | File | `/pdfalto/src/pdfalto.cc` | High
38 | File | `/philosophy/admin/login.php` | High
39 | File | `/php-opos/login.php` | High
40 | File | `/priv_mgt.html` | High
41 | File | `/queuing/index.php?page=display` | High
42 | File | `/resources//../` | High
43 | File | `/tmp/app/.env` | High
44 | File | `/ui/cbpc/login` | High
45 | File | `/user/updatePwd` | High
46 | File | `/users/delete/2` | High
47 | File | `/usr/sbin/nagios` | High
48 | File | `/var/tmp/audacity-$USER` | High
49 | File | `/webman/info.cgi` | High
50 | File | `/wp-json/wc/v3/webhooks` | High
51 | File | `3G/UMTS` | Low
52 | File | `account_change.php` | High
53 | File | `acloudCosAction.php.SQL` | High
54 | File | `ad.php` | Low
55 | File | `adclick.php` | Medium
56 | File | `add_product.php` | High
57 | File | `admin/admin_index.php` | High
58 | File | `admin/partials/ajax/add_field_to_form.php` | High
59 | File | `admin/registrations/update_status.php` | High
60 | File | `admin/user/manage_user.php` | High
61 | File | `adminer.php` | Medium
62 | File | `admin_class.php` | High
63 | File | `ad_manage.php` | High
1 | File | `/?p=products` | Medium
2 | File | `/admin/?page=product/manage_product&id=2` | High
3 | File | `/admin/ajax.php?action=delete_window` | High
4 | File | `/admin/api/theme-edit/` | High
5 | File | `/admin/casedetails.php` | High
6 | File | `/admin/maintenance/brand.php` | High
7 | File | `/admin/mechanics/manage_mechanic.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/admin/voters_row.php` | High
10 | File | `/ad_js.php` | Medium
11 | File | `/agc/vicidial.php` | High
12 | File | `/alumni/admin/ajax.php?action=save_settings` | High
13 | File | `/api/gen/clients/{language}` | High
14 | File | `/apply.cgi` | Medium
15 | File | `/APR/signup.php` | High
16 | File | `/aux` | Low
17 | File | `/categorypage.php` | High
18 | File | `/cgi-bin/wlogin.cgi` | High
19 | File | `/cha.php` | Medium
20 | File | `/College/admin/teacher.php` | High
21 | File | `/dayrui/Fcms/View/system_log.html` | High
22 | File | `/dev/mem` | Medium
23 | File | `/drivers/block/floppy.c` | High
24 | File | `/ecommerce/admin/category/controller.php` | High
25 | File | `/etc/config/product.ini` | High
26 | File | `/etc/crash` | Medium
27 | File | `/etc/shadow` | Medium
28 | File | `/fos/admin/ajax.php` | High
29 | File | `/goform/aspForm` | High
30 | File | `/goform/delAd` | High
31 | File | `/goform/WifiBasicSet` | High
32 | File | `/hss/admin/categories/view_category.php` | High
33 | File | `/inc/topBarNav.php` | High
34 | File | `/index.php` | Medium
35 | File | `/login/index.php` | High
36 | File | `/medicines/profile.php` | High
37 | File | `/menu.html` | Medium
38 | File | `/Moosikay/order.php` | High
39 | File | `/multi-vendor-shopping-script/product-list.php` | High
40 | File | `/ordering/admin/orders/loaddata.php` | High
41 | File | `/ordering/admin/stockin/loaddata.php` | High
42 | File | `/pdfalto/src/pdfalto.cc` | High
43 | File | `/philosophy/admin/login.php` | High
44 | File | `/php-opos/login.php` | High
45 | File | `/priv_mgt.html` | High
46 | File | `/queuing/index.php?page=display` | High
47 | File | `/resources//../` | High
48 | File | `/tmp/app/.env` | High
49 | File | `/ui/cbpc/login` | High
50 | File | `/user/updatePwd` | High
51 | File | `/users/delete/2` | High
52 | File | `/usr/sbin/nagios` | High
53 | File | `/var/tmp/audacity-$USER` | High
54 | File | `/webman/info.cgi` | High
55 | File | `/wp-json/wc/v3/webhooks` | High
56 | File | `3G/UMTS` | Low
57 | File | `account_change.php` | High
58 | File | `acloudCosAction.php.SQL` | High
59 | File | `ad.php` | Low
60 | File | `adclick.php` | Medium
61 | File | `add_product.php` | High
62 | File | `admin/admin_index.php` | High
63 | File | `admin/registrations/update_status.php` | High
64 | ... | ... | ...
There are 563 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 560 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -48,13 +48,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-25 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -62,56 +63,52 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.kss.pid` | Medium
2 | File | `.qpopper-options` | High
1 | File | `/alphaware/details.php` | High
2 | File | `/api/admin/system/store/order/list` | High
3 | File | `/apply_noauth.cgi` | High
4 | File | `/auth/fn.php` | Medium
5 | File | `/bin/sh` | Low
6 | File | `/cgi-bin/ExportLogs.sh` | High
7 | File | `/debug/pprof` | Medium
8 | File | `/etc/passwd` | Medium
9 | File | `/include/Model/Upload.php` | High
10 | File | `/modules/snf/index.php` | High
11 | File | `/orrs/admin/?page=user/manage_user` | High
12 | File | `/param.file.tgz` | High
13 | File | `/product/savenewproduct.php?flag=1` | High
14 | File | `/rrdp` | Low
15 | File | `/subtitles.php` | High
16 | File | `/tmp` | Low
17 | File | `/var/avamar/f_cache.dat` | High
18 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
19 | File | `26.html` | Low
20 | File | `add_postit.php` | High
21 | File | `admin.php` | Medium
22 | File | `admin/shophelp.php` | High
23 | File | `admin/wp-security-blacklist-menu.php` | High
24 | File | `administration.jsp` | High
25 | File | `adminquery.php` | High
26 | File | `ajaxRequest/methodCall.do` | High
27 | File | `ansfaq.asp` | Medium
28 | File | `APKINDEX.tar.gz` | High
29 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
30 | File | `appconfig.ini` | High
31 | File | `appGet.cgi` | Medium
32 | File | `application/src/main/webapp/vue-app/components/ExoChatMessageComposer.vue` | High
33 | File | `AtlTraceTool8.exe` | High
34 | File | `authpam.c` | Medium
35 | File | `autocms.php` | Medium
36 | File | `avahi-core/socket.c` | High
37 | File | `banner.php` | Medium
38 | File | `boundary_rules.jsp` | High
39 | File | `calendar.php` | Medium
40 | File | `calendar_scheduler.php` | High
41 | File | `cal_config.inc.php` | High
42 | File | `channels/chan_sip.c` | High
43 | File | `chrome-devtools-frontend.appspot.com` | High
44 | File | `claro_init_global.inc.php` | High
45 | File | `class/class.php` | High
46 | File | `cloud.php` | Medium
47 | File | `cls_fast_template.php` | High
48 | ... | ... | ...
7 | File | `/common/sysFile/list` | High
8 | File | `/context/%2e/WEB-INF/web.xml` | High
9 | File | `/debug/pprof` | Medium
10 | File | `/dist/index.js` | High
11 | File | `/editor/index.php` | High
12 | File | `/etc/openstack-dashboard/local_settings` | High
13 | File | `/etc/passwd` | Medium
14 | File | `/goform/addressNat` | High
15 | File | `/include/Model/Upload.php` | High
16 | File | `/js/player/dmplayer/dmku/index.php` | High
17 | File | `/kruxton/sales_report.php` | High
18 | File | `/modules/snf/index.php` | High
19 | File | `/orrs/admin/?page=user/manage_user` | High
20 | File | `/param.file.tgz` | High
21 | File | `/php-jms/updateBlankTxtview.php` | High
22 | File | `/product/savenewproduct.php?flag=1` | High
23 | File | `/rrdp` | Low
24 | File | `/secure/QueryComponent!Default.jspa` | High
25 | File | `/subtitles.php` | High
26 | File | `/tourism/rate_review.php` | High
27 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
28 | File | `26.html` | Low
29 | File | `a-forms.php` | Medium
30 | File | `add_postit.php` | High
31 | File | `admin.php` | Medium
32 | File | `admin/shophelp.php` | High
33 | File | `administration.jsp` | High
34 | File | `adminquery.php` | High
35 | File | `ansfaq.asp` | Medium
36 | File | `ApiController.class.php` | High
37 | File | `APKINDEX.tar.gz` | High
38 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
39 | File | `appconfig.ini` | High
40 | File | `appGet.cgi` | Medium
41 | File | `application/src/main/webapp/vue-app/components/ExoChatMessageComposer.vue` | High
42 | File | `ArchivesMapper.xml` | High
43 | File | `AtlTraceTool8.exe` | High
44 | ... | ... | ...
There are 417 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 385 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -45,7 +45,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 11 more TTP items available. Please use our online service to access the data.
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57,14 +57,14 @@ ID | Type | Indicator | Confidence
2 | File | `/plain` | Low
3 | File | `/public/login.htm` | High
4 | File | `/uncpath/` | Medium
5 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
6 | File | `awstats.pl` | Medium
7 | File | `books.php` | Medium
8 | File | `c-client/imap4r1.c` | High
9 | File | `core/webapi/upload/FileUploadData.java` | High
5 | File | `/wbms/classes/Master.php?f=delete_client` | High
6 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
7 | File | `admin_add.php` | High
8 | File | `awstats.pl` | Medium
9 | File | `books.php` | Medium
10 | ... | ... | ...
There are 75 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 78 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,41 +53,42 @@ ID | Type | Indicator | Confidence
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/lab.php` | High
5 | File | `/assets/components/gallery/connector.php` | High
6 | File | `/bsms_ci/index.php` | High
7 | File | `/cms/category/list` | High
8 | File | `/College/admin/teacher.php` | High
9 | File | `/Default/Bd` | Medium
10 | File | `/editbrand.php` | High
11 | File | `/employeeview.php` | High
12 | File | `/etc/target` | Medium
13 | File | `/export` | Low
14 | File | `/getcfg.php` | Medium
15 | File | `/goform/WriteFacMac` | High
16 | File | `/home/kickPlayer` | High
17 | File | `/home/masterConsole` | High
18 | File | `/index.php` | Medium
19 | File | `/lists/admin/user.php` | High
20 | File | `/mkshop/Men/profile.php` | High
21 | File | `/movie.php` | Medium
22 | File | `/news-portal-script/information.php` | High
23 | File | `/pages/apply_vacancy.php` | High
24 | File | `/param.file.tgz` | High
25 | File | `/tmp` | Low
26 | File | `/uncpath/` | Medium
27 | File | `/wireless/basic.asp` | High
28 | File | `/wireless/guestnetwork.asp` | High
29 | File | `/wp-content/plugins/updraftplus/admin.php` | High
30 | File | `/_vti_pvt/access.cnf` | High
31 | File | `adclick.php` | Medium
32 | File | `admin.php3` | Medium
33 | File | `admin/abc.php` | High
34 | File | `admin/add_payment.php` | High
35 | File | `admin/admin.php?action=users&mode=info&user=2` | High
36 | File | `admin/disapprove_user.php` | High
37 | ... | ... | ...
5 | File | `/admin/login.php` | High
6 | File | `/assets/components/gallery/connector.php` | High
7 | File | `/bsms_ci/index.php` | High
8 | File | `/cms/category/list` | High
9 | File | `/College/admin/teacher.php` | High
10 | File | `/Default/Bd` | Medium
11 | File | `/editbrand.php` | High
12 | File | `/employeeview.php` | High
13 | File | `/etc/target` | Medium
14 | File | `/export` | Low
15 | File | `/getcfg.php` | Medium
16 | File | `/goform/WriteFacMac` | High
17 | File | `/home/kickPlayer` | High
18 | File | `/home/masterConsole` | High
19 | File | `/index.php` | Medium
20 | File | `/lists/admin/user.php` | High
21 | File | `/mkshop/Men/profile.php` | High
22 | File | `/movie.php` | Medium
23 | File | `/news-portal-script/information.php` | High
24 | File | `/pages/apply_vacancy.php` | High
25 | File | `/param.file.tgz` | High
26 | File | `/tmp` | Low
27 | File | `/uncpath/` | Medium
28 | File | `/wireless/basic.asp` | High
29 | File | `/wireless/guestnetwork.asp` | High
30 | File | `/wp-content/plugins/updraftplus/admin.php` | High
31 | File | `/_vti_pvt/access.cnf` | High
32 | File | `adclick.php` | Medium
33 | File | `admin.php3` | Medium
34 | File | `admin/abc.php` | High
35 | File | `admin/add_payment.php` | High
36 | File | `admin/admin.php?action=users&mode=info&user=2` | High
37 | File | `admin/disapprove_user.php` | High
38 | ... | ... | ...
There are 322 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 323 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -118,7 +118,7 @@ ID | Type | Indicator | Confidence
47 | File | `assets/components/fred/web/elfinder/connector.php` | High
48 | ... | ... | ...
There are 417 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 420 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,8 +20,8 @@ There are 1 more campaign items available. Please use our online service to acce
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with TA551:
* [ES](https://vuldb.com/?country.es)
* [FR](https://vuldb.com/?country.fr)
* [DE](https://vuldb.com/?country.de)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 9 more country items available. Please use our online service to access the data.
@ -56,7 +56,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -74,52 +74,54 @@ ID | Type | Indicator | Confidence
1 | File | `/admin/api/admin/articles/` | High
2 | File | `/admin/api/theme-edit/` | High
3 | File | `/Admin/createClass.php` | High
4 | File | `/admin/problem_judge.php` | High
5 | File | `/api/browserextension/UpdatePassword/` | High
6 | File | `/application/views/themeOptions/update.php` | High
7 | File | `/attachments` | Medium
8 | File | `/balance/service/list` | High
9 | File | `/data/app` | Medium
10 | File | `/dev/snd/seq` | Medium
11 | File | `/diagnostic/login.php` | High
12 | File | `/etc/gsissh/sshd_config` | High
13 | File | `/etc/master.passwd` | High
14 | File | `/etc/passwd` | Medium
15 | File | `/goform/WifiBasicSet` | High
16 | File | `/hrm/controller/login.php` | High
17 | File | `/login` | Low
18 | File | `/logs/sql-error.log` | High
19 | File | `/pages/save_user.php` | High
20 | File | `/password/reset` | High
21 | File | `/plugin/getList` | High
22 | File | `/register/abort` | High
23 | File | `/rukovoditel/index.php?module=logs/view&type=php` | High
24 | File | `/webservices/download/index.php` | High
25 | File | `acme_certificate_edit.php` | High
26 | File | `actions.hsp` | Medium
27 | File | `AddAppNetworksActivity.java` | High
28 | File | `AddAppNetworksFragment.java` | High
29 | File | `admin.php` | Medium
30 | File | `admin/ajax.attachment.php` | High
31 | File | `admin/article_save.php` | High
32 | File | `admin/make_payments.php` | High
33 | File | `admin/panels/uploader/admin.uploader.php` | High
34 | File | `admin/stat.main.php` | High
35 | File | `aiff.c` | Low
36 | File | `alaw.c` | Low
37 | File | `Ap4StdCFileByteStream.cpp` | High
38 | File | `api/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.java` | High
39 | File | `app/controllers/code_caller_controller.php` | High
40 | File | `app/helpers/queries_helper.rb` | High
41 | File | `app/View/Helper/CommandHelper.php` | High
42 | File | `app/views/timelog/_list.html.erb` | High
43 | File | `archive_read_support_format_lha.c` | High
44 | File | `backend/comics/comics-document.c` | High
45 | File | `bin/jp2/convert.c` | High
46 | File | `bitmap/pcfread.c` | High
47 | ... | ... | ...
4 | File | `/admin/curriculum/view_curriculum.php` | High
5 | File | `/admin/departments/view_department.php` | High
6 | File | `/admin/problem_judge.php` | High
7 | File | `/admin/suppliers/view_details.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/browserextension/UpdatePassword/` | High
10 | File | `/application/views/themeOptions/update.php` | High
11 | File | `/attachments` | Medium
12 | File | `/balance/service/list` | High
13 | File | `/classes/Users.php` | High
14 | File | `/config/myfield/test.php` | High
15 | File | `/data/app` | Medium
16 | File | `/dev/snd/seq` | Medium
17 | File | `/diagnostic/login.php` | High
18 | File | `/etc/gsissh/sshd_config` | High
19 | File | `/etc/master.passwd` | High
20 | File | `/etc/passwd` | Medium
21 | File | `/goform/WifiBasicSet` | High
22 | File | `/hrm/controller/login.php` | High
23 | File | `/login` | Low
24 | File | `/logs/sql-error.log` | High
25 | File | `/mogu-picture/file/uploadPicsByUrl` | High
26 | File | `/pages/save_user.php` | High
27 | File | `/password/reset` | High
28 | File | `/plugin/getList` | High
29 | File | `/register/abort` | High
30 | File | `/rukovoditel/index.php?module=logs/view&type=php` | High
31 | File | `/webservices/download/index.php` | High
32 | File | `actions.hsp` | Medium
33 | File | `adclick.php` | Medium
34 | File | `AddAppNetworksActivity.java` | High
35 | File | `AddAppNetworksFragment.java` | High
36 | File | `admin.php` | Medium
37 | File | `admin/ajax.attachment.php` | High
38 | File | `admin/article_save.php` | High
39 | File | `admin/make_payments.php` | High
40 | File | `admin/panels/uploader/admin.uploader.php` | High
41 | File | `admin/stat.main.php` | High
42 | File | `aiff.c` | Low
43 | File | `alaw.c` | Low
44 | File | `Ap4StdCFileByteStream.cpp` | High
45 | File | `api/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.java` | High
46 | File | `app/controllers/code_caller_controller.php` | High
47 | File | `app/helpers/queries_helper.rb` | High
48 | File | `app/View/Helper/CommandHelper.php` | High
49 | ... | ... | ...
There are 409 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 423 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -28,7 +28,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
@ -42,7 +42,10 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `base/ErrorHandler.php` | High
2 | File | `goto.php` | Medium
3 | Argument | `url` | Low
3 | File | `suggest-listing.php` | High
4 | ... | ... | ...
There are 2 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -46,8 +46,9 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
@ -63,9 +64,10 @@ ID | Type | Indicator | Confidence
4 | File | `admin/categories_industry.php` | High
5 | File | `admin/content/postcategory` | High
6 | File | `Adminstrator/Users/Edit/` | High
7 | ... | ... | ...
7 | File | `agent.cfg` | Medium
8 | ... | ... | ...
There are 49 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 53 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -49,10 +49,11 @@ ID | IP address | Hostname | Campaign | Confidence
26 | [27.254.33.44](https://vuldb.com/?ip.27.254.33.44) | da80.hostneverdie.com | - | High
27 | [27.254.87.155](https://vuldb.com/?ip.27.254.87.155) | cs56.hostneverdie.com | - | High
28 | [34.98.99.30](https://vuldb.com/?ip.34.98.99.30) | 30.99.98.34.bc.googleusercontent.com | - | Medium
29 | [34.117.59.81](https://vuldb.com/?ip.34.117.59.81) | 81.59.117.34.bc.googleusercontent.com | - | Medium
30 | ... | ... | ... | ...
29 | [34.102.136.180](https://vuldb.com/?ip.34.102.136.180) | 180.136.102.34.bc.googleusercontent.com | - | Medium
30 | [34.117.59.81](https://vuldb.com/?ip.34.117.59.81) | 81.59.117.34.bc.googleusercontent.com | - | Medium
31 | ... | ... | ... | ...
There are 117 more IOC items available. Please use our online service to access the data.
There are 121 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -116,7 +117,8 @@ ID | Type | Indicator | Confidence
40 | File | `adclick.php` | Medium
41 | File | `add-locker-form.php` | High
42 | File | `addentry.php` | Medium
43 | ... | ... | ...
43 | File | `admin.php` | Medium
44 | ... | ... | ...
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
@ -142,6 +144,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/08/threat-roundup-0805-0812.html
* https://blog.talosintelligence.com/2022/10/threat-roundup-0930-1007.html
* https://blog.talosintelligence.com/threat-roundup-0127-0203/
* https://blog.talosintelligence.com/threat-roundup-0324-0331-2/
* https://blog.talosintelligence.com/threat-roundup-1021-1028-2/
* https://blog.talosintelligence.com/threat-roundup-1028-1104/
* https://blog.talosintelligence.com/threat-roundup-1202-1209/

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Tofsee:
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -38,113 +38,120 @@ ID | IP address | Hostname | Campaign | Confidence
15 | [13.225.224.25](https://vuldb.com/?ip.13.225.224.25) | server-13-225-224-25.jfk51.r.cloudfront.net | - | High
16 | [18.209.118.139](https://vuldb.com/?ip.18.209.118.139) | cxr.mx.a.cloudfilter.net | - | High
17 | [18.237.235.220](https://vuldb.com/?ip.18.237.235.220) | ec2-18-237-235-220.us-west-2.compute.amazonaws.com | - | Medium
18 | [20.53.203.50](https://vuldb.com/?ip.20.53.203.50) | - | - | High
19 | [20.81.111.85](https://vuldb.com/?ip.20.81.111.85) | - | - | High
20 | [20.84.181.62](https://vuldb.com/?ip.20.84.181.62) | - | - | High
21 | [20.103.85.33](https://vuldb.com/?ip.20.103.85.33) | - | - | High
22 | [20.112.52.29](https://vuldb.com/?ip.20.112.52.29) | - | - | High
23 | [23.3.13.35](https://vuldb.com/?ip.23.3.13.35) | a23-3-13-35.deploy.static.akamaitechnologies.com | - | High
24 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
25 | [23.3.112.125](https://vuldb.com/?ip.23.3.112.125) | a23-3-112-125.deploy.static.akamaitechnologies.com | - | High
26 | [23.5.227.69](https://vuldb.com/?ip.23.5.227.69) | a23-5-227-69.deploy.static.akamaitechnologies.com | - | High
27 | [23.5.238.94](https://vuldb.com/?ip.23.5.238.94) | a23-5-238-94.deploy.static.akamaitechnologies.com | - | High
28 | [23.5.238.97](https://vuldb.com/?ip.23.5.238.97) | a23-5-238-97.deploy.static.akamaitechnologies.com | - | High
29 | [23.10.92.253](https://vuldb.com/?ip.23.10.92.253) | a23-10-92-253.deploy.static.akamaitechnologies.com | - | High
30 | [23.10.134.216](https://vuldb.com/?ip.23.10.134.216) | a23-10-134-216.deploy.static.akamaitechnologies.com | - | High
31 | [23.61.211.155](https://vuldb.com/?ip.23.61.211.155) | a23-61-211-155.deploy.static.akamaitechnologies.com | - | High
32 | [23.64.99.87](https://vuldb.com/?ip.23.64.99.87) | a23-64-99-87.deploy.static.akamaitechnologies.com | - | High
33 | [23.64.110.75](https://vuldb.com/?ip.23.64.110.75) | a23-64-110-75.deploy.static.akamaitechnologies.com | - | High
34 | [23.78.210.51](https://vuldb.com/?ip.23.78.210.51) | a23-78-210-51.deploy.static.akamaitechnologies.com | - | High
35 | [23.90.4.6](https://vuldb.com/?ip.23.90.4.6) | dementia.virtual-dope.com | - | High
36 | [23.94.5.133](https://vuldb.com/?ip.23.94.5.133) | 23-94-5-133-host.colocrossing.com | - | High
37 | [23.160.0.108](https://vuldb.com/?ip.23.160.0.108) | - | - | High
38 | [23.216.244.163](https://vuldb.com/?ip.23.216.244.163) | a23-216-244-163.deploy.static.akamaitechnologies.com | - | High
39 | [23.218.146.162](https://vuldb.com/?ip.23.218.146.162) | a23-218-146-162.deploy.static.akamaitechnologies.com | - | High
40 | [23.239.11.30](https://vuldb.com/?ip.23.239.11.30) | mail.mailinator.com | - | High
41 | [31.13.64.174](https://vuldb.com/?ip.31.13.64.174) | instagram-p42-shv-01-amt2.fbcdn.net | - | High
42 | [31.13.65.52](https://vuldb.com/?ip.31.13.65.52) | instagram-p3-shv-01-atl3.fbcdn.net | - | High
43 | [31.13.65.174](https://vuldb.com/?ip.31.13.65.174) | instagram-p42-shv-01-atl3.fbcdn.net | - | High
44 | [31.13.66.174](https://vuldb.com/?ip.31.13.66.174) | instagram-p42-shv-01-iad3.fbcdn.net | - | High
45 | [31.13.71.174](https://vuldb.com/?ip.31.13.71.174) | instagram-p42-shv-01-lga3.fbcdn.net | - | High
46 | [31.13.93.174](https://vuldb.com/?ip.31.13.93.174) | instagram-p42-shv-02-dfw5.fbcdn.net | - | High
47 | [31.31.194.100](https://vuldb.com/?ip.31.31.194.100) | vip89.hosting.reg.ru | - | High
48 | [31.41.244.81](https://vuldb.com/?ip.31.41.244.81) | - | - | High
49 | [31.41.244.82](https://vuldb.com/?ip.31.41.244.82) | - | - | High
50 | [31.41.244.84](https://vuldb.com/?ip.31.41.244.84) | - | - | High
51 | [31.41.244.85](https://vuldb.com/?ip.31.41.244.85) | - | - | High
52 | [31.41.244.126](https://vuldb.com/?ip.31.41.244.126) | - | - | High
53 | [31.41.244.128](https://vuldb.com/?ip.31.41.244.128) | - | - | High
54 | [34.98.127.226](https://vuldb.com/?ip.34.98.127.226) | 226.127.98.34.bc.googleusercontent.com | - | Medium
55 | [34.205.21.41](https://vuldb.com/?ip.34.205.21.41) | ec2-34-205-21-41.compute-1.amazonaws.com | - | Medium
56 | [34.212.80.54](https://vuldb.com/?ip.34.212.80.54) | cxr.mx.a.cloudfilter.net | - | High
57 | [34.223.6.127](https://vuldb.com/?ip.34.223.6.127) | ec2-34-223-6-127.us-west-2.compute.amazonaws.com | - | Medium
58 | [35.162.106.154](https://vuldb.com/?ip.35.162.106.154) | cxr.mx.a.cloudfilter.net | - | High
59 | [35.228.103.145](https://vuldb.com/?ip.35.228.103.145) | 145.103.228.35.bc.googleusercontent.com | - | Medium
60 | [37.1.217.172](https://vuldb.com/?ip.37.1.217.172) | - | - | High
61 | [37.28.155.134](https://vuldb.com/?ip.37.28.155.134) | vi37-28-155-134.vibiznes.pl | - | High
62 | [37.235.1.174](https://vuldb.com/?ip.37.235.1.174) | resolver1.freedns.zone.powered.by.virtexxa.com | - | High
63 | [40.76.4.15](https://vuldb.com/?ip.40.76.4.15) | - | - | High
64 | [40.93.207.0](https://vuldb.com/?ip.40.93.207.0) | - | - | High
65 | [40.93.207.2](https://vuldb.com/?ip.40.93.207.2) | - | - | High
66 | [40.93.212.0](https://vuldb.com/?ip.40.93.212.0) | - | - | High
67 | [40.97.188.2](https://vuldb.com/?ip.40.97.188.2) | - | - | High
68 | [40.112.72.205](https://vuldb.com/?ip.40.112.72.205) | - | - | High
69 | [40.113.200.201](https://vuldb.com/?ip.40.113.200.201) | - | - | High
70 | [43.231.4.6](https://vuldb.com/?ip.43.231.4.6) | - | - | High
71 | [43.231.4.7](https://vuldb.com/?ip.43.231.4.7) | - | - | High
72 | [45.8.124.99](https://vuldb.com/?ip.45.8.124.99) | free.gbnhost.com | - | High
73 | [45.8.229.39](https://vuldb.com/?ip.45.8.229.39) | - | - | High
74 | [45.9.20.178](https://vuldb.com/?ip.45.9.20.178) | - | - | High
75 | [45.9.20.187](https://vuldb.com/?ip.45.9.20.187) | - | - | High
76 | [45.32.28.232](https://vuldb.com/?ip.45.32.28.232) | - | - | High
77 | [45.33.83.75](https://vuldb.com/?ip.45.33.83.75) | li1029-75.members.linode.com | - | High
78 | [45.56.117.118](https://vuldb.com/?ip.45.56.117.118) | li935-118.members.linode.com | - | High
79 | [45.61.139.224](https://vuldb.com/?ip.45.61.139.224) | - | - | High
80 | [45.63.25.55](https://vuldb.com/?ip.45.63.25.55) | 45.63.25.55.vultrusercontent.com | - | High
81 | [45.63.99.180](https://vuldb.com/?ip.45.63.99.180) | 45.63.99.180.vultrusercontent.com | - | High
82 | [45.90.34.87](https://vuldb.com/?ip.45.90.34.87) | - | - | High
83 | [45.90.219.105](https://vuldb.com/?ip.45.90.219.105) | vm1430047.firstbyte.club | - | High
84 | [45.93.6.27](https://vuldb.com/?ip.45.93.6.27) | - | - | High
85 | [45.140.167.9](https://vuldb.com/?ip.45.140.167.9) | superia.cf | - | High
86 | [45.143.137.184](https://vuldb.com/?ip.45.143.137.184) | alex.dubikov.example.com | - | High
87 | [46.4.52.109](https://vuldb.com/?ip.46.4.52.109) | witntech.dev | - | High
88 | [46.28.66.2](https://vuldb.com/?ip.46.28.66.2) | unallocated.layer6.net | - | High
89 | [47.43.18.9](https://vuldb.com/?ip.47.43.18.9) | mx0.bresnan.net.msg.chrl.nc.charter.net | - | High
90 | [47.43.26.7](https://vuldb.com/?ip.47.43.26.7) | pkvw-mx.msg.pkvw.co.charter.net | - | High
91 | [51.81.57.58](https://vuldb.com/?ip.51.81.57.58) | oxsus1lb01p.external.vadesecure.com | - | High
92 | [51.81.61.70](https://vuldb.com/?ip.51.81.61.70) | mx01.earthlink-vadesecure.net | - | High
93 | [51.158.144.223](https://vuldb.com/?ip.51.158.144.223) | 51-158-144-223.rev.poneytelecom.eu | - | High
94 | [51.178.207.67](https://vuldb.com/?ip.51.178.207.67) | host-35d452a2.hostiman.com | - | High
95 | [52.11.241.224](https://vuldb.com/?ip.52.11.241.224) | ec2-52-11-241-224.us-west-2.compute.amazonaws.com | - | Medium
96 | [52.73.137.222](https://vuldb.com/?ip.52.73.137.222) | cxr.mx.a.cloudfilter.net | - | High
97 | [52.101.24.0](https://vuldb.com/?ip.52.101.24.0) | - | - | High
98 | [52.101.40.29](https://vuldb.com/?ip.52.101.40.29) | - | - | High
99 | [52.180.174.216](https://vuldb.com/?ip.52.180.174.216) | - | - | High
100 | [52.223.241.7](https://vuldb.com/?ip.52.223.241.7) | - | - | High
101 | [54.38.220.85](https://vuldb.com/?ip.54.38.220.85) | ns1.emailverification.info | - | High
102 | [54.184.154.83](https://vuldb.com/?ip.54.184.154.83) | ec2-54-184-154-83.us-west-2.compute.amazonaws.com | - | Medium
103 | [62.42.230.22](https://vuldb.com/?ip.62.42.230.22) | 62.42.230.22.static.user.ono.com | - | High
104 | [62.141.42.208](https://vuldb.com/?ip.62.141.42.208) | srv21237.dus4.fastwebserver.de | - | High
105 | [62.204.41.45](https://vuldb.com/?ip.62.204.41.45) | - | - | High
106 | [62.204.41.46](https://vuldb.com/?ip.62.204.41.46) | - | - | High
107 | [62.204.41.48](https://vuldb.com/?ip.62.204.41.48) | - | - | High
108 | [62.204.41.50](https://vuldb.com/?ip.62.204.41.50) | - | - | High
109 | [62.204.41.210](https://vuldb.com/?ip.62.204.41.210) | - | - | High
110 | [62.204.41.212](https://vuldb.com/?ip.62.204.41.212) | - | - | High
111 | [62.211.72.32](https://vuldb.com/?ip.62.211.72.32) | mx.tin.it | - | High
112 | [63.240.178.216](https://vuldb.com/?ip.63.240.178.216) | - | - | High
113 | [64.8.71.111](https://vuldb.com/?ip.64.8.71.111) | mx.wowway.com | - | High
114 | [64.88.254.180](https://vuldb.com/?ip.64.88.254.180) | - | - | High
115 | [64.98.36.4](https://vuldb.com/?ip.64.98.36.4) | mx.b.hostedemail.com | - | High
116 | [64.136.44.37](https://vuldb.com/?ip.64.136.44.37) | mx.dca.untd.com | - | High
117 | [64.136.52.37](https://vuldb.com/?ip.64.136.52.37) | mx.vgs.untd.com | - | High
118 | [64.233.184.26](https://vuldb.com/?ip.64.233.184.26) | wa-in-f26.1e100.net | - | High
119 | [64.233.186.26](https://vuldb.com/?ip.64.233.186.26) | cb-in-f26.1e100.net | - | High
120 | [64.233.186.27](https://vuldb.com/?ip.64.233.186.27) | cb-in-f27.1e100.net | - | High
121 | [65.9.117.69](https://vuldb.com/?ip.65.9.117.69) | server-65-9-117-69.qro50.r.cloudfront.net | - | High
122 | ... | ... | ... | ...
18 | [20.44.209.209](https://vuldb.com/?ip.20.44.209.209) | - | - | High
19 | [20.53.203.50](https://vuldb.com/?ip.20.53.203.50) | - | - | High
20 | [20.81.111.85](https://vuldb.com/?ip.20.81.111.85) | - | - | High
21 | [20.84.181.62](https://vuldb.com/?ip.20.84.181.62) | - | - | High
22 | [20.103.85.33](https://vuldb.com/?ip.20.103.85.33) | - | - | High
23 | [20.112.52.29](https://vuldb.com/?ip.20.112.52.29) | - | - | High
24 | [23.3.13.35](https://vuldb.com/?ip.23.3.13.35) | a23-3-13-35.deploy.static.akamaitechnologies.com | - | High
25 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
26 | [23.3.112.125](https://vuldb.com/?ip.23.3.112.125) | a23-3-112-125.deploy.static.akamaitechnologies.com | - | High
27 | [23.5.227.69](https://vuldb.com/?ip.23.5.227.69) | a23-5-227-69.deploy.static.akamaitechnologies.com | - | High
28 | [23.5.238.94](https://vuldb.com/?ip.23.5.238.94) | a23-5-238-94.deploy.static.akamaitechnologies.com | - | High
29 | [23.5.238.97](https://vuldb.com/?ip.23.5.238.97) | a23-5-238-97.deploy.static.akamaitechnologies.com | - | High
30 | [23.10.92.253](https://vuldb.com/?ip.23.10.92.253) | a23-10-92-253.deploy.static.akamaitechnologies.com | - | High
31 | [23.10.134.216](https://vuldb.com/?ip.23.10.134.216) | a23-10-134-216.deploy.static.akamaitechnologies.com | - | High
32 | [23.36.87.113](https://vuldb.com/?ip.23.36.87.113) | a23-36-87-113.deploy.static.akamaitechnologies.com | - | High
33 | [23.61.211.155](https://vuldb.com/?ip.23.61.211.155) | a23-61-211-155.deploy.static.akamaitechnologies.com | - | High
34 | [23.64.99.87](https://vuldb.com/?ip.23.64.99.87) | a23-64-99-87.deploy.static.akamaitechnologies.com | - | High
35 | [23.64.110.75](https://vuldb.com/?ip.23.64.110.75) | a23-64-110-75.deploy.static.akamaitechnologies.com | - | High
36 | [23.78.210.51](https://vuldb.com/?ip.23.78.210.51) | a23-78-210-51.deploy.static.akamaitechnologies.com | - | High
37 | [23.90.4.6](https://vuldb.com/?ip.23.90.4.6) | dementia.virtual-dope.com | - | High
38 | [23.94.5.133](https://vuldb.com/?ip.23.94.5.133) | 23-94-5-133-host.colocrossing.com | - | High
39 | [23.160.0.108](https://vuldb.com/?ip.23.160.0.108) | - | - | High
40 | [23.216.244.163](https://vuldb.com/?ip.23.216.244.163) | a23-216-244-163.deploy.static.akamaitechnologies.com | - | High
41 | [23.218.146.162](https://vuldb.com/?ip.23.218.146.162) | a23-218-146-162.deploy.static.akamaitechnologies.com | - | High
42 | [23.239.11.30](https://vuldb.com/?ip.23.239.11.30) | mail.mailinator.com | - | High
43 | [31.13.64.174](https://vuldb.com/?ip.31.13.64.174) | instagram-p42-shv-01-amt2.fbcdn.net | - | High
44 | [31.13.65.52](https://vuldb.com/?ip.31.13.65.52) | instagram-p3-shv-01-atl3.fbcdn.net | - | High
45 | [31.13.65.174](https://vuldb.com/?ip.31.13.65.174) | instagram-p42-shv-01-atl3.fbcdn.net | - | High
46 | [31.13.66.174](https://vuldb.com/?ip.31.13.66.174) | instagram-p42-shv-01-iad3.fbcdn.net | - | High
47 | [31.13.71.174](https://vuldb.com/?ip.31.13.71.174) | instagram-p42-shv-01-lga3.fbcdn.net | - | High
48 | [31.13.93.174](https://vuldb.com/?ip.31.13.93.174) | instagram-p42-shv-02-dfw5.fbcdn.net | - | High
49 | [31.31.194.100](https://vuldb.com/?ip.31.31.194.100) | vip89.hosting.reg.ru | - | High
50 | [31.41.244.81](https://vuldb.com/?ip.31.41.244.81) | - | - | High
51 | [31.41.244.82](https://vuldb.com/?ip.31.41.244.82) | - | - | High
52 | [31.41.244.84](https://vuldb.com/?ip.31.41.244.84) | - | - | High
53 | [31.41.244.85](https://vuldb.com/?ip.31.41.244.85) | - | - | High
54 | [31.41.244.126](https://vuldb.com/?ip.31.41.244.126) | - | - | High
55 | [31.41.244.128](https://vuldb.com/?ip.31.41.244.128) | - | - | High
56 | [31.41.244.200](https://vuldb.com/?ip.31.41.244.200) | - | - | High
57 | [34.98.127.226](https://vuldb.com/?ip.34.98.127.226) | 226.127.98.34.bc.googleusercontent.com | - | Medium
58 | [34.205.21.41](https://vuldb.com/?ip.34.205.21.41) | ec2-34-205-21-41.compute-1.amazonaws.com | - | Medium
59 | [34.212.80.54](https://vuldb.com/?ip.34.212.80.54) | cxr.mx.a.cloudfilter.net | - | High
60 | [34.223.6.127](https://vuldb.com/?ip.34.223.6.127) | ec2-34-223-6-127.us-west-2.compute.amazonaws.com | - | Medium
61 | [35.162.106.154](https://vuldb.com/?ip.35.162.106.154) | cxr.mx.a.cloudfilter.net | - | High
62 | [35.228.103.145](https://vuldb.com/?ip.35.228.103.145) | 145.103.228.35.bc.googleusercontent.com | - | Medium
63 | [37.1.217.172](https://vuldb.com/?ip.37.1.217.172) | - | - | High
64 | [37.28.155.134](https://vuldb.com/?ip.37.28.155.134) | vi37-28-155-134.vibiznes.pl | - | High
65 | [37.34.248.24](https://vuldb.com/?ip.37.34.248.24) | - | - | High
66 | [37.235.1.174](https://vuldb.com/?ip.37.235.1.174) | resolver1.freedns.zone.powered.by.virtexxa.com | - | High
67 | [40.76.4.15](https://vuldb.com/?ip.40.76.4.15) | - | - | High
68 | [40.93.207.0](https://vuldb.com/?ip.40.93.207.0) | - | - | High
69 | [40.93.207.2](https://vuldb.com/?ip.40.93.207.2) | - | - | High
70 | [40.93.212.0](https://vuldb.com/?ip.40.93.212.0) | - | - | High
71 | [40.97.188.2](https://vuldb.com/?ip.40.97.188.2) | - | - | High
72 | [40.112.72.205](https://vuldb.com/?ip.40.112.72.205) | - | - | High
73 | [40.113.200.201](https://vuldb.com/?ip.40.113.200.201) | - | - | High
74 | [43.231.4.6](https://vuldb.com/?ip.43.231.4.6) | - | - | High
75 | [43.231.4.7](https://vuldb.com/?ip.43.231.4.7) | - | - | High
76 | [45.8.124.99](https://vuldb.com/?ip.45.8.124.99) | free.gbnhost.com | - | High
77 | [45.8.229.39](https://vuldb.com/?ip.45.8.229.39) | - | - | High
78 | [45.9.20.178](https://vuldb.com/?ip.45.9.20.178) | - | - | High
79 | [45.9.20.187](https://vuldb.com/?ip.45.9.20.187) | - | - | High
80 | [45.32.28.232](https://vuldb.com/?ip.45.32.28.232) | - | - | High
81 | [45.33.83.75](https://vuldb.com/?ip.45.33.83.75) | li1029-75.members.linode.com | - | High
82 | [45.56.117.118](https://vuldb.com/?ip.45.56.117.118) | li935-118.members.linode.com | - | High
83 | [45.61.139.224](https://vuldb.com/?ip.45.61.139.224) | - | - | High
84 | [45.63.25.55](https://vuldb.com/?ip.45.63.25.55) | 45.63.25.55.vultrusercontent.com | - | High
85 | [45.63.99.180](https://vuldb.com/?ip.45.63.99.180) | 45.63.99.180.vultrusercontent.com | - | High
86 | [45.90.34.87](https://vuldb.com/?ip.45.90.34.87) | - | - | High
87 | [45.90.219.105](https://vuldb.com/?ip.45.90.219.105) | vm1430047.firstbyte.club | - | High
88 | [45.93.6.27](https://vuldb.com/?ip.45.93.6.27) | - | - | High
89 | [45.140.167.9](https://vuldb.com/?ip.45.140.167.9) | superia.cf | - | High
90 | [45.143.137.184](https://vuldb.com/?ip.45.143.137.184) | alex.dubikov.example.com | - | High
91 | [45.150.65.4](https://vuldb.com/?ip.45.150.65.4) | vm1085147.stark-industries.solutions | - | High
92 | [45.155.204.13](https://vuldb.com/?ip.45.155.204.13) | - | - | High
93 | [45.159.189.105](https://vuldb.com/?ip.45.159.189.105) | . | - | High
94 | [46.4.52.109](https://vuldb.com/?ip.46.4.52.109) | witntech.dev | - | High
95 | [46.28.66.2](https://vuldb.com/?ip.46.28.66.2) | unallocated.layer6.net | - | High
96 | [46.173.218.209](https://vuldb.com/?ip.46.173.218.209) | - | - | High
97 | [47.43.18.9](https://vuldb.com/?ip.47.43.18.9) | mx0.bresnan.net.msg.chrl.nc.charter.net | - | High
98 | [47.43.26.7](https://vuldb.com/?ip.47.43.26.7) | pkvw-mx.msg.pkvw.co.charter.net | - | High
99 | [51.81.57.58](https://vuldb.com/?ip.51.81.57.58) | oxsus1lb01p.external.vadesecure.com | - | High
100 | [51.81.61.70](https://vuldb.com/?ip.51.81.61.70) | mx01.earthlink-vadesecure.net | - | High
101 | [51.158.144.223](https://vuldb.com/?ip.51.158.144.223) | 51-158-144-223.rev.poneytelecom.eu | - | High
102 | [51.178.207.67](https://vuldb.com/?ip.51.178.207.67) | host-35d452a2.hostiman.com | - | High
103 | [52.11.241.224](https://vuldb.com/?ip.52.11.241.224) | ec2-52-11-241-224.us-west-2.compute.amazonaws.com | - | Medium
104 | [52.73.137.222](https://vuldb.com/?ip.52.73.137.222) | cxr.mx.a.cloudfilter.net | - | High
105 | [52.101.24.0](https://vuldb.com/?ip.52.101.24.0) | - | - | High
106 | [52.101.40.29](https://vuldb.com/?ip.52.101.40.29) | - | - | High
107 | [52.180.174.216](https://vuldb.com/?ip.52.180.174.216) | - | - | High
108 | [52.223.241.7](https://vuldb.com/?ip.52.223.241.7) | - | - | High
109 | [54.38.220.85](https://vuldb.com/?ip.54.38.220.85) | ns1.emailverification.info | - | High
110 | [54.184.154.83](https://vuldb.com/?ip.54.184.154.83) | ec2-54-184-154-83.us-west-2.compute.amazonaws.com | - | Medium
111 | [58.235.189.192](https://vuldb.com/?ip.58.235.189.192) | - | - | High
112 | [62.42.230.22](https://vuldb.com/?ip.62.42.230.22) | 62.42.230.22.static.user.ono.com | - | High
113 | [62.141.42.208](https://vuldb.com/?ip.62.141.42.208) | srv21237.dus4.fastwebserver.de | - | High
114 | [62.204.41.45](https://vuldb.com/?ip.62.204.41.45) | - | - | High
115 | [62.204.41.46](https://vuldb.com/?ip.62.204.41.46) | - | - | High
116 | [62.204.41.48](https://vuldb.com/?ip.62.204.41.48) | - | - | High
117 | [62.204.41.50](https://vuldb.com/?ip.62.204.41.50) | - | - | High
118 | [62.204.41.210](https://vuldb.com/?ip.62.204.41.210) | - | - | High
119 | [62.204.41.212](https://vuldb.com/?ip.62.204.41.212) | - | - | High
120 | [62.211.72.32](https://vuldb.com/?ip.62.211.72.32) | mx.tin.it | - | High
121 | [63.240.178.216](https://vuldb.com/?ip.63.240.178.216) | - | - | High
122 | [64.8.71.111](https://vuldb.com/?ip.64.8.71.111) | mx.wowway.com | - | High
123 | [64.88.254.180](https://vuldb.com/?ip.64.88.254.180) | - | - | High
124 | [64.98.36.4](https://vuldb.com/?ip.64.98.36.4) | mx.b.hostedemail.com | - | High
125 | [64.136.44.37](https://vuldb.com/?ip.64.136.44.37) | mx.dca.untd.com | - | High
126 | [64.136.52.37](https://vuldb.com/?ip.64.136.52.37) | mx.vgs.untd.com | - | High
127 | [64.233.184.26](https://vuldb.com/?ip.64.233.184.26) | wa-in-f26.1e100.net | - | High
128 | [64.233.186.26](https://vuldb.com/?ip.64.233.186.26) | cb-in-f26.1e100.net | - | High
129 | ... | ... | ... | ...
There are 484 more IOC items available. Please use our online service to access the data.
There are 512 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -153,12 +160,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -167,41 +174,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/about.php` | Medium
2 | File | `/admin/submit-articles` | High
3 | File | `/ad_js.php` | Medium
4 | File | `/api/RecordingList/DownloadRecord?file=` | High
5 | File | `/app/options.py` | High
6 | File | `/attachments` | Medium
7 | File | `/bsms_ci/index.php/book` | High
8 | File | `/cgi-bin/login.cgi` | High
9 | File | `/cgi-bin/luci/api/wireless` | High
10 | File | `/ci_hms/massage_room/edit/1` | High
11 | File | `/context/%2e/WEB-INF/web.xml` | High
12 | File | `/dashboard/reports/logs/view` | High
13 | File | `/debian/patches/load_ppp_generic_if_needed` | High
14 | File | `/debug/pprof` | Medium
15 | File | `/etc/hosts` | Medium
16 | File | `/etc/passwd` | Medium
17 | File | `/forum/away.php` | High
18 | File | `/goform/setmac` | High
19 | File | `/goform/SysToolChangePwd` | High
20 | File | `/goform/wizard_end` | High
21 | File | `/hprms/admin/doctors/manage_doctor.php` | High
22 | File | `/index/jobfairol/show/` | High
23 | File | `/librarian/bookdetails.php` | High
24 | File | `/manage-apartment.php` | High
25 | File | `/medicines/profile.php` | High
26 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
27 | File | `/pages/apply_vacancy.php` | High
28 | File | `/pages/processlogin.php` | High
29 | File | `/proc/<PID>/mem` | High
30 | File | `/proxy` | Low
31 | File | `/spip.php` | Medium
32 | File | `/tmp` | Low
33 | File | `/uncpath/` | Medium
34 | ... | ... | ...
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/doctors.php` | High
6 | File | `/admin/submit-articles` | High
7 | File | `/ad_js.php` | Medium
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/RecordingList/DownloadRecord?file=` | High
12 | File | `/app/options.py` | High
13 | File | `/apply.cgi` | Medium
14 | File | `/attachments` | Medium
15 | File | `/boat/login.php` | High
16 | File | `/bsms_ci/index.php/book` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cgi-bin/wlogin.cgi` | High
19 | File | `/context/%2e/WEB-INF/web.xml` | High
20 | File | `/dashboard/reports/logs/view` | High
21 | File | `/debian/patches/load_ppp_generic_if_needed` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/etc/hosts` | Medium
24 | File | `/etc/passwd` | Medium
25 | File | `/forum/away.php` | High
26 | File | `/goform/setmac` | High
27 | File | `/goform/SysToolChangePwd` | High
28 | File | `/goform/wizard_end` | High
29 | File | `/manage-apartment.php` | High
30 | File | `/medicines/profile.php` | High
31 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
32 | File | `/pages/apply_vacancy.php` | High
33 | File | `/pages/processlogin.php` | High
34 | File | `/proc/<PID>/mem` | High
35 | File | `/proxy` | Low
36 | File | `/reservation/add_message.php` | High
37 | File | `/spip.php` | Medium
38 | File | `/tmp` | Low
39 | ... | ... | ...
There are 290 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -288,8 +300,12 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/07/threat-roundup-0715-0722.html
* https://blog.talosintelligence.com/2022/08/threat-roundup-0805-0812.html
* https://blog.talosintelligence.com/threat-roundup-0120-0127/
* https://blog.talosintelligence.com/threat-roundup-0310-0317/
* https://blog.talosintelligence.com/threat-roundup-0317-0324/
* https://blog.talosintelligence.com/threat-roundup-0324-0331-2/
* https://blog.talosintelligence.com/threat-roundup-1021-1028-2/
* https://blog.talosintelligence.com/threat-roundup-1202-1209/
* https://blog.talosintelligence.com/threat-roundup-feb-24-march-3-2023/
## Literature

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -310,14 +310,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -329,42 +329,48 @@ ID | Type | Indicator | Confidence
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/alphaware/summary.php` | High
8 | File | `/api/` | Low
9 | File | `/api/admin/system/store/order/list` | High
10 | File | `/api/audits` | Medium
11 | File | `/apply.cgi` | Medium
12 | File | `/attachments` | Medium
13 | File | `/boat/login.php` | High
14 | File | `/bsms_ci/index.php/book` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
17 | File | `/DXR.axd` | Medium
18 | File | `/env` | Low
19 | File | `/etc/hosts` | Medium
20 | File | `/etc/quagga` | Medium
21 | File | `/forum/away.php` | High
22 | File | `/FreshRSS/p/ext.php` | High
23 | File | `/goform/CertListInfo` | High
24 | File | `/goform/fast_setting_wifi_set` | High
25 | File | `/goform/L7Im` | Medium
26 | File | `/goform/NatStaticSetting` | High
27 | File | `/goform/SafeClientFilter` | High
28 | File | `/goform/SafeMacFilter` | High
29 | File | `/goform/SafeUrlFilter` | High
30 | File | `/goform/setMacFilterCfg` | High
31 | File | `/goform/SysToolReboot` | High
32 | File | `/goform/SysToolRestoreSet` | High
33 | File | `/goform/VirtualSer` | High
34 | File | `/hardware` | Medium
35 | File | `/horde/util/go.php` | High
36 | File | `/leave_system/admin/?page=maintenance/department` | High
37 | File | `/lib` | Low
38 | ... | ... | ...
5 | File | `/admin/assign/assign.php` | High
6 | File | `/admin/conferences/list/` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/maintenance/manage_category.php` | High
10 | File | `/admin/maintenance/view_designation.php` | High
11 | File | `/admin/mechanics/manage_mechanic.php` | High
12 | File | `/admin/offenses/view_details.php` | High
13 | File | `/admin/report/index.php` | High
14 | File | `/admin/reports/index.php` | High
15 | File | `/admin/service_requests/manage_inventory.php` | High
16 | File | `/admin/suppliers/view_details.php` | High
17 | File | `/admin/userprofile.php` | High
18 | File | `/alphaware/summary.php` | High
19 | File | `/api/` | Low
20 | File | `/api/admin/store/product/list` | High
21 | File | `/api/admin/system/store/order/list` | High
22 | File | `/apply.cgi` | Medium
23 | File | `/attachments` | Medium
24 | File | `/billing/home.php` | High
25 | File | `/boat/login.php` | High
26 | File | `/bsms_ci/index.php/book` | High
27 | File | `/cbpos/` | Low
28 | File | `/cgi-bin/wlogin.cgi` | High
29 | File | `/classes/Login.php` | High
30 | File | `/classes/Master.php` | High
31 | File | `/classes/Users.php` | High
32 | File | `/classes/Users.phpp` | High
33 | File | `/debug/pprof` | Medium
34 | File | `/DXR.axd` | Medium
35 | File | `/etc/hosts` | Medium
36 | File | `/etc/quagga` | Medium
37 | File | `/forum/away.php` | High
38 | File | `/goform/fast_setting_wifi_set` | High
39 | File | `/goform/setMacFilterCfg` | High
40 | File | `/hardware` | Medium
41 | File | `/horde/util/go.php` | High
42 | File | `/inc/topBarNav.php` | High
43 | File | `/kruxton/sales_report.php` | High
44 | ... | ... | ...
There are 330 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -49,7 +49,7 @@ ID | Type | Indicator | Confidence
4 | File | `backend/preferences/ajax_save.php` | High
5 | ... | ... | ...
There are 26 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 27 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -51,7 +51,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 11 more TTP items available. Please use our online service to access the data.
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -16,10 +16,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [JP](https://vuldb.com/?country.jp)
* [DK](https://vuldb.com/?country.dk)
* [ES](https://vuldb.com/?country.es)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 25 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -325,13 +325,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-28, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -339,54 +340,68 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `$GIT_DIR/objects` | High
2 | File | `/+CSCOE+/logon.html` | High
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/?p=products` | Medium
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/?page=user/manage` | High
6 | File | `/admin/add-new.php` | High
7 | File | `/admin/admin.php` | High
4 | File | `/admin.php/appcenter/local.html?type=addon` | High
5 | File | `/admin/?page=product/manage_product&id=2` | High
6 | File | `/admin/?page=reminders/view_reminder` | High
7 | File | `/admin/?page=user` | High
8 | File | `/admin/ajax.php` | High
9 | File | `/admin/content/index` | High
10 | File | `/admin/doctors.php` | High
11 | File | `/admin/edit-doc.php` | High
12 | File | `/admin/index3.php` | High
13 | File | `/admin/login.php` | High
14 | File | `/admin/patient.php` | High
15 | File | `/adms/admin/?page=user/manage_user` | High
16 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
17 | File | `/adms/admin/?page=vehicles/view_transaction` | High
18 | File | `/adms/classes/Users.php` | High
19 | File | `/alphaware/summary.php` | High
20 | File | `/api/admin/system/store/order/list` | High
21 | File | `/apply.cgi` | Medium
22 | File | `/APR/login.php` | High
23 | File | `/APR/signup.php` | High
24 | File | `/backup.pl` | Medium
25 | File | `/bin/httpd` | Medium
26 | File | `/boat/login.php` | High
27 | File | `/cgi-bin/mainfunction.cgi` | High
28 | File | `/cgi-bin/mft/wireless_mft` | High
29 | File | `/data/config.ftp.php` | High
30 | File | `/ecshop/admin/template.php` | High
31 | File | `/editor/index.php` | High
32 | File | `/edoc/doctor/patient.php` | High
33 | File | `/etc/tomcat8/Catalina/attack` | High
34 | File | `/file_manager/login.php` | High
35 | File | `/fos/admin/ajax.php?action=save_settings` | High
36 | File | `/goform/SetSysTimeCfg` | High
37 | File | `/home/cavesConsole` | High
38 | File | `/Moosikay/order.php` | High
39 | File | `/oews/classes/Master.php?f=update_cart` | High
40 | File | `/officescan/console/html/cgi/fcgiOfcDDA.exe` | High
41 | File | `/param.file.tgz` | High
42 | File | `/pet_shop/admin/orders/update_status.php` | High
43 | File | `/philosophy/admin/login.php` | High
44 | File | `/philosophy/admin/user/controller.php?action=add` | High
45 | File | `/php-opos/index.php` | High
46 | ... | ... | ...
9 | File | `/admin/assign/assign.php` | High
10 | File | `/admin/attendance_row.php` | High
11 | File | `/admin/ballot_down.php` | High
12 | File | `/admin/ballot_up.php` | High
13 | File | `/admin/candidates_row.php` | High
14 | File | `/admin/casedetails.php` | High
15 | File | `/admin/cashadvance_row.php` | High
16 | File | `/admin/categories/view_category.php` | High
17 | File | `/admin/content/index` | High
18 | File | `/admin/deduction_row.php` | High
19 | File | `/admin/delete_user.php` | High
20 | File | `/admin/doctors.php` | High
21 | File | `/admin/edit-doc.php` | High
22 | File | `/admin/employee_add.php` | High
23 | File | `/admin/employee_edit.php` | High
24 | File | `/admin/employee_row.php` | High
25 | File | `/admin/fields/manage_field.php` | High
26 | File | `/admin/forgot-password.php` | High
27 | File | `/admin/getallarticleinfo` | High
28 | File | `/admin/index3.php` | High
29 | File | `/admin/info_deal.php` | High
30 | File | `/admin/login.php` | High
31 | File | `/admin/maintenance/brand.php` | High
32 | File | `/admin/offenses/view_details.php` | High
33 | File | `/admin/patient.php` | High
34 | File | `/admin/positions_add.php` | High
35 | File | `/admin/positions_delete.php` | High
36 | File | `/admin/positions_row.php` | High
37 | File | `/admin/product/manage.php` | High
38 | File | `/admin/products/index.php` | High
39 | File | `/admin/products/manage_product.php` | High
40 | File | `/admin/reports/index.php` | High
41 | File | `/admin/robot/approval/list` | High
42 | File | `/admin/sales/index.php` | High
43 | File | `/admin/transactions/track_shipment.php` | High
44 | File | `/admin/user/manage_user.php` | High
45 | File | `/admin/voters_row.php` | High
46 | File | `/admin_system/api.php` | High
47 | File | `/alphaware/details.php` | High
48 | File | `/alphaware/summary.php` | High
49 | File | `/analysisProject/pagingQueryData` | High
50 | File | `/api/admin/store/product/list` | High
51 | File | `/APR/login.php` | High
52 | File | `/APR/signup.php` | High
53 | File | `/batm/app/admin/standalone/deployments` | High
54 | File | `/bilal final/edit_stud.php` | High
55 | File | `/bilal final/login.php` | High
56 | File | `/category/list?limit=10&offset=0&order=desc` | High
57 | File | `/cgi-bin/downloadFile.cgi` | High
58 | File | `/classes/Login.php` | High
59 | File | `/classes/Master.php` | High
60 | ... | ... | ...
There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 525 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -32,7 +32,7 @@ ID | IP address | Hostname | Campaign | Confidence
9 | [67.225.218.50](https://vuldb.com/?ip.67.225.218.50) | lb01.parklogic.com | - | High
10 | ... | ... | ... | ...
There are 35 more IOC items available. Please use our online service to access the data.
There are 36 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -85,9 +85,10 @@ ID | Type | Indicator | Confidence
29 | File | `/wp-admin/options.php` | High
30 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
31 | File | `/wp-json/oembed/1.0/embed?url` | High
32 | ... | ... | ...
32 | File | `/xyhai.php?s=/Auth/editUser` | High
33 | ... | ... | ...
There are 269 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 279 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -101,6 +102,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2020/01/threat-roundup-0117-0124.html
* https://blog.talosintelligence.com/2020/04/threat-roundup-0417-0424.html
* https://blog.talosintelligence.com/2021/06/threat-roundup-0617-0624.html
* https://blog.talosintelligence.com/threat-roundup-0106-0113/
## Literature

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [IL](https://vuldb.com/?country.il)
* [PT](https://vuldb.com/?country.pt)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 10 more country items available. Please use our online service to access the data.
@ -56,7 +56,7 @@ ID | Type | Indicator | Confidence
7 | File | `/web/IndexController.java` | High
8 | ... | ... | ...
There are 55 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 57 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -141,51 +141,52 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/api/theme-edit/` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/index3.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/admin/transactions/update_status.php` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/alphaware/summary.php` | High
12 | File | `/api/` | Low
13 | File | `/api/admin/store/product/list` | High
14 | File | `/attachments` | Medium
15 | File | `/boat/login.php` | High
16 | File | `/bsms_ci/index.php/book` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/classes/Master.php?f=save_sub_category` | High
19 | File | `/cms/category/list` | High
20 | File | `/context/%2e/WEB-INF/web.xml` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/Default/Bd` | Medium
23 | File | `/ebics-server/ebics.aspx` | High
24 | File | `/egroupware/index.php` | High
25 | File | `/etc/hosts` | Medium
26 | File | `/forum/away.php` | High
27 | File | `/forums/editforum.php` | High
28 | File | `/goform/CertListInfo` | High
29 | File | `/goform/wizard_end` | High
30 | File | `/hrm/employeeview.php` | High
31 | File | `/index.php?module=entities/entities` | High
32 | File | `/librarian/bookdetails.php` | High
33 | File | `/loginsave.php` | High
34 | File | `/medicines/profile.php` | High
35 | File | `/messageboard/view.php` | High
36 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
37 | File | `/out.php` | Medium
38 | File | `/param.file.tgz` | High
39 | File | `/proxy` | Low
40 | File | `/public_html/users.php` | High
41 | File | `/reservation/add_message.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/sys/duplicate/check` | High
44 | File | `/textpattern/index.php` | High
45 | File | `/tmp` | Low
46 | File | `/uncpath/` | Medium
47 | File | `/user/s.php` | Medium
48 | File | `/var/log/nginx` | High
49 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
50 | ... | ... | ...
8 | File | `/admin/maintenance/view_designation.php` | High
9 | File | `/admin/submit-articles` | High
10 | File | `/admin/transactions/update_status.php` | High
11 | File | `/adms/admin/?page=vehicles/view_transaction` | High
12 | File | `/alphaware/summary.php` | High
13 | File | `/api/` | Low
14 | File | `/api/admin/store/product/list` | High
15 | File | `/attachments` | Medium
16 | File | `/boat/login.php` | High
17 | File | `/bsms_ci/index.php/book` | High
18 | File | `/cgi-bin/wlogin.cgi` | High
19 | File | `/classes/Master.php?f=save_sub_category` | High
20 | File | `/cms/category/list` | High
21 | File | `/context/%2e/WEB-INF/web.xml` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/Default/Bd` | Medium
24 | File | `/ebics-server/ebics.aspx` | High
25 | File | `/egroupware/index.php` | High
26 | File | `/etc/hosts` | Medium
27 | File | `/forum/away.php` | High
28 | File | `/forums/editforum.php` | High
29 | File | `/goform/CertListInfo` | High
30 | File | `/goform/wizard_end` | High
31 | File | `/hrm/employeeview.php` | High
32 | File | `/index.php?module=entities/entities` | High
33 | File | `/librarian/bookdetails.php` | High
34 | File | `/loginsave.php` | High
35 | File | `/medicines/profile.php` | High
36 | File | `/messageboard/view.php` | High
37 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
38 | File | `/out.php` | Medium
39 | File | `/param.file.tgz` | High
40 | File | `/proxy` | Low
41 | File | `/public_html/users.php` | High
42 | File | `/reservation/add_message.php` | High
43 | File | `/spip.php` | Medium
44 | File | `/sys/duplicate/check` | High
45 | File | `/textpattern/index.php` | High
46 | File | `/tmp` | Low
47 | File | `/uncpath/` | Medium
48 | File | `/user/s.php` | Medium
49 | File | `/var/log/nginx` | High
50 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
51 | ... | ... | ...
There are 438 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 440 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -93,20 +93,19 @@ ID | Type | Indicator | Confidence
33 | File | `3/qq_connect2.0/API/class/ErrorCase.class.php` | High
34 | File | `accountsettings_add.html` | High
35 | File | `aclient.exe` | Medium
36 | File | `addentry.php` | Medium
37 | File | `admin.php` | Medium
38 | File | `admin.php?c=update&f=unzip` | High
39 | File | `admin/ajax/op_kandidat.php` | High
40 | File | `admin/conf_users_edit.php` | High
41 | File | `admin/domain-fields/` | High
42 | File | `admin/index.asp` | High
43 | File | `admin/news.php` | High
44 | File | `AdminLoginInterceptor.java` | High
45 | File | `admins.js` | Medium
46 | File | `advancedsearch.php` | High
47 | ... | ... | ...
36 | File | `admin.php` | Medium
37 | File | `admin.php?c=update&f=unzip` | High
38 | File | `admin/ajax/op_kandidat.php` | High
39 | File | `admin/conf_users_edit.php` | High
40 | File | `admin/domain-fields/` | High
41 | File | `admin/index.asp` | High
42 | File | `admin/news.php` | High
43 | File | `AdminLoginInterceptor.java` | High
44 | File | `admins.js` | Medium
45 | File | `advancedsearch.php` | High
46 | ... | ... | ...
There are 404 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 401 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -138,36 +138,37 @@ ID | Type | Indicator | Confidence
7 | File | `/ad_js.php` | Medium
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/app/options.py` | High
11 | File | `/attachments` | Medium
12 | File | `/boat/login.php` | High
13 | File | `/bsms_ci/index.php/book` | High
14 | File | `/cgi-bin/login.cgi` | High
10 | File | `/api/admin/store/product/list` | High
11 | File | `/app/options.py` | High
12 | File | `/attachments` | Medium
13 | File | `/boat/login.php` | High
14 | File | `/bsms_ci/index.php/book` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/ci_hms/massage_room/edit/1` | High
17 | File | `/context/%2e/WEB-INF/web.xml` | High
18 | File | `/dashboard/reports/logs/view` | High
19 | File | `/dashboard/updatelogo.php` | High
20 | File | `/debian/patches/load_ppp_generic_if_needed` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/etc/hosts` | Medium
23 | File | `/etc/openshift/server_priv.pem` | High
24 | File | `/forum/away.php` | High
25 | File | `/goform/setmac` | High
26 | File | `/goform/wizard_end` | High
27 | File | `/hprms/admin/doctors/manage_doctor.php` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/ci_hms/massage_room/edit/1` | High
18 | File | `/context/%2e/WEB-INF/web.xml` | High
19 | File | `/dashboard/reports/logs/view` | High
20 | File | `/dashboard/updatelogo.php` | High
21 | File | `/debian/patches/load_ppp_generic_if_needed` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/etc/hosts` | Medium
24 | File | `/etc/openshift/server_priv.pem` | High
25 | File | `/forum/away.php` | High
26 | File | `/goform/setmac` | High
27 | File | `/goform/wizard_end` | High
28 | File | `/index.php` | Medium
29 | File | `/index/jobfairol/show/` | High
30 | File | `/manage-apartment.php` | High
31 | File | `/medicines/profile.php` | High
32 | File | `/mkshop/Men/profile.php` | High
33 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
34 | File | `/Noxen-master/users.php` | High
35 | File | `/pages/apply_vacancy.php` | High
36 | File | `/proc/<PID>/mem` | High
37 | ... | ... | ...
29 | File | `/manage-apartment.php` | High
30 | File | `/medicines/profile.php` | High
31 | File | `/mkshop/Men/profile.php` | High
32 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
33 | File | `/Noxen-master/users.php` | High
34 | File | `/pages/apply_vacancy.php` | High
35 | File | `/proc/<PID>/mem` | High
36 | File | `/proxy` | Low
37 | File | `/reservation/add_message.php` | High
38 | ... | ... | ...
There are 320 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 324 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -73,67 +73,68 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin/admin.php` | High
3 | File | `/admin/user/manage_user.php` | High
4 | File | `/api/trackedEntityInstances` | High
5 | File | `/bin/login.php` | High
6 | File | `/cgi-bin/system_mgr.cgi` | High
7 | File | `/cgi/sshcheck.cgi` | High
8 | File | `/common/logViewer/logViewer.jsf` | High
9 | File | `/ConsoleHelp/` | High
10 | File | `/etc/sudoers` | Medium
11 | File | `/export` | Low
12 | File | `/horde/imp/search.php` | High
13 | File | `/index.php` | Medium
14 | File | `/jsoa/hntdCustomDesktopActionContent` | High
15 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
16 | File | `/login` | Low
17 | File | `/messageboard/view.php` | High
18 | File | `/modules/projects/vw_files.php` | High
19 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
20 | File | `/opensis/modules/users/Staff.php` | High
21 | File | `/plesk-site-preview/` | High
22 | File | `/proc/self/environ` | High
23 | File | `/rest/api/2/user/picker` | High
24 | File | `/s/` | Low
25 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
26 | File | `/secure/QueryComponent!Default.jspa` | High
27 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
28 | File | `/services` | Medium
29 | File | `/system?action=ServiceAdmin` | High
30 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
31 | File | `/vicidial/user_stats.php` | High
32 | File | `/websocket/exec` | High
33 | File | `access.conf` | Medium
34 | File | `adclick.php` | Medium
35 | File | `admin.php` | Medium
36 | File | `admin.php?m=backup&c=backup&a=doback` | High
37 | File | `admin.remository.php` | High
38 | File | `admin/admin_users.php` | High
39 | File | `admin/login.php` | High
40 | File | `admin/upload.php` | High
41 | File | `administers` | Medium
42 | File | `Administrator_list.php` | High
43 | File | `advancedsetup_websiteblocking.html` | High
44 | File | `affich.php` | Medium
45 | File | `ajax_mail_autoreply.php` | High
46 | File | `ajax_save_name.php` | High
47 | File | `album_portal.php` | High
48 | File | `allocator.cc` | Medium
49 | File | `announcements.php` | High
50 | File | `ap1.com` | Low
51 | File | `apache2/modsecurity.c` | High
52 | File | `api_jsonrpc.php` | High
53 | File | `app/admin/controller/Ajax.php` | High
54 | File | `App/Modules/Admin/Tpl/default/Public/dwz/uploadify/scripts/uploadify.swf` | High
55 | File | `application.php` | High
56 | File | `apply.cgi` | Medium
57 | File | `asp:.jpg` | Medium
58 | File | `authfiles/login.asp` | High
59 | File | `bb_usage_stats.php` | High
60 | File | `bfd.c` | Low
61 | ... | ... | ...
3 | File | `/admin/attendance_row.php` | High
4 | File | `/admin/maintenance/view_designation.php` | High
5 | File | `/admin/user/manage_user.php` | High
6 | File | `/api/trackedEntityInstances` | High
7 | File | `/bin/login.php` | High
8 | File | `/cgi-bin/system_mgr.cgi` | High
9 | File | `/cgi/sshcheck.cgi` | High
10 | File | `/common/logViewer/logViewer.jsf` | High
11 | File | `/ConsoleHelp/` | High
12 | File | `/etc/sudoers` | Medium
13 | File | `/export` | Low
14 | File | `/horde/imp/search.php` | High
15 | File | `/index.php` | Medium
16 | File | `/jsoa/hntdCustomDesktopActionContent` | High
17 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
18 | File | `/login` | Low
19 | File | `/messageboard/view.php` | High
20 | File | `/modules/projects/vw_files.php` | High
21 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
22 | File | `/opensis/modules/users/Staff.php` | High
23 | File | `/plesk-site-preview/` | High
24 | File | `/proc/self/environ` | High
25 | File | `/rest/api/2/user/picker` | High
26 | File | `/s/` | Low
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/secure/QueryComponent!Default.jspa` | High
29 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
30 | File | `/services` | Medium
31 | File | `/system?action=ServiceAdmin` | High
32 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
33 | File | `/vicidial/user_stats.php` | High
34 | File | `/websocket/exec` | High
35 | File | `access.conf` | Medium
36 | File | `adclick.php` | Medium
37 | File | `admin.php` | Medium
38 | File | `admin.php?m=backup&c=backup&a=doback` | High
39 | File | `admin.remository.php` | High
40 | File | `admin/admin_users.php` | High
41 | File | `admin/login.php` | High
42 | File | `admin/upload.php` | High
43 | File | `administers` | Medium
44 | File | `Administrator_list.php` | High
45 | File | `advancedsetup_websiteblocking.html` | High
46 | File | `affich.php` | Medium
47 | File | `ajax_mail_autoreply.php` | High
48 | File | `ajax_save_name.php` | High
49 | File | `album_portal.php` | High
50 | File | `allocator.cc` | Medium
51 | File | `announcements.php` | High
52 | File | `ap1.com` | Low
53 | File | `apache2/modsecurity.c` | High
54 | File | `api_jsonrpc.php` | High
55 | File | `app/admin/controller/Ajax.php` | High
56 | File | `App/Modules/Admin/Tpl/default/Public/dwz/uploadify/scripts/uploadify.swf` | High
57 | File | `application.php` | High
58 | File | `apply.cgi` | Medium
59 | File | `asp:.jpg` | Medium
60 | File | `authfiles/login.asp` | High
61 | File | `bb_usage_stats.php` | High
62 | ... | ... | ...
There are 534 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 539 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## Actors
@ -167,14 +167,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -183,49 +182,47 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.FBCIndex` | Medium
2 | File | `/.env` | Low
3 | File | `//` | Low
4 | File | `/?ajax-request=jnews` | High
5 | File | `/admin` | Low
6 | File | `/admin-ajax.php?action=eps_redirect_save` | High
7 | File | `/admin/login.php` | High
8 | File | `/admin/patient.php` | High
9 | File | `/api/jmeter/download/files` | High
10 | File | `/api/upload` | Medium
11 | File | `/api/v1/attack/falco` | High
12 | File | `/APR/login.php` | High
13 | File | `/as/authorization.oauth2` | High
14 | File | `/backup.pl` | Medium
15 | File | `/cgi-bin/luci/api/auth` | High
16 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/churchcrm/EventAttendance.php` | High
19 | File | `/DXR.axd` | Medium
20 | File | `/edoc/doctor/patient.php` | High
21 | File | `/filemanager/php/connector.php` | High
22 | File | `/files/import` | High
23 | File | `/forum/away.php` | High
24 | File | `/j_security_check` | High
25 | File | `/librarian/bookdetails.php` | High
26 | File | `/licenses` | Medium
27 | File | `/mhds/clinic/view_details.php` | High
28 | File | `/modules/projects/vw_files.php` | High
29 | File | `/Moosikay/order.php` | High
30 | File | `/out.php` | Medium
31 | File | `/php-scrm/login.php` | High
32 | File | `/plain` | Low
33 | File | `/public/launchNewWindow.jsp` | High
34 | File | `/reservation/add_message.php` | High
35 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
36 | File | `/rukovoditel/index.php?module=users/login` | High
37 | File | `/static/ueditor/php/controller.php` | High
38 | File | `/tmp/boa-temp` | High
39 | File | `/v1/tokens` | Medium
40 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
41 | File | `/wp-admin/admin-ajax.php` | High
42 | ... | ... | ...
2 | File | `/?p=products` | Medium
3 | File | `/admin` | Low
4 | File | `/admin-ajax.php?action=eps_redirect_save` | High
5 | File | `/admin/?page=reminders/view_reminder` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/curriculum/view_curriculum.php` | High
8 | File | `/admin/departments/view_department.php` | High
9 | File | `/admin/inventory/manage_stock.php` | High
10 | File | `/admin/login.php` | High
11 | File | `/admin/maintenance/manage_category.php` | High
12 | File | `/admin/maintenance/view_designation.php` | High
13 | File | `/admin/mechanics/manage_mechanic.php` | High
14 | File | `/admin/offenses/view_details.php` | High
15 | File | `/admin/products/manage_product.php` | High
16 | File | `/admin/report/index.php` | High
17 | File | `/admin/service_requests/manage_inventory.php` | High
18 | File | `/admin/students/view_details.php` | High
19 | File | `/admin/suppliers/view_details.php` | High
20 | File | `/admin/user/manage_user.php` | High
21 | File | `/admin/userprofile.php` | High
22 | File | `/api/admin/store/product/list` | High
23 | File | `/api/upload` | Medium
24 | File | `/cgi-bin/DownloadFlash` | High
25 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/churchcrm/EventAttendance.php` | High
28 | File | `/classes/Login.php` | High
29 | File | `/classes/Master.php` | High
30 | File | `/classes/Master.php?f=delete_img` | High
31 | File | `/classes/Master.php?f=save_brand` | High
32 | File | `/classes/Master.php?f=save_sub_category` | High
33 | File | `/classes/Users.php` | High
34 | File | `/classes/Users.phpp` | High
35 | File | `/forum/away.php` | High
36 | File | `/inc/topBarNav.php` | High
37 | File | `/j_security_check` | High
38 | File | `/licenses` | Medium
39 | File | `/mhds/clinic/view_details.php` | High
40 | ... | ... | ...
There are 366 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 341 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## Actors
@ -151,14 +151,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -167,49 +167,51 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin` | Low
3 | File | `/admin-ajax.php?action=eps_redirect_save` | High
4 | File | `/admin.php/accessory/filesdel.html` | High
5 | File | `/admin/?page=user/manage` | High
6 | File | `/admin/add-new.php` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/patient.php` | High
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/api/blade-log/api/list` | High
14 | File | `/apply.cgi` | Medium
15 | File | `/as/authorization.oauth2` | High
16 | File | `/boat/login.php` | High
17 | File | `/cgi-bin/go` | Medium
18 | File | `/cgi-bin/luci/api/auth` | High
19 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/churchcrm/EventAttendance.php` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/DXR.axd` | Medium
24 | File | `/filemanager/php/connector.php` | High
25 | File | `/forum/away.php` | High
26 | File | `/licenses` | Medium
27 | File | `/mhds/clinic/view_details.php` | High
28 | File | `/modules/projects/vw_files.php` | High
29 | File | `/owa/auth/logon.aspx` | High
30 | File | `/plain` | Low
31 | File | `/public/launchNewWindow.jsp` | High
32 | File | `/public/login.htm` | High
33 | File | `/reservation/add_message.php` | High
34 | File | `/rukovoditel/index.php?module=users/login` | High
35 | File | `/secure/QueryComponent!Default.jspa` | High
36 | File | `/static/ueditor/php/controller.php` | High
37 | File | `/v1/tokens` | Medium
38 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
39 | File | `/video-sharing-script/watch-video.php` | High
40 | File | `/wireless/security.asp` | High
41 | File | `/wp-admin/admin-ajax.php` | High
42 | ... | ... | ...
2 | File | `/?p=products` | Medium
3 | File | `/admin` | Low
4 | File | `/admin-ajax.php?action=eps_redirect_save` | High
5 | File | `/admin.php/accessory/filesdel.html` | High
6 | File | `/admin/?page=user/manage` | High
7 | File | `/admin/add-new.php` | High
8 | File | `/admin/cashadvance_row.php` | High
9 | File | `/admin/doctors.php` | High
10 | File | `/admin/employee_row.php` | High
11 | File | `/admin/login.php` | High
12 | File | `/admin/patient.php` | High
13 | File | `/admin/products/manage_product.php` | High
14 | File | `/admin/transactions/track_shipment.php` | High
15 | File | `/alphaware/summary.php` | High
16 | File | `/api/` | Low
17 | File | `/api/admin/store/product/list` | High
18 | File | `/api/blade-log/api/list` | High
19 | File | `/apply.cgi` | Medium
20 | File | `/as/authorization.oauth2` | High
21 | File | `/boat/login.php` | High
22 | File | `/cgi-bin/go` | Medium
23 | File | `/cgi-bin/luci/api/auth` | High
24 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
25 | File | `/cgi-bin/wlogin.cgi` | High
26 | File | `/churchcrm/EventAttendance.php` | High
27 | File | `/debug/pprof` | Medium
28 | File | `/DXR.axd` | Medium
29 | File | `/filemanager/php/connector.php` | High
30 | File | `/forum/away.php` | High
31 | File | `/licenses` | Medium
32 | File | `/mhds/clinic/view_details.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/owa/auth/logon.aspx` | High
35 | File | `/plain` | Low
36 | File | `/public/launchNewWindow.jsp` | High
37 | File | `/reservation/add_message.php` | High
38 | File | `/rukovoditel/index.php?module=users/login` | High
39 | File | `/static/ueditor/php/controller.php` | High
40 | File | `/v1/tokens` | Medium
41 | File | `/vaccinated/admin/maintenance/manage_location.php` | High
42 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
43 | File | `/video-sharing-script/watch-video.php` | High
44 | ... | ... | ...
There are 362 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -56,25 +56,25 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/application/common.php#action_log` | High
2 | File | `/bin/login` | Medium
3 | File | `/cgi-bin/wapopen` | High
4 | File | `/editor/index.php` | High
5 | File | `/etc/ajenti/config.yml` | High
6 | File | `/rest/api/latest/groupuserpicker` | High
7 | File | `/romfile.cfg` | Medium
8 | File | `/TeamMate/Upload/DomainObjectDocumentUpload.ashx` | High
9 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
10 | File | `ActivityManagerService.java` | High
11 | File | `adclick.php` | Medium
12 | File | `admin/admin_users.php` | High
13 | File | `admin/index.php` | High
14 | File | `ajaxp_backend.php` | High
15 | File | `akismet.php` | Medium
16 | File | `article_coonepage_rule.php` | High
1 | File | `/admin/maintenance/view_designation.php` | High
2 | File | `/application/common.php#action_log` | High
3 | File | `/bin/login` | Medium
4 | File | `/cgi-bin/wapopen` | High
5 | File | `/editor/index.php` | High
6 | File | `/etc/ajenti/config.yml` | High
7 | File | `/rest/api/latest/groupuserpicker` | High
8 | File | `/romfile.cfg` | Medium
9 | File | `/TeamMate/Upload/DomainObjectDocumentUpload.ashx` | High
10 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
11 | File | `ActivityManagerService.java` | High
12 | File | `adclick.php` | Medium
13 | File | `admin/admin_users.php` | High
14 | File | `admin/index.php` | High
15 | File | `ajaxp_backend.php` | High
16 | File | `akismet.php` | Medium
17 | ... | ... | ...
There are 138 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 141 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -52,70 +52,70 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/?page=product/manage_product&id=2` | High
2 | File | `/admin/ajax.php?action=delete_window` | High
3 | File | `/admin/api/theme-edit/` | High
4 | File | `/admin/casedetails.php` | High
5 | File | `/ad_js.php` | Medium
6 | File | `/agc/vicidial.php` | High
7 | File | `/alumni/admin/ajax.php?action=save_settings` | High
8 | File | `/api/gen/clients/{language}` | High
9 | File | `/api/index.php` | High
10 | File | `/apply.cgi` | Medium
11 | File | `/APR/signup.php` | High
12 | File | `/aux` | Low
13 | File | `/categorypage.php` | High
14 | File | `/cha.php` | Medium
15 | File | `/College/admin/teacher.php` | High
16 | File | `/dayrui/Fcms/View/system_log.html` | High
17 | File | `/dev/mem` | Medium
18 | File | `/drivers/block/floppy.c` | High
19 | File | `/ecommerce/admin/category/controller.php` | High
20 | File | `/etc/config/product.ini` | High
21 | File | `/etc/crash` | Medium
22 | File | `/etc/passwd` | Medium
23 | File | `/etc/shadow` | Medium
24 | File | `/fos/admin/ajax.php` | High
25 | File | `/goform/aspForm` | High
26 | File | `/goform/SysToolReboot` | High
27 | File | `/goform/SysToolRestoreSet` | High
28 | File | `/goform/WifiBasicSet` | High
29 | File | `/HNAP1` | Low
30 | File | `/hss/admin/categories/view_category.php` | High
31 | File | `/index.php` | Medium
32 | File | `/index.php?module=entities/fields&entities_id=24` | High
33 | File | `/login/index.php` | High
34 | File | `/medicines/profile.php` | High
35 | File | `/menu.html` | Medium
36 | File | `/module/report_event/index.php` | High
37 | File | `/Moosikay/order.php` | High
38 | File | `/multi-vendor-shopping-script/product-list.php` | High
39 | File | `/ordering/admin/orders/loaddata.php` | High
40 | File | `/ordering/admin/stockin/loaddata.php` | High
41 | File | `/pdfalto/src/pdfalto.cc` | High
42 | File | `/philosophy/admin/login.php` | High
43 | File | `/php-opos/login.php` | High
44 | File | `/priv_mgt.html` | High
45 | File | `/queuing/index.php?page=display` | High
46 | File | `/resources//../` | High
47 | File | `/sys/duplicate/check` | High
48 | File | `/tmp/app/.env` | High
49 | File | `/ui/cbpc/login` | High
50 | File | `/user/updatePwd` | High
51 | File | `/users/delete/2` | High
52 | File | `/usr/sbin/httpd` | High
53 | File | `/usr/sbin/nagios` | High
54 | File | `/var/tmp/audacity-$USER` | High
55 | File | `/wp-json/wc/v3/webhooks` | High
56 | File | `3G/UMTS` | Low
57 | File | `aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/UserStore.java` | High
58 | File | `account_change.php` | High
59 | File | `ad.php` | Low
60 | File | `adclick.php` | Medium
61 | File | `admin/admin_index.php` | High
1 | File | `/?p=products` | Medium
2 | File | `/admin/?page=product/manage_product&id=2` | High
3 | File | `/admin/ajax.php?action=delete_window` | High
4 | File | `/admin/api/theme-edit/` | High
5 | File | `/admin/casedetails.php` | High
6 | File | `/admin/maintenance/brand.php` | High
7 | File | `/admin/mechanics/manage_mechanic.php` | High
8 | File | `/admin/voters_row.php` | High
9 | File | `/ad_js.php` | Medium
10 | File | `/agc/vicidial.php` | High
11 | File | `/alumni/admin/ajax.php?action=save_settings` | High
12 | File | `/api/gen/clients/{language}` | High
13 | File | `/api/index.php` | High
14 | File | `/apply.cgi` | Medium
15 | File | `/APR/signup.php` | High
16 | File | `/aux` | Low
17 | File | `/categorypage.php` | High
18 | File | `/cha.php` | Medium
19 | File | `/College/admin/teacher.php` | High
20 | File | `/dayrui/Fcms/View/system_log.html` | High
21 | File | `/dev/mem` | Medium
22 | File | `/drivers/block/floppy.c` | High
23 | File | `/ecommerce/admin/category/controller.php` | High
24 | File | `/etc/config/product.ini` | High
25 | File | `/etc/crash` | Medium
26 | File | `/etc/passwd` | Medium
27 | File | `/etc/shadow` | Medium
28 | File | `/fos/admin/ajax.php` | High
29 | File | `/goform/aspForm` | High
30 | File | `/goform/SysToolReboot` | High
31 | File | `/goform/SysToolRestoreSet` | High
32 | File | `/goform/WifiBasicSet` | High
33 | File | `/HNAP1` | Low
34 | File | `/hss/admin/categories/view_category.php` | High
35 | File | `/index.php` | Medium
36 | File | `/index.php?module=entities/fields&entities_id=24` | High
37 | File | `/login/index.php` | High
38 | File | `/medicines/profile.php` | High
39 | File | `/menu.html` | Medium
40 | File | `/Moosikay/order.php` | High
41 | File | `/multi-vendor-shopping-script/product-list.php` | High
42 | File | `/ordering/admin/orders/loaddata.php` | High
43 | File | `/ordering/admin/stockin/loaddata.php` | High
44 | File | `/pdfalto/src/pdfalto.cc` | High
45 | File | `/philosophy/admin/login.php` | High
46 | File | `/php-opos/login.php` | High
47 | File | `/priv_mgt.html` | High
48 | File | `/queuing/index.php?page=display` | High
49 | File | `/resources//../` | High
50 | File | `/sys/duplicate/check` | High
51 | File | `/tmp/app/.env` | High
52 | File | `/ui/cbpc/login` | High
53 | File | `/user/updatePwd` | High
54 | File | `/users/delete/2` | High
55 | File | `/usr/sbin/httpd` | High
56 | File | `/usr/sbin/nagios` | High
57 | File | `/var/tmp/audacity-$USER` | High
58 | File | `/wp-json/wc/v3/webhooks` | High
59 | File | `3G/UMTS` | Low
60 | File | `aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/UserStore.java` | High
61 | File | `account_change.php` | High
62 | ... | ... | ...
There are 541 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 544 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -83,57 +83,58 @@ ID | Type | Indicator | Confidence
15 | File | `/admin/lab.php` | High
16 | File | `/Admin/login.php` | High
17 | File | `/admin/new-content` | High
18 | File | `/admin/settings.php` | High
19 | File | `/api/` | Low
20 | File | `/application/common.php#action_log` | High
21 | File | `/backups/` | Medium
22 | File | `/bcms/admin/?page=user/list` | High
23 | File | `/bsms_ci/index.php/user/edit_user/` | High
24 | File | `/cardo/api` | Medium
25 | File | `/category.php` | High
26 | File | `/CCMAdmin/serverlist.asp` | High
27 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
28 | File | `/cgi-bin/nightled.cgi` | High
29 | File | `/cgi-bin/touchlist_sync.cgi` | High
30 | File | `/ci_hms/massage_room/edit/1` | High
31 | File | `/ci_hms/search` | High
32 | File | `/ci_spms/admin/category` | High
33 | File | `/ci_spms/admin/search/searching/` | High
34 | File | `/ci_ssms/index.php/orders/create` | High
35 | File | `/classes/Master.php?f=delete_category` | High
36 | File | `/classes/Users.php?f=save` | High
37 | File | `/clients/listclients.php` | High
38 | File | `/cms/category/list` | High
39 | File | `/common/download?filename=1.jsp&delete=false` | High
40 | File | `/confirm` | Medium
41 | File | `/contacts/listcontacts.php` | High
42 | File | `/cwms/classes/Master.php?f=save_contact` | High
43 | File | `/Default/Bd` | Medium
44 | File | `/ebics-server/ebics.aspx` | High
45 | File | `/editbrand.php` | High
46 | File | `/edituser.php` | High
47 | File | `/employeeview.php` | High
48 | File | `/files/list-file` | High
49 | File | `/forum/away.php` | High
50 | File | `/fos/admin/index.php?page=menu` | High
51 | File | `/goform/AddSysLogRule` | High
52 | File | `/goform/SafeEmailFilter` | High
53 | File | `/goform/SetIpMacBind` | High
54 | File | `/goform/setSnmpInfo` | High
55 | File | `/goform/setUplinkInfo` | High
56 | File | `/goform/SysToolReboot` | High
57 | File | `/goform/WifiBasicSet` | High
58 | File | `/graphql` | Medium
59 | File | `/hrm/employeeview.php` | High
60 | File | `/hss/?page=categories` | High
61 | File | `/hss/admin/brands/manage_brand.php` | High
62 | File | `/index.asp` | Medium
63 | File | `/index.php` | Medium
64 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
65 | File | `/jsoa/hntdCustomDesktopActionContent` | High
66 | ... | ... | ...
18 | File | `/admin/report/index.php` | High
19 | File | `/admin/settings.php` | High
20 | File | `/api/` | Low
21 | File | `/application/common.php#action_log` | High
22 | File | `/backups/` | Medium
23 | File | `/bcms/admin/?page=user/list` | High
24 | File | `/bsms_ci/index.php/user/edit_user/` | High
25 | File | `/cardo/api` | Medium
26 | File | `/category.php` | High
27 | File | `/CCMAdmin/serverlist.asp` | High
28 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
29 | File | `/cgi-bin/nightled.cgi` | High
30 | File | `/cgi-bin/touchlist_sync.cgi` | High
31 | File | `/ci_hms/massage_room/edit/1` | High
32 | File | `/ci_hms/search` | High
33 | File | `/ci_spms/admin/category` | High
34 | File | `/ci_spms/admin/search/searching/` | High
35 | File | `/ci_ssms/index.php/orders/create` | High
36 | File | `/classes/Master.php?f=delete_category` | High
37 | File | `/classes/Users.php?f=save` | High
38 | File | `/clients/listclients.php` | High
39 | File | `/cms/category/list` | High
40 | File | `/common/download?filename=1.jsp&delete=false` | High
41 | File | `/confirm` | Medium
42 | File | `/contacts/listcontacts.php` | High
43 | File | `/cwms/classes/Master.php?f=save_contact` | High
44 | File | `/Default/Bd` | Medium
45 | File | `/ebics-server/ebics.aspx` | High
46 | File | `/editbrand.php` | High
47 | File | `/edituser.php` | High
48 | File | `/employeeview.php` | High
49 | File | `/files/list-file` | High
50 | File | `/forum/away.php` | High
51 | File | `/fos/admin/index.php?page=menu` | High
52 | File | `/goform/AddSysLogRule` | High
53 | File | `/goform/SafeEmailFilter` | High
54 | File | `/goform/SetIpMacBind` | High
55 | File | `/goform/setSnmpInfo` | High
56 | File | `/goform/setUplinkInfo` | High
57 | File | `/goform/SysToolReboot` | High
58 | File | `/goform/WifiBasicSet` | High
59 | File | `/graphql` | Medium
60 | File | `/hrm/employeeview.php` | High
61 | File | `/hss/?page=categories` | High
62 | File | `/hss/admin/brands/manage_brand.php` | High
63 | File | `/index.asp` | Medium
64 | File | `/index.php` | Medium
65 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
66 | File | `/jsoa/hntdCustomDesktopActionContent` | High
67 | ... | ... | ...
There are 583 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 589 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -56,14 +56,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -71,57 +70,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMFILES%\1E\Client\Tachyon.Performance.Metrics.exe` | High
2 | File | `.kss.pid` | Medium
3 | File | `.qpopper-options` | High
4 | File | `/api/v1/containers` | High
5 | File | `/apply_noauth.cgi` | High
6 | File | `/apps/` | Low
7 | File | `/backupsettings.conf` | High
8 | File | `/bin/sh` | Low
9 | File | `/debug/pprof` | Medium
10 | File | `/modules/snf/index.php` | High
11 | File | `/Online%20Course%20Registration/my-profile.php` | High
12 | File | `/opt/mysql` | Medium
13 | File | `/private/sessions` | High
14 | File | `/root/*.db` | Medium
15 | File | `/subtitles.php` | High
16 | File | `/tmp` | Low
17 | File | `/var/avamar/f_cache.dat` | High
18 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
19 | File | `26.html` | Low
20 | File | `ActivityStarter.java` | High
1 | File | `.kss.pid` | Medium
2 | File | `.qpopper-options` | High
3 | File | `/api/admin/system/store/order/list` | High
4 | File | `/apply_noauth.cgi` | High
5 | File | `/bin/sh` | Low
6 | File | `/common/sysFile/list` | High
7 | File | `/context/%2e/WEB-INF/web.xml` | High
8 | File | `/debug/pprof` | Medium
9 | File | `/etc/openstack-dashboard/local_settings` | High
10 | File | `/goform/addressNat` | High
11 | File | `/js/player/dmplayer/dmku/index.php` | High
12 | File | `/KK_LS9ReportingPortal/GetData` | High
13 | File | `/modules/snf/index.php` | High
14 | File | `/orrs/admin/?page=user/manage_user` | High
15 | File | `/secure/QueryComponent!Default.jspa` | High
16 | File | `/subtitles.php` | High
17 | File | `/tmp` | Low
18 | File | `/var/avamar/f_cache.dat` | High
19 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
20 | File | `26.html` | Low
21 | File | `add_postit.php` | High
22 | File | `admin.php` | Medium
23 | File | `admin/index.php?id=filesmanager&path=uploads/` | High
24 | File | `admin/manage-fields.php` | High
25 | File | `admin/shophelp.php` | High
26 | File | `admin/wp-security-blacklist-menu.php` | High
27 | File | `administration.jsp` | High
28 | File | `adminquery.php` | High
29 | File | `ajaxRequest/methodCall.do` | High
30 | File | `Alias.asmx` | Medium
31 | File | `ansfaq.asp` | Medium
32 | File | `api.php/List/index` | High
33 | File | `APKINDEX.tar.gz` | High
34 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
35 | File | `appconfig.ini` | High
36 | File | `appGet.cgi` | Medium
37 | File | `archivejson.cgi` | High
38 | File | `authpam.c` | Medium
39 | File | `autocms.php` | Medium
40 | File | `avahi-core/socket.c` | High
41 | File | `AvailableApps.php` | High
42 | File | `banner.php` | Medium
43 | File | `boundary_rules.jsp` | High
44 | File | `calendar.php` | Medium
45 | File | `calendar_scheduler.php` | High
46 | File | `cal_config.inc.php` | High
23 | File | `admin/shophelp.php` | High
24 | File | `administration.jsp` | High
25 | File | `adminquery.php` | High
26 | File | `ajaxRequest/methodCall.do` | High
27 | File | `ansfaq.asp` | Medium
28 | File | `ApiController.class.php` | High
29 | File | `APKINDEX.tar.gz` | High
30 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
31 | File | `appconfig.ini` | High
32 | File | `appGet.cgi` | Medium
33 | File | `ArchivesMapper.xml` | High
34 | File | `article_coonepage_rule.php` | High
35 | File | `AtlTraceTool8.exe` | High
36 | File | `authpam.c` | Medium
37 | File | `autocms.php` | Medium
38 | File | `avahi-core/socket.c` | High
39 | File | `banner.php` | Medium
40 | File | `boundary_rules.jsp` | High
41 | File | `bsc_sms_send.php` | High
42 | File | `buffer.c` | Medium
43 | File | `calendar.php` | Medium
44 | File | `calendar_scheduler.php` | High
45 | File | `cal_config.inc.php` | High
46 | File | `cashconfirm.php` | High
47 | File | `channels/chan_sip.c` | High
48 | File | `chrome-devtools-frontend.appspot.com` | High
49 | ... | ... | ...
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 424 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,13 +53,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -67,57 +67,56 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMFILES%\1E\Client\Tachyon.Performance.Metrics.exe` | High
2 | File | `.kss.pid` | Medium
3 | File | `.qpopper-options` | High
4 | File | `/api/v1/containers` | High
5 | File | `/apply_noauth.cgi` | High
6 | File | `/apps/` | Low
7 | File | `/backupsettings.conf` | High
8 | File | `/bin/sh` | Low
9 | File | `/debug/pprof` | Medium
10 | File | `/modules/snf/index.php` | High
11 | File | `/Online%20Course%20Registration/my-profile.php` | High
12 | File | `/opt/mysql` | Medium
13 | File | `/private/sessions` | High
14 | File | `/root/*.db` | Medium
1 | File | `.kss.pid` | Medium
2 | File | `.qpopper-options` | High
3 | File | `/api/admin/system/store/order/list` | High
4 | File | `/apply_noauth.cgi` | High
5 | File | `/bin/sh` | Low
6 | File | `/common/sysFile/list` | High
7 | File | `/context/%2e/WEB-INF/web.xml` | High
8 | File | `/debug/pprof` | Medium
9 | File | `/etc/openstack-dashboard/local_settings` | High
10 | File | `/goform/addressNat` | High
11 | File | `/js/player/dmplayer/dmku/index.php` | High
12 | File | `/modules/snf/index.php` | High
13 | File | `/orrs/admin/?page=user/manage_user` | High
14 | File | `/secure/QueryComponent!Default.jspa` | High
15 | File | `/subtitles.php` | High
16 | File | `/tmp` | Low
17 | File | `/var/avamar/f_cache.dat` | High
18 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
19 | File | `26.html` | Low
20 | File | `ActivityStarter.java` | High
21 | File | `add_postit.php` | High
22 | File | `admin.php` | Medium
23 | File | `admin/index.php?id=filesmanager&path=uploads/` | High
24 | File | `admin/manage-fields.php` | High
25 | File | `admin/shophelp.php` | High
26 | File | `admin/wp-security-blacklist-menu.php` | High
27 | File | `administration.jsp` | High
28 | File | `adminquery.php` | High
29 | File | `ajaxRequest/methodCall.do` | High
30 | File | `Alias.asmx` | Medium
31 | File | `ansfaq.asp` | Medium
32 | File | `api.php/List/index` | High
33 | File | `APKINDEX.tar.gz` | High
34 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
35 | File | `appconfig.ini` | High
36 | File | `appGet.cgi` | Medium
37 | File | `application/core/Survey_Common_Action.php` | High
38 | File | `archivejson.cgi` | High
39 | File | `authpam.c` | Medium
40 | File | `autocms.php` | Medium
41 | File | `avahi-core/socket.c` | High
42 | File | `AvailableApps.php` | High
43 | File | `banner.php` | Medium
44 | File | `boundary_rules.jsp` | High
45 | File | `calendar.php` | Medium
46 | File | `calendar_scheduler.php` | High
47 | File | `cal_config.inc.php` | High
48 | File | `channels/chan_sip.c` | High
49 | ... | ... | ...
20 | File | `add_postit.php` | High
21 | File | `admin.php` | Medium
22 | File | `admin/shophelp.php` | High
23 | File | `admin/wp-security-blacklist-menu.php` | High
24 | File | `administration.jsp` | High
25 | File | `adminquery.php` | High
26 | File | `ajaxRequest/methodCall.do` | High
27 | File | `ansfaq.asp` | Medium
28 | File | `ApiController.class.php` | High
29 | File | `APKINDEX.tar.gz` | High
30 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
31 | File | `appconfig.ini` | High
32 | File | `appGet.cgi` | Medium
33 | File | `ArchivesMapper.xml` | High
34 | File | `AtlTraceTool8.exe` | High
35 | File | `authpam.c` | Medium
36 | File | `autocms.php` | Medium
37 | File | `avahi-core/socket.c` | High
38 | File | `banner.php` | Medium
39 | File | `boundary_rules.jsp` | High
40 | File | `bsc_sms_send.php` | High
41 | File | `buffer.c` | Medium
42 | File | `calendar.php` | Medium
43 | File | `calendar_scheduler.php` | High
44 | File | `cal_config.inc.php` | High
45 | File | `cashconfirm.php` | High
46 | File | `channels/chan_sip.c` | High
47 | File | `chrome-devtools-frontend.appspot.com` | High
48 | ... | ... | ...
There are 429 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 420 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Campaign B:
* [NZ](https://vuldb.com/?country.nz)
* [ES](https://vuldb.com/?country.es)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* ...
There are 3 more country items available. Please use our online service to access the data.
@ -49,7 +49,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -71,28 +71,28 @@ ID | Type | Indicator | Confidence
5 | File | `/admin_giant/add_gallery.php` | High
6 | File | `/admin_giant/add_team_member.php` | High
7 | File | `/ajax/networking/get_netcfg.php` | High
8 | File | `/cgi-bin/supervisor/CloudSetup.cgi` | High
9 | File | `/cloud_config/router_post/reset_cloud_pwd` | High
10 | File | `/config/getuser` | High
11 | File | `/etc/passwd` | Medium
12 | File | `/etc/tomcat8/Catalina/attack` | High
13 | File | `/filemanager/upload.php` | High
14 | File | `/include/chart_generator.php` | High
15 | File | `/login` | Low
16 | File | `/mgmt/tm/util/bash` | High
17 | File | `/panel/uploads` | High
18 | File | `/product.php` | Medium
19 | File | `/see_more_details.php` | High
20 | File | `/Side.php` | Medium
21 | File | `/start_apply.htm` | High
22 | File | `/tmp/app/.env` | High
23 | File | `/uncpath/` | Medium
24 | File | `/uploads/exam_question/` | High
25 | File | `/usr/local/www/pkg.php` | High
26 | File | `/vdesk` | Low
8 | File | `/api/v2/cli/commands` | High
9 | File | `/cgi-bin/supervisor/CloudSetup.cgi` | High
10 | File | `/cgi-bin/system_mgr.cgi` | High
11 | File | `/cloud_config/router_post/reset_cloud_pwd` | High
12 | File | `/config/getuser` | High
13 | File | `/etc/passwd` | Medium
14 | File | `/etc/tomcat8/Catalina/attack` | High
15 | File | `/filemanager/upload.php` | High
16 | File | `/include/chart_generator.php` | High
17 | File | `/login` | Low
18 | File | `/mgmt/tm/util/bash` | High
19 | File | `/panel/uploads` | High
20 | File | `/product.php` | Medium
21 | File | `/see_more_details.php` | High
22 | File | `/Side.php` | Medium
23 | File | `/tmp/app/.env` | High
24 | File | `/uncpath/` | Medium
25 | File | `/uploads/exam_question/` | High
26 | File | `/usr/local/www/pkg.php` | High
27 | ... | ... | ...
There are 223 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 228 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,9 +8,9 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Campaign C:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [BR](https://vuldb.com/?country.br)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 24 more country items available. Please use our online service to access the data.
@ -51,11 +51,11 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -63,11 +63,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\totalcmd\TOTALCMD64.EXE` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/admin/lab.php` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/api/collection/findone` | High
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin/lab.php` | High
3 | File | `/ajax/networking/get_netcfg.php` | High
4 | File | `/api/collection/findone` | High
5 | File | `/api/gen/clients/{language}` | High
6 | File | `/app/options.py` | High
7 | File | `/bin/httpd` | Medium
8 | File | `/cbs/system/ShowAdvanced.do` | High
@ -83,33 +83,34 @@ ID | Type | Indicator | Confidence
18 | File | `/dashboard/menu-list.php` | High
19 | File | `/data/remove` | Medium
20 | File | `/debug` | Low
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/forum/away.php` | High
23 | File | `/goform/setmac` | High
24 | File | `/goform/wlanPrimaryNetwork` | High
25 | File | `/goforms/rlminfo` | High
26 | File | `/Items/*/RemoteImages/Download` | High
27 | File | `/menu.html` | Medium
28 | File | `/navigate/navigate_download.php` | High
29 | File | `/ocwbs/admin/?page=user/manage_user` | High
30 | File | `/ofrs/admin/?page=user/manage_user` | High
31 | File | `/out.php` | Medium
32 | File | `/password.html` | High
33 | File | `/php_action/fetchSelectedUser.php` | High
34 | File | `/proc/ioports` | High
35 | File | `/property-list/property_view.php` | High
36 | File | `/ptms/classes/Users.php` | High
37 | File | `/resources//../` | High
38 | File | `/rest/api/2/search` | High
39 | File | `/s/` | Low
40 | File | `/scripts/cpan_config` | High
41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
42 | File | `/spip.php` | Medium
43 | File | `/sys/dict/queryTableData` | High
44 | File | `/tmp` | Low
45 | ... | ... | ...
21 | File | `/ebics-server/ebics.aspx` | High
22 | File | `/ffos/classes/Master.php?f=save_category` | High
23 | File | `/forum/away.php` | High
24 | File | `/goform/setmac` | High
25 | File | `/goform/wlanPrimaryNetwork` | High
26 | File | `/goforms/rlminfo` | High
27 | File | `/HNAP1` | Low
28 | File | `/HNAP1/SetClientInfo` | High
29 | File | `/Items/*/RemoteImages/Download` | High
30 | File | `/menu.html` | Medium
31 | File | `/navigate/navigate_download.php` | High
32 | File | `/ocwbs/admin/?page=user/manage_user` | High
33 | File | `/ofrs/admin/?page=user/manage_user` | High
34 | File | `/out.php` | Medium
35 | File | `/password.html` | High
36 | File | `/php_action/fetchSelectedUser.php` | High
37 | File | `/proc/ioports` | High
38 | File | `/property-list/property_view.php` | High
39 | File | `/ptms/classes/Users.php` | High
40 | File | `/resources//../` | High
41 | File | `/rest/api/2/search` | High
42 | File | `/s/` | Low
43 | File | `/scripts/cpan_config` | High
44 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
45 | File | `/spip.php` | Medium
46 | ... | ... | ...
There are 389 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 401 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 3 more country items available. Please use our online service to access the data.
@ -52,7 +52,7 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -63,43 +63,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.htpasswd` | Medium
2 | File | `//etc/RT2870STA.dat` | High
3 | File | `/api/user/{ID}` | High
4 | File | `/bin/proc.cgi` | High
5 | File | `/cgi-bin/login_action.cgi` | High
6 | File | `/data/vendor/tcl` | High
7 | File | `/download` | Medium
8 | File | `/etc/tomcat8/Catalina/attack` | High
9 | File | `/files.md5` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/getcfg.php` | Medium
12 | File | `/modules/profile/index.php` | High
13 | File | `/modules/registration_admission/patient_register.php` | High
14 | File | `/news.dtl.php` | High
15 | File | `/public/plugins/` | High
16 | File | `/rapi/read_url` | High
17 | File | `/rest/api/2/user/picker` | High
18 | File | `/sbin/acos_service` | High
19 | File | `/scripts/iisadmin/bdir.htr` | High
20 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
21 | File | `/squashfs-root/www/HNAP1/control/SetWizardConfig.php` | High
22 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
23 | File | `/uncpath/` | Medium
24 | File | `/usr/bin/pkexec` | High
25 | File | `/ViewUserHover.jspa` | High
26 | File | `/WEB-INF/web.xml` | High
27 | File | `/wp-admin/admin-ajax.php` | High
28 | File | `/wp-json/oembed/1.0/embed?url` | High
29 | File | `/www/cgi-bin/popen.cgi` | High
30 | File | `5.2.9\syscrb.exe` | High
31 | File | `ad.cgi` | Low
32 | File | `adclick.php` | Medium
33 | File | `add-category.php` | High
34 | File | `add_comment.php` | High
1 | File | `.htaccess` | Medium
2 | File | `/.htpasswd` | Medium
3 | File | `//etc/RT2870STA.dat` | High
4 | File | `/api/user/{ID}` | High
5 | File | `/bin/proc.cgi` | High
6 | File | `/CFIDE/probe.cfm` | High
7 | File | `/cgi-bin/login_action.cgi` | High
8 | File | `/data/vendor/tcl` | High
9 | File | `/download` | Medium
10 | File | `/etc/tomcat8/Catalina/attack` | High
11 | File | `/files.md5` | Medium
12 | File | `/forum/away.php` | High
13 | File | `/getcfg.php` | Medium
14 | File | `/modules/profile/index.php` | High
15 | File | `/modules/registration_admission/patient_register.php` | High
16 | File | `/news.dtl.php` | High
17 | File | `/public/plugins/` | High
18 | File | `/rapi/read_url` | High
19 | File | `/rest/api/2/user/picker` | High
20 | File | `/sbin/acos_service` | High
21 | File | `/scripts/iisadmin/bdir.htr` | High
22 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
23 | File | `/squashfs-root/www/HNAP1/control/SetWizardConfig.php` | High
24 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
25 | File | `/uncpath/` | Medium
26 | File | `/usr/bin/pkexec` | High
27 | File | `/ViewUserHover.jspa` | High
28 | File | `/WEB-INF/web.xml` | High
29 | File | `/wp-admin/admin-ajax.php` | High
30 | File | `/wp-json/oembed/1.0/embed?url` | High
31 | File | `/www/cgi-bin/popen.cgi` | High
32 | File | `5.2.9\syscrb.exe` | High
33 | File | `ad.cgi` | Low
34 | File | `adclick.php` | Medium
35 | ... | ... | ...
There are 296 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 303 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cisco:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 14 more country items available. Please use our online service to access the data.
@ -111,7 +111,7 @@ ID | Type | Indicator | Confidence
45 | File | `auction_details.php` | High
46 | ... | ... | ...
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 398 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## Actors
@ -106,13 +106,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -120,55 +120,58 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin` | Low
2 | File | `/admin-ajax.php?action=eps_redirect_save` | High
3 | File | `/admin/` | Low
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/login.php` | High
6 | File | `/admin/patient.php` | High
7 | File | `/api/gen/clients/{language}` | High
8 | File | `/APR/login.php` | High
9 | File | `/APR/signup.php` | High
10 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/churchcrm/EventAttendance.php` | High
14 | File | `/DXR.axd` | Medium
15 | File | `/filemanager/php/connector.php` | High
16 | File | `/forum/away.php` | High
17 | File | `/HNAP1` | Low
18 | File | `/HNAP1/SetClientInfo` | High
19 | File | `/licenses` | Medium
20 | File | `/mhds/clinic/view_details.php` | High
21 | File | `/mims/login.php` | High
22 | File | `/modules/projects/vw_files.php` | High
23 | File | `/plain` | Low
24 | File | `/public/launchNewWindow.jsp` | High
25 | File | `/rukovoditel/index.php?module=users/login` | High
26 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
27 | File | `/static/ueditor/php/controller.php` | High
28 | File | `/textpattern/index.php` | High
29 | File | `/tmp` | Low
30 | File | `/user/updatePwd` | High
31 | File | `/v1/tokens` | Medium
32 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `/wp-admin/options.php` | High
35 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
36 | File | `account/signup.php` | High
37 | File | `Acl.asp` | Low
38 | File | `activenews_view.asp` | High
39 | File | `adclick.php` | Medium
40 | File | `addentry.php` | Medium
41 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
42 | File | `admin-ajax.php` | High
43 | File | `admin.php` | Medium
44 | File | `admin/admin_editor.php` | High
45 | File | `admin/edit_category.php` | High
46 | File | `admin/operations/currency.php` | High
47 | ... | ... | ...
1 | File | `/?p=products` | Medium
2 | File | `/admin` | Low
3 | File | `/admin-ajax.php?action=eps_redirect_save` | High
4 | File | `/admin/` | Low
5 | File | `/admin/attendance_row.php` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/employee_row.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/patient.php` | High
11 | File | `/admin/transactions/track_shipment.php` | High
12 | File | `/admin/userprofile.php` | High
13 | File | `/api/admin/store/product/list` | High
14 | File | `/api/gen/clients/{language}` | High
15 | File | `/APR/login.php` | High
16 | File | `/APR/signup.php` | High
17 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
18 | File | `/cgi-bin/wapopen` | High
19 | File | `/cgi-bin/wlogin.cgi` | High
20 | File | `/churchcrm/EventAttendance.php` | High
21 | File | `/classes/Login.php` | High
22 | File | `/classes/Master.php?f=delete_sub_category` | High
23 | File | `/classes/Users.php` | High
24 | File | `/DXR.axd` | Medium
25 | File | `/forum/away.php` | High
26 | File | `/HNAP1` | Low
27 | File | `/HNAP1/SetClientInfo` | High
28 | File | `/licenses` | Medium
29 | File | `/mhds/clinic/view_details.php` | High
30 | File | `/mims/login.php` | High
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/mogu-picture/file/uploadPicsByUrl` | High
33 | File | `/plain` | Low
34 | File | `/public/launchNewWindow.jsp` | High
35 | File | `/rukovoditel/index.php?module=users/login` | High
36 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
37 | File | `/static/ueditor/php/controller.php` | High
38 | File | `/textpattern/index.php` | High
39 | File | `/tmp` | Low
40 | File | `/user/updatePwd` | High
41 | File | `/v1/tokens` | Medium
42 | File | `/vaccinated/admin/maintenance/manage_location.php` | High
43 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
44 | File | `/wp-admin/admin-ajax.php` | High
45 | File | `/wp-admin/options.php` | High
46 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
47 | File | `account/signup.php` | High
48 | File | `Acl.asp` | Low
49 | File | `activenews_view.asp` | High
50 | ... | ... | ...
There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 434 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -57,7 +57,8 @@ ID | Technique | Weakness | Description | Confidence
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -73,42 +74,43 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/ad_js.php` | Medium
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/app/options.py` | High
13 | File | `/attachments` | Medium
14 | File | `/boat/login.php` | High
15 | File | `/bsms_ci/index.php/book` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/confirm` | Medium
19 | File | `/context/%2e/WEB-INF/web.xml` | High
20 | File | `/dashboard/reports/logs/view` | High
21 | File | `/debian/patches/load_ppp_generic_if_needed` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/etc/hosts` | Medium
24 | File | `/forum/away.php` | High
25 | File | `/goform/setmac` | High
26 | File | `/goform/wizard_end` | High
27 | File | `/manage-apartment.php` | High
28 | File | `/medicines/profile.php` | High
29 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
30 | File | `/out.php` | Medium
31 | File | `/pages/apply_vacancy.php` | High
32 | File | `/pms/update_patient.php` | High
33 | File | `/proc/<PID>/mem` | High
34 | File | `/proxy` | Low
35 | File | `/reservation/add_message.php` | High
36 | File | `/secure/ViewCollectors` | High
37 | File | `/Session` | Medium
38 | File | `/spip.php` | Medium
39 | File | `/tmp` | Low
40 | ... | ... | ...
7 | File | `/admin/login.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/ad_js.php` | Medium
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/app/options.py` | High
14 | File | `/attachments` | Medium
15 | File | `/boat/login.php` | High
16 | File | `/bsms_ci/index.php/book` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cgi-bin/wlogin.cgi` | High
19 | File | `/confirm` | Medium
20 | File | `/context/%2e/WEB-INF/web.xml` | High
21 | File | `/dashboard/reports/logs/view` | High
22 | File | `/debian/patches/load_ppp_generic_if_needed` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/etc/hosts` | Medium
25 | File | `/forum/away.php` | High
26 | File | `/goform/setmac` | High
27 | File | `/goform/wizard_end` | High
28 | File | `/manage-apartment.php` | High
29 | File | `/medicines/profile.php` | High
30 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
31 | File | `/out.php` | Medium
32 | File | `/pages/apply_vacancy.php` | High
33 | File | `/pms/update_patient.php` | High
34 | File | `/proc/<PID>/mem` | High
35 | File | `/proxy` | Low
36 | File | `/reservation/add_message.php` | High
37 | File | `/secure/ViewCollectors` | High
38 | File | `/Session` | Medium
39 | File | `/spip.php` | Medium
40 | File | `/tmp` | Low
41 | ... | ... | ...
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 356 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -72,7 +72,7 @@ ID | Type | Indicator | Confidence
13 | File | `bmp.c` | Low
14 | ... | ... | ...
There are 107 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 109 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -58,28 +58,28 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/.env` | Low
3 | File | `/.ssh/authorized_keys` | High
4 | File | `/admin/default.asp` | High
5 | File | `/ajax/networking/get_netcfg.php` | High
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/admin/default.asp` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/api/gen/clients/{language}` | High
6 | File | `/app/options.py` | High
7 | File | `/assets/ctx` | Medium
8 | File | `/bin/httpd` | Medium
9 | File | `/cgi-bin/wapopen` | High
10 | File | `/ci_spms/admin/category` | High
11 | File | `/ci_spms/admin/search/searching/` | High
12 | File | `/classes/Master.php?f=delete_appointment` | High
13 | File | `/classes/Master.php?f=delete_train` | High
14 | File | `/cms/print.php` | High
15 | File | `/concat?/%2557EB-INF/web.xml` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/ctcprotocol/Protocol` | High
18 | File | `/dashboard/menu-list.php` | High
19 | File | `/data/remove` | Medium
20 | File | `/ebics-server/ebics.aspx` | High
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/forum/away.php` | High
23 | File | `/goforms/rlminfo` | High
7 | File | `/bin/httpd` | Medium
8 | File | `/cgi-bin/wapopen` | High
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_appointment` | High
12 | File | `/classes/Master.php?f=delete_train` | High
13 | File | `/cms/print.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/ctcprotocol/Protocol` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/ebics-server/ebics.aspx` | High
20 | File | `/ffos/classes/Master.php?f=save_category` | High
21 | File | `/forum/away.php` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/HNAP1` | Low
24 | File | `/HNAP1/SetClientInfo` | High
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/login` | Low
@ -101,14 +101,13 @@ ID | Type | Indicator | Confidence
42 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
43 | File | `/services/system/setup.json` | High
44 | File | `/spip.php` | Medium
45 | File | `/sys/dict/queryTableData` | High
46 | File | `/tmp` | Low
47 | File | `/uncpath/` | Medium
48 | File | `/vloggers_merch/?p=view_product` | High
49 | File | `/webconsole/APIController` | High
50 | ... | ... | ...
45 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
46 | File | `/sys/dict/queryTableData` | High
47 | File | `/tmp` | Low
48 | File | `/uncpath/` | Medium
49 | ... | ... | ...
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [VN](https://vuldb.com/?country.vn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## Actors
@ -47,7 +47,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

File diff suppressed because it is too large Load Diff

View File

@ -53,14 +53,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
5 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -70,34 +69,37 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.FBCIndex` | Medium
2 | File | `//` | Low
3 | File | `/api/jmeter/download/files` | High
4 | File | `/api/upload` | Medium
5 | File | `/APR/login.php` | High
6 | File | `/cgi-bin/DownloadFlash` | High
7 | File | `/cgi-bin/wlogin.cgi` | High
8 | File | `/DXR.axd` | Medium
9 | File | `/files/import` | High
10 | File | `/forum/away.php` | High
11 | File | `/goform/fast_setting_wifi_set` | High
12 | File | `/goform/setMacFilterCfg` | High
13 | File | `/hrm/controller/employee.php` | High
14 | File | `/hrm/employeeadd.php` | High
15 | File | `/hrm/employeeview.php` | High
16 | File | `/j_security_check` | High
17 | File | `/lib` | Low
18 | File | `/librarian/bookdetails.php` | High
19 | File | `/m3_exec.h` | Medium
20 | File | `/mhds/clinic/view_details.php` | High
21 | File | `/Moosikay/order.php` | High
22 | File | `/out.php` | Medium
23 | File | `/public/launchNewWindow.jsp` | High
24 | File | `/rest/api/2/search` | High
25 | File | `/tmp/boa-temp` | High
26 | File | `/view-property.php` | High
27 | File | `/wp-json` | Medium
28 | ... | ... | ...
3 | File | `/admin/inventory/manage_stock.php` | High
4 | File | `/admin/maintenance/manage_category.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/mechanics/manage_mechanic.php` | High
7 | File | `/admin/offenses/view_details.php` | High
8 | File | `/admin/report/index.php` | High
9 | File | `/admin/service_requests/manage_inventory.php` | High
10 | File | `/admin/userprofile.php` | High
11 | File | `/api/jmeter/download/files` | High
12 | File | `/api/upload` | Medium
13 | File | `/APR/login.php` | High
14 | File | `/cgi-bin/DownloadFlash` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/classes/Login.php` | High
17 | File | `/classes/Master.php` | High
18 | File | `/classes/Master.php?f=delete_img` | High
19 | File | `/classes/Master.php?f=save_brand` | High
20 | File | `/classes/Master.php?f=save_sub_category` | High
21 | File | `/classes/Users.php` | High
22 | File | `/classes/Users.phpp` | High
23 | File | `/DXR.axd` | Medium
24 | File | `/files/import` | High
25 | File | `/forum/away.php` | High
26 | File | `/hrm/controller/employee.php` | High
27 | File | `/hrm/employeeadd.php` | High
28 | File | `/hrm/employeeview.php` | High
29 | File | `/inc/topBarNav.php` | High
30 | File | `/j_security_check` | High
31 | ... | ... | ...
There are 241 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 261 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [IO](https://vuldb.com/?country.io)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## Actors
@ -5547,7 +5547,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
@ -5562,76 +5562,77 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?ajax-request=jnews` | High
2 | File | `/about/../` | Medium
3 | File | `/admin.php/accessory/filesdel.html` | High
2 | File | `/?p=products` | Medium
3 | File | `/about/../` | Medium
4 | File | `/admin/` | Low
5 | File | `/admin/?page=product/manage_product&id=2` | High
6 | File | `/admin/?page=user/manage` | High
7 | File | `/admin/add-new.php` | High
8 | File | `/admin/casedetails.php` | High
9 | File | `/admin/cashadvance_row.php` | High
10 | File | `/admin/doctors.php` | High
11 | File | `/admin/index3.php` | High
12 | File | `/ad_js.php` | Medium
13 | File | `/alphaware/summary.php` | High
14 | File | `/alumni/admin/ajax.php?action=save_settings` | High
15 | File | `/api/` | Low
16 | File | `/api/admin/store/product/list` | High
17 | File | `/api/blade-log/api/list` | High
18 | File | `/api/gen/clients/{language}` | High
19 | File | `/APR/login.php` | High
20 | File | `/APR/signup.php` | High
21 | File | `/authUserAction!edit.action` | High
22 | File | `/aux` | Low
23 | File | `/boat/login.php` | High
24 | File | `/categorypage.php` | High
25 | File | `/cgi-bin/wapopen` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/cha.php` | Medium
28 | File | `/College/admin/teacher.php` | High
29 | File | `/dayrui/Fcms/View/system_log.html` | High
30 | File | `/debug/pprof` | Medium
31 | File | `/drivers/block/floppy.c` | High
32 | File | `/ecommerce/admin/category/controller.php` | High
33 | File | `/edoc/doctor/patient.php` | High
34 | File | `/etc/shadow` | Medium
35 | File | `/forum/away.php` | High
36 | File | `/fos/admin/ajax.php` | High
37 | File | `/goform/aspForm` | High
38 | File | `/loginsave.php` | High
39 | File | `/mims/login.php` | High
40 | File | `/multi-vendor-shopping-script/product-list.php` | High
41 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
42 | File | `/ordering/admin/orders/loaddata.php` | High
43 | File | `/ordering/admin/stockin/loaddata.php` | High
44 | File | `/philosophy/admin/login.php` | High
45 | File | `/php-opos/login.php` | High
46 | File | `/priv_mgt.html` | High
47 | File | `/proxy` | Low
48 | File | `/public/launchNewWindow.jsp` | High
49 | File | `/reservation/add_message.php` | High
50 | File | `/resources//../` | High
51 | File | `/rest/project-templates/1.0/createshared` | High
52 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
53 | File | `/shell` | Low
54 | File | `/spip.php` | Medium
55 | File | `/textpattern/index.php` | High
56 | File | `/tmp` | Low
57 | File | `/tool/gen/createTable` | High
58 | File | `/user/updatePwd` | High
59 | File | `/vendor/views/add_product.php` | High
60 | File | `/wireless/security.asp` | High
61 | File | `3G/UMTS` | Low
62 | File | `account/signup.php` | High
63 | File | `AcquisiAction.class.php` | High
64 | File | `activenews_view.asp` | High
65 | File | `ad.php` | Low
66 | File | `addentry.php` | Medium
67 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
68 | File | `admin.php` | Medium
69 | ... | ... | ...
6 | File | `/admin/casedetails.php` | High
7 | File | `/admin/cashadvance_row.php` | High
8 | File | `/admin/categories/view_category.php` | High
9 | File | `/admin/curriculum/view_curriculum.php` | High
10 | File | `/admin/maintenance/brand.php` | High
11 | File | `/admin/maintenance/manage_category.php` | High
12 | File | `/admin/maintenance/view_designation.php` | High
13 | File | `/admin/mechanics/manage_mechanic.php` | High
14 | File | `/admin/products/manage_product.php` | High
15 | File | `/admin/reminders/manage_reminder.php` | High
16 | File | `/admin/report/index.php` | High
17 | File | `/admin/sales/view_details.php` | High
18 | File | `/admin/userprofile.php` | High
19 | File | `/admin/voters_row.php` | High
20 | File | `/ad_js.php` | Medium
21 | File | `/alumni/admin/ajax.php?action=save_settings` | High
22 | File | `/api/` | Low
23 | File | `/api/admin/store/product/list` | High
24 | File | `/api/blade-log/api/list` | High
25 | File | `/api/gen/clients/{language}` | High
26 | File | `/APR/login.php` | High
27 | File | `/APR/signup.php` | High
28 | File | `/authUserAction!edit.action` | High
29 | File | `/aux` | Low
30 | File | `/categorypage.php` | High
31 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
32 | File | `/cgi-bin/wapopen` | High
33 | File | `/cgi-bin/wlogin.cgi` | High
34 | File | `/cha.php` | Medium
35 | File | `/classes/Master.php` | High
36 | File | `/College/admin/teacher.php` | High
37 | File | `/dayrui/Fcms/View/system_log.html` | High
38 | File | `/debug/pprof` | Medium
39 | File | `/drivers/block/floppy.c` | High
40 | File | `/ecommerce/admin/category/controller.php` | High
41 | File | `/etc/shadow` | Medium
42 | File | `/forum/away.php` | High
43 | File | `/fos/admin/ajax.php` | High
44 | File | `/goform/aspForm` | High
45 | File | `/inc/topBarNav.php` | High
46 | File | `/Items/*/RemoteImages/Download` | High
47 | File | `/loginsave.php` | High
48 | File | `/mogu-picture/file/uploadPicsByUrl` | High
49 | File | `/multi-vendor-shopping-script/product-list.php` | High
50 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
51 | File | `/ordering/admin/orders/loaddata.php` | High
52 | File | `/ordering/admin/stockin/loaddata.php` | High
53 | File | `/philosophy/admin/login.php` | High
54 | File | `/php-opos/login.php` | High
55 | File | `/priv_mgt.html` | High
56 | File | `/proxy` | Low
57 | File | `/public/launchNewWindow.jsp` | High
58 | File | `/resources//../` | High
59 | File | `/rest/project-templates/1.0/createshared` | High
60 | File | `/shell` | Low
61 | File | `/spip.php` | Medium
62 | File | `/tool/gen/createTable` | High
63 | File | `/user/updatePwd` | High
64 | File | `/v2/customerdb/operator.svc/a` | High
65 | File | `/vendor/views/add_product.php` | High
66 | File | `/wireless/security.asp` | High
67 | File | `3G/UMTS` | Low
68 | File | `account/signup.php` | High
69 | File | `AcquisiAction.class.php` | High
70 | ... | ... | ...
There are 610 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 611 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Hancitor:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* [CA](https://vuldb.com/?country.ca)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## Actors
@ -67,11 +67,10 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -88,26 +87,32 @@ ID | Type | Indicator | Confidence
7 | File | `/h/calendar` | Medium
8 | File | `/hrm/employeeview.php` | High
9 | File | `/index.php` | Medium
10 | File | `/lists/index.php` | High
11 | File | `/login` | Low
10 | File | `/librarian/bookdetails.php` | High
11 | File | `/lists/index.php` | High
12 | File | `/members/view_member.php` | High
13 | File | `/modules/profile/index.php` | High
13 | File | `/messageboard/view.php` | High
14 | File | `/nova/bin/console` | High
15 | File | `/nova/bin/detnet` | High
16 | File | `/objects/getImageMP4.php` | High
17 | File | `/one_church/userregister.php` | High
18 | File | `/out.php` | Medium
19 | File | `/owa/auth/logon.aspx` | High
20 | File | `/public/plugins/` | High
21 | File | `/replication` | Medium
22 | File | `/SAP_Information_System/controllers/add_admin.php` | High
23 | File | `/SASWebReportStudio/logonAndRender.do` | High
24 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
25 | File | `/secure/admin/ViewInstrumentation.jspa` | High
26 | File | `/secure/QueryComponent!Default.jspa` | High
27 | ... | ... | ...
20 | File | `/rom-0` | Low
21 | File | `/SAP_Information_System/controllers/add_admin.php` | High
22 | File | `/SASWebReportStudio/logonAndRender.do` | High
23 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
24 | File | `/secure/admin/ViewInstrumentation.jspa` | High
25 | File | `/textpattern/index.php` | High
26 | File | `/trx_addons/v2/get/sc_layout` | High
27 | File | `/v2/quantum/save-data-upload-big-file` | High
28 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
29 | File | `/wp-json` | Medium
30 | File | `/wp-json/oembed/1.0/embed?url` | High
31 | File | `4.edu.php` | Medium
32 | File | `adclick.php` | Medium
33 | ... | ... | ...
There are 228 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -44,10 +44,10 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 13 more TTP items available. Please use our online service to access the data.
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -63,7 +63,7 @@ ID | Type | Indicator | Confidence
6 | File | `ALL_IN_THE_BOX.OCX` | High
7 | ... | ... | ...
There are 44 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 49 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -57,7 +57,7 @@ ID | Type | Indicator | Confidence
3 | File | `drivers/scsi/qla2xxx/qla_attr.c` | High
4 | ... | ... | ...
There are 13 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 15 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -213,7 +213,7 @@ ID | Type | Indicator | Confidence
21 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
22 | ... | ... | ...
There are 182 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 183 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## Actors
@ -96,7 +96,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-29 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -112,44 +112,47 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/ajax.php?action=delete_uploads` | High
2 | File | `/admin/ajax.php?action=delete_user` | High
3 | File | `/admin/configurations/userInfo` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/app/dao/CustomerDAO.php` | High
6 | File | `/apply.cgi` | Medium
7 | File | `/cgi-bin/mainfunction.cgi` | High
8 | File | `/config/api/v1/reboot` | High
9 | File | `/etc/shadow` | Medium
10 | File | `/food` | Low
11 | File | `/forum/away.php` | High
12 | File | `/forum/PostPrivateMessage` | High
13 | File | `/forums.php?action=post` | High
14 | File | `/fos/admin/ajax.php?action=login` | High
15 | File | `/fos/admin/index.php?page=menu` | High
16 | File | `/hss/admin/?page=client/manage_client` | High
17 | File | `/hss/classes/Users.php?f=delete` | High
18 | File | `/index/user/user_edit.html` | High
19 | File | `/login/index.php` | High
20 | File | `/opt/Citrix/ICAClient/util/ctxwebhelper` | High
21 | File | `/owa/auth/logon.aspx` | High
22 | File | `/param.file.tgz` | High
23 | File | `/rest/api/2/user/picker` | High
24 | File | `/royal_event/userregister.php` | High
25 | File | `/rrdp` | Low
26 | File | `/Session` | Medium
27 | File | `/setNTP.cgi` | Medium
28 | File | `/tpts/manage_user.php` | High
29 | File | `/u/username.json` | High
30 | File | `/user/s.php` | Medium
31 | File | `/user/updatePwd` | High
32 | File | `/usr/etc/restore0.9` | High
33 | File | `/VerAyari` | Medium
34 | File | `/wireless/guestnetwork.asp` | High
35 | File | `/zm/index.php` | High
36 | ... | ... | ...
1 | File | `/?p=products` | Medium
2 | File | `/admin/ajax.php?action=delete_uploads` | High
3 | File | `/admin/ajax.php?action=delete_user` | High
4 | File | `/admin/attendance_row.php` | High
5 | File | `/admin/configurations/userInfo` | High
6 | File | `/admin/deduction_row.php` | High
7 | File | `/admin/employee_row.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/maintenance/brand.php` | High
10 | File | `/admin/maintenance/view_designation.php` | High
11 | File | `/admin/mechanics/manage_mechanic.php` | High
12 | File | `/admin/report/index.php` | High
13 | File | `/admin/service_requests/manage_inventory.php` | High
14 | File | `/admin/transactions/track_shipment.php` | High
15 | File | `/api/baskets/{name}` | High
16 | File | `/app/dao/CustomerDAO.php` | High
17 | File | `/apply.cgi` | Medium
18 | File | `/cgi-bin/mainfunction.cgi` | High
19 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
20 | File | `/cgi-bin/touchlist_sync.cgi` | High
21 | File | `/classes/Master.php` | High
22 | File | `/classes/Users.php` | High
23 | File | `/config/api/v1/reboot` | High
24 | File | `/etc/shadow` | Medium
25 | File | `/food` | Low
26 | File | `/forum/away.php` | High
27 | File | `/forum/PostPrivateMessage` | High
28 | File | `/forums.php?action=post` | High
29 | File | `/fos/admin/ajax.php?action=login` | High
30 | File | `/fos/admin/index.php?page=menu` | High
31 | File | `/hss/classes/Users.php?f=delete` | High
32 | File | `/index/user/user_edit.html` | High
33 | File | `/login/index.php` | High
34 | File | `/mogu-picture/file/uploadPicsByUrl` | High
35 | File | `/opt/Citrix/ICAClient/util/ctxwebhelper` | High
36 | File | `/owa/auth/logon.aspx` | High
37 | File | `/param.file.tgz` | High
38 | File | `/rest/api/2/user/picker` | High
39 | ... | ... | ...
There are 305 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 337 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

Some files were not shown because too many files have changed in this diff Show More