Update April 2023

This commit is contained in:
Marc Ruef 2023-04-15 09:05:29 +02:00
parent 86c2daab23
commit 387b778dc9
118 changed files with 21618 additions and 20810 deletions

View File

@ -89,7 +89,7 @@ ID | Type | Indicator | Confidence
32 | File | `/web/google_analytics.php` | High
33 | ... | ... | ...
There are 283 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 286 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -100,7 +100,8 @@ ID | Type | Indicator | Confidence
37 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
38 | File | `admin/modules/master_file/rda_cmc.php?keywords` | High
39 | File | `admin_gallery.php3` | High
40 | ... | ... | ...
40 | File | `affich.php` | Medium
41 | ... | ... | ...
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -134,7 +134,7 @@ ID | Type | Indicator | Confidence
27 | File | `/tmp/zarafa-vacation-*` | High
28 | ... | ... | ...
There are 235 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 236 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,8 +20,8 @@ There are 2 more campaign items available. Please use our online service to acce
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT29:
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* ...
There are 14 more country items available. Please use our online service to access the data.
@ -64,7 +64,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -86,37 +86,39 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/submit-articles` | High
7 | File | `/ad_js.php` | Medium
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/v2/cli/commands` | High
10 | File | `/app/options.py` | High
11 | File | `/attachments` | Medium
12 | File | `/boat/login.php` | High
13 | File | `/bsms_ci/index.php/book` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/ci_hms/massage_room/edit/1` | High
16 | File | `/context/%2e/WEB-INF/web.xml` | High
17 | File | `/dashboard/reports/logs/view` | High
18 | File | `/debian/patches/load_ppp_generic_if_needed` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/etc/hosts` | Medium
21 | File | `/forum/away.php` | High
22 | File | `/goform/setmac` | High
23 | File | `/goform/wizard_end` | High
24 | File | `/manage-apartment.php` | High
25 | File | `/medicines/profile.php` | High
26 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
27 | File | `/pages/apply_vacancy.php` | High
28 | File | `/proc/<PID>/mem` | High
29 | File | `/project/PROJECTNAME/reports/` | High
30 | File | `/proxy` | Low
31 | File | `/reservation/add_message.php` | High
32 | File | `/spip.php` | Medium
33 | File | `/tmp` | Low
34 | File | `/uncpath/` | Medium
35 | File | `/upload` | Low
36 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
37 | ... | ... | ...
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/v2/cli/commands` | High
12 | File | `/app/options.py` | High
13 | File | `/attachments` | Medium
14 | File | `/boat/login.php` | High
15 | File | `/bsms_ci/index.php/book` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/context/%2e/WEB-INF/web.xml` | High
19 | File | `/dashboard/reports/logs/view` | High
20 | File | `/debian/patches/load_ppp_generic_if_needed` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/etc/hosts` | Medium
23 | File | `/forum/away.php` | High
24 | File | `/goform/setmac` | High
25 | File | `/goform/wizard_end` | High
26 | File | `/manage-apartment.php` | High
27 | File | `/medicines/profile.php` | High
28 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
29 | File | `/owa/auth/logon.aspx` | High
30 | File | `/pages/apply_vacancy.php` | High
31 | File | `/proc/<PID>/mem` | High
32 | File | `/project/PROJECTNAME/reports/` | High
33 | File | `/proxy` | Low
34 | File | `/reservation/add_message.php` | High
35 | File | `/spip.php` | Medium
36 | File | `/tmp` | Low
37 | File | `/uncpath/` | Medium
38 | File | `/upload` | Low
39 | ... | ... | ...
There are 313 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 335 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -117,7 +117,7 @@ ID | Type | Indicator | Confidence
45 | File | `addrtoname.c` | Medium
46 | ... | ... | ...
There are 396 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 397 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,7 +53,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -89,12 +89,12 @@ ID | Type | Indicator | Confidence
26 | File | `/plugin/LiveChat/getChat.json.php` | High
27 | File | `/plugins/servlet/audit/resource` | High
28 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
29 | File | `/replication` | Medium
30 | File | `/RestAPI` | Medium
31 | File | `/SASWebReportStudio/logonAndRender.do` | High
29 | File | `/PROD_ar/twbkwbis.P_FirstMenu` | High
30 | File | `/replication` | Medium
31 | File | `/RestAPI` | Medium
32 | ... | ... | ...
There are 270 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -41,7 +41,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -70,7 +70,7 @@ ID | Type | Indicator | Confidence
14 | File | `/var/log/nginx` | High
15 | ... | ... | ...
There are 116 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 120 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -62,7 +62,7 @@ ID | Type | Indicator | Confidence
12 | File | `adclick.php` | Medium
13 | ... | ... | ...
There are 99 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 100 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [FR](https://vuldb.com/?country.fr)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 25 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -68,67 +68,70 @@ ID | Type | Indicator | Confidence
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `.htaccess` | Medium
3 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
4 | File | `/Admin/add-student.php` | High
5 | File | `/admin/addemployee.php` | High
6 | File | `/admin/api/admin/articles/` | High
7 | File | `/Admin/login.php` | High
8 | File | `/admin/showbad.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/apilog.php` | Medium
12 | File | `/appliance/users?action=edit` | High
13 | File | `/APR/login.php` | High
14 | File | `/bin/httpd` | Medium
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/connectors/index.php` | High
18 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
19 | File | `/dev/block/mmcblk0rpmb` | High
20 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
21 | File | `/etc/default` | Medium
22 | File | `/face-recognition-php/facepay-master/camera.php` | High
23 | File | `/footer.inc.php` | High
24 | File | `/forum/away.php` | High
25 | File | `/fos/admin/ajax.php?action=login` | High
26 | File | `/fos/admin/index.php?page=menu` | High
27 | File | `/home/masterConsole` | High
28 | File | `/home/sendBroadcast` | High
29 | File | `/hrm/employeeadd.php` | High
30 | File | `/hrm/employeeview.php` | High
31 | File | `/index.php` | Medium
32 | File | `/items/view_item.php` | High
33 | File | `/jsoa/hntdCustomDesktopActionContent` | High
34 | File | `/lookin/info` | Medium
35 | File | `/manager/index.php` | High
36 | File | `/medical/inventories.php` | High
37 | File | `/modules/profile/index.php` | High
38 | File | `/modules/projects/vw_files.php` | High
39 | File | `/modules/public/calendar.php` | High
40 | File | `/mygym/admin/index.php?view_exercises` | High
41 | File | `/newsDia.php` | Medium
42 | File | `/out.php` | Medium
43 | File | `/php-opos/index.php` | High
44 | File | `/proxy` | Low
45 | File | `/public/launchNewWindow.jsp` | High
46 | File | `/Redcock-Farm/farm/category.php` | High
47 | File | `/reports/rwservlet` | High
48 | File | `/sacco_shield/manage_user.php` | High
49 | File | `/spip.php` | Medium
50 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
51 | File | `/staff/bookdetails.php` | High
52 | File | `/uncpath/` | Medium
53 | File | `/user/update_booking.php` | High
54 | File | `/usr/bin/at` | Medium
55 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
56 | File | `/wireless/security.asp` | High
57 | File | `/wordpress/wp-admin/options-general.php` | High
58 | File | `01article.php` | High
59 | File | `AbstractScheduleJob.java` | High
60 | File | `actionphp/download.File.php` | High
61 | File | `activenews_view.asp` | High
62 | ... | ... | ...
4 | File | `/adfs/ls` | Medium
5 | File | `/Admin/add-student.php` | High
6 | File | `/admin/addemployee.php` | High
7 | File | `/admin/api/admin/articles/` | High
8 | File | `/Admin/login.php` | High
9 | File | `/admin/showbad.php` | High
10 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
11 | File | `/adms/admin/?page=vehicles/view_transaction` | High
12 | File | `/apilog.php` | Medium
13 | File | `/appliance/users?action=edit` | High
14 | File | `/APR/login.php` | High
15 | File | `/bin/httpd` | Medium
16 | File | `/cgi-bin/wapopen` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/connectors/index.php` | High
19 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
20 | File | `/dev/block/mmcblk0rpmb` | High
21 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
22 | File | `/etc/default` | Medium
23 | File | `/face-recognition-php/facepay-master/camera.php` | High
24 | File | `/footer.inc.php` | High
25 | File | `/forum/away.php` | High
26 | File | `/fos/admin/ajax.php?action=login` | High
27 | File | `/fos/admin/index.php?page=menu` | High
28 | File | `/home/masterConsole` | High
29 | File | `/home/sendBroadcast` | High
30 | File | `/hrm/employeeadd.php` | High
31 | File | `/hrm/employeeview.php` | High
32 | File | `/index.php` | Medium
33 | File | `/items/view_item.php` | High
34 | File | `/jsoa/hntdCustomDesktopActionContent` | High
35 | File | `/lookin/info` | Medium
36 | File | `/manager/index.php` | High
37 | File | `/medical/inventories.php` | High
38 | File | `/modules/profile/index.php` | High
39 | File | `/modules/projects/vw_files.php` | High
40 | File | `/modules/public/calendar.php` | High
41 | File | `/mygym/admin/index.php?view_exercises` | High
42 | File | `/newsDia.php` | Medium
43 | File | `/out.php` | Medium
44 | File | `/php-opos/index.php` | High
45 | File | `/proxy` | Low
46 | File | `/public/launchNewWindow.jsp` | High
47 | File | `/Redcock-Farm/farm/category.php` | High
48 | File | `/reports/rwservlet` | High
49 | File | `/sacco_shield/manage_user.php` | High
50 | File | `/spip.php` | Medium
51 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
52 | File | `/staff/bookdetails.php` | High
53 | File | `/uncpath/` | Medium
54 | File | `/user/update_booking.php` | High
55 | File | `/usr/bin/at` | Medium
56 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
57 | File | `/wireless/security.asp` | High
58 | File | `/wordpress/wp-admin/options-general.php` | High
59 | File | `01article.php` | High
60 | File | `AbstractScheduleJob.java` | High
61 | File | `actionphp/download.File.php` | High
62 | File | `activenews_view.asp` | High
63 | File | `adclick.php` | Medium
64 | File | `addtocart.asp` | High
65 | ... | ... | ...
There are 545 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 574 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -44,7 +44,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
@ -60,66 +60,71 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `.htaccess` | Medium
3 | File | `/Admin/add-student.php` | High
4 | File | `/admin/api/admin/articles/` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/admin/edit_admin_details.php?id=admin` | High
7 | File | `/admin/generalsettings.php` | High
8 | File | `/Admin/login.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/reports.php` | High
11 | File | `/admin/showbad.php` | High
12 | File | `/apilog.php` | Medium
13 | File | `/cgi-bin/kerbynet` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/connectors/index.php` | High
16 | File | `/dev/block/mmcblk0rpmb` | High
17 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
18 | File | `/face-recognition-php/facepay-master/camera.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/fos/admin/ajax.php?action=login` | High
21 | File | `/fos/admin/index.php?page=menu` | High
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/api/admin/articles/` | High
4 | File | `/Admin/login.php` | High
5 | File | `/admin/showbad.php` | High
6 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
7 | File | `/adms/admin/?page=vehicles/view_transaction` | High
8 | File | `/apilog.php` | Medium
9 | File | `/APR/login.php` | High
10 | File | `/bin/httpd` | Medium
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/connectors/index.php` | High
14 | File | `/dev/block/mmcblk0rpmb` | High
15 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
16 | File | `/face-recognition-php/facepay-master/camera.php` | High
17 | File | `/forum/away.php` | High
18 | File | `/fos/admin/ajax.php?action=login` | High
19 | File | `/fos/admin/index.php?page=menu` | High
20 | File | `/home/masterConsole` | High
21 | File | `/home/sendBroadcast` | High
22 | File | `/hrm/employeeadd.php` | High
23 | File | `/hrm/employeeview.php` | High
24 | File | `/index.php` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/jsoa/hntdCustomDesktopActionContent` | High
28 | File | `/lists/admin/` | High
29 | File | `/lookin/info` | Medium
30 | File | `/MagickCore/image.c` | High
31 | File | `/manager/index.php` | High
32 | File | `/medical/inventories.php` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/modules/projects/vw_files.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/proxy` | Low
39 | File | `/public/launchNewWindow.jsp` | High
40 | File | `/Redcock-Farm/farm/category.php` | High
41 | File | `/reports/rwservlet` | High
42 | File | `/sacco_shield/manage_user.php` | High
43 | File | `/spip.php` | Medium
44 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
45 | File | `/staff/bookdetails.php` | High
46 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
47 | File | `/user/update_booking.php` | High
48 | File | `/WEB-INF/web.xml` | High
49 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
52 | File | `01article.php` | High
53 | File | `AbstractScheduleJob.java` | High
54 | File | `actionphp/download.File.php` | High
55 | File | `AdClass.php` | Medium
56 | File | `adclick.php` | Medium
57 | File | `addtocart.asp` | High
58 | File | `admin.php` | Medium
59 | ... | ... | ...
25 | File | `/items/view_item.php` | High
26 | File | `/jsoa/hntdCustomDesktopActionContent` | High
27 | File | `/lookin/info` | Medium
28 | File | `/manager/index.php` | High
29 | File | `/medical/inventories.php` | High
30 | File | `/modules/profile/index.php` | High
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/modules/public/calendar.php` | High
33 | File | `/mygym/admin/index.php?view_exercises` | High
34 | File | `/newsDia.php` | Medium
35 | File | `/out.php` | Medium
36 | File | `/php-opos/index.php` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/Redcock-Farm/farm/category.php` | High
40 | File | `/reports/rwservlet` | High
41 | File | `/sacco_shield/manage_user.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
44 | File | `/staff/bookdetails.php` | High
45 | File | `/uncpath/` | Medium
46 | File | `/user/update_booking.php` | High
47 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
48 | File | `/wireless/security.asp` | High
49 | File | `/wordpress/wp-admin/options-general.php` | High
50 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
51 | File | `01article.php` | High
52 | File | `AbstractScheduleJob.java` | High
53 | File | `actionphp/download.File.php` | High
54 | File | `activenews_view.asp` | High
55 | File | `adclick.php` | Medium
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin/abc.php` | High
59 | File | `admin/admin.php?action=users&mode=info&user=2` | High
60 | File | `admin/admin/adminsave.html` | High
61 | File | `admin/conf_users_edit.php` | High
62 | File | `admin/disapprove_user.php` | High
63 | File | `admin/expense_report.php` | High
64 | ... | ... | ...
There are 512 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 563 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 27 more country items available. Please use our online service to access the data.
There are 28 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -114,325 +114,331 @@ ID | IP address | Hostname | Campaign | Confidence
91 | [45.6.104.0](https://vuldb.com/?ip.45.6.104.0) | - | - | High
92 | [45.6.132.0](https://vuldb.com/?ip.45.6.132.0) | - | - | High
93 | [45.6.212.0](https://vuldb.com/?ip.45.6.212.0) | - | - | High
94 | [45.7.84.0](https://vuldb.com/?ip.45.7.84.0) | - | - | High
95 | [45.7.88.0](https://vuldb.com/?ip.45.7.88.0) | - | - | High
96 | [45.7.96.0](https://vuldb.com/?ip.45.7.96.0) | - | - | High
97 | [45.7.124.0](https://vuldb.com/?ip.45.7.124.0) | - | - | High
98 | [45.7.208.0](https://vuldb.com/?ip.45.7.208.0) | - | - | High
99 | [45.7.240.0](https://vuldb.com/?ip.45.7.240.0) | - | - | High
100 | [45.8.18.0](https://vuldb.com/?ip.45.8.18.0) | - | - | High
101 | [45.12.70.10](https://vuldb.com/?ip.45.12.70.10) | txn-j-enews.get-eye.com | - | High
102 | [45.12.71.10](https://vuldb.com/?ip.45.12.71.10) | - | - | High
103 | [45.42.230.0](https://vuldb.com/?ip.45.42.230.0) | - | - | High
104 | [45.61.40.128](https://vuldb.com/?ip.45.61.40.128) | - | - | High
105 | [45.65.148.0](https://vuldb.com/?ip.45.65.148.0) | - | - | High
106 | [45.65.202.0](https://vuldb.com/?ip.45.65.202.0) | - | - | High
107 | [45.65.224.0](https://vuldb.com/?ip.45.65.224.0) | - | - | High
108 | [45.65.252.0](https://vuldb.com/?ip.45.65.252.0) | - | - | High
109 | [45.68.8.0](https://vuldb.com/?ip.45.68.8.0) | - | - | High
110 | [45.70.8.0](https://vuldb.com/?ip.45.70.8.0) | - | - | High
111 | [45.70.88.0](https://vuldb.com/?ip.45.70.88.0) | - | - | High
112 | [45.70.116.0](https://vuldb.com/?ip.45.70.116.0) | - | - | High
113 | [45.70.152.0](https://vuldb.com/?ip.45.70.152.0) | host0.45-70-152.conexis.net.ar | - | High
114 | [45.70.184.0](https://vuldb.com/?ip.45.70.184.0) | - | - | High
115 | [45.70.220.0](https://vuldb.com/?ip.45.70.220.0) | - | - | High
116 | [45.71.5.0](https://vuldb.com/?ip.45.71.5.0) | - | - | High
117 | [45.71.56.0](https://vuldb.com/?ip.45.71.56.0) | - | - | High
118 | [45.71.106.0](https://vuldb.com/?ip.45.71.106.0) | - | - | High
119 | [45.71.152.0](https://vuldb.com/?ip.45.71.152.0) | - | - | High
120 | [45.71.196.0](https://vuldb.com/?ip.45.71.196.0) | - | - | High
121 | [45.71.204.0](https://vuldb.com/?ip.45.71.204.0) | - | - | High
122 | [45.85.128.0](https://vuldb.com/?ip.45.85.128.0) | - | - | High
123 | [45.87.8.0](https://vuldb.com/?ip.45.87.8.0) | - | - | High
124 | [45.160.28.0](https://vuldb.com/?ip.45.160.28.0) | - | - | High
125 | [45.160.78.0](https://vuldb.com/?ip.45.160.78.0) | - | - | High
126 | [45.160.156.0](https://vuldb.com/?ip.45.160.156.0) | - | - | High
127 | [45.160.196.0](https://vuldb.com/?ip.45.160.196.0) | - | - | High
128 | [45.160.200.0](https://vuldb.com/?ip.45.160.200.0) | - | - | High
129 | [45.161.8.0](https://vuldb.com/?ip.45.161.8.0) | - | - | High
130 | [45.161.116.0](https://vuldb.com/?ip.45.161.116.0) | - | - | High
131 | [45.161.132.0](https://vuldb.com/?ip.45.161.132.0) | - | - | High
132 | [45.161.168.0](https://vuldb.com/?ip.45.161.168.0) | dynamic.latordilla.com.ar | - | High
133 | [45.161.180.0](https://vuldb.com/?ip.45.161.180.0) | - | - | High
134 | [45.162.20.0](https://vuldb.com/?ip.45.162.20.0) | - | - | High
135 | [45.162.60.0](https://vuldb.com/?ip.45.162.60.0) | - | - | High
136 | [45.162.88.0](https://vuldb.com/?ip.45.162.88.0) | 45-162-88-0.iperactive.com.ar | - | High
137 | [45.162.100.0](https://vuldb.com/?ip.45.162.100.0) | - | - | High
138 | [45.162.108.0](https://vuldb.com/?ip.45.162.108.0) | - | - | High
139 | [45.162.125.0](https://vuldb.com/?ip.45.162.125.0) | - | - | High
140 | [45.162.140.0](https://vuldb.com/?ip.45.162.140.0) | - | - | High
141 | [45.162.168.0](https://vuldb.com/?ip.45.162.168.0) | 0.168.162.45.host.ifxnw.com.ar | - | High
142 | [45.163.20.0](https://vuldb.com/?ip.45.163.20.0) | - | - | High
143 | [45.163.31.0](https://vuldb.com/?ip.45.163.31.0) | - | - | High
144 | [45.163.36.0](https://vuldb.com/?ip.45.163.36.0) | - | - | High
145 | [45.163.80.0](https://vuldb.com/?ip.45.163.80.0) | - | - | High
146 | [45.163.128.0](https://vuldb.com/?ip.45.163.128.0) | - | - | High
147 | [45.163.140.0](https://vuldb.com/?ip.45.163.140.0) | - | - | High
148 | [45.163.248.0](https://vuldb.com/?ip.45.163.248.0) | - | - | High
149 | [45.164.16.0](https://vuldb.com/?ip.45.164.16.0) | 45-164-16-0.rev1.flynetsrl.net | - | High
150 | [45.164.204.0](https://vuldb.com/?ip.45.164.204.0) | - | - | High
151 | [45.164.228.0](https://vuldb.com/?ip.45.164.228.0) | - | - | High
152 | [45.165.36.0](https://vuldb.com/?ip.45.165.36.0) | - | - | High
153 | [45.165.44.0](https://vuldb.com/?ip.45.165.44.0) | - | - | High
154 | [45.165.112.0](https://vuldb.com/?ip.45.165.112.0) | - | - | High
155 | [45.165.154.0](https://vuldb.com/?ip.45.165.154.0) | - | - | High
156 | [45.166.76.0](https://vuldb.com/?ip.45.166.76.0) | - | - | High
157 | [45.166.78.0](https://vuldb.com/?ip.45.166.78.0) | - | - | High
158 | [45.166.80.0](https://vuldb.com/?ip.45.166.80.0) | - | - | High
159 | [45.166.176.0](https://vuldb.com/?ip.45.166.176.0) | - | - | High
160 | [45.166.252.0](https://vuldb.com/?ip.45.166.252.0) | - | - | High
161 | [45.167.18.0](https://vuldb.com/?ip.45.167.18.0) | - | - | High
162 | [45.167.20.0](https://vuldb.com/?ip.45.167.20.0) | - | - | High
163 | [45.167.88.0](https://vuldb.com/?ip.45.167.88.0) | - | - | High
164 | [45.167.120.0](https://vuldb.com/?ip.45.167.120.0) | - | - | High
165 | [45.167.127.0](https://vuldb.com/?ip.45.167.127.0) | - | - | High
166 | [45.167.168.0](https://vuldb.com/?ip.45.167.168.0) | - | - | High
167 | [45.167.212.0](https://vuldb.com/?ip.45.167.212.0) | - | - | High
168 | [45.167.220.0](https://vuldb.com/?ip.45.167.220.0) | - | - | High
169 | [45.168.80.0](https://vuldb.com/?ip.45.168.80.0) | - | - | High
170 | [45.168.192.0](https://vuldb.com/?ip.45.168.192.0) | - | - | High
171 | [45.168.212.0](https://vuldb.com/?ip.45.168.212.0) | - | - | High
172 | [45.169.52.0](https://vuldb.com/?ip.45.169.52.0) | - | - | High
173 | [45.169.103.0](https://vuldb.com/?ip.45.169.103.0) | - | - | High
174 | [45.169.104.0](https://vuldb.com/?ip.45.169.104.0) | - | - | High
175 | [45.169.168.0](https://vuldb.com/?ip.45.169.168.0) | - | - | High
176 | [45.169.250.0](https://vuldb.com/?ip.45.169.250.0) | - | - | High
177 | [45.170.8.0](https://vuldb.com/?ip.45.170.8.0) | - | - | High
178 | [45.170.40.0](https://vuldb.com/?ip.45.170.40.0) | - | - | High
179 | [45.170.108.0](https://vuldb.com/?ip.45.170.108.0) | - | - | High
180 | [45.170.134.0](https://vuldb.com/?ip.45.170.134.0) | - | - | High
181 | [45.170.184.0](https://vuldb.com/?ip.45.170.184.0) | - | - | High
182 | [45.170.212.0](https://vuldb.com/?ip.45.170.212.0) | - | - | High
183 | [45.171.36.0](https://vuldb.com/?ip.45.171.36.0) | - | - | High
184 | [45.171.80.0](https://vuldb.com/?ip.45.171.80.0) | - | - | High
185 | [45.171.82.0](https://vuldb.com/?ip.45.171.82.0) | - | - | High
186 | [45.171.112.0](https://vuldb.com/?ip.45.171.112.0) | - | - | High
187 | [45.171.132.0](https://vuldb.com/?ip.45.171.132.0) | - | - | High
188 | [45.171.224.0](https://vuldb.com/?ip.45.171.224.0) | - | - | High
189 | [45.172.16.0](https://vuldb.com/?ip.45.172.16.0) | - | - | High
190 | [45.172.24.0](https://vuldb.com/?ip.45.172.24.0) | - | - | High
191 | [45.172.108.0](https://vuldb.com/?ip.45.172.108.0) | - | - | High
192 | [45.172.140.0](https://vuldb.com/?ip.45.172.140.0) | - | - | High
193 | [45.172.176.0](https://vuldb.com/?ip.45.172.176.0) | - | - | High
194 | [45.172.188.0](https://vuldb.com/?ip.45.172.188.0) | host0.45.172.188.coop-oliva.com.ar | - | High
195 | [45.172.219.0](https://vuldb.com/?ip.45.172.219.0) | - | - | High
196 | [45.172.220.0](https://vuldb.com/?ip.45.172.220.0) | - | - | High
197 | [45.172.224.0](https://vuldb.com/?ip.45.172.224.0) | - | - | High
198 | [45.172.248.0](https://vuldb.com/?ip.45.172.248.0) | - | - | High
199 | [45.173.0.0](https://vuldb.com/?ip.45.173.0.0) | - | - | High
200 | [45.173.1.0](https://vuldb.com/?ip.45.173.1.0) | - | - | High
201 | [45.173.2.0](https://vuldb.com/?ip.45.173.2.0) | - | - | High
202 | [45.173.16.0](https://vuldb.com/?ip.45.173.16.0) | - | - | High
203 | [45.173.40.0](https://vuldb.com/?ip.45.173.40.0) | - | - | High
204 | [45.173.52.0](https://vuldb.com/?ip.45.173.52.0) | - | - | High
205 | [45.173.60.0](https://vuldb.com/?ip.45.173.60.0) | - | - | High
206 | [45.173.168.0](https://vuldb.com/?ip.45.173.168.0) | host0.45-173-168.gz-internet.com.ar | - | High
207 | [45.173.181.0](https://vuldb.com/?ip.45.173.181.0) | - | - | High
208 | [45.173.182.0](https://vuldb.com/?ip.45.173.182.0) | - | - | High
209 | [45.173.192.0](https://vuldb.com/?ip.45.173.192.0) | - | - | High
210 | [45.173.208.0](https://vuldb.com/?ip.45.173.208.0) | - | - | High
211 | [45.173.244.0](https://vuldb.com/?ip.45.173.244.0) | 45-173-244-0.fiscaliageneral.gov.ar | - | High
212 | [45.174.20.0](https://vuldb.com/?ip.45.174.20.0) | - | - | High
213 | [45.174.24.0](https://vuldb.com/?ip.45.174.24.0) | - | - | High
214 | [45.174.48.0](https://vuldb.com/?ip.45.174.48.0) | - | - | High
215 | [45.174.60.0](https://vuldb.com/?ip.45.174.60.0) | - | - | High
216 | [45.174.129.0](https://vuldb.com/?ip.45.174.129.0) | - | - | High
217 | [45.174.130.0](https://vuldb.com/?ip.45.174.130.0) | - | - | High
218 | [45.174.148.0](https://vuldb.com/?ip.45.174.148.0) | - | - | High
219 | [45.174.178.0](https://vuldb.com/?ip.45.174.178.0) | - | - | High
220 | [45.175.40.0](https://vuldb.com/?ip.45.175.40.0) | - | - | High
221 | [45.175.96.0](https://vuldb.com/?ip.45.175.96.0) | 45.175.96.0.zafex.net.br | - | High
222 | [45.175.100.0](https://vuldb.com/?ip.45.175.100.0) | - | - | High
223 | [45.175.136.0](https://vuldb.com/?ip.45.175.136.0) | - | - | High
224 | [45.175.138.0](https://vuldb.com/?ip.45.175.138.0) | - | - | High
225 | [45.175.140.0](https://vuldb.com/?ip.45.175.140.0) | - | - | High
226 | [45.175.148.0](https://vuldb.com/?ip.45.175.148.0) | - | - | High
227 | [45.175.152.0](https://vuldb.com/?ip.45.175.152.0) | - | - | High
228 | [45.175.160.0](https://vuldb.com/?ip.45.175.160.0) | - | - | High
229 | [45.176.8.0](https://vuldb.com/?ip.45.176.8.0) | - | - | High
230 | [45.176.20.0](https://vuldb.com/?ip.45.176.20.0) | - | - | High
231 | [45.176.32.0](https://vuldb.com/?ip.45.176.32.0) | - | - | High
232 | [45.176.88.0](https://vuldb.com/?ip.45.176.88.0) | - | - | High
233 | [45.176.108.0](https://vuldb.com/?ip.45.176.108.0) | - | - | High
234 | [45.176.128.0](https://vuldb.com/?ip.45.176.128.0) | - | - | High
235 | [45.176.194.0](https://vuldb.com/?ip.45.176.194.0) | - | - | High
236 | [45.177.40.0](https://vuldb.com/?ip.45.177.40.0) | - | - | High
237 | [45.177.64.0](https://vuldb.com/?ip.45.177.64.0) | - | - | High
238 | [45.177.72.0](https://vuldb.com/?ip.45.177.72.0) | - | - | High
239 | [45.177.80.0](https://vuldb.com/?ip.45.177.80.0) | - | - | High
240 | [45.177.88.0](https://vuldb.com/?ip.45.177.88.0) | - | - | High
241 | [45.177.128.0](https://vuldb.com/?ip.45.177.128.0) | - | - | High
242 | [45.177.144.0](https://vuldb.com/?ip.45.177.144.0) | - | - | High
243 | [45.177.180.0](https://vuldb.com/?ip.45.177.180.0) | - | - | High
244 | [45.177.200.0](https://vuldb.com/?ip.45.177.200.0) | - | - | High
245 | [45.177.236.0](https://vuldb.com/?ip.45.177.236.0) | - | - | High
246 | [45.178.0.0](https://vuldb.com/?ip.45.178.0.0) | - | - | High
247 | [45.178.8.0](https://vuldb.com/?ip.45.178.8.0) | - | - | High
248 | [45.178.52.0](https://vuldb.com/?ip.45.178.52.0) | - | - | High
249 | [45.178.68.0](https://vuldb.com/?ip.45.178.68.0) | - | - | High
250 | [45.178.84.0](https://vuldb.com/?ip.45.178.84.0) | - | - | High
251 | [45.178.96.0](https://vuldb.com/?ip.45.178.96.0) | - | - | High
252 | [45.178.104.0](https://vuldb.com/?ip.45.178.104.0) | - | - | High
253 | [45.178.184.0](https://vuldb.com/?ip.45.178.184.0) | - | - | High
254 | [45.178.192.0](https://vuldb.com/?ip.45.178.192.0) | - | - | High
255 | [45.178.244.0](https://vuldb.com/?ip.45.178.244.0) | - | - | High
256 | [45.178.252.0](https://vuldb.com/?ip.45.178.252.0) | - | - | High
257 | [45.179.54.0](https://vuldb.com/?ip.45.179.54.0) | host-45.179.54.0.buratovich.com.ar | - | High
258 | [45.179.60.0](https://vuldb.com/?ip.45.179.60.0) | host-45.179.60.0.buratovich.com.ar | - | High
259 | [45.179.72.0](https://vuldb.com/?ip.45.179.72.0) | - | - | High
260 | [45.179.92.0](https://vuldb.com/?ip.45.179.92.0) | - | - | High
261 | [45.179.252.0](https://vuldb.com/?ip.45.179.252.0) | 45-179-252-0-proxyar.com | - | High
262 | [45.180.60.0](https://vuldb.com/?ip.45.180.60.0) | - | - | High
263 | [45.180.76.0](https://vuldb.com/?ip.45.180.76.0) | - | - | High
264 | [45.180.176.0](https://vuldb.com/?ip.45.180.176.0) | - | - | High
265 | [45.180.179.0](https://vuldb.com/?ip.45.180.179.0) | - | - | High
266 | [45.181.40.0](https://vuldb.com/?ip.45.181.40.0) | - | - | High
267 | [45.181.44.0](https://vuldb.com/?ip.45.181.44.0) | - | - | High
268 | [45.181.128.0](https://vuldb.com/?ip.45.181.128.0) | - | - | High
269 | [45.181.164.0](https://vuldb.com/?ip.45.181.164.0) | - | - | High
270 | [45.181.244.0](https://vuldb.com/?ip.45.181.244.0) | - | - | High
271 | [45.182.12.0](https://vuldb.com/?ip.45.182.12.0) | - | - | High
272 | [45.182.28.0](https://vuldb.com/?ip.45.182.28.0) | - | - | High
273 | [45.182.80.0](https://vuldb.com/?ip.45.182.80.0) | - | - | High
274 | [45.182.112.0](https://vuldb.com/?ip.45.182.112.0) | - | - | High
275 | [45.182.124.0](https://vuldb.com/?ip.45.182.124.0) | - | - | High
276 | [45.182.143.0](https://vuldb.com/?ip.45.182.143.0) | - | - | High
277 | [45.182.180.0](https://vuldb.com/?ip.45.182.180.0) | - | - | High
278 | [45.182.186.0](https://vuldb.com/?ip.45.182.186.0) | - | - | High
279 | [45.182.216.0](https://vuldb.com/?ip.45.182.216.0) | 0.216.182.45.static.netinfomax.com.br | - | High
280 | [45.182.220.0](https://vuldb.com/?ip.45.182.220.0) | - | - | High
281 | [45.182.236.0](https://vuldb.com/?ip.45.182.236.0) | - | - | High
282 | [45.183.52.0](https://vuldb.com/?ip.45.183.52.0) | - | - | High
283 | [45.183.156.0](https://vuldb.com/?ip.45.183.156.0) | - | - | High
284 | [45.183.172.0](https://vuldb.com/?ip.45.183.172.0) | - | - | High
285 | [45.183.176.0](https://vuldb.com/?ip.45.183.176.0) | - | - | High
286 | [45.183.178.0](https://vuldb.com/?ip.45.183.178.0) | - | - | High
287 | [45.184.20.0](https://vuldb.com/?ip.45.184.20.0) | - | - | High
288 | [45.184.104.0](https://vuldb.com/?ip.45.184.104.0) | - | - | High
289 | [45.184.116.0](https://vuldb.com/?ip.45.184.116.0) | - | - | High
290 | [45.184.152.0](https://vuldb.com/?ip.45.184.152.0) | - | - | High
291 | [45.184.228.0](https://vuldb.com/?ip.45.184.228.0) | - | - | High
292 | [45.185.116.0](https://vuldb.com/?ip.45.185.116.0) | 45-185-116-0.infinitynetbc.com.br | - | High
293 | [45.185.188.0](https://vuldb.com/?ip.45.185.188.0) | - | - | High
294 | [45.185.204.0](https://vuldb.com/?ip.45.185.204.0) | - | - | High
295 | [45.185.220.0](https://vuldb.com/?ip.45.185.220.0) | - | - | High
296 | [45.186.20.0](https://vuldb.com/?ip.45.186.20.0) | - | - | High
297 | [45.186.23.0](https://vuldb.com/?ip.45.186.23.0) | - | - | High
298 | [45.186.24.0](https://vuldb.com/?ip.45.186.24.0) | - | - | High
299 | [45.186.44.0](https://vuldb.com/?ip.45.186.44.0) | - | - | High
300 | [45.186.124.0](https://vuldb.com/?ip.45.186.124.0) | - | - | High
301 | [45.186.128.0](https://vuldb.com/?ip.45.186.128.0) | - | - | High
302 | [45.186.136.0](https://vuldb.com/?ip.45.186.136.0) | - | - | High
303 | [45.186.204.0](https://vuldb.com/?ip.45.186.204.0) | - | - | High
304 | [45.187.36.0](https://vuldb.com/?ip.45.187.36.0) | - | - | High
305 | [45.187.76.0](https://vuldb.com/?ip.45.187.76.0) | - | - | High
306 | [45.187.88.0](https://vuldb.com/?ip.45.187.88.0) | - | - | High
307 | [45.187.132.0](https://vuldb.com/?ip.45.187.132.0) | - | - | High
308 | [45.187.208.0](https://vuldb.com/?ip.45.187.208.0) | - | - | High
309 | [45.187.248.0](https://vuldb.com/?ip.45.187.248.0) | - | - | High
310 | [45.188.20.0](https://vuldb.com/?ip.45.188.20.0) | ss20-188-45-0.is.net.ar | - | High
311 | [45.188.136.0](https://vuldb.com/?ip.45.188.136.0) | - | - | High
312 | [45.188.160.0](https://vuldb.com/?ip.45.188.160.0) | - | - | High
313 | [45.188.172.0](https://vuldb.com/?ip.45.188.172.0) | - | - | High
314 | [45.188.188.0](https://vuldb.com/?ip.45.188.188.0) | - | - | High
315 | [45.188.208.0](https://vuldb.com/?ip.45.188.208.0) | - | - | High
316 | [45.189.76.0](https://vuldb.com/?ip.45.189.76.0) | - | - | High
317 | [45.189.172.0](https://vuldb.com/?ip.45.189.172.0) | - | - | High
318 | [45.189.184.0](https://vuldb.com/?ip.45.189.184.0) | - | - | High
319 | [45.189.192.0](https://vuldb.com/?ip.45.189.192.0) | - | - | High
320 | [45.189.200.0](https://vuldb.com/?ip.45.189.200.0) | - | - | High
321 | [45.189.216.0](https://vuldb.com/?ip.45.189.216.0) | - | - | High
322 | [45.189.232.0](https://vuldb.com/?ip.45.189.232.0) | - | - | High
323 | [45.190.15.0](https://vuldb.com/?ip.45.190.15.0) | 45-190-15-1.fibernetargentina.com | - | High
324 | [45.190.164.0](https://vuldb.com/?ip.45.190.164.0) | - | - | High
325 | [45.191.1.0](https://vuldb.com/?ip.45.191.1.0) | - | - | High
326 | [45.191.4.0](https://vuldb.com/?ip.45.191.4.0) | centenario-4-0.globalwifi.com.ar | - | High
327 | [45.191.56.0](https://vuldb.com/?ip.45.191.56.0) | - | - | High
328 | [45.191.80.0](https://vuldb.com/?ip.45.191.80.0) | - | - | High
329 | [45.191.109.0](https://vuldb.com/?ip.45.191.109.0) | - | - | High
330 | [45.191.110.0](https://vuldb.com/?ip.45.191.110.0) | - | - | High
331 | [45.191.112.0](https://vuldb.com/?ip.45.191.112.0) | - | - | High
332 | [45.191.156.0](https://vuldb.com/?ip.45.191.156.0) | - | - | High
333 | [45.191.176.0](https://vuldb.com/?ip.45.191.176.0) | - | - | High
334 | [45.191.188.0](https://vuldb.com/?ip.45.191.188.0) | - | - | High
335 | [45.191.192.0](https://vuldb.com/?ip.45.191.192.0) | - | - | High
336 | [45.191.224.0](https://vuldb.com/?ip.45.191.224.0) | - | - | High
337 | [45.224.8.0](https://vuldb.com/?ip.45.224.8.0) | - | - | High
338 | [45.224.28.0](https://vuldb.com/?ip.45.224.28.0) | - | - | High
339 | [45.224.52.0](https://vuldb.com/?ip.45.224.52.0) | - | - | High
340 | [45.224.100.0](https://vuldb.com/?ip.45.224.100.0) | - | - | High
341 | [45.224.104.0](https://vuldb.com/?ip.45.224.104.0) | - | - | High
342 | [45.224.124.0](https://vuldb.com/?ip.45.224.124.0) | 0-red124.walnet.com.ar | - | High
343 | [45.224.140.0](https://vuldb.com/?ip.45.224.140.0) | - | - | High
344 | [45.224.156.0](https://vuldb.com/?ip.45.224.156.0) | - | - | High
345 | [45.224.184.0](https://vuldb.com/?ip.45.224.184.0) | - | - | High
346 | [45.224.188.0](https://vuldb.com/?ip.45.224.188.0) | - | - | High
347 | [45.224.203.0](https://vuldb.com/?ip.45.224.203.0) | - | - | High
348 | [45.225.0.0](https://vuldb.com/?ip.45.225.0.0) | - | - | High
349 | [45.225.28.0](https://vuldb.com/?ip.45.225.28.0) | - | - | High
350 | [45.225.40.0](https://vuldb.com/?ip.45.225.40.0) | - | - | High
351 | [45.225.68.0](https://vuldb.com/?ip.45.225.68.0) | - | - | High
352 | [45.225.96.0](https://vuldb.com/?ip.45.225.96.0) | - | - | High
353 | [45.225.134.0](https://vuldb.com/?ip.45.225.134.0) | - | - | High
354 | [45.225.156.0](https://vuldb.com/?ip.45.225.156.0) | - | - | High
355 | [45.225.212.0](https://vuldb.com/?ip.45.225.212.0) | - | - | High
356 | [45.225.216.0](https://vuldb.com/?ip.45.225.216.0) | - | - | High
357 | [45.225.219.0](https://vuldb.com/?ip.45.225.219.0) | - | - | High
358 | [45.225.220.0](https://vuldb.com/?ip.45.225.220.0) | - | - | High
359 | [45.226.8.0](https://vuldb.com/?ip.45.226.8.0) | - | - | High
360 | [45.226.28.0](https://vuldb.com/?ip.45.226.28.0) | - | - | High
361 | [45.226.58.0](https://vuldb.com/?ip.45.226.58.0) | - | - | High
362 | [45.226.100.0](https://vuldb.com/?ip.45.226.100.0) | - | - | High
363 | [45.226.144.0](https://vuldb.com/?ip.45.226.144.0) | - | - | High
364 | [45.226.172.0](https://vuldb.com/?ip.45.226.172.0) | - | - | High
365 | [45.226.184.0](https://vuldb.com/?ip.45.226.184.0) | - | - | High
366 | [45.226.224.0](https://vuldb.com/?ip.45.226.224.0) | - | - | High
367 | [45.227.8.0](https://vuldb.com/?ip.45.227.8.0) | - | - | High
368 | [45.227.32.0](https://vuldb.com/?ip.45.227.32.0) | - | - | High
369 | [45.227.48.0](https://vuldb.com/?ip.45.227.48.0) | - | - | High
370 | [45.227.68.0](https://vuldb.com/?ip.45.227.68.0) | - | - | High
371 | [45.227.92.0](https://vuldb.com/?ip.45.227.92.0) | - | - | High
372 | [45.227.128.0](https://vuldb.com/?ip.45.227.128.0) | - | - | High
373 | [45.227.130.0](https://vuldb.com/?ip.45.227.130.0) | - | - | High
374 | [45.227.152.0](https://vuldb.com/?ip.45.227.152.0) | - | - | High
375 | [45.227.160.0](https://vuldb.com/?ip.45.227.160.0) | - | - | High
376 | [45.227.172.0](https://vuldb.com/?ip.45.227.172.0) | - | - | High
377 | [45.227.196.0](https://vuldb.com/?ip.45.227.196.0) | - | - | High
378 | [45.227.216.0](https://vuldb.com/?ip.45.227.216.0) | - | - | High
379 | [45.227.224.0](https://vuldb.com/?ip.45.227.224.0) | 45-227-224-0.sjvc.com.ar | - | High
380 | [45.227.244.0](https://vuldb.com/?ip.45.227.244.0) | - | - | High
381 | [45.227.252.0](https://vuldb.com/?ip.45.227.252.0) | - | - | High
382 | [45.228.16.0](https://vuldb.com/?ip.45.228.16.0) | - | - | High
383 | [45.228.56.0](https://vuldb.com/?ip.45.228.56.0) | 45-228-56-0.interfacenet.ar | - | High
384 | [45.228.67.0](https://vuldb.com/?ip.45.228.67.0) | - | - | High
385 | [45.228.72.0](https://vuldb.com/?ip.45.228.72.0) | - | - | High
386 | [45.228.152.0](https://vuldb.com/?ip.45.228.152.0) | - | - | High
387 | [45.228.176.0](https://vuldb.com/?ip.45.228.176.0) | - | - | High
388 | [45.228.188.0](https://vuldb.com/?ip.45.228.188.0) | 45-228-188-0.obercom.net.ar | - | High
389 | [45.228.202.0](https://vuldb.com/?ip.45.228.202.0) | - | - | High
390 | [45.228.220.0](https://vuldb.com/?ip.45.228.220.0) | - | - | High
391 | [45.229.16.0](https://vuldb.com/?ip.45.229.16.0) | - | - | High
392 | [45.229.28.0](https://vuldb.com/?ip.45.229.28.0) | - | - | High
393 | [45.229.36.0](https://vuldb.com/?ip.45.229.36.0) | - | - | High
394 | [45.229.44.0](https://vuldb.com/?ip.45.229.44.0) | 45-229-44-0.sietecapas.com.ar | - | High
395 | [45.229.60.0](https://vuldb.com/?ip.45.229.60.0) | - | - | High
396 | [45.229.74.0](https://vuldb.com/?ip.45.229.74.0) | - | - | High
397 | [45.229.84.0](https://vuldb.com/?ip.45.229.84.0) | - | - | High
398 | [45.229.86.0](https://vuldb.com/?ip.45.229.86.0) | - | - | High
399 | [45.229.180.0](https://vuldb.com/?ip.45.229.180.0) | 0.180.229.45.cable.dyn.ridsa.com.ar | - | High
400 | [45.229.204.0](https://vuldb.com/?ip.45.229.204.0) | - | - | High
401 | [45.229.248.0](https://vuldb.com/?ip.45.229.248.0) | - | - | High
402 | [45.230.8.0](https://vuldb.com/?ip.45.230.8.0) | - | - | High
403 | [45.230.20.0](https://vuldb.com/?ip.45.230.20.0) | - | - | High
404 | [45.230.34.0](https://vuldb.com/?ip.45.230.34.0) | - | - | High
405 | [45.230.60.0](https://vuldb.com/?ip.45.230.60.0) | - | - | High
406 | [45.230.64.0](https://vuldb.com/?ip.45.230.64.0) | 0-red64.megalink.com.ar | - | High
407 | [45.230.72.0](https://vuldb.com/?ip.45.230.72.0) | - | - | High
408 | [45.230.80.0](https://vuldb.com/?ip.45.230.80.0) | - | - | High
409 | [45.230.86.0](https://vuldb.com/?ip.45.230.86.0) | - | - | High
410 | ... | ... | ... | ...
94 | [45.6.214.0](https://vuldb.com/?ip.45.6.214.0) | - | - | High
95 | [45.7.84.0](https://vuldb.com/?ip.45.7.84.0) | - | - | High
96 | [45.7.88.0](https://vuldb.com/?ip.45.7.88.0) | - | - | High
97 | [45.7.96.0](https://vuldb.com/?ip.45.7.96.0) | - | - | High
98 | [45.7.124.0](https://vuldb.com/?ip.45.7.124.0) | - | - | High
99 | [45.7.208.0](https://vuldb.com/?ip.45.7.208.0) | - | - | High
100 | [45.7.240.0](https://vuldb.com/?ip.45.7.240.0) | - | - | High
101 | [45.8.18.0](https://vuldb.com/?ip.45.8.18.0) | - | - | High
102 | [45.12.70.10](https://vuldb.com/?ip.45.12.70.10) | txn-j-enews.get-eye.com | - | High
103 | [45.12.71.10](https://vuldb.com/?ip.45.12.71.10) | - | - | High
104 | [45.42.230.0](https://vuldb.com/?ip.45.42.230.0) | - | - | High
105 | [45.61.40.128](https://vuldb.com/?ip.45.61.40.128) | - | - | High
106 | [45.65.148.0](https://vuldb.com/?ip.45.65.148.0) | - | - | High
107 | [45.65.202.0](https://vuldb.com/?ip.45.65.202.0) | - | - | High
108 | [45.65.224.0](https://vuldb.com/?ip.45.65.224.0) | - | - | High
109 | [45.65.252.0](https://vuldb.com/?ip.45.65.252.0) | - | - | High
110 | [45.68.8.0](https://vuldb.com/?ip.45.68.8.0) | - | - | High
111 | [45.70.8.0](https://vuldb.com/?ip.45.70.8.0) | - | - | High
112 | [45.70.88.0](https://vuldb.com/?ip.45.70.88.0) | - | - | High
113 | [45.70.116.0](https://vuldb.com/?ip.45.70.116.0) | - | - | High
114 | [45.70.152.0](https://vuldb.com/?ip.45.70.152.0) | host0.45-70-152.conexis.net.ar | - | High
115 | [45.70.184.0](https://vuldb.com/?ip.45.70.184.0) | - | - | High
116 | [45.70.220.0](https://vuldb.com/?ip.45.70.220.0) | - | - | High
117 | [45.71.5.0](https://vuldb.com/?ip.45.71.5.0) | - | - | High
118 | [45.71.56.0](https://vuldb.com/?ip.45.71.56.0) | - | - | High
119 | [45.71.106.0](https://vuldb.com/?ip.45.71.106.0) | - | - | High
120 | [45.71.152.0](https://vuldb.com/?ip.45.71.152.0) | - | - | High
121 | [45.71.196.0](https://vuldb.com/?ip.45.71.196.0) | - | - | High
122 | [45.71.204.0](https://vuldb.com/?ip.45.71.204.0) | - | - | High
123 | [45.85.128.0](https://vuldb.com/?ip.45.85.128.0) | - | - | High
124 | [45.87.8.0](https://vuldb.com/?ip.45.87.8.0) | - | - | High
125 | [45.160.28.0](https://vuldb.com/?ip.45.160.28.0) | - | - | High
126 | [45.160.78.0](https://vuldb.com/?ip.45.160.78.0) | - | - | High
127 | [45.160.156.0](https://vuldb.com/?ip.45.160.156.0) | - | - | High
128 | [45.160.196.0](https://vuldb.com/?ip.45.160.196.0) | - | - | High
129 | [45.160.200.0](https://vuldb.com/?ip.45.160.200.0) | - | - | High
130 | [45.161.8.0](https://vuldb.com/?ip.45.161.8.0) | - | - | High
131 | [45.161.116.0](https://vuldb.com/?ip.45.161.116.0) | - | - | High
132 | [45.161.132.0](https://vuldb.com/?ip.45.161.132.0) | - | - | High
133 | [45.161.168.0](https://vuldb.com/?ip.45.161.168.0) | dynamic.latordilla.com.ar | - | High
134 | [45.161.180.0](https://vuldb.com/?ip.45.161.180.0) | - | - | High
135 | [45.162.20.0](https://vuldb.com/?ip.45.162.20.0) | - | - | High
136 | [45.162.60.0](https://vuldb.com/?ip.45.162.60.0) | - | - | High
137 | [45.162.88.0](https://vuldb.com/?ip.45.162.88.0) | 45-162-88-0.iperactive.com.ar | - | High
138 | [45.162.100.0](https://vuldb.com/?ip.45.162.100.0) | - | - | High
139 | [45.162.108.0](https://vuldb.com/?ip.45.162.108.0) | - | - | High
140 | [45.162.125.0](https://vuldb.com/?ip.45.162.125.0) | - | - | High
141 | [45.162.140.0](https://vuldb.com/?ip.45.162.140.0) | - | - | High
142 | [45.162.168.0](https://vuldb.com/?ip.45.162.168.0) | 0.168.162.45.host.ifxnw.com.ar | - | High
143 | [45.163.20.0](https://vuldb.com/?ip.45.163.20.0) | - | - | High
144 | [45.163.31.0](https://vuldb.com/?ip.45.163.31.0) | - | - | High
145 | [45.163.36.0](https://vuldb.com/?ip.45.163.36.0) | - | - | High
146 | [45.163.80.0](https://vuldb.com/?ip.45.163.80.0) | - | - | High
147 | [45.163.128.0](https://vuldb.com/?ip.45.163.128.0) | - | - | High
148 | [45.163.140.0](https://vuldb.com/?ip.45.163.140.0) | - | - | High
149 | [45.163.248.0](https://vuldb.com/?ip.45.163.248.0) | - | - | High
150 | [45.164.16.0](https://vuldb.com/?ip.45.164.16.0) | 45-164-16-0.rev1.flynetsrl.net | - | High
151 | [45.164.204.0](https://vuldb.com/?ip.45.164.204.0) | - | - | High
152 | [45.164.228.0](https://vuldb.com/?ip.45.164.228.0) | - | - | High
153 | [45.165.36.0](https://vuldb.com/?ip.45.165.36.0) | - | - | High
154 | [45.165.44.0](https://vuldb.com/?ip.45.165.44.0) | - | - | High
155 | [45.165.112.0](https://vuldb.com/?ip.45.165.112.0) | - | - | High
156 | [45.165.154.0](https://vuldb.com/?ip.45.165.154.0) | - | - | High
157 | [45.166.76.0](https://vuldb.com/?ip.45.166.76.0) | - | - | High
158 | [45.166.78.0](https://vuldb.com/?ip.45.166.78.0) | - | - | High
159 | [45.166.80.0](https://vuldb.com/?ip.45.166.80.0) | - | - | High
160 | [45.166.176.0](https://vuldb.com/?ip.45.166.176.0) | - | - | High
161 | [45.166.252.0](https://vuldb.com/?ip.45.166.252.0) | - | - | High
162 | [45.167.18.0](https://vuldb.com/?ip.45.167.18.0) | - | - | High
163 | [45.167.20.0](https://vuldb.com/?ip.45.167.20.0) | - | - | High
164 | [45.167.88.0](https://vuldb.com/?ip.45.167.88.0) | - | - | High
165 | [45.167.120.0](https://vuldb.com/?ip.45.167.120.0) | - | - | High
166 | [45.167.127.0](https://vuldb.com/?ip.45.167.127.0) | - | - | High
167 | [45.167.168.0](https://vuldb.com/?ip.45.167.168.0) | - | - | High
168 | [45.167.212.0](https://vuldb.com/?ip.45.167.212.0) | - | - | High
169 | [45.167.220.0](https://vuldb.com/?ip.45.167.220.0) | - | - | High
170 | [45.168.80.0](https://vuldb.com/?ip.45.168.80.0) | - | - | High
171 | [45.168.192.0](https://vuldb.com/?ip.45.168.192.0) | - | - | High
172 | [45.168.212.0](https://vuldb.com/?ip.45.168.212.0) | - | - | High
173 | [45.169.52.0](https://vuldb.com/?ip.45.169.52.0) | - | - | High
174 | [45.169.103.0](https://vuldb.com/?ip.45.169.103.0) | - | - | High
175 | [45.169.104.0](https://vuldb.com/?ip.45.169.104.0) | - | - | High
176 | [45.169.168.0](https://vuldb.com/?ip.45.169.168.0) | - | - | High
177 | [45.169.250.0](https://vuldb.com/?ip.45.169.250.0) | - | - | High
178 | [45.170.8.0](https://vuldb.com/?ip.45.170.8.0) | - | - | High
179 | [45.170.40.0](https://vuldb.com/?ip.45.170.40.0) | - | - | High
180 | [45.170.108.0](https://vuldb.com/?ip.45.170.108.0) | - | - | High
181 | [45.170.134.0](https://vuldb.com/?ip.45.170.134.0) | - | - | High
182 | [45.170.184.0](https://vuldb.com/?ip.45.170.184.0) | - | - | High
183 | [45.170.212.0](https://vuldb.com/?ip.45.170.212.0) | - | - | High
184 | [45.171.36.0](https://vuldb.com/?ip.45.171.36.0) | - | - | High
185 | [45.171.80.0](https://vuldb.com/?ip.45.171.80.0) | - | - | High
186 | [45.171.82.0](https://vuldb.com/?ip.45.171.82.0) | - | - | High
187 | [45.171.112.0](https://vuldb.com/?ip.45.171.112.0) | - | - | High
188 | [45.171.132.0](https://vuldb.com/?ip.45.171.132.0) | - | - | High
189 | [45.171.224.0](https://vuldb.com/?ip.45.171.224.0) | - | - | High
190 | [45.172.16.0](https://vuldb.com/?ip.45.172.16.0) | - | - | High
191 | [45.172.24.0](https://vuldb.com/?ip.45.172.24.0) | - | - | High
192 | [45.172.108.0](https://vuldb.com/?ip.45.172.108.0) | - | - | High
193 | [45.172.140.0](https://vuldb.com/?ip.45.172.140.0) | - | - | High
194 | [45.172.176.0](https://vuldb.com/?ip.45.172.176.0) | - | - | High
195 | [45.172.188.0](https://vuldb.com/?ip.45.172.188.0) | host0.45.172.188.coop-oliva.com.ar | - | High
196 | [45.172.219.0](https://vuldb.com/?ip.45.172.219.0) | - | - | High
197 | [45.172.220.0](https://vuldb.com/?ip.45.172.220.0) | - | - | High
198 | [45.172.224.0](https://vuldb.com/?ip.45.172.224.0) | - | - | High
199 | [45.172.248.0](https://vuldb.com/?ip.45.172.248.0) | - | - | High
200 | [45.173.0.0](https://vuldb.com/?ip.45.173.0.0) | - | - | High
201 | [45.173.1.0](https://vuldb.com/?ip.45.173.1.0) | - | - | High
202 | [45.173.2.0](https://vuldb.com/?ip.45.173.2.0) | - | - | High
203 | [45.173.16.0](https://vuldb.com/?ip.45.173.16.0) | - | - | High
204 | [45.173.40.0](https://vuldb.com/?ip.45.173.40.0) | - | - | High
205 | [45.173.52.0](https://vuldb.com/?ip.45.173.52.0) | - | - | High
206 | [45.173.60.0](https://vuldb.com/?ip.45.173.60.0) | - | - | High
207 | [45.173.168.0](https://vuldb.com/?ip.45.173.168.0) | host0.45-173-168.gz-internet.com.ar | - | High
208 | [45.173.181.0](https://vuldb.com/?ip.45.173.181.0) | - | - | High
209 | [45.173.182.0](https://vuldb.com/?ip.45.173.182.0) | - | - | High
210 | [45.173.192.0](https://vuldb.com/?ip.45.173.192.0) | - | - | High
211 | [45.173.208.0](https://vuldb.com/?ip.45.173.208.0) | - | - | High
212 | [45.173.244.0](https://vuldb.com/?ip.45.173.244.0) | 45-173-244-0.fiscaliageneral.gov.ar | - | High
213 | [45.174.20.0](https://vuldb.com/?ip.45.174.20.0) | - | - | High
214 | [45.174.24.0](https://vuldb.com/?ip.45.174.24.0) | - | - | High
215 | [45.174.48.0](https://vuldb.com/?ip.45.174.48.0) | - | - | High
216 | [45.174.60.0](https://vuldb.com/?ip.45.174.60.0) | - | - | High
217 | [45.174.129.0](https://vuldb.com/?ip.45.174.129.0) | - | - | High
218 | [45.174.130.0](https://vuldb.com/?ip.45.174.130.0) | - | - | High
219 | [45.174.148.0](https://vuldb.com/?ip.45.174.148.0) | - | - | High
220 | [45.174.178.0](https://vuldb.com/?ip.45.174.178.0) | - | - | High
221 | [45.175.40.0](https://vuldb.com/?ip.45.175.40.0) | - | - | High
222 | [45.175.96.0](https://vuldb.com/?ip.45.175.96.0) | 45.175.96.0.zafex.net.br | - | High
223 | [45.175.100.0](https://vuldb.com/?ip.45.175.100.0) | - | - | High
224 | [45.175.136.0](https://vuldb.com/?ip.45.175.136.0) | - | - | High
225 | [45.175.138.0](https://vuldb.com/?ip.45.175.138.0) | - | - | High
226 | [45.175.140.0](https://vuldb.com/?ip.45.175.140.0) | - | - | High
227 | [45.175.148.0](https://vuldb.com/?ip.45.175.148.0) | - | - | High
228 | [45.175.152.0](https://vuldb.com/?ip.45.175.152.0) | - | - | High
229 | [45.175.160.0](https://vuldb.com/?ip.45.175.160.0) | - | - | High
230 | [45.176.8.0](https://vuldb.com/?ip.45.176.8.0) | - | - | High
231 | [45.176.20.0](https://vuldb.com/?ip.45.176.20.0) | - | - | High
232 | [45.176.32.0](https://vuldb.com/?ip.45.176.32.0) | - | - | High
233 | [45.176.88.0](https://vuldb.com/?ip.45.176.88.0) | - | - | High
234 | [45.176.108.0](https://vuldb.com/?ip.45.176.108.0) | - | - | High
235 | [45.176.128.0](https://vuldb.com/?ip.45.176.128.0) | - | - | High
236 | [45.176.194.0](https://vuldb.com/?ip.45.176.194.0) | - | - | High
237 | [45.177.40.0](https://vuldb.com/?ip.45.177.40.0) | - | - | High
238 | [45.177.64.0](https://vuldb.com/?ip.45.177.64.0) | - | - | High
239 | [45.177.72.0](https://vuldb.com/?ip.45.177.72.0) | - | - | High
240 | [45.177.80.0](https://vuldb.com/?ip.45.177.80.0) | - | - | High
241 | [45.177.88.0](https://vuldb.com/?ip.45.177.88.0) | - | - | High
242 | [45.177.128.0](https://vuldb.com/?ip.45.177.128.0) | - | - | High
243 | [45.177.144.0](https://vuldb.com/?ip.45.177.144.0) | - | - | High
244 | [45.177.180.0](https://vuldb.com/?ip.45.177.180.0) | - | - | High
245 | [45.177.200.0](https://vuldb.com/?ip.45.177.200.0) | - | - | High
246 | [45.177.236.0](https://vuldb.com/?ip.45.177.236.0) | - | - | High
247 | [45.178.0.0](https://vuldb.com/?ip.45.178.0.0) | - | - | High
248 | [45.178.8.0](https://vuldb.com/?ip.45.178.8.0) | - | - | High
249 | [45.178.52.0](https://vuldb.com/?ip.45.178.52.0) | - | - | High
250 | [45.178.68.0](https://vuldb.com/?ip.45.178.68.0) | - | - | High
251 | [45.178.84.0](https://vuldb.com/?ip.45.178.84.0) | - | - | High
252 | [45.178.96.0](https://vuldb.com/?ip.45.178.96.0) | - | - | High
253 | [45.178.104.0](https://vuldb.com/?ip.45.178.104.0) | - | - | High
254 | [45.178.184.0](https://vuldb.com/?ip.45.178.184.0) | - | - | High
255 | [45.178.192.0](https://vuldb.com/?ip.45.178.192.0) | - | - | High
256 | [45.178.244.0](https://vuldb.com/?ip.45.178.244.0) | - | - | High
257 | [45.178.252.0](https://vuldb.com/?ip.45.178.252.0) | - | - | High
258 | [45.179.54.0](https://vuldb.com/?ip.45.179.54.0) | host-45.179.54.0.buratovich.com.ar | - | High
259 | [45.179.60.0](https://vuldb.com/?ip.45.179.60.0) | host-45.179.60.0.buratovich.com.ar | - | High
260 | [45.179.72.0](https://vuldb.com/?ip.45.179.72.0) | - | - | High
261 | [45.179.92.0](https://vuldb.com/?ip.45.179.92.0) | - | - | High
262 | [45.179.252.0](https://vuldb.com/?ip.45.179.252.0) | 45-179-252-0-proxyar.com | - | High
263 | [45.180.60.0](https://vuldb.com/?ip.45.180.60.0) | - | - | High
264 | [45.180.76.0](https://vuldb.com/?ip.45.180.76.0) | - | - | High
265 | [45.180.176.0](https://vuldb.com/?ip.45.180.176.0) | - | - | High
266 | [45.180.179.0](https://vuldb.com/?ip.45.180.179.0) | - | - | High
267 | [45.181.40.0](https://vuldb.com/?ip.45.181.40.0) | - | - | High
268 | [45.181.44.0](https://vuldb.com/?ip.45.181.44.0) | - | - | High
269 | [45.181.128.0](https://vuldb.com/?ip.45.181.128.0) | - | - | High
270 | [45.181.164.0](https://vuldb.com/?ip.45.181.164.0) | - | - | High
271 | [45.181.244.0](https://vuldb.com/?ip.45.181.244.0) | - | - | High
272 | [45.182.12.0](https://vuldb.com/?ip.45.182.12.0) | - | - | High
273 | [45.182.28.0](https://vuldb.com/?ip.45.182.28.0) | - | - | High
274 | [45.182.80.0](https://vuldb.com/?ip.45.182.80.0) | - | - | High
275 | [45.182.112.0](https://vuldb.com/?ip.45.182.112.0) | - | - | High
276 | [45.182.124.0](https://vuldb.com/?ip.45.182.124.0) | - | - | High
277 | [45.182.143.0](https://vuldb.com/?ip.45.182.143.0) | - | - | High
278 | [45.182.180.0](https://vuldb.com/?ip.45.182.180.0) | - | - | High
279 | [45.182.186.0](https://vuldb.com/?ip.45.182.186.0) | - | - | High
280 | [45.182.216.0](https://vuldb.com/?ip.45.182.216.0) | 0.216.182.45.static.netinfomax.com.br | - | High
281 | [45.182.220.0](https://vuldb.com/?ip.45.182.220.0) | - | - | High
282 | [45.182.236.0](https://vuldb.com/?ip.45.182.236.0) | - | - | High
283 | [45.183.52.0](https://vuldb.com/?ip.45.183.52.0) | - | - | High
284 | [45.183.156.0](https://vuldb.com/?ip.45.183.156.0) | - | - | High
285 | [45.183.172.0](https://vuldb.com/?ip.45.183.172.0) | - | - | High
286 | [45.183.176.0](https://vuldb.com/?ip.45.183.176.0) | - | - | High
287 | [45.183.178.0](https://vuldb.com/?ip.45.183.178.0) | - | - | High
288 | [45.184.20.0](https://vuldb.com/?ip.45.184.20.0) | - | - | High
289 | [45.184.104.0](https://vuldb.com/?ip.45.184.104.0) | - | - | High
290 | [45.184.116.0](https://vuldb.com/?ip.45.184.116.0) | - | - | High
291 | [45.184.152.0](https://vuldb.com/?ip.45.184.152.0) | - | - | High
292 | [45.184.228.0](https://vuldb.com/?ip.45.184.228.0) | - | - | High
293 | [45.185.116.0](https://vuldb.com/?ip.45.185.116.0) | 45-185-116-0.infinitynetbc.com.br | - | High
294 | [45.185.188.0](https://vuldb.com/?ip.45.185.188.0) | - | - | High
295 | [45.185.204.0](https://vuldb.com/?ip.45.185.204.0) | - | - | High
296 | [45.185.220.0](https://vuldb.com/?ip.45.185.220.0) | - | - | High
297 | [45.186.20.0](https://vuldb.com/?ip.45.186.20.0) | - | - | High
298 | [45.186.23.0](https://vuldb.com/?ip.45.186.23.0) | - | - | High
299 | [45.186.24.0](https://vuldb.com/?ip.45.186.24.0) | - | - | High
300 | [45.186.44.0](https://vuldb.com/?ip.45.186.44.0) | - | - | High
301 | [45.186.124.0](https://vuldb.com/?ip.45.186.124.0) | - | - | High
302 | [45.186.128.0](https://vuldb.com/?ip.45.186.128.0) | - | - | High
303 | [45.186.136.0](https://vuldb.com/?ip.45.186.136.0) | - | - | High
304 | [45.186.204.0](https://vuldb.com/?ip.45.186.204.0) | - | - | High
305 | [45.187.36.0](https://vuldb.com/?ip.45.187.36.0) | - | - | High
306 | [45.187.76.0](https://vuldb.com/?ip.45.187.76.0) | - | - | High
307 | [45.187.88.0](https://vuldb.com/?ip.45.187.88.0) | - | - | High
308 | [45.187.132.0](https://vuldb.com/?ip.45.187.132.0) | - | - | High
309 | [45.187.208.0](https://vuldb.com/?ip.45.187.208.0) | - | - | High
310 | [45.187.248.0](https://vuldb.com/?ip.45.187.248.0) | - | - | High
311 | [45.188.20.0](https://vuldb.com/?ip.45.188.20.0) | ss20-188-45-0.is.net.ar | - | High
312 | [45.188.136.0](https://vuldb.com/?ip.45.188.136.0) | - | - | High
313 | [45.188.160.0](https://vuldb.com/?ip.45.188.160.0) | - | - | High
314 | [45.188.172.0](https://vuldb.com/?ip.45.188.172.0) | - | - | High
315 | [45.188.188.0](https://vuldb.com/?ip.45.188.188.0) | - | - | High
316 | [45.188.208.0](https://vuldb.com/?ip.45.188.208.0) | - | - | High
317 | [45.189.76.0](https://vuldb.com/?ip.45.189.76.0) | - | - | High
318 | [45.189.172.0](https://vuldb.com/?ip.45.189.172.0) | - | - | High
319 | [45.189.184.0](https://vuldb.com/?ip.45.189.184.0) | - | - | High
320 | [45.189.192.0](https://vuldb.com/?ip.45.189.192.0) | - | - | High
321 | [45.189.196.0](https://vuldb.com/?ip.45.189.196.0) | - | - | High
322 | [45.189.200.0](https://vuldb.com/?ip.45.189.200.0) | - | - | High
323 | [45.189.216.0](https://vuldb.com/?ip.45.189.216.0) | - | - | High
324 | [45.189.232.0](https://vuldb.com/?ip.45.189.232.0) | - | - | High
325 | [45.190.15.0](https://vuldb.com/?ip.45.190.15.0) | 45-190-15-1.fibernetargentina.com | - | High
326 | [45.190.164.0](https://vuldb.com/?ip.45.190.164.0) | - | - | High
327 | [45.191.1.0](https://vuldb.com/?ip.45.191.1.0) | - | - | High
328 | [45.191.4.0](https://vuldb.com/?ip.45.191.4.0) | centenario-4-0.globalwifi.com.ar | - | High
329 | [45.191.56.0](https://vuldb.com/?ip.45.191.56.0) | - | - | High
330 | [45.191.80.0](https://vuldb.com/?ip.45.191.80.0) | - | - | High
331 | [45.191.109.0](https://vuldb.com/?ip.45.191.109.0) | - | - | High
332 | [45.191.110.0](https://vuldb.com/?ip.45.191.110.0) | - | - | High
333 | [45.191.112.0](https://vuldb.com/?ip.45.191.112.0) | - | - | High
334 | [45.191.156.0](https://vuldb.com/?ip.45.191.156.0) | - | - | High
335 | [45.191.176.0](https://vuldb.com/?ip.45.191.176.0) | - | - | High
336 | [45.191.188.0](https://vuldb.com/?ip.45.191.188.0) | - | - | High
337 | [45.191.192.0](https://vuldb.com/?ip.45.191.192.0) | - | - | High
338 | [45.191.224.0](https://vuldb.com/?ip.45.191.224.0) | - | - | High
339 | [45.224.8.0](https://vuldb.com/?ip.45.224.8.0) | - | - | High
340 | [45.224.28.0](https://vuldb.com/?ip.45.224.28.0) | - | - | High
341 | [45.224.52.0](https://vuldb.com/?ip.45.224.52.0) | - | - | High
342 | [45.224.100.0](https://vuldb.com/?ip.45.224.100.0) | - | - | High
343 | [45.224.104.0](https://vuldb.com/?ip.45.224.104.0) | - | - | High
344 | [45.224.124.0](https://vuldb.com/?ip.45.224.124.0) | 0-red124.walnet.com.ar | - | High
345 | [45.224.140.0](https://vuldb.com/?ip.45.224.140.0) | - | - | High
346 | [45.224.156.0](https://vuldb.com/?ip.45.224.156.0) | - | - | High
347 | [45.224.184.0](https://vuldb.com/?ip.45.224.184.0) | - | - | High
348 | [45.224.188.0](https://vuldb.com/?ip.45.224.188.0) | - | - | High
349 | [45.224.203.0](https://vuldb.com/?ip.45.224.203.0) | - | - | High
350 | [45.225.0.0](https://vuldb.com/?ip.45.225.0.0) | - | - | High
351 | [45.225.28.0](https://vuldb.com/?ip.45.225.28.0) | - | - | High
352 | [45.225.40.0](https://vuldb.com/?ip.45.225.40.0) | - | - | High
353 | [45.225.68.0](https://vuldb.com/?ip.45.225.68.0) | - | - | High
354 | [45.225.96.0](https://vuldb.com/?ip.45.225.96.0) | - | - | High
355 | [45.225.134.0](https://vuldb.com/?ip.45.225.134.0) | - | - | High
356 | [45.225.156.0](https://vuldb.com/?ip.45.225.156.0) | - | - | High
357 | [45.225.212.0](https://vuldb.com/?ip.45.225.212.0) | - | - | High
358 | [45.225.216.0](https://vuldb.com/?ip.45.225.216.0) | - | - | High
359 | [45.225.219.0](https://vuldb.com/?ip.45.225.219.0) | - | - | High
360 | [45.225.220.0](https://vuldb.com/?ip.45.225.220.0) | - | - | High
361 | [45.226.8.0](https://vuldb.com/?ip.45.226.8.0) | - | - | High
362 | [45.226.28.0](https://vuldb.com/?ip.45.226.28.0) | - | - | High
363 | [45.226.58.0](https://vuldb.com/?ip.45.226.58.0) | - | - | High
364 | [45.226.100.0](https://vuldb.com/?ip.45.226.100.0) | - | - | High
365 | [45.226.144.0](https://vuldb.com/?ip.45.226.144.0) | - | - | High
366 | [45.226.172.0](https://vuldb.com/?ip.45.226.172.0) | - | - | High
367 | [45.226.184.0](https://vuldb.com/?ip.45.226.184.0) | - | - | High
368 | [45.226.224.0](https://vuldb.com/?ip.45.226.224.0) | - | - | High
369 | [45.227.8.0](https://vuldb.com/?ip.45.227.8.0) | - | - | High
370 | [45.227.32.0](https://vuldb.com/?ip.45.227.32.0) | - | - | High
371 | [45.227.48.0](https://vuldb.com/?ip.45.227.48.0) | - | - | High
372 | [45.227.68.0](https://vuldb.com/?ip.45.227.68.0) | - | - | High
373 | [45.227.92.0](https://vuldb.com/?ip.45.227.92.0) | - | - | High
374 | [45.227.128.0](https://vuldb.com/?ip.45.227.128.0) | - | - | High
375 | [45.227.130.0](https://vuldb.com/?ip.45.227.130.0) | - | - | High
376 | [45.227.152.0](https://vuldb.com/?ip.45.227.152.0) | - | - | High
377 | [45.227.160.0](https://vuldb.com/?ip.45.227.160.0) | - | - | High
378 | [45.227.172.0](https://vuldb.com/?ip.45.227.172.0) | - | - | High
379 | [45.227.196.0](https://vuldb.com/?ip.45.227.196.0) | - | - | High
380 | [45.227.216.0](https://vuldb.com/?ip.45.227.216.0) | - | - | High
381 | [45.227.224.0](https://vuldb.com/?ip.45.227.224.0) | 45-227-224-0.sjvc.com.ar | - | High
382 | [45.227.244.0](https://vuldb.com/?ip.45.227.244.0) | - | - | High
383 | [45.227.252.0](https://vuldb.com/?ip.45.227.252.0) | - | - | High
384 | [45.228.16.0](https://vuldb.com/?ip.45.228.16.0) | - | - | High
385 | [45.228.56.0](https://vuldb.com/?ip.45.228.56.0) | 45-228-56-0.interfacenet.ar | - | High
386 | [45.228.67.0](https://vuldb.com/?ip.45.228.67.0) | - | - | High
387 | [45.228.72.0](https://vuldb.com/?ip.45.228.72.0) | - | - | High
388 | [45.228.152.0](https://vuldb.com/?ip.45.228.152.0) | - | - | High
389 | [45.228.176.0](https://vuldb.com/?ip.45.228.176.0) | - | - | High
390 | [45.228.188.0](https://vuldb.com/?ip.45.228.188.0) | 45-228-188-0.obercom.net.ar | - | High
391 | [45.228.202.0](https://vuldb.com/?ip.45.228.202.0) | - | - | High
392 | [45.228.220.0](https://vuldb.com/?ip.45.228.220.0) | - | - | High
393 | [45.229.16.0](https://vuldb.com/?ip.45.229.16.0) | - | - | High
394 | [45.229.28.0](https://vuldb.com/?ip.45.229.28.0) | - | - | High
395 | [45.229.36.0](https://vuldb.com/?ip.45.229.36.0) | - | - | High
396 | [45.229.44.0](https://vuldb.com/?ip.45.229.44.0) | 45-229-44-0.sietecapas.com.ar | - | High
397 | [45.229.60.0](https://vuldb.com/?ip.45.229.60.0) | - | - | High
398 | [45.229.74.0](https://vuldb.com/?ip.45.229.74.0) | - | - | High
399 | [45.229.84.0](https://vuldb.com/?ip.45.229.84.0) | - | - | High
400 | [45.229.86.0](https://vuldb.com/?ip.45.229.86.0) | - | - | High
401 | [45.229.180.0](https://vuldb.com/?ip.45.229.180.0) | 0.180.229.45.cable.dyn.ridsa.com.ar | - | High
402 | [45.229.204.0](https://vuldb.com/?ip.45.229.204.0) | - | - | High
403 | [45.229.248.0](https://vuldb.com/?ip.45.229.248.0) | - | - | High
404 | [45.230.8.0](https://vuldb.com/?ip.45.230.8.0) | - | - | High
405 | [45.230.20.0](https://vuldb.com/?ip.45.230.20.0) | - | - | High
406 | [45.230.34.0](https://vuldb.com/?ip.45.230.34.0) | - | - | High
407 | [45.230.60.0](https://vuldb.com/?ip.45.230.60.0) | - | - | High
408 | [45.230.64.0](https://vuldb.com/?ip.45.230.64.0) | 0-red64.megalink.com.ar | - | High
409 | [45.230.72.0](https://vuldb.com/?ip.45.230.72.0) | - | - | High
410 | [45.230.80.0](https://vuldb.com/?ip.45.230.80.0) | - | - | High
411 | [45.230.86.0](https://vuldb.com/?ip.45.230.86.0) | - | - | High
412 | [45.230.204.0](https://vuldb.com/?ip.45.230.204.0) | - | - | High
413 | [45.231.156.0](https://vuldb.com/?ip.45.231.156.0) | - | - | High
414 | [45.231.158.0](https://vuldb.com/?ip.45.231.158.0) | - | - | High
415 | [45.231.214.0](https://vuldb.com/?ip.45.231.214.0) | - | - | High
416 | ... | ... | ... | ...
There are 1635 more IOC items available. Please use our online service to access the data.
There are 1659 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -441,11 +447,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -461,67 +466,71 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/addemployee.php` | High
5 | File | `/admin/api/admin/articles/` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/showbad.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/apilog.php` | Medium
7 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
8 | File | `/adms/admin/?page=vehicles/view_transaction` | High
9 | File | `/apilog.php` | Medium
10 | File | `/APR/login.php` | High
11 | File | `/bin/httpd` | Medium
12 | File | `/cgi-bin/webadminget.cgi` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/connectors/index.php` | High
15 | File | `/dev/block/mmcblk0rpmb` | High
16 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
17 | File | `/face-recognition-php/facepay-master/camera.php` | High
18 | File | `/forum/away.php` | High
19 | File | `/fos/admin/ajax.php?action=login` | High
20 | File | `/fos/admin/index.php?page=menu` | High
21 | File | `/home/masterConsole` | High
22 | File | `/home/sendBroadcast` | High
23 | File | `/hrm/employeeadd.php` | High
24 | File | `/hrm/employeeview.php` | High
25 | File | `/index.php` | Medium
26 | File | `/items/view_item.php` | High
27 | File | `/jsoa/hntdCustomDesktopActionContent` | High
28 | File | `/lookin/info` | Medium
29 | File | `/manager/index.php` | High
30 | File | `/medical/inventories.php` | High
31 | File | `/mkshop/Men/profile.php` | High
32 | File | `/mobile/downloadfile.aspx` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/modules/projects/vw_files.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/net/nfc/netlink.c` | High
37 | File | `/newsDia.php` | Medium
38 | File | `/out.php` | Medium
39 | File | `/outgoing.php` | High
40 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
41 | File | `/proxy` | Low
42 | File | `/Redcock-Farm/farm/category.php` | High
43 | File | `/reports/rwservlet` | High
44 | File | `/sacco_shield/manage_user.php` | High
45 | File | `/spip.php` | Medium
46 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
47 | File | `/staff/bookdetails.php` | High
48 | File | `/staff/delete.php` | High
49 | File | `/uncpath/` | Medium
50 | File | `/user/update_booking.php` | High
51 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
52 | File | `/wireless/security.asp` | High
53 | File | `/wordpress/wp-admin/options-general.php` | High
54 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
55 | File | `01article.php` | High
56 | File | `AbstractScheduleJob.java` | High
57 | File | `actionphp/download.File.php` | High
58 | File | `adclick.php` | Medium
59 | File | `addtocart.asp` | High
60 | File | `admin.jcomments.php` | High
61 | File | `admin.php` | Medium
62 | File | `admin/abc.php` | High
63 | File | `admin/admin/adminsave.html` | High
64 | File | `admin/conf_users_edit.php` | High
65 | ... | ... | ...
12 | File | `/cgi-bin/wapopen` | High
13 | File | `/cgi-bin/webadminget.cgi` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/connectors/index.php` | High
16 | File | `/dev/block/mmcblk0rpmb` | High
17 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
18 | File | `/face-recognition-php/facepay-master/camera.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/fos/admin/ajax.php?action=login` | High
21 | File | `/fos/admin/index.php?page=menu` | High
22 | File | `/home/masterConsole` | High
23 | File | `/home/sendBroadcast` | High
24 | File | `/hrm/employeeadd.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/index.php` | Medium
27 | File | `/items/view_item.php` | High
28 | File | `/jsoa/hntdCustomDesktopActionContent` | High
29 | File | `/lookin/info` | Medium
30 | File | `/manager/index.php` | High
31 | File | `/medical/inventories.php` | High
32 | File | `/mkshop/Men/profile.php` | High
33 | File | `/mobile/downloadfile.aspx` | High
34 | File | `/modules/profile/index.php` | High
35 | File | `/modules/projects/vw_files.php` | High
36 | File | `/modules/public/calendar.php` | High
37 | File | `/mygym/admin/index.php?view_exercises` | High
38 | File | `/net/nfc/netlink.c` | High
39 | File | `/newsDia.php` | Medium
40 | File | `/out.php` | Medium
41 | File | `/outgoing.php` | High
42 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
43 | File | `/php-opos/index.php` | High
44 | File | `/proxy` | Low
45 | File | `/public/launchNewWindow.jsp` | High
46 | File | `/Redcock-Farm/farm/category.php` | High
47 | File | `/reports/rwservlet` | High
48 | File | `/sacco_shield/manage_user.php` | High
49 | File | `/spip.php` | Medium
50 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
51 | File | `/staff/bookdetails.php` | High
52 | File | `/staff/delete.php` | High
53 | File | `/uncpath/` | Medium
54 | File | `/user/update_booking.php` | High
55 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
56 | File | `/wireless/security.asp` | High
57 | File | `/wordpress/wp-admin/options-general.php` | High
58 | File | `01article.php` | High
59 | File | `AbstractScheduleJob.java` | High
60 | File | `actionphp/download.File.php` | High
61 | File | `activenews_view.asp` | High
62 | File | `adclick.php` | Medium
63 | File | `addtocart.asp` | High
64 | File | `admin.php` | Medium
65 | File | `admin/?page=students/view_student` | High
66 | File | `admin/abc.php` | High
67 | File | `admin/admin.php?action=users&mode=info&user=2` | High
68 | File | `admin/admin/adminsave.html` | High
69 | ... | ... | ...
There are 565 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 602 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -529,6 +538,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ar.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_ar.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipdeny_country/id_country_ar.netset
## Literature

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -48,15 +48,15 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/api/RecordingList/DownloadRecord?file=` | High
2 | File | `/MIME/INBOX-MM-1/` | High
3 | File | `/rapi/read_url` | High
4 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
5 | File | `app\admin\controller\sys\Uploads.php` | High
6 | File | `auth-gss2.c` | Medium
7 | File | `backup.php` | Medium
2 | File | `/apply.cgi` | Medium
3 | File | `/MIME/INBOX-MM-1/` | High
4 | File | `/rapi/read_url` | High
5 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
6 | File | `appserv/main.php` | High
7 | File | `app\admin\controller\sys\Uploads.php` | High
8 | ... | ... | ...
There are 54 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 58 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -34,12 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
1 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 9 more TTP items available. Please use our online service to access the data.
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [NL](https://vuldb.com/?country.nl)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -61,49 +61,50 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\Razer\Synapse3\Service\bin` | High
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/doctors.php` | High
6 | File | `/admin/index3.php` | High
7 | File | `/admin_area/login_transfer.php` | High
8 | File | `/adms/admin/?page=user/manage_user` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/ajax/update_certificate` | High
11 | File | `/alphaware/details.php` | High
12 | File | `/alphaware/summary.php` | High
13 | File | `/api/` | Low
14 | File | `/api/admin/store/product/list` | High
15 | File | `/apply.cgi` | Medium
16 | File | `/boat/login.php` | High
17 | File | `/bsms_ci/index.php/book` | High
18 | File | `/cgi-bin/wlogin.cgi` | High
19 | File | `/config/myfield/test.php` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/ecshop/admin/template.php` | High
22 | File | `/eduauth/student/search.php` | High
23 | File | `/forum/away.php` | High
24 | File | `/fudforum/adm/hlplist.php` | High
25 | File | `/geoserver/rest/about/status` | High
26 | File | `/goform/formDefault` | High
27 | File | `/goform/formLogin` | High
28 | File | `/goform/formSysCmd` | High
29 | File | `/goform/fromSetWirelessRepeat` | High
30 | File | `/goform/WifiBasicSet` | High
31 | File | `/index.php` | Medium
32 | File | `/list.php` | Medium
33 | File | `/login/index.php` | High
34 | File | `/medicines/profile.php` | High
35 | File | `/Moosikay/order.php` | High
36 | File | `/philosophy/admin/user/controller.php?action=add` | High
37 | File | `/php-opos/signup.php` | High
38 | File | `/reservation/add_message.php` | High
39 | File | `/SetNetworkSettings/SubnetMask` | High
40 | File | `/setNTP.cgi` | Medium
41 | File | `/spip.php` | Medium
42 | ... | ... | ...
2 | File | `/admin` | Low
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/index3.php` | High
8 | File | `/admin/product/manage.php` | High
9 | File | `/admin_area/login_transfer.php` | High
10 | File | `/adms/admin/?page=user/manage_user` | High
11 | File | `/adms/admin/?page=vehicles/view_transaction` | High
12 | File | `/ajax/update_certificate` | High
13 | File | `/alphaware/details.php` | High
14 | File | `/alphaware/summary.php` | High
15 | File | `/api/` | Low
16 | File | `/api/admin/store/product/list` | High
17 | File | `/api/gen/clients/{language}` | High
18 | File | `/apply.cgi` | Medium
19 | File | `/articles/{id}` | High
20 | File | `/boat/login.php` | High
21 | File | `/cgi-bin/wlogin.cgi` | High
22 | File | `/config/myfield/test.php` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/ecshop/admin/template.php` | High
25 | File | `/eduauth/student/search.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/fudforum/adm/hlplist.php` | High
28 | File | `/geoserver/rest/about/status` | High
29 | File | `/goform/formDefault` | High
30 | File | `/goform/formLogin` | High
31 | File | `/goform/formSysCmd` | High
32 | File | `/goform/fromSetWirelessRepeat` | High
33 | File | `/goform/WifiBasicSet` | High
34 | File | `/list.php` | Medium
35 | File | `/login/index.php` | High
36 | File | `/Moosikay/order.php` | High
37 | File | `/philosophy/admin/user/controller.php?action=add` | High
38 | File | `/php-opos/signup.php` | High
39 | File | `/reservation/add_message.php` | High
40 | File | `/SetNetworkSettings/SubnetMask` | High
41 | File | `/setNTP.cgi` | Medium
42 | File | `/spip.php` | Medium
43 | ... | ... | ...
There are 361 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -122,12 +122,12 @@ ID | Type | Indicator | Confidence
52 | File | `api_jsonrpc.php` | High
53 | File | `app/admin/controller/Ajax.php` | High
54 | File | `App/Modules/Admin/Tpl/default/Public/dwz/uploadify/scripts/uploadify.swf` | High
55 | File | `AppCompatCache.exe` | High
56 | File | `application.php` | High
57 | File | `apply.cgi` | Medium
58 | File | `asp:.jpg` | Medium
59 | File | `authfiles/login.asp` | High
60 | File | `bb_usage_stats.php` | High
55 | File | `application.php` | High
56 | File | `apply.cgi` | Medium
57 | File | `asp:.jpg` | Medium
58 | File | `authfiles/login.asp` | High
59 | File | `bb_usage_stats.php` | High
60 | File | `bfd.c` | Low
61 | ... | ... | ...
There are 534 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [NL](https://vuldb.com/?country.nl)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -147,8 +147,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -167,43 +167,45 @@ ID | Type | Indicator | Confidence
3 | File | `//` | Low
4 | File | `/?ajax-request=jnews` | High
5 | File | `/admin` | Low
6 | File | `/admin/login.php` | High
7 | File | `/admin/patient.php` | High
8 | File | `/api/jmeter/download/files` | High
9 | File | `/api/upload` | Medium
10 | File | `/api/v1/attack/falco` | High
11 | File | `/APR/login.php` | High
12 | File | `/as/authorization.oauth2` | High
13 | File | `/backup.pl` | Medium
14 | File | `/cgi-bin/luci/api/auth` | High
15 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/churchcrm/EventAttendance.php` | High
18 | File | `/DXR.axd` | Medium
19 | File | `/edoc/doctor/patient.php` | High
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/files/import` | High
22 | File | `/forum/away.php` | High
23 | File | `/j_security_check` | High
24 | File | `/librarian/bookdetails.php` | High
25 | File | `/mhds/clinic/view_details.php` | High
26 | File | `/modules/projects/vw_files.php` | High
27 | File | `/Moosikay/order.php` | High
28 | File | `/out.php` | Medium
29 | File | `/php-scrm/login.php` | High
30 | File | `/plain` | Low
31 | File | `/public/launchNewWindow.jsp` | High
32 | File | `/reservation/add_message.php` | High
33 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
34 | File | `/rukovoditel/index.php?module=users/login` | High
35 | File | `/static/ueditor/php/controller.php` | High
36 | File | `/tmp/boa-temp` | High
37 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
38 | File | `/wp-admin/admin-ajax.php` | High
39 | File | `/wp-admin/options.php` | High
40 | ... | ... | ...
6 | File | `/admin-ajax.php?action=eps_redirect_save` | High
7 | File | `/admin/login.php` | High
8 | File | `/admin/patient.php` | High
9 | File | `/api/jmeter/download/files` | High
10 | File | `/api/upload` | Medium
11 | File | `/api/v1/attack/falco` | High
12 | File | `/APR/login.php` | High
13 | File | `/as/authorization.oauth2` | High
14 | File | `/backup.pl` | Medium
15 | File | `/cgi-bin/luci/api/auth` | High
16 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/churchcrm/EventAttendance.php` | High
19 | File | `/DXR.axd` | Medium
20 | File | `/edoc/doctor/patient.php` | High
21 | File | `/filemanager/php/connector.php` | High
22 | File | `/files/import` | High
23 | File | `/forum/away.php` | High
24 | File | `/j_security_check` | High
25 | File | `/librarian/bookdetails.php` | High
26 | File | `/licenses` | Medium
27 | File | `/mhds/clinic/view_details.php` | High
28 | File | `/modules/projects/vw_files.php` | High
29 | File | `/Moosikay/order.php` | High
30 | File | `/out.php` | Medium
31 | File | `/php-scrm/login.php` | High
32 | File | `/plain` | Low
33 | File | `/public/launchNewWindow.jsp` | High
34 | File | `/reservation/add_message.php` | High
35 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
36 | File | `/rukovoditel/index.php?module=users/login` | High
37 | File | `/static/ueditor/php/controller.php` | High
38 | File | `/tmp/boa-temp` | High
39 | File | `/v1/tokens` | Medium
40 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
41 | File | `/wp-admin/admin-ajax.php` | High
42 | ... | ... | ...
There are 342 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 366 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -32,8 +32,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -48,40 +48,45 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin/patient.php` | High
3 | File | `/as/authorization.oauth2` | High
4 | File | `/blogengine/api/posts` | High
5 | File | `/cgi-bin/api-get_line_status` | High
6 | File | `/cgi-bin/luci/api/auth` | High
7 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
8 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
9 | File | `/cgi-bin/upload_vpntar` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/Content/Template/root/reverse-shell.aspx` | High
12 | File | `/DXR.axd` | Medium
13 | File | `/export` | Low
14 | File | `/filemanager/php/connector.php` | High
15 | File | `/forum/away.php` | High
16 | File | `/login/index.php` | High
17 | File | `/modules/projects/vw_files.php` | High
18 | File | `/obs/book.php` | High
19 | File | `/products/view_product.php` | High
20 | File | `/public/login.htm` | High
21 | File | `/rukovoditel/index.php?module=users/login` | High
22 | File | `/secure/QueryComponent!Default.jspa` | High
23 | File | `/shell` | Low
24 | File | `/spip.php` | Medium
25 | File | `/uncpath/` | Medium
26 | File | `/usr/bin/tddp` | High
27 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
28 | File | `/wp-admin/admin-ajax.php` | High
29 | File | `/wp-admin/options.php` | High
30 | File | `/wp-json/wc/v3/webhooks` | High
31 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
32 | File | `adclick.php` | Medium
33 | ... | ... | ...
2 | File | `/?p=products` | Medium
3 | File | `/admin` | Low
4 | File | `/admin-ajax.php?action=eps_redirect_save` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/login.php` | High
7 | File | `/admin/patient.php` | High
8 | File | `/api/admin/store/product/list` | High
9 | File | `/as/authorization.oauth2` | High
10 | File | `/cgi-bin/luci/api/auth` | High
11 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/churchcrm/EventAttendance.php` | High
14 | File | `/DXR.axd` | Medium
15 | File | `/filemanager/php/connector.php` | High
16 | File | `/forum/away.php` | High
17 | File | `/licenses` | Medium
18 | File | `/mhds/clinic/view_details.php` | High
19 | File | `/modules/projects/vw_files.php` | High
20 | File | `/plain` | Low
21 | File | `/public/launchNewWindow.jsp` | High
22 | File | `/public/login.htm` | High
23 | File | `/rukovoditel/index.php?module=users/login` | High
24 | File | `/secure/QueryComponent!Default.jspa` | High
25 | File | `/shell` | Low
26 | File | `/spip.php` | Medium
27 | File | `/static/ueditor/php/controller.php` | High
28 | File | `/v1/tokens` | Medium
29 | File | `/vaccinated/admin/maintenance/manage_location.php` | High
30 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
31 | File | `/wp-admin/admin-ajax.php` | High
32 | File | `/wp-admin/options.php` | High
33 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
34 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
35 | File | `adclick.php` | Medium
36 | File | `admin-ajax.php` | High
37 | File | `admin.php` | Medium
38 | ... | ... | ...
There are 284 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 324 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Strike:
* [US](https://vuldb.com/?country.us)
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -72,7 +72,8 @@ ID | IP address | Hostname | Campaign | Confidence
49 | [45.66.158.14](https://vuldb.com/?ip.45.66.158.14) | 14.158-66-45.rdns.scalabledns.com | - | High
50 | [45.84.0.116](https://vuldb.com/?ip.45.84.0.116) | n5336.md | - | High
51 | [45.134.26.174](https://vuldb.com/?ip.45.134.26.174) | - | - | High
52 | ... | ... | ... | ...
52 | [45.140.146.30](https://vuldb.com/?ip.45.140.146.30) | vm582590.stark-industries.solutions | - | High
53 | ... | ... | ... | ...
There are 206 more IOC items available. Please use our online service to access the data.
@ -82,10 +83,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -97,48 +98,54 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin` | Low
2 | File | `/admin/` | Low
3 | File | `/admin/patient.php` | High
4 | File | `/APR/login.php` | High
5 | File | `/APR/signup.php` | High
6 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
7 | File | `/cgi-bin/wapopen` | High
8 | File | `/cgi-bin/wlogin.cgi` | High
9 | File | `/churchcrm/EventAttendance.php` | High
10 | File | `/DXR.axd` | Medium
11 | File | `/filemanager/php/connector.php` | High
12 | File | `/forum/away.php` | High
13 | File | `/HNAP1/SetClientInfo` | High
14 | File | `/mhds/clinic/view_details.php` | High
15 | File | `/mims/login.php` | High
16 | File | `/modules/projects/vw_files.php` | High
17 | File | `/php-scrm/login.php` | High
18 | File | `/plain` | Low
19 | File | `/public/launchNewWindow.jsp` | High
20 | File | `/rukovoditel/index.php?module=users/login` | High
21 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
22 | File | `/static/ueditor/php/controller.php` | High
23 | File | `/textpattern/index.php` | High
24 | File | `/tmp` | Low
25 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
26 | File | `/wp-admin/admin-ajax.php` | High
27 | File | `/wp-admin/options.php` | High
28 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
29 | File | `account/signup.php` | High
30 | File | `Acl.asp` | Low
31 | File | `activenews_view.asp` | High
32 | File | `adclick.php` | Medium
33 | File | `addentry.php` | Medium
34 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
35 | File | `admin.php` | Medium
36 | File | `admin/admin_editor.php` | High
37 | File | `admin/TemplateController.java` | High
38 | File | `admincp.php` | Medium
39 | File | `adminer.php` | Medium
40 | File | `affich.php` | Medium
41 | ... | ... | ...
2 | File | `/admin-ajax.php?action=eps_redirect_save` | High
3 | File | `/admin/` | Low
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/login.php` | High
6 | File | `/admin/patient.php` | High
7 | File | `/api/gen/clients/{language}` | High
8 | File | `/APR/login.php` | High
9 | File | `/APR/signup.php` | High
10 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/churchcrm/EventAttendance.php` | High
14 | File | `/DXR.axd` | Medium
15 | File | `/filemanager/php/connector.php` | High
16 | File | `/forum/away.php` | High
17 | File | `/HNAP1` | Low
18 | File | `/HNAP1/SetClientInfo` | High
19 | File | `/licenses` | Medium
20 | File | `/mhds/clinic/view_details.php` | High
21 | File | `/mims/login.php` | High
22 | File | `/modules/projects/vw_files.php` | High
23 | File | `/plain` | Low
24 | File | `/public/launchNewWindow.jsp` | High
25 | File | `/rukovoditel/index.php?module=users/login` | High
26 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
27 | File | `/static/ueditor/php/controller.php` | High
28 | File | `/textpattern/index.php` | High
29 | File | `/tmp` | Low
30 | File | `/user/updatePwd` | High
31 | File | `/v1/tokens` | Medium
32 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `/wp-admin/options.php` | High
35 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
36 | File | `account/signup.php` | High
37 | File | `Acl.asp` | Low
38 | File | `activenews_view.asp` | High
39 | File | `adclick.php` | Medium
40 | File | `addentry.php` | Medium
41 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
42 | File | `admin-ajax.php` | High
43 | File | `admin.php` | Medium
44 | File | `admin/admin_editor.php` | High
45 | File | `admin/edit_category.php` | High
46 | File | `admin/operations/currency.php` | High
47 | ... | ... | ...
There are 351 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -225,6 +232,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://www.trendmicro.com/de_de/research/22/e/patch-your-wso2-cve-2022-29464-exploited-to-install-linux-compatible-cobalt-strike-beacons-other-malware.html
* https://www.trendmicro.com/de_de/research/22/i/play-ransomware-s-attack-playbook-unmasks-it-as-another-hive-aff.html
* https://www.welivesecurity.com/2021/03/10/exchange-servers-under-siege-10-apt-groups/
* https://www.zscaler.com/blogs/security-research/warhawk-new-backdoor-arsenal-sidewinder-apt-group-0
## Literature

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CH](https://vuldb.com/?country.ch)
* ...
There are 6 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -46,14 +46,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -62,46 +62,44 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin/ajax.php?action=delete_window` | High
3 | File | `/admin/patient.php` | High
4 | File | `/as/authorization.oauth2` | High
5 | File | `/blogengine/api/posts` | High
6 | File | `/cgi-bin/luci/api/auth` | High
7 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
8 | File | `/cgi-bin/wlogin.cgi` | High
9 | File | `/DXR.axd` | Medium
10 | File | `/event/admin/?page=user/list` | High
11 | File | `/filemanager/php/connector.php` | High
12 | File | `/forum/away.php` | High
13 | File | `/fos/admin/ajax.php?action=login` | High
14 | File | `/index/user/user_edit.html` | High
15 | File | `/login/index.php` | High
2 | File | `/admin` | Low
3 | File | `/admin-ajax.php?action=eps_redirect_save` | High
4 | File | `/admin/login.php` | High
5 | File | `/admin/patient.php` | High
6 | File | `/as/authorization.oauth2` | High
7 | File | `/cgi-bin/luci/api/auth` | High
8 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
9 | File | `/cgi-bin/wlogin.cgi` | High
10 | File | `/churchcrm/EventAttendance.php` | High
11 | File | `/DXR.axd` | Medium
12 | File | `/filemanager/php/connector.php` | High
13 | File | `/forum/away.php` | High
14 | File | `/licenses` | Medium
15 | File | `/mhds/clinic/view_details.php` | High
16 | File | `/modules/projects/vw_files.php` | High
17 | File | `/products/view_product.php` | High
17 | File | `/plain` | Low
18 | File | `/proxy` | Low
19 | File | `/public/login.htm` | High
20 | File | `/rukovoditel/index.php?module=users/login` | High
21 | File | `/secure/QueryComponent!Default.jspa` | High
22 | File | `/shell` | Low
23 | File | `/spip.php` | Medium
24 | File | `/usr/bin/tddp` | High
25 | File | `/wp-admin/admin-ajax.php` | High
26 | File | `/wp-admin/options.php` | High
27 | File | `/wp-json/wc/v3/webhooks` | High
28 | File | `adclick.php` | Medium
29 | File | `add_contestant.php` | High
30 | File | `admin.php` | Medium
31 | File | `admin/conf_users_edit.php` | High
32 | File | `admin/import/class-import-settings.php` | High
33 | File | `admin/manage_user.php` | High
34 | File | `admin/page-login.php` | High
35 | File | `admin/practice_pdf.php` | High
36 | File | `admin/template/js/uploadify/uploadify.swf` | High
37 | File | `administrator/components/com_joomgallery/views/config/tmpl/default.php` | High
38 | File | `affich.php` | Medium
39 | ... | ... | ...
19 | File | `/public/launchNewWindow.jsp` | High
20 | File | `/public/login.htm` | High
21 | File | `/rukovoditel/index.php?module=users/login` | High
22 | File | `/secure/QueryComponent!Default.jspa` | High
23 | File | `/shell` | Low
24 | File | `/spip.php` | Medium
25 | File | `/static/ueditor/php/controller.php` | High
26 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
27 | File | `/wp-admin/admin-ajax.php` | High
28 | File | `/wp-admin/options.php` | High
29 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
30 | File | `adclick.php` | Medium
31 | File | `admin-ajax.php` | High
32 | File | `admin.php` | Medium
33 | File | `admin/conf_users_edit.php` | High
34 | File | `admin/practice_pdf.php` | High
35 | File | `admin/template/js/uploadify/uploadify.swf` | High
36 | File | `admincp.php` | Medium
37 | ... | ... | ...
There are 337 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 315 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

75
actors/DEV-1084/README.md Normal file
View File

@ -0,0 +1,75 @@
# DEV-1084 - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [DEV-1084](https://vuldb.com/?actor.dev-1084). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.dev-1084](https://vuldb.com/?actor.dev-1084)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with DEV-1084:
* [GB](https://vuldb.com/?country.gb)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 4 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of DEV-1084.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.56.162.111](https://vuldb.com/?ip.45.56.162.111) | lendflower.asherpath.com | - | High
2 | [45.86.230.20](https://vuldb.com/?ip.45.86.230.20) | mta0.officeportal-centers.gq | - | High
3 | [46.249.35.243](https://vuldb.com/?ip.46.249.35.243) | uhteronia.xyz | - | High
4 | ... | ... | ... | ...
There are 8 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _DEV-1084_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by DEV-1084. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/rukovoditel/index.php?module=dashboard/ajax_request` | High
2 | File | `arch/powerpc/kernel/entry_64.S` | High
3 | File | `auth2-gss.c` | Medium
4 | File | `avahi-core/socket.c` | High
5 | File | `block/bfq-iosched.c` | High
6 | File | `chat.php` | Medium
7 | ... | ... | ...
There are 48 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.microsoft.com/en-us/security/blog/2023/04/07/mercury-and-dev-1084-destructive-attack-on-hybrid-environment/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [AT](https://vuldb.com/?country.at)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 7 more country items available. Please use our online service to access the data.
@ -77,7 +77,7 @@ ID | Type | Indicator | Confidence
22 | File | `admin/content.php` | High
23 | ... | ... | ...
There are 189 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 192 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -50,16 +50,17 @@ ID | Type | Indicator | Confidence
1 | File | `/admin/dl_sendmail.php` | High
2 | File | `/api/v2/cli/commands` | High
3 | File | `/apply.cgi` | Medium
4 | File | `/spip.php` | Medium
5 | File | `/usr/bin/pkexec` | High
6 | File | `admin.jcomments.php` | High
7 | File | `admin/file-manager/attachments` | High
8 | File | `application/modules/admin/views/ecommerce/products.php` | High
9 | File | `apply.cgi` | Medium
10 | File | `archivejson.cgi` | High
11 | ... | ... | ...
4 | File | `/owa/auth/logon.aspx` | High
5 | File | `/spip.php` | Medium
6 | File | `/usr/bin/pkexec` | High
7 | File | `/zm/index.php` | High
8 | File | `admin.jcomments.php` | High
9 | File | `admin/file-manager/attachments` | High
10 | File | `application/modules/admin/views/ecommerce/products.php` | High
11 | File | `apply.cgi` | Medium
12 | ... | ... | ...
There are 83 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 96 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -35,14 +35,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24, CWE-25, CWE-29, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-24, CWE-27, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -54,52 +54,46 @@ ID | Type | Indicator | Confidence
2 | File | `/?r=report/api/getlist` | High
3 | File | `/accessory/picdel.html` | High
4 | File | `/admin` | Low
5 | File | `/admin.php/appcenter/local.html?type=addon` | High
6 | File | `/admin/?page=product/manage_product&id=2` | High
7 | File | `/admin/assign/assign.php` | High
8 | File | `/admin/casedetails.php` | High
9 | File | `/admin/fields/manage_field.php` | High
10 | File | `/admin/getallarticleinfo` | High
11 | File | `/admin/info_deal.php` | High
12 | File | `/admin/products/index.php` | High
13 | File | `/admin/reports/index.php` | High
14 | File | `/admin/robot/approval/list` | High
15 | File | `/admin/transactions/track_shipment.php` | High
16 | File | `/admin_system/api.php` | High
17 | File | `/alphaware/details.php` | High
18 | File | `/analysisProject/pagingQueryData` | High
19 | File | `/api/admin/store/product/list` | High
20 | File | `/api/admin/store/product/save` | High
21 | File | `/api/gen/clients/{language}` | High
22 | File | `/api/upload` | Medium
23 | File | `/articles/{id}` | High
24 | File | `/batm/app/admin/standalone/deployments` | High
5 | File | `/admin/?page=product/manage_product&id=2` | High
6 | File | `/admin/?page=system_info` | High
7 | File | `/admin/?page=user` | High
8 | File | `/admin/admin.php` | High
9 | File | `/admin/ajax.php?action=login` | High
10 | File | `/admin/casedetails.php` | High
11 | File | `/admin/categories/view_category.php` | High
12 | File | `/admin/configurations/userInfo` | High
13 | File | `/admin/fields/manage_field.php` | High
14 | File | `/admin/forgot-password.php` | High
15 | File | `/admin/info_deal.php` | High
16 | File | `/admin/inventory/manage_stock.php` | High
17 | File | `/admin/product/manage.php` | High
18 | File | `/admin/products/index.php` | High
19 | File | `/admin/template.php` | High
20 | File | `/admin/transactions/track_shipment.php` | High
21 | File | `/api/admin/store/product/list` | High
22 | File | `/api/admin/store/product/save` | High
23 | File | `/api/gen/clients/{language}` | High
24 | File | `/articles/{id}` | High
25 | File | `/bilal final/edit_stud.php` | High
26 | File | `/bilal final/login.php` | High
27 | File | `/bsenordering/index.php` | High
28 | File | `/churchcrm/EventAttendance.php` | High
29 | File | `/classes/Master.php?f=save_position` | High
30 | File | `/common/sysFile/list` | High
31 | File | `/config/general/` | High
32 | File | `/database/sqldel.html` | High
33 | File | `/dev/infiniband/rdma_cm` | High
34 | File | `/ecommerce/admin/category/controller.php` | High
35 | File | `/ecommerce/admin/settings/setDiscount.php` | High
36 | File | `/ecommerce/admin/user/controller.php?action=edit` | High
37 | File | `/feeds/post/publish` | High
38 | File | `/files/list-file` | High
39 | File | `/geoserver/rest/about/status` | High
40 | File | `/goform/set_LimitClient_cfg` | High
41 | File | `/group1/uploa` | High
42 | File | `/NotrinosERP/sales/customer_delivery.php` | High
43 | File | `/officer/assigncase.php` | High
44 | File | `/plugins/focalboard/api/v2/users` | High
45 | File | `/PROD_ar/twbkwbis.P_FirstMenu` | High
46 | File | `/project/tasks/list` | High
47 | File | `/setting/setWanIeCfg` | High
48 | ... | ... | ...
27 | File | `/churchcrm/EventAttendance.php` | High
28 | File | `/classes/Master.php?f=delete_category` | High
29 | File | `/classes/Master.php?f=delete_img` | High
30 | File | `/classes/Master.php?f=delete_sub_category` | High
31 | File | `/classes/Master.php?f=save_category` | High
32 | File | `/classes/Master.php?f=save_position` | High
33 | File | `/classes/Master.php?f=save_sub_category` | High
34 | File | `/common/sysFile/list` | High
35 | File | `/config/general/` | High
36 | File | `/database/sqldel.html` | High
37 | File | `/dev/infiniband/rdma_cm` | High
38 | File | `/feeds/post/publish` | High
39 | File | `/files/list-file` | High
40 | File | `/geoserver/rest/about/status` | High
41 | File | `/goform/set_LimitClient_cfg` | High
42 | ... | ... | ...
There are 416 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 360 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

88
actors/Domino/README.md Normal file
View File

@ -0,0 +1,88 @@
# Domino - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Domino](https://vuldb.com/?actor.domino). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.domino](https://vuldb.com/?actor.domino)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Domino:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Domino.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.182.37.118](https://vuldb.com/?ip.5.182.37.118) | vps.hostry.com | - | High
2 | [45.67.34.236](https://vuldb.com/?ip.45.67.34.236) | lixm3.servepics.com | - | High
3 | [88.119.175.124](https://vuldb.com/?ip.88.119.175.124) | 19872-33971.bacloud.info | - | High
4 | ... | ... | ... | ...
There are 4 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Domino_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Domino. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?ajax-request=jnews` | High
2 | File | `/api/RecordingList/DownloadRecord?file=` | High
3 | File | `/apply.cgi` | Medium
4 | File | `/card_scan.php` | High
5 | File | `/cgi-bin/wlogin.cgi` | High
6 | File | `/cwc/login` | Medium
7 | File | `/download` | Medium
8 | File | `/etc/quagga` | Medium
9 | File | `/etc/shadow` | Medium
10 | File | `/h/calendar` | Medium
11 | File | `/inc/extensions.php` | High
12 | File | `/netflow/jspui/editProfile.jsp` | High
13 | File | `/nova/bin/console` | High
14 | File | `/nova/bin/detnet` | High
15 | File | `/out.php` | Medium
16 | File | `/rapi/read_url` | High
17 | File | `/req_password_user.php` | High
18 | File | `/rom-0` | Low
19 | ... | ... | ...
There are 154 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://securityintelligence.com/posts/ex-conti-fin7-actors-collaborate-new-domino-backdoor/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CH](https://vuldb.com/?country.ch)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -48,7 +48,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
@ -99,7 +99,7 @@ ID | Type | Indicator | Confidence
35 | File | `/film-rating.php` | High
36 | ... | ... | ...
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 310 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -68,7 +68,7 @@ ID | Type | Indicator | Confidence
11 | File | `attachment_send.php` | High
12 | ... | ... | ...
There are 88 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 89 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -813,7 +813,7 @@ ID | IP address | Hostname | Campaign | Confidence
790 | [64.227.100.222](https://vuldb.com/?ip.64.227.100.222) | - | - | High
791 | ... | ... | ... | ...
There are 3161 more IOC items available. Please use our online service to access the data.
There are 3162 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -821,8 +821,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -836,49 +836,52 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//` | Low
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/delete_user.php` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/patient.php` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/system/store/order/list` | High
11 | File | `/api/jmeter/download/files` | High
12 | File | `/api/upload` | Medium
13 | File | `/APR/login.php` | High
14 | File | `/boat/login.php` | High
15 | File | `/carbon/ndatasource/validateconnection/ajaxprocessor.jsp` | High
16 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/common/sysFile/list` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/DXR.axd` | Medium
21 | File | `/etc/sudoers` | Medium
22 | File | `/filemanager/php/connector.php` | High
23 | File | `/files/import` | High
24 | File | `/forum/away.php` | High
25 | File | `/getcfg.php` | Medium
26 | File | `/goform/addressNat` | High
27 | File | `/home/www/cgi-bin/login.cgi` | High
28 | File | `/j_security_check` | High
29 | File | `/librarian/bookdetails.php` | High
30 | File | `/mhds/clinic/view_details.php` | High
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/reservation/add_message.php` | High
33 | File | `/rom-0` | Low
34 | File | `/rukovoditel/index.php?module=users/login` | High
35 | File | `/secure/QueryComponent!Default.jspa` | High
36 | File | `/static/ueditor/php/controller.php` | High
37 | File | `/usr/bin/at` | Medium
38 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
39 | File | `/wabt/bin/poc.wasm` | High
40 | File | `/wireless/security.asp` | High
41 | ... | ... | ...
1 | File | `.FBCIndex` | Medium
2 | File | `/admin` | Low
3 | File | `/admin-ajax.php?action=eps_redirect_save` | High
4 | File | `/admin/delete_user.php` | High
5 | File | `/admin/login.php` | High
6 | File | `/admin/patient.php` | High
7 | File | `/api/` | Low
8 | File | `/api/admin/store/product/list` | High
9 | File | `/api/admin/system/store/order/list` | High
10 | File | `/api/upload` | Medium
11 | File | `/carbon/ndatasource/validateconnection/ajaxprocessor.jsp` | High
12 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/churchcrm/EventAttendance.php` | High
15 | File | `/common/info.cgi` | High
16 | File | `/common/sysFile/list` | High
17 | File | `/config/myfield/test.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/DXR.axd` | Medium
20 | File | `/etc/sudoers` | Medium
21 | File | `/file/upload/1` | High
22 | File | `/forum/away.php` | High
23 | File | `/getcfg.php` | Medium
24 | File | `/goform/addressNat` | High
25 | File | `/hrm/controller/employee.php` | High
26 | File | `/hrm/employeeadd.php` | High
27 | File | `/hrm/employeeview.php` | High
28 | File | `/js/player/dmplayer/dmku/index.php` | High
29 | File | `/j_security_check` | High
30 | File | `/KK_LS9ReportingPortal/GetData` | High
31 | File | `/licenses` | Medium
32 | File | `/mhds/clinic/view_details.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/multi-vendor-shopping-script/product-list.php` | High
35 | File | `/plain` | Low
36 | File | `/public/launchNewWindow.jsp` | High
37 | File | `/requests.php` | High
38 | File | `/rom-0` | Low
39 | File | `/sbin/orthrus` | High
40 | File | `/sbin/rtspd` | Medium
41 | File | `/spip.php` | Medium
42 | File | `/static/ueditor/php/controller.php` | High
43 | File | `/uncpath/` | Medium
44 | ... | ... | ...
There are 354 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -974,6 +977,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/03/threat-roundup-0311-0318.html
* https://blog.talosintelligence.com/2022/05/threat-roundup-0520-0527.html
* https://blog.talosintelligence.com/2022/08/threat-roundup-0805-0812.html
* https://blog.talosintelligence.com/threat-roundup-0324-0331-2/
* https://blogs.blackberry.com/en/2017/12/threat-spotlight-emotet-infostealer-malware
* https://blogs.cisco.com/security/emotet-is-back
* https://community.blueliv.com/#!/s/5f73a4dd82df413eac3478ef

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -130,43 +130,44 @@ ID | Type | Indicator | Confidence
17 | File | `/boat/login.php` | High
18 | File | `/bsms_ci/index.php/book` | High
19 | File | `/cgi-bin/wapopen` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/dev/block/mmcblk0rpmb` | High
22 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
23 | File | `/etc/hosts` | Medium
24 | File | `/face-recognition-php/facepay-master/camera.php` | High
25 | File | `/forum/away.php` | High
26 | File | `/fos/admin/ajax.php?action=login` | High
27 | File | `/fos/admin/index.php?page=menu` | High
28 | File | `/home/masterConsole` | High
29 | File | `/home/sendBroadcast` | High
30 | File | `/hrm/employeeadd.php` | High
31 | File | `/hrm/employeeview.php` | High
32 | File | `/jsoa/hntdCustomDesktopActionContent` | High
33 | File | `/lookin/info` | Medium
34 | File | `/medicines/profile.php` | High
35 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
36 | File | `/mygym/admin/index.php?view_exercises` | High
37 | File | `/php-opos/index.php` | High
38 | File | `/proxy` | Low
39 | File | `/public/launchNewWindow.jsp` | High
40 | File | `/Redcock-Farm/farm/category.php` | High
41 | File | `/reports/rwservlet` | High
42 | File | `/reservation/add_message.php` | High
43 | File | `/secure/QueryComponent!Default.jspa` | High
44 | File | `/Session` | Medium
45 | File | `/spip.php` | Medium
46 | File | `/tmp` | Low
47 | File | `/uncpath/` | Medium
48 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
49 | File | `/video-sharing-script/watch-video.php` | High
50 | File | `/wireless/security.asp` | High
51 | File | `/xxl-job-admin/jobinfo` | High
52 | File | `01article.php` | High
53 | File | `AbstractScheduleJob.java` | High
54 | ... | ... | ...
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/dev/block/mmcblk0rpmb` | High
23 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
24 | File | `/etc/hosts` | Medium
25 | File | `/face-recognition-php/facepay-master/camera.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/fos/admin/ajax.php?action=login` | High
28 | File | `/fos/admin/index.php?page=menu` | High
29 | File | `/home/masterConsole` | High
30 | File | `/home/sendBroadcast` | High
31 | File | `/hrm/employeeadd.php` | High
32 | File | `/hrm/employeeview.php` | High
33 | File | `/jsoa/hntdCustomDesktopActionContent` | High
34 | File | `/lookin/info` | Medium
35 | File | `/medicines/profile.php` | High
36 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
37 | File | `/mygym/admin/index.php?view_exercises` | High
38 | File | `/php-opos/index.php` | High
39 | File | `/proxy` | Low
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/Redcock-Farm/farm/category.php` | High
42 | File | `/reports/rwservlet` | High
43 | File | `/reservation/add_message.php` | High
44 | File | `/secure/QueryComponent!Default.jspa` | High
45 | File | `/Session` | Medium
46 | File | `/spip.php` | Medium
47 | File | `/tmp` | Low
48 | File | `/uncpath/` | Medium
49 | File | `/user/updatePwd` | High
50 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
51 | File | `/video-sharing-script/watch-video.php` | High
52 | File | `/wbms/classes/Master.php?f=delete_client` | High
53 | File | `/wireless/security.asp` | High
54 | File | `/xxl-job-admin/jobinfo` | High
55 | ... | ... | ...
There are 467 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 480 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -98,7 +98,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 10 more TTP items available. Please use our online service to access the data.
There are 11 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -71,34 +71,35 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/config.php?display=disa&view=form` | High
5 | File | `/admin/settings/sites/new` | High
6 | File | `/ajax/networking/get_netcfg.php` | High
7 | File | `/app/admin/nat/item-add-submit.php` | High
8 | File | `/cgi-bin/wapopen` | High
9 | File | `/config/netconf.cmd` | High
10 | File | `/etc/config/image_sign` | High
11 | File | `/folder/list` | Medium
12 | File | `/forms/nslookupHandler` | High
13 | File | `/group/comment` | High
14 | File | `/lookin/info` | Medium
15 | File | `/plugins/servlet/jira-blockers/` | High
16 | File | `/ptipupgrade.cgi` | High
17 | File | `/register.do` | Medium
18 | File | `/sessions/sess_<sessionid>` | High
19 | File | `/themes/<php_file_name>` | High
20 | File | `/tmp/speedtest_urls.xml` | High
21 | File | `/uncpath/` | Medium
22 | File | `/upload` | Low
23 | File | `/var/log/nginx` | High
24 | File | `/wbg/core/_includes/authorization.inc.php` | High
25 | File | `/wp-admin/admin.php` | High
26 | File | `/wp-content/plugins/updraftplus/admin.php` | High
27 | File | `account.asp` | Medium
28 | File | `adclick.php` | Medium
29 | File | `admin-ajax.php` | High
30 | File | `admin.php` | Medium
31 | File | `admin/?n=tags&c=index&a=doSaveTags` | High
32 | ... | ... | ...
7 | File | `/api/admin/store/product/save` | High
8 | File | `/app/admin/nat/item-add-submit.php` | High
9 | File | `/cgi-bin/wapopen` | High
10 | File | `/config/netconf.cmd` | High
11 | File | `/etc/config/image_sign` | High
12 | File | `/folder/list` | Medium
13 | File | `/forms/nslookupHandler` | High
14 | File | `/group/comment` | High
15 | File | `/lookin/info` | Medium
16 | File | `/plugins/servlet/jira-blockers/` | High
17 | File | `/ptipupgrade.cgi` | High
18 | File | `/register.do` | Medium
19 | File | `/sessions/sess_<sessionid>` | High
20 | File | `/themes/<php_file_name>` | High
21 | File | `/tmp/speedtest_urls.xml` | High
22 | File | `/uncpath/` | Medium
23 | File | `/upload` | Low
24 | File | `/var/log/nginx` | High
25 | File | `/wbg/core/_includes/authorization.inc.php` | High
26 | File | `/wp-admin/admin.php` | High
27 | File | `/wp-content/plugins/updraftplus/admin.php` | High
28 | File | `account.asp` | Medium
29 | File | `adclick.php` | Medium
30 | File | `admin-ajax.php` | High
31 | File | `admin.php` | Medium
32 | File | `admin/?n=tags&c=index&a=doSaveTags` | High
33 | ... | ... | ...
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -133,27 +133,28 @@ ID | Type | Indicator | Confidence
17 | File | `/forum/away.php` | High
18 | File | `/forum/PostPrivateMessage` | High
19 | File | `/goform/addressNat` | High
20 | File | `/HNAP1/SetClientInfo` | High
21 | File | `/home/www/cgi-bin/login.cgi` | High
22 | File | `/js/player/dmplayer/dmku/index.php` | High
23 | File | `/menu.html` | Medium
24 | File | `/multi-vendor-shopping-script/product-list.php` | High
25 | File | `/net-banking/customer_transactions.php` | High
26 | File | `/obs/book.php` | High
27 | File | `/orrs/admin/?page=user/manage_user` | High
28 | File | `/ossn/administrator/com_installer` | High
29 | File | `/pms/update_user.php?user_id=1` | High
30 | File | `/requests.php` | High
31 | File | `/resources//../` | High
32 | File | `/secure/QueryComponent!Default.jspa` | High
33 | File | `/spip.php` | Medium
34 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
35 | File | `/subtitles.php` | High
36 | File | `/sys/dict/queryTableData` | High
37 | File | `/user/upload/upload` | High
38 | ... | ... | ...
20 | File | `/HNAP1` | Low
21 | File | `/HNAP1/SetClientInfo` | High
22 | File | `/home/www/cgi-bin/login.cgi` | High
23 | File | `/js/player/dmplayer/dmku/index.php` | High
24 | File | `/menu.html` | Medium
25 | File | `/multi-vendor-shopping-script/product-list.php` | High
26 | File | `/net-banking/customer_transactions.php` | High
27 | File | `/obs/book.php` | High
28 | File | `/orrs/admin/?page=user/manage_user` | High
29 | File | `/ossn/administrator/com_installer` | High
30 | File | `/pms/update_user.php?user_id=1` | High
31 | File | `/requests.php` | High
32 | File | `/resources//../` | High
33 | File | `/secure/QueryComponent!Default.jspa` | High
34 | File | `/spip.php` | Medium
35 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
36 | File | `/subtitles.php` | High
37 | File | `/sys/dict/queryTableData` | High
38 | File | `/user/upload/upload` | High
39 | ... | ... | ...
There are 329 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

30
actors/Havoc/README.md Normal file
View File

@ -0,0 +1,30 @@
# Havoc - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Havoc](https://vuldb.com/?actor.havoc). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.havoc](https://vuldb.com/?actor.havoc)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Havoc.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [146.190.48.229](https://vuldb.com/?ip.146.190.48.229) | - | - | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.zscaler.com/blogs/security-research/havoc-across-cyberspace
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -85,67 +85,69 @@ ID | Type | Indicator | Confidence
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/api/admin/articles/` | High
4 | File | `/admin/conferences/list/` | High
5 | File | `/admin/generalsettings.php` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/reports.php` | High
9 | File | `/admin/showbad.php` | High
10 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
11 | File | `/adms/admin/?page=vehicles/view_transaction` | High
12 | File | `/apilog.php` | Medium
13 | File | `/bin/httpd` | Medium
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/connectors/index.php` | High
16 | File | `/dev/block/mmcblk0rpmb` | High
17 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
18 | File | `/face-recognition-php/facepay-master/camera.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/fos/admin/ajax.php?action=login` | High
21 | File | `/fos/admin/index.php?page=menu` | High
22 | File | `/home/masterConsole` | High
23 | File | `/home/sendBroadcast` | High
24 | File | `/hrm/employeeadd.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/index.php` | Medium
27 | File | `/items/view_item.php` | High
28 | File | `/jsoa/hntdCustomDesktopActionContent` | High
29 | File | `/lookin/info` | Medium
30 | File | `/manager/index.php` | High
31 | File | `/medical/inventories.php` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/mygym/admin/index.php?view_exercises` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/php-opos/index.php` | High
39 | File | `/proxy` | Low
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/Redcock-Farm/farm/category.php` | High
42 | File | `/reports/rwservlet` | High
43 | File | `/sacco_shield/manage_user.php` | High
44 | File | `/spip.php` | Medium
45 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
46 | File | `/staff/bookdetails.php` | High
47 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
48 | File | `/uncpath/` | Medium
49 | File | `/user/update_booking.php` | High
50 | File | `/WEB-INF/web.xml` | High
51 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
52 | File | `/wireless/security.asp` | High
53 | File | `/wordpress/wp-admin/options-general.php` | High
54 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
55 | File | `01article.php` | High
56 | File | `AbstractScheduleJob.java` | High
57 | File | `actionphp/download.File.php` | High
58 | File | `AdClass.php` | Medium
59 | File | `adclick.php` | Medium
60 | File | `addtocart.asp` | High
61 | File | `admin.php` | Medium
62 | ... | ... | ...
4 | File | `/Admin/login.php` | High
5 | File | `/admin/showbad.php` | High
6 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
7 | File | `/adms/admin/?page=vehicles/view_transaction` | High
8 | File | `/apilog.php` | Medium
9 | File | `/APR/login.php` | High
10 | File | `/bin/httpd` | Medium
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/connectors/index.php` | High
14 | File | `/dev/block/mmcblk0rpmb` | High
15 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
16 | File | `/face-recognition-php/facepay-master/camera.php` | High
17 | File | `/forum/away.php` | High
18 | File | `/fos/admin/ajax.php?action=login` | High
19 | File | `/fos/admin/index.php?page=menu` | High
20 | File | `/home/masterConsole` | High
21 | File | `/home/sendBroadcast` | High
22 | File | `/hrm/employeeadd.php` | High
23 | File | `/hrm/employeeview.php` | High
24 | File | `/index.php` | Medium
25 | File | `/items/view_item.php` | High
26 | File | `/jsoa/hntdCustomDesktopActionContent` | High
27 | File | `/lookin/info` | Medium
28 | File | `/manager/index.php` | High
29 | File | `/medical/inventories.php` | High
30 | File | `/modules/profile/index.php` | High
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/modules/public/calendar.php` | High
33 | File | `/mygym/admin/index.php?view_exercises` | High
34 | File | `/newsDia.php` | Medium
35 | File | `/out.php` | Medium
36 | File | `/php-opos/index.php` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/Redcock-Farm/farm/category.php` | High
40 | File | `/reports/rwservlet` | High
41 | File | `/sacco_shield/manage_user.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
44 | File | `/staff/bookdetails.php` | High
45 | File | `/uncpath/` | Medium
46 | File | `/user/update_booking.php` | High
47 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
48 | File | `/wireless/security.asp` | High
49 | File | `/wordpress/wp-admin/options-general.php` | High
50 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
51 | File | `01article.php` | High
52 | File | `AbstractScheduleJob.java` | High
53 | File | `actionphp/download.File.php` | High
54 | File | `activenews_view.asp` | High
55 | File | `adclick.php` | Medium
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin/abc.php` | High
59 | File | `admin/admin.php?action=users&mode=info&user=2` | High
60 | File | `admin/admin/adminsave.html` | High
61 | File | `admin/conf_users_edit.php` | High
62 | File | `admin/disapprove_user.php` | High
63 | File | `admin/expense_report.php` | High
64 | ... | ... | ...
There are 539 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 563 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -26,7 +26,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -274,13 +274,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-37, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -288,40 +288,40 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//` | Low
2 | File | `/Admin/add-student.php` | High
3 | File | `/advanced-tools/nova/bin/netwatch` | High
1 | File | `.FBCIndex` | Medium
2 | File | `//` | Low
3 | File | `/api/gen/clients/{language}` | High
4 | File | `/api/jmeter/download/files` | High
5 | File | `/api/upload` | Medium
6 | File | `/api/v1/attack/falco` | High
7 | File | `/APR/login.php` | High
8 | File | `/aya/module/admin/fst_down.inc.php` | High
9 | File | `/boat/login.php` | High
10 | File | `/bsms_ci/index.php/user/edit_user/` | High
8 | File | `/boat/login.php` | High
9 | File | `/bsms_ci/index.php/user/edit_user/` | High
10 | File | `/cgi-bin/DownloadFlash` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/DXR.axd` | Medium
13 | File | `/ebics-server/ebics.aspx` | High
14 | File | `/files/import` | High
15 | File | `/forum/away.php` | High
16 | File | `/HNAP1/SetClientInfo` | High
17 | File | `/ims/login.php` | High
18 | File | `/j_security_check` | High
19 | File | `/librarian/bookdetails.php` | High
20 | File | `/Moosikay/order.php` | High
21 | File | `/nova/bin/detnet` | High
22 | File | `/out.php` | Medium
23 | File | `/php-opos/index.php` | High
24 | File | `/resources//../` | High
25 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
26 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
27 | File | `/sys/dict/queryTableData` | High
28 | File | `/tmp/boa-temp` | High
29 | File | `/tourism/rate_review.php` | High
30 | File | `/uncpath/` | Medium
31 | File | `/wp-json` | Medium
12 | File | `/config/api/v1/reboot` | High
13 | File | `/DXR.axd` | Medium
14 | File | `/ebics-server/ebics.aspx` | High
15 | File | `/files/import` | High
16 | File | `/forum/away.php` | High
17 | File | `/HNAP1` | Low
18 | File | `/HNAP1/SetClientInfo` | High
19 | File | `/j_security_check` | High
20 | File | `/librarian/bookdetails.php` | High
21 | File | `/modules/profile/index.php` | High
22 | File | `/Moosikay/order.php` | High
23 | File | `/out.php` | Medium
24 | File | `/owa/auth/logon.aspx` | High
25 | File | `/php-opos/index.php` | High
26 | File | `/public/launchNewWindow.jsp` | High
27 | File | `/rest/api/2/search` | High
28 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
29 | File | `/shell` | Low
30 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
31 | File | `/tmp/boa-temp` | High
32 | ... | ... | ...
There are 268 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 273 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

View File

@ -48,53 +48,53 @@ ID | Type | Indicator | Confidence
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/admin/default.asp` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/app/options.py` | High
6 | File | `/bin/httpd` | Medium
7 | File | `/cgi-bin/wapopen` | High
8 | File | `/ci_spms/admin/category` | High
9 | File | `/ci_spms/admin/search/searching/` | High
10 | File | `/classes/Master.php?f=delete_appointment` | High
11 | File | `/classes/Master.php?f=delete_train` | High
12 | File | `/cms/print.php` | High
13 | File | `/concat?/%2557EB-INF/web.xml` | High
14 | File | `/Content/Template/root/reverse-shell.aspx` | High
15 | File | `/ctcprotocol/Protocol` | High
16 | File | `/dashboard/menu-list.php` | High
17 | File | `/data/remove` | Medium
18 | File | `/ebics-server/ebics.aspx` | High
19 | File | `/ffos/classes/Master.php?f=save_category` | High
20 | File | `/filemanager/upload.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/HNAP1/SetClientInfo` | High
24 | File | `/Items/*/RemoteImages/Download` | High
25 | File | `/login` | Low
26 | File | `/menu.html` | Medium
27 | File | `/navigate/navigate_download.php` | High
28 | File | `/ocwbs/admin/?page=user/manage_user` | High
29 | File | `/ofrs/admin/?page=user/manage_user` | High
30 | File | `/out.php` | Medium
31 | File | `/owa/auth/logon.aspx` | High
32 | File | `/password.html` | High
33 | File | `/php_action/fetchSelectedUser.php` | High
34 | File | `/proc/ioports` | High
35 | File | `/property-list/property_view.php` | High
36 | File | `/ptms/classes/Users.php` | High
37 | File | `/resources//../` | High
38 | File | `/rest/api/2/search` | High
39 | File | `/s/` | Low
40 | File | `/scripts/cpan_config` | High
41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
42 | File | `/services/system/setup.json` | High
43 | File | `/spip.php` | Medium
44 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
45 | File | `/sys/dict/queryTableData` | High
46 | File | `/tmp` | Low
47 | File | `/uncpath/` | Medium
48 | File | `/vloggers_merch/?p=view_product` | High
5 | File | `/api/gen/clients/{language}` | High
6 | File | `/app/options.py` | High
7 | File | `/bin/httpd` | Medium
8 | File | `/cgi-bin/wapopen` | High
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_appointment` | High
12 | File | `/classes/Master.php?f=delete_train` | High
13 | File | `/cms/print.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/ctcprotocol/Protocol` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/ebics-server/ebics.aspx` | High
20 | File | `/ffos/classes/Master.php?f=save_category` | High
21 | File | `/filemanager/upload.php` | High
22 | File | `/forum/away.php` | High
23 | File | `/goforms/rlminfo` | High
24 | File | `/HNAP1` | Low
25 | File | `/HNAP1/SetClientInfo` | High
26 | File | `/Items/*/RemoteImages/Download` | High
27 | File | `/login` | Low
28 | File | `/menu.html` | Medium
29 | File | `/navigate/navigate_download.php` | High
30 | File | `/ocwbs/admin/?page=user/manage_user` | High
31 | File | `/ofrs/admin/?page=user/manage_user` | High
32 | File | `/out.php` | Medium
33 | File | `/owa/auth/logon.aspx` | High
34 | File | `/password.html` | High
35 | File | `/php_action/fetchSelectedUser.php` | High
36 | File | `/proc/ioports` | High
37 | File | `/property-list/property_view.php` | High
38 | File | `/ptms/classes/Users.php` | High
39 | File | `/resources//../` | High
40 | File | `/rest/api/2/search` | High
41 | File | `/s/` | Low
42 | File | `/scripts/cpan_config` | High
43 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
44 | File | `/services/system/setup.json` | High
45 | File | `/spip.php` | Medium
46 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
47 | File | `/sys/dict/queryTableData` | High
48 | File | `/tmp` | Low
49 | ... | ... | ...
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 426 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -14,12 +14,12 @@ The following _campaigns_ are known and can be associated with Lorec53:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Lorec53:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [FR](https://vuldb.com/?country.fr)
* [IT](https://vuldb.com/?country.it)
* [ES](https://vuldb.com/?country.es)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -30,6 +30,9 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [45.12.5.62](https://vuldb.com/?ip.45.12.5.62) | sarimp.website | - | High
2 | [45.146.165.91](https://vuldb.com/?ip.45.146.165.91) | - | Phishing Georgian Government | High
3 | [185.244.41.109](https://vuldb.com/?ip.185.244.41.109) | - | - | High
4 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -37,12 +40,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1202 | CWE-77, CWE-78 | Command Injection | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -51,16 +54,24 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `admin/gallery.php` | High
3 | File | `admin/manage-departments.php` | High
4 | File | `admin/sellerupd.php` | High
5 | File | `backend/utilities/terminal.js` | High
6 | File | `cat.php` | Low
7 | File | `category.php` | Medium
8 | File | `config.inc.php` | High
9 | ... | ... | ...
2 | File | `/admin/login.php` | High
3 | File | `/includes/rrdtool.inc.php` | High
4 | File | `/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php` | High
5 | File | `/www/ping_response.cgi` | High
6 | File | `admin.php` | Medium
7 | File | `admin/dashboard.php` | High
8 | File | `admin/gallery.php` | High
9 | File | `admin/manage-departments.php` | High
10 | File | `admin/sellerupd.php` | High
11 | File | `admin/vqmods.app/vqmods.inc.php` | High
12 | File | `administrator/logviewer/searchlog.cfm` | High
13 | File | `backend/utilities/terminal.js` | High
14 | File | `bb_usage_stats.php` | High
15 | File | `board.php` | Medium
16 | File | `cat.php` | Low
17 | ... | ... | ...
There are 69 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 139 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -74,23 +74,24 @@ ID | Type | Indicator | Confidence
6 | File | `/server-status` | High
7 | File | `add-services.php` | High
8 | File | `admin.php` | Medium
9 | File | `admin/models/Galleries.php` | High
10 | File | `affich.php` | Medium
11 | File | `affiliate-preview.php` | High
12 | File | `akocomments.php` | High
13 | File | `album_portal.php` | High
14 | File | `application/modules/admin/views/ecommerce/products.php` | High
15 | File | `apps/app_article/controller/rating.php` | High
16 | File | `app\Http\Controllers\Backend\ProfileController.php` | High
17 | File | `auktion.cgi` | Medium
18 | File | `basket.php` | Medium
19 | File | `big.php` | Low
20 | File | `category_list.php` | High
21 | File | `closeup.php` | Medium
22 | File | `cng.sys` | Low
23 | ... | ... | ...
9 | File | `admin/index.php` | High
10 | File | `admin/models/Galleries.php` | High
11 | File | `affich.php` | Medium
12 | File | `affiliate-preview.php` | High
13 | File | `akocomments.php` | High
14 | File | `album_portal.php` | High
15 | File | `application/modules/admin/views/ecommerce/products.php` | High
16 | File | `apps/app_article/controller/rating.php` | High
17 | File | `app\Http\Controllers\Backend\ProfileController.php` | High
18 | File | `auktion.cgi` | Medium
19 | File | `basket.php` | Medium
20 | File | `big.php` | Low
21 | File | `category_list.php` | High
22 | File | `closeup.php` | Medium
23 | File | `cng.sys` | Low
24 | ... | ... | ...
There are 194 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 199 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -57,47 +57,47 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/ajax/networking/get_netcfg.php` | High
3 | File | `/app/options.py` | High
4 | File | `/bin/httpd` | Medium
5 | File | `/cgi-bin/wapopen` | High
6 | File | `/ci_spms/admin/category` | High
7 | File | `/ci_spms/admin/search/searching/` | High
8 | File | `/classes/Master.php?f=delete_appointment` | High
9 | File | `/classes/Master.php?f=delete_train` | High
10 | File | `/cms/print.php` | High
11 | File | `/concat?/%2557EB-INF/web.xml` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/course/api/upload/pic` | High
14 | File | `/ctcprotocol/Protocol` | High
15 | File | `/dashboard/menu-list.php` | High
16 | File | `/data/remove` | Medium
17 | File | `/ebics-server/ebics.aspx` | High
18 | File | `/ffos/classes/Master.php?f=save_category` | High
19 | File | `/forum/away.php` | High
20 | File | `/goforms/rlminfo` | High
21 | File | `/HNAP1/SetClientInfo` | High
22 | File | `/Items/*/RemoteImages/Download` | High
23 | File | `/menu.html` | Medium
24 | File | `/navigate/navigate_download.php` | High
25 | File | `/ocwbs/admin/?page=user/manage_user` | High
26 | File | `/ofrs/admin/?page=user/manage_user` | High
27 | File | `/out.php` | Medium
28 | File | `/password.html` | High
29 | File | `/php_action/fetchSelectedUser.php` | High
30 | File | `/pms/index.php` | High
31 | File | `/proc/ioports` | High
32 | File | `/property-list/property_view.php` | High
33 | File | `/ptms/classes/Users.php` | High
34 | File | `/resources//../` | High
35 | File | `/rest/api/2/search` | High
36 | File | `/s/` | Low
37 | File | `/scripts/cpan_config` | High
38 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
39 | File | `/spip.php` | Medium
40 | File | `/sys/dict/queryTableData` | High
3 | File | `/api/gen/clients/{language}` | High
4 | File | `/app/options.py` | High
5 | File | `/bin/httpd` | Medium
6 | File | `/cgi-bin/wapopen` | High
7 | File | `/ci_spms/admin/category` | High
8 | File | `/ci_spms/admin/search/searching/` | High
9 | File | `/classes/Master.php?f=delete_appointment` | High
10 | File | `/classes/Master.php?f=delete_train` | High
11 | File | `/cms/print.php` | High
12 | File | `/concat?/%2557EB-INF/web.xml` | High
13 | File | `/Content/Template/root/reverse-shell.aspx` | High
14 | File | `/course/api/upload/pic` | High
15 | File | `/ctcprotocol/Protocol` | High
16 | File | `/dashboard/menu-list.php` | High
17 | File | `/data/remove` | Medium
18 | File | `/ebics-server/ebics.aspx` | High
19 | File | `/ffos/classes/Master.php?f=save_category` | High
20 | File | `/forum/away.php` | High
21 | File | `/goforms/rlminfo` | High
22 | File | `/HNAP1` | Low
23 | File | `/HNAP1/SetClientInfo` | High
24 | File | `/Items/*/RemoteImages/Download` | High
25 | File | `/menu.html` | Medium
26 | File | `/navigate/navigate_download.php` | High
27 | File | `/ocwbs/admin/?page=user/manage_user` | High
28 | File | `/ofrs/admin/?page=user/manage_user` | High
29 | File | `/out.php` | Medium
30 | File | `/password.html` | High
31 | File | `/php_action/fetchSelectedUser.php` | High
32 | File | `/pms/index.php` | High
33 | File | `/proc/ioports` | High
34 | File | `/property-list/property_view.php` | High
35 | File | `/ptms/classes/Users.php` | High
36 | File | `/resources//../` | High
37 | File | `/rest/api/2/search` | High
38 | File | `/s/` | Low
39 | File | `/scripts/cpan_config` | High
40 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
41 | ... | ... | ...
There are 356 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 353 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Magecart:
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 12 more country items available. Please use our online service to access the data.
@ -51,7 +51,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -73,47 +73,47 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/edit_members.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/attachments` | Medium
10 | File | `/aux` | Low
11 | File | `/boat/login.php` | High
12 | File | `/bsms_ci/index.php/book` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/dev/zero` | Medium
15 | File | `/etc/hosts` | Medium
16 | File | `/etc/os-release` | High
17 | File | `/event/admin/?page=user/list` | High
18 | File | `/forum/away.php` | High
19 | File | `/goform/addUserName` | High
20 | File | `/goform/form2WizardStep4` | High
21 | File | `/goform/formSetEmail` | High
22 | File | `/goform/SetIpMacBind` | High
23 | File | `/goform/WifiBasicSet` | High
24 | File | `/hprms/admin/rooms/view_room.php` | High
25 | File | `/hrm/controller/employee.php` | High
26 | File | `/hrm/controller/login.php` | High
27 | File | `/hss/?page=categories` | High
28 | File | `/inc/parser/xhtml.php` | High
29 | File | `/index/user/upload_img.html` | High
30 | File | `/js/player/dmplayer/dmku/index.php` | High
31 | File | `/linkedcontent/listfiles.php` | High
32 | File | `/medicines/profile.php` | High
33 | File | `/mgm_dev_upgrade.asp` | High
34 | File | `/mgm_log_cfg.asp` | High
35 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
36 | File | `/odlms/?page=appointments/view_appointment` | High
37 | File | `/proxy` | Low
38 | File | `/reservation/add_message.php` | High
39 | File | `/routing.asp` | Medium
40 | File | `/services/getFile.cmd` | High
41 | File | `/services/view_service.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/statistics/retrieve` | High
44 | File | `/tmp` | Low
45 | File | `/tmp/kamailio_ctl` | High
46 | File | `/var/log/messages` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/attachments` | Medium
12 | File | `/aux` | Low
13 | File | `/boat/login.php` | High
14 | File | `/bsms_ci/index.php/book` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/etc/hosts` | Medium
18 | File | `/etc/os-release` | High
19 | File | `/event/admin/?page=user/list` | High
20 | File | `/forum/away.php` | High
21 | File | `/goform/addUserName` | High
22 | File | `/goform/form2WizardStep4` | High
23 | File | `/goform/formSetEmail` | High
24 | File | `/goform/SetIpMacBind` | High
25 | File | `/goform/WifiBasicSet` | High
26 | File | `/hprms/admin/rooms/view_room.php` | High
27 | File | `/hrm/controller/employee.php` | High
28 | File | `/hrm/controller/login.php` | High
29 | File | `/hss/?page=categories` | High
30 | File | `/inc/parser/xhtml.php` | High
31 | File | `/index/user/upload_img.html` | High
32 | File | `/js/player/dmplayer/dmku/index.php` | High
33 | File | `/linkedcontent/listfiles.php` | High
34 | File | `/medicines/profile.php` | High
35 | File | `/mgm_dev_upgrade.asp` | High
36 | File | `/mgm_log_cfg.asp` | High
37 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
38 | File | `/odlms/?page=appointments/view_appointment` | High
39 | File | `/proxy` | Low
40 | File | `/reservation/add_message.php` | High
41 | File | `/routing.asp` | Medium
42 | File | `/services/getFile.cmd` | High
43 | File | `/services/view_service.php` | High
44 | File | `/Session` | Medium
45 | File | `/spip.php` | Medium
46 | File | `/statistics/retrieve` | High
47 | ... | ... | ...
There are 404 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -76,22 +76,22 @@ ID | Type | Indicator | Confidence
17 | File | `/forum/away.php` | High
18 | File | `/forum/PostPrivateMessage` | High
19 | File | `/getcfg.php` | Medium
20 | File | `/goform/RouteStatic` | High
21 | File | `/home/masterConsole` | High
22 | File | `/hrm/employeeadd.php` | High
23 | File | `/hrm/employeeview.php` | High
24 | File | `/htdocs/cgibin` | High
25 | File | `/lists/index.php` | High
26 | File | `/login.php` | Medium
27 | File | `/netflow/jspui/editProfile.jsp` | High
28 | File | `/spip.php` | Medium
29 | File | `/uncpath/` | Medium
30 | File | `/usr/www/ja/mnt_cmd.cgi` | High
31 | File | `/videotalk` | Medium
32 | File | `/view-property.php` | High
20 | File | `/goform/aspForm` | High
21 | File | `/goform/RouteStatic` | High
22 | File | `/home/masterConsole` | High
23 | File | `/hrm/employeeadd.php` | High
24 | File | `/hrm/employeeview.php` | High
25 | File | `/htdocs/cgibin` | High
26 | File | `/lists/index.php` | High
27 | File | `/login.php` | Medium
28 | File | `/netflow/jspui/editProfile.jsp` | High
29 | File | `/spip.php` | Medium
30 | File | `/uncpath/` | Medium
31 | File | `/usr/www/ja/mnt_cmd.cgi` | High
32 | File | `/videotalk` | Medium
33 | ... | ... | ...
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,7 +21,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 6 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -213,13 +213,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -228,49 +228,51 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.FBCIndex` | Medium
2 | File | `/.env` | Low
3 | File | `//` | Low
4 | File | `/admin` | Low
5 | File | `/admin.php/accessory/filesdel.html` | High
6 | File | `/admin/?page=user/manage` | High
7 | File | `/admin/add-new.php` | High
8 | File | `/admin/doctors.php` | High
9 | File | `/admin/login.php` | High
10 | File | `/admin/patient.php` | High
11 | File | `/alphaware/summary.php` | High
12 | File | `/api/` | Low
13 | File | `/api/admin/store/product/list` | High
14 | File | `/api/admin/system/store/order/list` | High
15 | File | `/api/gen/clients/{language}` | High
16 | File | `/api/jmeter/download/files` | High
17 | File | `/api/upload` | Medium
18 | File | `/apply.cgi` | Medium
19 | File | `/APR/login.php` | High
20 | File | `/as/authorization.oauth2` | High
21 | File | `/boat/login.php` | High
22 | File | `/cgi-bin/luci/api/auth` | High
23 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
24 | File | `/cgi-bin/wlogin.cgi` | High
25 | File | `/churchcrm/EventAttendance.php` | High
26 | File | `/common/sysFile/list` | High
27 | File | `/debug/pprof` | Medium
28 | File | `/DXR.axd` | Medium
29 | File | `/etc/openstack-dashboard/local_settings` | High
30 | File | `/filemanager/php/connector.php` | High
31 | File | `/files/import` | High
32 | File | `/forum/away.php` | High
33 | File | `/goform/addressNat` | High
34 | File | `/goform/PowerSaveSet` | High
35 | File | `/HNAP1/SetClientInfo` | High
36 | File | `/js/player/dmplayer/dmku/index.php` | High
37 | File | `/j_security_check` | High
38 | File | `/librarian/bookdetails.php` | High
39 | File | `/mhds/clinic/view_details.php` | High
40 | File | `/modules/projects/vw_files.php` | High
41 | File | `/plain` | Low
42 | ... | ... | ...
2 | File | `/admin` | Low
3 | File | `/admin-ajax.php?action=eps_redirect_save` | High
4 | File | `/admin.php/accessory/filesdel.html` | High
5 | File | `/admin/?page=user/manage` | High
6 | File | `/admin/add-new.php` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/patient.php` | High
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/api/admin/system/store/order/list` | High
14 | File | `/api/gen/clients/{language}` | High
15 | File | `/api/jmeter/download/files` | High
16 | File | `/api/upload` | Medium
17 | File | `/APR/login.php` | High
18 | File | `/boat/login.php` | High
19 | File | `/cgi-bin/DownloadFlash` | High
20 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
21 | File | `/cgi-bin/wlogin.cgi` | High
22 | File | `/churchcrm/EventAttendance.php` | High
23 | File | `/College/admin/teacher.php` | High
24 | File | `/common/sysFile/list` | High
25 | File | `/debug/pprof` | Medium
26 | File | `/DXR.axd` | Medium
27 | File | `/filemanager/php/connector.php` | High
28 | File | `/forum/away.php` | High
29 | File | `/goform/addressNat` | High
30 | File | `/goform/aspForm` | High
31 | File | `/HNAP1` | Low
32 | File | `/HNAP1/SetClientInfo` | High
33 | File | `/js/player/dmplayer/dmku/index.php` | High
34 | File | `/j_security_check` | High
35 | File | `/librarian/bookdetails.php` | High
36 | File | `/licenses` | Medium
37 | File | `/mhds/clinic/view_details.php` | High
38 | File | `/modules/projects/vw_files.php` | High
39 | File | `/plain` | Low
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/reservation/add_message.php` | High
42 | File | `/rukovoditel/index.php?module=users/login` | High
43 | File | `/secure/QueryComponent!Default.jspa` | High
44 | ... | ... | ...
There are 364 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 379 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -95,33 +95,33 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/` | Low
7 | File | `/Admin/add-student.php` | High
8 | File | `/admin/communitymanagement.php` | High
9 | File | `/admin/contenttemp` | High
10 | File | `/admin/extended` | High
11 | File | `/admin/featured.php` | High
12 | File | `/admin/generalsettings.php` | High
13 | File | `/admin/login.php` | High
14 | File | `/admin/newsletter1.php` | High
15 | File | `/admin/payment.php` | High
16 | File | `/admin/settings/save.php` | High
17 | File | `/admin/students/manage.php` | High
18 | File | `/admin/students/view_student.php` | High
19 | File | `/admin/usermanagement.php` | High
20 | File | `/api/addusers` | High
21 | File | `/api/crontab` | Medium
22 | File | `/api/RecordingList/DownloadRecord?file=` | High
23 | File | `/api/user/upsert/<uuid>` | High
24 | File | `/appliance/users?action=edit` | High
25 | File | `/apply.cgi` | Medium
26 | File | `/backup.pl` | Medium
27 | File | `/cgi-bin/webviewer_login_page` | High
28 | File | `/cgi-bin/wlogin.cgi` | High
29 | File | `/dashboard/updatelogo.php` | High
30 | File | `/designer/add/layout` | High
31 | File | `/edoc/doctor/patient.php` | High
32 | File | `/etc/ldap.conf` | High
33 | File | `/etc/shadow` | Medium
34 | File | `/filemanager/upload/drop` | High
35 | File | `/goform/addUserName` | High
9 | File | `/admin/extended` | High
10 | File | `/admin/featured.php` | High
11 | File | `/admin/generalsettings.php` | High
12 | File | `/admin/login.php` | High
13 | File | `/admin/newsletter1.php` | High
14 | File | `/admin/payment.php` | High
15 | File | `/admin/settings/save.php` | High
16 | File | `/admin/students/manage.php` | High
17 | File | `/admin/students/view_student.php` | High
18 | File | `/admin/usermanagement.php` | High
19 | File | `/api/addusers` | High
20 | File | `/api/RecordingList/DownloadRecord?file=` | High
21 | File | `/api/user/upsert/<uuid>` | High
22 | File | `/appliance/users?action=edit` | High
23 | File | `/apply.cgi` | Medium
24 | File | `/backup.pl` | Medium
25 | File | `/cgi-bin/webviewer_login_page` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/College/admin/teacher.php` | High
28 | File | `/dashboard/updatelogo.php` | High
29 | File | `/designer/add/layout` | High
30 | File | `/edoc/doctor/patient.php` | High
31 | File | `/etc/ldap.conf` | High
32 | File | `/etc/shadow` | Medium
33 | File | `/filemanager/upload/drop` | High
34 | File | `/goform/addUserName` | High
35 | File | `/goform/aspForm` | High
36 | File | `/goform/delAd` | High
37 | File | `/goform/wifiSSIDset` | High
38 | File | `/gpac/src/bifs/unquantize.c` | High
@ -139,10 +139,9 @@ ID | Type | Indicator | Confidence
50 | File | `/Moosikay/order.php` | High
51 | File | `/Noxen-master/users.php` | High
52 | File | `/opac/Actions.php?a=login` | High
53 | File | `/pages/animals.php` | High
54 | ... | ... | ...
53 | ... | ... | ...
There are 467 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 466 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -55,54 +55,55 @@ ID | Type | Indicator | Confidence
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/drivers/media/media-device.c` | High
9 | File | `/etc/master.passwd` | High
10 | File | `/filemanager/upload.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/getcfg.php` | Medium
13 | File | `/home.php` | Medium
14 | File | `/homeaction.php` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/modules/tasks/summary.inc.php` | High
17 | File | `/multi-vendor-shopping-script/product-list.php` | High
18 | File | `/out.php` | Medium
19 | File | `/p` | Low
20 | File | `/preauth` | Medium
21 | File | `/products/details.asp` | High
22 | File | `/recordings/index.php` | High
23 | File | `/see_more_details.php` | High
24 | File | `/show_news.php` | High
25 | File | `/tmp/before` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/updownload/t.report` | High
28 | File | `/user.profile.php` | High
29 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
30 | File | `/wordpress/wp-admin/options-general.php` | High
31 | File | `/wp-admin` | Medium
32 | File | `/wp-admin/admin-ajax.php` | High
33 | File | `account.asp` | Medium
34 | File | `adclick.php` | Medium
35 | File | `adm/systools.asp` | High
36 | File | `admin.php` | Medium
37 | File | `admin/admin.shtml` | High
38 | File | `Admin/ADM_Pagina.php` | High
39 | File | `admin/category.inc.php` | High
40 | File | `admin/main.asp` | High
41 | File | `admin/param/param_func.inc.php` | High
42 | File | `admin/y_admin.asp` | High
43 | File | `adminer.php` | Medium
44 | File | `administrator/components/com_media/helpers/media.php` | High
45 | File | `admin_ok.asp` | Medium
46 | File | `app/Core/Paginator.php` | High
47 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
48 | File | `artlinks.dispnew.php` | High
49 | File | `auth.php` | Medium
50 | File | `bin/named/query.c` | High
51 | File | `blank.php` | Medium
52 | File | `blocklayered-ajax.php` | High
53 | ... | ... | ...
8 | File | `/download` | Medium
9 | File | `/drivers/media/media-device.c` | High
10 | File | `/etc/master.passwd` | High
11 | File | `/filemanager/upload.php` | High
12 | File | `/forum/away.php` | High
13 | File | `/getcfg.php` | Medium
14 | File | `/home.php` | Medium
15 | File | `/homeaction.php` | High
16 | File | `/modules/profile/index.php` | High
17 | File | `/modules/tasks/summary.inc.php` | High
18 | File | `/multi-vendor-shopping-script/product-list.php` | High
19 | File | `/out.php` | Medium
20 | File | `/p` | Low
21 | File | `/preauth` | Medium
22 | File | `/products/details.asp` | High
23 | File | `/recordings/index.php` | High
24 | File | `/see_more_details.php` | High
25 | File | `/show_news.php` | High
26 | File | `/tmp/before` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/updownload/t.report` | High
29 | File | `/user.profile.php` | High
30 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
31 | File | `/wordpress/wp-admin/options-general.php` | High
32 | File | `/wp-admin` | Medium
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `account.asp` | Medium
35 | File | `adclick.php` | Medium
36 | File | `adm/systools.asp` | High
37 | File | `admin.php` | Medium
38 | File | `admin/admin.shtml` | High
39 | File | `Admin/ADM_Pagina.php` | High
40 | File | `admin/category.inc.php` | High
41 | File | `admin/main.asp` | High
42 | File | `admin/param/param_func.inc.php` | High
43 | File | `admin/y_admin.asp` | High
44 | File | `adminer.php` | Medium
45 | File | `administration/admins.php` | High
46 | File | `administrator/components/com_media/helpers/media.php` | High
47 | File | `admin_ok.asp` | Medium
48 | File | `app/Core/Paginator.php` | High
49 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
50 | File | `artlinks.dispnew.php` | High
51 | File | `auth.php` | Medium
52 | File | `bin/named/query.c` | High
53 | File | `blank.php` | Medium
54 | ... | ... | ...
There are 463 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 468 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -4,6 +4,12 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.north_korea_unknown](https://vuldb.com/?actor.north_korea_unknown)
## Campaigns
The following _campaigns_ are known and can be associated with North Korea Unknown:
* H0lyGh0st
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with North Korea Unknown:
@ -27,7 +33,7 @@ ID | IP address | Hostname | Campaign | Confidence
4 | [45.12.71.122](https://vuldb.com/?ip.45.12.71.122) | - | - | High
5 | ... | ... | ... | ...
There are 17 more IOC items available. Please use our online service to access the data.
There are 18 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -35,12 +41,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -48,57 +55,65 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/addemployee.php` | High
2 | File | `/apilog.php` | Medium
3 | File | `/APP_Installation.asp` | High
4 | File | `/categorypage.php` | High
5 | File | `/drivers/media/media-device.c` | High
6 | File | `/filemanager/upload.php` | High
7 | File | `/forum/away.php` | High
8 | File | `/getcfg.php` | Medium
9 | File | `/home.php` | Medium
10 | File | `/mifs/c/i/reg/reg.html` | High
11 | File | `/p` | Low
12 | File | `/preauth` | Medium
13 | File | `/products/details.asp` | High
14 | File | `/see_more_details.php` | High
15 | File | `/show_news.php` | High
16 | File | `/spip.php` | Medium
17 | File | `/uncpath/` | Medium
18 | File | `/updownload/t.report` | High
19 | File | `/user.profile.php` | High
20 | File | `/var/log/nginx` | High
21 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
22 | File | `/VPortal/mgtconsole/Subscriptions.jsp` | High
23 | File | `/wp-admin` | Medium
24 | File | `/wp-admin/admin-ajax.php` | High
25 | File | `adclick.php` | Medium
26 | File | `adm/systools.asp` | High
27 | File | `admin` | Low
28 | File | `admin/adminsignin.html` | High
29 | File | `admin/category.inc.php` | High
30 | File | `admin/main.asp` | High
31 | File | `admin/movieview.php` | High
32 | File | `admin/versions.html` | High
33 | File | `admin/y_admin.asp` | High
34 | File | `adminer.php` | Medium
35 | File | `administrator/components/com_media/helpers/media.php` | High
36 | File | `admin_ok.asp` | Medium
37 | File | `app/Core/Paginator.php` | High
38 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
39 | File | `attendancy.php` | High
40 | File | `auth-gss2.c` | Medium
41 | File | `auth.php` | Medium
42 | File | `bin/named/query.c` | High
43 | ... | ... | ...
1 | File | `/admin.php?page=batch_manager&mode=unit` | High
2 | File | `/admin/addemployee.php` | High
3 | File | `/apilog.php` | Medium
4 | File | `/APP_Installation.asp` | High
5 | File | `/categorypage.php` | High
6 | File | `/drivers/media/media-device.c` | High
7 | File | `/filemanager/upload.php` | High
8 | File | `/forum/away.php` | High
9 | File | `/getcfg.php` | Medium
10 | File | `/goform/aspForm` | High
11 | File | `/home.php` | Medium
12 | File | `/mifs/c/i/reg/reg.html` | High
13 | File | `/omps/seller` | Medium
14 | File | `/p` | Low
15 | File | `/php/passport/index.php` | High
16 | File | `/preauth` | Medium
17 | File | `/products/details.asp` | High
18 | File | `/replication` | Medium
19 | File | `/see_more_details.php` | High
20 | File | `/settings` | Medium
21 | File | `/show_news.php` | High
22 | File | `/spip.php` | Medium
23 | File | `/staff/tools/custom-fields` | High
24 | File | `/strings/ctype-latin1.c` | High
25 | File | `/uncpath/` | Medium
26 | File | `/updownload/t.report` | High
27 | File | `/user.profile.php` | High
28 | File | `/var/log/nginx` | High
29 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
30 | File | `/VPortal/mgtconsole/Subscriptions.jsp` | High
31 | File | `/Wedding-Management/admin/client_manage_account_details.php?booking_id=31` | High
32 | File | `/wp-admin` | Medium
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `adclick.php` | Medium
35 | File | `adm/systools.asp` | High
36 | File | `admin` | Low
37 | File | `admin/adminsignin.html` | High
38 | File | `admin/category.inc.php` | High
39 | File | `admin/editproductetails.php` | High
40 | File | `admin/main.asp` | High
41 | File | `admin/movieview.php` | High
42 | File | `admin/versions.html` | High
43 | File | `admin/y_admin.asp` | High
44 | File | `adminer.php` | Medium
45 | File | `administrator/components/com_media/helpers/media.php` | High
46 | File | `admin_ok.asp` | Medium
47 | File | `app/Core/Paginator.php` | High
48 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
49 | File | `attendancy.php` | High
50 | ... | ... | ...
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 436 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_kp.netset
* https://www.microsoft.com/en-us/security/blog/2022/07/14/north-korean-threat-actor-targets-small-and-midsize-businesses-with-h0lygh0st-ransomware/
## Literature

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [BG](https://vuldb.com/?country.bg)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -40,7 +40,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -55,28 +55,29 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\Razer\Synapse3\Service\bin` | High
2 | File | `//` | Low
3 | File | `/admin/doctors/view_doctor.php` | High
4 | File | `/appliance/users?action=edit` | High
5 | File | `/backup.pl` | Medium
6 | File | `/bin/boa` | Medium
7 | File | `/classes/Master.php?f=delete_reservation` | High
8 | File | `/config/getuser` | High
9 | File | `/data-service/users/` | High
10 | File | `/IISADMPWD` | Medium
11 | File | `/inc/campaign/count_of_send.php` | High
12 | File | `/index.php` | Medium
13 | File | `/js/app.js` | Medium
14 | File | `/login` | Low
15 | File | `/mgmt/tm/util/bash` | High
16 | File | `/northstar/Portal/processlogin.jsp` | High
17 | File | `/public/plugins/` | High
18 | File | `/rdms/admin/?page=user/manage_user` | High
19 | File | `/registration.php` | High
20 | File | `/rest/api/1.0/issues/{id}/ActionsAndOperations` | High
21 | ... | ... | ...
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `//` | Low
4 | File | `/admin/doctors/view_doctor.php` | High
5 | File | `/appliance/users?action=edit` | High
6 | File | `/backup.pl` | Medium
7 | File | `/bin/boa` | Medium
8 | File | `/classes/Master.php?f=delete_reservation` | High
9 | File | `/config/getuser` | High
10 | File | `/data-service/users/` | High
11 | File | `/DXR.axd` | Medium
12 | File | `/goform/formWPS` | High
13 | File | `/IISADMPWD` | Medium
14 | File | `/inc/campaign/count_of_send.php` | High
15 | File | `/index.php` | Medium
16 | File | `/js/app.js` | Medium
17 | File | `/login` | Low
18 | File | `/mgmt/tm/util/bash` | High
19 | File | `/northstar/Portal/processlogin.jsp` | High
20 | File | `/public/plugins/` | High
21 | File | `/rdms/admin/?page=user/manage_user` | High
22 | ... | ... | ...
There are 172 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 179 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -34,7 +34,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1068 | CWE-264, CWE-269 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,9 +47,10 @@ ID | Type | Indicator | Confidence
3 | File | `/forum/away.php` | High
4 | File | `/LogoStore/search.php` | High
5 | File | `/mhds/clinic/view_details.php` | High
6 | ... | ... | ...
6 | File | `/newsDia.php` | Medium
7 | ... | ... | ...
There are 42 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 50 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -67,7 +67,7 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-37 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -83,34 +83,36 @@ ID | Type | Indicator | Confidence
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/blog/blogcategory/add/?_to_field=id&_popup=1` | High
4 | File | `/aya/module/admin/fst_down.inc.php` | High
5 | File | `/componetns/user/class.user.php` | High
6 | File | `/etc/tomcat8/Catalina/attack` | High
7 | File | `/forum/away.php` | High
8 | File | `/front/document.form.php` | High
9 | File | `/goform/wizard_end` | High
10 | File | `/ims/login.php` | High
11 | File | `/include/chart_generator.php` | High
12 | File | `/mhds/clinic/view_details.php` | High
13 | File | `/out.php` | Medium
14 | File | `/php-opos/index.php` | High
15 | File | `/rest/api/latest/projectvalidate/key` | High
16 | File | `/rest/collectors/1.0/template/custom` | High
17 | File | `/search.php` | Medium
18 | File | `/ServletAPI/accounts/login` | High
19 | File | `/uncpath/` | Medium
20 | File | `/user/login/oauth` | High
21 | File | `/usr/bin/pkexec` | High
22 | File | `/usr/www/ja/mnt_cmd.cgi` | High
23 | File | `/var/log/messages` | High
24 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
25 | File | `/websocket/exec` | High
26 | File | `/wp-admin/admin-ajax.php` | High
27 | File | `/x_program_center/jaxrs/invoke` | High
28 | File | `/zm/index.php` | High
5 | File | `/boat/login.php` | High
6 | File | `/bsms_ci/index.php/user/edit_user/` | High
7 | File | `/componetns/user/class.user.php` | High
8 | File | `/etc/tomcat8/Catalina/attack` | High
9 | File | `/forum/away.php` | High
10 | File | `/goform/wizard_end` | High
11 | File | `/ims/login.php` | High
12 | File | `/include/chart_generator.php` | High
13 | File | `/mhds/clinic/view_details.php` | High
14 | File | `/modules/profile/index.php` | High
15 | File | `/out.php` | Medium
16 | File | `/php-opos/index.php` | High
17 | File | `/rest/api/latest/projectvalidate/key` | High
18 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
19 | File | `/ServletAPI/accounts/login` | High
20 | File | `/shell` | Low
21 | File | `/tourism/rate_review.php` | High
22 | File | `/uncpath/` | Medium
23 | File | `/usr/www/ja/mnt_cmd.cgi` | High
24 | File | `/var/log/messages` | High
25 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
26 | File | `/websocket/exec` | High
27 | File | `/wp-admin/admin-ajax.php` | High
28 | File | `/x_program_center/jaxrs/invoke` | High
29 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
30 | ... | ... | ...
30 | File | `action-visitor.php` | High
31 | File | `action.php` | Medium
32 | ... | ... | ...
There are 257 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 273 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -2633,14 +2633,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-27, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -2648,49 +2647,58 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `//` | Low
3 | File | `/admin/delete_user.php` | High
4 | File | `/admin/patient.php` | High
5 | File | `/api/admin/system/store/order/list` | High
6 | File | `/api/jmeter/download/files` | High
7 | File | `/APR/login.php` | High
8 | File | `/as/authorization.oauth2` | High
9 | File | `/boat/login.php` | High
10 | File | `/bsms_ci/index.php/user/edit_user/` | High
11 | File | `/cgi-bin/luci/api/auth` | High
12 | File | `/cgi-bin/wapopen` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/DXR.axd` | Medium
15 | File | `/ecshop/admin/template.php` | High
16 | File | `/etc/openstack-dashboard/local_settings` | High
17 | File | `/etc/sudoers` | Medium
18 | File | `/filemanager/php/connector.php` | High
19 | File | `/files/import` | High
20 | File | `/forum/away.php` | High
21 | File | `/home/www/cgi-bin/login.cgi` | High
1 | File | `.FBCIndex` | Medium
2 | File | `.htaccess` | Medium
3 | File | `/admin` | Low
4 | File | `/admin-ajax.php?action=eps_redirect_save` | High
5 | File | `/admin/login.php` | High
6 | File | `/alphaware/details.php` | High
7 | File | `/api/admin/system/store/order/list` | High
8 | File | `/CFIDE/probe.cfm` | High
9 | File | `/cgi-bin/DownloadFlash` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/churchcrm/EventAttendance.php` | High
12 | File | `/common/info.cgi` | High
13 | File | `/common/sysFile/list` | High
14 | File | `/config/myfield/test.php` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/etc/sudoers` | Medium
17 | File | `/file/upload/1` | High
18 | File | `/forum/away.php` | High
19 | File | `/js/player/dmplayer/dmku/index.php` | High
20 | File | `/j_security_check` | High
21 | File | `/kruxton/sales_report.php` | High
22 | File | `/librarian/bookdetails.php` | High
23 | File | `/modules/projects/vw_files.php` | High
24 | File | `/Moosikay/order.php` | High
25 | File | `/mygym/admin/index.php?view_exercises` | High
26 | File | `/net-banking/customer_transactions.php` | High
27 | File | `/out.php` | Medium
28 | File | `/public/launchNewWindow.jsp` | High
29 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
30 | File | `/rukovoditel/index.php?module=users/login` | High
31 | File | `/secure/QueryComponent!Default.jspa` | High
32 | File | `/tmp/boa-temp` | High
33 | File | `/tourism/rate_review.php` | High
34 | File | `/uncpath/` | Medium
35 | File | `/wp-admin/admin-ajax.php` | High
36 | File | `/wp-json` | Medium
37 | File | `Access.app/Contents/Resources/kcproxy` | High
38 | File | `ActBar.ocx` | Medium
39 | File | `actionpack/lib/action_dispatch/middleware/templates/routes/_table.html.erb` | High
40 | File | `activenews_view.asp` | High
41 | ... | ... | ...
23 | File | `/licenses` | Medium
24 | File | `/mcategory.php` | High
25 | File | `/messageboard/view.php` | High
26 | File | `/mhds/clinic/view_details.php` | High
27 | File | `/modules/profile/index.php` | High
28 | File | `/modules/projects/vw_files.php` | High
29 | File | `/multi-vendor-shopping-script/product-list.php` | High
30 | File | `/out.php` | Medium
31 | File | `/owa/auth/logon.aspx` | High
32 | File | `/plain` | Low
33 | File | `/public/launchNewWindow.jsp` | High
34 | File | `/requests.php` | High
35 | File | `/rom-0` | Low
36 | File | `/sbin/orthrus` | High
37 | File | `/sbin/rtspd` | Medium
38 | File | `/shell` | Low
39 | File | `/spip.php` | Medium
40 | File | `/static/ueditor/php/controller.php` | High
41 | File | `/textpattern/index.php` | High
42 | File | `/tmp` | Low
43 | File | `/uncpath/` | Medium
44 | File | `/usr/bin/at` | Medium
45 | File | `/v1/tokens` | Medium
46 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
47 | File | `/var/www/video/mp4ts` | High
48 | File | `/wabt/bin/poc.wasm` | High
49 | File | `/wp-admin/admin-ajax.php` | High
50 | ... | ... | ...
There are 351 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 437 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -52,7 +52,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
@ -67,70 +67,72 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin.php/Admin/adminadd.html` | High
1 | File | `/admin/?page=product/manage_product&id=2` | High
2 | File | `/admin/ajax.php?action=delete_window` | High
3 | File | `/admin/api/theme-edit/` | High
4 | File | `/admin/settings/save.php` | High
4 | File | `/admin/casedetails.php` | High
5 | File | `/ad_js.php` | Medium
6 | File | `/agc/vicidial.php` | High
7 | File | `/alumni/admin/ajax.php?action=save_settings` | High
8 | File | `/api/index.php` | High
9 | File | `/apply.cgi` | Medium
10 | File | `/APR/signup.php` | High
11 | File | `/aux` | Low
12 | File | `/categorypage.php` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/cha.php` | Medium
15 | File | `/College/admin/teacher.php` | High
16 | File | `/dev/mem` | Medium
17 | File | `/drivers/block/floppy.c` | High
18 | File | `/etc/config/product.ini` | High
19 | File | `/etc/crash` | Medium
20 | File | `/etc/passwd` | Medium
21 | File | `/etc/shadow` | Medium
22 | File | `/fos/admin/ajax.php` | High
23 | File | `/goform/addUserName` | High
24 | File | `/goform/delAd` | High
25 | File | `/goform/SysToolReboot` | High
26 | File | `/goform/SysToolRestoreSet` | High
8 | File | `/api/gen/clients/{language}` | High
9 | File | `/api/index.php` | High
10 | File | `/apply.cgi` | Medium
11 | File | `/APR/signup.php` | High
12 | File | `/aux` | Low
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/cha.php` | Medium
16 | File | `/College/admin/teacher.php` | High
17 | File | `/dayrui/Fcms/View/system_log.html` | High
18 | File | `/dev/mem` | Medium
19 | File | `/drivers/block/floppy.c` | High
20 | File | `/ecommerce/admin/category/controller.php` | High
21 | File | `/etc/config/product.ini` | High
22 | File | `/etc/crash` | Medium
23 | File | `/etc/shadow` | Medium
24 | File | `/fos/admin/ajax.php` | High
25 | File | `/goform/aspForm` | High
26 | File | `/goform/delAd` | High
27 | File | `/goform/WifiBasicSet` | High
28 | File | `/goform/wifiSSIDset` | High
29 | File | `/gpac/src/bifs/unquantize.c` | High
30 | File | `/hss/admin/categories/view_category.php` | High
31 | File | `/index.php` | Medium
32 | File | `/index.php?module=entities/fields&entities_id=24` | High
33 | File | `/login/index.php` | High
34 | File | `/medicines/profile.php` | High
35 | File | `/menu.html` | Medium
36 | File | `/Moosikay/order.php` | High
37 | File | `/ordering/admin/orders/loaddata.php` | High
38 | File | `/ordering/admin/stockin/loaddata.php` | High
39 | File | `/pdfalto/src/pdfalto.cc` | High
40 | File | `/philosophy/admin/login.php` | High
41 | File | `/php-opos/login.php` | High
42 | File | `/php-sms/admin/quotes/manage_remark.php` | High
43 | File | `/priv_mgt.html` | High
44 | File | `/queuing/index.php?page=display` | High
45 | File | `/sys/duplicate/check` | High
46 | File | `/tmp/app/.env` | High
47 | File | `/ui/cbpc/login` | High
48 | File | `/user/updatePwd` | High
49 | File | `/users/delete/2` | High
50 | File | `/usr/sbin/httpd` | High
51 | File | `/usr/sbin/nagios` | High
52 | File | `/var/tmp/audacity-$USER` | High
53 | File | `/webman/info.cgi` | High
54 | File | `/wp-json/wc/v3/webhooks` | High
55 | File | `3G/UMTS` | Low
56 | File | `aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/UserStore.java` | High
57 | File | `account_change.php` | High
58 | File | `ad.php` | Low
59 | File | `adclick.php` | Medium
60 | File | `add_product.php` | High
61 | File | `admin/partials/ajax/add_field_to_form.php` | High
62 | ... | ... | ...
28 | File | `/hss/admin/categories/view_category.php` | High
29 | File | `/index.php` | Medium
30 | File | `/login/index.php` | High
31 | File | `/medicines/profile.php` | High
32 | File | `/menu.html` | Medium
33 | File | `/Moosikay/order.php` | High
34 | File | `/multi-vendor-shopping-script/product-list.php` | High
35 | File | `/ordering/admin/orders/loaddata.php` | High
36 | File | `/ordering/admin/stockin/loaddata.php` | High
37 | File | `/pdfalto/src/pdfalto.cc` | High
38 | File | `/philosophy/admin/login.php` | High
39 | File | `/php-opos/login.php` | High
40 | File | `/priv_mgt.html` | High
41 | File | `/queuing/index.php?page=display` | High
42 | File | `/resources//../` | High
43 | File | `/tmp/app/.env` | High
44 | File | `/ui/cbpc/login` | High
45 | File | `/user/updatePwd` | High
46 | File | `/users/delete/2` | High
47 | File | `/usr/sbin/nagios` | High
48 | File | `/var/tmp/audacity-$USER` | High
49 | File | `/webman/info.cgi` | High
50 | File | `/wp-json/wc/v3/webhooks` | High
51 | File | `3G/UMTS` | Low
52 | File | `account_change.php` | High
53 | File | `acloudCosAction.php.SQL` | High
54 | File | `ad.php` | Low
55 | File | `adclick.php` | Medium
56 | File | `add_product.php` | High
57 | File | `admin/admin_index.php` | High
58 | File | `admin/partials/ajax/add_field_to_form.php` | High
59 | File | `admin/registrations/update_status.php` | High
60 | File | `admin/user/manage_user.php` | High
61 | File | `adminer.php` | Medium
62 | File | `admin_class.php` | High
63 | File | `ad_manage.php` | High
64 | ... | ... | ...
There are 545 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 563 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -29,9 +29,10 @@ ID | IP address | Hostname | Campaign | Confidence
6 | [8.249.245.254](https://vuldb.com/?ip.8.249.245.254) | - | - | High
7 | [8.253.132.120](https://vuldb.com/?ip.8.253.132.120) | - | - | High
8 | [8.253.156.120](https://vuldb.com/?ip.8.253.156.120) | - | - | High
9 | ... | ... | ... | ...
9 | [18.238.4.79](https://vuldb.com/?ip.18.238.4.79) | server-18-238-4-79.phl51.r.cloudfront.net | - | High
10 | ... | ... | ... | ...
There are 34 more IOC items available. Please use our online service to access the data.
There are 38 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -57,35 +58,36 @@ ID | Type | Indicator | Confidence
2 | File | `/ajax-files/followBoard.php` | High
3 | File | `/ajax-files/postComment.php` | High
4 | File | `/api/RecordingList/DownloadRecord?file=` | High
5 | File | `/categorypage.php` | High
6 | File | `/cgi-bin/kerbynet` | High
7 | File | `/cgi-bin/supervisor/CloudSetup.cgi` | High
8 | File | `/domain/add` | Medium
9 | File | `/etc/sudoers` | Medium
10 | File | `/home.php` | Medium
11 | File | `/index.php/weblinks-categories` | High
12 | File | `/plain` | Low
13 | File | `/rapi/read_url` | High
14 | File | `/searchpin.php` | High
15 | File | `/show_group_members.php` | High
16 | File | `/soap/server_sa` | High
17 | File | `/TemplateManager/indexExternalLocation.jsp` | High
18 | File | `/usr/local/etc/config/addons/mh/loopupd.sh` | High
19 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
20 | File | `/web/google_analytics.php` | High
21 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
22 | File | `account_change.php` | High
23 | File | `addentry.php` | Medium
24 | File | `admin/scripts/FileUploader/php.php` | High
25 | File | `AdminByRequest.exe` | High
26 | File | `admincp.php?app=prop&do=add` | High
27 | File | `advsearch.php` | High
28 | File | `append/override_content_security_policy_directives` | High
29 | File | `archive_endian.h` | High
30 | File | `assets/add/dns.php` | High
31 | ... | ... | ...
5 | File | `/apply.cgi` | Medium
6 | File | `/categorypage.php` | High
7 | File | `/cgi-bin/kerbynet` | High
8 | File | `/cgi-bin/supervisor/CloudSetup.cgi` | High
9 | File | `/domain/add` | Medium
10 | File | `/etc/sudoers` | Medium
11 | File | `/home.php` | Medium
12 | File | `/index.php/weblinks-categories` | High
13 | File | `/plain` | Low
14 | File | `/rapi/read_url` | High
15 | File | `/searchpin.php` | High
16 | File | `/show_group_members.php` | High
17 | File | `/soap/server_sa` | High
18 | File | `/TemplateManager/indexExternalLocation.jsp` | High
19 | File | `/usr/local/etc/config/addons/mh/loopupd.sh` | High
20 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
21 | File | `/web/google_analytics.php` | High
22 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
23 | File | `account_change.php` | High
24 | File | `addentry.php` | Medium
25 | File | `admin/disapprove_user.php` | High
26 | File | `admin/scripts/FileUploader/php.php` | High
27 | File | `AdminByRequest.exe` | High
28 | File | `admincp.php?app=prop&do=add` | High
29 | File | `advsearch.php` | High
30 | File | `append/override_content_security_policy_directives` | High
31 | File | `appserv/main.php` | High
32 | ... | ... | ...
There are 260 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 275 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -94,7 +96,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.group-ib.com/fakesecurity_raccoon
* https://blog.talosintelligence.com/2021/07/threat-roundup-0716-0723.html
* https://blog.talosintelligence.com/2021/12/threat-roundup-1203-1210.html
* https://blog.talosintelligence.com/threat-roundup-feb-24-march-3-2023/
* https://blogs.blackberry.com/en/2021/08/threat-spotlight-lockbit-2-0-ransomware-takes-on-top-consulting-firm
* https://www.zscaler.com/blogs/security-research/raccoon-stealer-v2-latest-generation-raccoon-family
## Literature

View File

@ -0,0 +1,71 @@
# Rhadamanthys - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Rhadamanthys](https://vuldb.com/?actor.rhadamanthys). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.rhadamanthys](https://vuldb.com/?actor.rhadamanthys)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Rhadamanthys:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Rhadamanthys.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.66.151.81](https://vuldb.com/?ip.45.66.151.81) | - | - | High
2 | [85.208.136.26](https://vuldb.com/?ip.85.208.136.26) | - | - | High
3 | [141.98.82.254](https://vuldb.com/?ip.141.98.82.254) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Rhadamanthys_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Rhadamanthys. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `addpost_newpoll.php` | High
2 | File | `adminBoards.php` | High
3 | File | `adminSmileys.php` | High
4 | File | `akocomments.php` | High
5 | File | `artlinks.dispnew.php` | High
6 | File | `books.php` | Medium
7 | File | `bp_ncom.php` | Medium
8 | File | `cart_content.php` | High
9 | File | `coin_includes/db.php` | High
10 | ... | ... | ...
There are 74 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.zscaler.com/blogs/security-research/technical-analysis-rhadamanthys-obfuscation-techniques
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -76,36 +76,36 @@ ID | Type | Indicator | Confidence
13 | File | `/boat/login.php` | High
14 | File | `/bsms_ci/index.php/book` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/context/%2e/WEB-INF/web.xml` | High
17 | File | `/dashboard/reports/logs/view` | High
18 | File | `/dcim/sites/add/` | High
19 | File | `/debian/patches/load_ppp_generic_if_needed` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/enginemanager/server/user/delete.htm` | High
22 | File | `/etc/hosts` | Medium
23 | File | `/forum/away.php` | High
24 | File | `/goform/delAd` | High
25 | File | `/goform/setmac` | High
26 | File | `/goform/wizard_end` | High
27 | File | `/manage-apartment.php` | High
28 | File | `/medicines/profile.php` | High
29 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
30 | File | `/out.php` | Medium
31 | File | `/owa/auth/logon.aspx` | High
32 | File | `/pages/apply_vacancy.php` | High
33 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
34 | File | `/print.php` | Medium
35 | File | `/probe?target` | High
36 | File | `/proc/<PID>/mem` | High
37 | File | `/proxy` | Low
38 | File | `/reservation/add_message.php` | High
39 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
40 | File | `/spip.php` | Medium
41 | File | `/tmp` | Low
42 | File | `/uncpath/` | Medium
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/context/%2e/WEB-INF/web.xml` | High
18 | File | `/dashboard/reports/logs/view` | High
19 | File | `/dcim/sites/add/` | High
20 | File | `/debian/patches/load_ppp_generic_if_needed` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/enginemanager/server/user/delete.htm` | High
23 | File | `/etc/hosts` | Medium
24 | File | `/forum/away.php` | High
25 | File | `/goform/delAd` | High
26 | File | `/goform/setmac` | High
27 | File | `/goform/wizard_end` | High
28 | File | `/manage-apartment.php` | High
29 | File | `/medicines/profile.php` | High
30 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
31 | File | `/out.php` | Medium
32 | File | `/owa/auth/logon.aspx` | High
33 | File | `/pages/apply_vacancy.php` | High
34 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
35 | File | `/print.php` | Medium
36 | File | `/probe?target` | High
37 | File | `/proc/<PID>/mem` | High
38 | File | `/proxy` | Low
39 | File | `/reservation/add_message.php` | High
40 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
41 | File | `/spip.php` | Medium
42 | File | `/tmp` | Low
43 | ... | ... | ...
There are 368 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 373 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,6 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with SharpPanda:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [SG](https://vuldb.com/?country.sg)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -16,9 +21,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.91.225.139](https://vuldb.com/?ip.45.91.225.139) | - | - | High
2 | [45.121.146.88](https://vuldb.com/?ip.45.121.146.88) | 4master-cablestd.tartshow.com | - | High
3 | [107.148.165.151](https://vuldb.com/?ip.107.148.165.151) | mx151.blevary.com | - | High
1 | [45.76.190.210](https://vuldb.com/?ip.45.76.190.210) | 45.76.190.210.vultrusercontent.com | - | High
2 | [45.91.225.139](https://vuldb.com/?ip.45.91.225.139) | - | - | High
3 | [45.121.146.88](https://vuldb.com/?ip.45.121.146.88) | 4master-cablestd.tartshow.com | - | High
4 | ... | ... | ... | ...
There are 10 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -26,8 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
2 | T1592 | CWE-200 | Configuration | High
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -35,13 +47,22 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `GPMF_parse.c` | Medium
1 | File | `/cgi-bin/system_mgr.cgi` | High
2 | File | `/data/config.ftp.php` | High
3 | File | `/forum/away.php` | High
4 | File | `/modules/profile/index.php` | High
5 | File | `/out.php` | Medium
6 | File | `/tmp` | Low
7 | ... | ... | ...
There are 51 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://research.checkpoint.com/2021/chinese-apt-group-targets-southeast-asian-government-with-previously-unknown-backdoor/
* https://research.checkpoint.com/2023/pandas-with-a-soul-chinese-espionage-attacks-against-southeast-asian-government-entities/
## Literature

View File

@ -43,13 +43,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57,41 +57,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//proc/kcore` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin/submit-articles` | High
4 | File | `/ad_js.php` | Medium
5 | File | `/Ap4RtpAtom.cpp` | High
6 | File | `/app/options.py` | High
7 | File | `/attachments` | Medium
8 | File | `/bcms/admin/?page=user/list` | High
9 | File | `/bsms/?page=manage_account` | High
10 | File | `/cgi-bin/login.cgi` | High
11 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/ci_hms/massage_room/edit/1` | High
13 | File | `/context/%2e/WEB-INF/web.xml` | High
14 | File | `/dashboard/reports/logs/view` | High
15 | File | `/debian/patches/load_ppp_generic_if_needed` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/etc/hosts` | Medium
18 | File | `/fuel/sitevariables/delete/4` | High
19 | File | `/goform/setmac` | High
20 | File | `/goform/wizard_end` | High
21 | File | `/hprms/admin/doctors/manage_doctor.php` | High
22 | File | `/index/jobfairol/show/` | High
23 | File | `/librarian/bookdetails.php` | High
24 | File | `/manage-apartment.php` | High
25 | File | `/mgmt/tm/util/bash` | High
26 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
27 | File | `/pages/apply_vacancy.php` | High
28 | File | `/proc/<PID>/mem` | High
29 | File | `/proxy` | Low
30 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
31 | File | `/spip.php` | Medium
32 | File | `/tmp` | Low
33 | ... | ... | ...
1 | File | `/about.php` | Medium
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/doctors.php` | High
6 | File | `/admin/submit-articles` | High
7 | File | `/ad_js.php` | Medium
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/app/options.py` | High
12 | File | `/attachments` | Medium
13 | File | `/boat/login.php` | High
14 | File | `/bsms_ci/index.php/book` | High
15 | File | `/cgi-bin/login.cgi` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/ci_hms/massage_room/edit/1` | High
19 | File | `/context/%2e/WEB-INF/web.xml` | High
20 | File | `/dashboard/reports/logs/view` | High
21 | File | `/debian/patches/load_ppp_generic_if_needed` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/etc/hosts` | Medium
24 | File | `/forum/away.php` | High
25 | File | `/goform/setmac` | High
26 | File | `/goform/wizard_end` | High
27 | File | `/hprms/admin/doctors/manage_doctor.php` | High
28 | File | `/index/jobfairol/show/` | High
29 | File | `/manage-apartment.php` | High
30 | File | `/medicines/profile.php` | High
31 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
32 | File | `/pages/apply_vacancy.php` | High
33 | File | `/proc/<PID>/mem` | High
34 | File | `/proxy` | Low
35 | File | `/reservation/add_message.php` | High
36 | File | `/spip.php` | Medium
37 | File | `/tmp` | Low
38 | ... | ... | ...
There are 279 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 322 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -87,7 +87,7 @@ ID | Type | Indicator | Confidence
36 | File | `admin/disapprove_user.php` | High
37 | ... | ... | ...
There are 318 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 322 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,6 +8,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with SoreFang:
* [KR](https://vuldb.com/?country.kr)
* [ES](https://vuldb.com/?country.es)
## IOC - Indicator of Compromise
@ -18,6 +19,29 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [103.216.221.19](https://vuldb.com/?ip.103.216.221.19) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _SoreFang_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1592 | CWE-200 | Configuration | High
3 | T1608.002 | CWE-434 | Unrestricted Upload | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by SoreFang. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/dede/file_manage_control.php` | High
2 | File | `/include/helpers/upload.helper.php` | High
3 | File | `uploads/dede/stepselect_main.php` | High
4 | ... | ... | ...
There are 3 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:

View File

@ -85,7 +85,8 @@ ID | Type | Indicator | Confidence
15 | File | `/onvif/device_service` | High
16 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
17 | File | `/uncpath/` | Medium
18 | ... | ... | ...
18 | File | `ActiveMediaServer.exe` | High
19 | ... | ... | ...
There are 151 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 27 more country items available. Please use our online service to access the data.
There are 24 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,312 +21,423 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.16.88.4](https://vuldb.com/?ip.2.16.88.4) | a2-16-88-4.deploy.static.akamaitechnologies.com | - | High
2 | [2.16.88.12](https://vuldb.com/?ip.2.16.88.12) | a2-16-88-12.deploy.static.akamaitechnologies.com | - | High
3 | [2.16.88.20](https://vuldb.com/?ip.2.16.88.20) | a2-16-88-20.deploy.static.akamaitechnologies.com | - | High
4 | [2.16.88.28](https://vuldb.com/?ip.2.16.88.28) | a2-16-88-28.deploy.static.akamaitechnologies.com | - | High
5 | [2.16.88.36](https://vuldb.com/?ip.2.16.88.36) | a2-16-88-36.deploy.static.akamaitechnologies.com | - | High
6 | [2.16.88.44](https://vuldb.com/?ip.2.16.88.44) | a2-16-88-44.deploy.static.akamaitechnologies.com | - | High
7 | [2.16.88.52](https://vuldb.com/?ip.2.16.88.52) | a2-16-88-52.deploy.static.akamaitechnologies.com | - | High
8 | [2.16.88.60](https://vuldb.com/?ip.2.16.88.60) | a2-16-88-60.deploy.static.akamaitechnologies.com | - | High
9 | [2.16.88.68](https://vuldb.com/?ip.2.16.88.68) | a2-16-88-68.deploy.static.akamaitechnologies.com | - | High
10 | [2.16.88.76](https://vuldb.com/?ip.2.16.88.76) | a2-16-88-76.deploy.static.akamaitechnologies.com | - | High
11 | [2.16.88.84](https://vuldb.com/?ip.2.16.88.84) | a2-16-88-84.deploy.static.akamaitechnologies.com | - | High
12 | [2.16.88.92](https://vuldb.com/?ip.2.16.88.92) | a2-16-88-92.deploy.static.akamaitechnologies.com | - | High
13 | [2.16.88.100](https://vuldb.com/?ip.2.16.88.100) | a2-16-88-100.deploy.static.akamaitechnologies.com | - | High
14 | [2.16.88.108](https://vuldb.com/?ip.2.16.88.108) | a2-16-88-108.deploy.static.akamaitechnologies.com | - | High
15 | [2.16.88.116](https://vuldb.com/?ip.2.16.88.116) | a2-16-88-116.deploy.static.akamaitechnologies.com | - | High
16 | [2.16.88.124](https://vuldb.com/?ip.2.16.88.124) | a2-16-88-124.deploy.static.akamaitechnologies.com | - | High
17 | [2.56.60.0](https://vuldb.com/?ip.2.56.60.0) | host-2-56-60-0.ttnetdc.com | - | High
18 | [2.56.152.0](https://vuldb.com/?ip.2.56.152.0) | - | - | High
19 | [2.57.188.0](https://vuldb.com/?ip.2.57.188.0) | - | - | High
20 | [2.58.40.0](https://vuldb.com/?ip.2.58.40.0) | - | - | High
21 | [2.58.124.0](https://vuldb.com/?ip.2.58.124.0) | - | - | High
22 | [2.58.140.0](https://vuldb.com/?ip.2.58.140.0) | - | - | High
23 | [2.59.116.0](https://vuldb.com/?ip.2.59.116.0) | - | - | High
24 | [5.2.80.0](https://vuldb.com/?ip.5.2.80.0) | - | - | High
25 | [5.11.128.0](https://vuldb.com/?ip.5.11.128.0) | - | - | High
26 | [5.23.8.0](https://vuldb.com/?ip.5.23.8.0) | - | - | High
27 | [5.23.16.8](https://vuldb.com/?ip.5.23.16.8) | - | - | High
28 | [5.23.120.0](https://vuldb.com/?ip.5.23.120.0) | - | - | High
29 | [5.24.0.0](https://vuldb.com/?ip.5.24.0.0) | - | - | High
30 | [5.44.80.0](https://vuldb.com/?ip.5.44.80.0) | - | - | High
31 | [5.44.144.0](https://vuldb.com/?ip.5.44.144.0) | - | - | High
32 | [5.46.0.0](https://vuldb.com/?ip.5.46.0.0) | - | - | High
33 | [5.100.156.0](https://vuldb.com/?ip.5.100.156.0) | - | - | High
34 | [5.104.0.0](https://vuldb.com/?ip.5.104.0.0) | - | - | High
35 | [5.104.72.0](https://vuldb.com/?ip.5.104.72.0) | - | - | High
36 | [5.132.151.0](https://vuldb.com/?ip.5.132.151.0) | - | - | High
37 | [5.132.152.0](https://vuldb.com/?ip.5.132.152.0) | - | - | High
38 | [5.133.100.0](https://vuldb.com/?ip.5.133.100.0) | - | - | High
39 | [5.133.124.0](https://vuldb.com/?ip.5.133.124.0) | - | - | High
40 | [5.159.248.0](https://vuldb.com/?ip.5.159.248.0) | - | - | High
41 | [5.176.0.0](https://vuldb.com/?ip.5.176.0.0) | - | - | High
42 | [5.180.40.0](https://vuldb.com/?ip.5.180.40.0) | 0.40-180-5.rdns.scalabledns.com | - | High
43 | [5.180.104.0](https://vuldb.com/?ip.5.180.104.0) | - | - | High
44 | [5.180.176.0](https://vuldb.com/?ip.5.180.176.0) | - | - | High
45 | [5.180.184.0](https://vuldb.com/?ip.5.180.184.0) | - | - | High
46 | [5.181.16.0](https://vuldb.com/?ip.5.181.16.0) | - | - | High
47 | [5.181.140.0](https://vuldb.com/?ip.5.181.140.0) | - | - | High
48 | [5.181.212.0](https://vuldb.com/?ip.5.181.212.0) | - | - | High
49 | [5.182.76.0](https://vuldb.com/?ip.5.182.76.0) | - | - | High
50 | [5.182.204.0](https://vuldb.com/?ip.5.182.204.0) | - | - | High
51 | [5.182.224.0](https://vuldb.com/?ip.5.182.224.0) | - | - | High
52 | [5.182.244.0](https://vuldb.com/?ip.5.182.244.0) | - | - | High
53 | [5.183.88.0](https://vuldb.com/?ip.5.183.88.0) | - | - | High
54 | [5.183.112.0](https://vuldb.com/?ip.5.183.112.0) | - | - | High
55 | [5.188.168.0](https://vuldb.com/?ip.5.188.168.0) | subnet.gcore.lu | - | High
56 | [5.226.192.0](https://vuldb.com/?ip.5.226.192.0) | - | - | High
57 | [5.229.0.0](https://vuldb.com/?ip.5.229.0.0) | - | - | High
58 | [5.250.240.0](https://vuldb.com/?ip.5.250.240.0) | hosted.by.aysima.net | - | High
59 | [5.252.4.0](https://vuldb.com/?ip.5.252.4.0) | - | - | High
60 | [5.252.96.0](https://vuldb.com/?ip.5.252.96.0) | - | - | High
61 | [5.252.204.0](https://vuldb.com/?ip.5.252.204.0) | 0.204.252.5.in-addr.arpa.makdos-arpa.com | - | High
62 | [5.253.140.0](https://vuldb.com/?ip.5.253.140.0) | - | - | High
63 | [5.253.168.0](https://vuldb.com/?ip.5.253.168.0) | - | - | High
64 | [5.253.220.0](https://vuldb.com/?ip.5.253.220.0) | - | - | High
65 | [5.253.247.0](https://vuldb.com/?ip.5.253.247.0) | - | - | High
66 | [5.253.248.0](https://vuldb.com/?ip.5.253.248.0) | - | - | High
67 | [5.254.65.9](https://vuldb.com/?ip.5.254.65.9) | fra-in3-01c.voxility.net | - | High
68 | [5.255.195.0](https://vuldb.com/?ip.5.255.195.0) | - | - | High
69 | [5.255.251.128](https://vuldb.com/?ip.5.255.251.128) | - | - | High
70 | [8.18.196.0](https://vuldb.com/?ip.8.18.196.0) | - | - | High
71 | [8.39.214.0](https://vuldb.com/?ip.8.39.214.0) | - | - | High
72 | [17.67.198.0](https://vuldb.com/?ip.17.67.198.0) | - | - | High
73 | [17.69.240.0](https://vuldb.com/?ip.17.69.240.0) | - | - | High
74 | [17.73.40.0](https://vuldb.com/?ip.17.73.40.0) | - | - | High
75 | [17.75.224.0](https://vuldb.com/?ip.17.75.224.0) | - | - | High
76 | [17.75.248.0](https://vuldb.com/?ip.17.75.248.0) | - | - | High
77 | [17.77.164.0](https://vuldb.com/?ip.17.77.164.0) | - | - | High
78 | [23.58.223.4](https://vuldb.com/?ip.23.58.223.4) | a23-58-223-4.deploy.static.akamaitechnologies.com | - | High
79 | [23.58.223.12](https://vuldb.com/?ip.23.58.223.12) | a23-58-223-12.deploy.static.akamaitechnologies.com | - | High
80 | [23.58.223.20](https://vuldb.com/?ip.23.58.223.20) | a23-58-223-20.deploy.static.akamaitechnologies.com | - | High
81 | [23.58.223.28](https://vuldb.com/?ip.23.58.223.28) | a23-58-223-28.deploy.static.akamaitechnologies.com | - | High
82 | [23.58.223.36](https://vuldb.com/?ip.23.58.223.36) | a23-58-223-36.deploy.static.akamaitechnologies.com | - | High
83 | [23.58.223.44](https://vuldb.com/?ip.23.58.223.44) | a23-58-223-44.deploy.static.akamaitechnologies.com | - | High
84 | [23.58.223.52](https://vuldb.com/?ip.23.58.223.52) | a23-58-223-52.deploy.static.akamaitechnologies.com | - | High
85 | [23.58.223.60](https://vuldb.com/?ip.23.58.223.60) | a23-58-223-60.deploy.static.akamaitechnologies.com | - | High
86 | [23.58.223.68](https://vuldb.com/?ip.23.58.223.68) | a23-58-223-68.deploy.static.akamaitechnologies.com | - | High
87 | [23.58.223.77](https://vuldb.com/?ip.23.58.223.77) | a23-58-223-77.deploy.static.akamaitechnologies.com | - | High
88 | [23.58.223.78](https://vuldb.com/?ip.23.58.223.78) | a23-58-223-78.deploy.static.akamaitechnologies.com | - | High
89 | [23.58.223.84](https://vuldb.com/?ip.23.58.223.84) | a23-58-223-84.deploy.static.akamaitechnologies.com | - | High
90 | [23.58.223.92](https://vuldb.com/?ip.23.58.223.92) | a23-58-223-92.deploy.static.akamaitechnologies.com | - | High
91 | [23.58.223.100](https://vuldb.com/?ip.23.58.223.100) | a23-58-223-100.deploy.static.akamaitechnologies.com | - | High
92 | [23.58.223.108](https://vuldb.com/?ip.23.58.223.108) | a23-58-223-108.deploy.static.akamaitechnologies.com | - | High
93 | [23.58.223.116](https://vuldb.com/?ip.23.58.223.116) | a23-58-223-116.deploy.static.akamaitechnologies.com | - | High
94 | [23.229.3.64](https://vuldb.com/?ip.23.229.3.64) | - | - | High
95 | [23.229.3.104](https://vuldb.com/?ip.23.229.3.104) | - | - | High
96 | [23.247.238.0](https://vuldb.com/?ip.23.247.238.0) | - | - | High
97 | [23.252.66.0](https://vuldb.com/?ip.23.252.66.0) | . | - | High
98 | [23.252.68.0](https://vuldb.com/?ip.23.252.68.0) | . | - | High
99 | [23.252.71.255](https://vuldb.com/?ip.23.252.71.255) | . | - | High
100 | [23.252.72.0](https://vuldb.com/?ip.23.252.72.0) | 23-252-72-0.customers.wareconsult.net | - | High
101 | [23.252.76.0](https://vuldb.com/?ip.23.252.76.0) | . | - | High
102 | [24.133.0.0](https://vuldb.com/?ip.24.133.0.0) | - | - | High
103 | [31.3.0.0](https://vuldb.com/?ip.31.3.0.0) | - | - | High
104 | [31.6.37.0](https://vuldb.com/?ip.31.6.37.0) | - | - | High
105 | [31.6.38.128](https://vuldb.com/?ip.31.6.38.128) | - | - | High
106 | [31.6.80.0](https://vuldb.com/?ip.31.6.80.0) | - | - | High
107 | [31.7.32.0](https://vuldb.com/?ip.31.7.32.0) | - | - | High
108 | [31.14.52.0](https://vuldb.com/?ip.31.14.52.0) | - | - | High
109 | [31.14.75.0](https://vuldb.com/?ip.31.14.75.0) | - | - | High
110 | [31.25.168.0](https://vuldb.com/?ip.31.25.168.0) | - | - | High
111 | [31.40.196.0](https://vuldb.com/?ip.31.40.196.0) | - | - | High
112 | [31.40.204.0](https://vuldb.com/?ip.31.40.204.0) | - | - | High
113 | [31.40.220.0](https://vuldb.com/?ip.31.40.220.0) | - | - | High
114 | [31.40.228.0](https://vuldb.com/?ip.31.40.228.0) | - | - | High
115 | [31.44.106.0](https://vuldb.com/?ip.31.44.106.0) | lan-31-44-106-0.vln.penki.lt | - | High
116 | [31.44.192.0](https://vuldb.com/?ip.31.44.192.0) | - | - | High
117 | [31.140.0.0](https://vuldb.com/?ip.31.140.0.0) | - | - | High
118 | [31.145.0.0](https://vuldb.com/?ip.31.145.0.0) | - | - | High
119 | [31.155.0.0](https://vuldb.com/?ip.31.155.0.0) | - | - | High
120 | [31.169.64.0](https://vuldb.com/?ip.31.169.64.0) | - | - | High
121 | [31.176.0.0](https://vuldb.com/?ip.31.176.0.0) | - | - | High
122 | [31.177.128.0](https://vuldb.com/?ip.31.177.128.0) | - | - | High
123 | [31.186.0.0](https://vuldb.com/?ip.31.186.0.0) | - | - | High
124 | [31.192.208.0](https://vuldb.com/?ip.31.192.208.0) | - | - | High
125 | [31.200.0.0](https://vuldb.com/?ip.31.200.0.0) | - | - | High
126 | [31.206.0.0](https://vuldb.com/?ip.31.206.0.0) | - | - | High
127 | [31.207.80.0](https://vuldb.com/?ip.31.207.80.0) | - | - | High
128 | [31.209.96.0](https://vuldb.com/?ip.31.209.96.0) | - | - | High
129 | [31.209.100.0](https://vuldb.com/?ip.31.209.100.0) | - | - | High
130 | [31.209.104.0](https://vuldb.com/?ip.31.209.104.0) | - | - | High
131 | [31.210.8.0](https://vuldb.com/?ip.31.210.8.0) | - | - | High
132 | [31.210.32.0](https://vuldb.com/?ip.31.210.32.0) | static-0-32-210-31.sadecehosting.net | - | High
133 | [31.210.64.0](https://vuldb.com/?ip.31.210.64.0) | server-31.210.64.0.as42926.net | - | High
134 | [31.210.152.0](https://vuldb.com/?ip.31.210.152.0) | host-31.210.152.0.routergate.com | - | High
135 | [31.214.129.0](https://vuldb.com/?ip.31.214.129.0) | hosted-by.muvhost.com | - | High
136 | [31.214.152.0](https://vuldb.com/?ip.31.214.152.0) | hosted-by.muvhost.com | - | High
137 | [31.223.0.0](https://vuldb.com/?ip.31.223.0.0) | - | - | High
138 | [32.106.129.0](https://vuldb.com/?ip.32.106.129.0) | slip32-106-129-0.ibl.tr.prserv.net | - | High
139 | [32.106.130.0](https://vuldb.com/?ip.32.106.130.0) | - | - | High
140 | [34.99.192.0](https://vuldb.com/?ip.34.99.192.0) | 0.192.99.34.bc.googleusercontent.com | - | Medium
141 | [34.103.134.0](https://vuldb.com/?ip.34.103.134.0) | 0.134.103.34.bc.googleusercontent.com | - | Medium
142 | [34.103.208.0](https://vuldb.com/?ip.34.103.208.0) | 0.208.103.34.bc.googleusercontent.com | - | Medium
143 | [37.9.200.0](https://vuldb.com/?ip.37.9.200.0) | - | - | High
144 | [37.18.96.0](https://vuldb.com/?ip.37.18.96.0) | 37.18.96.0.ip.goknet.com.tr | - | High
145 | [37.34.0.0](https://vuldb.com/?ip.37.34.0.0) | - | - | High
146 | [37.44.194.0](https://vuldb.com/?ip.37.44.194.0) | - | - | High
147 | [37.44.228.0](https://vuldb.com/?ip.37.44.228.0) | - | - | High
148 | [37.58.16.0](https://vuldb.com/?ip.37.58.16.0) | - | - | High
149 | [37.72.48.0](https://vuldb.com/?ip.37.72.48.0) | 0-48-72-37.gold-surf.com | - | High
150 | [37.75.8.0](https://vuldb.com/?ip.37.75.8.0) | - | - | High
151 | [37.77.0.0](https://vuldb.com/?ip.37.77.0.0) | - | - | High
152 | [37.122.136.0](https://vuldb.com/?ip.37.122.136.0) | 37.122.136.0.dynamic-pppoe.dt.ipv4.wtnet.de | - | High
153 | [37.122.224.0](https://vuldb.com/?ip.37.122.224.0) | - | - | High
154 | [37.123.0.0](https://vuldb.com/?ip.37.123.0.0) | - | - | High
155 | [37.123.96.0](https://vuldb.com/?ip.37.123.96.0) | spd.net.tr | - | High
156 | [37.130.64.0](https://vuldb.com/?ip.37.130.64.0) | - | - | High
157 | [37.131.248.0](https://vuldb.com/?ip.37.131.248.0) | - | - | High
158 | [37.140.208.0](https://vuldb.com/?ip.37.140.208.0) | - | - | High
159 | [37.148.208.0](https://vuldb.com/?ip.37.148.208.0) | 37-148-208-0.cizgi.net.tr | - | High
160 | [37.152.72.0](https://vuldb.com/?ip.37.152.72.0) | - | - | High
161 | [37.154.0.0](https://vuldb.com/?ip.37.154.0.0) | - | - | High
162 | [37.156.246.0](https://vuldb.com/?ip.37.156.246.0) | - | - | High
163 | [37.202.48.0](https://vuldb.com/?ip.37.202.48.0) | 37-202-48-0.servers.3c1b.net | - | High
164 | [37.205.0.0](https://vuldb.com/?ip.37.205.0.0) | - | - | High
165 | [37.221.76.0](https://vuldb.com/?ip.37.221.76.0) | - | - | High
166 | [37.230.104.0](https://vuldb.com/?ip.37.230.104.0) | - | - | High
167 | [37.235.72.0](https://vuldb.com/?ip.37.235.72.0) | - | - | High
168 | [37.247.96.0](https://vuldb.com/?ip.37.247.96.0) | host-37-247-96-0.routergate.com | - | High
169 | [37.247.112.0](https://vuldb.com/?ip.37.247.112.0) | 37-247-112-0.static.internetadresi.com | - | High
170 | [43.225.191.0](https://vuldb.com/?ip.43.225.191.0) | - | - | High
171 | [45.8.24.0](https://vuldb.com/?ip.45.8.24.0) | - | - | High
172 | [45.10.56.0](https://vuldb.com/?ip.45.10.56.0) | - | - | High
173 | [45.10.72.0](https://vuldb.com/?ip.45.10.72.0) | - | - | High
174 | [45.10.148.0](https://vuldb.com/?ip.45.10.148.0) | - | - | High
175 | [45.10.252.0](https://vuldb.com/?ip.45.10.252.0) | - | - | High
176 | [45.11.40.0](https://vuldb.com/?ip.45.11.40.0) | - | - | High
177 | [45.11.96.0](https://vuldb.com/?ip.45.11.96.0) | - | - | High
178 | [45.11.184.0](https://vuldb.com/?ip.45.11.184.0) | - | - | High
179 | [45.11.200.0](https://vuldb.com/?ip.45.11.200.0) | ns2.oristelekom.com | - | High
180 | [45.12.20.0](https://vuldb.com/?ip.45.12.20.0) | - | - | High
181 | [45.12.52.0](https://vuldb.com/?ip.45.12.52.0) | - | - | High
182 | [45.12.64.0](https://vuldb.com/?ip.45.12.64.0) | - | - | High
183 | [45.12.70.226](https://vuldb.com/?ip.45.12.70.226) | clung-reaper.globalhilive.com | - | High
184 | [45.12.71.226](https://vuldb.com/?ip.45.12.71.226) | - | - | High
185 | [45.12.84.0](https://vuldb.com/?ip.45.12.84.0) | - | - | High
186 | [45.14.32.0](https://vuldb.com/?ip.45.14.32.0) | - | - | High
187 | [45.14.80.0](https://vuldb.com/?ip.45.14.80.0) | - | - | High
188 | [45.67.152.0](https://vuldb.com/?ip.45.67.152.0) | - | - | High
189 | [45.67.232.0](https://vuldb.com/?ip.45.67.232.0) | 0.232.67.45.in-addr.arpa.makdos-arpa.com | - | High
190 | [45.80.172.0](https://vuldb.com/?ip.45.80.172.0) | - | - | High
191 | [45.81.100.0](https://vuldb.com/?ip.45.81.100.0) | ns1.oristelekom.com | - | High
192 | [45.81.140.0](https://vuldb.com/?ip.45.81.140.0) | - | - | High
193 | [45.82.92.0](https://vuldb.com/?ip.45.82.92.0) | - | - | High
194 | [45.82.140.0](https://vuldb.com/?ip.45.82.140.0) | - | - | High
195 | [45.83.32.0](https://vuldb.com/?ip.45.83.32.0) | - | - | High
196 | [45.83.180.0](https://vuldb.com/?ip.45.83.180.0) | - | - | High
197 | [45.84.16.0](https://vuldb.com/?ip.45.84.16.0) | - | - | High
198 | [45.84.188.0](https://vuldb.com/?ip.45.84.188.0) | 0p1nlyu.guzel.net.tr | - | High
199 | [45.86.116.0](https://vuldb.com/?ip.45.86.116.0) | mta-2d567400.ip4.emsmtp.us | - | High
200 | [45.88.32.0](https://vuldb.com/?ip.45.88.32.0) | - | - | High
201 | [45.89.48.0](https://vuldb.com/?ip.45.89.48.0) | - | - | High
202 | [45.89.236.0](https://vuldb.com/?ip.45.89.236.0) | 45-89-236-0.faraso.org | - | High
203 | [45.90.148.0](https://vuldb.com/?ip.45.90.148.0) | - | - | High
204 | [45.91.148.0](https://vuldb.com/?ip.45.91.148.0) | - | - | High
205 | [45.91.252.0](https://vuldb.com/?ip.45.91.252.0) | - | - | High
206 | [45.93.244.0](https://vuldb.com/?ip.45.93.244.0) | - | - | High
207 | [45.94.4.0](https://vuldb.com/?ip.45.94.4.0) | - | - | High
208 | [45.94.80.0](https://vuldb.com/?ip.45.94.80.0) | - | - | High
209 | [45.94.148.0](https://vuldb.com/?ip.45.94.148.0) | 0-148-94-45.ip.netbone.com.tr | - | High
210 | [45.94.212.0](https://vuldb.com/?ip.45.94.212.0) | - | - | High
211 | [45.94.244.0](https://vuldb.com/?ip.45.94.244.0) | - | - | High
212 | [45.95.48.0](https://vuldb.com/?ip.45.95.48.0) | - | - | High
213 | [45.123.116.0](https://vuldb.com/?ip.45.123.116.0) | - | - | High
214 | [45.129.120.0](https://vuldb.com/?ip.45.129.120.0) | - | - | High
215 | [45.130.12.0](https://vuldb.com/?ip.45.130.12.0) | network.bulutistan.com | - | High
216 | [45.130.156.0](https://vuldb.com/?ip.45.130.156.0) | - | - | High
217 | [45.131.0.0](https://vuldb.com/?ip.45.131.0.0) | ip.serverscity.net | - | High
218 | [45.131.112.0](https://vuldb.com/?ip.45.131.112.0) | - | - | High
219 | [45.131.144.0](https://vuldb.com/?ip.45.131.144.0) | - | - | High
220 | [45.131.196.0](https://vuldb.com/?ip.45.131.196.0) | hosted.dynet.net | - | High
221 | [45.133.36.0](https://vuldb.com/?ip.45.133.36.0) | - | - | High
222 | [45.133.40.0](https://vuldb.com/?ip.45.133.40.0) | - | - | High
223 | [45.133.44.0](https://vuldb.com/?ip.45.133.44.0) | - | - | High
224 | [45.134.192.0](https://vuldb.com/?ip.45.134.192.0) | 45.134.192.0.not.updated.openip-cs.net | - | High
225 | [45.134.212.0](https://vuldb.com/?ip.45.134.212.0) | unn-45-134-212-0.datapacket.com | - | High
226 | [45.135.204.0](https://vuldb.com/?ip.45.135.204.0) | 45.135.204.0.netspeed.com.tr | - | High
227 | [45.136.4.0](https://vuldb.com/?ip.45.136.4.0) | host-45.136.4.0.saga.net.tr | - | High
228 | [45.136.104.0](https://vuldb.com/?ip.45.136.104.0) | - | - | High
229 | [45.136.152.0](https://vuldb.com/?ip.45.136.152.0) | unn-45-136-152-0.datapacket.com | - | High
230 | [45.136.212.0](https://vuldb.com/?ip.45.136.212.0) | - | - | High
231 | [45.138.24.0](https://vuldb.com/?ip.45.138.24.0) | - | - | High
232 | [45.138.124.0](https://vuldb.com/?ip.45.138.124.0) | - | - | High
233 | [45.139.4.0](https://vuldb.com/?ip.45.139.4.0) | - | - | High
234 | [45.139.196.0](https://vuldb.com/?ip.45.139.196.0) | - | - | High
235 | [45.139.200.0](https://vuldb.com/?ip.45.139.200.0) | - | - | High
236 | [45.139.220.0](https://vuldb.com/?ip.45.139.220.0) | - | - | High
237 | [45.141.148.0](https://vuldb.com/?ip.45.141.148.0) | - | - | High
238 | [45.141.224.0](https://vuldb.com/?ip.45.141.224.0) | - | - | High
239 | [45.143.96.0](https://vuldb.com/?ip.45.143.96.0) | - | - | High
240 | [45.143.188.0](https://vuldb.com/?ip.45.143.188.0) | - | - | High
241 | [45.144.108.0](https://vuldb.com/?ip.45.144.108.0) | - | - | High
242 | [45.145.20.0](https://vuldb.com/?ip.45.145.20.0) | - | - | High
243 | [45.145.28.0](https://vuldb.com/?ip.45.145.28.0) | 45-145-28-0.g3ns.net | - | High
244 | [45.145.156.0](https://vuldb.com/?ip.45.145.156.0) | - | - | High
245 | [45.147.16.0](https://vuldb.com/?ip.45.147.16.0) | - | - | High
246 | [45.147.44.0](https://vuldb.com/?ip.45.147.44.0) | host-45.147.44.0.hostinget.com | - | High
247 | [45.149.131.0](https://vuldb.com/?ip.45.149.131.0) | - | - | High
248 | [45.151.12.0](https://vuldb.com/?ip.45.151.12.0) | 45-151-12-0.ip.welcomeitalia.it | - | High
249 | [45.151.64.0](https://vuldb.com/?ip.45.151.64.0) | 45-151-64-0.ip.welcomeitalia.it | - | High
250 | [45.151.248.0](https://vuldb.com/?ip.45.151.248.0) | - | - | High
251 | [45.153.248.0](https://vuldb.com/?ip.45.153.248.0) | hermes.sendersbox.com | - | High
252 | [45.155.72.0](https://vuldb.com/?ip.45.155.72.0) | - | - | High
253 | [45.155.124.0](https://vuldb.com/?ip.45.155.124.0) | - | - | High
254 | [45.156.12.0](https://vuldb.com/?ip.45.156.12.0) | - | - | High
255 | [45.156.28.0](https://vuldb.com/?ip.45.156.28.0) | - | - | High
256 | [45.156.72.0](https://vuldb.com/?ip.45.156.72.0) | orbittelekom.com | - | High
257 | [45.157.244.0](https://vuldb.com/?ip.45.157.244.0) | - | - | High
258 | [45.158.12.0](https://vuldb.com/?ip.45.158.12.0) | - | - | High
259 | [45.158.136.0](https://vuldb.com/?ip.45.158.136.0) | static.orbittelekom.com | - | High
260 | [45.159.28.0](https://vuldb.com/?ip.45.159.28.0) | - | - | High
261 | [45.221.96.0](https://vuldb.com/?ip.45.221.96.0) | - | - | High
262 | [46.1.0.0](https://vuldb.com/?ip.46.1.0.0) | - | - | High
263 | [46.2.0.0](https://vuldb.com/?ip.46.2.0.0) | - | - | High
264 | [46.17.128.0](https://vuldb.com/?ip.46.17.128.0) | - | - | High
265 | [46.20.0.0](https://vuldb.com/?ip.46.20.0.0) | host-46-20-0-0.oxv | - | High
266 | [46.20.144.0](https://vuldb.com/?ip.46.20.144.0) | static.doratelekom.com | - | High
267 | [46.28.232.0](https://vuldb.com/?ip.46.28.232.0) | - | - | High
268 | [46.29.0.0](https://vuldb.com/?ip.46.29.0.0) | 0.0.29.46.static.freenetsk.sk | - | High
269 | [46.30.176.0](https://vuldb.com/?ip.46.30.176.0) | - | - | High
270 | [46.31.76.0](https://vuldb.com/?ip.46.31.76.0) | protectme-ddos-LT.secureuplink.com.tr | - | High
271 | [46.31.112.0](https://vuldb.com/?ip.46.31.112.0) | - | - | High
272 | [46.31.144.0](https://vuldb.com/?ip.46.31.144.0) | - | - | High
273 | [46.34.64.0](https://vuldb.com/?ip.46.34.64.0) | - | - | High
274 | [46.34.90.0](https://vuldb.com/?ip.46.34.90.0) | - | - | High
275 | [46.45.128.0](https://vuldb.com/?ip.46.45.128.0) | ns1648.ztomy.com | - | High
276 | [46.102.106.0](https://vuldb.com/?ip.46.102.106.0) | subnet.spec.ispiria.net | - | High
277 | [46.104.0.0](https://vuldb.com/?ip.46.104.0.0) | - | - | High
278 | [46.106.0.0](https://vuldb.com/?ip.46.106.0.0) | - | - | High
279 | [46.149.160.0](https://vuldb.com/?ip.46.149.160.0) | - | - | High
280 | [46.154.0.0](https://vuldb.com/?ip.46.154.0.0) | - | - | High
281 | [46.161.57.0](https://vuldb.com/?ip.46.161.57.0) | - | - | High
282 | [46.182.64.0](https://vuldb.com/?ip.46.182.64.0) | - | - | High
283 | [46.196.0.0](https://vuldb.com/?ip.46.196.0.0) | - | - | High
284 | [46.221.0.0](https://vuldb.com/?ip.46.221.0.0) | - | - | High
285 | [46.234.0.0](https://vuldb.com/?ip.46.234.0.0) | - | - | High
286 | [46.235.8.0](https://vuldb.com/?ip.46.235.8.0) | - | - | High
287 | [46.245.160.0](https://vuldb.com/?ip.46.245.160.0) | - | - | High
288 | [46.252.96.0](https://vuldb.com/?ip.46.252.96.0) | - | - | High
289 | [46.254.48.0](https://vuldb.com/?ip.46.254.48.0) | 46-254-48-0.aa.net.tr | - | High
290 | [57.90.240.0](https://vuldb.com/?ip.57.90.240.0) | - | - | High
291 | [57.94.32.0](https://vuldb.com/?ip.57.94.32.0) | - | - | High
292 | [57.94.64.0](https://vuldb.com/?ip.57.94.64.0) | - | - | High
293 | [57.94.128.0](https://vuldb.com/?ip.57.94.128.0) | - | - | High
294 | [62.29.0.0](https://vuldb.com/?ip.62.29.0.0) | - | - | High
295 | [62.108.64.0](https://vuldb.com/?ip.62.108.64.0) | - | - | High
296 | [62.133.44.0](https://vuldb.com/?ip.62.133.44.0) | - | - | High
297 | [62.182.32.0](https://vuldb.com/?ip.62.182.32.0) | - | - | High
298 | [62.184.58.0](https://vuldb.com/?ip.62.184.58.0) | - | - | High
299 | [62.184.178.96](https://vuldb.com/?ip.62.184.178.96) | - | - | High
300 | [62.185.166.64](https://vuldb.com/?ip.62.185.166.64) | - | - | High
301 | [62.186.77.0](https://vuldb.com/?ip.62.186.77.0) | - | - | High
302 | [62.244.192.0](https://vuldb.com/?ip.62.244.192.0) | - | - | High
303 | [62.248.0.0](https://vuldb.com/?ip.62.248.0.0) | - | - | High
304 | ... | ... | ... | ...
1 | [2.16.88.0](https://vuldb.com/?ip.2.16.88.0) | a2-16-88-0.deploy.static.akamaitechnologies.com | - | High
2 | [2.16.88.4](https://vuldb.com/?ip.2.16.88.4) | a2-16-88-4.deploy.static.akamaitechnologies.com | - | High
3 | [2.16.88.12](https://vuldb.com/?ip.2.16.88.12) | a2-16-88-12.deploy.static.akamaitechnologies.com | - | High
4 | [2.16.88.20](https://vuldb.com/?ip.2.16.88.20) | a2-16-88-20.deploy.static.akamaitechnologies.com | - | High
5 | [2.16.88.28](https://vuldb.com/?ip.2.16.88.28) | a2-16-88-28.deploy.static.akamaitechnologies.com | - | High
6 | [2.16.88.36](https://vuldb.com/?ip.2.16.88.36) | a2-16-88-36.deploy.static.akamaitechnologies.com | - | High
7 | [2.16.88.44](https://vuldb.com/?ip.2.16.88.44) | a2-16-88-44.deploy.static.akamaitechnologies.com | - | High
8 | [2.16.88.52](https://vuldb.com/?ip.2.16.88.52) | a2-16-88-52.deploy.static.akamaitechnologies.com | - | High
9 | [2.16.88.60](https://vuldb.com/?ip.2.16.88.60) | a2-16-88-60.deploy.static.akamaitechnologies.com | - | High
10 | [2.16.88.68](https://vuldb.com/?ip.2.16.88.68) | a2-16-88-68.deploy.static.akamaitechnologies.com | - | High
11 | [2.16.88.76](https://vuldb.com/?ip.2.16.88.76) | a2-16-88-76.deploy.static.akamaitechnologies.com | - | High
12 | [2.16.88.84](https://vuldb.com/?ip.2.16.88.84) | a2-16-88-84.deploy.static.akamaitechnologies.com | - | High
13 | [2.16.88.92](https://vuldb.com/?ip.2.16.88.92) | a2-16-88-92.deploy.static.akamaitechnologies.com | - | High
14 | [2.16.88.100](https://vuldb.com/?ip.2.16.88.100) | a2-16-88-100.deploy.static.akamaitechnologies.com | - | High
15 | [2.16.88.108](https://vuldb.com/?ip.2.16.88.108) | a2-16-88-108.deploy.static.akamaitechnologies.com | - | High
16 | [2.16.88.116](https://vuldb.com/?ip.2.16.88.116) | a2-16-88-116.deploy.static.akamaitechnologies.com | - | High
17 | [2.16.88.124](https://vuldb.com/?ip.2.16.88.124) | a2-16-88-124.deploy.static.akamaitechnologies.com | - | High
18 | [2.16.150.0](https://vuldb.com/?ip.2.16.150.0) | a2-16-150-0.deploy.static.akamaitechnologies.com | - | High
19 | [2.17.136.0](https://vuldb.com/?ip.2.17.136.0) | a2-17-136-0.deploy.static.akamaitechnologies.com | - | High
20 | [2.17.224.0](https://vuldb.com/?ip.2.17.224.0) | a2-17-224-0.deploy.static.akamaitechnologies.com | - | High
21 | [2.17.252.0](https://vuldb.com/?ip.2.17.252.0) | a2-17-252-0.deploy.static.akamaitechnologies.com | - | High
22 | [2.17.254.0](https://vuldb.com/?ip.2.17.254.0) | a2-17-254-0.deploy.static.akamaitechnologies.com | - | High
23 | [2.18.4.0](https://vuldb.com/?ip.2.18.4.0) | a2-18-4-0.deploy.static.akamaitechnologies.com | - | High
24 | [2.18.192.0](https://vuldb.com/?ip.2.18.192.0) | a2-18-192-0.deploy.static.akamaitechnologies.com | - | High
25 | [2.19.193.0](https://vuldb.com/?ip.2.19.193.0) | a2-19-193-0.deploy.static.akamaitechnologies.com | - | High
26 | [2.19.200.0](https://vuldb.com/?ip.2.19.200.0) | a2-19-200-0.deploy.static.akamaitechnologies.com | - | High
27 | [2.19.202.0](https://vuldb.com/?ip.2.19.202.0) | a2-19-202-0.deploy.static.akamaitechnologies.com | - | High
28 | [2.19.210.0](https://vuldb.com/?ip.2.19.210.0) | a2-19-210-0.deploy.static.akamaitechnologies.com | - | High
29 | [2.19.212.0](https://vuldb.com/?ip.2.19.212.0) | a2-19-212-0.deploy.static.akamaitechnologies.com | - | High
30 | [2.20.24.0](https://vuldb.com/?ip.2.20.24.0) | a2-20-24-0.deploy.static.akamaitechnologies.com | - | High
31 | [2.20.76.0](https://vuldb.com/?ip.2.20.76.0) | a2-20-76-0.deploy.static.akamaitechnologies.com | - | High
32 | [2.20.134.0](https://vuldb.com/?ip.2.20.134.0) | a2-20-134-0.deploy.static.akamaitechnologies.com | - | High
33 | [2.20.148.0](https://vuldb.com/?ip.2.20.148.0) | a2-20-148-0.deploy.static.akamaitechnologies.com | - | High
34 | [2.21.238.0](https://vuldb.com/?ip.2.21.238.0) | a2-21-238-0.deploy.static.akamaitechnologies.com | - | High
35 | [2.21.248.0](https://vuldb.com/?ip.2.21.248.0) | a2-21-248-0.deploy.static.akamaitechnologies.com | - | High
36 | [2.56.7.0](https://vuldb.com/?ip.2.56.7.0) | - | - | High
37 | [2.56.60.0](https://vuldb.com/?ip.2.56.60.0) | host-2-56-60-0.ttnetdc.com | - | High
38 | [2.56.152.0](https://vuldb.com/?ip.2.56.152.0) | - | - | High
39 | [2.57.188.0](https://vuldb.com/?ip.2.57.188.0) | - | - | High
40 | [2.58.40.0](https://vuldb.com/?ip.2.58.40.0) | - | - | High
41 | [2.58.124.0](https://vuldb.com/?ip.2.58.124.0) | - | - | High
42 | [2.58.140.0](https://vuldb.com/?ip.2.58.140.0) | - | - | High
43 | [2.59.116.0](https://vuldb.com/?ip.2.59.116.0) | - | - | High
44 | [2.59.118.0](https://vuldb.com/?ip.2.59.118.0) | - | - | High
45 | [5.1.107.0](https://vuldb.com/?ip.5.1.107.0) | - | - | High
46 | [5.2.80.0](https://vuldb.com/?ip.5.2.80.0) | - | - | High
47 | [5.10.140.0](https://vuldb.com/?ip.5.10.140.0) | - | - | High
48 | [5.11.128.0](https://vuldb.com/?ip.5.11.128.0) | - | - | High
49 | [5.23.8.0](https://vuldb.com/?ip.5.23.8.0) | - | - | High
50 | [5.23.16.8](https://vuldb.com/?ip.5.23.16.8) | - | - | High
51 | [5.23.120.0](https://vuldb.com/?ip.5.23.120.0) | - | - | High
52 | [5.24.0.0](https://vuldb.com/?ip.5.24.0.0) | - | - | High
53 | [5.44.80.0](https://vuldb.com/?ip.5.44.80.0) | - | - | High
54 | [5.44.144.0](https://vuldb.com/?ip.5.44.144.0) | - | - | High
55 | [5.46.0.0](https://vuldb.com/?ip.5.46.0.0) | - | - | High
56 | [5.57.215.0](https://vuldb.com/?ip.5.57.215.0) | - | - | High
57 | [5.100.156.0](https://vuldb.com/?ip.5.100.156.0) | - | - | High
58 | [5.104.0.0](https://vuldb.com/?ip.5.104.0.0) | - | - | High
59 | [5.104.72.0](https://vuldb.com/?ip.5.104.72.0) | - | - | High
60 | [5.132.151.0](https://vuldb.com/?ip.5.132.151.0) | - | - | High
61 | [5.132.152.0](https://vuldb.com/?ip.5.132.152.0) | - | - | High
62 | [5.133.100.0](https://vuldb.com/?ip.5.133.100.0) | - | - | High
63 | [5.133.124.0](https://vuldb.com/?ip.5.133.124.0) | - | - | High
64 | [5.157.34.0](https://vuldb.com/?ip.5.157.34.0) | - | - | High
65 | [5.159.248.0](https://vuldb.com/?ip.5.159.248.0) | - | - | High
66 | [5.176.0.0](https://vuldb.com/?ip.5.176.0.0) | - | - | High
67 | [5.180.40.0](https://vuldb.com/?ip.5.180.40.0) | 0.40-180-5.rdns.scalabledns.com | - | High
68 | [5.180.104.0](https://vuldb.com/?ip.5.180.104.0) | - | - | High
69 | [5.180.176.0](https://vuldb.com/?ip.5.180.176.0) | - | - | High
70 | [5.180.184.0](https://vuldb.com/?ip.5.180.184.0) | - | - | High
71 | [5.181.16.0](https://vuldb.com/?ip.5.181.16.0) | - | - | High
72 | [5.181.18.0](https://vuldb.com/?ip.5.181.18.0) | - | - | High
73 | [5.181.140.0](https://vuldb.com/?ip.5.181.140.0) | - | - | High
74 | [5.181.168.0](https://vuldb.com/?ip.5.181.168.0) | - | - | High
75 | [5.181.212.0](https://vuldb.com/?ip.5.181.212.0) | - | - | High
76 | [5.182.76.0](https://vuldb.com/?ip.5.182.76.0) | - | - | High
77 | [5.182.204.0](https://vuldb.com/?ip.5.182.204.0) | - | - | High
78 | [5.182.224.0](https://vuldb.com/?ip.5.182.224.0) | - | - | High
79 | [5.182.244.0](https://vuldb.com/?ip.5.182.244.0) | - | - | High
80 | [5.183.88.0](https://vuldb.com/?ip.5.183.88.0) | - | - | High
81 | [5.183.112.0](https://vuldb.com/?ip.5.183.112.0) | - | - | High
82 | [5.188.36.0](https://vuldb.com/?ip.5.188.36.0) | subnet.gcore.lu | - | High
83 | [5.188.168.0](https://vuldb.com/?ip.5.188.168.0) | subnet.gcore.lu | - | High
84 | [5.188.190.0](https://vuldb.com/?ip.5.188.190.0) | subnet.gcore.lu | - | High
85 | [5.226.192.0](https://vuldb.com/?ip.5.226.192.0) | - | - | High
86 | [5.229.0.0](https://vuldb.com/?ip.5.229.0.0) | - | - | High
87 | [5.250.240.0](https://vuldb.com/?ip.5.250.240.0) | hosted.by.aysima.net | - | High
88 | [5.252.4.0](https://vuldb.com/?ip.5.252.4.0) | - | - | High
89 | [5.252.96.0](https://vuldb.com/?ip.5.252.96.0) | - | - | High
90 | [5.252.204.0](https://vuldb.com/?ip.5.252.204.0) | 0.204.252.5.in-addr.arpa.makdos-arpa.com | - | High
91 | [5.253.140.0](https://vuldb.com/?ip.5.253.140.0) | - | - | High
92 | [5.253.168.0](https://vuldb.com/?ip.5.253.168.0) | - | - | High
93 | [5.253.220.0](https://vuldb.com/?ip.5.253.220.0) | - | - | High
94 | [5.253.247.0](https://vuldb.com/?ip.5.253.247.0) | - | - | High
95 | [5.253.248.0](https://vuldb.com/?ip.5.253.248.0) | - | - | High
96 | [5.254.65.9](https://vuldb.com/?ip.5.254.65.9) | fra-in3-01c.voxility.net | - | High
97 | [5.255.195.0](https://vuldb.com/?ip.5.255.195.0) | - | - | High
98 | [5.255.251.128](https://vuldb.com/?ip.5.255.251.128) | - | - | High
99 | [8.18.196.0](https://vuldb.com/?ip.8.18.196.0) | - | - | High
100 | [8.25.249.0](https://vuldb.com/?ip.8.25.249.0) | - | - | High
101 | [8.39.214.0](https://vuldb.com/?ip.8.39.214.0) | - | - | High
102 | [17.67.198.0](https://vuldb.com/?ip.17.67.198.0) | - | - | High
103 | [17.69.240.0](https://vuldb.com/?ip.17.69.240.0) | - | - | High
104 | [17.73.40.0](https://vuldb.com/?ip.17.73.40.0) | - | - | High
105 | [17.75.224.0](https://vuldb.com/?ip.17.75.224.0) | - | - | High
106 | [17.75.248.0](https://vuldb.com/?ip.17.75.248.0) | - | - | High
107 | [17.77.148.0](https://vuldb.com/?ip.17.77.148.0) | - | - | High
108 | [17.77.164.0](https://vuldb.com/?ip.17.77.164.0) | - | - | High
109 | [23.14.112.0](https://vuldb.com/?ip.23.14.112.0) | a23-14-112-0.deploy.static.akamaitechnologies.com | - | High
110 | [23.55.52.0](https://vuldb.com/?ip.23.55.52.0) | a23-55-52-0.deploy.static.akamaitechnologies.com | - | High
111 | [23.58.222.0](https://vuldb.com/?ip.23.58.222.0) | a23-58-222-0.deploy.static.akamaitechnologies.com | - | High
112 | [23.58.223.4](https://vuldb.com/?ip.23.58.223.4) | a23-58-223-4.deploy.static.akamaitechnologies.com | - | High
113 | [23.58.223.12](https://vuldb.com/?ip.23.58.223.12) | a23-58-223-12.deploy.static.akamaitechnologies.com | - | High
114 | [23.58.223.20](https://vuldb.com/?ip.23.58.223.20) | a23-58-223-20.deploy.static.akamaitechnologies.com | - | High
115 | [23.58.223.28](https://vuldb.com/?ip.23.58.223.28) | a23-58-223-28.deploy.static.akamaitechnologies.com | - | High
116 | [23.58.223.36](https://vuldb.com/?ip.23.58.223.36) | a23-58-223-36.deploy.static.akamaitechnologies.com | - | High
117 | [23.58.223.44](https://vuldb.com/?ip.23.58.223.44) | a23-58-223-44.deploy.static.akamaitechnologies.com | - | High
118 | [23.58.223.52](https://vuldb.com/?ip.23.58.223.52) | a23-58-223-52.deploy.static.akamaitechnologies.com | - | High
119 | [23.58.223.60](https://vuldb.com/?ip.23.58.223.60) | a23-58-223-60.deploy.static.akamaitechnologies.com | - | High
120 | [23.58.223.68](https://vuldb.com/?ip.23.58.223.68) | a23-58-223-68.deploy.static.akamaitechnologies.com | - | High
121 | [23.58.223.77](https://vuldb.com/?ip.23.58.223.77) | a23-58-223-77.deploy.static.akamaitechnologies.com | - | High
122 | [23.58.223.78](https://vuldb.com/?ip.23.58.223.78) | a23-58-223-78.deploy.static.akamaitechnologies.com | - | High
123 | [23.58.223.84](https://vuldb.com/?ip.23.58.223.84) | a23-58-223-84.deploy.static.akamaitechnologies.com | - | High
124 | [23.58.223.92](https://vuldb.com/?ip.23.58.223.92) | a23-58-223-92.deploy.static.akamaitechnologies.com | - | High
125 | [23.58.223.100](https://vuldb.com/?ip.23.58.223.100) | a23-58-223-100.deploy.static.akamaitechnologies.com | - | High
126 | [23.58.223.108](https://vuldb.com/?ip.23.58.223.108) | a23-58-223-108.deploy.static.akamaitechnologies.com | - | High
127 | [23.58.223.116](https://vuldb.com/?ip.23.58.223.116) | a23-58-223-116.deploy.static.akamaitechnologies.com | - | High
128 | [23.214.0.0](https://vuldb.com/?ip.23.214.0.0) | a23-214-0-0.deploy.static.akamaitechnologies.com | - | High
129 | [23.221.160.0](https://vuldb.com/?ip.23.221.160.0) | a23-221-160-0.deploy.static.akamaitechnologies.com | - | High
130 | [23.221.192.0](https://vuldb.com/?ip.23.221.192.0) | a23-221-192-0.deploy.static.akamaitechnologies.com | - | High
131 | [23.221.196.0](https://vuldb.com/?ip.23.221.196.0) | a23-221-196-0.deploy.static.akamaitechnologies.com | - | High
132 | [23.227.177.0](https://vuldb.com/?ip.23.227.177.0) | 23-227-177-0.static.hvvc.us | - | High
133 | [23.229.3.64](https://vuldb.com/?ip.23.229.3.64) | - | - | High
134 | [23.229.3.104](https://vuldb.com/?ip.23.229.3.104) | - | - | High
135 | [23.247.238.0](https://vuldb.com/?ip.23.247.238.0) | - | - | High
136 | [23.252.66.0](https://vuldb.com/?ip.23.252.66.0) | . | - | High
137 | [23.252.68.0](https://vuldb.com/?ip.23.252.68.0) | . | - | High
138 | [23.252.71.255](https://vuldb.com/?ip.23.252.71.255) | . | - | High
139 | [23.252.72.0](https://vuldb.com/?ip.23.252.72.0) | 23-252-72-0.customers.wareconsult.net | - | High
140 | [23.252.76.0](https://vuldb.com/?ip.23.252.76.0) | . | - | High
141 | [24.133.0.0](https://vuldb.com/?ip.24.133.0.0) | - | - | High
142 | [31.3.0.0](https://vuldb.com/?ip.31.3.0.0) | - | - | High
143 | [31.3.3.0](https://vuldb.com/?ip.31.3.3.0) | - | - | High
144 | [31.3.4.0](https://vuldb.com/?ip.31.3.4.0) | - | - | High
145 | [31.6.37.0](https://vuldb.com/?ip.31.6.37.0) | - | - | High
146 | [31.6.38.128](https://vuldb.com/?ip.31.6.38.128) | - | - | High
147 | [31.6.80.0](https://vuldb.com/?ip.31.6.80.0) | - | - | High
148 | [31.7.32.0](https://vuldb.com/?ip.31.7.32.0) | - | - | High
149 | [31.14.52.0](https://vuldb.com/?ip.31.14.52.0) | - | - | High
150 | [31.14.64.0](https://vuldb.com/?ip.31.14.64.0) | - | - | High
151 | [31.14.75.0](https://vuldb.com/?ip.31.14.75.0) | - | - | High
152 | [31.14.218.0](https://vuldb.com/?ip.31.14.218.0) | - | - | High
153 | [31.14.232.0](https://vuldb.com/?ip.31.14.232.0) | - | - | High
154 | [31.14.253.0](https://vuldb.com/?ip.31.14.253.0) | - | - | High
155 | [31.25.168.0](https://vuldb.com/?ip.31.25.168.0) | - | - | High
156 | [31.40.196.0](https://vuldb.com/?ip.31.40.196.0) | - | - | High
157 | [31.40.204.0](https://vuldb.com/?ip.31.40.204.0) | - | - | High
158 | [31.40.220.0](https://vuldb.com/?ip.31.40.220.0) | - | - | High
159 | [31.40.228.0](https://vuldb.com/?ip.31.40.228.0) | - | - | High
160 | [31.44.106.0](https://vuldb.com/?ip.31.44.106.0) | lan-31-44-106-0.vln.penki.lt | - | High
161 | [31.44.192.0](https://vuldb.com/?ip.31.44.192.0) | - | - | High
162 | [31.140.0.0](https://vuldb.com/?ip.31.140.0.0) | - | - | High
163 | [31.145.0.0](https://vuldb.com/?ip.31.145.0.0) | - | - | High
164 | [31.155.0.0](https://vuldb.com/?ip.31.155.0.0) | - | - | High
165 | [31.169.64.0](https://vuldb.com/?ip.31.169.64.0) | - | - | High
166 | [31.176.0.0](https://vuldb.com/?ip.31.176.0.0) | - | - | High
167 | [31.177.128.0](https://vuldb.com/?ip.31.177.128.0) | - | - | High
168 | [31.186.0.0](https://vuldb.com/?ip.31.186.0.0) | - | - | High
169 | [31.192.208.0](https://vuldb.com/?ip.31.192.208.0) | - | - | High
170 | [31.200.0.0](https://vuldb.com/?ip.31.200.0.0) | - | - | High
171 | [31.206.0.0](https://vuldb.com/?ip.31.206.0.0) | - | - | High
172 | [31.207.80.0](https://vuldb.com/?ip.31.207.80.0) | - | - | High
173 | [31.209.96.0](https://vuldb.com/?ip.31.209.96.0) | - | - | High
174 | [31.209.100.0](https://vuldb.com/?ip.31.209.100.0) | - | - | High
175 | [31.209.104.0](https://vuldb.com/?ip.31.209.104.0) | - | - | High
176 | [31.210.8.0](https://vuldb.com/?ip.31.210.8.0) | - | - | High
177 | [31.210.13.0](https://vuldb.com/?ip.31.210.13.0) | - | - | High
178 | [31.210.14.0](https://vuldb.com/?ip.31.210.14.0) | - | - | High
179 | [31.210.17.0](https://vuldb.com/?ip.31.210.17.0) | - | - | High
180 | [31.210.32.0](https://vuldb.com/?ip.31.210.32.0) | static-0-32-210-31.sadecehosting.net | - | High
181 | [31.210.36.0](https://vuldb.com/?ip.31.210.36.0) | static-0-36-210-31.sadecehosting.net | - | High
182 | [31.210.38.0](https://vuldb.com/?ip.31.210.38.0) | - | - | High
183 | [31.210.40.0](https://vuldb.com/?ip.31.210.40.0) | static-0-40-210-31.sadecehosting.net | - | High
184 | [31.210.48.0](https://vuldb.com/?ip.31.210.48.0) | static-0-48-210-31.sunucu.com.tr | - | High
185 | [31.210.64.0](https://vuldb.com/?ip.31.210.64.0) | server-31.210.64.0.as42926.net | - | High
186 | [31.210.152.0](https://vuldb.com/?ip.31.210.152.0) | host-31.210.152.0.routergate.com | - | High
187 | [31.214.129.0](https://vuldb.com/?ip.31.214.129.0) | hosted-by.muvhost.com | - | High
188 | [31.214.152.0](https://vuldb.com/?ip.31.214.152.0) | hosted-by.muvhost.com | - | High
189 | [31.223.0.0](https://vuldb.com/?ip.31.223.0.0) | - | - | High
190 | [32.106.129.0](https://vuldb.com/?ip.32.106.129.0) | slip32-106-129-0.ibl.tr.prserv.net | - | High
191 | [32.106.130.0](https://vuldb.com/?ip.32.106.130.0) | - | - | High
192 | [34.99.192.0](https://vuldb.com/?ip.34.99.192.0) | 0.192.99.34.bc.googleusercontent.com | - | Medium
193 | [34.103.134.0](https://vuldb.com/?ip.34.103.134.0) | 0.134.103.34.bc.googleusercontent.com | - | Medium
194 | [34.103.208.0](https://vuldb.com/?ip.34.103.208.0) | 0.208.103.34.bc.googleusercontent.com | - | Medium
195 | [34.103.248.0](https://vuldb.com/?ip.34.103.248.0) | 0.248.103.34.bc.googleusercontent.com | - | Medium
196 | [37.9.200.0](https://vuldb.com/?ip.37.9.200.0) | - | - | High
197 | [37.18.62.0](https://vuldb.com/?ip.37.18.62.0) | 37.18.62.0.ip.goknet.com.tr | - | High
198 | [37.18.96.0](https://vuldb.com/?ip.37.18.96.0) | 37.18.96.0.ip.goknet.com.tr | - | High
199 | [37.19.208.0](https://vuldb.com/?ip.37.19.208.0) | unn-37-19-208-0.datapacket.com | - | High
200 | [37.34.0.0](https://vuldb.com/?ip.37.34.0.0) | - | - | High
201 | [37.44.194.0](https://vuldb.com/?ip.37.44.194.0) | - | - | High
202 | [37.44.228.0](https://vuldb.com/?ip.37.44.228.0) | - | - | High
203 | [37.58.16.0](https://vuldb.com/?ip.37.58.16.0) | - | - | High
204 | [37.58.21.0](https://vuldb.com/?ip.37.58.21.0) | - | - | High
205 | [37.58.22.0](https://vuldb.com/?ip.37.58.22.0) | - | - | High
206 | [37.72.48.0](https://vuldb.com/?ip.37.72.48.0) | 0-48-72-37.gold-surf.com | - | High
207 | [37.75.8.0](https://vuldb.com/?ip.37.75.8.0) | - | - | High
208 | [37.77.0.0](https://vuldb.com/?ip.37.77.0.0) | - | - | High
209 | [37.122.136.0](https://vuldb.com/?ip.37.122.136.0) | 37.122.136.0.dynamic-pppoe.dt.ipv4.wtnet.de | - | High
210 | [37.122.224.0](https://vuldb.com/?ip.37.122.224.0) | - | - | High
211 | [37.123.0.0](https://vuldb.com/?ip.37.123.0.0) | - | - | High
212 | [37.123.96.0](https://vuldb.com/?ip.37.123.96.0) | spd.net.tr | - | High
213 | [37.130.64.0](https://vuldb.com/?ip.37.130.64.0) | - | - | High
214 | [37.131.248.0](https://vuldb.com/?ip.37.131.248.0) | - | - | High
215 | [37.140.208.0](https://vuldb.com/?ip.37.140.208.0) | - | - | High
216 | [37.140.223.0](https://vuldb.com/?ip.37.140.223.0) | - | - | High
217 | [37.140.242.0](https://vuldb.com/?ip.37.140.242.0) | - | - | High
218 | [37.148.208.0](https://vuldb.com/?ip.37.148.208.0) | 37-148-208-0.cizgi.net.tr | - | High
219 | [37.152.72.0](https://vuldb.com/?ip.37.152.72.0) | - | - | High
220 | [37.152.74.0](https://vuldb.com/?ip.37.152.74.0) | - | - | High
221 | [37.152.76.0](https://vuldb.com/?ip.37.152.76.0) | - | - | High
222 | [37.154.0.0](https://vuldb.com/?ip.37.154.0.0) | - | - | High
223 | [37.156.246.0](https://vuldb.com/?ip.37.156.246.0) | - | - | High
224 | [37.200.87.0](https://vuldb.com/?ip.37.200.87.0) | - | - | High
225 | [37.200.104.0](https://vuldb.com/?ip.37.200.104.0) | - | - | High
226 | [37.202.48.0](https://vuldb.com/?ip.37.202.48.0) | 37-202-48-0.servers.3c1b.net | - | High
227 | [37.205.0.0](https://vuldb.com/?ip.37.205.0.0) | - | - | High
228 | [37.218.196.0](https://vuldb.com/?ip.37.218.196.0) | - | - | High
229 | [37.221.76.0](https://vuldb.com/?ip.37.221.76.0) | - | - | High
230 | [37.230.104.0](https://vuldb.com/?ip.37.230.104.0) | - | - | High
231 | [37.235.72.0](https://vuldb.com/?ip.37.235.72.0) | - | - | High
232 | [37.246.16.0](https://vuldb.com/?ip.37.246.16.0) | - | - | High
233 | [37.246.88.0](https://vuldb.com/?ip.37.246.88.0) | - | - | High
234 | [37.246.168.0](https://vuldb.com/?ip.37.246.168.0) | - | - | High
235 | [37.247.96.0](https://vuldb.com/?ip.37.247.96.0) | host-37-247-96-0.routergate.com | - | High
236 | [37.247.112.0](https://vuldb.com/?ip.37.247.112.0) | 37-247-112-0.static.internetadresi.com | - | High
237 | [37.247.119.0](https://vuldb.com/?ip.37.247.119.0) | 37-247-119-0.static.internetadresi.com | - | High
238 | [38.10.68.0](https://vuldb.com/?ip.38.10.68.0) | - | - | High
239 | [43.225.191.0](https://vuldb.com/?ip.43.225.191.0) | - | - | High
240 | [44.31.49.0](https://vuldb.com/?ip.44.31.49.0) | - | - | High
241 | [45.8.24.0](https://vuldb.com/?ip.45.8.24.0) | - | - | High
242 | [45.8.99.0](https://vuldb.com/?ip.45.8.99.0) | - | - | High
243 | [45.10.56.0](https://vuldb.com/?ip.45.10.56.0) | - | - | High
244 | [45.10.59.0](https://vuldb.com/?ip.45.10.59.0) | - | - | High
245 | [45.10.72.0](https://vuldb.com/?ip.45.10.72.0) | - | - | High
246 | [45.10.76.0](https://vuldb.com/?ip.45.10.76.0) | - | - | High
247 | [45.10.148.0](https://vuldb.com/?ip.45.10.148.0) | - | - | High
248 | [45.10.252.0](https://vuldb.com/?ip.45.10.252.0) | - | - | High
249 | [45.11.40.0](https://vuldb.com/?ip.45.11.40.0) | - | - | High
250 | [45.11.96.0](https://vuldb.com/?ip.45.11.96.0) | - | - | High
251 | [45.11.184.0](https://vuldb.com/?ip.45.11.184.0) | - | - | High
252 | [45.11.200.0](https://vuldb.com/?ip.45.11.200.0) | ns2.oristelekom.com | - | High
253 | [45.12.20.0](https://vuldb.com/?ip.45.12.20.0) | - | - | High
254 | [45.12.52.0](https://vuldb.com/?ip.45.12.52.0) | - | - | High
255 | [45.12.56.0](https://vuldb.com/?ip.45.12.56.0) | - | - | High
256 | [45.12.64.0](https://vuldb.com/?ip.45.12.64.0) | - | - | High
257 | [45.12.70.226](https://vuldb.com/?ip.45.12.70.226) | clung-reaper.globalhilive.com | - | High
258 | [45.12.71.226](https://vuldb.com/?ip.45.12.71.226) | - | - | High
259 | [45.12.81.0](https://vuldb.com/?ip.45.12.81.0) | - | - | High
260 | [45.12.84.0](https://vuldb.com/?ip.45.12.84.0) | - | - | High
261 | [45.13.188.0](https://vuldb.com/?ip.45.13.188.0) | - | - | High
262 | [45.14.32.0](https://vuldb.com/?ip.45.14.32.0) | - | - | High
263 | [45.14.80.0](https://vuldb.com/?ip.45.14.80.0) | - | - | High
264 | [45.14.82.0](https://vuldb.com/?ip.45.14.82.0) | - | - | High
265 | [45.67.152.0](https://vuldb.com/?ip.45.67.152.0) | - | - | High
266 | [45.67.232.0](https://vuldb.com/?ip.45.67.232.0) | 0.232.67.45.in-addr.arpa.makdos-arpa.com | - | High
267 | [45.80.172.0](https://vuldb.com/?ip.45.80.172.0) | - | - | High
268 | [45.81.58.0](https://vuldb.com/?ip.45.81.58.0) | - | - | High
269 | [45.81.100.0](https://vuldb.com/?ip.45.81.100.0) | ns1.oristelekom.com | - | High
270 | [45.81.140.0](https://vuldb.com/?ip.45.81.140.0) | - | - | High
271 | [45.82.13.0](https://vuldb.com/?ip.45.82.13.0) | subnet.reserved.ispsystem.net | - | High
272 | [45.82.92.0](https://vuldb.com/?ip.45.82.92.0) | - | - | High
273 | [45.82.140.0](https://vuldb.com/?ip.45.82.140.0) | - | - | High
274 | [45.83.32.0](https://vuldb.com/?ip.45.83.32.0) | - | - | High
275 | [45.83.180.0](https://vuldb.com/?ip.45.83.180.0) | - | - | High
276 | [45.84.16.0](https://vuldb.com/?ip.45.84.16.0) | - | - | High
277 | [45.84.188.0](https://vuldb.com/?ip.45.84.188.0) | 0p1nlyu.guzel.net.tr | - | High
278 | [45.84.220.0](https://vuldb.com/?ip.45.84.220.0) | 45-84-220-0.rdns.euronet.net.tr | - | High
279 | [45.85.249.0](https://vuldb.com/?ip.45.85.249.0) | - | - | High
280 | [45.86.116.0](https://vuldb.com/?ip.45.86.116.0) | mta-2d567400.ip4.emsmtp.us | - | High
281 | [45.88.32.0](https://vuldb.com/?ip.45.88.32.0) | - | - | High
282 | [45.88.97.0](https://vuldb.com/?ip.45.88.97.0) | - | - | High
283 | [45.88.136.0](https://vuldb.com/?ip.45.88.136.0) | - | - | High
284 | [45.89.48.0](https://vuldb.com/?ip.45.89.48.0) | - | - | High
285 | [45.89.236.0](https://vuldb.com/?ip.45.89.236.0) | 45-89-236-0.faraso.org | - | High
286 | [45.89.246.0](https://vuldb.com/?ip.45.89.246.0) | server-45.89.246.0.as42926.net | - | High
287 | [45.90.148.0](https://vuldb.com/?ip.45.90.148.0) | - | - | High
288 | [45.91.66.0](https://vuldb.com/?ip.45.91.66.0) | - | - | High
289 | [45.91.148.0](https://vuldb.com/?ip.45.91.148.0) | - | - | High
290 | [45.91.252.0](https://vuldb.com/?ip.45.91.252.0) | - | - | High
291 | [45.93.244.0](https://vuldb.com/?ip.45.93.244.0) | - | - | High
292 | [45.94.4.0](https://vuldb.com/?ip.45.94.4.0) | - | - | High
293 | [45.94.56.0](https://vuldb.com/?ip.45.94.56.0) | - | - | High
294 | [45.94.80.0](https://vuldb.com/?ip.45.94.80.0) | - | - | High
295 | [45.94.148.0](https://vuldb.com/?ip.45.94.148.0) | 0-148-94-45.ip.netbone.com.tr | - | High
296 | [45.94.212.0](https://vuldb.com/?ip.45.94.212.0) | - | - | High
297 | [45.94.244.0](https://vuldb.com/?ip.45.94.244.0) | - | - | High
298 | [45.95.48.0](https://vuldb.com/?ip.45.95.48.0) | - | - | High
299 | [45.95.232.0](https://vuldb.com/?ip.45.95.232.0) | hosted-by.technox.com.tr | - | High
300 | [45.116.168.0](https://vuldb.com/?ip.45.116.168.0) | - | - | High
301 | [45.123.116.0](https://vuldb.com/?ip.45.123.116.0) | - | - | High
302 | [45.123.118.0](https://vuldb.com/?ip.45.123.118.0) | - | - | High
303 | [45.129.120.0](https://vuldb.com/?ip.45.129.120.0) | - | - | High
304 | [45.129.184.0](https://vuldb.com/?ip.45.129.184.0) | hosted-by.technox.com.tr | - | High
305 | [45.130.12.0](https://vuldb.com/?ip.45.130.12.0) | network.bulutistan.com | - | High
306 | [45.130.156.0](https://vuldb.com/?ip.45.130.156.0) | - | - | High
307 | [45.131.0.0](https://vuldb.com/?ip.45.131.0.0) | ip.serverscity.net | - | High
308 | [45.131.3.0](https://vuldb.com/?ip.45.131.3.0) | - | - | High
309 | [45.131.112.0](https://vuldb.com/?ip.45.131.112.0) | - | - | High
310 | [45.131.144.0](https://vuldb.com/?ip.45.131.144.0) | - | - | High
311 | [45.131.196.0](https://vuldb.com/?ip.45.131.196.0) | hosted.dynet.net | - | High
312 | [45.132.158.0](https://vuldb.com/?ip.45.132.158.0) | ip-45-132-158-0.static.contabo.net | - | High
313 | [45.132.181.0](https://vuldb.com/?ip.45.132.181.0) | - | - | High
314 | [45.133.36.0](https://vuldb.com/?ip.45.133.36.0) | - | - | High
315 | [45.133.40.0](https://vuldb.com/?ip.45.133.40.0) | - | - | High
316 | [45.133.44.0](https://vuldb.com/?ip.45.133.44.0) | - | - | High
317 | [45.134.192.0](https://vuldb.com/?ip.45.134.192.0) | 45.134.192.0.not.updated.openip-cs.net | - | High
318 | [45.134.212.0](https://vuldb.com/?ip.45.134.212.0) | unn-45-134-212-0.datapacket.com | - | High
319 | [45.135.204.0](https://vuldb.com/?ip.45.135.204.0) | 45.135.204.0.netspeed.com.tr | - | High
320 | [45.136.4.0](https://vuldb.com/?ip.45.136.4.0) | host-45.136.4.0.saga.net.tr | - | High
321 | [45.136.104.0](https://vuldb.com/?ip.45.136.104.0) | - | - | High
322 | [45.136.152.0](https://vuldb.com/?ip.45.136.152.0) | unn-45-136-152-0.datapacket.com | - | High
323 | [45.136.212.0](https://vuldb.com/?ip.45.136.212.0) | - | - | High
324 | [45.137.17.0](https://vuldb.com/?ip.45.137.17.0) | - | - | High
325 | [45.137.192.0](https://vuldb.com/?ip.45.137.192.0) | - | - | High
326 | [45.138.24.0](https://vuldb.com/?ip.45.138.24.0) | - | - | High
327 | [45.138.124.0](https://vuldb.com/?ip.45.138.124.0) | - | - | High
328 | [45.139.4.0](https://vuldb.com/?ip.45.139.4.0) | - | - | High
329 | [45.139.196.0](https://vuldb.com/?ip.45.139.196.0) | - | - | High
330 | [45.139.200.0](https://vuldb.com/?ip.45.139.200.0) | - | - | High
331 | [45.139.220.0](https://vuldb.com/?ip.45.139.220.0) | - | - | High
332 | [45.141.148.0](https://vuldb.com/?ip.45.141.148.0) | - | - | High
333 | [45.141.224.0](https://vuldb.com/?ip.45.141.224.0) | - | - | High
334 | [45.143.96.0](https://vuldb.com/?ip.45.143.96.0) | - | - | High
335 | [45.143.188.0](https://vuldb.com/?ip.45.143.188.0) | - | - | High
336 | [45.144.108.0](https://vuldb.com/?ip.45.144.108.0) | - | - | High
337 | [45.144.212.0](https://vuldb.com/?ip.45.144.212.0) | - | - | High
338 | [45.144.214.0](https://vuldb.com/?ip.45.144.214.0) | ozbaybilisim.com | - | High
339 | [45.145.20.0](https://vuldb.com/?ip.45.145.20.0) | - | - | High
340 | [45.145.28.0](https://vuldb.com/?ip.45.145.28.0) | 45-145-28-0.g3ns.net | - | High
341 | [45.145.156.0](https://vuldb.com/?ip.45.145.156.0) | - | - | High
342 | [45.146.161.0](https://vuldb.com/?ip.45.146.161.0) | - | - | High
343 | [45.147.16.0](https://vuldb.com/?ip.45.147.16.0) | - | - | High
344 | [45.147.44.0](https://vuldb.com/?ip.45.147.44.0) | host-45.147.44.0.hostinget.com | - | High
345 | [45.149.131.0](https://vuldb.com/?ip.45.149.131.0) | - | - | High
346 | [45.151.2.0](https://vuldb.com/?ip.45.151.2.0) | ozbaybilisim.com | - | High
347 | [45.151.12.0](https://vuldb.com/?ip.45.151.12.0) | 45-151-12-0.ip.welcomeitalia.it | - | High
348 | [45.151.64.0](https://vuldb.com/?ip.45.151.64.0) | 45-151-64-0.ip.welcomeitalia.it | - | High
349 | [45.151.248.0](https://vuldb.com/?ip.45.151.248.0) | - | - | High
350 | [45.153.91.0](https://vuldb.com/?ip.45.153.91.0) | - | - | High
351 | [45.153.248.0](https://vuldb.com/?ip.45.153.248.0) | hermes.sendersbox.com | - | High
352 | [45.154.159.0](https://vuldb.com/?ip.45.154.159.0) | - | - | High
353 | [45.155.72.0](https://vuldb.com/?ip.45.155.72.0) | - | - | High
354 | [45.155.124.0](https://vuldb.com/?ip.45.155.124.0) | - | - | High
355 | [45.156.12.0](https://vuldb.com/?ip.45.156.12.0) | - | - | High
356 | [45.156.28.0](https://vuldb.com/?ip.45.156.28.0) | - | - | High
357 | [45.156.72.0](https://vuldb.com/?ip.45.156.72.0) | orbittelekom.com | - | High
358 | [45.156.119.0](https://vuldb.com/?ip.45.156.119.0) | - | - | High
359 | [45.157.244.0](https://vuldb.com/?ip.45.157.244.0) | - | - | High
360 | [45.158.12.0](https://vuldb.com/?ip.45.158.12.0) | - | - | High
361 | [45.158.136.0](https://vuldb.com/?ip.45.158.136.0) | static.orbittelekom.com | - | High
362 | [45.159.28.0](https://vuldb.com/?ip.45.159.28.0) | - | - | High
363 | [45.221.96.0](https://vuldb.com/?ip.45.221.96.0) | - | - | High
364 | [46.1.0.0](https://vuldb.com/?ip.46.1.0.0) | - | - | High
365 | [46.2.0.0](https://vuldb.com/?ip.46.2.0.0) | - | - | High
366 | [46.17.128.0](https://vuldb.com/?ip.46.17.128.0) | - | - | High
367 | [46.18.105.0](https://vuldb.com/?ip.46.18.105.0) | - | - | High
368 | [46.20.0.0](https://vuldb.com/?ip.46.20.0.0) | host-46-20-0-0.oxv | - | High
369 | [46.20.144.0](https://vuldb.com/?ip.46.20.144.0) | static.doratelekom.com | - | High
370 | [46.20.152.0](https://vuldb.com/?ip.46.20.152.0) | - | - | High
371 | [46.20.157.0](https://vuldb.com/?ip.46.20.157.0) | - | - | High
372 | [46.20.158.0](https://vuldb.com/?ip.46.20.158.0) | - | - | High
373 | [46.28.232.0](https://vuldb.com/?ip.46.28.232.0) | - | - | High
374 | [46.29.0.0](https://vuldb.com/?ip.46.29.0.0) | 0.0.29.46.static.freenetsk.sk | - | High
375 | [46.30.176.0](https://vuldb.com/?ip.46.30.176.0) | - | - | High
376 | [46.31.76.0](https://vuldb.com/?ip.46.31.76.0) | protectme-ddos-LT.secureuplink.com.tr | - | High
377 | [46.31.112.0](https://vuldb.com/?ip.46.31.112.0) | - | - | High
378 | [46.31.144.0](https://vuldb.com/?ip.46.31.144.0) | - | - | High
379 | [46.34.64.0](https://vuldb.com/?ip.46.34.64.0) | - | - | High
380 | [46.34.90.0](https://vuldb.com/?ip.46.34.90.0) | - | - | High
381 | [46.45.128.0](https://vuldb.com/?ip.46.45.128.0) | ns1648.ztomy.com | - | High
382 | [46.102.106.0](https://vuldb.com/?ip.46.102.106.0) | subnet.spec.ispiria.net | - | High
383 | [46.104.0.0](https://vuldb.com/?ip.46.104.0.0) | - | - | High
384 | [46.106.0.0](https://vuldb.com/?ip.46.106.0.0) | - | - | High
385 | [46.106.128.0](https://vuldb.com/?ip.46.106.128.0) | - | - | High
386 | [46.106.192.0](https://vuldb.com/?ip.46.106.192.0) | - | - | High
387 | [46.106.201.0](https://vuldb.com/?ip.46.106.201.0) | - | - | High
388 | [46.106.202.0](https://vuldb.com/?ip.46.106.202.0) | - | - | High
389 | [46.106.204.0](https://vuldb.com/?ip.46.106.204.0) | - | - | High
390 | [46.106.208.0](https://vuldb.com/?ip.46.106.208.0) | - | - | High
391 | [46.106.224.0](https://vuldb.com/?ip.46.106.224.0) | - | - | High
392 | [46.149.160.0](https://vuldb.com/?ip.46.149.160.0) | - | - | High
393 | [46.154.0.0](https://vuldb.com/?ip.46.154.0.0) | - | - | High
394 | [46.161.57.0](https://vuldb.com/?ip.46.161.57.0) | - | - | High
395 | [46.182.64.0](https://vuldb.com/?ip.46.182.64.0) | - | - | High
396 | [46.182.168.0](https://vuldb.com/?ip.46.182.168.0) | - | - | High
397 | [46.196.0.0](https://vuldb.com/?ip.46.196.0.0) | - | - | High
398 | [46.221.0.0](https://vuldb.com/?ip.46.221.0.0) | - | - | High
399 | [46.226.121.0](https://vuldb.com/?ip.46.226.121.0) | - | - | High
400 | [46.234.0.0](https://vuldb.com/?ip.46.234.0.0) | - | - | High
401 | [46.235.8.0](https://vuldb.com/?ip.46.235.8.0) | - | - | High
402 | [46.245.160.0](https://vuldb.com/?ip.46.245.160.0) | - | - | High
403 | [46.252.96.0](https://vuldb.com/?ip.46.252.96.0) | - | - | High
404 | [46.254.48.0](https://vuldb.com/?ip.46.254.48.0) | 46-254-48-0.aa.net.tr | - | High
405 | [50.114.110.0](https://vuldb.com/?ip.50.114.110.0) | - | - | High
406 | [50.114.127.0](https://vuldb.com/?ip.50.114.127.0) | - | - | High
407 | [57.90.240.0](https://vuldb.com/?ip.57.90.240.0) | - | - | High
408 | [57.94.32.0](https://vuldb.com/?ip.57.94.32.0) | - | - | High
409 | [57.94.64.0](https://vuldb.com/?ip.57.94.64.0) | - | - | High
410 | [57.94.128.0](https://vuldb.com/?ip.57.94.128.0) | - | - | High
411 | [62.29.0.0](https://vuldb.com/?ip.62.29.0.0) | - | - | High
412 | [62.106.71.0](https://vuldb.com/?ip.62.106.71.0) | - | - | High
413 | [62.106.94.0](https://vuldb.com/?ip.62.106.94.0) | - | - | High
414 | [62.108.64.0](https://vuldb.com/?ip.62.108.64.0) | - | - | High
415 | ... | ... | ... | ...
There are 1214 more IOC items available. Please use our online service to access the data.
There are 1656 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -335,10 +446,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
@ -350,72 +461,69 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/?admin/user.html` | High
3 | File | `/about.php` | Medium
4 | File | `/Admin/add-student.php` | High
5 | File | `/admin/addemployee.php` | High
6 | File | `/admin/api/admin/articles/` | High
7 | File | `/Admin/login.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/apilog.php` | Medium
10 | File | `/attachments` | Medium
11 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/cgi-bin/webadminget.cgi` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/connectors/index.php` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/context/%2e/WEB-INF/web.xml` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/etc/hosts` | Medium
20 | File | `/face-recognition-php/facepay-master/camera.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/goform/setmac` | High
23 | File | `/goform/wizard_end` | High
24 | File | `/hrm/employeeadd.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/index.php` | Medium
27 | File | `/items/view_item.php` | High
28 | File | `/jsoa/hntdCustomDesktopActionContent` | High
29 | File | `/lookin/info` | Medium
30 | File | `/manager/index.php` | High
31 | File | `/medical/inventories.php` | High
32 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/modules/projects/vw_files.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/net/nfc/netlink.c` | High
37 | File | `/newsDia.php` | Medium
38 | File | `/out.php` | Medium
39 | File | `/php-sms/admin/orders/update_status.php` | High
40 | File | `/php-sms/classes/Master.php?f=delete_product` | High
41 | File | `/proxy` | Low
42 | File | `/Redcock-Farm/farm/category.php` | High
43 | File | `/reports/rwservlet` | High
44 | File | `/sacco_shield/manage_user.php` | High
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/api/admin/articles/` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/APR/login.php` | High
14 | File | `/attachments` | Medium
15 | File | `/bin/httpd` | Medium
16 | File | `/boat/login.php` | High
17 | File | `/bsms_ci/index.php/book` | High
18 | File | `/cgi-bin/wapopen` | High
19 | File | `/cgi-bin/webadminget.cgi` | High
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/dev/block/mmcblk0rpmb` | High
23 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
24 | File | `/etc/hosts` | Medium
25 | File | `/face-recognition-php/facepay-master/camera.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/fos/admin/ajax.php?action=login` | High
28 | File | `/fos/admin/index.php?page=menu` | High
29 | File | `/home/masterConsole` | High
30 | File | `/home/sendBroadcast` | High
31 | File | `/hrm/employeeadd.php` | High
32 | File | `/hrm/employeeview.php` | High
33 | File | `/jsoa/hntdCustomDesktopActionContent` | High
34 | File | `/lookin/info` | Medium
35 | File | `/medicines/profile.php` | High
36 | File | `/mygym/admin/index.php?view_exercises` | High
37 | File | `/out.php` | Medium
38 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
39 | File | `/php-opos/index.php` | High
40 | File | `/proxy` | Low
41 | File | `/public/launchNewWindow.jsp` | High
42 | File | `/reports/rwservlet` | High
43 | File | `/reservation/add_message.php` | High
44 | File | `/scripts` | Medium
45 | File | `/spip.php` | Medium
46 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
47 | File | `/staff/bookdetails.php` | High
48 | File | `/tmp` | Low
49 | File | `/uncpath/` | Medium
50 | File | `/user/update_booking.php` | High
51 | File | `/WebInterface/UserManager/` | High
52 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
53 | File | `/wordpress/wp-admin/options-general.php` | High
46 | File | `/tmp` | Low
47 | File | `/uncpath/` | Medium
48 | File | `/user/updatePwd` | High
49 | File | `/var/www/core/controller/index.php` | High
50 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
51 | File | `/video-sharing-script/watch-video.php` | High
52 | File | `/wireless/security.asp` | High
53 | File | `01article.php` | High
54 | File | `AbstractScheduleJob.java` | High
55 | File | `actionphp/download.File.php` | High
56 | File | `ActivityRecord.java` | High
57 | File | `adclick.php` | Medium
58 | File | `addtocart.asp` | High
59 | ... | ... | ...
55 | ... | ... | ...
There are 520 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 482 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_tr.netset
* https://raw.githubusercontent.com/firehol/blocklist-ipsets/master/ip2location_country/ip2location_country_tr.netset
## Literature

File diff suppressed because it is too large Load Diff

View File

@ -8,12 +8,9 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Valyria:
* [DE](https://vuldb.com/?country.de)
* [ES](https://vuldb.com/?country.es)
* [PT](https://vuldb.com/?country.pt)
* ...
There are 8 more country items available. Please use our online service to access the data.
* [US](https://vuldb.com/?country.us)
* [IR](https://vuldb.com/?country.ir)
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise
@ -40,11 +37,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -55,44 +52,37 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
1 | File | `.authlie` | Medium
2 | File | `/admin/ajax.php?action=delete_user` | High
3 | File | `/admin/ajax.php?action=delete_window` | High
4 | File | `/admin/ajax.php?action=save_queue` | High
5 | File | `/admin/article_category.php` | High
6 | File | `/admin/manage_user.php` | High
7 | File | `/admin/subnets/ripe-query.php` | High
8 | File | `/adminui/error_details.php` | High
9 | File | `/adminui/history_log.php` | High
10 | File | `/apply.cgi` | Medium
11 | File | `/classes/Master.php?f=delete_brand` | High
12 | File | `/classes/Master.php?f=delete_category` | High
13 | File | `/etc/passwd` | Medium
14 | File | `/goform/dir_setWanWifi` | High
15 | File | `/goform/WifiBasicSet` | High
16 | File | `/hss/admin/?page=client/manage_client` | High
17 | File | `/lab.html` | Medium
18 | File | `/login/index.php` | High
19 | File | `/menu.html` | Medium
20 | File | `/output/outdbg.c` | High
21 | File | `/output/outieee.c` | High
22 | File | `/setNTP.cgi` | Medium
23 | File | `/system/site.php` | High
24 | File | `/tiki-importer.php` | High
25 | File | `/tmp` | Low
26 | File | `/tpts/manage_user.php` | High
27 | File | `/trufusionPortal/upDwModuleProxy` | High
28 | File | `/var/log/nginx` | High
29 | File | `/wp-admin/options-general.php` | High
30 | File | `/wp-json/wc/v3/webhooks` | High
31 | File | `0_change-gallery.php` | High
32 | File | `5.2.9\syscrb.exe` | High
33 | File | `adclick.php` | Medium
34 | File | `addToWishlist.asp` | High
35 | File | `admin/panels/uploader/admin.uploader.php` | High
36 | ... | ... | ...
7 | File | `/apply.cgi` | Medium
8 | File | `/bsms_ci/index.php/book` | High
9 | File | `/classes/Master.php?f=delete_brand` | High
10 | File | `/classes/Master.php?f=delete_category` | High
11 | File | `/config/api/v1/reboot` | High
12 | File | `/etc/shadow` | Medium
13 | File | `/forums.php?action=post` | High
14 | File | `/hss/admin/?page=client/manage_client` | High
15 | File | `/index.php` | Medium
16 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
17 | File | `/login/index.php` | High
18 | File | `/opt/Citrix/ICAClient/util/ctxwebhelper` | High
19 | File | `/output/outdbg.c` | High
20 | File | `/output/outieee.c` | High
21 | File | `/setNTP.cgi` | Medium
22 | File | `/system/site.php` | High
23 | File | `/tiki-importer.php` | High
24 | File | `/tmp` | Low
25 | File | `/tpts/manage_user.php` | High
26 | File | `/trufusionPortal/upDwModuleProxy` | High
27 | File | `/uncpath/` | Medium
28 | File | `/usr/etc/restore0.9` | High
29 | ... | ... | ...
There are 309 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 246 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -85,28 +85,33 @@ ID | IP address | Hostname | Campaign | Confidence
62 | [34.117.59.81](https://vuldb.com/?ip.34.117.59.81) | 81.59.117.34.bc.googleusercontent.com | - | Medium
63 | [34.214.179.131](https://vuldb.com/?ip.34.214.179.131) | ec2-34-214-179-131.us-west-2.compute.amazonaws.com | - | Medium
64 | [34.231.66.24](https://vuldb.com/?ip.34.231.66.24) | ec2-34-231-66-24.compute-1.amazonaws.com | - | Medium
65 | [36.249.67.210](https://vuldb.com/?ip.36.249.67.210) | - | - | High
66 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
67 | [38.110.100.64](https://vuldb.com/?ip.38.110.100.64) | - | - | High
68 | [40.67.189.14](https://vuldb.com/?ip.40.67.189.14) | - | - | High
69 | [40.76.4.15](https://vuldb.com/?ip.40.76.4.15) | - | - | High
70 | [40.90.247.210](https://vuldb.com/?ip.40.90.247.210) | - | - | High
71 | [40.91.124.111](https://vuldb.com/?ip.40.91.124.111) | - | - | High
72 | [40.97.116.82](https://vuldb.com/?ip.40.97.116.82) | - | - | High
73 | [40.97.153.146](https://vuldb.com/?ip.40.97.153.146) | - | - | High
74 | [40.97.160.2](https://vuldb.com/?ip.40.97.160.2) | - | - | High
75 | [40.97.164.146](https://vuldb.com/?ip.40.97.164.146) | - | - | High
76 | [40.97.188.226](https://vuldb.com/?ip.40.97.188.226) | - | - | High
77 | [40.112.72.205](https://vuldb.com/?ip.40.112.72.205) | - | - | High
78 | [40.113.200.201](https://vuldb.com/?ip.40.113.200.201) | - | - | High
79 | [41.57.156.203](https://vuldb.com/?ip.41.57.156.203) | - | - | High
80 | [42.62.20.137](https://vuldb.com/?ip.42.62.20.137) | - | - | High
81 | [43.231.4.7](https://vuldb.com/?ip.43.231.4.7) | - | - | High
82 | [43.252.159.63](https://vuldb.com/?ip.43.252.159.63) | ipv4-63-159-252.as55666.net | - | High
83 | [44.238.161.76](https://vuldb.com/?ip.44.238.161.76) | ec2-44-238-161-76.us-west-2.compute.amazonaws.com | - | Medium
84 | ... | ... | ... | ...
65 | [36.89.228.201](https://vuldb.com/?ip.36.89.228.201) | - | - | High
66 | [36.91.88.164](https://vuldb.com/?ip.36.91.88.164) | - | - | High
67 | [36.91.117.231](https://vuldb.com/?ip.36.91.117.231) | - | - | High
68 | [36.91.186.235](https://vuldb.com/?ip.36.91.186.235) | - | - | High
69 | [36.95.23.89](https://vuldb.com/?ip.36.95.23.89) | - | - | High
70 | [36.249.67.210](https://vuldb.com/?ip.36.249.67.210) | - | - | High
71 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
72 | [38.110.100.64](https://vuldb.com/?ip.38.110.100.64) | - | - | High
73 | [40.67.189.14](https://vuldb.com/?ip.40.67.189.14) | - | - | High
74 | [40.76.4.15](https://vuldb.com/?ip.40.76.4.15) | - | - | High
75 | [40.90.247.210](https://vuldb.com/?ip.40.90.247.210) | - | - | High
76 | [40.91.124.111](https://vuldb.com/?ip.40.91.124.111) | - | - | High
77 | [40.97.116.82](https://vuldb.com/?ip.40.97.116.82) | - | - | High
78 | [40.97.153.146](https://vuldb.com/?ip.40.97.153.146) | - | - | High
79 | [40.97.160.2](https://vuldb.com/?ip.40.97.160.2) | - | - | High
80 | [40.97.164.146](https://vuldb.com/?ip.40.97.164.146) | - | - | High
81 | [40.97.188.226](https://vuldb.com/?ip.40.97.188.226) | - | - | High
82 | [40.112.72.205](https://vuldb.com/?ip.40.112.72.205) | - | - | High
83 | [40.113.200.201](https://vuldb.com/?ip.40.113.200.201) | - | - | High
84 | [41.57.156.203](https://vuldb.com/?ip.41.57.156.203) | - | - | High
85 | [42.62.20.137](https://vuldb.com/?ip.42.62.20.137) | - | - | High
86 | [43.231.4.7](https://vuldb.com/?ip.43.231.4.7) | - | - | High
87 | [43.252.159.63](https://vuldb.com/?ip.43.252.159.63) | ipv4-63-159-252.as55666.net | - | High
88 | [44.238.161.76](https://vuldb.com/?ip.44.238.161.76) | ec2-44-238-161-76.us-west-2.compute.amazonaws.com | - | Medium
89 | ... | ... | ... | ...
There are 333 more IOC items available. Please use our online service to access the data.
There are 351 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -115,13 +120,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -129,52 +134,58 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/about.php` | Medium
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/Admin/add-student.php` | High
6 | File | `/admin/api/theme-edit/` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/image/list` | High
9 | File | `/admin/index3.php` | High
10 | File | `/admin/submit-articles` | High
11 | File | `/admin/transactions/update_status.php` | High
12 | File | `/adms/admin/?page=vehicles/view_transaction` | High
13 | File | `/alphaware/summary.php` | High
1 | File | `/admin.php/accessory/filesdel.html` | High
2 | File | `/admin/?page=user/manage` | High
3 | File | `/admin/add-new.php` | High
4 | File | `/Admin/add-student.php` | High
5 | File | `/admin/api/theme-edit/` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/index3.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/admin/transactions/update_status.php` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/alphaware/summary.php` | High
12 | File | `/api/` | Low
13 | File | `/api/admin/store/product/list` | High
14 | File | `/attachments` | Medium
15 | File | `/boat/login.php` | High
16 | File | `/bsms_ci/index.php/book` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cms/category/list` | High
19 | File | `/context/%2e/WEB-INF/web.xml` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/Default/Bd` | Medium
22 | File | `/ebics-server/ebics.aspx` | High
23 | File | `/egroupware/index.php` | High
24 | File | `/etc/hosts` | Medium
25 | File | `/forum/away.php` | High
26 | File | `/forums/editforum.php` | High
27 | File | `/goform/CertListInfo` | High
28 | File | `/goform/setmac` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/classes/Master.php?f=save_sub_category` | High
19 | File | `/cms/category/list` | High
20 | File | `/context/%2e/WEB-INF/web.xml` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/Default/Bd` | Medium
23 | File | `/ebics-server/ebics.aspx` | High
24 | File | `/egroupware/index.php` | High
25 | File | `/etc/hosts` | Medium
26 | File | `/forum/away.php` | High
27 | File | `/forums/editforum.php` | High
28 | File | `/goform/CertListInfo` | High
29 | File | `/goform/wizard_end` | High
30 | File | `/hrm/employeeview.php` | High
31 | File | `/index.php` | Medium
32 | File | `/index.php?module=entities/entities` | High
33 | File | `/manage-apartment.php` | High
31 | File | `/index.php?module=entities/entities` | High
32 | File | `/librarian/bookdetails.php` | High
33 | File | `/loginsave.php` | High
34 | File | `/medicines/profile.php` | High
35 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
36 | File | `/out.php` | Medium
37 | File | `/pages/apply_vacancy.php` | High
35 | File | `/messageboard/view.php` | High
36 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
37 | File | `/out.php` | Medium
38 | File | `/param.file.tgz` | High
39 | File | `/proxy` | Low
40 | File | `/public_html/users.php` | High
41 | File | `/reservation/add_message.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/sys/duplicate/check` | High
44 | ... | ... | ...
44 | File | `/textpattern/index.php` | High
45 | File | `/tmp` | Low
46 | File | `/uncpath/` | Medium
47 | File | `/user/s.php` | Medium
48 | File | `/var/log/nginx` | High
49 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
50 | ... | ... | ...
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 438 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -219,6 +230,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/09/threat-roundup-0923-0930.html
* https://blog.talosintelligence.com/2022/10/threat-roundup-0930-1007.html
* https://blog.talosintelligence.com/2022/10/threat-roundup-1007-1014.html
* https://blog.talosintelligence.com/threat-roundup-0317-0324/
* https://blog.talosintelligence.com/threat-roundup-1021-1028-2/
## Literature

View File

@ -70,36 +70,37 @@ ID | Type | Indicator | Confidence
12 | File | `/cgi-bin/wapopen` | High
13 | File | `/cwp_{SESSION_HASH}/admin/loader_ajax.php` | High
14 | File | `/data/vendor/tcl` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/DLSnap` | Low
17 | File | `/exec/` | Low
18 | File | `/index.php` | Medium
19 | File | `/items/view_item.php` | High
20 | File | `/ldclient/ldprov.cgi` | High
21 | File | `/librarian/bookdetails.php` | High
22 | File | `/login` | Low
23 | File | `/login/index.php` | High
24 | File | `/mail/index.html` | High
25 | File | `/mgmt/tm/util/bash` | High
26 | File | `/mygym/admin/index.php?view_exercises` | High
27 | File | `/plugin/extended-choice-parameter/js/` | High
28 | File | `/plugins/servlet/gadgets/makeRequest` | High
29 | File | `/PreviewHandler.ashx` | High
30 | File | `/products/details.asp` | High
31 | File | `/rest/api/2/user/picker` | High
32 | File | `/rest/api/latest/groupuserpicker` | High
33 | File | `/rom-0` | Low
34 | File | `/secure/QueryComponent!Default.jspa` | High
35 | File | `/services/details.asp` | High
36 | File | `/ServletAPI/accounts/login` | High
37 | File | `/student/bookdetails.php` | High
38 | File | `/templates/header.inc.php` | High
39 | File | `/uncpath/` | Medium
40 | File | `/usr/bin/pkexec` | High
41 | File | `/usr/local/contego/scripts/mgrconfig.pl` | High
42 | ... | ... | ...
15 | File | `/dayrui/My/View/main.html` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/DLSnap` | Low
18 | File | `/exec/` | Low
19 | File | `/index.php` | Medium
20 | File | `/items/view_item.php` | High
21 | File | `/ldclient/ldprov.cgi` | High
22 | File | `/librarian/bookdetails.php` | High
23 | File | `/login` | Low
24 | File | `/login/index.php` | High
25 | File | `/mail/index.html` | High
26 | File | `/mgmt/tm/util/bash` | High
27 | File | `/mygym/admin/index.php?view_exercises` | High
28 | File | `/plugin/extended-choice-parameter/js/` | High
29 | File | `/plugins/servlet/gadgets/makeRequest` | High
30 | File | `/PreviewHandler.ashx` | High
31 | File | `/products/details.asp` | High
32 | File | `/rest/api/2/user/picker` | High
33 | File | `/rest/api/latest/groupuserpicker` | High
34 | File | `/rom-0` | Low
35 | File | `/secure/QueryComponent!Default.jspa` | High
36 | File | `/services/details.asp` | High
37 | File | `/ServletAPI/accounts/login` | High
38 | File | `/student/bookdetails.php` | High
39 | File | `/templates/header.inc.php` | High
40 | File | `/uncpath/` | Medium
41 | File | `/usr/bin/pkexec` | High
42 | File | `/usr/local/contego/scripts/mgrconfig.pl` | High
43 | ... | ... | ...
There are 365 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 367 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [TR](https://vuldb.com/?country.tr)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## Actors
@ -54,7 +54,7 @@ ID | Type | Indicator | Confidence
3 | File | `search.php` | Medium
4 | ... | ... | ...
There are 5 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 6 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [BR](https://vuldb.com/?country.br)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## Actors
@ -33,11 +33,12 @@ ID | IP address | Hostname | Actor | Confidence
1 | [2.56.56.88](https://vuldb.com/?ip.2.56.56.88) | nutir.top | [AveMaria](https://vuldb.com/?actor.avemaria) | High
2 | [2.56.57.85](https://vuldb.com/?ip.2.56.57.85) | - | [AveMaria](https://vuldb.com/?actor.avemaria) | High
3 | [5.2.68.67](https://vuldb.com/?ip.5.2.68.67) | - | [AveMaria](https://vuldb.com/?actor.avemaria) | High
4 | [31.210.20.231](https://vuldb.com/?ip.31.210.20.231) | - | [AveMaria](https://vuldb.com/?actor.avemaria) | High
5 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | [AveMaria](https://vuldb.com/?actor.avemaria) | High
6 | ... | ... | ... | ...
4 | [20.7.14.99](https://vuldb.com/?ip.20.7.14.99) | - | [AveMaria](https://vuldb.com/?actor.avemaria) | High
5 | [31.210.20.231](https://vuldb.com/?ip.31.210.20.231) | - | [AveMaria](https://vuldb.com/?actor.avemaria) | High
6 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | [AveMaria](https://vuldb.com/?actor.avemaria) | High
7 | ... | ... | ... | ...
There are 21 more IOC items available. Please use our online service to access the data.
There are 25 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -67,47 +68,48 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/academic/studenview_left.php` | High
6 | File | `/admin/admin.php?module=admin_group_edit&agID` | High
7 | File | `/admin/contenttemp` | High
8 | File | `/admin/payment.php` | High
9 | File | `/admin/syslog` | High
10 | File | `/advance_push/public/login` | High
11 | File | `/anony/mjpg.cgi` | High
12 | File | `/assets/components/gallery/connector.php` | High
13 | File | `/ctcprotocol/Protocol` | High
14 | File | `/device/device=140/tab=wifi/view` | High
15 | File | `/etc/sudoers` | Medium
16 | File | `/Forms/` | Low
17 | File | `/framework/modules/users/models/user.php` | High
18 | File | `/ghost/preview` | High
19 | File | `/HNAP1/SetAccessPointMode` | High
20 | File | `/index.php` | Medium
21 | File | `/mcategory.php` | High
22 | File | `/member/picture/album` | High
23 | File | `/mysql/api/diags.php` | High
24 | File | `/phpcollab/users/edituser.php` | High
25 | File | `/plain` | Low
26 | File | `/products/details.asp` | High
27 | File | `/product_list.php` | High
28 | File | `/public/login.htm` | High
29 | File | `/replication` | Medium
30 | File | `/service/upload` | High
31 | File | `/services/details.asp` | High
32 | File | `/trx_addons/v2/get/sc_layout` | High
33 | File | `/uncpath/` | Medium
34 | File | `/upload/catalog/controller/account/password.php` | High
35 | File | `/usr/bin/pkexec` | High
36 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
37 | File | `/WebMstr7/servlet/mstrWeb` | High
38 | File | `4.edu.php` | Medium
39 | File | `5.2.9\syscrb.exe` | High
40 | File | `123flashchat.php` | High
41 | File | `a2billing/customer/iridium_threed.php` | High
42 | File | `add_ons.php` | Medium
43 | File | `add_to_cart.php` | High
44 | File | `admin.php` | Medium
45 | File | `admin/index.php` | High
46 | ... | ... | ...
8 | File | `/Admin/login.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/syslog` | High
11 | File | `/advance_push/public/login` | High
12 | File | `/anony/mjpg.cgi` | High
13 | File | `/assets/components/gallery/connector.php` | High
14 | File | `/ctcprotocol/Protocol` | High
15 | File | `/device/device=140/tab=wifi/view` | High
16 | File | `/etc/sudoers` | Medium
17 | File | `/Forms/` | Low
18 | File | `/framework/modules/users/models/user.php` | High
19 | File | `/ghost/preview` | High
20 | File | `/HNAP1/SetAccessPointMode` | High
21 | File | `/index.php` | Medium
22 | File | `/mcategory.php` | High
23 | File | `/member/picture/album` | High
24 | File | `/mysql/api/diags.php` | High
25 | File | `/phpcollab/users/edituser.php` | High
26 | File | `/plain` | Low
27 | File | `/products/details.asp` | High
28 | File | `/product_list.php` | High
29 | File | `/public/login.htm` | High
30 | File | `/replication` | Medium
31 | File | `/service/upload` | High
32 | File | `/services/details.asp` | High
33 | File | `/trx_addons/v2/get/sc_layout` | High
34 | File | `/uncpath/` | Medium
35 | File | `/upload/catalog/controller/account/password.php` | High
36 | File | `/usr/bin/pkexec` | High
37 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
38 | File | `/wbms/classes/Master.php?f=delete_client` | High
39 | File | `/WebMstr7/servlet/mstrWeb` | High
40 | File | `4.edu.php` | Medium
41 | File | `5.2.9\syscrb.exe` | High
42 | File | `123flashchat.php` | High
43 | File | `a2billing/customer/iridium_threed.php` | High
44 | File | `add_ons.php` | Medium
45 | File | `add_to_cart.php` | High
46 | File | `admin.php` | Medium
47 | ... | ... | ...
There are 398 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 405 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -124,6 +126,7 @@ The following list contains _external sources_ which discuss the campaign and th
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-04-19%20AveMaria_Warzone%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-06-24%20AveMaria_Warzone%20RAT%20IOCs
* https://securelist.com/fin7-5-the-infamous-cybercrime-rig-fin7-continues-its-activities/90703/
* https://www.zscaler.com/blogs/security-research/dynamic-approaches-seen-avemarias-distribution-strategy
## Literature

View File

@ -125,12 +125,12 @@ ID | Type | Indicator | Confidence
52 | File | `api_jsonrpc.php` | High
53 | File | `app/admin/controller/Ajax.php` | High
54 | File | `App/Modules/Admin/Tpl/default/Public/dwz/uploadify/scripts/uploadify.swf` | High
55 | File | `AppCompatCache.exe` | High
56 | File | `application.php` | High
57 | File | `apply.cgi` | Medium
58 | File | `asp:.jpg` | Medium
59 | File | `authfiles/login.asp` | High
60 | File | `bb_usage_stats.php` | High
55 | File | `application.php` | High
56 | File | `apply.cgi` | Medium
57 | File | `asp:.jpg` | Medium
58 | File | `authfiles/login.asp` | High
59 | File | `bb_usage_stats.php` | High
60 | File | `bfd.c` | Low
61 | ... | ... | ...
There are 534 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -77,31 +77,32 @@ ID | Type | Indicator | Confidence
14 | File | `/boat/login.php` | High
15 | File | `/bsms_ci/index.php/book` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/context/%2e/WEB-INF/web.xml` | High
18 | File | `/dashboard/reports/logs/view` | High
19 | File | `/debian/patches/load_ppp_generic_if_needed` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/etc/hosts` | Medium
22 | File | `/forum/away.php` | High
23 | File | `/goform/setmac` | High
24 | File | `/goform/wizard_end` | High
25 | File | `/manage-apartment.php` | High
26 | File | `/medicines/profile.php` | High
27 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
28 | File | `/out.php` | Medium
29 | File | `/owa/auth/logon.aspx` | High
30 | File | `/pages/apply_vacancy.php` | High
31 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
32 | File | `/proc/<PID>/mem` | High
33 | File | `/proxy` | Low
34 | File | `/reservation/add_message.php` | High
35 | File | `/spip.php` | Medium
36 | File | `/tmp` | Low
37 | File | `/uncpath/` | Medium
38 | File | `/upload` | Low
39 | ... | ... | ...
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/context/%2e/WEB-INF/web.xml` | High
19 | File | `/dashboard/reports/logs/view` | High
20 | File | `/debian/patches/load_ppp_generic_if_needed` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/etc/hosts` | Medium
23 | File | `/forum/away.php` | High
24 | File | `/goform/setmac` | High
25 | File | `/goform/wizard_end` | High
26 | File | `/manage-apartment.php` | High
27 | File | `/medicines/profile.php` | High
28 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
29 | File | `/out.php` | Medium
30 | File | `/owa/auth/logon.aspx` | High
31 | File | `/pages/apply_vacancy.php` | High
32 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
33 | File | `/proc/<PID>/mem` | High
34 | File | `/proxy` | Low
35 | File | `/reservation/add_message.php` | High
36 | File | `/spip.php` | Medium
37 | File | `/tmp` | Low
38 | File | `/uncpath/` | Medium
39 | File | `/upload` | Low
40 | ... | ... | ...
There are 338 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 341 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [NL](https://vuldb.com/?country.nl)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## Actors
@ -167,8 +167,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -187,43 +187,45 @@ ID | Type | Indicator | Confidence
3 | File | `//` | Low
4 | File | `/?ajax-request=jnews` | High
5 | File | `/admin` | Low
6 | File | `/admin/login.php` | High
7 | File | `/admin/patient.php` | High
8 | File | `/api/jmeter/download/files` | High
9 | File | `/api/upload` | Medium
10 | File | `/api/v1/attack/falco` | High
11 | File | `/APR/login.php` | High
12 | File | `/as/authorization.oauth2` | High
13 | File | `/backup.pl` | Medium
14 | File | `/cgi-bin/luci/api/auth` | High
15 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/churchcrm/EventAttendance.php` | High
18 | File | `/DXR.axd` | Medium
19 | File | `/edoc/doctor/patient.php` | High
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/files/import` | High
22 | File | `/forum/away.php` | High
23 | File | `/j_security_check` | High
24 | File | `/librarian/bookdetails.php` | High
25 | File | `/mhds/clinic/view_details.php` | High
26 | File | `/modules/projects/vw_files.php` | High
27 | File | `/Moosikay/order.php` | High
28 | File | `/out.php` | Medium
29 | File | `/php-scrm/login.php` | High
30 | File | `/plain` | Low
31 | File | `/public/launchNewWindow.jsp` | High
32 | File | `/reservation/add_message.php` | High
33 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
34 | File | `/rukovoditel/index.php?module=users/login` | High
35 | File | `/static/ueditor/php/controller.php` | High
36 | File | `/tmp/boa-temp` | High
37 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
38 | File | `/wp-admin/admin-ajax.php` | High
39 | File | `/wp-admin/options.php` | High
40 | ... | ... | ...
6 | File | `/admin-ajax.php?action=eps_redirect_save` | High
7 | File | `/admin/login.php` | High
8 | File | `/admin/patient.php` | High
9 | File | `/api/jmeter/download/files` | High
10 | File | `/api/upload` | Medium
11 | File | `/api/v1/attack/falco` | High
12 | File | `/APR/login.php` | High
13 | File | `/as/authorization.oauth2` | High
14 | File | `/backup.pl` | Medium
15 | File | `/cgi-bin/luci/api/auth` | High
16 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/churchcrm/EventAttendance.php` | High
19 | File | `/DXR.axd` | Medium
20 | File | `/edoc/doctor/patient.php` | High
21 | File | `/filemanager/php/connector.php` | High
22 | File | `/files/import` | High
23 | File | `/forum/away.php` | High
24 | File | `/j_security_check` | High
25 | File | `/librarian/bookdetails.php` | High
26 | File | `/licenses` | Medium
27 | File | `/mhds/clinic/view_details.php` | High
28 | File | `/modules/projects/vw_files.php` | High
29 | File | `/Moosikay/order.php` | High
30 | File | `/out.php` | Medium
31 | File | `/php-scrm/login.php` | High
32 | File | `/plain` | Low
33 | File | `/public/launchNewWindow.jsp` | High
34 | File | `/reservation/add_message.php` | High
35 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
36 | File | `/rukovoditel/index.php?module=users/login` | High
37 | File | `/static/ueditor/php/controller.php` | High
38 | File | `/tmp/boa-temp` | High
39 | File | `/v1/tokens` | Medium
40 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
41 | File | `/wp-admin/admin-ajax.php` | High
42 | ... | ... | ...
There are 342 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 366 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with COVID-19:
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## Actors
@ -154,11 +154,11 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -167,45 +167,49 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/doctors.php` | High
6 | File | `/admin/patient.php` | High
7 | File | `/alphaware/summary.php` | High
8 | File | `/api/blade-log/api/list` | High
9 | File | `/apply.cgi` | Medium
10 | File | `/as/authorization.oauth2` | High
11 | File | `/boat/login.php` | High
12 | File | `/cgi-bin/go` | Medium
13 | File | `/cgi-bin/luci/api/auth` | High
14 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/DXR.axd` | Medium
18 | File | `/filemanager/php/connector.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/mhds/clinic/view_details.php` | High
21 | File | `/modules/projects/vw_files.php` | High
22 | File | `/public/login.htm` | High
23 | File | `/reservation/add_message.php` | High
24 | File | `/rukovoditel/index.php?module=users/login` | High
25 | File | `/secure/QueryComponent!Default.jspa` | High
26 | File | `/spip.php` | Medium
27 | File | `/usr/bin/pkexec` | High
28 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
29 | File | `/video-sharing-script/watch-video.php` | High
30 | File | `/wp-admin/admin-ajax.php` | High
31 | File | `/wp-admin/options.php` | High
32 | File | `AcquisiAction.class.php` | High
33 | File | `adclick.php` | Medium
34 | File | `admin-ajax.php` | High
35 | File | `admin.php` | Medium
36 | File | `admin/add_payment.php` | High
37 | File | `admin/conf_users_edit.php` | High
38 | ... | ... | ...
2 | File | `/admin` | Low
3 | File | `/admin-ajax.php?action=eps_redirect_save` | High
4 | File | `/admin.php/accessory/filesdel.html` | High
5 | File | `/admin/?page=user/manage` | High
6 | File | `/admin/add-new.php` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/patient.php` | High
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/api/blade-log/api/list` | High
14 | File | `/apply.cgi` | Medium
15 | File | `/as/authorization.oauth2` | High
16 | File | `/boat/login.php` | High
17 | File | `/cgi-bin/go` | Medium
18 | File | `/cgi-bin/luci/api/auth` | High
19 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/churchcrm/EventAttendance.php` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/DXR.axd` | Medium
24 | File | `/filemanager/php/connector.php` | High
25 | File | `/forum/away.php` | High
26 | File | `/licenses` | Medium
27 | File | `/mhds/clinic/view_details.php` | High
28 | File | `/modules/projects/vw_files.php` | High
29 | File | `/owa/auth/logon.aspx` | High
30 | File | `/plain` | Low
31 | File | `/public/launchNewWindow.jsp` | High
32 | File | `/public/login.htm` | High
33 | File | `/reservation/add_message.php` | High
34 | File | `/rukovoditel/index.php?module=users/login` | High
35 | File | `/secure/QueryComponent!Default.jspa` | High
36 | File | `/static/ueditor/php/controller.php` | High
37 | File | `/v1/tokens` | Medium
38 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
39 | File | `/video-sharing-script/watch-video.php` | High
40 | File | `/wireless/security.asp` | High
41 | File | `/wp-admin/admin-ajax.php` | High
42 | ... | ... | ...
There are 328 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 362 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,99 @@
# CVE-2019-18935 - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the campaign known as _CVE-2019-18935_. The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor](https://vuldb.com/?actor)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CVE-2019-18935:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 15 more country items available. Please use our online service to access the data.
## Actors
These _actors_ are associated with CVE-2019-18935 or other actors linked to the campaign.
ID | Actor | Confidence
-- | ----- | ----------
1 | [Unknown](https://vuldb.com/?actor.unknown) | High
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of CVE-2019-18935.
ID | IP address | Hostname | Actor | Confidence
-- | ---------- | -------- | ----- | ----------
1 | [5.34.178.246](https://vuldb.com/?ip.5.34.178.246) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
2 | [45.77.212.12](https://vuldb.com/?ip.45.77.212.12) | 45.77.212.12.vultrusercontent.com | [Unknown](https://vuldb.com/?actor.unknown) | High
3 | [79.133.124.242](https://vuldb.com/?ip.79.133.124.242) | free.ds | [Unknown](https://vuldb.com/?actor.unknown) | High
4 | ... | ... | ... | ...
There are 12 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used within CVE-2019-18935. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during CVE-2019-18935. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/bemarket/shop/index.php'` | High
2 | File | `/card_scan.php` | High
3 | File | `/cgi-bin/wlogin.cgi` | High
4 | File | `/config/getuser` | High
5 | File | `/cwc/login` | Medium
6 | File | `/download` | Medium
7 | File | `/etc/quagga` | Medium
8 | File | `/etc/shadow` | Medium
9 | File | `/h/calendar` | Medium
10 | File | `/inc/extensions.php` | High
11 | File | `/index.php` | Medium
12 | File | `/members/view_member.php` | High
13 | File | `/news.dtl.php` | High
14 | File | `/nova/bin/console` | High
15 | File | `/nova/bin/detnet` | High
16 | File | `/out.php` | Medium
17 | File | `/owa/auth/logon.aspx` | High
18 | File | `/req_password_user.php` | High
19 | File | `/rom-0` | Low
20 | File | `/secure/QueryComponent!Default.jspa` | High
21 | ... | ... | ...
There are 173 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the campaign and the associated activities:
* https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-074a
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -74,7 +74,7 @@ ID | Type | Indicator | Confidence
16 | File | `article_coonepage_rule.php` | High
17 | ... | ... | ...
There are 136 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 138 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -44,7 +44,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -52,67 +52,70 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/ajax.php?action=delete_window` | High
2 | File | `/admin/api/theme-edit/` | High
3 | File | `/ad_js.php` | Medium
4 | File | `/agc/vicidial.php` | High
5 | File | `/alumni/admin/ajax.php?action=save_settings` | High
6 | File | `/api/index.php` | High
7 | File | `/apply.cgi` | Medium
8 | File | `/APR/signup.php` | High
9 | File | `/aux` | Low
10 | File | `/categorypage.php` | High
11 | File | `/cha.php` | Medium
12 | File | `/College/admin/teacher.php` | High
13 | File | `/csms/classes/Master.php?f=delete_booking` | High
14 | File | `/dev/mem` | Medium
15 | File | `/dev/mmz_userdev` | High
16 | File | `/diagnostic/editcategory.php` | High
17 | File | `/drivers/block/floppy.c` | High
18 | File | `/etc/config/product.ini` | High
19 | File | `/etc/crash` | Medium
20 | File | `/etc/passwd` | Medium
21 | File | `/etc/shadow` | Medium
22 | File | `/fos/admin/ajax.php` | High
23 | File | `/goform/SysToolReboot` | High
24 | File | `/goform/SysToolRestoreSet` | High
25 | File | `/goform/WifiBasicSet` | High
26 | File | `/h/search?action=voicemail&action=listen` | High
27 | File | `/HNAP1` | Low
28 | File | `/hss/admin/categories/view_category.php` | High
29 | File | `/index.php` | Medium
30 | File | `/index.php?module=entities/fields&entities_id=24` | High
31 | File | `/login/index.php` | High
32 | File | `/medicines/profile.php` | High
33 | File | `/menu.html` | Medium
34 | File | `/module/report_event/index.php` | High
35 | File | `/Moosikay/order.php` | High
36 | File | `/ordering/admin/orders/loaddata.php` | High
37 | File | `/ordering/admin/stockin/loaddata.php` | High
38 | File | `/pdfalto/src/pdfalto.cc` | High
39 | File | `/philosophy/admin/login.php` | High
40 | File | `/php-opos/login.php` | High
41 | File | `/priv_mgt.html` | High
42 | File | `/queuing/index.php?page=display` | High
43 | File | `/resources//../` | High
44 | File | `/sys/duplicate/check` | High
45 | File | `/tmp/app/.env` | High
46 | File | `/ui/cbpc/login` | High
47 | File | `/uncpath/` | Medium
48 | File | `/user/updatePwd` | High
49 | File | `/users/delete/2` | High
50 | File | `/usr/sbin/httpd` | High
51 | File | `/usr/sbin/nagios` | High
52 | File | `/var/tmp/audacity-$USER` | High
53 | File | `/wp-json/wc/v3/webhooks` | High
54 | File | `3G/UMTS` | Low
55 | File | `aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/UserStore.java` | High
56 | File | `account_change.php` | High
57 | File | `ad.php` | Low
58 | File | `adclick.php` | Medium
59 | ... | ... | ...
1 | File | `/admin/?page=product/manage_product&id=2` | High
2 | File | `/admin/ajax.php?action=delete_window` | High
3 | File | `/admin/api/theme-edit/` | High
4 | File | `/admin/casedetails.php` | High
5 | File | `/ad_js.php` | Medium
6 | File | `/agc/vicidial.php` | High
7 | File | `/alumni/admin/ajax.php?action=save_settings` | High
8 | File | `/api/gen/clients/{language}` | High
9 | File | `/api/index.php` | High
10 | File | `/apply.cgi` | Medium
11 | File | `/APR/signup.php` | High
12 | File | `/aux` | Low
13 | File | `/categorypage.php` | High
14 | File | `/cha.php` | Medium
15 | File | `/College/admin/teacher.php` | High
16 | File | `/dayrui/Fcms/View/system_log.html` | High
17 | File | `/dev/mem` | Medium
18 | File | `/drivers/block/floppy.c` | High
19 | File | `/ecommerce/admin/category/controller.php` | High
20 | File | `/etc/config/product.ini` | High
21 | File | `/etc/crash` | Medium
22 | File | `/etc/passwd` | Medium
23 | File | `/etc/shadow` | Medium
24 | File | `/fos/admin/ajax.php` | High
25 | File | `/goform/aspForm` | High
26 | File | `/goform/SysToolReboot` | High
27 | File | `/goform/SysToolRestoreSet` | High
28 | File | `/goform/WifiBasicSet` | High
29 | File | `/HNAP1` | Low
30 | File | `/hss/admin/categories/view_category.php` | High
31 | File | `/index.php` | Medium
32 | File | `/index.php?module=entities/fields&entities_id=24` | High
33 | File | `/login/index.php` | High
34 | File | `/medicines/profile.php` | High
35 | File | `/menu.html` | Medium
36 | File | `/module/report_event/index.php` | High
37 | File | `/Moosikay/order.php` | High
38 | File | `/multi-vendor-shopping-script/product-list.php` | High
39 | File | `/ordering/admin/orders/loaddata.php` | High
40 | File | `/ordering/admin/stockin/loaddata.php` | High
41 | File | `/pdfalto/src/pdfalto.cc` | High
42 | File | `/philosophy/admin/login.php` | High
43 | File | `/php-opos/login.php` | High
44 | File | `/priv_mgt.html` | High
45 | File | `/queuing/index.php?page=display` | High
46 | File | `/resources//../` | High
47 | File | `/sys/duplicate/check` | High
48 | File | `/tmp/app/.env` | High
49 | File | `/ui/cbpc/login` | High
50 | File | `/user/updatePwd` | High
51 | File | `/users/delete/2` | High
52 | File | `/usr/sbin/httpd` | High
53 | File | `/usr/sbin/nagios` | High
54 | File | `/var/tmp/audacity-$USER` | High
55 | File | `/wp-json/wc/v3/webhooks` | High
56 | File | `3G/UMTS` | Low
57 | File | `aaa-idm-store-h2/src/main/java/org/opendaylight/aaa/datastore/h2/UserStore.java` | High
58 | File | `account_change.php` | High
59 | File | `ad.php` | Low
60 | File | `adclick.php` | Medium
61 | File | `admin/admin_index.php` | High
62 | ... | ... | ...
There are 517 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 541 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -131,8 +131,7 @@ ID | Type | Indicator | Confidence
63 | File | `/index.php` | Medium
64 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
65 | File | `/jsoa/hntdCustomDesktopActionContent` | High
66 | File | `/librarian/bookdetails.php` | High
67 | ... | ... | ...
66 | ... | ... | ...
There are 583 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -71,7 +71,7 @@ ID | Type | Indicator | Confidence
13 | File | `/secure/QueryComponent!Default.jspa` | High
14 | ... | ... | ...
There are 110 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 115 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -60,13 +60,15 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/dl_sendmail.php` | High
2 | File | `/api/v2/cli/commands` | High
3 | File | `/spip.php` | Medium
4 | File | `admin.jcomments.php` | High
5 | File | `app/Model/Event.php` | High
6 | File | `application/modules/admin/views/ecommerce/products.php` | High
7 | ... | ... | ...
3 | File | `/owa/auth/logon.aspx` | High
4 | File | `/spip.php` | Medium
5 | File | `/zm/index.php` | High
6 | File | `admin.jcomments.php` | High
7 | File | `app/Model/Event.php` | High
8 | File | `application/modules/admin/views/ecommerce/products.php` | High
9 | ... | ... | ...
There are 52 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 64 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -100,7 +100,7 @@ ID | Type | Indicator | Confidence
46 | File | `breadcrumbs_create.php` | High
47 | ... | ... | ...
There are 407 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -44,7 +44,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
@ -71,7 +71,7 @@ ID | Type | Indicator | Confidence
13 | File | `/var/log/nginx` | High
14 | ... | ... | ...
There are 111 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 115 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## Actors
@ -65,54 +65,53 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/addemployee.php` | High
2 | File | `/admin/files` | Medium
3 | File | `/controller/Index.php` | High
4 | File | `/etc/init0.d/S80telnetd.sh` | High
5 | File | `/etc/raspap/hostapd/enablelog.sh` | High
6 | File | `/forum/away.php` | High
7 | File | `/goform/aspForm` | High
8 | File | `/index.php` | Medium
9 | File | `/loginVaLidation.php` | High
10 | File | `/mail/index.html` | High
11 | File | `/mgmt/tm/util/bash` | High
12 | File | `/modules/tasks/gantt.php` | High
13 | File | `/mygym/admin/index.php` | High
14 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
15 | File | `/psrs/admin/categories/manage_category.php` | High
16 | File | `/release-x64/otfccdump+0x6b544e` | High
17 | File | `/release-x64/otfccdump+0x6e41a8` | High
18 | File | `/scenegraph/svg_attributes.c` | High
19 | File | `/src/video/x11/SDL_x11yuv.c` | High
20 | File | `/template/wapian/vlist.php` | High
21 | File | `/uncpath/` | Medium
22 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
23 | File | `/wp-admin/admin-ajax.php` | High
24 | File | `admin.color.php` | High
25 | File | `admin.cropcanvas.php` | High
26 | File | `admin.htm` | Medium
27 | File | `admin.php` | Medium
28 | File | `admin.remository.php` | High
29 | File | `admin.webring.docs.php` | High
30 | File | `admin/index.php` | High
31 | File | `admin/index.php?n=databack&c=index&a=dogetsql&tables=<?php` | High
32 | File | `admin/login.php` | High
33 | File | `admincp/auth/checklogin.php` | High
34 | File | `admincp/auth/secure.php` | High
35 | File | `admin_login.asp` | High
36 | File | `advsearch.php` | High
37 | File | `affich.php` | Medium
38 | File | `affiliates.php` | High
39 | File | `akocomments.php` | High
40 | File | `alarm.cc` | Medium
41 | File | `album_portal.php` | High
42 | File | `allopass-error.php` | High
43 | File | `allopass.php` | Medium
44 | File | `al_initialize.php` | High
45 | File | `announce.php` | Medium
46 | File | `apply.cgi` | Medium
47 | ... | ... | ...
2 | File | `/etc/init0.d/S80telnetd.sh` | High
3 | File | `/etc/raspap/hostapd/enablelog.sh` | High
4 | File | `/forum/away.php` | High
5 | File | `/goform/aspForm` | High
6 | File | `/index.php` | Medium
7 | File | `/loginVaLidation.php` | High
8 | File | `/mail/index.html` | High
9 | File | `/mygym/admin/index.php` | High
10 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
11 | File | `/psrs/admin/categories/manage_category.php` | High
12 | File | `/release-x64/otfccdump+0x6b544e` | High
13 | File | `/release-x64/otfccdump+0x6e41a8` | High
14 | File | `/scenegraph/svg_attributes.c` | High
15 | File | `/src/video/x11/SDL_x11yuv.c` | High
16 | File | `/template/wapian/vlist.php` | High
17 | File | `/uncpath/` | Medium
18 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
19 | File | `admin.color.php` | High
20 | File | `admin.cropcanvas.php` | High
21 | File | `admin.htm` | Medium
22 | File | `admin.php` | Medium
23 | File | `admin.remository.php` | High
24 | File | `admin.webring.docs.php` | High
25 | File | `admin/index.php` | High
26 | File | `admin/index.php?n=databack&c=index&a=dogetsql&tables=<?php` | High
27 | File | `admin/login.php` | High
28 | File | `admincp/auth/checklogin.php` | High
29 | File | `admincp/auth/secure.php` | High
30 | File | `administrator.php` | High
31 | File | `admin_login.asp` | High
32 | File | `advsearch.php` | High
33 | File | `affich.php` | Medium
34 | File | `affiliates.php` | High
35 | File | `akocomments.php` | High
36 | File | `alarm.cc` | Medium
37 | File | `album_portal.php` | High
38 | File | `allopass-error.php` | High
39 | File | `allopass.php` | Medium
40 | File | `al_initialize.php` | High
41 | File | `announce.php` | Medium
42 | File | `apply.cgi` | Medium
43 | File | `archive_read_support_format_rar.c` | High
44 | File | `artlinks.dispnew.php` | High
45 | File | `auction_details.php` | High
46 | ... | ... | ...
There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Strike:
* [US](https://vuldb.com/?country.us)
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## Actors
@ -107,9 +107,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -123,48 +123,52 @@ ID | Type | Indicator | Confidence
1 | File | `/admin` | Low
2 | File | `/admin-ajax.php?action=eps_redirect_save` | High
3 | File | `/admin/` | Low
4 | File | `/admin/login.php` | High
5 | File | `/admin/patient.php` | High
6 | File | `/api/gen/clients/{language}` | High
7 | File | `/APR/login.php` | High
8 | File | `/APR/signup.php` | High
9 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
10 | File | `/cgi-bin/wapopen` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/churchcrm/EventAttendance.php` | High
13 | File | `/DXR.axd` | Medium
14 | File | `/filemanager/php/connector.php` | High
15 | File | `/forum/away.php` | High
16 | File | `/HNAP1/SetClientInfo` | High
17 | File | `/licenses` | Medium
18 | File | `/mhds/clinic/view_details.php` | High
19 | File | `/mims/login.php` | High
20 | File | `/modules/projects/vw_files.php` | High
21 | File | `/plain` | Low
22 | File | `/public/launchNewWindow.jsp` | High
23 | File | `/rukovoditel/index.php?module=users/login` | High
24 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
25 | File | `/static/ueditor/php/controller.php` | High
26 | File | `/textpattern/index.php` | High
27 | File | `/tmp` | Low
28 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
29 | File | `/wp-admin/admin-ajax.php` | High
30 | File | `/wp-admin/options.php` | High
31 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
32 | File | `account/signup.php` | High
33 | File | `Acl.asp` | Low
34 | File | `activenews_view.asp` | High
35 | File | `adclick.php` | Medium
36 | File | `addentry.php` | Medium
37 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
38 | File | `admin-ajax.php` | High
39 | File | `admin.php` | Medium
40 | File | `admin/admin_editor.php` | High
41 | File | `admin/TemplateController.java` | High
42 | File | `admincp.php` | Medium
43 | ... | ... | ...
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/login.php` | High
6 | File | `/admin/patient.php` | High
7 | File | `/api/gen/clients/{language}` | High
8 | File | `/APR/login.php` | High
9 | File | `/APR/signup.php` | High
10 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/churchcrm/EventAttendance.php` | High
14 | File | `/DXR.axd` | Medium
15 | File | `/filemanager/php/connector.php` | High
16 | File | `/forum/away.php` | High
17 | File | `/HNAP1` | Low
18 | File | `/HNAP1/SetClientInfo` | High
19 | File | `/licenses` | Medium
20 | File | `/mhds/clinic/view_details.php` | High
21 | File | `/mims/login.php` | High
22 | File | `/modules/projects/vw_files.php` | High
23 | File | `/plain` | Low
24 | File | `/public/launchNewWindow.jsp` | High
25 | File | `/rukovoditel/index.php?module=users/login` | High
26 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
27 | File | `/static/ueditor/php/controller.php` | High
28 | File | `/textpattern/index.php` | High
29 | File | `/tmp` | Low
30 | File | `/user/updatePwd` | High
31 | File | `/v1/tokens` | Medium
32 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `/wp-admin/options.php` | High
35 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
36 | File | `account/signup.php` | High
37 | File | `Acl.asp` | Low
38 | File | `activenews_view.asp` | High
39 | File | `adclick.php` | Medium
40 | File | `addentry.php` | Medium
41 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
42 | File | `admin-ajax.php` | High
43 | File | `admin.php` | Medium
44 | File | `admin/admin_editor.php` | High
45 | File | `admin/edit_category.php` | High
46 | File | `admin/operations/currency.php` | High
47 | ... | ... | ...
There are 373 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -54,7 +54,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -77,37 +77,38 @@ ID | Type | Indicator | Confidence
8 | File | `/ad_js.php` | Medium
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/app/options.py` | High
12 | File | `/attachments` | Medium
13 | File | `/boat/login.php` | High
14 | File | `/bsms_ci/index.php/book` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/confirm` | Medium
17 | File | `/context/%2e/WEB-INF/web.xml` | High
18 | File | `/dashboard/reports/logs/view` | High
19 | File | `/debian/patches/load_ppp_generic_if_needed` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/etc/hosts` | Medium
22 | File | `/forum/away.php` | High
23 | File | `/goform/setmac` | High
24 | File | `/goform/wizard_end` | High
25 | File | `/manage-apartment.php` | High
26 | File | `/medicines/profile.php` | High
27 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
28 | File | `/out.php` | Medium
29 | File | `/pages/apply_vacancy.php` | High
30 | File | `/pms/update_patient.php` | High
31 | File | `/proc/<PID>/mem` | High
32 | File | `/proxy` | Low
33 | File | `/reservation/add_message.php` | High
34 | File | `/secure/ViewCollectors` | High
35 | File | `/spip.php` | Medium
36 | File | `/tmp` | Low
37 | File | `/uncpath/` | Medium
38 | File | `/upload` | Low
39 | ... | ... | ...
11 | File | `/api/admin/store/product/list` | High
12 | File | `/app/options.py` | High
13 | File | `/attachments` | Medium
14 | File | `/boat/login.php` | High
15 | File | `/bsms_ci/index.php/book` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/confirm` | Medium
19 | File | `/context/%2e/WEB-INF/web.xml` | High
20 | File | `/dashboard/reports/logs/view` | High
21 | File | `/debian/patches/load_ppp_generic_if_needed` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/etc/hosts` | Medium
24 | File | `/forum/away.php` | High
25 | File | `/goform/setmac` | High
26 | File | `/goform/wizard_end` | High
27 | File | `/manage-apartment.php` | High
28 | File | `/medicines/profile.php` | High
29 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
30 | File | `/out.php` | Medium
31 | File | `/pages/apply_vacancy.php` | High
32 | File | `/pms/update_patient.php` | High
33 | File | `/proc/<PID>/mem` | High
34 | File | `/proxy` | Low
35 | File | `/reservation/add_message.php` | High
36 | File | `/secure/ViewCollectors` | High
37 | File | `/Session` | Medium
38 | File | `/spip.php` | Medium
39 | File | `/tmp` | Low
40 | ... | ... | ...
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -69,9 +69,10 @@ ID | Type | Indicator | Confidence
10 | File | `Adminstrator/Users/Edit/` | High
11 | File | `agent.cfg` | Medium
12 | File | `ALL_IN_THE_BOX.OCX` | High
13 | ... | ... | ...
13 | File | `bmp.c` | Low
14 | ... | ... | ...
There are 105 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 107 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -119,43 +119,42 @@ ID | Type | Indicator | Confidence
55 | File | `admin/manage-news.php` | High
56 | File | `admin/plugin-settings.php` | High
57 | File | `admin:de` | Medium
58 | File | `admincp/auth/checklogin.php` | High
59 | File | `admincp/auth/secure.php` | High
60 | File | `administrator/components/com_media/helpers/media.php` | High
61 | File | `administrator/index.php` | High
62 | File | `admin_login.asp` | High
63 | File | `ajax_url.php` | Medium
64 | File | `album_portal.php` | High
65 | File | `al_initialize.php` | High
66 | File | `anjel.index.php` | High
67 | File | `annonces-p-f.php` | High
68 | File | `announce.php` | Medium
69 | File | `announcement.php` | High
70 | File | `announcements.php` | High
71 | File | `app/admin/routing/edit-bgp-mapping-search.php` | High
72 | File | `app/models/user.rb` | High
73 | File | `application/config/config.php` | High
74 | File | `application/controllers/basedata/inventory.php` | High
75 | File | `apply.cgi` | Medium
76 | File | `apps/app_article/controller/rating.php` | High
77 | File | `article.php` | Medium
78 | File | `articles.php` | Medium
79 | File | `artikel_anzeige.php` | High
80 | File | `AudioFlinger.cpp` | High
81 | File | `auktion.cgi` | Medium
82 | File | `auth.php` | Medium
83 | File | `authfiles/login.asp` | High
84 | File | `avahi-core/socket.c` | High
85 | File | `basket.php` | Medium
86 | File | `books.php` | Medium
87 | File | `browse.php` | Medium
88 | File | `browse_videos.php` | High
89 | File | `BrudaNews/BrudaGB` | High
90 | File | `bwlist_inc.html` | High
91 | File | `calendar.php` | Medium
92 | ... | ... | ...
58 | File | `administrator/components/com_media/helpers/media.php` | High
59 | File | `administrator/index.php` | High
60 | File | `admin_login.asp` | High
61 | File | `ajax_url.php` | Medium
62 | File | `album_portal.php` | High
63 | File | `al_initialize.php` | High
64 | File | `anjel.index.php` | High
65 | File | `annonces-p-f.php` | High
66 | File | `announce.php` | Medium
67 | File | `announcement.php` | High
68 | File | `announcements.php` | High
69 | File | `app/admin/routing/edit-bgp-mapping-search.php` | High
70 | File | `app/models/user.rb` | High
71 | File | `application/config/config.php` | High
72 | File | `application/controllers/basedata/inventory.php` | High
73 | File | `apply.cgi` | Medium
74 | File | `apps/app_article/controller/rating.php` | High
75 | File | `article.php` | Medium
76 | File | `articles.php` | Medium
77 | File | `artikel_anzeige.php` | High
78 | File | `AudioFlinger.cpp` | High
79 | File | `auktion.cgi` | Medium
80 | File | `auth.php` | Medium
81 | File | `authfiles/login.asp` | High
82 | File | `avahi-core/socket.c` | High
83 | File | `basket.php` | Medium
84 | File | `books.php` | Medium
85 | File | `browse.php` | Medium
86 | File | `browse_videos.php` | High
87 | File | `BrudaNews/BrudaGB` | High
88 | File | `bwlist_inc.html` | High
89 | File | `calendar.php` | Medium
90 | File | `calenderServer.cpp` | High
91 | ... | ... | ...
There are 814 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 799 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -46,7 +46,7 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
@ -76,9 +76,10 @@ ID | Type | Indicator | Confidence
17 | File | `/EXCU_SHELL` | Medium
18 | File | `/guestmanagement/front.php` | High
19 | File | `/index.php/purchase_order/browse_data` | High
20 | ... | ... | ...
20 | File | `/login.php` | Medium
21 | ... | ... | ...
There are 168 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 169 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -61,53 +61,52 @@ ID | Type | Indicator | Confidence
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/admin/default.asp` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/app/options.py` | High
6 | File | `/bin/httpd` | Medium
7 | File | `/cgi-bin/wapopen` | High
8 | File | `/ci_spms/admin/category` | High
9 | File | `/ci_spms/admin/search/searching/` | High
10 | File | `/classes/Master.php?f=delete_appointment` | High
11 | File | `/classes/Master.php?f=delete_train` | High
12 | File | `/cms/print.php` | High
13 | File | `/concat?/%2557EB-INF/web.xml` | High
14 | File | `/Content/Template/root/reverse-shell.aspx` | High
15 | File | `/ctcprotocol/Protocol` | High
16 | File | `/dashboard/menu-list.php` | High
17 | File | `/data/remove` | Medium
18 | File | `/ebics-server/ebics.aspx` | High
19 | File | `/ffos/classes/Master.php?f=save_category` | High
20 | File | `/forum/away.php` | High
21 | File | `/goforms/rlminfo` | High
22 | File | `/HNAP1/SetClientInfo` | High
23 | File | `/Items/*/RemoteImages/Download` | High
24 | File | `/login` | Low
25 | File | `/menu.html` | Medium
26 | File | `/navigate/navigate_download.php` | High
27 | File | `/ocwbs/admin/?page=user/manage_user` | High
28 | File | `/ofrs/admin/?page=user/manage_user` | High
29 | File | `/out.php` | Medium
30 | File | `/owa/auth/logon.aspx` | High
31 | File | `/password.html` | High
32 | File | `/php_action/fetchSelectedUser.php` | High
33 | File | `/pms/index.php` | High
34 | File | `/proc/ioports` | High
35 | File | `/property-list/property_view.php` | High
36 | File | `/ptms/classes/Users.php` | High
37 | File | `/resources//../` | High
38 | File | `/rest/api/2/search` | High
39 | File | `/s/` | Low
40 | File | `/scripts/cpan_config` | High
41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
42 | File | `/services/system/setup.json` | High
43 | File | `/spip.php` | Medium
44 | File | `/sys/dict/queryTableData` | High
45 | File | `/tmp` | Low
46 | File | `/uncpath/` | Medium
47 | File | `/vloggers_merch/?p=view_product` | High
48 | File | `/webconsole/APIController` | High
49 | ... | ... | ...
5 | File | `/api/gen/clients/{language}` | High
6 | File | `/app/options.py` | High
7 | File | `/bin/httpd` | Medium
8 | File | `/cgi-bin/wapopen` | High
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_appointment` | High
12 | File | `/classes/Master.php?f=delete_train` | High
13 | File | `/cms/print.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/ctcprotocol/Protocol` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/ebics-server/ebics.aspx` | High
20 | File | `/ffos/classes/Master.php?f=save_category` | High
21 | File | `/forum/away.php` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/HNAP1` | Low
24 | File | `/HNAP1/SetClientInfo` | High
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/login` | Low
27 | File | `/menu.html` | Medium
28 | File | `/navigate/navigate_download.php` | High
29 | File | `/ocwbs/admin/?page=user/manage_user` | High
30 | File | `/ofrs/admin/?page=user/manage_user` | High
31 | File | `/out.php` | Medium
32 | File | `/owa/auth/logon.aspx` | High
33 | File | `/password.html` | High
34 | File | `/php_action/fetchSelectedUser.php` | High
35 | File | `/pms/index.php` | High
36 | File | `/proc/ioports` | High
37 | File | `/property-list/property_view.php` | High
38 | File | `/ptms/classes/Users.php` | High
39 | File | `/resources//../` | High
40 | File | `/rest/api/2/search` | High
41 | File | `/s/` | Low
42 | File | `/scripts/cpan_config` | High
43 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
44 | File | `/services/system/setup.json` | High
45 | File | `/spip.php` | Medium
46 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
47 | File | `/sys/dict/queryTableData` | High
48 | ... | ... | ...
There are 426 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 419 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -92,7 +92,7 @@ ID | Type | Indicator | Confidence
28 | File | `/uncpath/` | Medium
29 | ... | ... | ...
There are 249 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 247 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,14 +53,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -68,35 +68,36 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//` | Low
2 | File | `/api/jmeter/download/files` | High
3 | File | `/api/upload` | Medium
4 | File | `/APR/login.php` | High
5 | File | `/cgi-bin/wlogin.cgi` | High
6 | File | `/DXR.axd` | Medium
7 | File | `/env` | Low
8 | File | `/files/import` | High
9 | File | `/forum/away.php` | High
10 | File | `/goform/fast_setting_wifi_set` | High
11 | File | `/goform/setMacFilterCfg` | High
12 | File | `/hrm/controller/employee.php` | High
13 | File | `/hrm/employeeadd.php` | High
14 | File | `/hrm/employeeview.php` | High
15 | File | `/j_security_check` | High
16 | File | `/lib` | Low
17 | File | `/librarian/bookdetails.php` | High
18 | File | `/m3_exec.h` | Medium
19 | File | `/mhds/clinic/view_details.php` | High
20 | File | `/Moosikay/order.php` | High
21 | File | `/out.php` | Medium
22 | File | `/tmp/boa-temp` | High
23 | File | `/v1/sql-runner` | High
24 | File | `/view-property.php` | High
25 | File | `/wp-json` | Medium
26 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
27 | ... | ... | ...
1 | File | `.FBCIndex` | Medium
2 | File | `//` | Low
3 | File | `/api/jmeter/download/files` | High
4 | File | `/api/upload` | Medium
5 | File | `/APR/login.php` | High
6 | File | `/cgi-bin/DownloadFlash` | High
7 | File | `/cgi-bin/wlogin.cgi` | High
8 | File | `/DXR.axd` | Medium
9 | File | `/files/import` | High
10 | File | `/forum/away.php` | High
11 | File | `/goform/fast_setting_wifi_set` | High
12 | File | `/goform/setMacFilterCfg` | High
13 | File | `/hrm/controller/employee.php` | High
14 | File | `/hrm/employeeadd.php` | High
15 | File | `/hrm/employeeview.php` | High
16 | File | `/j_security_check` | High
17 | File | `/lib` | Low
18 | File | `/librarian/bookdetails.php` | High
19 | File | `/m3_exec.h` | Medium
20 | File | `/mhds/clinic/view_details.php` | High
21 | File | `/Moosikay/order.php` | High
22 | File | `/out.php` | Medium
23 | File | `/public/launchNewWindow.jsp` | High
24 | File | `/rest/api/2/search` | High
25 | File | `/tmp/boa-temp` | High
26 | File | `/view-property.php` | High
27 | File | `/wp-json` | Medium
28 | ... | ... | ...
There are 226 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 241 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with France:
* [US](https://vuldb.com/?country.us)
* [SH](https://vuldb.com/?country.sh)
* [US](https://vuldb.com/?country.us)
* [IO](https://vuldb.com/?country.io)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## Actors
@ -5548,12 +5548,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -5562,64 +5562,76 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?ajax-request=jnews` | High
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/` | Low
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/index3.php` | High
8 | File | `/admin/main/mod-blog` | High
9 | File | `/advanced/adv_dns.xgi` | High
10 | File | `/ad_js.php` | Medium
11 | File | `/agc/vicidial.php` | High
12 | File | `/alphaware/summary.php` | High
13 | File | `/alumni/admin/ajax.php?action=save_settings` | High
14 | File | `/APR/login.php` | High
15 | File | `/APR/signup.php` | High
16 | File | `/aux` | Low
17 | File | `/boat/login.php` | High
18 | File | `/browse.PROJECTKEY` | High
19 | File | `/categorypage.php` | High
20 | File | `/cgi-bin/wapopen` | High
21 | File | `/cha.php` | Medium
22 | File | `/College/admin/teacher.php` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/drivers/block/floppy.c` | High
25 | File | `/edoc/doctor/patient.php` | High
26 | File | `/etc/shadow` | Medium
27 | File | `/forum/away.php` | High
28 | File | `/fos/admin/ajax.php` | High
29 | File | `/mims/login.php` | High
30 | File | `/ordering/admin/orders/loaddata.php` | High
31 | File | `/ordering/admin/stockin/loaddata.php` | High
32 | File | `/philosophy/admin/login.php` | High
33 | File | `/php-opos/login.php` | High
34 | File | `/php-scrm/login.php` | High
35 | File | `/priv_mgt.html` | High
36 | File | `/proxy` | Low
37 | File | `/public/launchNewWindow.jsp` | High
38 | File | `/reservation/add_message.php` | High
39 | File | `/resources//../` | High
40 | File | `/rest/project-templates/1.0/createshared` | High
41 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/static/ueditor/php/controller.php` | High
44 | File | `/textpattern/index.php` | High
45 | File | `/tmp` | Low
46 | File | `/vendor/views/add_product.php` | High
47 | File | `3G/UMTS` | Low
48 | File | `account/signup.php` | High
49 | File | `AcquisiAction.class.php` | High
50 | File | `activenews_view.asp` | High
51 | File | `ad.php` | Low
52 | File | `adclick.php` | Medium
53 | File | `addentry.php` | Medium
54 | File | `admin.php` | Medium
55 | File | `admin/admin_editor.php` | High
56 | File | `admin/conf_users_edit.php` | High
57 | ... | ... | ...
2 | File | `/about/../` | Medium
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/` | Low
5 | File | `/admin/?page=product/manage_product&id=2` | High
6 | File | `/admin/?page=user/manage` | High
7 | File | `/admin/add-new.php` | High
8 | File | `/admin/casedetails.php` | High
9 | File | `/admin/cashadvance_row.php` | High
10 | File | `/admin/doctors.php` | High
11 | File | `/admin/index3.php` | High
12 | File | `/ad_js.php` | Medium
13 | File | `/alphaware/summary.php` | High
14 | File | `/alumni/admin/ajax.php?action=save_settings` | High
15 | File | `/api/` | Low
16 | File | `/api/admin/store/product/list` | High
17 | File | `/api/blade-log/api/list` | High
18 | File | `/api/gen/clients/{language}` | High
19 | File | `/APR/login.php` | High
20 | File | `/APR/signup.php` | High
21 | File | `/authUserAction!edit.action` | High
22 | File | `/aux` | Low
23 | File | `/boat/login.php` | High
24 | File | `/categorypage.php` | High
25 | File | `/cgi-bin/wapopen` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/cha.php` | Medium
28 | File | `/College/admin/teacher.php` | High
29 | File | `/dayrui/Fcms/View/system_log.html` | High
30 | File | `/debug/pprof` | Medium
31 | File | `/drivers/block/floppy.c` | High
32 | File | `/ecommerce/admin/category/controller.php` | High
33 | File | `/edoc/doctor/patient.php` | High
34 | File | `/etc/shadow` | Medium
35 | File | `/forum/away.php` | High
36 | File | `/fos/admin/ajax.php` | High
37 | File | `/goform/aspForm` | High
38 | File | `/loginsave.php` | High
39 | File | `/mims/login.php` | High
40 | File | `/multi-vendor-shopping-script/product-list.php` | High
41 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
42 | File | `/ordering/admin/orders/loaddata.php` | High
43 | File | `/ordering/admin/stockin/loaddata.php` | High
44 | File | `/philosophy/admin/login.php` | High
45 | File | `/php-opos/login.php` | High
46 | File | `/priv_mgt.html` | High
47 | File | `/proxy` | Low
48 | File | `/public/launchNewWindow.jsp` | High
49 | File | `/reservation/add_message.php` | High
50 | File | `/resources//../` | High
51 | File | `/rest/project-templates/1.0/createshared` | High
52 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
53 | File | `/shell` | Low
54 | File | `/spip.php` | Medium
55 | File | `/textpattern/index.php` | High
56 | File | `/tmp` | Low
57 | File | `/tool/gen/createTable` | High
58 | File | `/user/updatePwd` | High
59 | File | `/vendor/views/add_product.php` | High
60 | File | `/wireless/security.asp` | High
61 | File | `3G/UMTS` | Low
62 | File | `account/signup.php` | High
63 | File | `AcquisiAction.class.php` | High
64 | File | `activenews_view.asp` | High
65 | File | `ad.php` | Low
66 | File | `addentry.php` | Medium
67 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
68 | File | `admin.php` | Medium
69 | ... | ... | ...
There are 501 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 610 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with H0lyGh0st:
* [US](https://vuldb.com/?country.us)
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## Actors
@ -23,6 +23,7 @@ ID | Actor | Confidence
-- | ----- | ----------
1 | [DEV-0530](https://vuldb.com/?actor.dev-0530) | High
2 | [H0lyGh0st](https://vuldb.com/?actor.h0lygh0st) | High
3 | [North Korea Unknown](https://vuldb.com/?actor.north_korea_unknown) | High
## IOC - Indicator of Compromise
@ -31,7 +32,7 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Actor | Confidence
-- | ---------- | -------- | ----- | ----------
1 | [127.0.0.1](https://vuldb.com/?ip.127.0.0.1) | localhost | [H0lyGh0st](https://vuldb.com/?actor.h0lygh0st) | High
2 | [193.56.29.123](https://vuldb.com/?ip.193.56.29.123) | - | [H0lyGh0st](https://vuldb.com/?actor.h0lygh0st) | High
2 | [193.56.29.123](https://vuldb.com/?ip.193.56.29.123) | - | [North Korea Unknown](https://vuldb.com/?actor.north_korea_unknown) | High
## TTP - Tactics, Techniques, Procedures
@ -61,13 +62,13 @@ ID | Type | Indicator | Confidence
5 | File | `/c/macho_reader.c` | High
6 | File | `/cgi-bin/DownloadFlash` | High
7 | File | `/cgi-bin/wlogin.cgi` | High
8 | File | `/conf/` | Low
9 | File | `/config/getuser` | High
10 | File | `/config/myfield/test.php` | High
11 | File | `/dashboard/contact` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/ecshop/admin/template.php` | High
14 | File | `/example/editor` | High
8 | File | `/config/getuser` | High
9 | File | `/config/myfield/test.php` | High
10 | File | `/dashboard/contact` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/ecshop/admin/template.php` | High
13 | File | `/example/editor` | High
14 | File | `/file/upload/1` | High
15 | File | `/forum/away.php` | High
16 | File | `/forum/PostPrivateMessage` | High
17 | File | `/HNAP1` | Low
@ -77,35 +78,37 @@ ID | Type | Indicator | Confidence
21 | File | `/Kofax/KFS/ThinClient/document/upload/` | High
22 | File | `/leave_system/classes/Master.php?f=delete_department` | High
23 | File | `/module/module_frame/index.php` | High
24 | File | `/net-banking/customer_transactions.php` | High
25 | File | `/obs/book.php` | High
26 | File | `/ossn/administrator/com_installer` | High
27 | File | `/pms/update_user.php?user_id=1` | High
28 | File | `/sre/params.php` | High
29 | File | `/tensorflow/core/grappler/optimizers/arithmetic_optimizer.cc` | High
30 | File | `/tmp` | Low
31 | File | `/tmp/xbindkeysrc-tmp` | High
32 | File | `/user/upload/upload` | High
33 | File | `/Users` | Low
34 | File | `/var/spool/hylafax` | High
35 | File | `/vendor` | Low
36 | File | `/whbs/?page=my_bookings` | High
37 | File | `access_rules/rules_form` | High
38 | File | `accountrecoveryendpoint/recoverpassword.do` | High
39 | File | `action/addproject.php` | High
40 | File | `adclick.php` | Medium
41 | File | `add_contestant.php` | High
42 | File | `admin.php` | Medium
43 | File | `admin/ajax.attachment.php` | High
44 | ... | ... | ...
24 | File | `/multi-vendor-shopping-script/product-list.php` | High
25 | File | `/net-banking/customer_transactions.php` | High
26 | File | `/obs/book.php` | High
27 | File | `/ossn/administrator/com_installer` | High
28 | File | `/pms/update_user.php?user_id=1` | High
29 | File | `/requests.php` | High
30 | File | `/spip.php` | Medium
31 | File | `/sre/params.php` | High
32 | File | `/tensorflow/core/grappler/optimizers/arithmetic_optimizer.cc` | High
33 | File | `/tmp` | Low
34 | File | `/tmp/xbindkeysrc-tmp` | High
35 | File | `/user/upload/upload` | High
36 | File | `/Users` | Low
37 | File | `/var/spool/hylafax` | High
38 | File | `/vendor` | Low
39 | File | `access_rules/rules_form` | High
40 | File | `accountrecoveryendpoint/recoverpassword.do` | High
41 | File | `action/addproject.php` | High
42 | File | `adclick.php` | Medium
43 | File | `add_contestant.php` | High
44 | File | `admin.php` | Medium
45 | ... | ... | ...
There are 378 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 392 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the campaign and the associated activities:
* https://community.blueliv.com/#!/s/62d1143282df41552632f957
* https://www.microsoft.com/en-us/security/blog/2022/07/14/north-korean-threat-actor-targets-small-and-midsize-businesses-with-h0lygh0st-ransomware/
* https://www.microsoft.com/security/blog/2022/07/14/north-korean-threat-actor-targets-small-and-midsize-businesses-with-h0lygh0st-ransomware/
## Literature

View File

@ -195,12 +195,12 @@ ID | Type | Indicator | Confidence
15 | File | `/out.php` | Medium
16 | File | `/plugin` | Low
17 | File | `/proc/pid/syscall` | High
18 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
19 | File | `/secure/admin/ViewInstrumentation.jspa` | High
20 | File | `/servlet.gupld` | High
18 | File | `/public/launchNewWindow.jsp` | High
19 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
20 | File | `/secure/admin/ViewInstrumentation.jspa` | High
21 | ... | ... | ...
There are 170 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 172 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -58,7 +58,7 @@ ID | Type | Indicator | Confidence
4 | File | `admin/import/class-import-settings.php` | High
5 | ... | ... | ...
There are 32 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 33 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -176,10 +176,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -209,9 +210,10 @@ ID | Type | Indicator | Confidence
18 | File | `admin/caste_view.php` | High
19 | File | `admin/server/api/download.js` | High
20 | File | `AlwaysOnHotwordDetector.java` | High
21 | ... | ... | ...
21 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
22 | ... | ... | ...
There are 178 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 182 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -114,42 +114,42 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/ajax.php?action=delete_uploads` | High
2 | File | `/admin/ajax.php?action=delete_user` | High
3 | File | `/api/baskets/{name}` | High
4 | File | `/app/dao/CustomerDAO.php` | High
5 | File | `/apply.cgi` | Medium
6 | File | `/cgi-bin/mainfunction.cgi` | High
7 | File | `/config/api/v1/reboot` | High
8 | File | `/etc/shadow` | Medium
9 | File | `/food` | Low
10 | File | `/forum/away.php` | High
11 | File | `/forum/PostPrivateMessage` | High
12 | File | `/forums.php?action=post` | High
13 | File | `/fos/admin/ajax.php?action=login` | High
14 | File | `/fos/admin/index.php?page=menu` | High
15 | File | `/hss/admin/?page=client/manage_client` | High
16 | File | `/hss/classes/Users.php?f=delete` | High
17 | File | `/index/user/user_edit.html` | High
18 | File | `/login/index.php` | High
19 | File | `/opt/Citrix/ICAClient/util/ctxwebhelper` | High
20 | File | `/owa/auth/logon.aspx` | High
21 | File | `/param.file.tgz` | High
22 | File | `/rest/api/2/user/picker` | High
23 | File | `/royal_event/userregister.php` | High
24 | File | `/rrdp` | Low
25 | File | `/Session` | Medium
26 | File | `/setNTP.cgi` | Medium
27 | File | `/tpts/manage_user.php` | High
28 | File | `/u/username.json` | High
29 | File | `/user/s.php` | Medium
30 | File | `/user/updatePwd` | High
31 | File | `/usr/etc/restore0.9` | High
32 | File | `/VerAyari` | Medium
33 | File | `/wireless/guestnetwork.asp` | High
34 | File | `/zm/index.php` | High
35 | File | `01article.php` | High
3 | File | `/admin/configurations/userInfo` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/app/dao/CustomerDAO.php` | High
6 | File | `/apply.cgi` | Medium
7 | File | `/cgi-bin/mainfunction.cgi` | High
8 | File | `/config/api/v1/reboot` | High
9 | File | `/etc/shadow` | Medium
10 | File | `/food` | Low
11 | File | `/forum/away.php` | High
12 | File | `/forum/PostPrivateMessage` | High
13 | File | `/forums.php?action=post` | High
14 | File | `/fos/admin/ajax.php?action=login` | High
15 | File | `/fos/admin/index.php?page=menu` | High
16 | File | `/hss/admin/?page=client/manage_client` | High
17 | File | `/hss/classes/Users.php?f=delete` | High
18 | File | `/index/user/user_edit.html` | High
19 | File | `/login/index.php` | High
20 | File | `/opt/Citrix/ICAClient/util/ctxwebhelper` | High
21 | File | `/owa/auth/logon.aspx` | High
22 | File | `/param.file.tgz` | High
23 | File | `/rest/api/2/user/picker` | High
24 | File | `/royal_event/userregister.php` | High
25 | File | `/rrdp` | Low
26 | File | `/Session` | Medium
27 | File | `/setNTP.cgi` | Medium
28 | File | `/tpts/manage_user.php` | High
29 | File | `/u/username.json` | High
30 | File | `/user/s.php` | Medium
31 | File | `/user/updatePwd` | High
32 | File | `/usr/etc/restore0.9` | High
33 | File | `/VerAyari` | Medium
34 | File | `/wireless/guestnetwork.asp` | High
35 | File | `/zm/index.php` | High
36 | ... | ... | ...
There are 306 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 305 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [VN](https://vuldb.com/?country.vn)
* [JP](https://vuldb.com/?country.jp)
* [ES](https://vuldb.com/?country.es)
* ...
There are 26 more country items available. Please use our online service to access the data.
There are 24 more country items available. Please use our online service to access the data.
## Actors
@ -4910,10 +4910,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
@ -4924,57 +4924,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin` | Low
2 | File | `/admin.php/appcenter/local.html?type=addon` | High
3 | File | `/admin/assign/assign.php` | High
4 | File | `/admin/getallarticleinfo` | High
5 | File | `/admin/info_deal.php` | High
6 | File | `/admin/reports/index.php` | High
7 | File | `/admin/robot/approval/list` | High
8 | File | `/alphaware/details.php` | High
9 | File | `/analysisProject/pagingQueryData` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/api/admin/system/store/order/list` | High
13 | File | `/api/upload` | Medium
14 | File | `/batm/app/admin/standalone/deployments` | High
15 | File | `/bilal final/login.php` | High
16 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/churchcrm/EventAttendance.php` | High
19 | File | `/common/sysFile/list` | High
20 | File | `/config/myfield/test.php` | High
21 | File | `/dayrui/Fcms/View/system_log.html` | High
22 | File | `/dayrui/My/Config/Install.txt` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/ecommerce/admin/category/controller.php` | High
25 | File | `/ecommerce/admin/settings/setDiscount.php` | High
26 | File | `/ecommerce/admin/user/controller.php?action=edit` | High
27 | File | `/etc/pki/pesign` | High
28 | File | `/etc/sudoers` | Medium
29 | File | `/feeds/post/publish` | High
30 | File | `/forum/away.php` | High
31 | File | `/ghost/preview` | High
32 | File | `/goform/addressNat` | High
33 | File | `/goform/addRouting` | High
34 | File | `/goform/SetFirewallCfg` | High
35 | File | `/j_security_check` | High
36 | File | `/librarian/bookdetails.php` | High
37 | File | `/mhds/clinic/view_details.php` | High
38 | File | `/modules/projects/vw_files.php` | High
39 | File | `/out.php` | Medium
40 | File | `/rom-0` | Low
41 | File | `/Session` | Medium
42 | File | `/simple_chat_bot/admin/responses/view_response.php` | High
43 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
44 | File | `/static/ueditor/php/controller.php` | High
45 | File | `/student/bookdetails.php` | High
46 | File | `/tmp` | Low
47 | File | `/uncpath/` | Medium
48 | File | `/user/updatePwd` | High
1 | File | `/?p=products` | Medium
2 | File | `/admin-ajax.php?action=eps_redirect_save` | High
3 | File | `/admin/?page=product/manage_product&id=2` | High
4 | File | `/admin/?page=user` | High
5 | File | `/admin/?setting-base.htm` | High
6 | File | `/admin/attendance_row.php` | High
7 | File | `/admin/cashadvance_row.php` | High
8 | File | `/admin/categories/view_category.php` | High
9 | File | `/admin/deduction_row.php` | High
10 | File | `/admin/employee_add.php` | High
11 | File | `/admin/employee_edit.php` | High
12 | File | `/admin/employee_row.php` | High
13 | File | `/admin/forgot-password.php` | High
14 | File | `/admin/login.php` | High
15 | File | `/admin/maintenance/brand.php` | High
16 | File | `/admin/product/manage.php` | High
17 | File | `/admin/products/manage_product.php` | High
18 | File | `/admin/sales/index.php` | High
19 | File | `/admin/transactions/track_shipment.php` | High
20 | File | `/api/gen/clients/{language}` | High
21 | File | `/bilal final/edit_stud.php` | High
22 | File | `/bilal final/login.php` | High
23 | File | `/cgi-bin/DownloadFlash` | High
24 | File | `/cgi-bin/wlogin.cgi` | High
25 | File | `/classes/Master.php?f=delete_sub_category` | High
26 | File | `/classes/Master.php?f=save_brand` | High
27 | File | `/classes/Master.php?f=save_position` | High
28 | File | `/classes/Master.php?f=save_sub_category` | High
29 | File | `/common/info.cgi` | High
30 | File | `/config/myfield/test.php` | High
31 | File | `/config/netconf.cmd` | High
32 | File | `/dayrui/My/Config/Install.txt` | High
33 | File | `/debug/pprof` | Medium
34 | File | `/file/upload/1` | High
35 | File | `/forum/away.php` | High
36 | File | `/group1/uploa` | High
37 | File | `/HNAP1` | Low
38 | File | `/js/player/dmplayer/dmku/index.php` | High
39 | File | `/librarian/bookdetails.php` | High
40 | File | `/licenses` | Medium
41 | File | `/mcategory.php` | High
42 | File | `/messageboard/view.php` | High
43 | File | `/modules/profile/index.php` | High
44 | File | `/public/launchNewWindow.jsp` | High
45 | File | `/requests.php` | High
46 | File | `/rest/api/2/search` | High
47 | File | `/rom-0` | Low
48 | File | `/sbin/orthrus` | High
49 | ... | ... | ...
There are 428 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 426 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -80,14 +80,14 @@ ID | Type | Indicator | Confidence
25 | File | `ajax.php` | Medium
26 | File | `ajax_calls.php` | High
27 | File | `ajax_cmd.php` | Medium
28 | File | `appfeed.c` | Medium
29 | File | `ara.asp` | Low
30 | File | `aspx` | Low
31 | File | `auction_details.php` | High
32 | File | `auth.inc.php` | Medium
28 | File | `allmanageup.pl` | High
29 | File | `appfeed.c` | Medium
30 | File | `ara.asp` | Low
31 | File | `aspx` | Low
32 | File | `auctionweaver.pl` | High
33 | ... | ... | ...
There are 281 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 286 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -44,7 +44,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-27 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
@ -63,43 +63,42 @@ ID | Type | Indicator | Confidence
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/new-content` | High
4 | File | `/advanced-tools/nova/bin/netwatch` | High
5 | File | `/api/crontab` | Medium
6 | File | `/api/RecordingList/DownloadRecord?file=` | High
7 | File | `/api/storage/upload/PostImage` | High
8 | File | `/application/common.php#action_log` | High
9 | File | `/asms/admin/products/manage_product.php` | High
10 | File | `/asms/products/view_product.php` | High
11 | File | `/cgi-bin/koha/members/paycollect.pl` | High
12 | File | `/common/download?filename=1.jsp&delete=false` | High
13 | File | `/common/info.cgi` | High
14 | File | `/config/getuser` | High
15 | File | `/dashboard/snapshot/*?orgId=0` | High
16 | File | `/exports/export.php` | High
17 | File | `/gena.cgi` | Medium
18 | File | `/home/cavesConsole` | High
19 | File | `/home/kickPlayer` | High
20 | File | `/home/masterConsole` | High
21 | File | `/home/sendBroadcast` | High
22 | File | `/html/portal/flash.jsp` | High
23 | File | `/include/chart_generator.php` | High
24 | File | `/lan.asp` | Medium
25 | File | `/librarian/bookdetails.php` | High
26 | File | `/loginVaLidation.php` | High
27 | File | `/manage/emailrichment/userlist.php?CUSTOMER_ID_INNER=1` | High
28 | File | `/metrics` | Medium
29 | File | `/MIME/INBOX-MM-1/` | High
30 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
31 | File | `/photo/webapi/photo.php` | High
32 | File | `/plesk-site-preview/` | High
33 | File | `/requests.php` | High
34 | File | `/resources//../` | High
35 | File | `/secure/QueryComponent!Default.jspa` | High
36 | File | `/setSystemAdmin` | High
37 | File | `/spip.php` | Medium
38 | File | `/start_apply.htm` | High
39 | ... | ... | ...
5 | File | `/alarm_pi/alarmService.php` | High
6 | File | `/api/crontab` | Medium
7 | File | `/api/RecordingList/DownloadRecord?file=` | High
8 | File | `/api/storage/upload/PostImage` | High
9 | File | `/application/common.php#action_log` | High
10 | File | `/asms/admin/products/manage_product.php` | High
11 | File | `/asms/products/view_product.php` | High
12 | File | `/cgi-bin/koha/members/paycollect.pl` | High
13 | File | `/common/download?filename=1.jsp&delete=false` | High
14 | File | `/common/info.cgi` | High
15 | File | `/config/getuser` | High
16 | File | `/config/list` | Medium
17 | File | `/dashboard/snapshot/*?orgId=0` | High
18 | File | `/exports/export.php` | High
19 | File | `/gena.cgi` | Medium
20 | File | `/home/cavesConsole` | High
21 | File | `/home/kickPlayer` | High
22 | File | `/home/masterConsole` | High
23 | File | `/home/sendBroadcast` | High
24 | File | `/html/portal/flash.jsp` | High
25 | File | `/include/chart_generator.php` | High
26 | File | `/lan.asp` | Medium
27 | File | `/librarian/bookdetails.php` | High
28 | File | `/loginVaLidation.php` | High
29 | File | `/manage/emailrichment/userlist.php?CUSTOMER_ID_INNER=1` | High
30 | File | `/metrics` | Medium
31 | File | `/MIME/INBOX-MM-1/` | High
32 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
33 | File | `/photo/webapi/photo.php` | High
34 | File | `/plesk-site-preview/` | High
35 | File | `/requests.php` | High
36 | File | `/resources//../` | High
37 | File | `/secure/QueryComponent!Default.jspa` | High
38 | ... | ... | ...
There are 332 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 325 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -66,7 +66,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -84,50 +84,50 @@ ID | Type | Indicator | Confidence
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/action/wirelessConnect` | High
3 | File | `/admin/upload/upload` | High
4 | File | `/admin/videoalbum/list` | High
5 | File | `/c/macho_reader.c` | High
6 | File | `/cgi-bin/DownloadFlash` | High
7 | File | `/cgi-bin/wlogin.cgi` | High
8 | File | `/conf/` | Low
9 | File | `/config/getuser` | High
10 | File | `/config/myfield/test.php` | High
11 | File | `/dashboard/contact` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/ecshop/admin/template.php` | High
14 | File | `/example/editor` | High
15 | File | `/file/upload/1` | High
16 | File | `/forum/away.php` | High
17 | File | `/forum/PostPrivateMessage` | High
18 | File | `/HNAP1` | Low
19 | File | `/home/www/cgi-bin/login.cgi` | High
20 | File | `/index` | Low
21 | File | `/iu-application/controllers/administration/auth.php` | High
22 | File | `/Kofax/KFS/ThinClient/document/upload/` | High
23 | File | `/leave_system/classes/Master.php?f=delete_department` | High
24 | File | `/module/module_frame/index.php` | High
25 | File | `/multi-vendor-shopping-script/product-list.php` | High
26 | File | `/net-banking/customer_transactions.php` | High
27 | File | `/obs/book.php` | High
28 | File | `/ossn/administrator/com_installer` | High
29 | File | `/pms/update_user.php?user_id=1` | High
30 | File | `/requests.php` | High
31 | File | `/spip.php` | Medium
32 | File | `/sre/params.php` | High
33 | File | `/tensorflow/core/grappler/optimizers/arithmetic_optimizer.cc` | High
34 | File | `/tmp` | Low
35 | File | `/tmp/xbindkeysrc-tmp` | High
36 | File | `/user/upload/upload` | High
37 | File | `/Users` | Low
38 | File | `/var/spool/hylafax` | High
39 | File | `/vendor` | Low
40 | File | `/whbs/?page=my_bookings` | High
41 | File | `access_rules/rules_form` | High
42 | File | `accountrecoveryendpoint/recoverpassword.do` | High
43 | File | `action/addproject.php` | High
44 | File | `adclick.php` | Medium
4 | File | `/cgi-bin/DownloadFlash` | High
5 | File | `/cgi-bin/wlogin.cgi` | High
6 | File | `/config/getuser` | High
7 | File | `/config/myfield/test.php` | High
8 | File | `/debug/pprof` | Medium
9 | File | `/ecshop/admin/template.php` | High
10 | File | `/example/editor` | High
11 | File | `/file/upload/1` | High
12 | File | `/forum/away.php` | High
13 | File | `/forum/PostPrivateMessage` | High
14 | File | `/HNAP1` | Low
15 | File | `/home/www/cgi-bin/login.cgi` | High
16 | File | `/index` | Low
17 | File | `/iu-application/controllers/administration/auth.php` | High
18 | File | `/Kofax/KFS/ThinClient/document/upload/` | High
19 | File | `/leave_system/classes/Master.php?f=delete_department` | High
20 | File | `/multi-vendor-shopping-script/product-list.php` | High
21 | File | `/net-banking/customer_transactions.php` | High
22 | File | `/obs/book.php` | High
23 | File | `/ossn/administrator/com_installer` | High
24 | File | `/pms/update_user.php?user_id=1` | High
25 | File | `/requests.php` | High
26 | File | `/spip.php` | Medium
27 | File | `/sre/params.php` | High
28 | File | `/tensorflow/core/grappler/optimizers/arithmetic_optimizer.cc` | High
29 | File | `/tmp` | Low
30 | File | `/tmp/xbindkeysrc-tmp` | High
31 | File | `/user/upload/upload` | High
32 | File | `/Users` | Low
33 | File | `/var/spool/hylafax` | High
34 | File | `/vendor` | Low
35 | File | `access_rules/rules_form` | High
36 | File | `accountrecoveryendpoint/recoverpassword.do` | High
37 | File | `action/addproject.php` | High
38 | File | `adclick.php` | Medium
39 | File | `add_contestant.php` | High
40 | File | `admin.php` | Medium
41 | File | `admin/ajax.attachment.php` | High
42 | File | `admin/index.php` | High
43 | File | `admin/make_payments.php` | High
44 | File | `Advanced_ASUSDDNS_Content.asp` | High
45 | ... | ... | ...
There are 390 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 389 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -78,12 +78,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/uncpath/` | Medium
2 | File | `admin/languages.php` | High
3 | File | `ext/date/lib/parse_date.c` | High
1 | File | `/app/controller/Books.php` | High
2 | File | `/uncpath/` | Medium
3 | File | `admin/ajax.attachment.php` | High
4 | ... | ... | ...
There are 10 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 19 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## Actors
@ -57,7 +57,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -68,56 +68,62 @@ ID | Type | Indicator | Confidence
1 | File | `/about.php` | Medium
2 | File | `/addQuestion.php` | High
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/` | Low
5 | File | `/admin/?page=user/manage` | High
6 | File | `/admin/add-new.php` | High
7 | File | `/admin/addemployee.php` | High
8 | File | `/admin/api/theme-edit/` | High
9 | File | `/admin/cms.php` | High
10 | File | `/admin/doctors.php` | High
11 | File | `/admin/featured.php` | High
12 | File | `/admin/payment.php` | High
13 | File | `/admin/photo.php` | High
14 | File | `/admin/searchview.php` | High
15 | File | `/admin/students/manage.php` | High
16 | File | `/admin/submit-articles` | High
17 | File | `/ad_js.php` | Medium
18 | File | `/alphaware/summary.php` | High
19 | File | `/api/` | Low
20 | File | `/api/admin/store/product/list` | High
21 | File | `/api/RecordingList/DownloadRecord?file=` | High
22 | File | `/apply.cgi` | Medium
23 | File | `/artist-display.php` | High
24 | File | `/attachments` | Medium
25 | File | `/boat/login.php` | High
26 | File | `/bsms_ci/index.php` | High
27 | File | `/bsms_ci/index.php/book` | High
28 | File | `/cgi-bin/luci/api/wireless` | High
29 | File | `/cgi-bin/nightled.cgi` | High
30 | File | `/common/info.cgi` | High
31 | File | `/context/%2e/WEB-INF/web.xml` | High
32 | File | `/dashboard/reports/logs/view` | High
33 | File | `/debian/patches/load_ppp_generic_if_needed` | High
34 | File | `/debug/pprof` | Medium
35 | File | `/etc/hosts` | Medium
36 | File | `/foms/place-order.php` | High
37 | File | `/forum/away.php` | High
38 | File | `/goform/setmac` | High
39 | File | `/goform/wizard_end` | High
40 | File | `/index.php` | Medium
41 | File | `/jsoa/hntdCustomDesktopActionContent` | High
42 | File | `/manage-apartment.php` | High
43 | File | `/management/api/rcx_management/global_config_query` | High
44 | File | `/mcategory.php` | High
45 | File | `/medicines/profile.php` | High
46 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
47 | File | `/multi-vendor-shopping-script/product-list.php` | High
48 | File | `/pages/apply_vacancy.php` | High
49 | File | `/php-sms/admin/` | High
50 | File | `/proc/<PID>/mem` | High
51 | ... | ... | ...
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/addemployee.php` | High
7 | File | `/admin/api/theme-edit/` | High
8 | File | `/admin/doctors.php` | High
9 | File | `/admin/photo.php` | High
10 | File | `/admin/students/manage.php` | High
11 | File | `/admin/submit-articles` | High
12 | File | `/ad_js.php` | Medium
13 | File | `/alphaware/summary.php` | High
14 | File | `/api/` | Low
15 | File | `/api/admin/store/product/list` | High
16 | File | `/api/RecordingList/DownloadRecord?file=` | High
17 | File | `/apply.cgi` | Medium
18 | File | `/artist-display.php` | High
19 | File | `/attachments` | Medium
20 | File | `/boat/login.php` | High
21 | File | `/bsms_ci/index.php` | High
22 | File | `/bsms_ci/index.php/book` | High
23 | File | `/cgi-bin/luci/api/wireless` | High
24 | File | `/cgi-bin/nightled.cgi` | High
25 | File | `/cgi-bin/wlogin.cgi` | High
26 | File | `/common/info.cgi` | High
27 | File | `/context/%2e/WEB-INF/web.xml` | High
28 | File | `/dashboard/reports/logs/view` | High
29 | File | `/debian/patches/load_ppp_generic_if_needed` | High
30 | File | `/debug/pprof` | Medium
31 | File | `/etc/hosts` | Medium
32 | File | `/foms/place-order.php` | High
33 | File | `/forum/away.php` | High
34 | File | `/goform/setmac` | High
35 | File | `/goform/wizard_end` | High
36 | File | `/index.php` | Medium
37 | File | `/jsoa/hntdCustomDesktopActionContent` | High
38 | File | `/librarian/bookdetails.php` | High
39 | File | `/manage-apartment.php` | High
40 | File | `/management/api/rcx_management/global_config_query` | High
41 | File | `/mcategory.php` | High
42 | File | `/medicines/profile.php` | High
43 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
44 | File | `/multi-vendor-shopping-script/product-list.php` | High
45 | File | `/pages/apply_vacancy.php` | High
46 | File | `/php-sms/admin/` | High
47 | File | `/product/savenewproduct.php?flag=1` | High
48 | File | `/proxy` | Low
49 | File | `/ptipupgrade.cgi` | High
50 | File | `/real-estate-script/search_property.php` | High
51 | File | `/reservation/add_message.php` | High
52 | File | `/services/Card/findUser` | High
53 | File | `/spip.php` | Medium
54 | File | `/staff/bookdetails.php` | High
55 | File | `/subpage.php` | Medium
56 | File | `/template/edit` | High
57 | ... | ... | ...
There are 440 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 498 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* [RO](https://vuldb.com/?country.ro)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## Actors
@ -101,7 +101,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -114,56 +114,60 @@ ID | Type | Indicator | Confidence
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/api/admin/articles/` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/APR/login.php` | High
14 | File | `/attachments` | Medium
15 | File | `/bin/httpd` | Medium
16 | File | `/boat/login.php` | High
17 | File | `/bsms_ci/index.php/book` | High
18 | File | `/cgi-bin/wapopen` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/dev/block/mmcblk0rpmb` | High
21 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
22 | File | `/etc/hosts` | Medium
23 | File | `/face-recognition-php/facepay-master/camera.php` | High
24 | File | `/forum/away.php` | High
25 | File | `/fos/admin/ajax.php?action=login` | High
26 | File | `/fos/admin/index.php?page=menu` | High
27 | File | `/home/masterConsole` | High
28 | File | `/home/sendBroadcast` | High
29 | File | `/hrm/employeeadd.php` | High
30 | File | `/hrm/employeeview.php` | High
31 | File | `/jsoa/hntdCustomDesktopActionContent` | High
32 | File | `/lookin/info` | Medium
33 | File | `/medicines/profile.php` | High
34 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
35 | File | `/mygym/admin/index.php?view_exercises` | High
36 | File | `/out.php` | Medium
37 | File | `/php-opos/index.php` | High
38 | File | `/proxy` | Low
39 | File | `/public/launchNewWindow.jsp` | High
40 | File | `/Redcock-Farm/farm/category.php` | High
41 | File | `/reports/rwservlet` | High
42 | File | `/reservation/add_message.php` | High
43 | File | `/spip.php` | Medium
44 | File | `/tmp` | Low
45 | File | `/uncpath/` | Medium
46 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
47 | File | `/video-sharing-script/watch-video.php` | High
48 | File | `/wireless/security.asp` | High
49 | File | `/wp-admin/admin-ajax.php` | High
50 | File | `01article.php` | High
51 | File | `AbstractScheduleJob.java` | High
52 | File | `AcquisiAction.class.php` | High
53 | ... | ... | ...
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/alphaware/summary.php` | High
12 | File | `/api/` | Low
13 | File | `/api/admin/store/product/list` | High
14 | File | `/APR/login.php` | High
15 | File | `/attachments` | Medium
16 | File | `/bin/httpd` | Medium
17 | File | `/boat/login.php` | High
18 | File | `/bsms_ci/index.php/book` | High
19 | File | `/cgi-bin/wapopen` | High
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/dev/block/mmcblk0rpmb` | High
23 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
24 | File | `/etc/hosts` | Medium
25 | File | `/face-recognition-php/facepay-master/camera.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/fos/admin/ajax.php?action=login` | High
28 | File | `/fos/admin/index.php?page=menu` | High
29 | File | `/home/masterConsole` | High
30 | File | `/home/sendBroadcast` | High
31 | File | `/hrm/employeeadd.php` | High
32 | File | `/hrm/employeeview.php` | High
33 | File | `/jsoa/hntdCustomDesktopActionContent` | High
34 | File | `/lookin/info` | Medium
35 | File | `/medicines/profile.php` | High
36 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
37 | File | `/mygym/admin/index.php?view_exercises` | High
38 | File | `/out.php` | Medium
39 | File | `/php-opos/index.php` | High
40 | File | `/proxy` | Low
41 | File | `/public/launchNewWindow.jsp` | High
42 | File | `/Redcock-Farm/farm/category.php` | High
43 | File | `/reports/rwservlet` | High
44 | File | `/reservation/add_message.php` | High
45 | File | `/spip.php` | Medium
46 | File | `/tmp` | Low
47 | File | `/uncpath/` | Medium
48 | File | `/user/updatePwd` | High
49 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
50 | File | `/video-sharing-script/watch-video.php` | High
51 | File | `/wireless/security.asp` | High
52 | File | `/wp-admin/admin-ajax.php` | High
53 | File | `01article.php` | High
54 | File | `AbstractScheduleJob.java` | High
55 | File | `AcquisiAction.class.php` | High
56 | File | `actionphp/download.File.php` | High
57 | ... | ... | ...
There are 461 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 501 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

Some files were not shown because too many files have changed in this diff Show More