Update February 2024

This commit is contained in:
Marc Ruef 2024-02-02 10:19:44 +01:00
parent 819a7a8241
commit 9acd7aff46
332 changed files with 77775 additions and 76751 deletions

View File

@ -42,7 +42,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-24 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -59,48 +59,56 @@ ID | Type | Indicator | Confidence
1 | File | `.htaccess` | Medium
2 | File | `/.env` | Low
3 | File | `/admin/?page=user/list` | High
4 | File | `/admin/add-category.php` | High
5 | File | `/admin/api/theme-edit/` | High
6 | File | `/admin/article/article-edit-run.php` | High
7 | File | `/admin/attendance_row.php` | High
8 | File | `/admin/cashadvance_row.php` | High
9 | File | `/admin/del_feedback.php` | High
10 | File | `/admin/employee_row.php` | High
11 | File | `/admin/invoice.php` | High
12 | File | `/Admin/login.php` | High
13 | File | `/admin/products/manage_product.php` | High
14 | File | `/admin/read.php?mudi=announContent` | High
15 | File | `/admin/sys_sql_query.php` | High
16 | File | `/admin/upload.php` | High
17 | File | `/admin/user/manage_user.php` | High
18 | File | `/ajax.php?action=read_msg` | High
19 | File | `/api/upload` | Medium
20 | File | `/api/wechat/app_auth` | High
21 | File | `/cgi-bin/system_mgr.cgi` | High
22 | File | `/changeimage.php` | High
23 | File | `/classes/Master.php?f=delete_sub_category` | High
24 | File | `/cms/category/list` | High
25 | File | `/company/store` | High
26 | File | `/debug/pprof` | Medium
27 | File | `/Default/Bd` | Medium
28 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
29 | File | `/domain/add` | Medium
30 | File | `/donor-wall` | Medium
31 | File | `/ebics-server/ebics.aspx` | High
32 | File | `/esbus/servlet/GetSQLData` | High
33 | File | `/film-rating.php` | High
34 | File | `/forum/away.php` | High
35 | File | `/friends/ajax_invite` | High
36 | File | `/goform/formLogin` | High
37 | File | `/HNAP1` | Low
38 | File | `/horde/util/go.php` | High
39 | File | `/index.php?app=main&func=passport&action=login` | High
40 | File | `/index.php?page=member` | High
41 | File | `/ishttpd/localweb/java/` | High
42 | File | `/KK_LS9ReportingPortal/GetData` | High
43 | ... | ... | ...
4 | File | `/admin/action/edit_chicken.php` | High
5 | File | `/admin/action/new-father.php` | High
6 | File | `/admin/action/update-deworm.php` | High
7 | File | `/admin/add-category.php` | High
8 | File | `/admin/api/theme-edit/` | High
9 | File | `/admin/article/article-edit-run.php` | High
10 | File | `/admin/attendance_row.php` | High
11 | File | `/admin/cashadvance_row.php` | High
12 | File | `/admin/del_feedback.php` | High
13 | File | `/admin/employee_row.php` | High
14 | File | `/admin/invoice.php` | High
15 | File | `/Admin/login.php` | High
16 | File | `/admin/makehtml_freelist_action.php` | High
17 | File | `/admin/pages/student-print.php` | High
18 | File | `/admin/products/manage_product.php` | High
19 | File | `/admin/read.php?mudi=announContent` | High
20 | File | `/admin/request-received-bydonar.php` | High
21 | File | `/admin/sys_sql_query.php` | High
22 | File | `/admin/upload.php` | High
23 | File | `/admin/user/manage_user.php` | High
24 | File | `/admin_route/inc_service_credits.php` | High
25 | File | `/ajax.php?action=read_msg` | High
26 | File | `/api/upload` | Medium
27 | File | `/api/wechat/app_auth` | High
28 | File | `/apps/login_auth.php` | High
29 | File | `/apps/reg_go.php` | High
30 | File | `/boafrm/formMapDelDevice` | High
31 | File | `/cgi-bin/cstecgi.cgi` | High
32 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
33 | File | `/cgi-bin/system_mgr.cgi` | High
34 | File | `/changeimage.php` | High
35 | File | `/classes/Master.php?f=delete_sub_category` | High
36 | File | `/classes/Users.php?f=save` | High
37 | File | `/cms/category/list` | High
38 | File | `/company/store` | High
39 | File | `/debug/pprof` | Medium
40 | File | `/Default/Bd` | Medium
41 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
42 | File | `/domain/add` | Medium
43 | File | `/donor-wall` | Medium
44 | File | `/ebics-server/ebics.aspx` | High
45 | File | `/esbus/servlet/GetSQLData` | High
46 | File | `/film-rating.php` | High
47 | File | `/forum/away.php` | High
48 | File | `/friends/ajax_invite` | High
49 | File | `/goform/aspForm` | High
50 | File | `/goform/formLogin` | High
51 | ... | ... | ...
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 442 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -73,7 +73,7 @@ ID | Type | Indicator | Confidence
17 | File | `AdminByRequest.exe` | High
18 | ... | ... | ...
There are 148 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 151 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -95,15 +95,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -111,46 +110,51 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?ajax-request=jnews` | High
1 | File | `/.env` | Low
2 | File | `/accounts/password_change/` | High
3 | File | `/act/ActDao.xml` | High
4 | File | `/admin/ajax.php?action=confirm_order` | High
5 | File | `/api/addusers` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/assets/something/services/AppModule.class` | High
9 | File | `/authenticationendpoint/login.do` | High
10 | File | `/b2b-supermarket/shopping-cart` | High
11 | File | `/blog/comment` | High
12 | File | `/bsms_ci/index.php` | High
13 | File | `/catalog/compare` | High
14 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
15 | File | `/cgi-bin/downloadFile.cgi` | High
16 | File | `/cgi-bin/kerbynet` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/classes/Users.php` | High
19 | File | `/clinic/disease_symptoms_view.php` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/DXR.axd` | Medium
22 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
23 | File | `/forum/away.php` | High
24 | File | `/geoserver/gwc/rest.html` | High
25 | File | `/importexport.php` | High
26 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
27 | File | `/librarian/bookdetails.php` | High
28 | File | `/login` | Low
29 | File | `/mhds/clinic/view_details.php` | High
30 | File | `/modals/class_form.php` | High
31 | File | `/oauth/idp/.well-known/openid-configuration` | High
32 | File | `/php-opos/index.php` | High
33 | File | `/php/exportrecord.php` | High
34 | File | `/php/ping.php` | High
35 | File | `/plain` | Low
36 | File | `/proc/#####/fd/3` | High
37 | File | `/shell` | Low
38 | ... | ... | ...
4 | File | `/admin/action/new-father.php` | High
5 | File | `/admin/clientview.php` | High
6 | File | `/admin/edit_teacher.php` | High
7 | File | `/admin/fields/manage_field.php` | High
8 | File | `/admin/regester.php` | High
9 | File | `/admin/update-clients.php` | High
10 | File | `/admin_ping.htm` | High
11 | File | `/admin_route/dec_service_credits.php` | High
12 | File | `/admin_route/inc_service_credits.php` | High
13 | File | `/api/baskets/{name}` | High
14 | File | `/api/cron/settings/setJob/` | High
15 | File | `/api/sys/set_passwd` | High
16 | File | `/api/v1/terminal/sessions/?limit=1` | High
17 | File | `/app/api/controller/default/Sqlite.php` | High
18 | File | `/apply.cgi` | Medium
19 | File | `/arch/x86/mm/cpu_entry_area.c` | High
20 | File | `/authenticationendpoint/login.do` | High
21 | File | `/b2b-supermarket/shopping-cart` | High
22 | File | `/bin/boa` | Medium
23 | File | `/boaform/device_reset.cgi` | High
24 | File | `/boafrm/formMapDelDevice` | High
25 | File | `/bsms_ci/index.php` | High
26 | File | `/bsms_ci/index.php/user/edit_user/` | High
27 | File | `/catalog/compare` | High
28 | File | `/cgi-bin/cstecgi.cgi` | High
29 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
30 | File | `/cgi-bin/downloadFile.cgi` | High
31 | File | `/cgi-bin/kerbynet` | High
32 | File | `/cgi-bin/koha/catalogue/search.pl` | High
33 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
34 | File | `/cgi-bin/R14.2/easy1350.pl` | High
35 | File | `/cgi-bin/wlogin.cgi` | High
36 | File | `/clinic/disease_symptoms_view.php` | High
37 | File | `/config/getuser` | High
38 | File | `/core/redirect` | High
39 | File | `/dashboard/snapshot/*?orgId=0` | High
40 | File | `/debug/pprof` | Medium
41 | File | `/DXR.axd` | Medium
42 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
43 | ... | ... | ...
There are 326 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -210,4 +214,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -61,7 +61,7 @@ ID | IP address | Hostname | Campaign | Confidence
27 | [64.18.143.66](https://vuldb.com/?ip.64.18.143.66) | - | - | High
28 | ... | ... | ... | ...
There are 106 more IOC items available. Please use our online service to access the data.
There are 107 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -70,13 +70,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -85,50 +85,50 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?p=products` | Medium
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/sign/out` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/trackedEntityInstances` | High
16 | File | `/api/v1/terminal/sessions/?limit=1` | High
17 | File | `/api/v2/cli/commands` | High
18 | File | `/aux` | Low
19 | File | `/bin/ate` | Medium
20 | File | `/boat/login.php` | High
21 | File | `/book-services.php` | High
22 | File | `/booking/show_bookings/` | High
23 | File | `/cgi-bin` | Medium
24 | File | `/cgi-bin/wlogin.cgi` | High
25 | File | `/changePassword` | High
26 | File | `/Content/Template/root/reverse-shell.aspx` | High
27 | File | `/dashboard/add-blog.php` | High
28 | File | `/data/remove` | Medium
29 | File | `/debug/pprof` | Medium
30 | File | `/DXR.axd` | Medium
31 | File | `/ecshop/admin/template.php` | High
32 | File | `/en/blog-comment-4` | High
33 | File | `/env` | Low
34 | File | `/forum/away.php` | High
35 | File | `/group1/uploa` | High
36 | File | `/h/` | Low
37 | File | `/index.php` | Medium
38 | File | `/medicines/profile.php` | High
39 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
40 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
41 | File | `/owa/auth/logon.aspx` | High
42 | File | `/php-sms/admin/?page=user/manage_user` | High
2 | File | `/admin/controller/JobLogController.java` | High
3 | File | `/admin/sign/out` | High
4 | File | `/api/` | Low
5 | File | `/api/admin/store/product/list` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/stl/actions/search` | High
8 | File | `/api/sys/login` | High
9 | File | `/api/sys/set_passwd` | High
10 | File | `/api/trackedEntityInstances` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/api/v2/cli/commands` | High
13 | File | `/aux` | Low
14 | File | `/bin/ate` | Medium
15 | File | `/book-services.php` | High
16 | File | `/booking/show_bookings/` | High
17 | File | `/cgi-bin` | Medium
18 | File | `/cgi-bin/wlogin.cgi` | High
19 | File | `/changePassword` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/data/remove` | Medium
23 | File | `/debug/pprof` | Medium
24 | File | `/DXR.axd` | Medium
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/en/blog-comment-4` | High
27 | File | `/env` | Low
28 | File | `/forum/away.php` | High
29 | File | `/group1/uploa` | High
30 | File | `/h/` | Low
31 | File | `/index.php` | Medium
32 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
33 | File | `/novel/bookSetting/list` | High
34 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
35 | File | `/owa/auth/logon.aspx` | High
36 | File | `/php-sms/admin/?page=user/manage_user` | High
37 | File | `/resources//../` | High
38 | File | `/testConnection` | High
39 | File | `/tmp/ppd.trace` | High
40 | File | `/user/inc/workidajax.php` | High
41 | File | `/user/updatePwd` | High
42 | File | `/userLogin.asp` | High
43 | ... | ... | ...
There are 373 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 368 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -29,4 +29,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -17,8 +17,8 @@ The following _campaigns_ are known and can be associated with APT33:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [PL](https://vuldb.com/?country.pl)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 10 more country items available. Please use our online service to access the data.
@ -96,54 +96,55 @@ ID | Type | Indicator | Confidence
25 | File | `/admin/update-clients.php` | High
26 | File | `/admin/userprofile.php` | High
27 | File | `/api/log/killJob` | High
28 | File | `/author_posts.php` | High
29 | File | `/blog` | Low
30 | File | `/book-services.php` | High
31 | File | `/booking/show_bookings/` | High
32 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
33 | File | `/cas/logout` | Medium
34 | File | `/category.php` | High
35 | File | `/cgi-bin/cstecgi.cgi` | High
36 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
37 | File | `/cgi-bin/mainfunction.cgi` | High
38 | File | `/change-language/de_DE` | High
39 | File | `/classes/Login.php` | High
40 | File | `/classes/Master.php?f=delete_service` | High
41 | File | `/classes/Master.php?f=save_inquiry` | High
42 | File | `/classes/Master.php?f=save_item` | High
43 | File | `/classes/Users.php?f=save` | High
44 | File | `/cms/notify` | Medium
45 | File | `/contact/store` | High
46 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
47 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
48 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
49 | File | `/ecommerce/support_ticket` | High
50 | File | `/en/blog-comment-4` | High
51 | File | `/endpoint/add-guest.php` | High
52 | File | `/endpoint/add-user.php` | High
53 | File | `/file_manager/admin/save_user.php` | High
54 | File | `/forum/away.php` | High
55 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
56 | File | `/get.php` | Medium
57 | File | `/goform/RgUrlBlock.asp` | High
58 | File | `/goform/SetOnlineDevName` | High
59 | File | `/goform/WifiBasicSet` | High
60 | File | `/h/` | Low
61 | File | `/hedwig.cgi` | Medium
62 | File | `/HNAP1/` | Low
63 | File | `/home/courses` | High
64 | File | `/home/filter_listings` | High
65 | File | `/hss/?page=product_per_brand` | High
66 | File | `/hss/admin/?page=client/manage_client` | High
67 | File | `/hss/admin/?page=user/manage_user` | High
68 | File | `/importexport.php` | High
69 | File | `/inc/jquery/uploadify/uploadify.php` | High
70 | File | `/index.php` | Medium
71 | File | `/index.php?c=api` | High
72 | File | `/index.php?controller=GzUser&action=edit&id=1` | High
73 | ... | ... | ...
28 | File | `/application/index/common.php` | High
29 | File | `/apply/index.php` | High
30 | File | `/author_posts.php` | High
31 | File | `/blog` | Low
32 | File | `/book-services.php` | High
33 | File | `/booking/show_bookings/` | High
34 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
35 | File | `/cas/logout` | Medium
36 | File | `/category.php` | High
37 | File | `/cgi-bin/cstecgi.cgi` | High
38 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
39 | File | `/cgi-bin/mainfunction.cgi` | High
40 | File | `/change-language/de_DE` | High
41 | File | `/classes/Login.php` | High
42 | File | `/classes/Master.php?f=delete_service` | High
43 | File | `/classes/Master.php?f=save_inquiry` | High
44 | File | `/classes/Master.php?f=save_item` | High
45 | File | `/classes/Users.php?f=save` | High
46 | File | `/cms/notify` | Medium
47 | File | `/contact/store` | High
48 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
49 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
50 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
51 | File | `/ecommerce/support_ticket` | High
52 | File | `/en/blog-comment-4` | High
53 | File | `/endpoint/add-guest.php` | High
54 | File | `/endpoint/add-user.php` | High
55 | File | `/file_manager/admin/save_user.php` | High
56 | File | `/forum/away.php` | High
57 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
58 | File | `/get.php` | Medium
59 | File | `/goform/RgUrlBlock.asp` | High
60 | File | `/goform/setDeviceSettings` | High
61 | File | `/goform/SetOnlineDevName` | High
62 | File | `/goform/WifiBasicSet` | High
63 | File | `/h/` | Low
64 | File | `/hedwig.cgi` | Medium
65 | File | `/HNAP1/` | Low
66 | File | `/home/courses` | High
67 | File | `/home/filter_listings` | High
68 | File | `/hss/?page=product_per_brand` | High
69 | File | `/hss/admin/?page=client/manage_client` | High
70 | File | `/hss/admin/?page=user/manage_user` | High
71 | File | `/importexport.php` | High
72 | File | `/inc/jquery/uploadify/uploadify.php` | High
73 | File | `/index.php` | Medium
74 | ... | ... | ...
There are 643 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 653 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -49,4 +49,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -27,4 +27,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -153,7 +153,7 @@ ID | IP address | Hostname | Campaign | Confidence
130 | [59.127.209.88](https://vuldb.com/?ip.59.127.209.88) | 59-127-209-88.hinet-ip.hinet.net | - | High
131 | ... | ... | ... | ...
There are 519 more IOC items available. Please use our online service to access the data.
There are 520 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -161,10 +161,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-29 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
@ -174,55 +175,53 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin/action/new-father.php` | High
3 | File | `/admin/admin.php` | High
4 | File | `/admin/clientview.php` | High
5 | File | `/admin/regester.php` | High
6 | File | `/admin/update-clients.php` | High
7 | File | `/admin_route/dec_service_credits.php` | High
8 | File | `/admin_route/inc_service_credits.php` | High
9 | File | `/api/cron/settings/setJob/` | High
10 | File | `/api/sys/set_passwd` | High
11 | File | `/app/api/controller/default/Sqlite.php` | High
12 | File | `/apply.cgi` | Medium
13 | File | `/authenticationendpoint/login.do` | High
14 | File | `/bin/boa` | Medium
15 | File | `/boaform/device_reset.cgi` | High
16 | File | `/bsms_ci/index.php/user/edit_user/` | High
17 | File | `/cgi-bin/cstecgi.cgi` | High
18 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
19 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
20 | File | `/cgi-bin/R14.2/easy1350.pl` | High
21 | File | `/dashboard/snapshot/*?orgId=0` | High
22 | File | `/data/remove` | Medium
23 | File | `/debug/pprof` | Medium
24 | File | `/dev/cpu/*/msr` | High
25 | File | `/filemanager/upload/drop` | High
26 | File | `/forum/away.php` | High
27 | File | `/goform/NatStaticSetting` | High
28 | File | `/include/lang-en.php` | High
29 | File | `/Main_AdmStatus_Content.asp` | High
30 | File | `/manager?action=getlogcat` | High
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
33 | File | `/navigation/create?ParentID=%23` | High
34 | File | `/oauth/idp/.well-known/openid-configuration` | High
35 | File | `/preview.php` | Medium
36 | File | `/public/login.htm` | High
37 | File | `/sbin/conf.d/SuSEconfig.javarunt` | High
38 | File | `/src/Illuminate/Laravel.php` | High
39 | File | `/status/` | Medium
40 | File | `/sysmanage/updateos.php` | High
41 | File | `/usr/bin/write` | High
42 | File | `/var/spool/fax/outgoing/.last_run` | High
43 | File | `3G/UMTS` | Low
44 | File | `400.htm/500.htm` | High
45 | File | `abitwhizzy.php` | High
46 | File | `acc.php` | Low
47 | ... | ... | ...
1 | File | `/admin/` | Low
2 | File | `/admin/edit_teacher.php` | High
3 | File | `/admin/fields/manage_field.php` | High
4 | File | `/admin_ping.htm` | High
5 | File | `/arch/x86/mm/cpu_entry_area.c` | High
6 | File | `/boafrm/formMapDelDevice` | High
7 | File | `/cgi-bin/cstecgi.cgi` | High
8 | File | `/cgi-bin/koha/catalogue/search.pl` | High
9 | File | `/core/redirect` | High
10 | File | `/forum/away.php` | High
11 | File | `/goform/WifiMacFilterGet` | High
12 | File | `/goform/wifiSSIDset` | High
13 | File | `/include/lang-en.php` | High
14 | File | `/index.php?app=main&func=passport&action=login` | High
15 | File | `/login` | Low
16 | File | `/obj/utilisateur.class.php` | High
17 | File | `/php/ping.php` | High
18 | File | `/public/login.htm` | High
19 | File | `/resources//../` | High
20 | File | `abitwhizzy.php` | High
21 | File | `acc.php` | Low
22 | File | `Account.asp` | Medium
23 | File | `add_comment.php` | High
24 | File | `admin-ajax.php` | High
25 | File | `admin.php` | Medium
26 | File | `admin/index.php` | High
27 | File | `afd.sys` | Low
28 | File | `ajax/telemetry.php` | High
29 | File | `app/plug/controller/giftcontroller.php` | High
30 | File | `apply.cgi` | Medium
31 | File | `ArchivesMapper.xml` | High
32 | File | `articlesdetails.php` | High
33 | File | `AscoServer.exe` | High
34 | File | `asp:.jpg` | Medium
35 | File | `a_viewusers.php` | High
36 | File | `bb-includes/formatting-functions.php` | High
37 | File | `BBStore.php` | Medium
38 | File | `BKFSim_vhfd.exe` | High
39 | File | `brokenlink.php` | High
40 | File | `cal2.jsp` | Medium
41 | File | `categos.php` | Medium
42 | File | `centre.php` | Medium
43 | File | `cgi-bin/admin.c` | High
44 | File | `check_vote.php` | High
45 | ... | ... | ...
There are 411 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -68,4 +68,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -118,4 +118,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -558,9 +558,14 @@ ID | IP address | Hostname | Campaign | Confidence
535 | [45.144.30.31](https://vuldb.com/?ip.45.144.30.31) | vm1277577.stark-industries.solutions | - | High
536 | [45.144.31.124](https://vuldb.com/?ip.45.144.31.124) | 3.dev | - | High
537 | [45.144.154.150](https://vuldb.com/?ip.45.144.154.150) | rdns.sterly.com.tr | - | High
538 | ... | ... | ... | ...
538 | [45.144.154.192](https://vuldb.com/?ip.45.144.154.192) | rdns.sterly.com.tr | - | High
539 | [45.144.225.178](https://vuldb.com/?ip.45.144.225.178) | - | - | High
540 | [45.144.225.194](https://vuldb.com/?ip.45.144.225.194) | - | - | High
541 | [45.145.22.128](https://vuldb.com/?ip.45.145.22.128) | - | - | High
542 | [45.145.22.142](https://vuldb.com/?ip.45.145.22.142) | - | - | High
543 | ... | ... | ... | ...
There are 2149 more IOC items available. Please use our online service to access the data.
There are 2167 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -570,10 +575,9 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-267, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -583,60 +587,53 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin/` | Low
3 | File | `/admin/action/delete-vaccine.php` | High
4 | File | `/admin/action/new-father.php` | High
5 | File | `/admin/admin_user.php` | High
6 | File | `/admin/clientview.php` | High
7 | File | `/admin/edit_teacher.php` | High
8 | File | `/admin/fields/manage_field.php` | High
9 | File | `/admin/manage-users.php` | High
10 | File | `/admin/pages/subjects.php` | High
11 | File | `/admin/regester.php` | High
12 | File | `/admin/update-clients.php` | High
13 | File | `/admin_route/dec_service_credits.php` | High
14 | File | `/admin_route/inc_service_credits.php` | High
15 | File | `/api/cron/settings/setJob/` | High
16 | File | `/api/sys/set_passwd` | High
17 | File | `/api/trackedEntityInstances` | High
18 | File | `/api/v1/terminal/sessions/?limit=1` | High
19 | File | `/app/api/controller/default/Sqlite.php` | High
20 | File | `/app/index/controller/Common.php` | High
21 | File | `/apply.cgi` | Medium
22 | File | `/authenticationendpoint/login.do` | High
23 | File | `/aux` | Low
24 | File | `/b2b-supermarket/shopping-cart` | High
25 | File | `/bin/boa` | Medium
26 | File | `/boaform/device_reset.cgi` | High
27 | File | `/bsms_ci/index.php/user/edit_user/` | High
28 | File | `/cgi-bin/cstecgi.cgi` | High
29 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
30 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
31 | File | `/cgi-bin/koha/catalogue/search.pl` | High
32 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
33 | File | `/cgi-bin/R14.2/easy1350.pl` | High
34 | File | `/cgi-bin/wlogin.cgi` | High
35 | File | `/cgi/cpaddons_report.pl` | High
36 | File | `/classes/Users.php?f=save` | High
37 | File | `/config/getuser` | High
38 | File | `/dashboard/snapshot/*?orgId=0` | High
39 | File | `/data/remove` | Medium
40 | File | `/dayrui/My/Config/Install.txt` | High
41 | File | `/debug/pprof` | Medium
42 | File | `/endpoint/add-user.php` | High
43 | File | `/forms/doLogin` | High
44 | File | `/forum/away.php` | High
45 | File | `/forums/editforum.php` | High
46 | File | `/goform/goform_get_cmd_process` | High
47 | File | `/hedwig.cgi` | Medium
48 | File | `/home/courses` | High
49 | File | `/importexport.php` | High
50 | File | `/index.php` | Medium
51 | File | `/main/doctype.php` | High
52 | ... | ... | ...
1 | File | `/admin/action/delete-vaccine.php` | High
2 | File | `/admin/action/new-father.php` | High
3 | File | `/admin/edit_teacher.php` | High
4 | File | `/admin/fields/manage_field.php` | High
5 | File | `/admin/manage-users.php` | High
6 | File | `/admin/pages/subjects.php` | High
7 | File | `/admin_ping.htm` | High
8 | File | `/admin_route/dec_service_credits.php` | High
9 | File | `/admin_route/inc_service_credits.php` | High
10 | File | `/api/sys/set_passwd` | High
11 | File | `/app/api/controller/default/Sqlite.php` | High
12 | File | `/app/index/controller/Common.php` | High
13 | File | `/arch/x86/mm/cpu_entry_area.c` | High
14 | File | `/authenticationendpoint/login.do` | High
15 | File | `/aux` | Low
16 | File | `/b2b-supermarket/shopping-cart` | High
17 | File | `/bin/boa` | Medium
18 | File | `/boafrm/formMapDelDevice` | High
19 | File | `/bsms_ci/index.php/user/edit_user/` | High
20 | File | `/cgi-bin/cstecgi.cgi` | High
21 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
22 | File | `/cgi-bin/koha/catalogue/search.pl` | High
23 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
24 | File | `/cgi-bin/R14.2/easy1350.pl` | High
25 | File | `/cgi/cpaddons_report.pl` | High
26 | File | `/classes/Users.php?f=save` | High
27 | File | `/core/redirect` | High
28 | File | `/cupseasylive/statelist.php` | High
29 | File | `/dashboard/snapshot/*?orgId=0` | High
30 | File | `/data/remove` | Medium
31 | File | `/dayrui/My/Config/Install.txt` | High
32 | File | `/debug/pprof` | Medium
33 | File | `/endpoint/add-user.php` | High
34 | File | `/forum/away.php` | High
35 | File | `/forums/editforum.php` | High
36 | File | `/goform/WifiMacFilterGet` | High
37 | File | `/goform/wifiSSIDset` | High
38 | File | `/hedwig.cgi` | Medium
39 | File | `/icehrm/app/fileupload_page.php` | High
40 | File | `/index.php` | Medium
41 | File | `/index.php?app=main&func=passport&action=login` | High
42 | File | `/Main_AdmStatus_Content.asp` | High
43 | File | `/modals/class_form.php` | High
44 | File | `/modules/projects/vw_files.php` | High
45 | ... | ... | ...
There are 448 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -818,6 +815,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/30e641405af2fa5bc1a705bf239a45bf8b8e42d6bf2c2692d98299d4a8ff344e/
* https://bazaar.abuse.ch/sample/34a78af77d1a2f1f5480dd329df09ea973e1423cc48c768fffb2374c340b5217/
* https://bazaar.abuse.ch/sample/39ae1a73d9326d866c0ea79742243790ed3aeeceac161f1a23f7b0c7b84b4570/
* https://bazaar.abuse.ch/sample/40b2c8937a96f8c487a16197cbdd1394d12fba0141571f8b529f94c87f5e56c6/
* https://bazaar.abuse.ch/sample/42b8be731007bfe95a319be6726441e9da0504048f8402beabaabf712db3f3ef/
* https://bazaar.abuse.ch/sample/44b973071a7a8b22ab1a3defe1b2ec8028c39de957180e9a71e09b48c0d8a641/
* https://bazaar.abuse.ch/sample/45e87ee0b025a7e4a783a6786564982e7735c8c50d0b3d84a3d5dd90ce735cfe/
@ -904,6 +902,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/867cb40a0a835cde92debbf6c8482c93057aa75b44c7696568acc1332c302b67/
* https://bazaar.abuse.ch/sample/878c680864cd95fc8be624b36d702a2ce4e0d9c7a5ce127c5b4d3cbbb7d6407d/
* https://bazaar.abuse.ch/sample/882f1966196bd40e20845b2c587fc496a54f744b1c2a27a557fd1a8a0c9f1f79/
* https://bazaar.abuse.ch/sample/923cf7d4a3785f11ac119a4a429a46fbcf1ff745d5865ce05efd9ef0a1ccef45/
* https://bazaar.abuse.ch/sample/941db96a7825e25da6f8c3530091ef9be244ca2027d55214f5a475e76dbab982/
* https://bazaar.abuse.ch/sample/953dfa74fd6ae4b726b20f31059be34f2f9adccbaada481b91875963a070a6c7/
* https://bazaar.abuse.ch/sample/972f465092718aff426ef0bfd0f3bbae919f1d17aafcbac64c107beafa34eb40/
@ -1052,6 +1051,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/b80bf99f9519393987d431958487bc507e6f8b475e032aa950880f89ddfa11a1/
* https://bazaar.abuse.ch/sample/b691fce33f6868054ae5d9e77b6bb6f6e75084ba7a63c85dc336edeededc0ad6/
* https://bazaar.abuse.ch/sample/b924f8f3b8ec730ab652403248f07d163b4218260e8896afdb6cb7b002205a3a/
* https://bazaar.abuse.ch/sample/b9371b217090aadf41da567face2032494d9fc5d7e4bb438dad702814c88fb97/
* https://bazaar.abuse.ch/sample/b24993e503f1ba6774ff88faebc3487bfece018b3baac4b0ada076d7f86ef26d/
* https://bazaar.abuse.ch/sample/b79718f59f3d7d72a416fe00c3ab3477b43282981e69f9cf5426b2c8012423c1/
* https://bazaar.abuse.ch/sample/b633829ec12cb30879e514affc54a512165078d659bded04214cb543aff1bc34/
@ -1115,6 +1115,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/ce19ced2d3f31d4e5393708d993dceca2717b59e6d58b76515cea0db262807c9/
* https://bazaar.abuse.ch/sample/ce438c103a40dbd12f48547c2d8604c947232376f87eadd1a2da3b7bfac28d02/
* https://bazaar.abuse.ch/sample/cf1de08c2a552617a6e8591a2bd25c72d597854e9564246a700329aa60b08be7/
* https://bazaar.abuse.ch/sample/cf154a7b0efc6f02c475e4c44a410faed6129b356c6688b4f63deb9bae517048/
* https://bazaar.abuse.ch/sample/cf7197b0cda0b202978ad64f10b4eeb25c10774e4275558148cd47e7fd000fa6/
* https://bazaar.abuse.ch/sample/cf9821c4c08a6d62cbe17ebc6c0d6ea40336c145e8e9369fe76505e1d3dc8674/
* https://bazaar.abuse.ch/sample/d0de97d9f6773d634fe90c11579b13411bd07dbdb5faa9644f5edaba12d97856/
@ -1209,6 +1210,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/fcfda22e8938ce7846eb3494af9778f601b676df3446a0b5b1a710c08d632010/
* https://bazaar.abuse.ch/sample/fd42fff03752fe763d0e90f0c164ad376edaf3c24b7bc872c70ecf236ebf9f10/
* https://bazaar.abuse.ch/sample/fd87155ae16286e44eb0068f8ea18a735bc8b8a1fbefc60f70b7a5a14538677b/
* https://bazaar.abuse.ch/sample/feffae70bbd8a147e747b2cd75cba2415163f4158dc94b77f83a4844f95ccb4a/
* https://bazaar.abuse.ch/sample/ff3df6e74b6eb27f5dbe734d78ca97937d121df09149bba70d2bd1fb151bb56b/
* https://bazaar.abuse.ch/sample/ffb0cc5b049fb6579cdd30203ad594c72f1f985b067b7139e7fc770b8f900648/
* https://bazaar.abuse.ch/sample/ffdbbc04470d0abb40347fa73fbe6c0e16cb21689f8ff11c0947fde79baad402/
@ -1262,6 +1264,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/45.141.215.5
* https://search.censys.io/hosts/45.141.215.40
* https://search.censys.io/hosts/45.141.215.141
* https://search.censys.io/hosts/46.4.37.212
* https://search.censys.io/hosts/46.246.4.18
* https://search.censys.io/hosts/46.246.6.3
* https://search.censys.io/hosts/46.246.12.9
@ -1309,7 +1312,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/88.251.135.18
* https://search.censys.io/hosts/88.251.226.111
* https://search.censys.io/hosts/89.137.121.142
* https://search.censys.io/hosts/89.148.24.117
* https://search.censys.io/hosts/89.148.48.240
* https://search.censys.io/hosts/91.92.240.147
* https://search.censys.io/hosts/91.92.240.157
* https://search.censys.io/hosts/91.92.240.159
* https://search.censys.io/hosts/91.92.241.23
@ -1328,6 +1333,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/91.109.176.7
* https://search.censys.io/hosts/91.109.176.9
* https://search.censys.io/hosts/91.109.176.10
* https://search.censys.io/hosts/91.109.178.4
* https://search.censys.io/hosts/91.109.180.4
* https://search.censys.io/hosts/91.109.180.6
* https://search.censys.io/hosts/91.109.182.2
@ -1352,7 +1358,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/92.87.6.121
* https://search.censys.io/hosts/93.43.214.206
* https://search.censys.io/hosts/93.242.233.250
* https://search.censys.io/hosts/94.46.246.95
* https://search.censys.io/hosts/94.156.64.168
* https://search.censys.io/hosts/94.156.67.155
* https://search.censys.io/hosts/94.156.68.120
* https://search.censys.io/hosts/94.156.69.57
* https://search.censys.io/hosts/95.10.154.172
@ -1418,6 +1426,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/158.247.235.51
* https://search.censys.io/hosts/161.97.151.222
* https://search.censys.io/hosts/162.55.36.154
* https://search.censys.io/hosts/163.5.64.75
* https://search.censys.io/hosts/165.73.249.21
* https://search.censys.io/hosts/166.0.156.25
* https://search.censys.io/hosts/167.235.78.69
@ -1435,8 +1444,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/177.143.216.81
* https://search.censys.io/hosts/177.255.84.119
* https://search.censys.io/hosts/178.33.203.39
* https://search.censys.io/hosts/178.73.192.6
* https://search.censys.io/hosts/178.73.192.20
* https://search.censys.io/hosts/179.13.2.132
* https://search.censys.io/hosts/179.13.3.199
* https://search.censys.io/hosts/181.32.146.243
* https://search.censys.io/hosts/181.131.219.252
* https://search.censys.io/hosts/181.214.240.107
@ -1450,10 +1461,12 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/185.62.87.238
* https://search.censys.io/hosts/185.62.87.246
* https://search.censys.io/hosts/185.62.87.247
* https://search.censys.io/hosts/185.81.157.1
* https://search.censys.io/hosts/185.81.157.12
* https://search.censys.io/hosts/185.81.157.103
* https://search.censys.io/hosts/185.81.157.112
* https://search.censys.io/hosts/185.81.157.123
* https://search.censys.io/hosts/185.81.157.129
* https://search.censys.io/hosts/185.81.157.133
* https://search.censys.io/hosts/185.81.157.147
* https://search.censys.io/hosts/185.81.157.148
@ -1482,6 +1495,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/186.102.174.131
* https://search.censys.io/hosts/186.112.202.44
* https://search.censys.io/hosts/186.112.202.162
* https://search.censys.io/hosts/186.112.204.173
* https://search.censys.io/hosts/186.112.205.208
* https://search.censys.io/hosts/186.168.66.85
* https://search.censys.io/hosts/186.168.71.240
* https://search.censys.io/hosts/186.170.115.82
@ -1570,6 +1585,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/213.195.114.146
* https://search.censys.io/hosts/213.195.115.111
* https://search.censys.io/hosts/213.195.115.250
* https://search.censys.io/hosts/213.195.118.64
* https://search.censys.io/hosts/213.195.119.8
* https://search.censys.io/hosts/213.195.120.176
* https://search.censys.io/hosts/213.195.120.238

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -3522,7 +3522,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
@ -3530,7 +3530,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -3539,55 +3539,61 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/admin/?page=user/list` | High
4 | File | `/admin/?page=user/manage_user&id=3` | High
5 | File | `/admin/about-us.php` | High
6 | File | `/admin/add-category.php` | High
7 | File | `/admin/add-services.php` | High
8 | File | `/admin/borrow_add.php` | High
9 | File | `/admin/clientview.php` | High
10 | File | `/admin/controller/JobLogController.java` | High
11 | File | `/admin/del_category.php` | High
12 | File | `/admin/del_service.php` | High
13 | File | `/admin/edit-accepted-appointment.php` | High
14 | File | `/admin/edit-services.php` | High
15 | File | `/admin/edit_category.php` | High
16 | File | `/admin/edit_teacher.php` | High
17 | File | `/admin/forgot-password.php` | High
18 | File | `/admin/index.php` | High
19 | File | `/admin/search-appointment.php` | High
20 | File | `/admin/sys_sql_query.php` | High
21 | File | `/admin/theme-edit.php` | High
22 | File | `/api/baskets/{name}` | High
23 | File | `/api/log/killJob` | High
24 | File | `/api/runscript` | High
25 | File | `/api/snapshot and /api/get_log_file` | High
26 | File | `/api/sys/login` | High
27 | File | `/api/sys/set_passwd` | High
28 | File | `/api/trackedEntityInstances` | High
29 | File | `/api/upload.php` | High
30 | File | `/api/v1/terminal/sessions/?limit=1` | High
31 | File | `/api/v4/teams//channels/deleted` | High
32 | File | `/app/api/controller/caiji.php` | High
33 | File | `/appliance/users?action=edit` | High
34 | File | `/application/pay/controller/Api.php` | High
35 | File | `/b2b-supermarket/shopping-cart` | High
36 | File | `/blog` | Low
37 | File | `/cgi-bin/cstecgi.cgi` | High
38 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
39 | File | `/changePassword` | High
40 | File | `/classes/Master.php?f=delete_category` | High
41 | File | `/collection/all` | High
42 | File | `/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent` | High
43 | File | `/Content/Template/root/reverse-shell.aspx` | High
44 | File | `/dashboard/add-blog.php` | High
45 | File | `/data/remove` | Medium
46 | File | `/debug/pprof` | Medium
47 | File | `/download` | Medium
48 | ... | ... | ...
2 | File | `/admin/action/delete-vaccine.php` | High
3 | File | `/admin/action/new-father.php` | High
4 | File | `/admin/add-category.php` | High
5 | File | `/admin/add-services.php` | High
6 | File | `/admin/borrow_add.php` | High
7 | File | `/admin/clientview.php` | High
8 | File | `/admin/controller/JobLogController.java` | High
9 | File | `/admin/edit_teacher.php` | High
10 | File | `/admin/theme-edit.php` | High
11 | File | `/api/log/killJob` | High
12 | File | `/api/runscript` | High
13 | File | `/api/snapshot and /api/get_log_file` | High
14 | File | `/api/sys/login` | High
15 | File | `/api/sys/set_passwd` | High
16 | File | `/api/trackedEntityInstances` | High
17 | File | `/api/upload.php` | High
18 | File | `/api/v1/terminal/sessions/?limit=1` | High
19 | File | `/api/v4/teams//channels/deleted` | High
20 | File | `/app/api/controller/caiji.php` | High
21 | File | `/app/Http/Controllers/ImageController.php` | High
22 | File | `/app/index/controller/Common.php` | High
23 | File | `/appliance/users?action=edit` | High
24 | File | `/application/pay/controller/Api.php` | High
25 | File | `/assets/php/upload.php` | High
26 | File | `/aux` | Low
27 | File | `/b2b-supermarket/shopping-cart` | High
28 | File | `/bin/boa` | Medium
29 | File | `/cgi-bin/cstecgi.cgi` | High
30 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
31 | File | `/changePassword` | High
32 | File | `/churchcrm/WhyCameEditor.php` | High
33 | File | `/classes/Master.php?f=delete_category` | High
34 | File | `/collection/all` | High
35 | File | `/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent` | High
36 | File | `/Content/Template/root/reverse-shell.aspx` | High
37 | File | `/dashboard/add-blog.php` | High
38 | File | `/data/remove` | Medium
39 | File | `/debug/pprof` | Medium
40 | File | `/ecshop/admin/template.php` | High
41 | File | `/fusion/portal/action/Link` | High
42 | File | `/group1/uploa` | High
43 | File | `/HNAP1/` | Low
44 | File | `/importexport.php` | High
45 | File | `/index.php` | Medium
46 | File | `/index.php?c=api` | High
47 | File | `/iniFile/config.ini` | High
48 | File | `/issue` | Low
49 | File | `/jeecg-boot/jmreport/show` | High
50 | File | `/jeecg-boot/jmreport/upload` | High
51 | File | `/login` | Low
52 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
53 | File | `/php/ping.php` | High
54 | ... | ... | ...
There are 419 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 466 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bashlite:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -165,25 +165,25 @@ ID | IP address | Hostname | Campaign | Confidence
142 | [45.128.153.154](https://vuldb.com/?ip.45.128.153.154) | - | - | High
143 | [45.128.232.144](https://vuldb.com/?ip.45.128.232.144) | 144.232.128.45.pfcloud.io | - | High
144 | [45.128.232.180](https://vuldb.com/?ip.45.128.232.180) | - | - | High
145 | [45.128.234.72](https://vuldb.com/?ip.45.128.234.72) | - | - | High
146 | [45.132.88.184](https://vuldb.com/?ip.45.132.88.184) | 45.132.88.184.mc-host24.de | - | High
147 | [45.134.10.88](https://vuldb.com/?ip.45.134.10.88) | hosted-by.infraly.co | - | High
148 | [45.134.11.110](https://vuldb.com/?ip.45.134.11.110) | mail.knowallthings.com | - | High
149 | [45.137.206.188](https://vuldb.com/?ip.45.137.206.188) | hosted-by.varixx.org | - | High
150 | [45.140.188.33](https://vuldb.com/?ip.45.140.188.33) | hosted-by.royalehosting.net | - | High
151 | [45.140.188.40](https://vuldb.com/?ip.45.140.188.40) | minrow.populatively.com | - | High
152 | [45.140.188.109](https://vuldb.com/?ip.45.140.188.109) | hosted-by.royalehosting.net | - | High
153 | [45.141.239.114](https://vuldb.com/?ip.45.141.239.114) | - | - | High
154 | [45.142.107.167](https://vuldb.com/?ip.45.142.107.167) | tube-hosting.com | - | High
155 | [45.144.29.99](https://vuldb.com/?ip.45.144.29.99) | vm467374.stark-industries.solutions | - | High
156 | [45.144.179.23](https://vuldb.com/?ip.45.144.179.23) | zhaibingyeshishabi.xyz | - | High
157 | [45.145.226.64](https://vuldb.com/?ip.45.145.226.64) | - | - | High
158 | [45.148.10.76](https://vuldb.com/?ip.45.148.10.76) | - | - | High
159 | [45.148.10.243](https://vuldb.com/?ip.45.148.10.243) | - | - | High
160 | [45.148.120.80](https://vuldb.com/?ip.45.148.120.80) | - | - | High
145 | [45.128.232.240](https://vuldb.com/?ip.45.128.232.240) | 240.232.128.45.pfcloud.io | - | High
146 | [45.128.234.72](https://vuldb.com/?ip.45.128.234.72) | - | - | High
147 | [45.132.88.184](https://vuldb.com/?ip.45.132.88.184) | 45.132.88.184.mc-host24.de | - | High
148 | [45.134.10.88](https://vuldb.com/?ip.45.134.10.88) | hosted-by.infraly.co | - | High
149 | [45.134.11.110](https://vuldb.com/?ip.45.134.11.110) | mail.knowallthings.com | - | High
150 | [45.137.206.188](https://vuldb.com/?ip.45.137.206.188) | hosted-by.varixx.org | - | High
151 | [45.140.188.33](https://vuldb.com/?ip.45.140.188.33) | hosted-by.royalehosting.net | - | High
152 | [45.140.188.40](https://vuldb.com/?ip.45.140.188.40) | minrow.populatively.com | - | High
153 | [45.140.188.109](https://vuldb.com/?ip.45.140.188.109) | hosted-by.royalehosting.net | - | High
154 | [45.141.239.114](https://vuldb.com/?ip.45.141.239.114) | - | - | High
155 | [45.142.107.167](https://vuldb.com/?ip.45.142.107.167) | tube-hosting.com | - | High
156 | [45.144.29.99](https://vuldb.com/?ip.45.144.29.99) | vm467374.stark-industries.solutions | - | High
157 | [45.144.179.23](https://vuldb.com/?ip.45.144.179.23) | zhaibingyeshishabi.xyz | - | High
158 | [45.145.226.64](https://vuldb.com/?ip.45.145.226.64) | - | - | High
159 | [45.148.10.76](https://vuldb.com/?ip.45.148.10.76) | - | - | High
160 | [45.148.10.243](https://vuldb.com/?ip.45.148.10.243) | - | - | High
161 | ... | ... | ... | ...
There are 639 more IOC items available. Please use our online service to access the data.
There are 642 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -196,10 +196,10 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 24 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -213,46 +213,49 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/action/delete-vaccine.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/index2.html` | High
7 | File | `/ajax.php?action=read_msg` | High
8 | File | `/api/baskets/{name}` | High
9 | File | `/api/stl/actions/search` | High
10 | File | `/api/sys/login` | High
11 | File | `/api/sys/set_passwd` | High
12 | File | `/api/trackedEntityInstances` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/sys/login` | High
9 | File | `/api/sys/set_passwd` | High
10 | File | `/api/trackedEntityInstances` | High
11 | File | `/app/index/controller/Common.php` | High
12 | File | `/aux` | Low
13 | File | `/bin/ate` | Medium
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/booking/show_bookings/` | High
16 | File | `/cgi-bin` | Medium
17 | File | `/changePassword` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/dashboard/add-blog.php` | High
20 | File | `/dashboard?controller=UserCollection::createUser` | High
21 | File | `/data/remove` | Medium
22 | File | `/dcim/rack-roles/` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/ecshop/admin/template.php` | High
25 | File | `/env` | Low
26 | File | `/film-rating.php` | High
27 | File | `/forms/doLogin` | High
28 | File | `/forum/away.php` | High
29 | File | `/goform/net\_Web\_get_value` | High
30 | File | `/GponForm/usb_restore_Form?script/` | High
31 | File | `/group1/uploa` | High
32 | File | `/home/cavesConsole` | High
33 | File | `/inc/parser/xhtml.php` | High
34 | File | `/index.php` | Medium
35 | File | `/index.php?app=main&func=passport&action=login` | High
36 | File | `/kelas/data` | Medium
37 | File | `/listplace/user/ticket/create` | High
38 | File | `/mhds/clinic/view_details.php` | High
39 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/plugin` | Low
42 | File | `/resources//../` | High
43 | File | `/rest/api/latest/projectvalidate/key` | High
44 | ... | ... | ...
16 | File | `/changePassword` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/cupseasylive/companymodify.php` | High
19 | File | `/cupseasylive/grnprint.php` | High
20 | File | `/cupseasylive/stockissuancelinecreate.php` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/dashboard?controller=UserCollection::createUser` | High
23 | File | `/data/remove` | Medium
24 | File | `/debug/pprof` | Medium
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/env` | Low
27 | File | `/film-rating.php` | High
28 | File | `/forms/doLogin` | High
29 | File | `/forum/away.php` | High
30 | File | `/goform/net\_Web\_get_value` | High
31 | File | `/GponForm/usb_restore_Form?script/` | High
32 | File | `/group1/uploa` | High
33 | File | `/hedwig.cgi` | Medium
34 | File | `/home/cavesConsole` | High
35 | File | `/inc/parser/xhtml.php` | High
36 | File | `/index.php` | Medium
37 | File | `/index.php?app=main&func=passport&action=login` | High
38 | File | `/listplace/user/ticket/create` | High
39 | File | `/mhds/clinic/view_details.php` | High
40 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
41 | File | `/php-sms/admin/?page=user/manage_user` | High
42 | File | `/plugin` | Low
43 | File | `/resources//../` | High
44 | File | `/rest/api/latest/projectvalidate/key` | High
45 | File | `/scripts/unlock_tasks.php` | High
46 | File | `/squashfs-root/etc_ro/custom.conf` | High
47 | ... | ... | ...
There are 380 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 408 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -784,11 +787,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.trendmicro.co.jp/archives/20879
* https://blog.trendmicro.co.jp/archives/22211
* https://search.censys.io/hosts/45.90.12.75
* https://search.censys.io/hosts/45.128.232.240
* https://search.censys.io/hosts/47.7.145.133
* https://search.censys.io/hosts/61.247.164.51
* https://search.censys.io/hosts/66.175.213.12
* https://search.censys.io/hosts/67.131.57.133
* https://search.censys.io/hosts/69.197.142.158
* https://search.censys.io/hosts/73.170.133.26
* https://search.censys.io/hosts/74.70.4.221
* https://search.censys.io/hosts/91.92.240.152
* https://search.censys.io/hosts/140.82.33.83
* https://search.censys.io/hosts/152.104.161.36

View File

@ -99,7 +99,7 @@ ID | Type | Indicator | Confidence
13 | File | `album_add.php` | High
14 | ... | ... | ...
There are 107 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 108 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -111,52 +111,54 @@ ID | IP address | Hostname | Campaign | Confidence
88 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
89 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
90 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
91 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
92 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
93 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
94 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
95 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
96 | [44.203.127.31](https://vuldb.com/?ip.44.203.127.31) | ec2-44-203-127-31.compute-1.amazonaws.com | - | Medium
97 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
98 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
99 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
100 | [45.12.2.230](https://vuldb.com/?ip.45.12.2.230) | iNfAcTor.disneybaby.com | - | High
101 | [45.12.2.242](https://vuldb.com/?ip.45.12.2.242) | chuchu.tigateworld.com | - | High
102 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
103 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
104 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
105 | [45.45.219.141](https://vuldb.com/?ip.45.45.219.141) | - | - | High
106 | [45.55.132.52](https://vuldb.com/?ip.45.55.132.52) | astrology.com | - | High
107 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
108 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
109 | [45.56.165.27](https://vuldb.com/?ip.45.56.165.27) | server.jascoconsultingllc.com | - | High
110 | [45.56.165.30](https://vuldb.com/?ip.45.56.165.30) | nordns.crowncloud.net | - | High
111 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
112 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
113 | [45.61.139.234](https://vuldb.com/?ip.45.61.139.234) | - | - | High
114 | [45.64.186.135](https://vuldb.com/?ip.45.64.186.135) | hml02.murrowirrime.info | - | High
115 | [45.66.248.135](https://vuldb.com/?ip.45.66.248.135) | mta0.chasemake.com | - | High
116 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
117 | [45.76.80.199](https://vuldb.com/?ip.45.76.80.199) | 45.76.80.199.vultrusercontent.com | - | High
118 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
119 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
120 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
121 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
122 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
123 | [45.86.163.188](https://vuldb.com/?ip.45.86.163.188) | - | - | High
124 | [45.86.163.224](https://vuldb.com/?ip.45.86.163.224) | - | - | High
125 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
126 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
127 | [45.87.155.88](https://vuldb.com/?ip.45.87.155.88) | yarom.com | - | High
128 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
129 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
130 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
131 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
132 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
133 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
134 | ... | ... | ... | ...
91 | [38.62.236.182](https://vuldb.com/?ip.38.62.236.182) | - | - | High
92 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
93 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
94 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
95 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
96 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
97 | [44.203.127.31](https://vuldb.com/?ip.44.203.127.31) | ec2-44-203-127-31.compute-1.amazonaws.com | - | Medium
98 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
99 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
100 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
101 | [45.12.2.230](https://vuldb.com/?ip.45.12.2.230) | iNfAcTor.disneybaby.com | - | High
102 | [45.12.2.242](https://vuldb.com/?ip.45.12.2.242) | chuchu.tigateworld.com | - | High
103 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
104 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
105 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
106 | [45.45.219.141](https://vuldb.com/?ip.45.45.219.141) | - | - | High
107 | [45.55.132.52](https://vuldb.com/?ip.45.55.132.52) | astrology.com | - | High
108 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
109 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
110 | [45.56.165.27](https://vuldb.com/?ip.45.56.165.27) | server.jascoconsultingllc.com | - | High
111 | [45.56.165.30](https://vuldb.com/?ip.45.56.165.30) | nordns.crowncloud.net | - | High
112 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
113 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
114 | [45.61.139.234](https://vuldb.com/?ip.45.61.139.234) | - | - | High
115 | [45.64.186.135](https://vuldb.com/?ip.45.64.186.135) | hml02.murrowirrime.info | - | High
116 | [45.66.248.135](https://vuldb.com/?ip.45.66.248.135) | mta0.chasemake.com | - | High
117 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
118 | [45.76.80.199](https://vuldb.com/?ip.45.76.80.199) | 45.76.80.199.vultrusercontent.com | - | High
119 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
120 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
121 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
122 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
123 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
124 | [45.86.163.188](https://vuldb.com/?ip.45.86.163.188) | - | - | High
125 | [45.86.163.224](https://vuldb.com/?ip.45.86.163.224) | - | - | High
126 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
127 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
128 | [45.87.155.88](https://vuldb.com/?ip.45.87.155.88) | yarom.com | - | High
129 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
130 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
131 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
132 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
133 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
134 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
135 | [45.134.173.229](https://vuldb.com/?ip.45.134.173.229) | mta02.speedtsur.info | - | High
136 | ... | ... | ... | ...
There are 534 more IOC items available. Please use our online service to access the data.
There are 540 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -164,7 +166,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-24 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -178,43 +180,44 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `$HOME/.terminfo` | High
2 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
3 | File | `/admin/` | Low
4 | File | `/admin/admin_user.php` | High
5 | File | `/admin/category/save` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/search-appointment.php` | High
8 | File | `/admin/subject.php` | High
9 | File | `/app/options.py` | High
10 | File | `/auth/auth.php?user=1` | High
11 | File | `/boaform/device_reset.cgi` | High
12 | File | `/book-services.php` | High
13 | File | `/cgi-bin/cstecgi.cgi` | High
14 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
15 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/cgi/cpaddons_report.pl` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/DXR.axd` | Medium
20 | File | `/forum/away.php` | High
21 | File | `/goform/goform_get_cmd_process` | High
22 | File | `/HNAP1/` | Low
23 | File | `/importexport.php` | High
24 | File | `/main/doctype.php` | High
25 | File | `/main/webservices/additional_webservices.php` | High
26 | File | `/mc` | Low
27 | File | `/mgmt/` | Low
28 | File | `/oauth/idp/.well-known/openid-configuration` | High
29 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
30 | File | `/preview.php` | Medium
31 | File | `/register.php` | High
32 | File | `/server-status` | High
33 | File | `/setting/NTPSyncWithHost` | High
34 | File | `/spip.php` | Medium
35 | ... | ... | ...
1 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
2 | File | `/admin/` | Low
3 | File | `/admin/admin_user.php` | High
4 | File | `/admin/category/save` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/search-appointment.php` | High
7 | File | `/admin/subject.php` | High
8 | File | `/app/options.py` | High
9 | File | `/auth/auth.php?user=1` | High
10 | File | `/boaform/device_reset.cgi` | High
11 | File | `/book-services.php` | High
12 | File | `/cgi-bin/cstecgi.cgi` | High
13 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
14 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cgi/cpaddons_report.pl` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/DXR.axd` | Medium
19 | File | `/forum/away.php` | High
20 | File | `/goform/goform_get_cmd_process` | High
21 | File | `/HNAP1/` | Low
22 | File | `/importexport.php` | High
23 | File | `/main/doctype.php` | High
24 | File | `/main/webservices/additional_webservices.php` | High
25 | File | `/mc` | Low
26 | File | `/mgmt/` | Low
27 | File | `/oauth/idp/.well-known/openid-configuration` | High
28 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
29 | File | `/preview.php` | Medium
30 | File | `/register.php` | High
31 | File | `/server-status` | High
32 | File | `/setting/NTPSyncWithHost` | High
33 | File | `/spip.php` | Medium
34 | File | `/terminal/handle-command.php` | High
35 | File | `/uncpath/` | Medium
36 | ... | ... | ...
There are 301 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 308 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -229,12 +232,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/46.149.76.101
* https://search.censys.io/hosts/62.84.103.154
* https://search.censys.io/hosts/65.109.166.117+static.117.166.109.65.clients.your-server.de
* https://search.censys.io/hosts/88.214.25.249
* https://search.censys.io/hosts/96.44.166.186
* https://search.censys.io/hosts/103.11.64.167
* https://search.censys.io/hosts/104.200.72.113
* https://search.censys.io/hosts/136.244.98.49
* https://search.censys.io/hosts/139.59.40.48
* https://search.censys.io/hosts/142.202.205.35
* https://search.censys.io/hosts/143.110.192.8
* https://search.censys.io/hosts/151.236.16.27
* https://search.censys.io/hosts/151.236.22.182
* https://search.censys.io/hosts/156.236.76.243
@ -244,6 +249,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/209.127.186.46
* https://search.censys.io/hosts/209.127.186.195
* https://search.censys.io/hosts/209.127.186.233
* https://search.censys.io/hosts/216.238.83.84
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a0ca093b2efdccb6a832251c03cab67f70af4d918a2158376f5521017fb65e2b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a08312fb4d7c732f34cbfe5d7a9f84b6638cf53c4b7a994a39d77de2aeb40e4b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a3a15bb2f45521954b0d9ed0d1b61aed81085f07d38554d6fde1b07efbff5696%22
@ -259,6 +265,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a6150f19c37c92bfbc6d92db21a83fea6d08116bfeec2e88443603fc9b65aef0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a6554a45d0225a144e52fd54c91fc3063bf524660eeb028541bf41af1beba1ac%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a27982e0af10780db6224003b8e218125615499d536f297770cf7c6bcf9c8b76%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a229702a9eaa2d0ed73e6665bb2176c3746347febe381f84eb44e81ba3de4203%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a681760a71d31230a323648f4b6c5429dcf0c245c9c7a2d7a53aa65005c67a8f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a7326393f03e54e90918dc7729821ed29ae88b550040641405923a694604f911%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aa2c27c05c61d6ce67aafa430e381e1ec947ba318b29a7745b1270d9d483bdd3%22
@ -329,8 +336,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ce8364ed2af33a03926cfbd0f521477957a845583c52abe50714fdaf59d0ea20%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d0a1ce295d8cb17121c2d53fc57720071168552b851cb8dcb48d0d8291d19495%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d2bf58a36b12080403b522f39062c2a675656ee13190bdb48829077ed1ee1dd8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d2c95063b7ea98f48f576a7f3f8b23f7237f9a460463360a48b0cae757e203e4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d2e05d4f95be739ccf38400ec3bff07850d45694b409919f7ffeeb2e045ad739%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d4defad7d7af9ab8cf15797d8b0aae8eb3c4ffb317be275ca603cba2a7c59379%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d9df611dfbc777b89a20c3346f527fa2b9981782657f6a44a515b8b62b2dff6a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d12ba4226456edac1c9b5937fb0ea3bdc508d1120e5912d7c9d0eb8ee9cc2d32%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d62e30b1ad3e4a5e6af1f3e0451ee6432c7949b73751d3a456be5b40c13a447e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d360ecb50280e8747808acda5f0e2bc9f7e29f4b60576af14284ec6aa87f676b%22
@ -399,6 +408,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220e2ece77aee436691480d7b07abcd4e2c6a3d2063bdb5003ec957dfa237b9d5f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220e7705888a9000b0a2c8ca2a4846d890920d19bd6af9c50fb34668b4673f54c7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220ebaabf79ecaccb878e0ecc68b6c868ef047ac8735a3347ff892c3420b47803f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220edd2d75fcf4c8b0840516d473cfc5d8af8606fa301ebac23fc210cf79d1dd0d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220f44657bc73691af07715812236ab162bb75df18a28f317fd77f077ff22c5ad0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221af6ae62dca201286d4b11ee20fd1e8dcf343d2e8500de51f9175bcf3d12e06f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221b6d4e3302e4407da1693a4e39b4d352656e2fd7053af0c46a6ae9be62e77a9c%22
@ -503,6 +513,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2222da2cc9ccc8081684a05a5df66f426a684016f9db961d768b3b651b78f6d1a2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2222e86fc171d87ccc9c172c719af38245ef9bf8161b54f60ca274e01891a94c08%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2223a8001e1dc233a132e3521e62fb7632ffe6c4879531ebd9506111a0071289cf%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2225a93a9eb67dc035524601ba232f535ab67d776433458deaddc04304398bc901%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2225abb180e92da37e426fc8f49970596a5fb1d989a4475a2c8c95d95edcbed5e4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2226cdf8d6d2d8f260ad5c38f449f98c0a161b3c194ab6edba0ebdef0d63feea51%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2227b04ac57339ca7542a1c1a9ebd0cc84a4cb13f5add52da4a563e7a12d23b105%22

View File

@ -132,7 +132,7 @@ ID | Type | Indicator | Confidence
61 | File | `ajax_mail_autoreply.php` | High
62 | ... | ... | ...
There are 543 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 547 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -37,14 +37,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -58,46 +58,49 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/trackedEntityInstances` | High
16 | File | `/api/v2/cli/commands` | High
17 | File | `/attachments` | Medium
18 | File | `/bin/ate` | Medium
19 | File | `/bitrix/admin/ldap_server_edit.php` | High
20 | File | `/boat/login.php` | High
21 | File | `/booking/show_bookings/` | High
22 | File | `/bsms_ci/index.php/book` | High
23 | File | `/cgi-bin` | Medium
24 | File | `/cgi-bin/wlogin.cgi` | High
25 | File | `/changePassword` | High
26 | File | `/Content/Template/root/reverse-shell.aspx` | High
27 | File | `/dashboard/add-blog.php` | High
28 | File | `/data/remove` | Medium
29 | File | `/debug/pprof` | Medium
30 | File | `/DXR.axd` | Medium
31 | File | `/ecshop/admin/template.php` | High
32 | File | `/env` | Low
33 | File | `/etc/hosts` | Medium
34 | File | `/forum/away.php` | High
35 | File | `/group1/uploa` | High
36 | File | `/index.php` | Medium
37 | File | `/medicines/profile.php` | High
38 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
39 | File | `/out.php` | Medium
40 | File | `/owa/auth/logon.aspx` | High
41 | File | `/php-sms/admin/?page=user/manage_user` | High
42 | File | `/proxy` | Low
43 | File | `/reservation/add_message.php` | High
44 | ... | ... | ...
7 | File | `/alphaware/summary.php` | High
8 | File | `/api/` | Low
9 | File | `/api/admin/store/product/list` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/stl/actions/search` | High
12 | File | `/api/sys/login` | High
13 | File | `/api/sys/set_passwd` | High
14 | File | `/api/trackedEntityInstances` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/aux` | Low
17 | File | `/bin/ate` | Medium
18 | File | `/bitrix/admin/ldap_server_edit.php` | High
19 | File | `/boat/login.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/bsms_ci/index.php/book` | High
22 | File | `/cgi-bin` | Medium
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/changePassword` | High
25 | File | `/Content/Template/root/reverse-shell.aspx` | High
26 | File | `/dashboard/add-blog.php` | High
27 | File | `/data/remove` | Medium
28 | File | `/debug/pprof` | Medium
29 | File | `/DXR.axd` | Medium
30 | File | `/ecshop/admin/template.php` | High
31 | File | `/env` | Low
32 | File | `/forum/away.php` | High
33 | File | `/group1/uploa` | High
34 | File | `/index.php` | Medium
35 | File | `/medicines/profile.php` | High
36 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
37 | File | `/novel/bookSetting/list` | High
38 | File | `/out.php` | Medium
39 | File | `/owa/auth/logon.aspx` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/reservation/add_message.php` | High
42 | File | `/resources//../` | High
43 | File | `/spip.php` | Medium
44 | File | `/testConnection` | High
45 | File | `/tmp` | Low
46 | File | `/tmp/ppd.trace` | High
47 | ... | ... | ...
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 406 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [BR](https://vuldb.com/?country.br)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -1787,13 +1787,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-29, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -1804,57 +1803,56 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/add-category.php` | High
3 | File | `/admin/add-services.php` | High
4 | File | `/admin/borrow_add.php` | High
5 | File | `/admin/edit_teacher.php` | High
6 | File | `/admin/maintenance/brand.php` | High
2 | File | `/admin/action/delete-vaccine.php` | High
3 | File | `/admin/add-category.php` | High
4 | File | `/admin/add-services.php` | High
5 | File | `/admin/borrow_add.php` | High
6 | File | `/admin/edit_teacher.php` | High
7 | File | `/admin/save.php` | High
8 | File | `/ajax/networking/get_netcfg.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/b2b-supermarket/shopping-cart` | High
14 | File | `/bd_genie_create_account.cgi` | High
15 | File | `/category.php` | High
16 | File | `/categorypage.php` | High
9 | File | `/api/download` | High
10 | File | `/api/v1/alerts` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/b2b-supermarket/shopping-cart` | High
13 | File | `/bd_genie_create_account.cgi` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/cstecgi.cgi` | High
17 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
18 | File | `/cgi-bin/luci/api/wireless` | High
19 | File | `/cgi-bin/vitogate.cgi` | High
20 | File | `/change-language/de_DE` | High
21 | File | `/Content/Template/root/reverse-shell.aspx` | High
22 | File | `/core/conditions/AbstractWrapper.java` | High
23 | File | `/data/app` | Medium
24 | File | `/debug/pprof` | Medium
25 | File | `/dist/index.js` | High
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forum/away.php` | High
28 | File | `/geoserver/gwc/rest.html` | High
29 | File | `/goform/formSysCmd` | High
30 | File | `/HNAP1` | Low
31 | File | `/hosts/firewall/ip` | High
32 | File | `/index.php/ccm/system/file/upload` | High
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/log/decodmail.php` | High
35 | File | `/login` | Low
36 | File | `/mobileredir/openApp.jsp` | High
37 | File | `/modules/projects/summary.inc.php` | High
38 | File | `/oauth/idp/.well-known/openid-configuration` | High
39 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
40 | File | `/php/ping.php` | High
41 | File | `/proxy` | Low
42 | File | `/register.do` | Medium
43 | File | `/register.php` | High
44 | File | `/RPS2019Service/status.html` | High
45 | File | `/s/index.php?action=statistics` | High
46 | File | `/scripts/unlock_tasks.php` | High
47 | File | `/setting` | Medium
48 | File | `/sicweb-ajax/tmproot/` | High
49 | File | `/spip.php` | Medium
50 | ... | ... | ...
18 | File | `/cgi-bin/vitogate.cgi` | High
19 | File | `/change-language/de_DE` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/dist/index.js` | High
22 | File | `/etc/fwupd/redfish.conf` | High
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/forum/away.php` | High
25 | File | `/geoserver/gwc/rest.html` | High
26 | File | `/goform/formSysCmd` | High
27 | File | `/HNAP1` | Low
28 | File | `/hosts/firewall/ip` | High
29 | File | `/index.php/ccm/system/file/upload` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/log/decodmail.php` | High
32 | File | `/login` | Low
33 | File | `/mobileredir/openApp.jsp` | High
34 | File | `/modules/projects/summary.inc.php` | High
35 | File | `/oauth/idp/.well-known/openid-configuration` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/php/ping.php` | High
38 | File | `/proxy` | Low
39 | File | `/register.php` | High
40 | File | `/RPS2019Service/status.html` | High
41 | File | `/s/index.php?action=statistics` | High
42 | File | `/scripts/unlock_tasks.php` | High
43 | File | `/setting` | Medium
44 | File | `/sicweb-ajax/tmproot/` | High
45 | File | `/spip.php` | Medium
46 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
47 | File | `/system/role/list` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | ... | ... | ...
There are 437 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 425 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -81,7 +81,7 @@ ID | IP address | Hostname | Campaign | Confidence
58 | [18.238.132.74](https://vuldb.com/?ip.18.238.132.74) | server-18-238-132-74.dfw57.r.cloudfront.net | - | High
59 | ... | ... | ... | ...
There are 233 more IOC items available. Please use our online service to access the data.
There are 234 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -150,7 +150,7 @@ ID | Type | Indicator | Confidence
44 | File | `/Service/ImageStationDataService.asmx` | High
45 | ... | ... | ...
There are 391 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -205,6 +205,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/31.42.189.61
* https://search.censys.io/hosts/34.206.147.4
* https://search.censys.io/hosts/35.72.0.113
* https://search.censys.io/hosts/35.72.81.251
* https://search.censys.io/hosts/35.72.94.12
* https://search.censys.io/hosts/35.72.100.201
* https://search.censys.io/hosts/35.73.40.176

View File

@ -56,17 +56,18 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/admin/user/manage/add` | High
3 | File | `/export` | Low
4 | File | `/iisadmin` | Medium
5 | File | `/inc/jquery/uploadify/uploadify.php` | High
6 | File | `/inc/parser/xhtml.php` | High
7 | File | `/includes/lib/detail.php` | High
8 | File | `/MIME/INBOX-MM-1/` | High
9 | File | `/ptms/classes/Users.php` | High
10 | File | `/public/plugins/` | High
11 | ... | ... | ...
3 | File | `/api.php` | Medium
4 | File | `/export` | Low
5 | File | `/iisadmin` | Medium
6 | File | `/inc/jquery/uploadify/uploadify.php` | High
7 | File | `/inc/parser/xhtml.php` | High
8 | File | `/includes/lib/detail.php` | High
9 | File | `/MIME/INBOX-MM-1/` | High
10 | File | `/ptms/classes/Users.php` | High
11 | File | `/public/plugins/` | High
12 | ... | ... | ...
There are 85 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 92 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,8 +8,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cerber:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [VN](https://vuldb.com/?country.vn)
* ...
@ -222,14 +222,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -242,42 +242,44 @@ ID | Type | Indicator | Confidence
3 | File | `/admin/admin_user.php` | High
4 | File | `/admin/category/save` | High
5 | File | `/admin/subject.php` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/auth/auth.php?user=1` | High
8 | File | `/b2b-supermarket/shopping-cart` | High
9 | File | `/boaform/device_reset.cgi` | High
10 | File | `/cgi-bin/cstecgi.cgi` | High
11 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
12 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/cgi/cpaddons_report.pl` | High
15 | File | `/change-language/de_DE` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/dist/index.js` | High
18 | File | `/DXR.axd` | Medium
19 | File | `/forum/away.php` | High
20 | File | `/geoserver/gwc/rest.html` | High
21 | File | `/goform/formSysCmd` | High
22 | File | `/goform/goform_get_cmd_process` | High
23 | File | `/HNAP1/` | Low
24 | File | `/hosts/firewall/ip` | High
25 | File | `/importexport.php` | High
26 | File | `/index.php/ccm/system/file/upload` | High
27 | File | `/log/decodmail.php` | High
28 | File | `/main/doctype.php` | High
29 | File | `/main/webservices/additional_webservices.php` | High
30 | File | `/mc` | Low
31 | File | `/oauth/idp/.well-known/openid-configuration` | High
32 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
33 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
34 | File | `/php/ping.php` | High
35 | File | `/proxy` | Low
36 | File | `/register.php` | High
37 | File | `/s/index.php?action=statistics` | High
38 | File | `/server-status` | High
39 | ... | ... | ...
6 | File | `/auth/auth.php?user=1` | High
7 | File | `/b2b-supermarket/shopping-cart` | High
8 | File | `/boaform/device_reset.cgi` | High
9 | File | `/cgi-bin/cstecgi.cgi` | High
10 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
11 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/cgi/cpaddons_report.pl` | High
14 | File | `/change-language/de_DE` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/dist/index.js` | High
17 | File | `/DXR.axd` | Medium
18 | File | `/forum/away.php` | High
19 | File | `/geoserver/gwc/rest.html` | High
20 | File | `/goform/formSysCmd` | High
21 | File | `/goform/goform_get_cmd_process` | High
22 | File | `/HNAP1/` | Low
23 | File | `/hosts/firewall/ip` | High
24 | File | `/importexport.php` | High
25 | File | `/index.php/ccm/system/file/upload` | High
26 | File | `/log/decodmail.php` | High
27 | File | `/main/doctype.php` | High
28 | File | `/main/webservices/additional_webservices.php` | High
29 | File | `/mc` | Low
30 | File | `/oauth/idp/.well-known/openid-configuration` | High
31 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
32 | File | `/php/ping.php` | High
33 | File | `/register.php` | High
34 | File | `/s/index.php?action=statistics` | High
35 | File | `/setting` | Medium
36 | File | `/setting/NTPSyncWithHost` | High
37 | File | `/spip.php` | Medium
38 | File | `/system/role/list` | High
39 | File | `/terminal/handle-command.php` | High
40 | File | `/TMS/admin/setting/mail/createorupdate` | High
41 | ... | ... | ...
There are 340 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 357 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,7 +21,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [IN](https://vuldb.com/?country.in)
* ...
There are 9 more country items available. Please use our online service to access the data.
@ -1923,14 +1923,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-25 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
5 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -1938,43 +1937,68 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/api/trackedEntityInstances` | High
2 | File | `/api/upload.php` | High
3 | File | `/api /v3/auth` | High
4 | File | `/aux` | Low
5 | File | `/b2b-supermarket/shopping-cart` | High
6 | File | `/cgi-bin/cstecgi.cgi` | High
7 | File | `/cgi-bin/webviewer_login_page` | High
8 | File | `/change-language/de_DE` | High
9 | File | `/data/remove` | Medium
10 | File | `/debug/pprof` | Medium
11 | File | `/dev/cpu/*/msr` | High
12 | File | `/dist/index.js` | High
13 | File | `/ecommerce/admin/settings/setDiscount.php` | High
14 | File | `/em/console/logon/logon` | High
15 | File | `/filemanager/upload/drop` | High
16 | File | `/forum/away.php` | High
17 | File | `/goform/NatStaticSetting` | High
18 | File | `/hosts/firewall/ip` | High
19 | File | `/index.php` | Medium
20 | File | `/index.php/ccm/system/file/upload` | High
21 | File | `/log/decodmail.php` | High
22 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
23 | File | `/navigation/create?ParentID=%23` | High
24 | File | `/oauth/idp/.well-known/openid-configuration` | High
25 | File | `/php/ping.php` | High
26 | File | `/preview.php` | Medium
27 | File | `/s/index.php?action=statistics` | High
28 | File | `/sbin/conf.d/SuSEconfig.javarunt` | High
29 | File | `/tmp/ppd.trace` | High
30 | File | `/upload/ueditorConfig?action=config` | High
31 | File | `/user/index/findpass?do=4` | High
32 | File | `/usr/bin/write` | High
33 | File | `/var/spool/fax/outgoing/.last_run` | High
34 | File | `/view-pass-detail.php` | High
35 | ... | ... | ...
1 | File | `/admin/admin.php` | High
2 | File | `/aux` | Low
3 | File | `/debug/pprof` | Medium
4 | File | `/filemanager/upload/drop` | High
5 | File | `/forum/away.php` | High
6 | File | `/hedwig.cgi` | Medium
7 | File | `/include/lang-en.php` | High
8 | File | `/login` | Low
9 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
10 | File | `/obj/utilisateur.class.php` | High
11 | File | `/resources//../` | High
12 | File | `/status/` | Medium
13 | File | `/system/role/list` | High
14 | File | `/tmp/ppd.trace` | High
15 | File | `/var/spool/fax/outgoing/.last_run` | High
16 | File | `400.htm/500.htm` | High
17 | File | `abitwhizzy.php` | High
18 | File | `acc.php` | Low
19 | File | `Account.asp` | Medium
20 | File | `accton` | Low
21 | File | `addressbook.update.php` | High
22 | File | `add_comment.php` | High
23 | File | `add_post.php3` | High
24 | File | `admin.jcomments.php` | High
25 | File | `admin.php` | Medium
26 | File | `admin/auth.php` | High
27 | File | `admin/editlist.php` | High
28 | File | `admin/index.php` | High
29 | File | `apexec.pl` | Medium
30 | File | `ArchivesMapper.xml` | High
31 | File | `articlesdetails.php` | High
32 | File | `asp:.jpg` | Medium
33 | File | `avatar.php` | Medium
34 | File | `awstats.pl` | Medium
35 | File | `a_viewusers.php` | High
36 | File | `bb-includes/formatting-functions.php` | High
37 | File | `BBStore.php` | Medium
38 | File | `board.php` | Medium
39 | File | `bp_ncom.php` | Medium
40 | File | `brokenlink.php` | High
41 | File | `browse.php` | Medium
42 | File | `cal2.jsp` | Medium
43 | File | `calendar.php` | Medium
44 | File | `category.php` | Medium
45 | File | `categos.php` | Medium
46 | File | `centre.php` | Medium
47 | File | `cgi-bin/admin.c` | High
48 | File | `cgiproc` | Low
49 | File | `check_vote.php` | High
50 | File | `class.layout_phpcms.php` | High
51 | File | `class.openbsd.inc.php` | High
52 | File | `com2001.ini` | Medium
53 | File | `comadd.php` | Medium
54 | File | `comments.php` | Medium
55 | File | `compose.php` | Medium
56 | File | `connector.php` | High
57 | File | `content_footer.php` | High
58 | File | `coupon_detail.asp` | High
59 | File | `create_lazarus_export_tgz.sh` | High
60 | ... | ... | ...
There are 302 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 527 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -15,8 +15,8 @@ The following _campaigns_ are known and can be associated with Conti:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Conti:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
@ -523,14 +523,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-270, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-270, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1078.001 | CWE-259 | Use of Hard-coded Password | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -544,15 +544,15 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/?page=user/manage_user&id=3` | High
6 | File | `/admin/about-us.php` | High
7 | File | `/admin/controller/JobLogController.java` | High
8 | File | `/admin/del_category.php` | High
9 | File | `/admin/del_service.php` | High
10 | File | `/admin/edit-accepted-appointment.php` | High
11 | File | `/admin/edit-services.php` | High
12 | File | `/admin/edit_category.php` | High
13 | File | `/admin/forgot-password.php` | High
14 | File | `/admin/index.php` | High
15 | File | `/admin/reg.php` | High
7 | File | `/admin/action/new-father.php` | High
8 | File | `/admin/controller/JobLogController.java` | High
9 | File | `/admin/del_category.php` | High
10 | File | `/admin/del_service.php` | High
11 | File | `/admin/edit-accepted-appointment.php` | High
12 | File | `/admin/edit-services.php` | High
13 | File | `/admin/edit_category.php` | High
14 | File | `/admin/forgot-password.php` | High
15 | File | `/admin/index.php` | High
16 | File | `/admin/search-appointment.php` | High
17 | File | `/admin/sys_sql_query.php` | High
18 | File | `/admin/users` | Medium
@ -566,29 +566,33 @@ ID | Type | Indicator | Confidence
26 | File | `/appliance/users?action=edit` | High
27 | File | `/apply.cgi` | Medium
28 | File | `/aux` | Low
29 | File | `/bin/ate` | Medium
29 | File | `/bin/boa` | Medium
30 | File | `/blog` | Low
31 | File | `/booking/show_bookings/` | High
31 | File | `/boafrm/formMapDelDevice` | High
32 | File | `/cgi-bin/cstecgi.cgi` | High
33 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
34 | File | `/changePassword` | High
35 | File | `/classes/master.php?f=delete_order` | High
36 | File | `/collection/all` | High
37 | File | `/Content/Template/root/reverse-shell.aspx` | High
38 | File | `/csms/?page=contact_us` | High
39 | File | `/dashboard/add-blog.php` | High
40 | File | `/data/remove` | Medium
41 | File | `/debug/pprof` | Medium
42 | File | `/dipam/athlete-profile.php` | High
43 | File | `/ecshop/admin/template.php` | High
44 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
45 | File | `/forum/away.php` | High
46 | File | `/fusion/portal/action/Link` | High
47 | File | `/group1/uploa` | High
48 | File | `/h/autoSaveDraft` | High
49 | ... | ... | ...
35 | File | `/collection/all` | High
36 | File | `/Content/Template/root/reverse-shell.aspx` | High
37 | File | `/dashboard/add-blog.php` | High
38 | File | `/data/remove` | Medium
39 | File | `/debug/pprof` | Medium
40 | File | `/ecshop/admin/template.php` | High
41 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
42 | File | `/forum/away.php` | High
43 | File | `/fusion/portal/action/Link` | High
44 | File | `/group1/uploa` | High
45 | File | `/h/autoSaveDraft` | High
46 | File | `/hedwig.cgi` | Medium
47 | File | `/HNAP1/` | Low
48 | File | `/importexport.php` | High
49 | File | `/index.php` | Medium
50 | File | `/install/index.php` | High
51 | File | `/listplace/user/coverPhotoUpdate` | High
52 | File | `/mhds/clinic/view_details.php` | High
53 | ... | ... | ...
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 460 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,54 @@
# DBatLoader - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [DBatLoader](https://vuldb.com/?actor.dbatloader). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.dbatloader](https://vuldb.com/?actor.dbatloader)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with DBatLoader:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of DBatLoader.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [172.232.172.123](https://vuldb.com/?ip.172.232.172.123) | 172-232-172-123.ip.linodeusercontent.com | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _DBatLoader_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1505 | CWE-89 | SQL Injection | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by DBatLoader. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `adclick.php` | Medium
2 | Argument | `id` | Low
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://threatfox.abuse.ch
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 6 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -25,102 +25,105 @@ ID | IP address | Hostname | Campaign | Confidence
2 | [1.242.139.44](https://vuldb.com/?ip.1.242.139.44) | - | - | High
3 | [3.6.30.85](https://vuldb.com/?ip.3.6.30.85) | ec2-3-6-30-85.ap-south-1.compute.amazonaws.com | - | Medium
4 | [3.79.229.48](https://vuldb.com/?ip.3.79.229.48) | ec2-3-79-229-48.eu-central-1.compute.amazonaws.com | - | Medium
5 | [3.131.147.49](https://vuldb.com/?ip.3.131.147.49) | ec2-3-131-147-49.us-east-2.compute.amazonaws.com | - | Medium
6 | [4.194.12.203](https://vuldb.com/?ip.4.194.12.203) | - | - | High
7 | [5.42.65.49](https://vuldb.com/?ip.5.42.65.49) | - | - | High
8 | [5.42.77.211](https://vuldb.com/?ip.5.42.77.211) | - | - | High
9 | [5.42.85.163](https://vuldb.com/?ip.5.42.85.163) | - | - | High
10 | [5.42.86.60](https://vuldb.com/?ip.5.42.86.60) | - | - | High
11 | [5.42.92.132](https://vuldb.com/?ip.5.42.92.132) | hosted-by.yeezyhost.net | - | High
12 | [5.42.92.212](https://vuldb.com/?ip.5.42.92.212) | hosted-by.yeezyhost.net | - | High
13 | [5.63.159.156](https://vuldb.com/?ip.5.63.159.156) | 5-63-159-156.cloudvps.regruhosting.ru | - | High
14 | [5.135.83.205](https://vuldb.com/?ip.5.135.83.205) | 5-135-83-205.asyx.ru | - | High
15 | [5.161.143.111](https://vuldb.com/?ip.5.161.143.111) | static.111.143.161.5.clients.your-server.de | - | High
16 | [5.178.3.191](https://vuldb.com/?ip.5.178.3.191) | - | - | High
17 | [5.181.80.69](https://vuldb.com/?ip.5.181.80.69) | ip-80-69-bullethost.net | - | High
18 | [5.182.86.156](https://vuldb.com/?ip.5.182.86.156) | modern-houses.aeza.network | - | High
19 | [5.252.118.26](https://vuldb.com/?ip.5.252.118.26) | needed-belief.aeza.network | - | High
20 | [8.210.131.175](https://vuldb.com/?ip.8.210.131.175) | - | - | High
21 | [8.219.4.230](https://vuldb.com/?ip.8.219.4.230) | - | - | High
22 | [14.233.244.57](https://vuldb.com/?ip.14.233.244.57) | static.vnpt.vn | - | High
23 | [15.188.64.143](https://vuldb.com/?ip.15.188.64.143) | ec2-15-188-64-143.eu-west-3.compute.amazonaws.com | - | Medium
24 | [15.207.54.166](https://vuldb.com/?ip.15.207.54.166) | ec2-15-207-54-166.ap-south-1.compute.amazonaws.com | - | Medium
25 | [18.118.199.163](https://vuldb.com/?ip.18.118.199.163) | ec2-18-118-199-163.us-east-2.compute.amazonaws.com | - | Medium
26 | [18.231.93.153](https://vuldb.com/?ip.18.231.93.153) | ec2-18-231-93-153.sa-east-1.compute.amazonaws.com | - | Medium
27 | [20.90.46.68](https://vuldb.com/?ip.20.90.46.68) | - | - | High
28 | [20.161.72.166](https://vuldb.com/?ip.20.161.72.166) | - | - | High
29 | [20.199.16.204](https://vuldb.com/?ip.20.199.16.204) | - | - | High
30 | [20.199.18.38](https://vuldb.com/?ip.20.199.18.38) | - | - | High
31 | [20.199.26.211](https://vuldb.com/?ip.20.199.26.211) | - | - | High
32 | [20.199.45.15](https://vuldb.com/?ip.20.199.45.15) | - | - | High
33 | [20.199.64.106](https://vuldb.com/?ip.20.199.64.106) | - | - | High
34 | [20.199.65.155](https://vuldb.com/?ip.20.199.65.155) | - | - | High
35 | [20.199.73.159](https://vuldb.com/?ip.20.199.73.159) | - | - | High
36 | [20.216.162.185](https://vuldb.com/?ip.20.216.162.185) | - | - | High
37 | [20.216.165.135](https://vuldb.com/?ip.20.216.165.135) | - | - | High
38 | [20.216.178.113](https://vuldb.com/?ip.20.216.178.113) | - | - | High
39 | [20.217.81.50](https://vuldb.com/?ip.20.217.81.50) | - | - | High
40 | [20.223.128.97](https://vuldb.com/?ip.20.223.128.97) | - | - | High
41 | [27.102.134.120](https://vuldb.com/?ip.27.102.134.120) | - | - | High
42 | [27.147.169.101](https://vuldb.com/?ip.27.147.169.101) | 169.101.cetus.link3.net | - | High
43 | [31.41.221.82](https://vuldb.com/?ip.31.41.221.82) | dedic.dc.besthosting.ua | - | High
44 | [31.210.55.202](https://vuldb.com/?ip.31.210.55.202) | 31-210-55-202.hostlab.net.tr | - | High
45 | [34.92.66.146](https://vuldb.com/?ip.34.92.66.146) | 146.66.92.34.bc.googleusercontent.com | - | Medium
46 | [37.18.62.18](https://vuldb.com/?ip.37.18.62.18) | 37.18.62.18.ip.goknet.com.tr | - | High
47 | [37.46.128.31](https://vuldb.com/?ip.37.46.128.31) | www.atradepoint.com | - | High
48 | [37.46.129.39](https://vuldb.com/?ip.37.46.129.39) | cloud.legit | - | High
49 | [37.46.134.225](https://vuldb.com/?ip.37.46.134.225) | ssnezkovv.fvds.ru | - | High
50 | [37.187.222.230](https://vuldb.com/?ip.37.187.222.230) | ip230.ip-37-187-222.eu | - | High
51 | [37.220.86.148](https://vuldb.com/?ip.37.220.86.148) | 4s-4-tg-1675430466.ip-ptr.tech | - | High
52 | [37.220.86.210](https://vuldb.com/?ip.37.220.86.210) | server.ip-ptr.tech | - | High
53 | [38.59.124.16](https://vuldb.com/?ip.38.59.124.16) | - | - | High
54 | [38.59.124.49](https://vuldb.com/?ip.38.59.124.49) | - | - | High
55 | [38.59.124.61](https://vuldb.com/?ip.38.59.124.61) | - | - | High
56 | [38.181.35.175](https://vuldb.com/?ip.38.181.35.175) | - | - | High
57 | [38.242.139.217](https://vuldb.com/?ip.38.242.139.217) | vmi927610.contaboserver.net | - | High
58 | [40.66.41.222](https://vuldb.com/?ip.40.66.41.222) | - | - | High
59 | [40.87.50.159](https://vuldb.com/?ip.40.87.50.159) | - | - | High
60 | [40.112.134.176](https://vuldb.com/?ip.40.112.134.176) | - | - | High
61 | [40.114.223.144](https://vuldb.com/?ip.40.114.223.144) | - | - | High
62 | [41.62.221.74](https://vuldb.com/?ip.41.62.221.74) | - | - | High
63 | [42.192.132.36](https://vuldb.com/?ip.42.192.132.36) | - | - | High
64 | [43.243.111.229](https://vuldb.com/?ip.43.243.111.229) | - | - | High
65 | [43.248.188.196](https://vuldb.com/?ip.43.248.188.196) | - | - | High
66 | [43.249.8.44](https://vuldb.com/?ip.43.249.8.44) | - | - | High
67 | [45.8.159.53](https://vuldb.com/?ip.45.8.159.53) | - | - | High
68 | [45.8.230.157](https://vuldb.com/?ip.45.8.230.157) | ptr.ruvds.com | - | High
69 | [45.11.47.195](https://vuldb.com/?ip.45.11.47.195) | 45.11.47.195.static.xtom.com | - | High
70 | [45.11.77.54](https://vuldb.com/?ip.45.11.77.54) | unknown.imidc.com | - | High
71 | [45.12.221.10](https://vuldb.com/?ip.45.12.221.10) | - | - | High
72 | [45.12.238.157](https://vuldb.com/?ip.45.12.238.157) | - | - | High
73 | [45.32.74.105](https://vuldb.com/?ip.45.32.74.105) | 45.32.74.105.vultrusercontent.com | - | High
74 | [45.32.153.79](https://vuldb.com/?ip.45.32.153.79) | 45.32.153.79.vultrusercontent.com | - | High
75 | [45.61.188.238](https://vuldb.com/?ip.45.61.188.238) | mail4.amazomapofficialmail.shop | - | High
76 | [45.67.231.91](https://vuldb.com/?ip.45.67.231.91) | vm1532516.stark-industries.solutions | - | High
77 | [45.74.7.10](https://vuldb.com/?ip.45.74.7.10) | - | - | High
78 | [45.77.34.211](https://vuldb.com/?ip.45.77.34.211) | 45.77.34.211.vultrusercontent.com | - | High
79 | [45.77.175.130](https://vuldb.com/?ip.45.77.175.130) | 45.77.175.130.vultrusercontent.com | - | High
80 | [45.81.39.179](https://vuldb.com/?ip.45.81.39.179) | - | - | High
81 | [45.87.246.118](https://vuldb.com/?ip.45.87.246.118) | server.ru | - | High
82 | [45.91.8.171](https://vuldb.com/?ip.45.91.8.171) | - | - | High
83 | [45.92.1.155](https://vuldb.com/?ip.45.92.1.155) | - | - | High
84 | [45.95.19.170](https://vuldb.com/?ip.45.95.19.170) | - | - | High
85 | [45.95.19.172](https://vuldb.com/?ip.45.95.19.172) | - | - | High
86 | [45.95.19.173](https://vuldb.com/?ip.45.95.19.173) | - | - | High
87 | [45.95.19.174](https://vuldb.com/?ip.45.95.19.174) | - | - | High
88 | [45.131.108.123](https://vuldb.com/?ip.45.131.108.123) | tube-hosting.com | - | High
89 | [45.132.18.133](https://vuldb.com/?ip.45.132.18.133) | girosc.com | - | High
90 | [45.138.16.187](https://vuldb.com/?ip.45.138.16.187) | - | - | High
91 | [45.140.147.214](https://vuldb.com/?ip.45.140.147.214) | vm1329418.stark-industries.solutions | - | High
92 | [45.144.154.62](https://vuldb.com/?ip.45.144.154.62) | rdns.sterly.com.tr | - | High
93 | [45.144.233.162](https://vuldb.com/?ip.45.144.233.162) | ib.systems | - | High
94 | [45.153.68.9](https://vuldb.com/?ip.45.153.68.9) | - | - | High
95 | [45.195.54.195](https://vuldb.com/?ip.45.195.54.195) | - | - | High
96 | [46.8.29.132](https://vuldb.com/?ip.46.8.29.132) | dcrat.com | - | High
97 | [46.17.104.60](https://vuldb.com/?ip.46.17.104.60) | vm2479888.firstbyte.club | - | High
98 | ... | ... | ... | ...
5 | [3.79.245.165](https://vuldb.com/?ip.3.79.245.165) | ec2-3-79-245-165.eu-central-1.compute.amazonaws.com | - | Medium
6 | [3.131.147.49](https://vuldb.com/?ip.3.131.147.49) | ec2-3-131-147-49.us-east-2.compute.amazonaws.com | - | Medium
7 | [4.194.12.203](https://vuldb.com/?ip.4.194.12.203) | - | - | High
8 | [5.42.65.49](https://vuldb.com/?ip.5.42.65.49) | - | - | High
9 | [5.42.77.211](https://vuldb.com/?ip.5.42.77.211) | - | - | High
10 | [5.42.85.163](https://vuldb.com/?ip.5.42.85.163) | - | - | High
11 | [5.42.86.60](https://vuldb.com/?ip.5.42.86.60) | - | - | High
12 | [5.42.92.132](https://vuldb.com/?ip.5.42.92.132) | hosted-by.yeezyhost.net | - | High
13 | [5.42.92.212](https://vuldb.com/?ip.5.42.92.212) | hosted-by.yeezyhost.net | - | High
14 | [5.63.159.156](https://vuldb.com/?ip.5.63.159.156) | 5-63-159-156.cloudvps.regruhosting.ru | - | High
15 | [5.135.83.205](https://vuldb.com/?ip.5.135.83.205) | 5-135-83-205.asyx.ru | - | High
16 | [5.161.143.111](https://vuldb.com/?ip.5.161.143.111) | static.111.143.161.5.clients.your-server.de | - | High
17 | [5.178.3.191](https://vuldb.com/?ip.5.178.3.191) | - | - | High
18 | [5.181.80.69](https://vuldb.com/?ip.5.181.80.69) | ip-80-69-bullethost.net | - | High
19 | [5.182.86.156](https://vuldb.com/?ip.5.182.86.156) | modern-houses.aeza.network | - | High
20 | [5.252.118.26](https://vuldb.com/?ip.5.252.118.26) | needed-belief.aeza.network | - | High
21 | [8.210.131.175](https://vuldb.com/?ip.8.210.131.175) | - | - | High
22 | [8.219.4.230](https://vuldb.com/?ip.8.219.4.230) | - | - | High
23 | [14.233.244.57](https://vuldb.com/?ip.14.233.244.57) | static.vnpt.vn | - | High
24 | [15.188.64.143](https://vuldb.com/?ip.15.188.64.143) | ec2-15-188-64-143.eu-west-3.compute.amazonaws.com | - | Medium
25 | [15.207.54.166](https://vuldb.com/?ip.15.207.54.166) | ec2-15-207-54-166.ap-south-1.compute.amazonaws.com | - | Medium
26 | [18.118.199.163](https://vuldb.com/?ip.18.118.199.163) | ec2-18-118-199-163.us-east-2.compute.amazonaws.com | - | Medium
27 | [18.231.93.153](https://vuldb.com/?ip.18.231.93.153) | ec2-18-231-93-153.sa-east-1.compute.amazonaws.com | - | Medium
28 | [20.90.46.68](https://vuldb.com/?ip.20.90.46.68) | - | - | High
29 | [20.161.72.166](https://vuldb.com/?ip.20.161.72.166) | - | - | High
30 | [20.199.16.204](https://vuldb.com/?ip.20.199.16.204) | - | - | High
31 | [20.199.18.38](https://vuldb.com/?ip.20.199.18.38) | - | - | High
32 | [20.199.26.211](https://vuldb.com/?ip.20.199.26.211) | - | - | High
33 | [20.199.45.15](https://vuldb.com/?ip.20.199.45.15) | - | - | High
34 | [20.199.64.106](https://vuldb.com/?ip.20.199.64.106) | - | - | High
35 | [20.199.65.155](https://vuldb.com/?ip.20.199.65.155) | - | - | High
36 | [20.199.73.159](https://vuldb.com/?ip.20.199.73.159) | - | - | High
37 | [20.216.162.185](https://vuldb.com/?ip.20.216.162.185) | - | - | High
38 | [20.216.165.135](https://vuldb.com/?ip.20.216.165.135) | - | - | High
39 | [20.216.178.113](https://vuldb.com/?ip.20.216.178.113) | - | - | High
40 | [20.217.81.50](https://vuldb.com/?ip.20.217.81.50) | - | - | High
41 | [20.223.128.97](https://vuldb.com/?ip.20.223.128.97) | - | - | High
42 | [27.102.134.120](https://vuldb.com/?ip.27.102.134.120) | - | - | High
43 | [27.147.169.101](https://vuldb.com/?ip.27.147.169.101) | 169.101.cetus.link3.net | - | High
44 | [31.41.221.82](https://vuldb.com/?ip.31.41.221.82) | dedic.dc.besthosting.ua | - | High
45 | [31.210.55.202](https://vuldb.com/?ip.31.210.55.202) | 31-210-55-202.hostlab.net.tr | - | High
46 | [34.92.66.146](https://vuldb.com/?ip.34.92.66.146) | 146.66.92.34.bc.googleusercontent.com | - | Medium
47 | [37.18.62.18](https://vuldb.com/?ip.37.18.62.18) | 37.18.62.18.ip.goknet.com.tr | - | High
48 | [37.46.128.31](https://vuldb.com/?ip.37.46.128.31) | www.atradepoint.com | - | High
49 | [37.46.129.39](https://vuldb.com/?ip.37.46.129.39) | cloud.legit | - | High
50 | [37.46.134.225](https://vuldb.com/?ip.37.46.134.225) | ssnezkovv.fvds.ru | - | High
51 | [37.187.222.230](https://vuldb.com/?ip.37.187.222.230) | ip230.ip-37-187-222.eu | - | High
52 | [37.220.86.148](https://vuldb.com/?ip.37.220.86.148) | 4s-4-tg-1675430466.ip-ptr.tech | - | High
53 | [37.220.86.210](https://vuldb.com/?ip.37.220.86.210) | server.ip-ptr.tech | - | High
54 | [38.59.124.16](https://vuldb.com/?ip.38.59.124.16) | - | - | High
55 | [38.59.124.49](https://vuldb.com/?ip.38.59.124.49) | - | - | High
56 | [38.59.124.61](https://vuldb.com/?ip.38.59.124.61) | - | - | High
57 | [38.181.35.175](https://vuldb.com/?ip.38.181.35.175) | - | - | High
58 | [38.242.139.217](https://vuldb.com/?ip.38.242.139.217) | vmi927610.contaboserver.net | - | High
59 | [40.66.41.222](https://vuldb.com/?ip.40.66.41.222) | - | - | High
60 | [40.87.50.159](https://vuldb.com/?ip.40.87.50.159) | - | - | High
61 | [40.112.134.176](https://vuldb.com/?ip.40.112.134.176) | - | - | High
62 | [40.114.223.144](https://vuldb.com/?ip.40.114.223.144) | - | - | High
63 | [41.62.221.74](https://vuldb.com/?ip.41.62.221.74) | - | - | High
64 | [42.192.132.36](https://vuldb.com/?ip.42.192.132.36) | - | - | High
65 | [43.243.111.229](https://vuldb.com/?ip.43.243.111.229) | - | - | High
66 | [43.248.188.196](https://vuldb.com/?ip.43.248.188.196) | - | - | High
67 | [43.249.8.44](https://vuldb.com/?ip.43.249.8.44) | - | - | High
68 | [45.8.159.53](https://vuldb.com/?ip.45.8.159.53) | - | - | High
69 | [45.8.230.157](https://vuldb.com/?ip.45.8.230.157) | ptr.ruvds.com | - | High
70 | [45.11.47.195](https://vuldb.com/?ip.45.11.47.195) | 45.11.47.195.static.xtom.com | - | High
71 | [45.11.77.54](https://vuldb.com/?ip.45.11.77.54) | unknown.imidc.com | - | High
72 | [45.12.221.10](https://vuldb.com/?ip.45.12.221.10) | - | - | High
73 | [45.12.238.157](https://vuldb.com/?ip.45.12.238.157) | - | - | High
74 | [45.32.74.105](https://vuldb.com/?ip.45.32.74.105) | 45.32.74.105.vultrusercontent.com | - | High
75 | [45.32.153.79](https://vuldb.com/?ip.45.32.153.79) | 45.32.153.79.vultrusercontent.com | - | High
76 | [45.61.188.238](https://vuldb.com/?ip.45.61.188.238) | mail4.amazomapofficialmail.shop | - | High
77 | [45.67.231.91](https://vuldb.com/?ip.45.67.231.91) | vm1532516.stark-industries.solutions | - | High
78 | [45.74.7.10](https://vuldb.com/?ip.45.74.7.10) | - | - | High
79 | [45.74.7.87](https://vuldb.com/?ip.45.74.7.87) | - | - | High
80 | [45.77.34.211](https://vuldb.com/?ip.45.77.34.211) | 45.77.34.211.vultrusercontent.com | - | High
81 | [45.77.175.130](https://vuldb.com/?ip.45.77.175.130) | 45.77.175.130.vultrusercontent.com | - | High
82 | [45.81.39.179](https://vuldb.com/?ip.45.81.39.179) | - | - | High
83 | [45.87.246.118](https://vuldb.com/?ip.45.87.246.118) | server.ru | - | High
84 | [45.91.8.171](https://vuldb.com/?ip.45.91.8.171) | - | - | High
85 | [45.92.1.155](https://vuldb.com/?ip.45.92.1.155) | - | - | High
86 | [45.95.19.170](https://vuldb.com/?ip.45.95.19.170) | - | - | High
87 | [45.95.19.172](https://vuldb.com/?ip.45.95.19.172) | - | - | High
88 | [45.95.19.173](https://vuldb.com/?ip.45.95.19.173) | - | - | High
89 | [45.95.19.174](https://vuldb.com/?ip.45.95.19.174) | - | - | High
90 | [45.131.108.123](https://vuldb.com/?ip.45.131.108.123) | tube-hosting.com | - | High
91 | [45.132.18.133](https://vuldb.com/?ip.45.132.18.133) | girosc.com | - | High
92 | [45.138.16.187](https://vuldb.com/?ip.45.138.16.187) | - | - | High
93 | [45.140.147.214](https://vuldb.com/?ip.45.140.147.214) | vm1329418.stark-industries.solutions | - | High
94 | [45.144.154.62](https://vuldb.com/?ip.45.144.154.62) | rdns.sterly.com.tr | - | High
95 | [45.144.233.162](https://vuldb.com/?ip.45.144.233.162) | ib.systems | - | High
96 | [45.153.68.9](https://vuldb.com/?ip.45.153.68.9) | - | - | High
97 | [45.195.54.195](https://vuldb.com/?ip.45.195.54.195) | - | - | High
98 | [46.8.29.132](https://vuldb.com/?ip.46.8.29.132) | dcrat.com | - | High
99 | [46.17.104.60](https://vuldb.com/?ip.46.17.104.60) | vm2479888.firstbyte.club | - | High
100 | [46.18.107.229](https://vuldb.com/?ip.46.18.107.229) | vm4603439.52ssd.had.wf | - | High
101 | ... | ... | ... | ...
There are 387 more IOC items available. Please use our online service to access the data.
There are 400 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -128,14 +131,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-29 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -144,49 +146,54 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `//proc/kcore` | Medium
3 | File | `/accounts/password_change/` | High
4 | File | `/act/ActDao.xml` | High
5 | File | `/admin/action/delete-vaccine.php` | High
6 | File | `/admin/action/new-father.php` | High
7 | File | `/admin/clientview.php` | High
2 | File | `/act/ActDao.xml` | High
3 | File | `/admin/action/delete-vaccine.php` | High
4 | File | `/admin/action/new-father.php` | High
5 | File | `/admin/clientview.php` | High
6 | File | `/admin/edit_teacher.php` | High
7 | File | `/admin/fields/manage_field.php` | High
8 | File | `/admin/general.cgi` | High
9 | File | `/admin/index2.html` | High
10 | File | `/admin/regester.php` | High
11 | File | `/admin/update-clients.php` | High
12 | File | `/admin_route/dec_service_credits.php` | High
13 | File | `/admin_route/inc_service_credits.php` | High
14 | File | `/api/baskets/{name}` | High
15 | File | `/api/cron/settings/setJob/` | High
16 | File | `/api/sys/set_passwd` | High
17 | File | `/api/v1/terminal/sessions/?limit=1` | High
18 | File | `/app/api/controller/default/Sqlite.php` | High
19 | File | `/app/index/controller/Common.php` | High
20 | File | `/apply.cgi` | Medium
21 | File | `/authenticationendpoint/login.do` | High
22 | File | `/b2b-supermarket/shopping-cart` | High
23 | File | `/bin/boa` | Medium
24 | File | `/boaform/device_reset.cgi` | High
25 | File | `/bsms_ci/index.php` | High
26 | File | `/bsms_ci/index.php/user/edit_user/` | High
27 | File | `/cgi-bin/cstecgi.cgi` | High
28 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
29 | File | `/cgi-bin/kerbynet` | High
30 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
31 | File | `/cgi-bin/R14.2/easy1350.pl` | High
32 | File | `/cgi-bin/wapopen` | High
33 | File | `/cgi-bin/wlogin.cgi` | High
34 | File | `/clinic/disease_symptoms_view.php` | High
35 | File | `/config/getuser` | High
36 | File | `/dashboard/snapshot/*?orgId=0` | High
37 | File | `/debug/pprof` | Medium
38 | File | `/DXR.axd` | Medium
39 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
40 | File | `/forms/doLogin` | High
41 | File | `/forum/away.php` | High
42 | ... | ... | ...
10 | File | `/admin/pages/edit_chicken.php` | High
11 | File | `/admin/pages/student-print.php` | High
12 | File | `/admin/regester.php` | High
13 | File | `/admin/update-clients.php` | High
14 | File | `/admin_ping.htm` | High
15 | File | `/admin_route/dec_service_credits.php` | High
16 | File | `/admin_route/inc_service_credits.php` | High
17 | File | `/api/baskets/{name}` | High
18 | File | `/api/cron/settings/setJob/` | High
19 | File | `/api/sys/set_passwd` | High
20 | File | `/api/v1/terminal/sessions/?limit=1` | High
21 | File | `/app/api/controller/default/Sqlite.php` | High
22 | File | `/app/Http/Controllers/ImageController.php` | High
23 | File | `/app/index/controller/Common.php` | High
24 | File | `/apply.cgi` | Medium
25 | File | `/arch/x86/mm/cpu_entry_area.c` | High
26 | File | `/authenticationendpoint/login.do` | High
27 | File | `/b2b-supermarket/shopping-cart` | High
28 | File | `/bin/boa` | Medium
29 | File | `/boaform/device_reset.cgi` | High
30 | File | `/boafrm/formMapDelDevice` | High
31 | File | `/bsms_ci/index.php` | High
32 | File | `/bsms_ci/index.php/user/edit_user/` | High
33 | File | `/cgi-bin/cstecgi.cgi` | High
34 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
35 | File | `/cgi-bin/kerbynet` | High
36 | File | `/cgi-bin/koha/catalogue/search.pl` | High
37 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
38 | File | `/cgi-bin/R14.2/easy1350.pl` | High
39 | File | `/cgi-bin/wapopen` | High
40 | File | `/cgi-bin/wlogin.cgi` | High
41 | File | `/clinic/disease_symptoms_view.php` | High
42 | File | `/config/getuser` | High
43 | File | `/core/redirect` | High
44 | File | `/dashboard/snapshot/*?orgId=0` | High
45 | File | `/debug/pprof` | Medium
46 | File | `/DXR.axd` | Medium
47 | ... | ... | ...
There are 362 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 405 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -258,6 +265,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/45.12.221.10
* https://search.censys.io/hosts/45.32.74.105
* https://search.censys.io/hosts/45.74.7.10
* https://search.censys.io/hosts/45.74.7.87
* https://search.censys.io/hosts/45.77.34.211
* https://search.censys.io/hosts/45.77.175.130
* https://search.censys.io/hosts/45.92.1.155
@ -281,6 +289,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/64.176.43.239
* https://search.censys.io/hosts/65.109.56.26
* https://search.censys.io/hosts/67.205.154.243
* https://search.censys.io/hosts/75.119.138.31
* https://search.censys.io/hosts/77.91.124.111
* https://search.censys.io/hosts/77.92.154.211
* https://search.censys.io/hosts/80.240.16.166
@ -297,6 +306,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/91.227.113.154
* https://search.censys.io/hosts/93.123.118.74
* https://search.censys.io/hosts/94.124.192.220
* https://search.censys.io/hosts/94.130.49.62
* https://search.censys.io/hosts/94.156.253.218
* https://search.censys.io/hosts/95.179.128.208
* https://search.censys.io/hosts/95.214.26.63
@ -380,6 +390,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/172.94.103.16
* https://search.censys.io/hosts/172.94.103.112
* https://search.censys.io/hosts/172.94.103.171
* https://search.censys.io/hosts/172.111.136.105
* https://search.censys.io/hosts/172.111.236.107
* https://search.censys.io/hosts/172.162.233.190
* https://search.censys.io/hosts/172.206.62.226
@ -387,12 +398,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/177.255.88.252
* https://search.censys.io/hosts/177.255.90.40
* https://search.censys.io/hosts/179.13.2.154
* https://search.censys.io/hosts/179.13.3.199
* https://search.censys.io/hosts/179.43.142.36
* https://search.censys.io/hosts/179.43.154.184
* https://search.censys.io/hosts/179.43.163.120
* https://search.censys.io/hosts/179.61.251.188
* https://search.censys.io/hosts/180.12.159.131
* https://search.censys.io/hosts/181.235.12.82
* https://search.censys.io/hosts/183.131.83.145
* https://search.censys.io/hosts/185.139.230.98
* https://search.censys.io/hosts/185.158.251.88
* https://search.censys.io/hosts/185.187.170.127

View File

@ -19,12 +19,12 @@ There are 6 more campaign items available. Please use our online service to acce
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with DPRK:
* [HK](https://vuldb.com/?country.hk)
* [US](https://vuldb.com/?country.us)
* [HK](https://vuldb.com/?country.hk)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -93,70 +93,72 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/` | Low
7 | File | `/admin/?page=user/manage_user&id=3` | High
8 | File | `/admin/about-us.php` | High
9 | File | `/admin/action/delete-vaccine.php` | High
10 | File | `/admin/add-category.php` | High
11 | File | `/admin/add-services.php` | High
12 | File | `/admin/addproduct.php` | High
13 | File | `/admin/admin-profile.php` | High
14 | File | `/admin/admin_login_process.php` | High
15 | File | `/admin/ajax.php` | High
16 | File | `/admin/ajax.php?action=confirm_order` | High
17 | File | `/admin/book_add.php` | High
18 | File | `/admin/book_row.php` | High
19 | File | `/admin/borrow_add.php` | High
20 | File | `/admin/bwdates-report-details.php` | High
21 | File | `/admin/category_row.php` | High
22 | File | `/admin/clientview.php` | High
23 | File | `/admin/courses/manage_course.php` | High
24 | File | `/admin/courses/view_course.php` | High
25 | File | `/admin/del_category.php` | High
26 | File | `/admin/del_feedback.php` | High
27 | File | `/admin/del_service.php` | High
28 | File | `/admin/departments/manage_department.php` | High
29 | File | `/admin/edit-accepted-appointment.php` | High
30 | File | `/admin/edit-services.php` | High
31 | File | `/admin/edit_category.php` | High
32 | File | `/admin/edit_product.php` | High
33 | File | `/admin/forgot-password.php` | High
34 | File | `/admin/index.php` | High
35 | File | `/admin/index2.html` | High
36 | File | `/admin/invoice.php` | High
37 | File | `/admin/list_addr_fwresource_ip.php` | High
38 | File | `/admin/manage-users.php` | High
39 | File | `/admin/modal_add_product.php` | High
40 | File | `/admin/order.php` | High
41 | File | `/admin/php/crud.php` | High
42 | File | `/admin/regester.php` | High
43 | File | `/admin/return_add.php` | High
44 | File | `/admin/search-appointment.php` | High
45 | File | `/admin/singlelogin.php?submit=1` | High
46 | File | `/admin/students/manage_academic.php` | High
47 | File | `/admin/students/update_status.php` | High
48 | File | `/admin/sys_sql_query.php` | High
49 | File | `/admin/update-clients.php` | High
50 | File | `/admin/update_s6.php` | High
51 | File | `/admin/upload/img` | High
52 | File | `/admin/vote_edit.php` | High
53 | File | `/ample/app/action/edit_product.php` | High
54 | File | `/api/` | Low
55 | File | `/api/baskets/{name}` | High
56 | File | `/api/sys/login` | High
57 | File | `/api/sys/set_passwd` | High
58 | File | `/api/v1/terminal/sessions/?limit=1` | High
59 | File | `/app/ajax/sell_return_data.php` | High
60 | File | `/app/index/controller/Common.php` | High
61 | File | `/app/sys1.php` | High
62 | File | `/application/pay/controller/Api.php` | High
63 | File | `/auth/auth.php?user=1` | High
64 | File | `/bitrix/admin/ldap_server_edit.php` | High
65 | File | `/booking/show_bookings/` | High
66 | File | `/cgi-bin/adm.cgi` | High
67 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
68 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
69 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
70 | ... | ... | ...
9 | File | `/admin/action/add_con.php` | High
10 | File | `/admin/action/delete-vaccine.php` | High
11 | File | `/admin/action/edit_chicken.php` | High
12 | File | `/admin/action/new-father.php` | High
13 | File | `/admin/action/new-feed.php` | High
14 | File | `/admin/action/update-deworm.php` | High
15 | File | `/admin/add-category.php` | High
16 | File | `/admin/add-services.php` | High
17 | File | `/admin/admin-profile.php` | High
18 | File | `/admin/admin_login_process.php` | High
19 | File | `/admin/ajax.php` | High
20 | File | `/admin/ajax.php?action=confirm_order` | High
21 | File | `/admin/book_add.php` | High
22 | File | `/admin/book_row.php` | High
23 | File | `/admin/borrow_add.php` | High
24 | File | `/admin/bwdates-report-details.php` | High
25 | File | `/admin/category_row.php` | High
26 | File | `/admin/clientview.php` | High
27 | File | `/admin/courses/manage_course.php` | High
28 | File | `/admin/courses/view_course.php` | High
29 | File | `/admin/del_category.php` | High
30 | File | `/admin/del_feedback.php` | High
31 | File | `/admin/del_service.php` | High
32 | File | `/admin/departments/manage_department.php` | High
33 | File | `/admin/edit-accepted-appointment.php` | High
34 | File | `/admin/edit-services.php` | High
35 | File | `/admin/edit_category.php` | High
36 | File | `/admin/edit_product.php` | High
37 | File | `/admin/forgot-password.php` | High
38 | File | `/admin/index.php` | High
39 | File | `/admin/index2.html` | High
40 | File | `/admin/invoice.php` | High
41 | File | `/admin/list_addr_fwresource_ip.php` | High
42 | File | `/admin/manage-users.php` | High
43 | File | `/admin/order.php` | High
44 | File | `/admin/pages/edit_chicken.php` | High
45 | File | `/admin/pages/student-print.php` | High
46 | File | `/admin/pages/update_go.php` | High
47 | File | `/admin/php/crud.php` | High
48 | File | `/admin/regester.php` | High
49 | File | `/admin/request-received-bydonar.php` | High
50 | File | `/admin/return_add.php` | High
51 | File | `/admin/search-appointment.php` | High
52 | File | `/admin/singlelogin.php?submit=1` | High
53 | File | `/admin/students/manage_academic.php` | High
54 | File | `/admin/students/update_status.php` | High
55 | File | `/admin/sys_sql_query.php` | High
56 | File | `/admin/update-clients.php` | High
57 | File | `/admin/upload/img` | High
58 | File | `/admin/vote_edit.php` | High
59 | File | `/admin_route/dec_service_credits.php` | High
60 | File | `/admin_route/inc_service_credits.php` | High
61 | File | `/ample/app/action/edit_product.php` | High
62 | File | `/api/` | Low
63 | File | `/api/sys/login` | High
64 | File | `/api/sys/set_passwd` | High
65 | File | `/api/v1/terminal/sessions/?limit=1` | High
66 | File | `/app/ajax/sell_return_data.php` | High
67 | File | `/app/index/controller/Common.php` | High
68 | File | `/app/sys1.php` | High
69 | File | `/application/pay/controller/Api.php` | High
70 | File | `/apply/index.php` | High
71 | File | `/apps/login_auth.php` | High
72 | ... | ... | ...
There are 615 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 629 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -25,19 +25,20 @@ ID | IP address | Hostname | Campaign | Confidence
2 | [5.2.68.77](https://vuldb.com/?ip.5.2.68.77) | - | - | High
3 | [5.2.68.89](https://vuldb.com/?ip.5.2.68.89) | - | - | High
4 | [5.34.178.21](https://vuldb.com/?ip.5.34.178.21) | udfurgqxmjzcc.pserver.ru | - | High
5 | [5.181.159.64](https://vuldb.com/?ip.5.181.159.64) | no-rdns.mivocloud.com | - | High
6 | [5.188.87.58](https://vuldb.com/?ip.5.188.87.58) | - | - | High
7 | [45.89.65.198](https://vuldb.com/?ip.45.89.65.198) | 2.server.com | - | High
8 | [45.141.87.89](https://vuldb.com/?ip.45.141.87.89) | - | - | High
9 | [54.39.198.245](https://vuldb.com/?ip.54.39.198.245) | ip245.ip-54-39-198.net | - | High
10 | [64.190.113.154](https://vuldb.com/?ip.64.190.113.154) | - | - | High
11 | [65.20.75.41](https://vuldb.com/?ip.65.20.75.41) | 65.20.75.41.vultrusercontent.com | - | High
12 | [66.42.63.27](https://vuldb.com/?ip.66.42.63.27) | 66.42.63.27.dedic.cheap | - | High
13 | [79.110.62.96](https://vuldb.com/?ip.79.110.62.96) | - | - | High
14 | [80.66.88.14](https://vuldb.com/?ip.80.66.88.14) | - | - | High
15 | ... | ... | ... | ...
5 | [5.181.159.49](https://vuldb.com/?ip.5.181.159.49) | no-rdns.mivocloud.com | - | High
6 | [5.181.159.64](https://vuldb.com/?ip.5.181.159.64) | no-rdns.mivocloud.com | - | High
7 | [5.188.87.58](https://vuldb.com/?ip.5.188.87.58) | - | - | High
8 | [38.180.60.31](https://vuldb.com/?ip.38.180.60.31) | - | - | High
9 | [45.89.65.198](https://vuldb.com/?ip.45.89.65.198) | 2.server.com | - | High
10 | [45.141.87.89](https://vuldb.com/?ip.45.141.87.89) | - | - | High
11 | [54.39.198.245](https://vuldb.com/?ip.54.39.198.245) | ip245.ip-54-39-198.net | - | High
12 | [64.190.113.154](https://vuldb.com/?ip.64.190.113.154) | - | - | High
13 | [65.20.75.41](https://vuldb.com/?ip.65.20.75.41) | 65.20.75.41.vultrusercontent.com | - | High
14 | [66.42.63.27](https://vuldb.com/?ip.66.42.63.27) | 66.42.63.27.dedic.cheap | - | High
15 | [79.110.62.96](https://vuldb.com/?ip.79.110.62.96) | - | - | High
16 | ... | ... | ... | ...
There are 57 more IOC items available. Please use our online service to access the data.
There are 59 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -45,12 +46,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -96,36 +98,35 @@ ID | Type | Indicator | Confidence
34 | File | `/admin_route/inc_service_credits.php` | High
35 | File | `/ample/app/ajax/member_data.php` | High
36 | File | `/api.php` | Medium
37 | File | `/api/download` | High
38 | File | `/api/v1/alerts` | High
39 | File | `/api/v1/terminal/sessions/?limit=1` | High
40 | File | `/app/api/controller/default/Sqlite.php` | High
41 | File | `/app/Http/Controllers/ImageController.php` | High
42 | File | `/app/index/controller/Common.php` | High
43 | File | `/auth/auth.php?user=1` | High
44 | File | `/b2b-supermarket/shopping-cart` | High
45 | File | `/bin/boa` | Medium
46 | File | `/blog` | Low
47 | File | `/category.php` | High
48 | File | `/categorypage.php` | High
49 | File | `/cgi-bin/cstecgi.cgi` | High
50 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
51 | File | `/cgi-bin/vitogate.cgi` | High
52 | File | `/change-language/de_DE` | High
53 | File | `/classes/Master.php?f=delete_category` | High
54 | File | `/classes/Users.php?f=save` | High
55 | File | `/company/store` | High
56 | File | `/config-manager/save` | High
57 | File | `/Controller/Ajaxfileupload.ashx` | High
58 | File | `/debug/pprof` | Medium
37 | File | `/api/v1/alerts` | High
38 | File | `/api/v1/terminal/sessions/?limit=1` | High
39 | File | `/app/api/controller/default/Sqlite.php` | High
40 | File | `/app/Http/Controllers/ImageController.php` | High
41 | File | `/app/index/controller/Common.php` | High
42 | File | `/auth/auth.php?user=1` | High
43 | File | `/b2b-supermarket/shopping-cart` | High
44 | File | `/bin/boa` | Medium
45 | File | `/blog` | Low
46 | File | `/boafrm/formMapDelDevice` | High
47 | File | `/categorypage.php` | High
48 | File | `/cgi-bin/cstecgi.cgi` | High
49 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
50 | File | `/cgi-bin/vitogate.cgi` | High
51 | File | `/change-language/de_DE` | High
52 | File | `/classes/Master.php?f=delete_category` | High
53 | File | `/classes/Users.php?f=save` | High
54 | File | `/company/store` | High
55 | File | `/config-manager/save` | High
56 | File | `/Controller/Ajaxfileupload.ashx` | High
57 | File | `/debug/pprof` | Medium
58 | File | `/devinfo` | Medium
59 | File | `/dist/index.js` | High
60 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
61 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
62 | File | `/fcgi/scrut_fcgi.fcgi` | High
63 | File | `/forum/away.php` | High
64 | ... | ... | ...
63 | ... | ... | ...
There are 562 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 548 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -50,17 +50,18 @@ ID | Type | Indicator | Confidence
1 | File | `.htaccess` | Medium
2 | File | `/api/RecordingList/DownloadRecord?file=` | High
3 | File | `/apply.cgi` | Medium
4 | File | `/netflow/jspui/editProfile.jsp` | High
5 | File | `/rapi/read_url` | High
6 | File | `/scripts/unlock_tasks.php` | High
7 | File | `/system/user/modules/mod_users/controller.php` | High
8 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
9 | File | `admin/google_search_console/class-gsc-table.php` | High
10 | File | `administrator/components/com_media/helpers/media.php` | High
11 | File | `appserv/main.php` | High
12 | ... | ... | ...
4 | File | `/apply/index.php` | High
5 | File | `/include/file.php` | High
6 | File | `/netflow/jspui/editProfile.jsp` | High
7 | File | `/rapi/read_url` | High
8 | File | `/scripts/unlock_tasks.php` | High
9 | File | `/system/user/modules/mod_users/controller.php` | High
10 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
11 | File | `admin/google_search_console/class-gsc-table.php` | High
12 | File | `administrator/components/com_media/helpers/media.php` | High
13 | ... | ... | ...
There are 94 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 97 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -80,9 +80,10 @@ ID | Type | Indicator | Confidence
28 | File | `/HNAP1/` | Low
29 | File | `/inc/jquery/uploadify/uploadify.php` | High
30 | File | `/index.php/archives/1/comment` | High
31 | ... | ... | ...
31 | File | `/Interface/DevManage/VM.php` | High
32 | ... | ... | ...
There are 268 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 269 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -36,65 +36,67 @@ ID | IP address | Hostname | Campaign | Confidence
13 | [13.248.174.235](https://vuldb.com/?ip.13.248.174.235) | afa2de089f3755ebd.awsglobalaccelerator.com | - | High
14 | [13.248.202.168](https://vuldb.com/?ip.13.248.202.168) | a9031a079942f632b.awsglobalaccelerator.com | - | High
15 | [13.248.204.3](https://vuldb.com/?ip.13.248.204.3) | a87b0d9ebcb20e8b5.awsglobalaccelerator.com | - | High
16 | [14.29.118.239](https://vuldb.com/?ip.14.29.118.239) | - | - | High
17 | [15.197.184.110](https://vuldb.com/?ip.15.197.184.110) | ad0b0534d5815035b.awsglobalaccelerator.com | - | High
18 | [15.222.155.153](https://vuldb.com/?ip.15.222.155.153) | ec2-15-222-155-153.ca-central-1.compute.amazonaws.com | - | Medium
19 | [18.162.155.202](https://vuldb.com/?ip.18.162.155.202) | ec2-18-162-155-202.ap-east-1.compute.amazonaws.com | - | Medium
20 | [18.162.193.120](https://vuldb.com/?ip.18.162.193.120) | ec2-18-162-193-120.ap-east-1.compute.amazonaws.com | - | Medium
21 | [18.183.137.140](https://vuldb.com/?ip.18.183.137.140) | ec2-18-183-137-140.ap-northeast-1.compute.amazonaws.com | - | Medium
22 | [18.211.5.15](https://vuldb.com/?ip.18.211.5.15) | ec2-18-211-5-15.compute-1.amazonaws.com | - | Medium
23 | [20.65.145.66](https://vuldb.com/?ip.20.65.145.66) | - | - | High
24 | [20.200.107.245](https://vuldb.com/?ip.20.200.107.245) | - | - | High
25 | [20.216.129.54](https://vuldb.com/?ip.20.216.129.54) | - | - | High
26 | [34.81.252.215](https://vuldb.com/?ip.34.81.252.215) | 215.252.81.34.bc.googleusercontent.com | - | Medium
27 | [34.91.254.205](https://vuldb.com/?ip.34.91.254.205) | 205.254.91.34.bc.googleusercontent.com | - | Medium
28 | [34.147.114.77](https://vuldb.com/?ip.34.147.114.77) | 77.114.147.34.bc.googleusercontent.com | - | Medium
29 | [35.71.185.24](https://vuldb.com/?ip.35.71.185.24) | ac55a7ad608d437b5.awsglobalaccelerator.com | - | High
30 | [36.95.131.171](https://vuldb.com/?ip.36.95.131.171) | - | - | High
31 | [36.138.134.148](https://vuldb.com/?ip.36.138.134.148) | - | - | High
32 | [37.152.179.33](https://vuldb.com/?ip.37.152.179.33) | - | - | High
33 | [38.47.99.24](https://vuldb.com/?ip.38.47.99.24) | - | - | High
34 | [38.207.176.111](https://vuldb.com/?ip.38.207.176.111) | - | - | High
35 | [39.106.36.96](https://vuldb.com/?ip.39.106.36.96) | - | - | High
36 | [42.247.11.53](https://vuldb.com/?ip.42.247.11.53) | - | - | High
37 | [43.132.69.14](https://vuldb.com/?ip.43.132.69.14) | - | - | High
38 | [43.198.73.212](https://vuldb.com/?ip.43.198.73.212) | ec2-43-198-73-212.ap-east-1.compute.amazonaws.com | - | Medium
39 | [43.198.187.66](https://vuldb.com/?ip.43.198.187.66) | ec2-43-198-187-66.ap-east-1.compute.amazonaws.com | - | Medium
40 | [43.198.203.238](https://vuldb.com/?ip.43.198.203.238) | ec2-43-198-203-238.ap-east-1.compute.amazonaws.com | - | Medium
41 | [44.216.250.133](https://vuldb.com/?ip.44.216.250.133) | ec2-44-216-250-133.compute-1.amazonaws.com | - | Medium
42 | [44.230.201.248](https://vuldb.com/?ip.44.230.201.248) | ec2-44-230-201-248.us-west-2.compute.amazonaws.com | - | Medium
43 | [45.77.7.58](https://vuldb.com/?ip.45.77.7.58) | 45.77.7.58.vultrusercontent.com | - | High
44 | [45.249.9.171](https://vuldb.com/?ip.45.249.9.171) | host-249-9-171.tes.com.pk | - | High
45 | [46.225.119.108](https://vuldb.com/?ip.46.225.119.108) | - | - | High
46 | [47.97.166.129](https://vuldb.com/?ip.47.97.166.129) | - | - | High
47 | [49.13.57.52](https://vuldb.com/?ip.49.13.57.52) | static.52.57.13.49.clients.your-server.de | - | High
48 | [52.77.170.230](https://vuldb.com/?ip.52.77.170.230) | ec2-52-77-170-230.ap-southeast-1.compute.amazonaws.com | - | Medium
49 | [52.84.151.45](https://vuldb.com/?ip.52.84.151.45) | - | - | High
50 | [54.68.113.254](https://vuldb.com/?ip.54.68.113.254) | ec2-54-68-113-254.us-west-2.compute.amazonaws.com | - | Medium
51 | [54.93.117.12](https://vuldb.com/?ip.54.93.117.12) | ec2-54-93-117-12.eu-central-1.compute.amazonaws.com | - | Medium
52 | [54.151.143.251](https://vuldb.com/?ip.54.151.143.251) | ec2-54-151-143-251.ap-southeast-1.compute.amazonaws.com | - | Medium
53 | [58.27.188.30](https://vuldb.com/?ip.58.27.188.30) | 58-27-188-30.wateen.net | - | High
54 | [58.181.97.19](https://vuldb.com/?ip.58.181.97.19) | - | - | High
55 | [58.250.32.16](https://vuldb.com/?ip.58.250.32.16) | - | - | High
56 | [58.251.128.87](https://vuldb.com/?ip.58.251.128.87) | reverse.gdsz.cncnet.net | - | High
57 | [58.251.128.117](https://vuldb.com/?ip.58.251.128.117) | reverse.gdsz.cncnet.net | - | High
58 | [58.251.128.148](https://vuldb.com/?ip.58.251.128.148) | reverse.gdsz.cncnet.net | - | High
59 | [59.46.210.116](https://vuldb.com/?ip.59.46.210.116) | - | - | High
60 | [59.103.81.96](https://vuldb.com/?ip.59.103.81.96) | - | - | High
61 | [59.103.171.17](https://vuldb.com/?ip.59.103.171.17) | - | - | High
62 | [61.121.83.152](https://vuldb.com/?ip.61.121.83.152) | - | - | High
63 | [61.121.83.153](https://vuldb.com/?ip.61.121.83.153) | - | - | High
64 | [61.121.83.154](https://vuldb.com/?ip.61.121.83.154) | - | - | High
65 | [61.216.149.32](https://vuldb.com/?ip.61.216.149.32) | 61-216-149-32.hinet-ip.hinet.net | - | High
66 | [62.77.159.136](https://vuldb.com/?ip.62.77.159.136) | 4nvo.l.time4vps.cloud | - | High
67 | [62.216.92.151](https://vuldb.com/?ip.62.216.92.151) | - | - | High
68 | [64.254.19.142](https://vuldb.com/?ip.64.254.19.142) | 142-19-254-64.cognicase.net | - | High
69 | [64.254.28.121](https://vuldb.com/?ip.64.254.28.121) | 121-28-254-64.cgitmsmdc.ca | - | High
70 | [64.254.28.122](https://vuldb.com/?ip.64.254.28.122) | 122-28-254-64.cgitmsmdc.ca | - | High
71 | [65.153.151.130](https://vuldb.com/?ip.65.153.151.130) | - | - | High
72 | ... | ... | ... | ...
16 | [13.251.49.40](https://vuldb.com/?ip.13.251.49.40) | ec2-13-251-49-40.ap-southeast-1.compute.amazonaws.com | - | Medium
17 | [14.29.118.239](https://vuldb.com/?ip.14.29.118.239) | - | - | High
18 | [15.197.184.110](https://vuldb.com/?ip.15.197.184.110) | ad0b0534d5815035b.awsglobalaccelerator.com | - | High
19 | [15.222.155.153](https://vuldb.com/?ip.15.222.155.153) | ec2-15-222-155-153.ca-central-1.compute.amazonaws.com | - | Medium
20 | [18.162.155.202](https://vuldb.com/?ip.18.162.155.202) | ec2-18-162-155-202.ap-east-1.compute.amazonaws.com | - | Medium
21 | [18.162.193.120](https://vuldb.com/?ip.18.162.193.120) | ec2-18-162-193-120.ap-east-1.compute.amazonaws.com | - | Medium
22 | [18.183.137.140](https://vuldb.com/?ip.18.183.137.140) | ec2-18-183-137-140.ap-northeast-1.compute.amazonaws.com | - | Medium
23 | [18.211.5.15](https://vuldb.com/?ip.18.211.5.15) | ec2-18-211-5-15.compute-1.amazonaws.com | - | Medium
24 | [20.65.145.66](https://vuldb.com/?ip.20.65.145.66) | - | - | High
25 | [20.200.107.245](https://vuldb.com/?ip.20.200.107.245) | - | - | High
26 | [20.216.129.54](https://vuldb.com/?ip.20.216.129.54) | - | - | High
27 | [34.81.252.215](https://vuldb.com/?ip.34.81.252.215) | 215.252.81.34.bc.googleusercontent.com | - | Medium
28 | [34.91.254.205](https://vuldb.com/?ip.34.91.254.205) | 205.254.91.34.bc.googleusercontent.com | - | Medium
29 | [34.142.44.93](https://vuldb.com/?ip.34.142.44.93) | 93.44.142.34.bc.googleusercontent.com | - | Medium
30 | [34.147.114.77](https://vuldb.com/?ip.34.147.114.77) | 77.114.147.34.bc.googleusercontent.com | - | Medium
31 | [35.71.185.24](https://vuldb.com/?ip.35.71.185.24) | ac55a7ad608d437b5.awsglobalaccelerator.com | - | High
32 | [36.95.131.171](https://vuldb.com/?ip.36.95.131.171) | - | - | High
33 | [36.138.134.148](https://vuldb.com/?ip.36.138.134.148) | - | - | High
34 | [37.152.179.33](https://vuldb.com/?ip.37.152.179.33) | - | - | High
35 | [38.47.99.24](https://vuldb.com/?ip.38.47.99.24) | - | - | High
36 | [38.207.176.111](https://vuldb.com/?ip.38.207.176.111) | - | - | High
37 | [39.106.36.96](https://vuldb.com/?ip.39.106.36.96) | - | - | High
38 | [42.247.11.53](https://vuldb.com/?ip.42.247.11.53) | - | - | High
39 | [43.132.69.14](https://vuldb.com/?ip.43.132.69.14) | - | - | High
40 | [43.198.73.212](https://vuldb.com/?ip.43.198.73.212) | ec2-43-198-73-212.ap-east-1.compute.amazonaws.com | - | Medium
41 | [43.198.187.66](https://vuldb.com/?ip.43.198.187.66) | ec2-43-198-187-66.ap-east-1.compute.amazonaws.com | - | Medium
42 | [43.198.203.238](https://vuldb.com/?ip.43.198.203.238) | ec2-43-198-203-238.ap-east-1.compute.amazonaws.com | - | Medium
43 | [44.216.250.133](https://vuldb.com/?ip.44.216.250.133) | ec2-44-216-250-133.compute-1.amazonaws.com | - | Medium
44 | [44.230.201.248](https://vuldb.com/?ip.44.230.201.248) | ec2-44-230-201-248.us-west-2.compute.amazonaws.com | - | Medium
45 | [45.77.7.58](https://vuldb.com/?ip.45.77.7.58) | 45.77.7.58.vultrusercontent.com | - | High
46 | [45.90.218.248](https://vuldb.com/?ip.45.90.218.248) | komarik777.freemyip.com | - | High
47 | [45.249.9.171](https://vuldb.com/?ip.45.249.9.171) | host-249-9-171.tes.com.pk | - | High
48 | [46.225.119.108](https://vuldb.com/?ip.46.225.119.108) | - | - | High
49 | [47.97.166.129](https://vuldb.com/?ip.47.97.166.129) | - | - | High
50 | [49.13.57.52](https://vuldb.com/?ip.49.13.57.52) | static.52.57.13.49.clients.your-server.de | - | High
51 | [52.77.170.230](https://vuldb.com/?ip.52.77.170.230) | ec2-52-77-170-230.ap-southeast-1.compute.amazonaws.com | - | Medium
52 | [52.84.151.45](https://vuldb.com/?ip.52.84.151.45) | - | - | High
53 | [54.68.113.254](https://vuldb.com/?ip.54.68.113.254) | ec2-54-68-113-254.us-west-2.compute.amazonaws.com | - | Medium
54 | [54.93.117.12](https://vuldb.com/?ip.54.93.117.12) | ec2-54-93-117-12.eu-central-1.compute.amazonaws.com | - | Medium
55 | [54.151.143.251](https://vuldb.com/?ip.54.151.143.251) | ec2-54-151-143-251.ap-southeast-1.compute.amazonaws.com | - | Medium
56 | [58.27.188.30](https://vuldb.com/?ip.58.27.188.30) | 58-27-188-30.wateen.net | - | High
57 | [58.181.97.19](https://vuldb.com/?ip.58.181.97.19) | - | - | High
58 | [58.250.32.16](https://vuldb.com/?ip.58.250.32.16) | - | - | High
59 | [58.251.128.87](https://vuldb.com/?ip.58.251.128.87) | reverse.gdsz.cncnet.net | - | High
60 | [58.251.128.117](https://vuldb.com/?ip.58.251.128.117) | reverse.gdsz.cncnet.net | - | High
61 | [58.251.128.148](https://vuldb.com/?ip.58.251.128.148) | reverse.gdsz.cncnet.net | - | High
62 | [59.46.210.116](https://vuldb.com/?ip.59.46.210.116) | - | - | High
63 | [59.103.81.96](https://vuldb.com/?ip.59.103.81.96) | - | - | High
64 | [59.103.171.17](https://vuldb.com/?ip.59.103.171.17) | - | - | High
65 | [61.121.83.152](https://vuldb.com/?ip.61.121.83.152) | - | - | High
66 | [61.121.83.153](https://vuldb.com/?ip.61.121.83.153) | - | - | High
67 | [61.121.83.154](https://vuldb.com/?ip.61.121.83.154) | - | - | High
68 | [61.216.149.32](https://vuldb.com/?ip.61.216.149.32) | 61-216-149-32.hinet-ip.hinet.net | - | High
69 | [62.77.159.136](https://vuldb.com/?ip.62.77.159.136) | 4nvo.l.time4vps.cloud | - | High
70 | [62.216.92.151](https://vuldb.com/?ip.62.216.92.151) | - | - | High
71 | [64.254.19.142](https://vuldb.com/?ip.64.254.19.142) | 142-19-254-64.cognicase.net | - | High
72 | [64.254.28.121](https://vuldb.com/?ip.64.254.28.121) | 121-28-254-64.cgitmsmdc.ca | - | High
73 | [64.254.28.122](https://vuldb.com/?ip.64.254.28.122) | 122-28-254-64.cgitmsmdc.ca | - | High
74 | ... | ... | ... | ...
There are 285 more IOC items available. Please use our online service to access the data.
There are 291 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -124,39 +126,43 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/fckphplist.php` | High
6 | File | `/api/admin/store/product/list` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/author_posts.php` | High
9 | File | `/bin/sh` | Low
10 | File | `/boaform/device_reset.cgi` | High
11 | File | `/boaform/wlan_basic_set.cgi` | High
12 | File | `/cgi-bin/login.cgi` | High
13 | File | `/cgi-bin/qcmap_auth` | High
14 | File | `/classes/Master.php?f=save_brand` | High
15 | File | `/cm/delete` | Medium
16 | File | `/config/getuser` | High
17 | File | `/cwms/classes/Master.php?f=save_contact` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/drivers/isdn/i4l/isdn_net.c` | High
20 | File | `/etc/gsissh/sshd_config` | High
21 | File | `/event/admin/?page=user/list` | High
22 | File | `/export` | Low
23 | File | `/forum/away.php` | High
24 | File | `/getcfg.php` | Medium
25 | File | `/ghost/preview` | High
26 | File | `/goform/AdvSetLanip` | High
27 | File | `/goform/formDefault` | High
28 | File | `/goform/set_LimitClient_cfg` | High
29 | File | `/goform/telnet` | High
30 | File | `/goform/WanParameterSetting` | High
31 | File | `/htdocs/cgibin` | High
32 | File | `/include/makecvs.php` | High
33 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
34 | File | `/js/app.js` | Medium
35 | File | `/lists/admin/user.php` | High
36 | File | `/mgmt/tm/util/bash` | High
37 | File | `/mhds/clinic/view_details.php` | High
38 | ... | ... | ...
8 | File | `/apply/index.php` | High
9 | File | `/author_posts.php` | High
10 | File | `/bin/sh` | Low
11 | File | `/boaform/device_reset.cgi` | High
12 | File | `/boaform/wlan_basic_set.cgi` | High
13 | File | `/cgi-bin/cstecgi.cgi` | High
14 | File | `/cgi-bin/koha/catalogue/search.pl` | High
15 | File | `/cgi-bin/login.cgi` | High
16 | File | `/cgi-bin/qcmap_auth` | High
17 | File | `/classes/Master.php?f=save_brand` | High
18 | File | `/cm/delete` | Medium
19 | File | `/config/getuser` | High
20 | File | `/core/config-revisions` | High
21 | File | `/cwms/classes/Master.php?f=save_contact` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/drivers/isdn/i4l/isdn_net.c` | High
24 | File | `/etc/gsissh/sshd_config` | High
25 | File | `/event/admin/?page=user/list` | High
26 | File | `/export` | Low
27 | File | `/forum/away.php` | High
28 | File | `/general/email/inbox/delete_webmail.php` | High
29 | File | `/getcfg.php` | Medium
30 | File | `/ghost/preview` | High
31 | File | `/goform/AdvSetLanip` | High
32 | File | `/goform/formDefault` | High
33 | File | `/goform/setDeviceSettings` | High
34 | File | `/goform/set_LimitClient_cfg` | High
35 | File | `/goform/telnet` | High
36 | File | `/goform/WanParameterSetting` | High
37 | File | `/htdocs/cgibin` | High
38 | File | `/include/file.php` | High
39 | File | `/include/makecvs.php` | High
40 | File | `/index.php` | Medium
41 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
42 | ... | ... | ...
There are 330 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 362 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -177,6 +183,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/13.248.174.235
* https://search.censys.io/hosts/13.248.202.168
* https://search.censys.io/hosts/13.248.204.3
* https://search.censys.io/hosts/13.251.49.40
* https://search.censys.io/hosts/14.29.118.239
* https://search.censys.io/hosts/15.197.184.110
* https://search.censys.io/hosts/15.222.155.153
@ -189,6 +196,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/20.216.129.54
* https://search.censys.io/hosts/34.81.252.215
* https://search.censys.io/hosts/34.91.254.205
* https://search.censys.io/hosts/34.142.44.93
* https://search.censys.io/hosts/34.147.114.77
* https://search.censys.io/hosts/35.71.185.24
* https://search.censys.io/hosts/36.95.131.171
@ -204,6 +212,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/44.216.250.133
* https://search.censys.io/hosts/44.230.201.248
* https://search.censys.io/hosts/45.77.7.58
* https://search.censys.io/hosts/45.90.218.248
* https://search.censys.io/hosts/45.249.9.171
* https://search.censys.io/hosts/46.225.119.108
* https://search.censys.io/hosts/47.97.166.129
@ -253,6 +262,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/92.116.88.238
* https://search.censys.io/hosts/92.116.89.167
* https://search.censys.io/hosts/92.116.89.214
* https://search.censys.io/hosts/92.116.91.188
* https://search.censys.io/hosts/92.116.91.237
* https://search.censys.io/hosts/93.107.187.21
* https://search.censys.io/hosts/97.69.224.172
@ -455,6 +465,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/134.79.129.122
* https://search.censys.io/hosts/134.79.129.123
* https://search.censys.io/hosts/139.135.61.33
* https://search.censys.io/hosts/142.171.2.161
* https://search.censys.io/hosts/146.56.179.219
* https://search.censys.io/hosts/146.75.15.221
* https://search.censys.io/hosts/146.75.23.221
@ -466,6 +477,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/152.70.165.103
* https://search.censys.io/hosts/153.127.6.127
* https://search.censys.io/hosts/153.127.33.186
* https://search.censys.io/hosts/154.118.230.140
* https://search.censys.io/hosts/154.118.230.141
* https://search.censys.io/hosts/154.118.230.142
* https://search.censys.io/hosts/156.59.88.32
* https://search.censys.io/hosts/161.189.238.234
* https://search.censys.io/hosts/165.227.45.251

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [JP](https://vuldb.com/?country.jp)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -57603,13 +57603,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57617,56 +57617,50 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/action/delete-vaccine.php` | High
2 | File | `/admin/action/edit_chicken.php` | High
3 | File | `/admin/action/new-father.php` | High
4 | File | `/admin/action/update-deworm.php` | High
5 | File | `/admin/admin.php` | High
6 | File | `/admin/admin_login_process.php` | High
7 | File | `/admin/pages/edit_chicken.php` | High
8 | File | `/admin_route/dec_service_credits.php` | High
9 | File | `/api/0/api-tokens/` | High
10 | File | `/api/v4/teams//channels/deleted` | High
11 | File | `/app/api/controller/default/Sqlite.php` | High
12 | File | `/app/Http/Controllers/ImageController.php` | High
13 | File | `/app/index/controller/Common.php` | High
14 | File | `/application/pay/controller/Api.php` | High
15 | File | `/auth/user/all.api` | High
16 | File | `/aux` | Low
17 | File | `/bin/boa` | Medium
18 | File | `/cgi-bin/cstecgi.cgi` | High
19 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
20 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
21 | File | `/classes/Users.php?f=save` | High
22 | File | `/core/admin/categories.php` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/dev/cpu/*/msr` | High
1 | File | `%PROGRAMFILES%\1E\Client\Tachyon.Performance.Metrics.exe` | High
2 | File | `/admin/article.php?action=write` | High
3 | File | `/admin/index2.html` | High
4 | File | `/admin/read.php?mudi=announContent` | High
5 | File | `/admin_ping.htm` | High
6 | File | `/api.php` | Medium
7 | File | `/api/v4/teams//channels/deleted` | High
8 | File | `/application/index/common.php` | High
9 | File | `/application/index/controller/Databasesource.php` | High
10 | File | `/application/index/controller/Datament.php` | High
11 | File | `/application/index/controller/File.php` | High
12 | File | `/application/index/controller/Service.php` | High
13 | File | `/apply/index.php` | High
14 | File | `/assets/php/upload.php` | High
15 | File | `/boafrm/formMapDelDevice` | High
16 | File | `/cgi-bin/cstecgi.cgi` | High
17 | File | `/Config/SaveUploadedHotspotLogoFile` | High
18 | File | `/core/config-revisions` | High
19 | File | `/cupseasylive/stockissuancelinecreate.php` | High
20 | File | `/cupseasylive/taxstructuredisplay.php` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/dede/sys_sql_query.php` | High
23 | File | `/devinfo` | Medium
24 | File | `/filex/proxy-download` | High
25 | File | `/forum/away.php` | High
26 | File | `/goform/NatStaticSetting` | High
27 | File | `/index.php` | Medium
28 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
29 | File | `/oauth/idp/.well-known/openid-configuration` | High
30 | File | `/preview.php` | Medium
31 | File | `/status/` | Medium
32 | File | `/system/traceLog/page` | High
33 | File | `/tmp/ppd.trace` | High
34 | File | `/users` | Low
35 | File | `/usr/bin/write` | High
36 | File | `/var/spool/fax/outgoing/.last_run` | High
37 | File | `/vueLogin` | Medium
38 | File | `/www/cgi-bin/popen.cgi` | High
39 | File | `3G/UMTS` | Low
40 | File | `400.htm/500.htm` | High
41 | File | `Access.app/Contents/Resources/kcproxy` | High
42 | File | `accton` | Low
43 | File | `acl.c` | Low
44 | File | `add-category.php` | High
45 | File | `addmaterialsubmit.php` | High
46 | File | `adduser` | Low
47 | File | `add_post.php3` | High
48 | ... | ... | ...
26 | File | `/front/admin/tenancyDetail.php` | High
27 | File | `/general/email/inbox/delete_webmail.php` | High
28 | File | `/get.php` | Medium
29 | File | `/goform/setAutoPing` | High
30 | File | `/goform/setcfm` | High
31 | File | `/goform/WifiMacFilterGet` | High
32 | File | `/goform/wifiSSIDset` | High
33 | File | `/hedwig.cgi` | Medium
34 | File | `/hslist` | Low
35 | File | `/include/file.php` | High
36 | File | `/index.php` | Medium
37 | File | `/Interface/DevManage/VM.php` | High
38 | File | `/log/download.php` | High
39 | File | `/login` | Low
40 | File | `/novel/bookComment/list` | High
41 | File | `/obj/utilisateur.class.php` | High
42 | ... | ... | ...
There are 412 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 367 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -36,7 +36,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -56,48 +56,49 @@ ID | Type | Indicator | Confidence
2 | File | `/admin/save.php` | High
3 | File | `/admin/singlelogin.php?submit=1` | High
4 | File | `/admin/sys_sql_query.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/snapshot and /api/get_log_file` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/api/v2/cli/commands` | High
11 | File | `/b2b-supermarket/shopping-cart` | High
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/change-language/de_DE` | High
19 | File | `/company/store` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/Controller/Ajaxfileupload.ashx` | High
22 | File | `/core/conditions/AbstractWrapper.java` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/dist/index.js` | High
25 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
26 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
5 | File | `/admin/transactions/track_shipment.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/download` | High
8 | File | `/api/snapshot and /api/get_log_file` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/api/v2/cli/commands` | High
12 | File | `/b2b-supermarket/shopping-cart` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cgi-bin/vitogate.cgi` | High
19 | File | `/change-language/de_DE` | High
20 | File | `/company/store` | High
21 | File | `/Content/Template/root/reverse-shell.aspx` | High
22 | File | `/Controller/Ajaxfileupload.ashx` | High
23 | File | `/core/conditions/AbstractWrapper.java` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/devinfo` | Medium
26 | File | `/dist/index.js` | High
27 | File | `/etc/passwd` | Medium
28 | File | `/fcgi/scrut_fcgi.fcgi` | High
29 | File | `/forum/away.php` | High
30 | File | `/geoserver/gwc/rest.html` | High
31 | File | `/goform/formSysCmd` | High
32 | File | `/h/` | Low
33 | File | `/HNAP1` | Low
34 | File | `/hosts/firewall/ip` | High
35 | File | `/index.php/ccm/system/file/upload` | High
36 | File | `/jeecg-boot/sys/common/upload` | High
37 | File | `/log/decodmail.php` | High
38 | File | `/oauth/idp/.well-known/openid-configuration` | High
39 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
40 | File | `/php/ping.php` | High
41 | File | `/proxy` | Low
42 | File | `/recipe-result` | High
43 | File | `/register.do` | Medium
44 | ... | ... | ...
32 | File | `/HNAP1` | Low
33 | File | `/hosts/firewall/ip` | High
34 | File | `/index.php/ccm/system/file/upload` | High
35 | File | `/jeecg-boot/sys/common/upload` | High
36 | File | `/log/decodmail.php` | High
37 | File | `/oauth/idp/.well-known/openid-configuration` | High
38 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
39 | File | `/php/ping.php` | High
40 | File | `/proxy` | Low
41 | File | `/recipe-result` | High
42 | File | `/register.do` | Medium
43 | File | `/RPS2019Service/status.html` | High
44 | File | `/s/index.php?action=statistics` | High
45 | ... | ... | ...
There are 381 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 389 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* ...
There are 3 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -102,7 +102,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
There are 11 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -110,59 +110,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/admin.php` | High
2 | File | `/cgi/cpaddons_report.pl` | High
3 | File | `/debug/pprof` | Medium
4 | File | `/dev/cpu/*/msr` | High
5 | File | `/em/console/logon/logon` | High
6 | File | `/goform/NatStaticSetting` | High
7 | File | `/hedwig.cgi` | Medium
8 | File | `/include/lang-en.php` | High
9 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
10 | File | `/oauth/idp/.well-known/openid-configuration` | High
11 | File | `/preview.php` | Medium
12 | File | `/status/` | Medium
13 | File | `/update-resource-data/` | High
14 | File | `/usr/bin/write` | High
15 | File | `/var/spool/fax/outgoing/.last_run` | High
16 | File | `3G/UMTS` | Low
17 | File | `400.htm/500.htm` | High
18 | File | `abitwhizzy.php` | High
19 | File | `acc.php` | Low
20 | File | `Account.asp` | Medium
21 | File | `accton` | Low
22 | File | `adduser` | Low
23 | File | `add_comment.php` | High
24 | File | `add_post.php3` | High
25 | File | `admin/auth.php` | High
26 | File | `admin/index.php` | High
27 | File | `admin/picture/picture_real_edit.asp` | High
28 | File | `admin/tool/policy/classes/output/page_viewalldoc.php` | High
29 | File | `ArchivesMapper.xml` | High
30 | File | `authinfo.java` | High
31 | File | `AutomaticZenRule.java` | High
32 | File | `avatar.php` | Medium
33 | File | `bb-includes/formatting-functions.php` | High
34 | File | `BBStore.php` | Medium
35 | File | `binder.c` | Medium
36 | File | `block/blk-cgroup.c` | High
37 | File | `board.php` | Medium
38 | File | `brokenlink.php` | High
39 | File | `browse.php` | Medium
40 | File | `bsc_sms_send.php` | High
41 | File | `cal2.jsp` | Medium
42 | File | `calendar.php` | Medium
43 | File | `categos.php` | Medium
44 | File | `centre.php` | Medium
45 | File | `cgi-bin/admin.c` | High
46 | File | `cgi-bin/doLogin_CgiEntry` | High
47 | File | `channels/chan_skinny.c` | High
48 | File | `check_vote.php` | High
49 | File | `class.layout_phpcms.php` | High
50 | File | `class.openbsd.inc.php` | High
51 | ... | ... | ...
1 | File | `/general/email/inbox/delete_webmail.php` | High
2 | File | `/hedwig.cgi` | Medium
3 | File | `/include/lang-en.php` | High
4 | File | `/login` | Low
5 | File | `/obj/utilisateur.class.php` | High
6 | File | `/resources//../` | High
7 | File | `/status/` | Medium
8 | File | `/uploads/tags.php` | High
9 | File | `abitwhizzy.php` | High
10 | File | `acc.php` | Low
11 | File | `Account.asp` | Medium
12 | File | `add_comment.php` | High
13 | File | `add_post.php3` | High
14 | File | `admin.php` | Medium
15 | File | `admin/index.php` | High
16 | File | `admin/picture/picture_real_edit.asp` | High
17 | File | `admin/tool/policy/classes/output/page_viewalldoc.php` | High
18 | File | `afd.sys` | Low
19 | File | `ArchivesMapper.xml` | High
20 | File | `articlesdetails.php` | High
21 | File | `AscoServer.exe` | High
22 | File | `asp:.jpg` | Medium
23 | File | `a_viewusers.php` | High
24 | File | `bb-includes/formatting-functions.php` | High
25 | File | `BBStore.php` | Medium
26 | File | `BKFSim_vhfd.exe` | High
27 | File | `brokenlink.php` | High
28 | File | `cal2.jsp` | Medium
29 | File | `category.php` | Medium
30 | File | `categos.php` | Medium
31 | File | `centre.php` | Medium
32 | File | `cgi-bin/admin.c` | High
33 | File | `check_vote.php` | High
34 | File | `comadd.php` | Medium
35 | File | `comments.php` | Medium
36 | File | `compose.php` | Medium
37 | File | `config.php` | Medium
38 | File | `connector.php` | High
39 | File | `content_footer.php` | High
40 | File | `core/admin/modules/developer/modules/views/add.php` | High
41 | File | `coupon_detail.asp` | High
42 | File | `create_lazarus_export_tgz.sh` | High
43 | File | `crs.exe` | Low
44 | File | `ctlprovider.exe` | High
45 | File | `db.mysql.inc.php` | High
46 | File | `decoder.php` | Medium
47 | File | `default.asp` | Medium
48 | File | `defaultroot/platform/bpm/work_flow/operate/wf_printnum.jsp` | High
49 | ... | ... | ...
There are 439 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 427 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -36,16 +36,17 @@ ID | IP address | Hostname | Campaign | Confidence
18 | [38.181.58.21](https://vuldb.com/?ip.38.181.58.21) | uhn19.pm.com | - | High
19 | [39.109.113.141](https://vuldb.com/?ip.39.109.113.141) | - | - | High
20 | [43.129.192.59](https://vuldb.com/?ip.43.129.192.59) | - | - | High
21 | [43.142.38.153](https://vuldb.com/?ip.43.142.38.153) | - | - | High
22 | [43.248.137.153](https://vuldb.com/?ip.43.248.137.153) | - | - | High
23 | [43.249.195.178](https://vuldb.com/?ip.43.249.195.178) | - | - | High
24 | [43.255.241.176](https://vuldb.com/?ip.43.255.241.176) | 43-255-241-176.static.bestidc.net | - | High
25 | [45.153.241.207](https://vuldb.com/?ip.45.153.241.207) | - | - | High
26 | [47.92.53.65](https://vuldb.com/?ip.47.92.53.65) | - | - | High
27 | [47.97.103.217](https://vuldb.com/?ip.47.97.103.217) | - | - | High
28 | ... | ... | ... | ...
21 | [43.136.78.18](https://vuldb.com/?ip.43.136.78.18) | - | - | High
22 | [43.142.38.153](https://vuldb.com/?ip.43.142.38.153) | - | - | High
23 | [43.248.137.153](https://vuldb.com/?ip.43.248.137.153) | - | - | High
24 | [43.249.195.178](https://vuldb.com/?ip.43.249.195.178) | - | - | High
25 | [43.255.241.176](https://vuldb.com/?ip.43.255.241.176) | 43-255-241-176.static.bestidc.net | - | High
26 | [45.153.241.207](https://vuldb.com/?ip.45.153.241.207) | - | - | High
27 | [47.92.53.65](https://vuldb.com/?ip.47.92.53.65) | - | - | High
28 | [47.97.103.217](https://vuldb.com/?ip.47.97.103.217) | - | - | High
29 | ... | ... | ... | ...
There are 108 more IOC items available. Please use our online service to access the data.
There are 110 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -84,12 +85,15 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/ca15a055b2e1d06a8fbd3a22341aeda29bbc19688b778dc3a15c615f0367bc21/
* https://mobile.twitter.com/1ZRR4H/status/1523791593278345217
* https://search.censys.io/hosts/1.13.249.49
* https://search.censys.io/hosts/43.136.78.18
* https://search.censys.io/hosts/43.248.137.153
* https://search.censys.io/hosts/61.147.93.153
* https://search.censys.io/hosts/61.147.199.238
* https://search.censys.io/hosts/85.214.255.25
* https://search.censys.io/hosts/101.43.129.115
* https://search.censys.io/hosts/103.45.128.143
* https://search.censys.io/hosts/103.148.245.125
* https://search.censys.io/hosts/103.165.81.82
* https://search.censys.io/hosts/106.52.216.65
* https://search.censys.io/hosts/116.63.35.42
* https://search.censys.io/hosts/121.5.136.143

View File

@ -0,0 +1,55 @@
# GhostLocker - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [GhostLocker](https://vuldb.com/?actor.ghostlocker). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ghostlocker](https://vuldb.com/?actor.ghostlocker)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with GhostLocker:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of GhostLocker.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [41.216.183.31](https://vuldb.com/?ip.41.216.183.31) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _GhostLocker_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1592 | CWE-200 | Configuration | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by GhostLocker. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `wiki.php` | Medium
2 | File | `{webroot}/uno/central.php` | High
3 | Argument | `g_wiki_enable` | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://search.censys.io/hosts/41.216.183.31
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [JP](https://vuldb.com/?country.jp)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -1292,13 +1292,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | T1068 | CWE-264, CWE-269, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
1 | T1006 | CWE-22, CWE-23, CWE-25 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -1306,67 +1306,72 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/action/edit_chicken.php` | High
2 | File | `/admin/action/new-father.php` | High
3 | File | `/admin/action/update-deworm.php` | High
4 | File | `/admin/admin.php` | High
5 | File | `/admin/admin_login_process.php` | High
6 | File | `/admin/pages/edit_chicken.php` | High
7 | File | `/admin_route/dec_service_credits.php` | High
8 | File | `/admin_route/inc_service_credits.php` | High
9 | File | `/advanced-tools/nova/bin/netwatch` | High
10 | File | `/app/api/controller/default/Sqlite.php` | High
11 | File | `/app/Http/Controllers/ImageController.php` | High
12 | File | `/application/pay/controller/Api.php` | High
13 | File | `/auth/user/all.api` | High
14 | File | `/bin/boa` | Medium
15 | File | `/cgi-bin/cstecgi.cgi` | High
16 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
17 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
18 | File | `/classes/Users.php?f=save` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/dev/cpu/*/msr` | High
21 | File | `/goform/NatStaticSetting` | High
22 | File | `/include/lang-en.php` | High
23 | File | `/index.php` | Medium
24 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
25 | File | `/oauth/idp/.well-known/openid-configuration` | High
26 | File | `/preview.php` | Medium
27 | File | `/status/` | Medium
28 | File | `/system/traceLog/page` | High
29 | File | `/useratte/inc/userattea.php` | High
30 | File | `/users` | Low
31 | File | `/usr/bin/write` | High
32 | File | `/var/spool/fax/outgoing/.last_run` | High
33 | File | `/vueLogin` | Medium
34 | File | `3G/UMTS` | Low
35 | File | `400.htm/500.htm` | High
36 | File | `abitwhizzy.php` | High
37 | File | `acc.php` | Low
38 | File | `accton` | Low
39 | File | `add-category.php` | High
40 | File | `addmaterialsubmit.php` | High
41 | File | `adduser` | Low
42 | File | `add_comment.php` | High
43 | File | `add_post.php3` | High
44 | File | `add_reserve.php` | High
45 | File | `admin/auth.php` | High
46 | File | `admin/change-password.php` | High
47 | File | `admin/contact.php` | High
48 | File | `admin/edit-doctor-specialization.php` | High
49 | File | `admin/index.php` | High
50 | File | `admin/pages/tables/add_con.php` | High
51 | File | `admin/patient-search.php` | High
52 | File | `admin/products/view_product.php` | High
53 | File | `admin/query-details.php` | High
54 | File | `admin_login.php` | High
55 | File | `app/api/controller/default/Proxy.php` | High
56 | File | `application/home/controller/MemberAuth.php` | High
57 | File | `application/home/controller/TaobaoExport.php` | High
58 | File | `application/index/controller/app/Video.php` | High
59 | ... | ... | ...
1 | File | `/#ProductSerie/view/` | High
2 | File | `/admin/admin.php` | High
3 | File | `/admin/article.php?action=write` | High
4 | File | `/admin/makehtml_freelist_action.php` | High
5 | File | `/admin/pages/edit_chicken.php` | High
6 | File | `/admin/pages/student-print.php` | High
7 | File | `/admin/pages/update_go.php` | High
8 | File | `/admin_ping.htm` | High
9 | File | `/admin_route/inc_service_credits.php` | High
10 | File | `/advanced-tools/nova/bin/netwatch` | High
11 | File | `/app/api/controller/default/Sqlite.php` | High
12 | File | `/app/Http/Controllers/ImageController.php` | High
13 | File | `/application/index/common.php` | High
14 | File | `/apps/reg_go.php` | High
15 | File | `/bin/boa` | Medium
16 | File | `/bin/webs` | Medium
17 | File | `/boafrm/formMapDelDevice` | High
18 | File | `/cgi-bin/cstecgi.cgi` | High
19 | File | `/classes/Master.php? f=save_medicine` | High
20 | File | `/classes/Users.php?f=save` | High
21 | File | `/filex/proxy-download` | High
22 | File | `/forum/away.php` | High
23 | File | `/goform/setAutoPing` | High
24 | File | `/goform/setBlackRule` | High
25 | File | `/goform/setcfm` | High
26 | File | `/goform/SetOnlineDevName` | High
27 | File | `/goform/WifiMacFilterGet` | High
28 | File | `/goform/wifiSSIDset` | High
29 | File | `/include/lang-en.php` | High
30 | File | `/index.php/signin` | High
31 | File | `/log/download.php` | High
32 | File | `/login` | Low
33 | File | `/novel/bookSetting/list` | High
34 | File | `/oa/notify/edit` | High
35 | File | `/obj/utilisateur.class.php` | High
36 | File | `/pages/long_s_short.php` | High
37 | File | `/portmap` | Medium
38 | File | `/resources//../` | High
39 | File | `/runtime/log` | Medium
40 | File | `/status/` | Medium
41 | File | `/system/role/list` | High
42 | File | `/system/traceLog/page` | High
43 | File | `/useratte/inc/userattea.php` | High
44 | File | `/users` | Low
45 | File | `/web/leadshop.php` | High
46 | File | `abitwhizzy.php` | High
47 | File | `acc.php` | Low
48 | File | `Account.asp` | Medium
49 | File | `add-category.php` | High
50 | File | `addmaterialsubmit.php` | High
51 | File | `add_comment.php` | High
52 | File | `add_post.php3` | High
53 | File | `admin.cropcanvas.php` | High
54 | File | `admin.jcomments.php` | High
55 | File | `admin.php` | Medium
56 | File | `admin/change-password.php` | High
57 | File | `admin/edit-doctor-specialization.php` | High
58 | File | `admin/editlist.php` | High
59 | File | `admin/forget_password.php` | High
60 | File | `admin/index.php` | High
61 | File | `admin/operations/expense.php` | High
62 | File | `admin/pages/tables/add_con.php` | High
63 | File | `admin/patient-search.php` | High
64 | ... | ... | ...
There are 511 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 564 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -76,7 +76,7 @@ ID | Type | Indicator | Confidence
19 | File | `activenews_view.asp` | High
20 | ... | ... | ...
There are 161 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 162 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 5 more country items available. Please use our online service to access the data.
@ -52,7 +52,7 @@ ID | Type | Indicator | Confidence
3 | File | `data/gbconfiguration.dat` | High
4 | ... | ... | ...
There are 13 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 14 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -27,7 +27,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -280,14 +280,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -295,39 +295,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/` | Low
3 | File | `/admin/addemployee.php` | High
4 | File | `/admin/add_exercises.php` | High
5 | File | `/admin/add_trainers.php` | High
6 | File | `/admin/admin_user.php` | High
7 | File | `/admin/api/admin/articles/` | High
8 | File | `/admin/api/theme-edit/` | High
9 | File | `/Admin/createClass.php` | High
10 | File | `/admin/edit.php` | High
11 | File | `/admin/edit_teacher.php` | High
12 | File | `/admin/settings.php` | High
13 | File | `/admin/students/manage.php` | High
14 | File | `/api/admin/system/store/order/list` | High
15 | File | `/api/public/signup` | High
16 | File | `/api/v1/attack` | High
17 | File | `/api/v1/bait/set` | High
18 | File | `/api/v2/open/tablesInfo` | High
19 | File | `/b2b-supermarket/shopping-cart` | High
20 | File | `/boaform/device_reset.cgi` | High
21 | File | `/boaform/wlan_basic_set.cgi` | High
22 | File | `/category.php` | High
23 | File | `/cgi-bin/cstecgi.cgi` | High
24 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
25 | File | `/change-language/de_DE` | High
26 | File | `/course/filterRecords/` | High
27 | File | `/csms/?page=contact_us` | High
28 | File | `/csms/admin/?page=user/list` | High
29 | File | `/cwms/classes/Master.php?f=save_contact` | High
1 | File | `/admin/` | Low
2 | File | `/admin/addemployee.php` | High
3 | File | `/admin/add_exercises.php` | High
4 | File | `/admin/add_trainers.php` | High
5 | File | `/admin/admin_user.php` | High
6 | File | `/admin/api/admin/articles/` | High
7 | File | `/admin/api/theme-edit/` | High
8 | File | `/Admin/createClass.php` | High
9 | File | `/admin/edit.php` | High
10 | File | `/admin/edit_teacher.php` | High
11 | File | `/admin/settings.php` | High
12 | File | `/admin/students/manage.php` | High
13 | File | `/api/admin/system/store/order/list` | High
14 | File | `/api/public/signup` | High
15 | File | `/api/v1/attack` | High
16 | File | `/api/v1/bait/set` | High
17 | File | `/api/v2/open/tablesInfo` | High
18 | File | `/b2b-supermarket/shopping-cart` | High
19 | File | `/boaform/device_reset.cgi` | High
20 | File | `/boaform/wlan_basic_set.cgi` | High
21 | File | `/category.php` | High
22 | File | `/cgi-bin/cstecgi.cgi` | High
23 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
24 | File | `/change-language/de_DE` | High
25 | File | `/course/filterRecords/` | High
26 | File | `/csms/?page=contact_us` | High
27 | File | `/csms/admin/?page=user/list` | High
28 | File | `/cwms/classes/Master.php?f=save_contact` | High
29 | File | `/dayrui/My/Config/Install.txt` | High
30 | File | `/debug/pprof` | Medium
31 | File | `/DesignTools/CssEditor.aspx` | High
32 | File | `/dist/index.js` | High
33 | File | `/DXR.axd` | Medium
32 | File | `/devinfo` | Medium
33 | File | `/dist/index.js` | High
34 | File | `/ebics-server/ebics.aspx` | High
35 | File | `/edituser.php` | High
36 | File | `/employeeview.php` | High
@ -335,29 +335,27 @@ ID | Type | Indicator | Confidence
38 | File | `/forum/away.php` | High
39 | File | `/forums/editforum.php` | High
40 | File | `/FuguHub/cmsdocs/` | High
41 | File | `/goform/formSysCmd` | High
42 | File | `/hedwig.cgi` | Medium
43 | File | `/home/courses` | High
44 | File | `/hosts/firewall/ip` | High
45 | File | `/inc/jquery/uploadify/uploadify.php` | High
46 | File | `/index.php/ccm/system/file/upload` | High
47 | File | `/log/decodmail.php` | High
48 | File | `/login.php` | Medium
49 | File | `/loginVaLidation.php` | High
50 | File | `/mims/app/addcustomerHandler.php` | High
51 | File | `/mkshope/login.php` | High
52 | File | `/modals/class_form.php` | High
53 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
54 | File | `/novel/bookSetting/list` | High
55 | File | `/oauth/idp/.well-known/openid-configuration` | High
41 | File | `/hedwig.cgi` | Medium
42 | File | `/home/courses` | High
43 | File | `/hosts/firewall/ip` | High
44 | File | `/inc/jquery/uploadify/uploadify.php` | High
45 | File | `/index.php/ccm/system/file/upload` | High
46 | File | `/log/decodmail.php` | High
47 | File | `/login.php` | Medium
48 | File | `/loginVaLidation.php` | High
49 | File | `/mims/app/addcustomerHandler.php` | High
50 | File | `/mkshope/login.php` | High
51 | File | `/modals/class_form.php` | High
52 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
53 | File | `/novel/bookSetting/list` | High
54 | File | `/oauth/idp/.well-known/openid-configuration` | High
55 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
56 | File | `/obs/bookPerPub.php` | High
57 | File | `/omos/admin/?page=user/list` | High
58 | File | `/one_church/churchprofile.php` | High
59 | File | `/one_church/userregister.php` | High
60 | File | `/pages/processlogin.php` | High
61 | ... | ... | ...
59 | ... | ... | ...
There are 535 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 512 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,7 +31,7 @@ ID | IP address | Hostname | Campaign | Confidence
8 | [77.73.134.68](https://vuldb.com/?ip.77.73.134.68) | - | - | High
9 | ... | ... | ... | ...
There are 30 more IOC items available. Please use our online service to access the data.
There are 31 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -53,40 +53,41 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/api/baskets/{name}` | High
2 | File | `/api/profile` | Medium
3 | File | `/api/RecordingList/DownloadRecord?file=` | High
4 | File | `/apply.cgi` | Medium
5 | File | `/dataset/data/{id}` | High
6 | File | `/debug/pprof` | Medium
7 | File | `/etc/grafana/grafana.ini` | High
8 | File | `/film-rating.php` | High
9 | File | `/forum/PostPrivateMessage` | High
10 | File | `/index.php` | Medium
11 | File | `/librarian/bookdetails.php` | High
12 | File | `/nova/bin/igmp-proxy` | High
13 | File | `/orrs/admin/?page=user/manage_user` | High
14 | File | `/pages/processlogin.php` | High
15 | File | `/rapi/read_url` | High
16 | File | `/scripts/unlock_tasks.php` | High
17 | File | `/student/bookdetails.php` | High
18 | File | `/system/user/modules/mod_users/controller.php` | High
19 | File | `/uncpath/` | Medium
20 | File | `/usr/local/psa/admin/sbin/wrapper` | High
21 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
22 | File | `123flashchat.php` | High
23 | File | `account.asp` | Medium
24 | File | `admin.jcomments.php` | High
25 | File | `admin.php` | Medium
26 | File | `admin/?page=system_info` | High
27 | File | `admin/conf_users_edit.php` | High
28 | File | `admin/establishment/manage.php` | High
29 | File | `admin/inquiries/view_details.php` | High
30 | File | `admin/modules/tools/ip_history_logs.php` | High
31 | File | `affiliate-preview.php` | High
32 | ... | ... | ...
1 | File | `/advanced-tools/nova/bin/netwatch` | High
2 | File | `/api/baskets/{name}` | High
3 | File | `/api/profile` | Medium
4 | File | `/api/RecordingList/DownloadRecord?file=` | High
5 | File | `/apply.cgi` | Medium
6 | File | `/dataset/data/{id}` | High
7 | File | `/debug/pprof` | Medium
8 | File | `/etc/grafana/grafana.ini` | High
9 | File | `/film-rating.php` | High
10 | File | `/forum/PostPrivateMessage` | High
11 | File | `/index.php` | Medium
12 | File | `/librarian/bookdetails.php` | High
13 | File | `/nova/bin/igmp-proxy` | High
14 | File | `/orrs/admin/?page=user/manage_user` | High
15 | File | `/pages/processlogin.php` | High
16 | File | `/rapi/read_url` | High
17 | File | `/scripts/unlock_tasks.php` | High
18 | File | `/student/bookdetails.php` | High
19 | File | `/system/user/modules/mod_users/controller.php` | High
20 | File | `/uncpath/` | Medium
21 | File | `/usr/local/psa/admin/sbin/wrapper` | High
22 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
23 | File | `123flashchat.php` | High
24 | File | `account.asp` | Medium
25 | File | `admin.jcomments.php` | High
26 | File | `admin.php` | Medium
27 | File | `admin/?page=system_info` | High
28 | File | `admin/conf_users_edit.php` | High
29 | File | `admin/establishment/manage.php` | High
30 | File | `admin/inquiries/view_details.php` | High
31 | File | `admin/modules/tools/ip_history_logs.php` | High
32 | File | `affiliate-preview.php` | High
33 | ... | ... | ...
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -68,42 +68,43 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/payment.php` | High
7 | File | `/admin/transactions/update_status.php` | High
8 | File | `/api/user/password/sent-reset-email` | High
9 | File | `/aqpg/users/login.php` | High
10 | File | `/bsms_ci/index.php/user/edit_user/` | High
11 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/classes/Master.php?f=save_inquiry` | High
14 | File | `/cstecgi.cgi` | Medium
15 | File | `/dashboard/add-service.php` | High
16 | File | `/dashboard/updatelogo.php` | High
17 | File | `/Default/Bd` | Medium
18 | File | `/download` | Medium
19 | File | `/event/admin/?page=user/list` | High
20 | File | `/face-recognition-php/facepay-master/camera.php` | High
21 | File | `/filemanager/upload/drop` | High
22 | File | `/forum/away.php` | High
23 | File | `/forum/PostPrivateMessage` | High
24 | File | `/getcfg.php` | Medium
25 | File | `/goform/aspForm` | High
26 | File | `/goform/RouteStatic` | High
27 | File | `/home/masterConsole` | High
28 | File | `/hrm/employeeadd.php` | High
29 | File | `/hrm/employeeview.php` | High
30 | File | `/htdocs/cgibin` | High
31 | File | `/lists/index.php` | High
32 | File | `/login.php` | Medium
33 | File | `/mifs/c/i/reg/reg.html` | High
34 | File | `/netflow/jspui/editProfile.jsp` | High
35 | File | `/portmap` | Medium
36 | File | `/settings/download-test-pdf` | High
37 | File | `/spip.php` | Medium
38 | File | `/uncpath/` | Medium
39 | File | `/usr/www/ja/mnt_cmd.cgi` | High
40 | File | `/videotalk` | Medium
41 | File | `/view-property.php` | High
42 | ... | ... | ...
9 | File | `/application/plugins/controller/Upload.php` | High
10 | File | `/aqpg/users/login.php` | High
11 | File | `/bsms_ci/index.php/user/edit_user/` | High
12 | File | `/cgi-bin/cstecgi.cgi` | High
13 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/classes/Master.php?f=save_inquiry` | High
16 | File | `/cstecgi.cgi` | Medium
17 | File | `/dashboard/add-service.php` | High
18 | File | `/dashboard/updatelogo.php` | High
19 | File | `/Default/Bd` | Medium
20 | File | `/download` | Medium
21 | File | `/event/admin/?page=user/list` | High
22 | File | `/face-recognition-php/facepay-master/camera.php` | High
23 | File | `/filemanager/upload/drop` | High
24 | File | `/forum/away.php` | High
25 | File | `/forum/PostPrivateMessage` | High
26 | File | `/getcfg.php` | Medium
27 | File | `/goform/aspForm` | High
28 | File | `/goform/RouteStatic` | High
29 | File | `/home/masterConsole` | High
30 | File | `/hrm/employeeadd.php` | High
31 | File | `/hrm/employeeview.php` | High
32 | File | `/htdocs/cgibin` | High
33 | File | `/lists/index.php` | High
34 | File | `/login.php` | Medium
35 | File | `/mifs/c/i/reg/reg.html` | High
36 | File | `/netflow/jspui/editProfile.jsp` | High
37 | File | `/portmap` | Medium
38 | File | `/settings/download-test-pdf` | High
39 | File | `/spip.php` | Medium
40 | File | `/uncpath/` | Medium
41 | File | `/usr/www/ja/mnt_cmd.cgi` | High
42 | File | `/videotalk` | Medium
43 | ... | ... | ...
There are 366 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 368 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -36,7 +36,7 @@ ID | IP address | Hostname | Campaign | Confidence
13 | [37.139.129.243](https://vuldb.com/?ip.37.139.129.243) | - | - | High
14 | ... | ... | ... | ...
There are 52 more IOC items available. Please use our online service to access the data.
There are 53 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -66,49 +66,49 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/controller/JobLogController.java` | High
5 | File | `/admin/index2.html` | High
6 | File | `/admin/save.php` | High
7 | File | `/api/download` | High
8 | File | `/api/sys/login` | High
9 | File | `/api/sys/set_passwd` | High
10 | File | `/api/trackedEntityInstances` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/app/index/controller/Common.php` | High
14 | File | `/aux` | Low
15 | File | `/b2b-supermarket/shopping-cart` | High
16 | File | `/bitrix/admin/ldap_server_edit.php` | High
17 | File | `/category.php` | High
18 | File | `/categorypage.php` | High
19 | File | `/cgi-bin/vitogate.cgi` | High
20 | File | `/change-language/de_DE` | High
21 | File | `/changePassword` | High
22 | File | `/course/filterRecords/` | High
23 | File | `/data/remove` | Medium
24 | File | `/debug/pprof` | Medium
25 | File | `/dist/index.js` | High
26 | File | `/download/image` | High
27 | File | `/ecshop/admin/template.php` | High
28 | File | `/fcgi/scrut_fcgi.fcgi` | High
29 | File | `/forms/doLogin` | High
30 | File | `/forum/away.php` | High
31 | File | `/geoserver/gwc/rest.html` | High
32 | File | `/goform/formSysCmd` | High
33 | File | `/HNAP1` | Low
34 | File | `/hosts/firewall/ip` | High
35 | File | `/index.php` | Medium
36 | File | `/index.php/ccm/system/file/upload` | High
37 | File | `/listplace/user/ticket/create` | High
38 | File | `/log/decodmail.php` | High
39 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
40 | File | `/oauth/idp/.well-known/openid-configuration` | High
41 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
42 | File | `/php/ping.php` | High
43 | File | `/proxy` | Low
44 | File | `/RPS2019Service/status.html` | High
45 | File | `/s/index.php?action=statistics` | High
46 | File | `/setting` | Medium
7 | File | `/api/sys/login` | High
8 | File | `/api/sys/set_passwd` | High
9 | File | `/api/trackedEntityInstances` | High
10 | File | `/api/v1/alerts` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/app/index/controller/Common.php` | High
13 | File | `/aux` | Low
14 | File | `/b2b-supermarket/shopping-cart` | High
15 | File | `/bitrix/admin/ldap_server_edit.php` | High
16 | File | `/categorypage.php` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/change-language/de_DE` | High
19 | File | `/changePassword` | High
20 | File | `/course/filterRecords/` | High
21 | File | `/data/remove` | Medium
22 | File | `/debug/pprof` | Medium
23 | File | `/dist/index.js` | High
24 | File | `/download/image` | High
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forms/doLogin` | High
28 | File | `/forum/away.php` | High
29 | File | `/geoserver/gwc/rest.html` | High
30 | File | `/goform/formSysCmd` | High
31 | File | `/HNAP1` | Low
32 | File | `/hosts/firewall/ip` | High
33 | File | `/index.php` | Medium
34 | File | `/index.php/ccm/system/file/upload` | High
35 | File | `/listplace/user/ticket/create` | High
36 | File | `/log/decodmail.php` | High
37 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
38 | File | `/oauth/idp/.well-known/openid-configuration` | High
39 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
40 | File | `/php/ping.php` | High
41 | File | `/proxy` | Low
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/s/index.php?action=statistics` | High
44 | File | `/setting` | Medium
45 | File | `/sicweb-ajax/tmproot/` | High
46 | File | `/spip.php` | Medium
47 | ... | ... | ...
There are 409 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 405 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -120,38 +120,38 @@ ID | Type | Indicator | Confidence
30 | File | `/bin/boa` | Medium
31 | File | `/bitrix/admin/ldap_server_edit.php` | High
32 | File | `/blog` | Low
33 | File | `/booking/show_bookings/` | High
34 | File | `/cgi-bin/cstecgi.cgi` | High
35 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
36 | File | `/cgi-bin/wlogin.cgi` | High
37 | File | `/collection/all` | High
38 | File | `/College/admin/teacher.php` | High
39 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
40 | File | `/dcim/rack-roles/` | High
41 | File | `/dipam/athlete-profile.php` | High
42 | File | `/E-mobile/App/System/File/downfile.php` | High
43 | File | `/edoc/doctor/patient.php` | High
44 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
45 | File | `/etc/shadow` | Medium
46 | File | `/forms/doLogin` | High
47 | File | `/forum/away.php` | High
48 | File | `/fusion/portal/action/Link` | High
49 | File | `/goform/aspForm` | High
50 | File | `/HNAP1/` | Low
51 | File | `/importexport.php` | High
52 | File | `/inc/topBarNav.php` | High
53 | File | `/index.php` | Medium
54 | File | `/index.php?app=main&func=passport&action=login` | High
55 | File | `/kelas/data` | Medium
56 | File | `/kelasdosen/data` | High
57 | File | `/listplace/user/coverPhotoUpdate` | High
58 | File | `/listplace/user/ticket/create` | High
59 | File | `/manage/IPSetup.php` | High
60 | File | `/Moosikay/order.php` | High
61 | File | `/osm/REGISTER.cmd` | High
33 | File | `/boafrm/formMapDelDevice` | High
34 | File | `/booking/show_bookings/` | High
35 | File | `/cgi-bin/cstecgi.cgi` | High
36 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
37 | File | `/cgi-bin/wlogin.cgi` | High
38 | File | `/collection/all` | High
39 | File | `/College/admin/teacher.php` | High
40 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
41 | File | `/dcim/rack-roles/` | High
42 | File | `/dipam/athlete-profile.php` | High
43 | File | `/E-mobile/App/System/File/downfile.php` | High
44 | File | `/edoc/doctor/patient.php` | High
45 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
46 | File | `/etc/shadow` | Medium
47 | File | `/forms/doLogin` | High
48 | File | `/forum/away.php` | High
49 | File | `/fusion/portal/action/Link` | High
50 | File | `/goform/aspForm` | High
51 | File | `/hedwig.cgi` | Medium
52 | File | `/HNAP1/` | Low
53 | File | `/importexport.php` | High
54 | File | `/inc/topBarNav.php` | High
55 | File | `/index.php` | Medium
56 | File | `/index.php?app=main&func=passport&action=login` | High
57 | File | `/kelas/data` | Medium
58 | File | `/kelasdosen/data` | High
59 | File | `/listplace/user/coverPhotoUpdate` | High
60 | File | `/listplace/user/ticket/create` | High
61 | File | `/manage/IPSetup.php` | High
62 | ... | ... | ...
There are 542 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 540 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -61,28 +61,28 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/?p=products` | Medium
3 | File | `/admin/controller/JobLogController.java` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/stl/actions/search` | High
6 | File | `/api/sys/login` | High
7 | File | `/api/sys/set_passwd` | High
8 | File | `/api/trackedEntityInstances` | High
9 | File | `/api/v2/cli/commands` | High
10 | File | `/aux` | Low
11 | File | `/bin/ate` | Medium
12 | File | `/boaform/device_reset.cgi` | High
13 | File | `/booking/show_bookings/` | High
14 | File | `/cgi-bin` | Medium
15 | File | `/changePassword` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/dashboard/add-blog.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/debug/pprof` | Medium
20 | File | `/ecshop/admin/template.php` | High
21 | File | `/env` | Low
22 | File | `/forms/doLogin` | High
23 | File | `/forum/away.php` | High
2 | File | `/admin/controller/JobLogController.java` | High
3 | File | `/api/baskets/{name}` | High
4 | File | `/api/stl/actions/search` | High
5 | File | `/api/sys/login` | High
6 | File | `/api/sys/set_passwd` | High
7 | File | `/api/trackedEntityInstances` | High
8 | File | `/aux` | Low
9 | File | `/bin/ate` | Medium
10 | File | `/boaform/device_reset.cgi` | High
11 | File | `/booking/show_bookings/` | High
12 | File | `/cgi-bin` | Medium
13 | File | `/changePassword` | High
14 | File | `/classes/Master.php?f=save_inquiry` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/dashboard/add-blog.php` | High
17 | File | `/data/remove` | Medium
18 | File | `/debug/pprof` | Medium
19 | File | `/ecshop/admin/template.php` | High
20 | File | `/env` | Low
21 | File | `/forms/doLogin` | High
22 | File | `/forum/away.php` | High
23 | File | `/front/admin/tenancyDetail.php` | High
24 | File | `/group1/uploa` | High
25 | File | `/index.php` | Medium
26 | File | `/load.php` | Medium
@ -90,22 +90,21 @@ ID | Type | Indicator | Confidence
28 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
29 | File | `/php-sms/admin/?page=user/manage_user` | High
30 | File | `/resources//../` | High
31 | File | `/secure/QueryComponent!Default.jspa` | High
32 | File | `/servlet/webacc` | High
33 | File | `/servlet/webacc?user.html` | High
34 | File | `/templates/importinline.vm` | High
35 | File | `/testConnection` | High
36 | File | `/tmp/ppd.trace` | High
37 | File | `/trx_addons/v2/get/sc_layout` | High
38 | File | `/uncpath/` | Medium
39 | File | `/uscgi-bin/users.cgi` | High
40 | File | `/user/updatePwd` | High
41 | File | `/userLogin.asp` | High
42 | File | `/vm/admin/doctors.php` | High
43 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
44 | ... | ... | ...
31 | File | `/servlet/webacc` | High
32 | File | `/servlet/webacc?user.html` | High
33 | File | `/testConnection` | High
34 | File | `/tmp/ppd.trace` | High
35 | File | `/uncpath/` | Medium
36 | File | `/uscgi-bin/users.cgi` | High
37 | File | `/user/inc/workidajax.php` | High
38 | File | `/user/updatePwd` | High
39 | File | `/userLogin.asp` | High
40 | File | `/vm/admin/doctors.php` | High
41 | File | `5.2.9\syscrb.exe` | High
42 | File | `Access.app/Contents/Resources/kcproxy` | High
43 | ... | ... | ...
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 375 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -43,7 +43,7 @@ ID | Type | Indicator | Confidence
3 | File | `/spip.php` | Medium
4 | ... | ... | ...
There are 23 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 24 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Pikabot:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -99,7 +99,8 @@ ID | IP address | Hostname | Campaign | Confidence
76 | [51.195.232.97](https://vuldb.com/?ip.51.195.232.97) | - | - | High
77 | [51.238.155.130](https://vuldb.com/?ip.51.238.155.130) | - | - | High
78 | [54.37.79.82](https://vuldb.com/?ip.54.37.79.82) | - | - | High
79 | ... | ... | ... | ...
79 | [55.112.208.170](https://vuldb.com/?ip.55.112.208.170) | - | - | High
80 | ... | ... | ... | ...
There are 314 more IOC items available. Please use our online service to access the data.
@ -111,7 +112,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
@ -123,11 +124,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/whbs/?page=manage_account` | High
2 | File | `install.php` | Medium
3 | File | `lj_err.c` | Medium
2 | File | `CMSInstall/install.aspx` | High
3 | File | `install.php` | Medium
4 | ... | ... | ...
There are 10 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 11 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -159,6 +160,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/65.20.82.17
* https://search.censys.io/hosts/66.135.31.146
* https://search.censys.io/hosts/70.34.207.219
* https://search.censys.io/hosts/78.47.233.121
* https://search.censys.io/hosts/78.128.112.208
* https://search.censys.io/hosts/78.128.216.142
* https://search.censys.io/hosts/78.141.223.212

View File

@ -17,10 +17,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [SC](https://vuldb.com/?country.sc)
* [EG](https://vuldb.com/?country.eg)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -47,13 +47,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -73,22 +73,22 @@ ID | Type | Indicator | Confidence
10 | File | `/admin/action/new-feed.php` | High
11 | File | `/admin/add-category.php` | High
12 | File | `/admin/admin-profile.php` | High
13 | File | `/admin/ajax.php?action=confirm_order` | High
14 | File | `/admin/book_add.php` | High
15 | File | `/admin/book_row.php` | High
16 | File | `/admin/borrow_add.php` | High
17 | File | `/admin/bwdates-report-details.php` | High
18 | File | `/admin/category_row.php` | High
19 | File | `/admin/clientview.php` | High
20 | File | `/admin/course.php` | High
21 | File | `/admin/courses/manage_course.php` | High
22 | File | `/admin/del_feedback.php` | High
23 | File | `/admin/edit-accepted-appointment.php` | High
24 | File | `/admin/edit-services.php` | High
25 | File | `/admin/edit_teacher.php` | High
26 | File | `/admin/invoice.php` | High
27 | File | `/admin/list_onlineuser.php` | High
28 | File | `/admin/login.php` | High
13 | File | `/admin/book_add.php` | High
14 | File | `/admin/book_row.php` | High
15 | File | `/admin/borrow_add.php` | High
16 | File | `/admin/bwdates-report-details.php` | High
17 | File | `/admin/category_row.php` | High
18 | File | `/admin/clientview.php` | High
19 | File | `/admin/course.php` | High
20 | File | `/admin/courses/manage_course.php` | High
21 | File | `/admin/del_feedback.php` | High
22 | File | `/admin/edit-accepted-appointment.php` | High
23 | File | `/admin/edit-services.php` | High
24 | File | `/admin/edit_teacher.php` | High
25 | File | `/admin/invoice.php` | High
26 | File | `/admin/list_onlineuser.php` | High
27 | File | `/admin/login.php` | High
28 | File | `/Admin/login.php` | High
29 | File | `/admin/makehtml_freelist_action.php` | High
30 | File | `/admin/manage-pages.php` | High
31 | File | `/admin/manage-users.php` | High
@ -121,36 +121,38 @@ ID | Type | Indicator | Confidence
58 | File | `/app/api/controller/default/File.php` | High
59 | File | `/app/api/controller/default/Sqlite.php` | High
60 | File | `/app/index/controller/Common.php` | High
61 | File | `/application/pay/controller/Api.php` | High
62 | File | `/apps/login_auth.php` | High
63 | File | `/apps/reg_go.php` | High
64 | File | `/article/DelectArticleById/` | High
65 | File | `/assets/php/upload.php` | High
66 | File | `/auth/auth.php?user=1` | High
67 | File | `/b2b-supermarket/catalog/all-products` | High
68 | File | `/b2b-supermarket/shopping-cart` | High
69 | File | `/bin/boa` | Medium
70 | File | `/boaform/device_reset.cgi` | High
71 | File | `/boaform/wlan_basic_set.cgi` | High
72 | File | `/boafrm/formMapDelDevice` | High
73 | File | `/category.php` | High
74 | File | `/ccm/system/dialogs/file/delete/1/submit` | High
75 | File | `/cgi-bin/` | Medium
76 | File | `/cgi-bin/cstecgi.cgi` | High
77 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
78 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
79 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
80 | File | `/claire_blake` | High
81 | File | `/classes/Master.php` | High
82 | File | `/classes/Master.php?f=delete_category` | High
83 | File | `/classes/Master.php?f=save_reminder` | High
84 | File | `/classes/Users.php?f=save` | High
85 | File | `/company/store` | High
86 | File | `/config,admin.jsp` | High
87 | File | `/course/filterRecords/` | High
88 | ... | ... | ...
61 | File | `/application/index/controller/Datament.php` | High
62 | File | `/application/pay/controller/Api.php` | High
63 | File | `/apply/index.php` | High
64 | File | `/apps/login_auth.php` | High
65 | File | `/apps/reg_go.php` | High
66 | File | `/article/DelectArticleById/` | High
67 | File | `/assets/php/upload.php` | High
68 | File | `/auth/auth.php?user=1` | High
69 | File | `/b2b-supermarket/catalog/all-products` | High
70 | File | `/b2b-supermarket/shopping-cart` | High
71 | File | `/bin/boa` | Medium
72 | File | `/boaform/device_reset.cgi` | High
73 | File | `/boaform/wlan_basic_set.cgi` | High
74 | File | `/boafrm/formMapDelDevice` | High
75 | File | `/category.php` | High
76 | File | `/ccm/system/dialogs/file/delete/1/submit` | High
77 | File | `/cgi-bin/` | Medium
78 | File | `/cgi-bin/cstecgi.cgi` | High
79 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
80 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
81 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
82 | File | `/claire_blake` | High
83 | File | `/classes/Master.php` | High
84 | File | `/classes/Master.php?f=delete_category` | High
85 | File | `/classes/Master.php?f=save_reminder` | High
86 | File | `/classes/Users.php?f=save` | High
87 | File | `/company/store` | High
88 | File | `/config,admin.jsp` | High
89 | File | `/core/config-revisions` | High
90 | ... | ... | ...
There are 781 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 798 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -52,7 +52,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -89,7 +89,7 @@ ID | Type | Indicator | Confidence
27 | File | `/RestAPI` | Medium
28 | ... | ... | ...
There are 233 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 236 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -133,27 +133,27 @@ ID | Type | Indicator | Confidence
15 | File | `/modules/profile/index.php` | High
16 | File | `/one_church/userregister.php` | High
17 | File | `/out.php` | Medium
18 | File | `/public/plugins/` | High
19 | File | `/SAP_Information_System/controllers/add_admin.php` | High
20 | File | `/SASWebReportStudio/logonAndRender.do` | High
21 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
22 | File | `/secure/admin/ViewInstrumentation.jspa` | High
23 | File | `/SVFE2/pages/feegroups/country_group.jsf` | High
24 | File | `/textpattern/index.php` | High
25 | File | `/upfile.cgi` | Medium
26 | File | `/v2/quantum/save-data-upload-big-file` | High
27 | File | `/wordpress/wp-admin/admin.php` | High
28 | File | `4.edu.php` | Medium
29 | File | `account_footer.php` | High
30 | File | `adclick.php` | Medium
31 | File | `add_edit_cat.asp` | High
32 | File | `add_edit_user.asp` | High
33 | File | `admin.cropcanvas.php` | High
34 | File | `admin.jcomments.php` | High
35 | File | `admin/editusertag.php` | High
18 | File | `/owa/auth/logon.aspx` | High
19 | File | `/public/plugins/` | High
20 | File | `/SAP_Information_System/controllers/add_admin.php` | High
21 | File | `/SASWebReportStudio/logonAndRender.do` | High
22 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
23 | File | `/secure/admin/ViewInstrumentation.jspa` | High
24 | File | `/SVFE2/pages/feegroups/country_group.jsf` | High
25 | File | `/textpattern/index.php` | High
26 | File | `/upfile.cgi` | Medium
27 | File | `/v2/quantum/save-data-upload-big-file` | High
28 | File | `/wordpress/wp-admin/admin.php` | High
29 | File | `4.edu.php` | Medium
30 | File | `account_footer.php` | High
31 | File | `adclick.php` | Medium
32 | File | `add_edit_cat.asp` | High
33 | File | `add_edit_user.asp` | High
34 | File | `admin.cropcanvas.php` | High
35 | File | `admin.jcomments.php` | High
36 | ... | ... | ...
There are 309 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 311 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -53,41 +53,41 @@ ID | Type | Indicator | Confidence
4 | File | `/contact.php` | Medium
5 | File | `/FreshRSS/p/ext.php` | High
6 | File | `/HNAP1` | Low
7 | File | `/mgmt/tm/util/bash` | High
8 | File | `/mims/login.php` | High
9 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
10 | File | `/php-sms/classes/Master.php?f=save_quote` | High
11 | File | `/product_list.php` | High
12 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
13 | File | `/services/details.asp` | High
14 | File | `/SystemMng.ashx` | High
15 | File | `/uncpath/` | Medium
16 | File | `account/signup.php` | High
17 | File | `action/usermanager.htm` | High
18 | File | `adb/adb_client.c` | High
19 | File | `adclick.php` | Medium
20 | File | `add-category.php` | High
21 | File | `addentry.php` | Medium
22 | File | `add_comment.php` | High
23 | File | `add_edit_user.asp` | High
24 | File | `adm-admlog.php` | High
25 | File | `admin.php` | Medium
26 | File | `admin.php3` | Medium
27 | File | `admin.webring.docs.php` | High
28 | File | `admin/admin_editor.php` | High
29 | File | `admin/conf_users_edit.php` | High
30 | File | `admin_login.asp` | High
31 | File | `ajax.php` | Medium
32 | File | `auth-gss2.c` | Medium
33 | File | `blocks/block-Old_Articles.php` | High
34 | File | `board.php` | Medium
35 | File | `books.php` | Medium
36 | File | `buy.php` | Low
37 | File | `cashconfirm.php` | High
38 | File | `category.cfm` | Medium
7 | File | `/index.php` | Medium
8 | File | `/mgmt/tm/util/bash` | High
9 | File | `/mims/login.php` | High
10 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
11 | File | `/php-sms/classes/Master.php?f=save_quote` | High
12 | File | `/product_list.php` | High
13 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
14 | File | `/services/details.asp` | High
15 | File | `/SystemMng.ashx` | High
16 | File | `/uncpath/` | Medium
17 | File | `account/signup.php` | High
18 | File | `action/usermanager.htm` | High
19 | File | `adb/adb_client.c` | High
20 | File | `adclick.php` | Medium
21 | File | `add-category.php` | High
22 | File | `addentry.php` | Medium
23 | File | `add_comment.php` | High
24 | File | `add_edit_user.asp` | High
25 | File | `adm-admlog.php` | High
26 | File | `admin.php` | Medium
27 | File | `admin.php3` | Medium
28 | File | `admin.webring.docs.php` | High
29 | File | `admin/admin_editor.php` | High
30 | File | `admin/conf_users_edit.php` | High
31 | File | `admin_login.asp` | High
32 | File | `ajax.php` | Medium
33 | File | `auth-gss2.c` | Medium
34 | File | `blocks/block-Old_Articles.php` | High
35 | File | `board.php` | Medium
36 | File | `books.php` | Medium
37 | File | `buy.php` | Low
38 | File | `cashconfirm.php` | High
39 | ... | ... | ...
There are 337 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 339 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,8 +8,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with STRRAT:
* [SH](https://vuldb.com/?country.sh)
* [CN](https://vuldb.com/?country.cn)
* [SH](https://vuldb.com/?country.sh)
* [US](https://vuldb.com/?country.us)
* ...
@ -92,7 +92,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 25 more TTP items available. Please use our online service to access the data.
There are 24 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -105,48 +105,47 @@ ID | Type | Indicator | Confidence
3 | File | `/admin/del_feedback.php` | High
4 | File | `/admin/modal_add_product.php` | High
5 | File | `/admin/positions_add.php` | High
6 | File | `/ajax.php?action=save_company` | High
7 | File | `/ajax.php?action=save_user` | High
8 | File | `/api/admin/system/store/order/list` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/database` | High
11 | File | `/api/sys/login` | High
12 | File | `/api/sys/set_passwd` | High
13 | File | `/api/trackedEntityInstances` | High
14 | File | `/api/v4/users/ids` | High
15 | File | `/apply.cgi` | Medium
16 | File | `/App_Resource/UEditor/server/upload.aspx` | High
17 | File | `/aux` | Low
18 | File | `/bin/ate` | Medium
19 | File | `/booking/show_bookings/` | High
20 | File | `/c/PluginsController.php` | High
21 | File | `/category.php` | High
22 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/chaincity/user/ticket/create` | High
25 | File | `/changePassword` | High
26 | File | `/collection/all` | High
27 | File | `/Content/Template/root/reverse-shell.aspx` | High
28 | File | `/Controller/Ajaxfileupload.ashx` | High
29 | File | `/csms/?page=contact_us` | High
30 | File | `/cwms/classes/Master.php?f=save_contact` | High
31 | File | `/dashboard/add-blog.php` | High
32 | File | `/data/remove` | Medium
33 | File | `/debug/pprof` | Medium
34 | File | `/ecommerce/support_ticket` | High
35 | File | `/ecrire/exec/puce_statut.php` | High
36 | File | `/ecshop/admin/template.php` | High
37 | File | `/env` | Low
38 | File | `/etc/shadow` | Medium
39 | File | `/files/` | Low
40 | File | `/forum/away.php` | High
41 | File | `/friends/ajax_invite` | High
42 | File | `/goform/WifiGuestSet` | High
43 | File | `/group1/uploa` | High
44 | File | `/home/filter_listings` | High
45 | ... | ... | ...
6 | File | `/api/admin/system/store/order/list` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/database` | High
9 | File | `/api/sys/login` | High
10 | File | `/api/sys/set_passwd` | High
11 | File | `/api/trackedEntityInstances` | High
12 | File | `/api/v4/users/ids` | High
13 | File | `/application/index/controller/Service.php` | High
14 | File | `/apply.cgi` | Medium
15 | File | `/App_Resource/UEditor/server/upload.aspx` | High
16 | File | `/aux` | Low
17 | File | `/bin/ate` | Medium
18 | File | `/booking/show_bookings/` | High
19 | File | `/c/PluginsController.php` | High
20 | File | `/category.php` | High
21 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
22 | File | `/cgi-bin/wlogin.cgi` | High
23 | File | `/chaincity/user/ticket/create` | High
24 | File | `/changePassword` | High
25 | File | `/collection/all` | High
26 | File | `/Content/Template/root/reverse-shell.aspx` | High
27 | File | `/Controller/Ajaxfileupload.ashx` | High
28 | File | `/csms/?page=contact_us` | High
29 | File | `/cwms/classes/Master.php?f=save_contact` | High
30 | File | `/dashboard/add-blog.php` | High
31 | File | `/data/remove` | Medium
32 | File | `/debug/pprof` | Medium
33 | File | `/ecommerce/support_ticket` | High
34 | File | `/ecrire/exec/puce_statut.php` | High
35 | File | `/ecshop/admin/template.php` | High
36 | File | `/env` | Low
37 | File | `/etc/shadow` | Medium
38 | File | `/files/` | Low
39 | File | `/forum/away.php` | High
40 | File | `/friends/ajax_invite` | High
41 | File | `/goform/WifiGuestSet` | High
42 | File | `/group1/uploa` | High
43 | File | `/home/filter_listings` | High
44 | ... | ... | ...
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 381 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -50,7 +50,7 @@ ID | Type | Indicator | Confidence
5 | File | `/see_more_details.php` | High
6 | ... | ... | ...
There are 34 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 35 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -35,7 +35,7 @@ ID | IP address | Hostname | Campaign | Confidence
12 | [34.141.167.33](https://vuldb.com/?ip.34.141.167.33) | 33.167.141.34.bc.googleusercontent.com | - | Medium
13 | ... | ... | ... | ...
There are 49 more IOC items available. Please use our online service to access the data.
There are 50 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures

View File

@ -66,31 +66,36 @@ ID | Type | Indicator | Confidence
9 | File | `/etc/ajenti/config.yml` | High
10 | File | `/filemanager/upload.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/if.cgi` | Low
13 | File | `/IISADMPWD` | Medium
14 | File | `/mifs/c/i/reg/reg.html` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/news.dtl.php` | High
17 | File | `/see_more_details.php` | High
18 | File | `/services/details.asp` | High
19 | File | `/setup` | Low
20 | File | `/spip.php` | Medium
21 | File | `/uncpath/` | Medium
22 | File | `/var/log/nginx` | High
23 | File | `/VPortal/mgtconsole/Subscriptions.jsp` | High
24 | File | `/wp-content/plugins/updraftplus/admin.php` | High
25 | File | `0.php` | Low
26 | File | `act.php` | Low
27 | File | `adclick.php` | Medium
28 | File | `admin` | Low
29 | File | `admin.php` | Medium
30 | File | `admin/adminsignin.html` | High
31 | File | `admin/movieview.php` | High
32 | File | `admin/versions.html` | High
33 | File | `agenda.php` | Medium
34 | ... | ... | ...
12 | File | `/healthcare/Admin/consulting_detail.php` | High
13 | File | `/if.cgi` | Low
14 | File | `/IISADMPWD` | Medium
15 | File | `/mifs/c/i/reg/reg.html` | High
16 | File | `/modules/profile/index.php` | High
17 | File | `/news.dtl.php` | High
18 | File | `/see_more_details.php` | High
19 | File | `/services/details.asp` | High
20 | File | `/setup` | Low
21 | File | `/spip.php` | Medium
22 | File | `/uncpath/` | Medium
23 | File | `/var/log/nginx` | High
24 | File | `/VPortal/mgtconsole/Subscriptions.jsp` | High
25 | File | `/wp-content/plugins/updraftplus/admin.php` | High
26 | File | `/zm/index.php` | High
27 | File | `0.php` | Low
28 | File | `act.php` | Low
29 | File | `adclick.php` | Medium
30 | File | `admin` | Low
31 | File | `admin.php` | Medium
32 | File | `admin/adminsignin.html` | High
33 | File | `admin/movieview.php` | High
34 | File | `admin/versions.html` | High
35 | File | `agenda.php` | Medium
36 | File | `ajax_calls.php` | High
37 | File | `api.php` | Low
38 | File | `army.php` | Medium
39 | ... | ... | ...
There are 291 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 337 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -218,7 +218,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -226,7 +226,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 25 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -237,49 +237,51 @@ ID | Type | Indicator | Confidence
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/controller/JobLogController.java` | High
3 | File | `/admin/save.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/sys/login` | High
7 | File | `/api/sys/set_passwd` | High
8 | File | `/api/trackedEntityInstances` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/aux` | Low
12 | File | `/b2b-supermarket/shopping-cart` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/cgi-bin/vitogate.cgi` | High
17 | File | `/change-language/de_DE` | High
18 | File | `/changePassword` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/core/conditions/AbstractWrapper.java` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/data/remove` | Medium
23 | File | `/debug/pprof` | Medium
24 | File | `/dist/index.js` | High
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forum/away.php` | High
28 | File | `/geoserver/gwc/rest.html` | High
29 | File | `/goform/formSysCmd` | High
30 | File | `/HNAP1` | Low
31 | File | `/hosts/firewall/ip` | High
32 | File | `/index.php` | Medium
33 | File | `/index.php/ccm/system/file/upload` | High
34 | File | `/jeecg-boot/sys/common/upload` | High
35 | File | `/log/decodmail.php` | High
36 | File | `/oauth/idp/.well-known/openid-configuration` | High
37 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
38 | File | `/php/ping.php` | High
39 | File | `/proxy` | Low
40 | File | `/register.do` | Medium
41 | File | `/RPS2019Service/status.html` | High
42 | File | `/s/index.php?action=statistics` | High
43 | File | `/setting` | Medium
44 | ... | ... | ...
4 | File | `/api/download` | High
5 | File | `/api/sys/login` | High
6 | File | `/api/sys/set_passwd` | High
7 | File | `/api/trackedEntityInstances` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/aux` | Low
11 | File | `/b2b-supermarket/shopping-cart` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/change-language/de_DE` | High
16 | File | `/changePassword` | High
17 | File | `/data/remove` | Medium
18 | File | `/debug/pprof` | Medium
19 | File | `/devinfo` | Medium
20 | File | `/dist/index.js` | High
21 | File | `/ecshop/admin/template.php` | High
22 | File | `/fcgi/scrut_fcgi.fcgi` | High
23 | File | `/forum/away.php` | High
24 | File | `/geoserver/gwc/rest.html` | High
25 | File | `/goform/formSysCmd` | High
26 | File | `/HNAP1` | Low
27 | File | `/hosts/firewall/ip` | High
28 | File | `/index.php` | Medium
29 | File | `/index.php/ccm/system/file/upload` | High
30 | File | `/log/decodmail.php` | High
31 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
32 | File | `/oauth/idp/.well-known/openid-configuration` | High
33 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
34 | File | `/php/ping.php` | High
35 | File | `/proxy` | Low
36 | File | `/RPS2019Service/status.html` | High
37 | File | `/s/index.php?action=statistics` | High
38 | File | `/setting` | Medium
39 | File | `/sicweb-ajax/tmproot/` | High
40 | File | `/spip.php` | Medium
41 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
42 | File | `/system/role/list` | High
43 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
44 | File | `/testConnection` | High
45 | File | `/tmp/ppd.trace` | High
46 | ... | ... | ...
There are 381 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 401 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,54 @@
# Serpent Stealer - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Serpent Stealer](https://vuldb.com/?actor.serpent_stealer). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.serpent_stealer](https://vuldb.com/?actor.serpent_stealer)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Serpent Stealer:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Serpent Stealer.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.210.242.78](https://vuldb.com/?ip.3.210.242.78) | ec2-3-210-242-78.compute-1.amazonaws.com | - | Medium
2 | [3.213.37.39](https://vuldb.com/?ip.3.213.37.39) | ec2-3-213-37-39.compute-1.amazonaws.com | - | Medium
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Serpent Stealer_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1592 | CWE-200 | Configuration | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Serpent Stealer. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `drivers/scsi/sg.c` | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://search.censys.io/hosts/3.210.242.78
* https://search.censys.io/hosts/3.213.37.39
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -33,4 +33,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -589,37 +589,40 @@ ID | Type | Indicator | Confidence
7 | File | `/admin/index.php?mode=content&page=media&action=edit` | High
8 | File | `/admin/inquiries/view_inquiry.php` | High
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/report/index.php` | High
11 | File | `/admin/search-appointment.php` | High
12 | File | `/admin/users.php?source=edit_user&id=1` | High
13 | File | `/administrator/alerts/alertLightbox.php` | High
14 | File | `/administrator/templates/default/html/windows/right.php` | High
15 | File | `/admin_route/inc_service_credits.php` | High
16 | File | `/api/runscript` | High
17 | File | `/cgi-bin/cstecgi.cgi` | High
18 | File | `/cgi-bin/webadminget.cgi` | High
19 | File | `/classes/Master.php?f=delete_service` | High
20 | File | `/classes/Master.php?f=save_course` | High
21 | File | `/config/php.ini` | High
22 | File | `/demo/module/?module=HERE` | High
23 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
24 | File | `/forum/away.php` | High
25 | File | `/goform/SysToolReboot` | High
26 | File | `/goform/WifiExtraSet` | High
27 | File | `/inc/topBarNav.php` | High
28 | File | `/index.php?m=admin&c=custom&a=plugindelhandle` | High
29 | File | `/mkshop/Men/profile.php` | High
30 | File | `/mobile/downloadfile.aspx` | High
31 | File | `/net/nfc/netlink.c` | High
32 | File | `/oauth/idp/.well-known/openid-configuration` | High
33 | File | `/out.php` | Medium
34 | File | `/outgoing.php` | High
35 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
36 | File | `/register.do` | Medium
37 | File | `/spip.php` | Medium
38 | ... | ... | ...
10 | File | `/admin/pages/edit_chicken.php` | High
11 | File | `/admin/pages/student-print.php` | High
12 | File | `/admin/report/index.php` | High
13 | File | `/admin/search-appointment.php` | High
14 | File | `/admin/users.php?source=edit_user&id=1` | High
15 | File | `/administrator/alerts/alertLightbox.php` | High
16 | File | `/administrator/templates/default/html/windows/right.php` | High
17 | File | `/admin_route/inc_service_credits.php` | High
18 | File | `/api/runscript` | High
19 | File | `/app/Http/Controllers/ImageController.php` | High
20 | File | `/cgi-bin/cstecgi.cgi` | High
21 | File | `/cgi-bin/webadminget.cgi` | High
22 | File | `/classes/Master.php?f=delete_service` | High
23 | File | `/classes/Master.php?f=save_course` | High
24 | File | `/config/php.ini` | High
25 | File | `/demo/module/?module=HERE` | High
26 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
27 | File | `/forum/away.php` | High
28 | File | `/goform/SysToolReboot` | High
29 | File | `/goform/WifiExtraSet` | High
30 | File | `/inc/topBarNav.php` | High
31 | File | `/index.php?m=admin&c=custom&a=plugindelhandle` | High
32 | File | `/mkshop/Men/profile.php` | High
33 | File | `/mobile/downloadfile.aspx` | High
34 | File | `/net/nfc/netlink.c` | High
35 | File | `/oauth/idp/.well-known/openid-configuration` | High
36 | File | `/out.php` | Medium
37 | File | `/outgoing.php` | High
38 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
39 | File | `/register.do` | Medium
40 | File | `/spip.php` | Medium
41 | ... | ... | ...
There are 326 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 351 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,8 +8,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Shade:
* [US](https://vuldb.com/?country.us)
* [LT](https://vuldb.com/?country.lt)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
@ -43,12 +43,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -81,58 +80,65 @@ ID | Type | Indicator | Confidence
21 | File | `/admin/ind_backstage.php` | High
22 | File | `/admin/leancloud.php` | High
23 | File | `/admin/list_addr_fwresource_ip.php` | High
24 | File | `/admin/manage-pages.php` | High
25 | File | `/admin/manage-users.php` | High
26 | File | `/admin/options-theme.php` | High
27 | File | `/admin/order.php` | High
28 | File | `/admin/pages/subjects.php` | High
29 | File | `/admin/pages/yearlevel.php` | High
30 | File | `/admin/regester.php` | High
31 | File | `/admin/return_add.php` | High
32 | File | `/admin/save.php` | High
33 | File | `/admin/singlelogin.php?submit=1` | High
34 | File | `/admin/students/manage_academic.php` | High
35 | File | `/admin/students/update_status.php` | High
36 | File | `/admin/subject.php` | High
37 | File | `/admin/update-clients.php` | High
38 | File | `/admin/upload/img` | High
39 | File | `/adplanet/PlanetCommentList` | High
40 | File | `/adplanet/PlanetUser` | High
41 | File | `/ample/app/action/edit_product.php` | High
42 | File | `/api/` | Low
43 | File | `/api/log/killJob` | High
44 | File | `/api/V2/internal/TaskPermissions/CheckTaskAccess` | High
45 | File | `/app/ajax/sell_return_data.php` | High
46 | File | `/app/api/controller/caiji.php` | High
47 | File | `/app/api/controller/collect.php` | High
48 | File | `/application/pay/controller/Api.php` | High
49 | File | `/article/DelectArticleById/` | High
50 | File | `/auth/auth.php?user=1` | High
51 | File | `/b2b-supermarket/catalog/all-products` | High
52 | File | `/bin/boa` | Medium
53 | File | `/boaform/device_reset.cgi` | High
54 | File | `/boaform/wlan_basic_set.cgi` | High
55 | File | `/book-services.php` | High
56 | File | `/cgi-bin/cstecgi.cgi` | High
57 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
58 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
59 | File | `/cgi-bin/vitogate.cgi` | High
60 | File | `/claire_blake` | High
61 | File | `/classes/Master.php` | High
62 | File | `/classes/Master.php?f=delete_payment` | High
63 | File | `/classes/Master.php? f=save_medicine` | High
64 | File | `/com.biepie/shared_prefs/com.bitpie_preferences.xml` | High
65 | File | `/config,admin.jsp` | High
66 | File | `/config-manager/save` | High
67 | File | `/course/filterRecords/` | High
68 | File | `/dashboard/createblog` | High
69 | File | `/dashboard?controller=UserCollection::createUser` | High
70 | File | `/download.php?file=author.png` | High
71 | File | `/drivers/infiniband/core/cm.c` | High
72 | File | `/endpoint/add-guest.php` | High
73 | ... | ... | ...
24 | File | `/admin/makehtml_freelist_action.php` | High
25 | File | `/admin/manage-pages.php` | High
26 | File | `/admin/manage-users.php` | High
27 | File | `/admin/options-theme.php` | High
28 | File | `/admin/order.php` | High
29 | File | `/admin/pages/subjects.php` | High
30 | File | `/admin/pages/yearlevel.php` | High
31 | File | `/admin/regester.php` | High
32 | File | `/admin/return_add.php` | High
33 | File | `/admin/save.php` | High
34 | File | `/admin/singlelogin.php?submit=1` | High
35 | File | `/admin/students/manage_academic.php` | High
36 | File | `/admin/students/update_status.php` | High
37 | File | `/admin/subject.php` | High
38 | File | `/admin/update-clients.php` | High
39 | File | `/admin/upload/img` | High
40 | File | `/adplanet/PlanetCommentList` | High
41 | File | `/adplanet/PlanetUser` | High
42 | File | `/ample/app/action/edit_product.php` | High
43 | File | `/api.php` | Medium
44 | File | `/api/` | Low
45 | File | `/api/log/killJob` | High
46 | File | `/app/ajax/sell_return_data.php` | High
47 | File | `/app/api/controller/caiji.php` | High
48 | File | `/app/api/controller/collect.php` | High
49 | File | `/app/Http/Controllers/ImageController.php` | High
50 | File | `/application/pay/controller/Api.php` | High
51 | File | `/article/DelectArticleById/` | High
52 | File | `/assets/php/upload.php` | High
53 | File | `/auth/auth.php?user=1` | High
54 | File | `/b2b-supermarket/catalog/all-products` | High
55 | File | `/bin/boa` | Medium
56 | File | `/boaform/device_reset.cgi` | High
57 | File | `/boaform/wlan_basic_set.cgi` | High
58 | File | `/book-services.php` | High
59 | File | `/cgi-bin/cstecgi.cgi` | High
60 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
61 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
62 | File | `/cgi-bin/vitogate.cgi` | High
63 | File | `/claire_blake` | High
64 | File | `/classes/Master.php` | High
65 | File | `/classes/Master.php?f=delete_payment` | High
66 | File | `/classes/Master.php? f=save_medicine` | High
67 | File | `/com.biepie/shared_prefs/com.bitpie_preferences.xml` | High
68 | File | `/config,admin.jsp` | High
69 | File | `/config-manager/save` | High
70 | File | `/course/filterRecords/` | High
71 | File | `/dashboard/createblog` | High
72 | File | `/dashboard?controller=UserCollection::createUser` | High
73 | File | `/devinfo` | Medium
74 | File | `/download.php?file=author.png` | High
75 | File | `/endpoint/add-guest.php` | High
76 | File | `/file-manager/delete.php` | High
77 | File | `/file-manager/rename.php` | High
78 | File | `/file-manager/upload.php` | High
79 | File | `/general/email/inbox/delete_webmail.php` | High
80 | ... | ... | ...
There are 645 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 702 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,7 +16,6 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [LA](https://vuldb.com/?country.la)
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise
@ -53,87 +52,87 @@ ID | IP address | Hostname | Campaign | Confidence
27 | [16.163.142.128](https://vuldb.com/?ip.16.163.142.128) | ec2-16-163-142-128.ap-east-1.compute.amazonaws.com | - | Medium
28 | [16.163.146.134](https://vuldb.com/?ip.16.163.146.134) | ec2-16-163-146-134.ap-east-1.compute.amazonaws.com | - | Medium
29 | [18.193.11.42](https://vuldb.com/?ip.18.193.11.42) | ec2-18-193-11-42.eu-central-1.compute.amazonaws.com | - | Medium
30 | [20.6.82.79](https://vuldb.com/?ip.20.6.82.79) | - | - | High
31 | [20.210.134.241](https://vuldb.com/?ip.20.210.134.241) | - | - | High
32 | [20.214.1.160](https://vuldb.com/?ip.20.214.1.160) | - | - | High
33 | [23.225.71.115](https://vuldb.com/?ip.23.225.71.115) | - | - | High
34 | [27.44.204.144](https://vuldb.com/?ip.27.44.204.144) | - | - | High
35 | [27.44.204.161](https://vuldb.com/?ip.27.44.204.161) | - | - | High
36 | [27.44.204.219](https://vuldb.com/?ip.27.44.204.219) | - | - | High
37 | [27.44.204.229](https://vuldb.com/?ip.27.44.204.229) | - | - | High
38 | [27.44.204.233](https://vuldb.com/?ip.27.44.204.233) | - | - | High
39 | [34.81.45.231](https://vuldb.com/?ip.34.81.45.231) | 231.45.81.34.bc.googleusercontent.com | - | Medium
40 | [34.92.30.54](https://vuldb.com/?ip.34.92.30.54) | 54.30.92.34.bc.googleusercontent.com | - | Medium
41 | [34.92.77.165](https://vuldb.com/?ip.34.92.77.165) | 165.77.92.34.bc.googleusercontent.com | - | Medium
42 | [34.96.231.241](https://vuldb.com/?ip.34.96.231.241) | 241.231.96.34.bc.googleusercontent.com | - | Medium
43 | [35.77.99.82](https://vuldb.com/?ip.35.77.99.82) | ec2-35-77-99-82.ap-northeast-1.compute.amazonaws.com | - | Medium
44 | [36.255.221.118](https://vuldb.com/?ip.36.255.221.118) | - | - | High
45 | [37.1.193.156](https://vuldb.com/?ip.37.1.193.156) | uwme.ru | - | High
46 | [37.120.247.29](https://vuldb.com/?ip.37.120.247.29) | - | - | High
47 | [38.45.120.138](https://vuldb.com/?ip.38.45.120.138) | - | - | High
48 | [38.45.120.139](https://vuldb.com/?ip.38.45.120.139) | - | - | High
49 | [38.45.120.140](https://vuldb.com/?ip.38.45.120.140) | - | - | High
50 | [38.45.120.141](https://vuldb.com/?ip.38.45.120.141) | - | - | High
51 | [38.45.120.142](https://vuldb.com/?ip.38.45.120.142) | - | - | High
52 | [38.47.116.103](https://vuldb.com/?ip.38.47.116.103) | - | - | High
53 | [38.47.123.94](https://vuldb.com/?ip.38.47.123.94) | - | - | High
54 | [38.47.220.183](https://vuldb.com/?ip.38.47.220.183) | - | - | High
55 | [38.47.221.86](https://vuldb.com/?ip.38.47.221.86) | - | - | High
56 | [38.47.221.162](https://vuldb.com/?ip.38.47.221.162) | - | - | High
57 | [38.54.20.187](https://vuldb.com/?ip.38.54.20.187) | - | - | High
58 | [38.54.32.114](https://vuldb.com/?ip.38.54.32.114) | - | - | High
59 | [38.54.50.224](https://vuldb.com/?ip.38.54.50.224) | - | - | High
60 | [38.54.84.31](https://vuldb.com/?ip.38.54.84.31) | - | - | High
61 | [38.60.217.40](https://vuldb.com/?ip.38.60.217.40) | - | - | High
62 | [38.60.217.198](https://vuldb.com/?ip.38.60.217.198) | - | - | High
63 | [38.60.221.150](https://vuldb.com/?ip.38.60.221.150) | - | - | High
64 | [38.180.54.6](https://vuldb.com/?ip.38.180.54.6) | - | - | High
65 | [38.181.24.48](https://vuldb.com/?ip.38.181.24.48) | - | - | High
66 | [39.96.58.23](https://vuldb.com/?ip.39.96.58.23) | - | - | High
67 | [40.74.70.136](https://vuldb.com/?ip.40.74.70.136) | - | - | High
68 | [43.128.40.28](https://vuldb.com/?ip.43.128.40.28) | - | - | High
69 | [43.129.188.223](https://vuldb.com/?ip.43.129.188.223) | - | - | High
70 | [43.132.173.7](https://vuldb.com/?ip.43.132.173.7) | - | - | High
71 | [43.135.1.200](https://vuldb.com/?ip.43.135.1.200) | - | - | High
72 | [43.153.63.174](https://vuldb.com/?ip.43.153.63.174) | - | - | High
73 | [43.154.29.157](https://vuldb.com/?ip.43.154.29.157) | - | - | High
74 | [43.229.112.203](https://vuldb.com/?ip.43.229.112.203) | - | - | High
75 | [43.230.161.205](https://vuldb.com/?ip.43.230.161.205) | - | - | High
76 | [43.242.34.12](https://vuldb.com/?ip.43.242.34.12) | - | - | High
77 | [43.242.34.23](https://vuldb.com/?ip.43.242.34.23) | - | - | High
78 | [43.242.34.30](https://vuldb.com/?ip.43.242.34.30) | - | - | High
79 | [43.255.28.190](https://vuldb.com/?ip.43.255.28.190) | - | - | High
80 | [45.32.106.247](https://vuldb.com/?ip.45.32.106.247) | 45.32.106.247.vultrusercontent.com | - | High
81 | [45.63.65.123](https://vuldb.com/?ip.45.63.65.123) | 45.63.65.123.vultrusercontent.com | - | High
82 | [45.67.34.151](https://vuldb.com/?ip.45.67.34.151) | vm1974176.stark-industries.solutions | - | High
83 | [45.67.230.185](https://vuldb.com/?ip.45.67.230.185) | vm1503208.stark-industries.solutions | - | High
84 | [45.74.6.14](https://vuldb.com/?ip.45.74.6.14) | - | - | High
85 | [45.74.6.77](https://vuldb.com/?ip.45.74.6.77) | - | - | High
86 | [45.74.6.148](https://vuldb.com/?ip.45.74.6.148) | - | - | High
87 | [45.74.6.169](https://vuldb.com/?ip.45.74.6.169) | - | - | High
88 | [45.74.6.174](https://vuldb.com/?ip.45.74.6.174) | - | - | High
89 | [45.74.6.175](https://vuldb.com/?ip.45.74.6.175) | - | - | High
90 | [45.74.6.188](https://vuldb.com/?ip.45.74.6.188) | - | - | High
91 | [45.74.6.251](https://vuldb.com/?ip.45.74.6.251) | - | - | High
92 | [45.74.41.38](https://vuldb.com/?ip.45.74.41.38) | - | - | High
93 | [45.76.83.253](https://vuldb.com/?ip.45.76.83.253) | 45.76.83.253.vultrusercontent.com | - | High
94 | [45.76.110.175](https://vuldb.com/?ip.45.76.110.175) | 45.76.110.175.vultrusercontent.com | - | High
95 | [45.76.189.91](https://vuldb.com/?ip.45.76.189.91) | 45.76.189.91.vultrusercontent.com | - | High
96 | [45.76.213.19](https://vuldb.com/?ip.45.76.213.19) | 45.76.213.19.vultrusercontent.com | - | High
97 | [45.76.217.11](https://vuldb.com/?ip.45.76.217.11) | 45.76.217.11.vultrusercontent.com | - | High
98 | [45.77.157.245](https://vuldb.com/?ip.45.77.157.245) | 45.77.157.245.vultrusercontent.com | - | High
99 | [45.77.174.203](https://vuldb.com/?ip.45.77.174.203) | - | - | High
100 | [45.77.183.245](https://vuldb.com/?ip.45.77.183.245) | 45.77.183.245.vultrusercontent.com | - | High
101 | [45.77.244.237](https://vuldb.com/?ip.45.77.244.237) | - | - | High
102 | [45.86.162.190](https://vuldb.com/?ip.45.86.162.190) | mta0.foodvaly.pw | - | High
103 | [45.117.102.174](https://vuldb.com/?ip.45.117.102.174) | 45.117.102.174.static.xtom.com | - | High
104 | [45.129.199.38](https://vuldb.com/?ip.45.129.199.38) | - | - | High
105 | [45.195.76.26](https://vuldb.com/?ip.45.195.76.26) | - | - | High
106 | [46.17.103.152](https://vuldb.com/?ip.46.17.103.152) | - | - | High
107 | [46.246.98.47](https://vuldb.com/?ip.46.246.98.47) | 46-246-98-47.static.glesys.net | - | High
30 | [20.2.219.165](https://vuldb.com/?ip.20.2.219.165) | - | - | High
31 | [20.6.82.79](https://vuldb.com/?ip.20.6.82.79) | - | - | High
32 | [20.210.134.241](https://vuldb.com/?ip.20.210.134.241) | - | - | High
33 | [20.214.1.160](https://vuldb.com/?ip.20.214.1.160) | - | - | High
34 | [23.225.71.115](https://vuldb.com/?ip.23.225.71.115) | - | - | High
35 | [27.44.204.144](https://vuldb.com/?ip.27.44.204.144) | - | - | High
36 | [27.44.204.161](https://vuldb.com/?ip.27.44.204.161) | - | - | High
37 | [27.44.204.219](https://vuldb.com/?ip.27.44.204.219) | - | - | High
38 | [27.44.204.229](https://vuldb.com/?ip.27.44.204.229) | - | - | High
39 | [27.44.204.233](https://vuldb.com/?ip.27.44.204.233) | - | - | High
40 | [34.81.45.231](https://vuldb.com/?ip.34.81.45.231) | 231.45.81.34.bc.googleusercontent.com | - | Medium
41 | [34.92.30.54](https://vuldb.com/?ip.34.92.30.54) | 54.30.92.34.bc.googleusercontent.com | - | Medium
42 | [34.92.77.165](https://vuldb.com/?ip.34.92.77.165) | 165.77.92.34.bc.googleusercontent.com | - | Medium
43 | [34.96.231.241](https://vuldb.com/?ip.34.96.231.241) | 241.231.96.34.bc.googleusercontent.com | - | Medium
44 | [35.77.99.82](https://vuldb.com/?ip.35.77.99.82) | ec2-35-77-99-82.ap-northeast-1.compute.amazonaws.com | - | Medium
45 | [36.255.221.118](https://vuldb.com/?ip.36.255.221.118) | - | - | High
46 | [37.1.193.156](https://vuldb.com/?ip.37.1.193.156) | uwme.ru | - | High
47 | [37.120.247.29](https://vuldb.com/?ip.37.120.247.29) | - | - | High
48 | [38.45.120.138](https://vuldb.com/?ip.38.45.120.138) | - | - | High
49 | [38.45.120.139](https://vuldb.com/?ip.38.45.120.139) | - | - | High
50 | [38.45.120.140](https://vuldb.com/?ip.38.45.120.140) | - | - | High
51 | [38.45.120.141](https://vuldb.com/?ip.38.45.120.141) | - | - | High
52 | [38.45.120.142](https://vuldb.com/?ip.38.45.120.142) | - | - | High
53 | [38.47.116.103](https://vuldb.com/?ip.38.47.116.103) | - | - | High
54 | [38.47.123.94](https://vuldb.com/?ip.38.47.123.94) | - | - | High
55 | [38.47.220.183](https://vuldb.com/?ip.38.47.220.183) | - | - | High
56 | [38.47.221.86](https://vuldb.com/?ip.38.47.221.86) | - | - | High
57 | [38.47.221.162](https://vuldb.com/?ip.38.47.221.162) | - | - | High
58 | [38.54.20.187](https://vuldb.com/?ip.38.54.20.187) | - | - | High
59 | [38.54.32.114](https://vuldb.com/?ip.38.54.32.114) | - | - | High
60 | [38.54.50.224](https://vuldb.com/?ip.38.54.50.224) | - | - | High
61 | [38.54.84.31](https://vuldb.com/?ip.38.54.84.31) | - | - | High
62 | [38.60.217.40](https://vuldb.com/?ip.38.60.217.40) | - | - | High
63 | [38.60.217.198](https://vuldb.com/?ip.38.60.217.198) | - | - | High
64 | [38.60.221.150](https://vuldb.com/?ip.38.60.221.150) | - | - | High
65 | [38.180.54.6](https://vuldb.com/?ip.38.180.54.6) | - | - | High
66 | [38.181.24.48](https://vuldb.com/?ip.38.181.24.48) | - | - | High
67 | [39.96.58.23](https://vuldb.com/?ip.39.96.58.23) | - | - | High
68 | [40.74.70.136](https://vuldb.com/?ip.40.74.70.136) | - | - | High
69 | [43.128.40.28](https://vuldb.com/?ip.43.128.40.28) | - | - | High
70 | [43.129.188.223](https://vuldb.com/?ip.43.129.188.223) | - | - | High
71 | [43.132.173.7](https://vuldb.com/?ip.43.132.173.7) | - | - | High
72 | [43.135.1.200](https://vuldb.com/?ip.43.135.1.200) | - | - | High
73 | [43.153.63.174](https://vuldb.com/?ip.43.153.63.174) | - | - | High
74 | [43.154.29.157](https://vuldb.com/?ip.43.154.29.157) | - | - | High
75 | [43.229.112.203](https://vuldb.com/?ip.43.229.112.203) | - | - | High
76 | [43.230.161.205](https://vuldb.com/?ip.43.230.161.205) | - | - | High
77 | [43.242.34.12](https://vuldb.com/?ip.43.242.34.12) | - | - | High
78 | [43.242.34.23](https://vuldb.com/?ip.43.242.34.23) | - | - | High
79 | [43.242.34.30](https://vuldb.com/?ip.43.242.34.30) | - | - | High
80 | [43.255.28.190](https://vuldb.com/?ip.43.255.28.190) | - | - | High
81 | [45.32.106.247](https://vuldb.com/?ip.45.32.106.247) | 45.32.106.247.vultrusercontent.com | - | High
82 | [45.63.65.123](https://vuldb.com/?ip.45.63.65.123) | 45.63.65.123.vultrusercontent.com | - | High
83 | [45.67.34.151](https://vuldb.com/?ip.45.67.34.151) | vm1974176.stark-industries.solutions | - | High
84 | [45.67.230.185](https://vuldb.com/?ip.45.67.230.185) | vm1503208.stark-industries.solutions | - | High
85 | [45.74.6.14](https://vuldb.com/?ip.45.74.6.14) | - | - | High
86 | [45.74.6.77](https://vuldb.com/?ip.45.74.6.77) | - | - | High
87 | [45.74.6.148](https://vuldb.com/?ip.45.74.6.148) | - | - | High
88 | [45.74.6.169](https://vuldb.com/?ip.45.74.6.169) | - | - | High
89 | [45.74.6.174](https://vuldb.com/?ip.45.74.6.174) | - | - | High
90 | [45.74.6.175](https://vuldb.com/?ip.45.74.6.175) | - | - | High
91 | [45.74.6.188](https://vuldb.com/?ip.45.74.6.188) | - | - | High
92 | [45.74.6.251](https://vuldb.com/?ip.45.74.6.251) | - | - | High
93 | [45.74.41.38](https://vuldb.com/?ip.45.74.41.38) | - | - | High
94 | [45.76.83.253](https://vuldb.com/?ip.45.76.83.253) | 45.76.83.253.vultrusercontent.com | - | High
95 | [45.76.110.175](https://vuldb.com/?ip.45.76.110.175) | 45.76.110.175.vultrusercontent.com | - | High
96 | [45.76.189.91](https://vuldb.com/?ip.45.76.189.91) | 45.76.189.91.vultrusercontent.com | - | High
97 | [45.76.213.19](https://vuldb.com/?ip.45.76.213.19) | 45.76.213.19.vultrusercontent.com | - | High
98 | [45.76.217.11](https://vuldb.com/?ip.45.76.217.11) | 45.76.217.11.vultrusercontent.com | - | High
99 | [45.77.157.245](https://vuldb.com/?ip.45.77.157.245) | 45.77.157.245.vultrusercontent.com | - | High
100 | [45.77.174.203](https://vuldb.com/?ip.45.77.174.203) | - | - | High
101 | [45.77.183.245](https://vuldb.com/?ip.45.77.183.245) | 45.77.183.245.vultrusercontent.com | - | High
102 | [45.77.244.237](https://vuldb.com/?ip.45.77.244.237) | - | - | High
103 | [45.86.162.190](https://vuldb.com/?ip.45.86.162.190) | mta0.foodvaly.pw | - | High
104 | [45.117.102.174](https://vuldb.com/?ip.45.117.102.174) | 45.117.102.174.static.xtom.com | - | High
105 | [45.129.199.38](https://vuldb.com/?ip.45.129.199.38) | - | - | High
106 | [45.195.76.26](https://vuldb.com/?ip.45.195.76.26) | - | - | High
107 | [46.17.103.152](https://vuldb.com/?ip.46.17.103.152) | - | - | High
108 | ... | ... | ... | ...
There are 426 more IOC items available. Please use our online service to access the data.
There are 427 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -165,42 +164,42 @@ ID | Type | Indicator | Confidence
7 | File | `/admin/fields/manage_field.php` | High
8 | File | `/admin/regester.php` | High
9 | File | `/admin/update-clients.php` | High
10 | File | `/admin_route/dec_service_credits.php` | High
11 | File | `/admin_route/inc_service_credits.php` | High
12 | File | `/api/baskets/{name}` | High
13 | File | `/api/cron/settings/setJob/` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/v1/terminal/sessions/?limit=1` | High
16 | File | `/app/api/controller/default/Sqlite.php` | High
17 | File | `/apply.cgi` | Medium
18 | File | `/authenticationendpoint/login.do` | High
19 | File | `/b2b-supermarket/shopping-cart` | High
20 | File | `/bin/boa` | Medium
21 | File | `/boaform/device_reset.cgi` | High
22 | File | `/bsms_ci/index.php` | High
23 | File | `/bsms_ci/index.php/user/edit_user/` | High
24 | File | `/catalog/compare` | High
25 | File | `/cgi-bin/cstecgi.cgi` | High
26 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
27 | File | `/cgi-bin/downloadFile.cgi` | High
28 | File | `/cgi-bin/kerbynet` | High
29 | File | `/cgi-bin/koha/catalogue/search.pl` | High
30 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
31 | File | `/cgi-bin/R14.2/easy1350.pl` | High
32 | File | `/cgi-bin/wlogin.cgi` | High
33 | File | `/clinic/disease_symptoms_view.php` | High
34 | File | `/config/getuser` | High
35 | File | `/dashboard/snapshot/*?orgId=0` | High
36 | File | `/debug/pprof` | Medium
37 | File | `/DXR.axd` | Medium
38 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
39 | File | `/forum/away.php` | High
40 | File | `/geoserver/gwc/rest.html` | High
41 | File | `/importexport.php` | High
42 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
10 | File | `/admin_ping.htm` | High
11 | File | `/admin_route/dec_service_credits.php` | High
12 | File | `/admin_route/inc_service_credits.php` | High
13 | File | `/api/baskets/{name}` | High
14 | File | `/api/cron/settings/setJob/` | High
15 | File | `/api/sys/set_passwd` | High
16 | File | `/api/v1/terminal/sessions/?limit=1` | High
17 | File | `/app/api/controller/default/Sqlite.php` | High
18 | File | `/apply.cgi` | Medium
19 | File | `/arch/x86/mm/cpu_entry_area.c` | High
20 | File | `/authenticationendpoint/login.do` | High
21 | File | `/b2b-supermarket/shopping-cart` | High
22 | File | `/bin/boa` | Medium
23 | File | `/boaform/device_reset.cgi` | High
24 | File | `/boafrm/formMapDelDevice` | High
25 | File | `/bsms_ci/index.php` | High
26 | File | `/bsms_ci/index.php/user/edit_user/` | High
27 | File | `/catalog/compare` | High
28 | File | `/cgi-bin/cstecgi.cgi` | High
29 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
30 | File | `/cgi-bin/downloadFile.cgi` | High
31 | File | `/cgi-bin/kerbynet` | High
32 | File | `/cgi-bin/koha/catalogue/search.pl` | High
33 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
34 | File | `/cgi-bin/R14.2/easy1350.pl` | High
35 | File | `/cgi-bin/wlogin.cgi` | High
36 | File | `/clinic/disease_symptoms_view.php` | High
37 | File | `/config/getuser` | High
38 | File | `/core/redirect` | High
39 | File | `/dashboard/snapshot/*?orgId=0` | High
40 | File | `/debug/pprof` | Medium
41 | File | `/DXR.axd` | Medium
42 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
43 | ... | ... | ...
There are 370 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 375 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -771,42 +771,42 @@ ID | Type | Indicator | Confidence
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/edit_teacher.php` | High
9 | File | `/admin/read.php?mudi=getSignal` | High
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/api/baskets/{name}` | High
14 | File | `/api/stl/actions/search` | High
15 | File | `/api/sys/login` | High
16 | File | `/api/sys/set_passwd` | High
17 | File | `/api/trackedEntityInstances` | High
18 | File | `/api/v1/attack/falco` | High
19 | File | `/api/v2/cli/commands` | High
20 | File | `/aux` | Low
21 | File | `/bin/ate` | Medium
22 | File | `/boat/login.php` | High
23 | File | `/booking/show_bookings/` | High
24 | File | `/bsms_ci/index.php/book` | High
10 | File | `/admin/statistics/ConfigureStatistics` | High
11 | File | `/alphaware/summary.php` | High
12 | File | `/api/` | Low
13 | File | `/api/admin/store/product/list` | High
14 | File | `/api/baskets/{name}` | High
15 | File | `/api/stl/actions/search` | High
16 | File | `/api/sys/login` | High
17 | File | `/api/sys/set_passwd` | High
18 | File | `/api/trackedEntityInstances` | High
19 | File | `/api/v1/attack/falco` | High
20 | File | `/api/v2/cli/commands` | High
21 | File | `/aux` | Low
22 | File | `/bin/ate` | Medium
23 | File | `/boat/login.php` | High
24 | File | `/booking/show_bookings/` | High
25 | File | `/cgi-bin` | Medium
26 | File | `/cgi-bin/touchlist_sync.cgi` | High
27 | File | `/cgi-bin/wapopen` | High
28 | File | `/cgi-bin/wlogin.cgi` | High
29 | File | `/changePassword` | High
30 | File | `/Content/Template/root/reverse-shell.aspx` | High
31 | File | `/dashboard/add-blog.php` | High
32 | File | `/data/remove` | Medium
33 | File | `/debug/pprof` | Medium
34 | File | `/ecshop/admin/template.php` | High
35 | File | `/env` | Low
36 | File | `/forum/away.php` | High
37 | File | `/group1/uploa` | High
38 | File | `/index.php` | Medium
39 | File | `/medicines/profile.php` | High
40 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
41 | File | `/oauth/idp/.well-known/openid-configuration` | High
42 | File | `/pf/idprofile.ping` | High
26 | File | `/cgi-bin/wapopen` | High
27 | File | `/cgi-bin/wlogin.cgi` | High
28 | File | `/changePassword` | High
29 | File | `/Content/Template/root/reverse-shell.aspx` | High
30 | File | `/dashboard/add-blog.php` | High
31 | File | `/data/remove` | Medium
32 | File | `/debug/pprof` | Medium
33 | File | `/ecshop/admin/template.php` | High
34 | File | `/env` | Low
35 | File | `/forum/away.php` | High
36 | File | `/group1/uploa` | High
37 | File | `/index.php` | Medium
38 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
39 | File | `/oauth/idp/.well-known/openid-configuration` | High
40 | File | `/pf/idprofile.ping` | High
41 | File | `/php-sms/admin/?page=user/manage_user` | High
42 | File | `/reservation/add_message.php` | High
43 | ... | ... | ...
There are 373 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 371 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -41,7 +41,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -67,7 +67,7 @@ ID | Type | Indicator | Confidence
10 | File | `/uncpath/` | Medium
11 | ... | ... | ...
There are 80 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 81 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [NL](https://vuldb.com/?country.nl)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -47,8 +47,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -59,52 +58,54 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?p=products` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/controller/JobLogController.java` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/admin/system/store/order/list` | High
12 | File | `/api/baskets/{name}` | High
13 | File | `/api/stl/actions/search` | High
14 | File | `/api/sys/login` | High
15 | File | `/api/sys/set_passwd` | High
16 | File | `/api/v2/cli/commands` | High
17 | File | `/attachments` | Medium
18 | File | `/bin/ate` | Medium
19 | File | `/boat/login.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/bsms_ci/index.php/book` | High
22 | File | `/cgi-bin` | Medium
23 | File | `/cgi-bin/luci/api/wireless` | High
24 | File | `/cgi-bin/wlogin.cgi` | High
25 | File | `/changePassword` | High
26 | File | `/Content/Template/root/reverse-shell.aspx` | High
27 | File | `/context/%2e/WEB-INF/web.xml` | High
16 | File | `/api/trackedEntityInstances` | High
17 | File | `/api/v2/cli/commands` | High
18 | File | `/attachments` | Medium
19 | File | `/aux` | Low
20 | File | `/bin/ate` | Medium
21 | File | `/boat/login.php` | High
22 | File | `/booking/show_bookings/` | High
23 | File | `/bsms_ci/index.php/book` | High
24 | File | `/cgi-bin` | Medium
25 | File | `/cgi-bin/wlogin.cgi` | High
26 | File | `/changePassword` | High
27 | File | `/Content/Template/root/reverse-shell.aspx` | High
28 | File | `/csms/?page=contact_us` | High
29 | File | `/dashboard/add-blog.php` | High
30 | File | `/debug/pprof` | Medium
31 | File | `/ecshop/admin/template.php` | High
32 | File | `/env` | Low
33 | File | `/etc/hosts` | Medium
34 | File | `/forum/away.php` | High
35 | File | `/goform/setmac` | High
36 | File | `/goform/wizard_end` | High
37 | File | `/group1/uploa` | High
38 | File | `/manage-apartment.php` | High
39 | File | `/medicines/profile.php` | High
40 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
41 | File | `/pages/apply_vacancy.php` | High
42 | File | `/php-sms/admin/?page=user/manage_user` | High
43 | File | `/proxy` | Low
44 | File | `/reservation/add_message.php` | High
45 | ... | ... | ...
30 | File | `/data/remove` | Medium
31 | File | `/debug/pprof` | Medium
32 | File | `/ecshop/admin/template.php` | High
33 | File | `/env` | Low
34 | File | `/etc/hosts` | Medium
35 | File | `/forum/away.php` | High
36 | File | `/group1/uploa` | High
37 | File | `/index.php` | Medium
38 | File | `/medicines/profile.php` | High
39 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
40 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
41 | File | `/php-sms/admin/?page=user/manage_user` | High
42 | File | `/proxy` | Low
43 | File | `/reservation/add_message.php` | High
44 | File | `/resources//../` | High
45 | File | `/spip.php` | Medium
46 | File | `/testConnection` | High
47 | ... | ... | ...
There are 388 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 407 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -123,4 +124,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -77,7 +77,7 @@ ID | Type | Indicator | Confidence
27 | File | `/RestAPI` | Medium
28 | ... | ... | ...
There are 239 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 238 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -22,25 +22,49 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.245.21](https://vuldb.com/?ip.2.56.245.21) | - | - | High
2 | [5.2.70.111](https://vuldb.com/?ip.5.2.70.111) | - | - | High
3 | [5.2.72.165](https://vuldb.com/?ip.5.2.72.165) | - | - | High
4 | [5.181.156.107](https://vuldb.com/?ip.5.181.156.107) | no-rdns.mivocloud.com | - | High
5 | [5.181.156.244](https://vuldb.com/?ip.5.181.156.244) | no-rdns.mivocloud.com | - | High
6 | [5.182.206.168](https://vuldb.com/?ip.5.182.206.168) | - | - | High
7 | [5.230.67.22](https://vuldb.com/?ip.5.230.67.22) | placeholder.noezserver.de | - | High
8 | [5.230.67.166](https://vuldb.com/?ip.5.230.67.166) | placeholder.noezserver.de | - | High
9 | [5.230.67.191](https://vuldb.com/?ip.5.230.67.191) | placeholder.noezserver.de | - | High
10 | [5.252.178.129](https://vuldb.com/?ip.5.252.178.129) | 5-252-178-129.mivocloud.com | - | High
11 | [5.252.179.18](https://vuldb.com/?ip.5.252.179.18) | 5-252-179-18.mivocloud.com | - | High
12 | [5.252.179.197](https://vuldb.com/?ip.5.252.179.197) | no-rdns.mivocloud.com | - | High
13 | [5.252.195.27](https://vuldb.com/?ip.5.252.195.27) | 195-27.static.ipcserver.net | - | High
14 | [5.252.195.55](https://vuldb.com/?ip.5.252.195.55) | 195-55.static.ipcserver.net | - | High
15 | [5.252.195.161](https://vuldb.com/?ip.5.252.195.161) | 195-161.static.ipcserver.net | - | High
16 | [5.255.103.63](https://vuldb.com/?ip.5.255.103.63) | - | - | High
17 | [45.86.162.75](https://vuldb.com/?ip.45.86.162.75) | - | - | High
18 | ... | ... | ... | ...
2 | [2.58.14.202](https://vuldb.com/?ip.2.58.14.202) | crm.road-cargo.com.ua | - | High
3 | [2.58.14.249](https://vuldb.com/?ip.2.58.14.249) | - | - | High
4 | [2.58.15.61](https://vuldb.com/?ip.2.58.15.61) | - | - | High
5 | [5.2.70.111](https://vuldb.com/?ip.5.2.70.111) | - | - | High
6 | [5.2.72.165](https://vuldb.com/?ip.5.2.72.165) | - | - | High
7 | [5.2.74.116](https://vuldb.com/?ip.5.2.74.116) | - | - | High
8 | [5.2.76.232](https://vuldb.com/?ip.5.2.76.232) | - | - | High
9 | [5.2.77.238](https://vuldb.com/?ip.5.2.77.238) | - | - | High
10 | [5.2.78.64](https://vuldb.com/?ip.5.2.78.64) | - | - | High
11 | [5.149.249.186](https://vuldb.com/?ip.5.149.249.186) | - | - | High
12 | [5.181.156.107](https://vuldb.com/?ip.5.181.156.107) | no-rdns.mivocloud.com | - | High
13 | [5.181.156.244](https://vuldb.com/?ip.5.181.156.244) | no-rdns.mivocloud.com | - | High
14 | [5.182.206.168](https://vuldb.com/?ip.5.182.206.168) | - | - | High
15 | [5.230.67.22](https://vuldb.com/?ip.5.230.67.22) | placeholder.noezserver.de | - | High
16 | [5.230.67.41](https://vuldb.com/?ip.5.230.67.41) | placeholder.noezserver.de | - | High
17 | [5.230.67.108](https://vuldb.com/?ip.5.230.67.108) | placeholder.noezserver.de | - | High
18 | [5.230.67.166](https://vuldb.com/?ip.5.230.67.166) | placeholder.noezserver.de | - | High
19 | [5.230.67.170](https://vuldb.com/?ip.5.230.67.170) | placeholder.noezserver.de | - | High
20 | [5.230.67.191](https://vuldb.com/?ip.5.230.67.191) | placeholder.noezserver.de | - | High
21 | [5.230.67.201](https://vuldb.com/?ip.5.230.67.201) | placeholder.noezserver.de | - | High
22 | [5.230.67.211](https://vuldb.com/?ip.5.230.67.211) | placeholder.noezserver.de | - | High
23 | [5.230.67.243](https://vuldb.com/?ip.5.230.67.243) | placeholder.noezserver.de | - | High
24 | [5.230.68.124](https://vuldb.com/?ip.5.230.68.124) | placeholder.noezserver.de | - | High
25 | [5.230.68.190](https://vuldb.com/?ip.5.230.68.190) | placeholder.noezserver.de | - | High
26 | [5.230.69.72](https://vuldb.com/?ip.5.230.69.72) | placeholder.noezserver.de | - | High
27 | [5.230.69.136](https://vuldb.com/?ip.5.230.69.136) | placeholder.noezserver.de | - | High
28 | [5.230.71.10](https://vuldb.com/?ip.5.230.71.10) | placeholder.noezserver.de | - | High
29 | [5.230.72.27](https://vuldb.com/?ip.5.230.72.27) | placeholder.noezserver.de | - | High
30 | [5.230.72.63](https://vuldb.com/?ip.5.230.72.63) | placeholder.noezserver.de | - | High
31 | [5.230.72.98](https://vuldb.com/?ip.5.230.72.98) | placeholder.noezserver.de | - | High
32 | [5.230.72.173](https://vuldb.com/?ip.5.230.72.173) | placeholder.noezserver.de | - | High
33 | [5.230.72.184](https://vuldb.com/?ip.5.230.72.184) | placeholder.noezserver.de | - | High
34 | [5.230.72.213](https://vuldb.com/?ip.5.230.72.213) | placeholder.noezserver.de | - | High
35 | [5.230.73.48](https://vuldb.com/?ip.5.230.73.48) | - | - | High
36 | [5.230.73.60](https://vuldb.com/?ip.5.230.73.60) | placeholder.noezserver.de | - | High
37 | [5.230.73.106](https://vuldb.com/?ip.5.230.73.106) | placeholder.noezserver.de | - | High
38 | [5.230.73.180](https://vuldb.com/?ip.5.230.73.180) | placeholder.noezserver.de | - | High
39 | [5.230.74.66](https://vuldb.com/?ip.5.230.74.66) | - | - | High
40 | [5.230.74.103](https://vuldb.com/?ip.5.230.74.103) | - | - | High
41 | [5.230.74.251](https://vuldb.com/?ip.5.230.74.251) | - | - | High
42 | ... | ... | ... | ...
There are 69 more IOC items available. Please use our online service to access the data.
There are 164 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -48,14 +72,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-37 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -63,56 +88,59 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/?page=system_info/contact_info` | High
2 | File | `/api/RecordingList/DownloadRecord?file=` | High
3 | File | `/apply.cgi` | Medium
4 | File | `/backups/` | Medium
5 | File | `/blogengine/api/posts` | High
6 | File | `/cgi-bin/wlogin.cgi` | High
7 | File | `/client.php` | Medium
8 | File | `/controller/OnlinePreviewController.java` | High
9 | File | `/dashboard/reports/logs/view` | High
10 | File | `/dashboard/system/express/entities/forms/save_control/[GUID]` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/forum/away.php` | High
13 | File | `/goform/delAd` | High
14 | File | `/goform/setMAC` | High
15 | File | `/goform/wifiSSIDset` | High
16 | File | `/items/view_item.php` | High
17 | File | `/librarian/bookdetails.php` | High
18 | File | `/login` | Low
19 | File | `/login/index.php` | High
20 | File | `/mail/index.html` | High
21 | File | `/mgmt/tm/util/bash` | High
22 | File | `/MIME/INBOX-MM-1/` | High
23 | File | `/ms/file/uploadTemplate.do` | High
24 | File | `/novel-admin/src/main/java/com/java2nb/common/controller/FileController.java` | High
25 | File | `/ofrs/admin/?page=requests/view_request` | High
26 | File | `/pages/processlogin.php` | High
27 | File | `/patient/appointment.php` | High
28 | File | `/pet_shop/classes/Master.php?f=delete_sub_category` | High
29 | File | `/php/ajax.php` | High
30 | File | `/product.php` | Medium
31 | File | `/ptipupgrade.cgi` | High
32 | File | `/public/login.htm` | High
33 | File | `/release-x64/otfccdump+0x6b6a8f` | High
34 | File | `/scripts/unlock_tasks.php` | High
35 | File | `/Service/FileHandler.ashx` | High
36 | File | `/spip.php` | Medium
37 | File | `/Storage/Emulated/0/Telegram/Telegram` | High
38 | File | `/student/bookdetails.php` | High
39 | File | `/sys/user/queryUserComponentData` | High
40 | File | `/system/user/modules/mod_users/controller.php` | High
41 | File | `/table_manager/view/cu_user_groups` | High
42 | ... | ... | ...
1 | File | `//proc/kcore` | Medium
2 | File | `/admin.php/Admin/adminadd.html` | High
3 | File | `/admin/about-us.php` | High
4 | File | `/admin/action/delete-vaccine.php` | High
5 | File | `/Admin/add-student.php` | High
6 | File | `/admin/index2.html` | High
7 | File | `/admin/settings/save.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/RecordingList/DownloadRecord?file=` | High
11 | File | `/app/index/controller/Common.php` | High
12 | File | `/apply.cgi` | Medium
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/College/admin/teacher.php` | High
16 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
17 | File | `/dcim/rack-roles/` | High
18 | File | `/dipam/athlete-profile.php` | High
19 | File | `/forms/doLogin` | High
20 | File | `/forum/away.php` | High
21 | File | `/goform/addUserName` | High
22 | File | `/goform/aspForm` | High
23 | File | `/goform/delAd` | High
24 | File | `/goform/wifiSSIDset` | High
25 | File | `/gpac/src/bifs/unquantize.c` | High
26 | File | `/inc/topBarNav.php` | High
27 | File | `/index.asp` | Medium
28 | File | `/index.php` | Medium
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/jfinal_cms/system/role/list` | High
31 | File | `/kelas/data` | Medium
32 | File | `/listplace/user/ticket/create` | High
33 | File | `/Moosikay/order.php` | High
34 | File | `/php-sms/admin/quotes/manage_remark.php` | High
35 | File | `/rapi/read_url` | High
36 | File | `/scripts/unlock_tasks.php` | High
37 | File | `/secure/QueryComponent!Default.jspa` | High
38 | File | `/squashfs-root/etc_ro/custom.conf` | High
39 | File | `/staff/edit_book_details.php` | High
40 | File | `/SysManage/AddUpdateRole.aspx` | High
41 | File | `/sysmanage/importconf.php` | High
42 | File | `/system/user/modules/mod_users/controller.php` | High
43 | File | `/user/profile` | High
44 | ... | ... | ...
There are 361 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 385 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.group-ib.com/sidewinder-antibot
* https://www.bridewell.com/insights/blogs/detail/the-distinctive-rattle-of-apt-sidewinder
## Literature

View File

@ -62,4 +62,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -59,14 +59,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -80,45 +80,47 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/trackedEntityInstances` | High
16 | File | `/api/v2/cli/commands` | High
17 | File | `/app/options.py` | High
18 | File | `/attachments` | Medium
19 | File | `/bin/ate` | Medium
20 | File | `/boat/login.php` | High
21 | File | `/booking/show_bookings/` | High
22 | File | `/bsms_ci/index.php/book` | High
23 | File | `/cgi-bin` | Medium
24 | File | `/cgi-bin/wlogin.cgi` | High
25 | File | `/changePassword` | High
26 | File | `/Content/Template/root/reverse-shell.aspx` | High
27 | File | `/dashboard/add-blog.php` | High
28 | File | `/data/remove` | Medium
29 | File | `/debug/pprof` | Medium
30 | File | `/ecshop/admin/template.php` | High
31 | File | `/env` | Low
32 | File | `/etc/hosts` | Medium
33 | File | `/etc/quagga` | Medium
34 | File | `/forms/doLogin` | High
35 | File | `/forum/away.php` | High
36 | File | `/group1/uploa` | High
37 | File | `/index.php` | Medium
38 | File | `/medicines/profile.php` | High
39 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/proxy` | Low
42 | File | `/reservation/add_message.php` | High
43 | ... | ... | ...
7 | File | `/alphaware/summary.php` | High
8 | File | `/api/` | Low
9 | File | `/api/admin/store/product/list` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/stl/actions/search` | High
12 | File | `/api/sys/login` | High
13 | File | `/api/sys/set_passwd` | High
14 | File | `/api/trackedEntityInstances` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/app/options.py` | High
17 | File | `/aux` | Low
18 | File | `/bin/ate` | Medium
19 | File | `/boat/login.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/bsms_ci/index.php/book` | High
22 | File | `/cgi-bin` | Medium
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/changePassword` | High
25 | File | `/Content/Template/root/reverse-shell.aspx` | High
26 | File | `/dashboard/add-blog.php` | High
27 | File | `/data/remove` | Medium
28 | File | `/debug/pprof` | Medium
29 | File | `/ecshop/admin/template.php` | High
30 | File | `/env` | Low
31 | File | `/forms/doLogin` | High
32 | File | `/forum/away.php` | High
33 | File | `/group1/uploa` | High
34 | File | `/index.php` | Medium
35 | File | `/medicines/profile.php` | High
36 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
37 | File | `/php-sms/admin/?page=user/manage_user` | High
38 | File | `/reservation/add_message.php` | High
39 | File | `/resources//../` | High
40 | File | `/rom-0` | Low
41 | File | `/ServletAPI/accounts/login` | High
42 | File | `/spip.php` | Medium
43 | File | `/testConnection` | High
44 | File | `/tmp` | Low
45 | ... | ... | ...
There are 368 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -73,32 +73,33 @@ ID | Type | Indicator | Confidence
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/collection/all` | High
12 | File | `/conf/` | Low
13 | File | `/dev/snd/seq` | Medium
14 | File | `/etc/passwd` | Medium
15 | File | `/goform/saveParentControlInfo` | High
16 | File | `/goform/SetFirewallCfg` | High
17 | File | `/goform/SysToolChangePwd` | High
18 | File | `/nidp/app/login` | High
19 | File | `/pms/admin/crimes/manage_crime.php` | High
20 | File | `/proc` | Low
21 | File | `/rapi/read_url` | High
22 | File | `/release-x64/otfccdump` | High
23 | File | `/sbin/conf.d/SuSEconfig.javarunt` | High
24 | File | `/scripts/unlock_tasks.php` | High
25 | File | `/see_more_details.php` | High
26 | File | `/sitecore/shell/Invoke.aspx` | High
27 | File | `/system/user/modules/mod_users/controller.php` | High
28 | File | `/tmp` | Low
29 | File | `/uncpath/` | Medium
30 | File | `/usr/lib/utmp_update` | High
31 | File | `/usr/local` | Medium
32 | File | `/wp-admin` | Medium
33 | File | `2020\Messages\SDNotify.exe` | High
34 | File | `adclick.php` | Medium
35 | File | `admin/plugin-index.php` | High
36 | File | `administration` | High
37 | File | `administrative` | High
38 | ... | ... | ...
13 | File | `/cupseasylive/statemodify.php` | High
14 | File | `/dev/snd/seq` | Medium
15 | File | `/etc/passwd` | Medium
16 | File | `/goform/saveParentControlInfo` | High
17 | File | `/goform/SetFirewallCfg` | High
18 | File | `/goform/SysToolChangePwd` | High
19 | File | `/nidp/app/login` | High
20 | File | `/pms/admin/crimes/manage_crime.php` | High
21 | File | `/proc` | Low
22 | File | `/rapi/read_url` | High
23 | File | `/release-x64/otfccdump` | High
24 | File | `/sbin/conf.d/SuSEconfig.javarunt` | High
25 | File | `/scripts/unlock_tasks.php` | High
26 | File | `/see_more_details.php` | High
27 | File | `/sitecore/shell/Invoke.aspx` | High
28 | File | `/system/user/modules/mod_users/controller.php` | High
29 | File | `/tmp` | Low
30 | File | `/uncpath/` | Medium
31 | File | `/usr/lib/utmp_update` | High
32 | File | `/usr/local` | Medium
33 | File | `/wp-admin` | Medium
34 | File | `2020\Messages\SDNotify.exe` | High
35 | File | `adclick.php` | Medium
36 | File | `admin/plugin-index.php` | High
37 | File | `administration` | High
38 | File | `administrative` | High
39 | ... | ... | ...
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -3984,13 +3984,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24, CWE-29 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -3998,60 +3999,63 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin/` | Low
3 | File | `/admin/action/edit_chicken.php` | High
4 | File | `/admin/action/new-father.php` | High
5 | File | `/admin/action/update-deworm.php` | High
6 | File | `/admin/admin_login_process.php` | High
7 | File | `/admin/admin_user.php` | High
8 | File | `/admin/book_add.php` | High
9 | File | `/admin/book_row.php` | High
10 | File | `/admin/borrow_add.php` | High
11 | File | `/admin/edit_teacher.php` | High
12 | File | `/admin/index.php?act=reset_admin_psw` | High
13 | File | `/admin/pages/edit_chicken.php` | High
14 | File | `/admin/return_add.php` | High
15 | File | `/admin/students.php` | High
16 | File | `/admin/update-clients.php` | High
17 | File | `/admin/uploads/` | High
18 | File | `/admin/users` | Medium
19 | File | `/admin_route/dec_service_credits.php` | High
20 | File | `/admin_route/inc_service_credits.php` | High
21 | File | `/api/sys/set_passwd` | High
22 | File | `/api/v4/teams//channels/deleted` | High
23 | File | `/app/api/controller/caiji.php` | High
24 | File | `/app/api/controller/default/Sqlite.php` | High
25 | File | `/app/Http/Controllers/ImageController.php` | High
26 | File | `/app/index/controller/Common.php` | High
27 | File | `/application/pay/controller/Api.php` | High
28 | File | `/apply.cgi` | Medium
29 | File | `/auth/user/all.api` | High
30 | File | `/authenticationendpoint/login.do` | High
31 | File | `/aux` | Low
32 | File | `/b2b-supermarket/shopping-cart` | High
33 | File | `/bin/boa` | Medium
34 | File | `/boaform/device_reset.cgi` | High
35 | File | `/boaform/wlan_basic_set.cgi` | High
36 | File | `/bsms_ci/index.php/user/edit_user/` | High
37 | File | `/ccm/system/dialogs/file/delete/1/submit` | High
38 | File | `/cgi-bin/cstecgi.cgi` | High
39 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
40 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
41 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
42 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
43 | File | `/cgi-bin/R14.2/easy1350.pl` | High
44 | File | `/cgi-bin/wlogin.cgi` | High
45 | File | `/cgi/cpaddons_report.pl` | High
46 | File | `/change-language/de_DE` | High
47 | File | `/classes/Users.php?f=save` | High
48 | File | `/dashboard/snapshot/*?orgId=0` | High
49 | File | `/data/remove` | Medium
50 | File | `/debug/pprof` | Medium
51 | File | `/endpoint/add-user.php` | High
52 | ... | ... | ...
1 | File | `/#ProductSerie/view/` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/admin/action/delete-vaccine.php` | High
4 | File | `/admin/article.php?action=write` | High
5 | File | `/admin/edit_teacher.php` | High
6 | File | `/admin/fields/manage_field.php` | High
7 | File | `/admin/makehtml_freelist_action.php` | High
8 | File | `/admin/pages/edit_chicken.php` | High
9 | File | `/admin/pages/student-print.php` | High
10 | File | `/admin/pages/update_go.php` | High
11 | File | `/admin_ping.htm` | High
12 | File | `/admin_route/inc_service_credits.php` | High
13 | File | `/advanced-tools/nova/bin/netwatch` | High
14 | File | `/api.php` | Medium
15 | File | `/app/api/controller/default/Sqlite.php` | High
16 | File | `/app/Http/Controllers/ImageController.php` | High
17 | File | `/application/index/common.php` | High
18 | File | `/application/index/controller/Databasesource.php` | High
19 | File | `/application/index/controller/Datament.php` | High
20 | File | `/application/index/controller/File.php` | High
21 | File | `/application/index/controller/Service.php` | High
22 | File | `/apply/index.php` | High
23 | File | `/apps/reg_go.php` | High
24 | File | `/arch/x86/mm/cpu_entry_area.c` | High
25 | File | `/assets/php/upload.php` | High
26 | File | `/bin/boa` | Medium
27 | File | `/bin/webs` | Medium
28 | File | `/boafrm/formMapDelDevice` | High
29 | File | `/bsms_ci/index.php` | High
30 | File | `/bsms_ci/index.php/user/edit_user/` | High
31 | File | `/cgi-bin/cstecgi.cgi` | High
32 | File | `/cgi-bin/koha/catalogue/search.pl` | High
33 | File | `/churchcrm/WhyCameEditor.php` | High
34 | File | `/classes/Master.php? f=save_medicine` | High
35 | File | `/core/config-revisions` | High
36 | File | `/core/redirect` | High
37 | File | `/dayrui/My/Config/Install.txt` | High
38 | File | `/debug/pprof` | Medium
39 | File | `/devinfo` | Medium
40 | File | `/filex/proxy-download` | High
41 | File | `/forum/away.php` | High
42 | File | `/front/admin/tenancyDetail.php` | High
43 | File | `/general/email/inbox/delete_webmail.php` | High
44 | File | `/get.php` | Medium
45 | File | `/goform/setAutoPing` | High
46 | File | `/goform/setBlackRule` | High
47 | File | `/goform/setcfm` | High
48 | File | `/goform/SetOnlineDevName` | High
49 | File | `/goform/WifiMacFilterGet` | High
50 | File | `/goform/wifiSSIDset` | High
51 | File | `/hedwig.cgi` | Medium
52 | File | `/include/file.php` | High
53 | File | `/index.php` | Medium
54 | File | `/index.php/signin` | High
55 | ... | ... | ...
There are 453 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 483 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -30,265 +30,273 @@ ID | IP address | Hostname | Campaign | Confidence
7 | [2.57.149.93](https://vuldb.com/?ip.2.57.149.93) | - | - | High
8 | [3.8.115.155](https://vuldb.com/?ip.3.8.115.155) | ec2-3-8-115-155.eu-west-2.compute.amazonaws.com | - | Medium
9 | [3.18.103.195](https://vuldb.com/?ip.3.18.103.195) | ec2-3-18-103-195.us-east-2.compute.amazonaws.com | - | Medium
10 | [3.32.156.37](https://vuldb.com/?ip.3.32.156.37) | ec2-3-32-156-37.us-gov-west-1.compute.amazonaws.com | - | Medium
11 | [3.33.238.117](https://vuldb.com/?ip.3.33.238.117) | afa66be65b4910efa.awsglobalaccelerator.com | - | High
12 | [3.37.1.94](https://vuldb.com/?ip.3.37.1.94) | ec2-3-37-1-94.ap-northeast-2.compute.amazonaws.com | - | Medium
13 | [3.64.193.204](https://vuldb.com/?ip.3.64.193.204) | ec2-3-64-193-204.eu-central-1.compute.amazonaws.com | - | Medium
14 | [3.67.9.189](https://vuldb.com/?ip.3.67.9.189) | ec2-3-67-9-189.eu-central-1.compute.amazonaws.com | - | Medium
15 | [3.67.84.194](https://vuldb.com/?ip.3.67.84.194) | ec2-3-67-84-194.eu-central-1.compute.amazonaws.com | - | Medium
16 | [3.68.73.20](https://vuldb.com/?ip.3.68.73.20) | ec2-3-68-73-20.eu-central-1.compute.amazonaws.com | - | Medium
17 | [3.68.157.117](https://vuldb.com/?ip.3.68.157.117) | ec2-3-68-157-117.eu-central-1.compute.amazonaws.com | - | Medium
18 | [3.70.47.231](https://vuldb.com/?ip.3.70.47.231) | ec2-3-70-47-231.eu-central-1.compute.amazonaws.com | - | Medium
19 | [3.70.227.81](https://vuldb.com/?ip.3.70.227.81) | ec2-3-70-227-81.eu-central-1.compute.amazonaws.com | - | Medium
20 | [3.71.1.246](https://vuldb.com/?ip.3.71.1.246) | ec2-3-71-1-246.eu-central-1.compute.amazonaws.com | - | Medium
21 | [3.71.6.139](https://vuldb.com/?ip.3.71.6.139) | ec2-3-71-6-139.eu-central-1.compute.amazonaws.com | - | Medium
22 | [3.71.41.123](https://vuldb.com/?ip.3.71.41.123) | ec2-3-71-41-123.eu-central-1.compute.amazonaws.com | - | Medium
23 | [3.71.53.238](https://vuldb.com/?ip.3.71.53.238) | ec2-3-71-53-238.eu-central-1.compute.amazonaws.com | - | Medium
24 | [3.71.81.137](https://vuldb.com/?ip.3.71.81.137) | ec2-3-71-81-137.eu-central-1.compute.amazonaws.com | - | Medium
25 | [3.71.177.249](https://vuldb.com/?ip.3.71.177.249) | ec2-3-71-177-249.eu-central-1.compute.amazonaws.com | - | Medium
26 | [3.71.181.49](https://vuldb.com/?ip.3.71.181.49) | ec2-3-71-181-49.eu-central-1.compute.amazonaws.com | - | Medium
27 | [3.72.0.224](https://vuldb.com/?ip.3.72.0.224) | ec2-3-72-0-224.eu-central-1.compute.amazonaws.com | - | Medium
28 | [3.73.132.208](https://vuldb.com/?ip.3.73.132.208) | ec2-3-73-132-208.eu-central-1.compute.amazonaws.com | - | Medium
29 | [3.75.222.122](https://vuldb.com/?ip.3.75.222.122) | ec2-3-75-222-122.eu-central-1.compute.amazonaws.com | - | Medium
30 | [3.75.250.5](https://vuldb.com/?ip.3.75.250.5) | ec2-3-75-250-5.eu-central-1.compute.amazonaws.com | - | Medium
31 | [3.76.8.79](https://vuldb.com/?ip.3.76.8.79) | ec2-3-76-8-79.eu-central-1.compute.amazonaws.com | - | Medium
32 | [3.76.98.45](https://vuldb.com/?ip.3.76.98.45) | ec2-3-76-98-45.eu-central-1.compute.amazonaws.com | - | Medium
33 | [3.76.102.156](https://vuldb.com/?ip.3.76.102.156) | ec2-3-76-102-156.eu-central-1.compute.amazonaws.com | - | Medium
34 | [3.76.104.227](https://vuldb.com/?ip.3.76.104.227) | ec2-3-76-104-227.eu-central-1.compute.amazonaws.com | - | Medium
35 | [3.76.222.154](https://vuldb.com/?ip.3.76.222.154) | ec2-3-76-222-154.eu-central-1.compute.amazonaws.com | - | Medium
36 | [3.76.250.91](https://vuldb.com/?ip.3.76.250.91) | ec2-3-76-250-91.eu-central-1.compute.amazonaws.com | - | Medium
37 | [3.77.56.253](https://vuldb.com/?ip.3.77.56.253) | ec2-3-77-56-253.eu-central-1.compute.amazonaws.com | - | Medium
38 | [3.79.95.174](https://vuldb.com/?ip.3.79.95.174) | ec2-3-79-95-174.eu-central-1.compute.amazonaws.com | - | Medium
39 | [3.79.97.135](https://vuldb.com/?ip.3.79.97.135) | ec2-3-79-97-135.eu-central-1.compute.amazonaws.com | - | Medium
40 | [3.79.103.101](https://vuldb.com/?ip.3.79.103.101) | ec2-3-79-103-101.eu-central-1.compute.amazonaws.com | - | Medium
41 | [3.79.181.53](https://vuldb.com/?ip.3.79.181.53) | ec2-3-79-181-53.eu-central-1.compute.amazonaws.com | - | Medium
42 | [3.79.230.146](https://vuldb.com/?ip.3.79.230.146) | ec2-3-79-230-146.eu-central-1.compute.amazonaws.com | - | Medium
43 | [3.79.246.57](https://vuldb.com/?ip.3.79.246.57) | ec2-3-79-246-57.eu-central-1.compute.amazonaws.com | - | Medium
44 | [3.80.71.248](https://vuldb.com/?ip.3.80.71.248) | ec2-3-80-71-248.compute-1.amazonaws.com | - | Medium
45 | [3.82.226.95](https://vuldb.com/?ip.3.82.226.95) | ec2-3-82-226-95.compute-1.amazonaws.com | - | Medium
46 | [3.85.22.130](https://vuldb.com/?ip.3.85.22.130) | ec2-3-85-22-130.compute-1.amazonaws.com | - | Medium
47 | [3.88.34.220](https://vuldb.com/?ip.3.88.34.220) | ec2-3-88-34-220.compute-1.amazonaws.com | - | Medium
48 | [3.91.200.115](https://vuldb.com/?ip.3.91.200.115) | ec2-3-91-200-115.compute-1.amazonaws.com | - | Medium
49 | [3.92.41.116](https://vuldb.com/?ip.3.92.41.116) | ec2-3-92-41-116.compute-1.amazonaws.com | - | Medium
50 | [3.93.43.122](https://vuldb.com/?ip.3.93.43.122) | ec2-3-93-43-122.compute-1.amazonaws.com | - | Medium
51 | [3.93.154.104](https://vuldb.com/?ip.3.93.154.104) | ec2-3-93-154-104.compute-1.amazonaws.com | - | Medium
52 | [3.101.117.8](https://vuldb.com/?ip.3.101.117.8) | ec2-3-101-117-8.us-west-1.compute.amazonaws.com | - | Medium
53 | [3.104.54.39](https://vuldb.com/?ip.3.104.54.39) | ec2-3-104-54-39.ap-southeast-2.compute.amazonaws.com | - | Medium
54 | [3.120.147.39](https://vuldb.com/?ip.3.120.147.39) | ec2-3-120-147-39.eu-central-1.compute.amazonaws.com | - | Medium
55 | [3.120.187.11](https://vuldb.com/?ip.3.120.187.11) | ec2-3-120-187-11.eu-central-1.compute.amazonaws.com | - | Medium
56 | [3.121.85.105](https://vuldb.com/?ip.3.121.85.105) | ec2-3-121-85-105.eu-central-1.compute.amazonaws.com | - | Medium
57 | [3.121.212.242](https://vuldb.com/?ip.3.121.212.242) | ec2-3-121-212-242.eu-central-1.compute.amazonaws.com | - | Medium
58 | [3.122.237.119](https://vuldb.com/?ip.3.122.237.119) | ec2-3-122-237-119.eu-central-1.compute.amazonaws.com | - | Medium
59 | [3.123.1.189](https://vuldb.com/?ip.3.123.1.189) | ec2-3-123-1-189.eu-central-1.compute.amazonaws.com | - | Medium
60 | [3.125.8.28](https://vuldb.com/?ip.3.125.8.28) | ec2-3-125-8-28.eu-central-1.compute.amazonaws.com | - | Medium
61 | [3.127.210.141](https://vuldb.com/?ip.3.127.210.141) | ec2-3-127-210-141.eu-central-1.compute.amazonaws.com | - | Medium
62 | [3.127.214.250](https://vuldb.com/?ip.3.127.214.250) | ec2-3-127-214-250.eu-central-1.compute.amazonaws.com | - | Medium
63 | [3.128.135.199](https://vuldb.com/?ip.3.128.135.199) | ec2-3-128-135-199.us-east-2.compute.amazonaws.com | - | Medium
64 | [3.130.73.232](https://vuldb.com/?ip.3.130.73.232) | ec2-3-130-73-232.us-east-2.compute.amazonaws.com | - | Medium
65 | [3.132.127.123](https://vuldb.com/?ip.3.132.127.123) | ec2-3-132-127-123.us-east-2.compute.amazonaws.com | - | Medium
66 | [3.133.164.208](https://vuldb.com/?ip.3.133.164.208) | ec2-3-133-164-208.us-east-2.compute.amazonaws.com | - | Medium
67 | [3.134.102.71](https://vuldb.com/?ip.3.134.102.71) | ec2-3-134-102-71.us-east-2.compute.amazonaws.com | - | Medium
68 | [3.138.131.175](https://vuldb.com/?ip.3.138.131.175) | ec2-3-138-131-175.us-east-2.compute.amazonaws.com | - | Medium
69 | [3.142.79.130](https://vuldb.com/?ip.3.142.79.130) | ec2-3-142-79-130.us-east-2.compute.amazonaws.com | - | Medium
70 | [3.212.234.126](https://vuldb.com/?ip.3.212.234.126) | ec2-3-212-234-126.compute-1.amazonaws.com | - | Medium
71 | [3.228.129.243](https://vuldb.com/?ip.3.228.129.243) | ec2-3-228-129-243.compute-1.amazonaws.com | - | Medium
72 | [3.231.153.226](https://vuldb.com/?ip.3.231.153.226) | ec2-3-231-153-226.compute-1.amazonaws.com | - | Medium
73 | [3.232.215.227](https://vuldb.com/?ip.3.232.215.227) | ec2-3-232-215-227.compute-1.amazonaws.com | - | Medium
74 | [3.235.153.136](https://vuldb.com/?ip.3.235.153.136) | ec2-3-235-153-136.compute-1.amazonaws.com | - | Medium
75 | [3.237.92.13](https://vuldb.com/?ip.3.237.92.13) | ec2-3-237-92-13.compute-1.amazonaws.com | - | Medium
76 | [3.238.195.247](https://vuldb.com/?ip.3.238.195.247) | ec2-3-238-195-247.compute-1.amazonaws.com | - | Medium
77 | [4.196.229.99](https://vuldb.com/?ip.4.196.229.99) | - | - | High
78 | [4.227.189.73](https://vuldb.com/?ip.4.227.189.73) | - | - | High
79 | [4.240.86.147](https://vuldb.com/?ip.4.240.86.147) | - | - | High
80 | [5.8.10.66](https://vuldb.com/?ip.5.8.10.66) | cold-unsplit.scarletsite.net | - | High
81 | [5.8.10.71](https://vuldb.com/?ip.5.8.10.71) | winter-disable.scarletsite.net | - | High
82 | [5.35.5.136](https://vuldb.com/?ip.5.35.5.136) | - | - | High
83 | [5.45.83.33](https://vuldb.com/?ip.5.45.83.33) | - | - | High
84 | [5.75.155.39](https://vuldb.com/?ip.5.75.155.39) | static.39.155.75.5.clients.your-server.de | - | High
85 | [5.75.185.92](https://vuldb.com/?ip.5.75.185.92) | static.92.185.75.5.clients.your-server.de | - | High
86 | [5.75.238.234](https://vuldb.com/?ip.5.75.238.234) | static.234.238.75.5.clients.your-server.de | - | High
87 | [5.78.102.166](https://vuldb.com/?ip.5.78.102.166) | static.166.102.78.5.clients.your-server.de | - | High
88 | [5.161.206.45](https://vuldb.com/?ip.5.161.206.45) | static.45.206.161.5.clients.your-server.de | - | High
89 | [5.178.2.76](https://vuldb.com/?ip.5.178.2.76) | - | - | High
90 | [5.181.23.179](https://vuldb.com/?ip.5.181.23.179) | vm1584927.stark-industries.solutions | - | High
91 | [5.188.34.63](https://vuldb.com/?ip.5.188.34.63) | monting10136.example.com | - | High
92 | [5.199.168.209](https://vuldb.com/?ip.5.199.168.209) | - | - | High
93 | [5.199.173.106](https://vuldb.com/?ip.5.199.173.106) | - | - | High
94 | [5.199.173.134](https://vuldb.com/?ip.5.199.173.134) | - | - | High
95 | [5.199.174.230](https://vuldb.com/?ip.5.199.174.230) | - | - | High
96 | [5.230.68.164](https://vuldb.com/?ip.5.230.68.164) | placeholder.noezserver.de | - | High
97 | [5.252.21.121](https://vuldb.com/?ip.5.252.21.121) | vm1910744.stark-industries.solutions | - | High
98 | [5.252.176.26](https://vuldb.com/?ip.5.252.176.26) | 5-252-176-26.mivocloud.com | - | High
99 | [5.252.179.38](https://vuldb.com/?ip.5.252.179.38) | 5-252-179-38.mivocloud.com | - | High
100 | [5.255.114.206](https://vuldb.com/?ip.5.255.114.206) | - | - | High
101 | [5.255.120.28](https://vuldb.com/?ip.5.255.120.28) | - | - | High
102 | [5.255.126.139](https://vuldb.com/?ip.5.255.126.139) | n2.devicereporter.com | - | High
103 | [8.210.232.186](https://vuldb.com/?ip.8.210.232.186) | - | - | High
104 | [8.212.148.49](https://vuldb.com/?ip.8.212.148.49) | - | - | High
105 | [8.213.132.159](https://vuldb.com/?ip.8.213.132.159) | - | - | High
106 | [8.217.54.75](https://vuldb.com/?ip.8.217.54.75) | - | - | High
107 | [8.217.121.233](https://vuldb.com/?ip.8.217.121.233) | - | - | High
108 | [8.218.149.214](https://vuldb.com/?ip.8.218.149.214) | - | - | High
109 | [8.218.200.114](https://vuldb.com/?ip.8.218.200.114) | - | - | High
110 | [8.218.204.19](https://vuldb.com/?ip.8.218.204.19) | - | - | High
111 | [8.219.200.180](https://vuldb.com/?ip.8.219.200.180) | - | - | High
112 | [8.220.195.135](https://vuldb.com/?ip.8.220.195.135) | - | - | High
113 | [13.48.105.28](https://vuldb.com/?ip.13.48.105.28) | ec2-13-48-105-28.eu-north-1.compute.amazonaws.com | - | Medium
114 | [13.48.204.226](https://vuldb.com/?ip.13.48.204.226) | ec2-13-48-204-226.eu-north-1.compute.amazonaws.com | - | Medium
115 | [13.49.46.31](https://vuldb.com/?ip.13.49.46.31) | ec2-13-49-46-31.eu-north-1.compute.amazonaws.com | - | Medium
116 | [13.49.166.101](https://vuldb.com/?ip.13.49.166.101) | ec2-13-49-166-101.eu-north-1.compute.amazonaws.com | - | Medium
117 | [13.52.234.113](https://vuldb.com/?ip.13.52.234.113) | ec2-13-52-234-113.us-west-1.compute.amazonaws.com | - | Medium
118 | [13.56.236.146](https://vuldb.com/?ip.13.56.236.146) | ec2-13-56-236-146.us-west-1.compute.amazonaws.com | - | Medium
119 | [13.58.104.219](https://vuldb.com/?ip.13.58.104.219) | ec2-13-58-104-219.us-east-2.compute.amazonaws.com | - | Medium
120 | [13.91.106.22](https://vuldb.com/?ip.13.91.106.22) | - | - | High
121 | [13.115.21.133](https://vuldb.com/?ip.13.115.21.133) | ec2-13-115-21-133.ap-northeast-1.compute.amazonaws.com | - | Medium
122 | [13.212.172.17](https://vuldb.com/?ip.13.212.172.17) | ec2-13-212-172-17.ap-southeast-1.compute.amazonaws.com | - | Medium
123 | [13.215.191.59](https://vuldb.com/?ip.13.215.191.59) | ec2-13-215-191-59.ap-southeast-1.compute.amazonaws.com | - | Medium
124 | [13.229.251.52](https://vuldb.com/?ip.13.229.251.52) | ec2-13-229-251-52.ap-southeast-1.compute.amazonaws.com | - | Medium
125 | [13.236.149.120](https://vuldb.com/?ip.13.236.149.120) | ec2-13-236-149-120.ap-southeast-2.compute.amazonaws.com | - | Medium
126 | [13.238.218.206](https://vuldb.com/?ip.13.238.218.206) | ec2-13-238-218-206.ap-southeast-2.compute.amazonaws.com | - | Medium
127 | [13.239.102.0](https://vuldb.com/?ip.13.239.102.0) | ec2-13-239-102-0.ap-southeast-2.compute.amazonaws.com | - | Medium
128 | [13.245.183.173](https://vuldb.com/?ip.13.245.183.173) | ec2-13-245-183-173.af-south-1.compute.amazonaws.com | - | Medium
129 | [14.1.29.189](https://vuldb.com/?ip.14.1.29.189) | - | - | High
130 | [15.197.228.221](https://vuldb.com/?ip.15.197.228.221) | afa66be65b4910efa.awsglobalaccelerator.com | - | High
131 | [15.223.51.227](https://vuldb.com/?ip.15.223.51.227) | ec2-15-223-51-227.ca-central-1.compute.amazonaws.com | - | Medium
132 | [15.235.155.147](https://vuldb.com/?ip.15.235.155.147) | ip147.ip-15-235-155.net | - | High
133 | [15.235.166.83](https://vuldb.com/?ip.15.235.166.83) | vps-09419904.vps.ovh.ca | - | High
134 | [15.237.24.169](https://vuldb.com/?ip.15.237.24.169) | ec2-15-237-24-169.eu-west-3.compute.amazonaws.com | - | Medium
135 | [16.16.172.16](https://vuldb.com/?ip.16.16.172.16) | ec2-16-16-172-16.eu-north-1.compute.amazonaws.com | - | Medium
136 | [18.118.177.107](https://vuldb.com/?ip.18.118.177.107) | ec2-18-118-177-107.us-east-2.compute.amazonaws.com | - | Medium
137 | [18.140.228.104](https://vuldb.com/?ip.18.140.228.104) | ec2-18-140-228-104.ap-southeast-1.compute.amazonaws.com | - | Medium
138 | [18.153.74.37](https://vuldb.com/?ip.18.153.74.37) | ec2-18-153-74-37.eu-central-1.compute.amazonaws.com | - | Medium
139 | [18.153.210.153](https://vuldb.com/?ip.18.153.210.153) | ec2-18-153-210-153.eu-central-1.compute.amazonaws.com | - | Medium
140 | [18.156.84.197](https://vuldb.com/?ip.18.156.84.197) | ec2-18-156-84-197.eu-central-1.compute.amazonaws.com | - | Medium
141 | [18.157.163.215](https://vuldb.com/?ip.18.157.163.215) | ec2-18-157-163-215.eu-central-1.compute.amazonaws.com | - | Medium
142 | [18.159.62.29](https://vuldb.com/?ip.18.159.62.29) | ec2-18-159-62-29.eu-central-1.compute.amazonaws.com | - | Medium
143 | [18.163.80.92](https://vuldb.com/?ip.18.163.80.92) | ec2-18-163-80-92.ap-east-1.compute.amazonaws.com | - | Medium
144 | [18.170.56.163](https://vuldb.com/?ip.18.170.56.163) | ec2-18-170-56-163.eu-west-2.compute.amazonaws.com | - | Medium
145 | [18.176.32.89](https://vuldb.com/?ip.18.176.32.89) | ec2-18-176-32-89.ap-northeast-1.compute.amazonaws.com | - | Medium
146 | [18.183.203.131](https://vuldb.com/?ip.18.183.203.131) | ec2-18-183-203-131.ap-northeast-1.compute.amazonaws.com | - | Medium
147 | [18.184.58.217](https://vuldb.com/?ip.18.184.58.217) | ec2-18-184-58-217.eu-central-1.compute.amazonaws.com | - | Medium
148 | [18.184.113.135](https://vuldb.com/?ip.18.184.113.135) | ec2-18-184-113-135.eu-central-1.compute.amazonaws.com | - | Medium
149 | [18.184.135.86](https://vuldb.com/?ip.18.184.135.86) | ec2-18-184-135-86.eu-central-1.compute.amazonaws.com | - | Medium
150 | [18.184.167.123](https://vuldb.com/?ip.18.184.167.123) | ec2-18-184-167-123.eu-central-1.compute.amazonaws.com | - | Medium
151 | [18.184.208.136](https://vuldb.com/?ip.18.184.208.136) | ec2-18-184-208-136.eu-central-1.compute.amazonaws.com | - | Medium
152 | [18.188.146.171](https://vuldb.com/?ip.18.188.146.171) | ec2-18-188-146-171.us-east-2.compute.amazonaws.com | - | Medium
153 | [18.191.34.239](https://vuldb.com/?ip.18.191.34.239) | ec2-18-191-34-239.us-east-2.compute.amazonaws.com | - | Medium
154 | [18.193.68.253](https://vuldb.com/?ip.18.193.68.253) | ec2-18-193-68-253.eu-central-1.compute.amazonaws.com | - | Medium
155 | [18.193.81.144](https://vuldb.com/?ip.18.193.81.144) | ec2-18-193-81-144.eu-central-1.compute.amazonaws.com | - | Medium
156 | [18.195.125.195](https://vuldb.com/?ip.18.195.125.195) | ec2-18-195-125-195.eu-central-1.compute.amazonaws.com | - | Medium
157 | [18.196.240.144](https://vuldb.com/?ip.18.196.240.144) | ec2-18-196-240-144.eu-central-1.compute.amazonaws.com | - | Medium
158 | [18.197.51.228](https://vuldb.com/?ip.18.197.51.228) | ec2-18-197-51-228.eu-central-1.compute.amazonaws.com | - | Medium
159 | [18.197.53.191](https://vuldb.com/?ip.18.197.53.191) | ec2-18-197-53-191.eu-central-1.compute.amazonaws.com | - | Medium
160 | [18.197.69.9](https://vuldb.com/?ip.18.197.69.9) | ec2-18-197-69-9.eu-central-1.compute.amazonaws.com | - | Medium
161 | [18.205.146.13](https://vuldb.com/?ip.18.205.146.13) | ec2-18-205-146-13.compute-1.amazonaws.com | - | Medium
162 | [18.206.175.252](https://vuldb.com/?ip.18.206.175.252) | ec2-18-206-175-252.compute-1.amazonaws.com | - | Medium
163 | [18.216.108.112](https://vuldb.com/?ip.18.216.108.112) | ec2-18-216-108-112.us-east-2.compute.amazonaws.com | - | Medium
164 | [18.216.116.172](https://vuldb.com/?ip.18.216.116.172) | ec2-18-216-116-172.us-east-2.compute.amazonaws.com | - | Medium
165 | [18.217.25.229](https://vuldb.com/?ip.18.217.25.229) | ec2-18-217-25-229.us-east-2.compute.amazonaws.com | - | Medium
166 | [18.218.207.82](https://vuldb.com/?ip.18.218.207.82) | ec2-18-218-207-82.us-east-2.compute.amazonaws.com | - | Medium
167 | [18.219.46.104](https://vuldb.com/?ip.18.219.46.104) | ec2-18-219-46-104.us-east-2.compute.amazonaws.com | - | Medium
168 | [18.219.108.95](https://vuldb.com/?ip.18.219.108.95) | ec2-18-219-108-95.us-east-2.compute.amazonaws.com | - | Medium
169 | [18.220.125.151](https://vuldb.com/?ip.18.220.125.151) | ec2-18-220-125-151.us-east-2.compute.amazonaws.com | - | Medium
170 | [18.234.7.23](https://vuldb.com/?ip.18.234.7.23) | ec2-18-234-7-23.compute-1.amazonaws.com | - | Medium
171 | [18.234.231.155](https://vuldb.com/?ip.18.234.231.155) | ec2-18-234-231-155.compute-1.amazonaws.com | - | Medium
172 | [20.1.134.133](https://vuldb.com/?ip.20.1.134.133) | - | - | High
173 | [20.9.129.205](https://vuldb.com/?ip.20.9.129.205) | - | - | High
174 | [20.9.130.225](https://vuldb.com/?ip.20.9.130.225) | - | - | High
175 | [20.42.60.45](https://vuldb.com/?ip.20.42.60.45) | - | - | High
176 | [20.52.118.210](https://vuldb.com/?ip.20.52.118.210) | - | - | High
177 | [20.56.158.50](https://vuldb.com/?ip.20.56.158.50) | - | - | High
178 | [20.58.167.202](https://vuldb.com/?ip.20.58.167.202) | - | - | High
179 | [20.61.4.19](https://vuldb.com/?ip.20.61.4.19) | - | - | High
180 | [20.99.141.107](https://vuldb.com/?ip.20.99.141.107) | - | - | High
181 | [20.118.135.66](https://vuldb.com/?ip.20.118.135.66) | - | - | High
182 | [20.120.176.135](https://vuldb.com/?ip.20.120.176.135) | - | - | High
183 | [20.121.62.185](https://vuldb.com/?ip.20.121.62.185) | - | - | High
184 | [20.121.237.146](https://vuldb.com/?ip.20.121.237.146) | - | - | High
185 | [20.123.75.93](https://vuldb.com/?ip.20.123.75.93) | - | - | High
186 | [20.211.145.94](https://vuldb.com/?ip.20.211.145.94) | - | - | High
187 | [20.227.28.202](https://vuldb.com/?ip.20.227.28.202) | - | - | High
188 | [20.234.169.130](https://vuldb.com/?ip.20.234.169.130) | - | - | High
189 | [20.248.225.130](https://vuldb.com/?ip.20.248.225.130) | - | - | High
190 | [23.19.227.106](https://vuldb.com/?ip.23.19.227.106) | - | - | High
191 | [23.81.246.193](https://vuldb.com/?ip.23.81.246.193) | - | - | High
192 | [23.82.141.146](https://vuldb.com/?ip.23.82.141.146) | - | - | High
193 | [23.83.127.233](https://vuldb.com/?ip.23.83.127.233) | - | - | High
194 | [23.83.133.53](https://vuldb.com/?ip.23.83.133.53) | - | - | High
195 | [23.94.3.91](https://vuldb.com/?ip.23.94.3.91) | 23-94-3-91-host.colocrossing.com | - | High
196 | [23.94.131.51](https://vuldb.com/?ip.23.94.131.51) | beikeet.com | - | High
197 | [23.94.200.202](https://vuldb.com/?ip.23.94.200.202) | ju7-ry.insulin-pumpers.org | - | High
198 | [23.95.44.80](https://vuldb.com/?ip.23.95.44.80) | 23-95-44-80-host.colocrossing.com | - | High
199 | [23.95.197.109](https://vuldb.com/?ip.23.95.197.109) | cash1.luckyywinner.com | - | High
200 | [23.105.193.194](https://vuldb.com/?ip.23.105.193.194) | cs.hax0x.win | - | High
201 | [23.224.55.82](https://vuldb.com/?ip.23.224.55.82) | - | - | High
202 | [23.224.135.138](https://vuldb.com/?ip.23.224.135.138) | - | - | High
203 | [23.224.135.139](https://vuldb.com/?ip.23.224.135.139) | - | - | High
204 | [23.224.135.140](https://vuldb.com/?ip.23.224.135.140) | - | - | High
205 | [23.224.135.141](https://vuldb.com/?ip.23.224.135.141) | - | - | High
206 | [23.224.135.142](https://vuldb.com/?ip.23.224.135.142) | - | - | High
207 | [23.231.40.71](https://vuldb.com/?ip.23.231.40.71) | yqj3fx02pu.wishfulsales.com | - | High
208 | [23.234.199.141](https://vuldb.com/?ip.23.234.199.141) | 141-199-234-23-dedicated.multacom.com | - | High
209 | [23.234.200.38](https://vuldb.com/?ip.23.234.200.38) | - | - | High
210 | [23.234.203.187](https://vuldb.com/?ip.23.234.203.187) | erfd4e.terminatingworries.info | - | High
211 | [23.239.30.17](https://vuldb.com/?ip.23.239.30.17) | 23-239-30-17.ip.linodeusercontent.com | - | High
212 | [23.251.128.205](https://vuldb.com/?ip.23.251.128.205) | 205.128.251.23.bc.googleusercontent.com | - | Medium
213 | [31.41.44.19](https://vuldb.com/?ip.31.41.44.19) | huotovich.maks.example.com | - | High
214 | [31.147.205.87](https://vuldb.com/?ip.31.147.205.87) | www.hrzz.hr | - | High
215 | [31.147.207.51](https://vuldb.com/?ip.31.147.207.51) | - | - | High
216 | [31.172.83.48](https://vuldb.com/?ip.31.172.83.48) | - | - | High
217 | [34.28.126.114](https://vuldb.com/?ip.34.28.126.114) | 114.126.28.34.bc.googleusercontent.com | - | Medium
218 | [34.29.241.225](https://vuldb.com/?ip.34.29.241.225) | 225.241.29.34.bc.googleusercontent.com | - | Medium
219 | [34.69.252.38](https://vuldb.com/?ip.34.69.252.38) | 38.252.69.34.bc.googleusercontent.com | - | Medium
220 | [34.71.72.45](https://vuldb.com/?ip.34.71.72.45) | 45.72.71.34.bc.googleusercontent.com | - | Medium
221 | [34.77.140.175](https://vuldb.com/?ip.34.77.140.175) | 175.140.77.34.bc.googleusercontent.com | - | Medium
222 | [34.77.164.25](https://vuldb.com/?ip.34.77.164.25) | 25.164.77.34.bc.googleusercontent.com | - | Medium
223 | [34.81.4.166](https://vuldb.com/?ip.34.81.4.166) | 166.4.81.34.bc.googleusercontent.com | - | Medium
224 | [34.88.134.230](https://vuldb.com/?ip.34.88.134.230) | 230.134.88.34.bc.googleusercontent.com | - | Medium
225 | [34.88.205.25](https://vuldb.com/?ip.34.88.205.25) | 25.205.88.34.bc.googleusercontent.com | - | Medium
226 | [34.89.20.143](https://vuldb.com/?ip.34.89.20.143) | 143.20.89.34.bc.googleusercontent.com | - | Medium
227 | [34.90.195.133](https://vuldb.com/?ip.34.90.195.133) | 133.195.90.34.bc.googleusercontent.com | - | Medium
228 | [34.91.1.44](https://vuldb.com/?ip.34.91.1.44) | 44.1.91.34.bc.googleusercontent.com | - | Medium
229 | [34.95.30.177](https://vuldb.com/?ip.34.95.30.177) | 177.30.95.34.bc.googleusercontent.com | - | Medium
230 | [34.95.37.163](https://vuldb.com/?ip.34.95.37.163) | 163.37.95.34.bc.googleusercontent.com | - | Medium
231 | [34.95.43.129](https://vuldb.com/?ip.34.95.43.129) | 129.43.95.34.bc.googleusercontent.com | - | Medium
232 | [34.95.63.26](https://vuldb.com/?ip.34.95.63.26) | 26.63.95.34.bc.googleusercontent.com | - | Medium
233 | [34.105.151.117](https://vuldb.com/?ip.34.105.151.117) | 117.151.105.34.bc.googleusercontent.com | - | Medium
234 | [34.118.141.190](https://vuldb.com/?ip.34.118.141.190) | 190.141.118.34.bc.googleusercontent.com | - | Medium
235 | [34.118.166.49](https://vuldb.com/?ip.34.118.166.49) | 49.166.118.34.bc.googleusercontent.com | - | Medium
236 | [34.118.187.130](https://vuldb.com/?ip.34.118.187.130) | 130.187.118.34.bc.googleusercontent.com | - | Medium
237 | [34.126.74.251](https://vuldb.com/?ip.34.126.74.251) | 251.74.126.34.bc.googleusercontent.com | - | Medium
238 | [34.126.76.184](https://vuldb.com/?ip.34.126.76.184) | 184.76.126.34.bc.googleusercontent.com | - | Medium
239 | [34.126.163.54](https://vuldb.com/?ip.34.126.163.54) | 54.163.126.34.bc.googleusercontent.com | - | Medium
240 | [34.136.159.101](https://vuldb.com/?ip.34.136.159.101) | 101.159.136.34.bc.googleusercontent.com | - | Medium
241 | [34.142.29.177](https://vuldb.com/?ip.34.142.29.177) | 177.29.142.34.bc.googleusercontent.com | - | Medium
242 | [34.142.207.150](https://vuldb.com/?ip.34.142.207.150) | 150.207.142.34.bc.googleusercontent.com | - | Medium
243 | [34.143.153.255](https://vuldb.com/?ip.34.143.153.255) | 255.153.143.34.bc.googleusercontent.com | - | Medium
244 | [34.143.178.184](https://vuldb.com/?ip.34.143.178.184) | 184.178.143.34.bc.googleusercontent.com | - | Medium
245 | [34.143.209.90](https://vuldb.com/?ip.34.143.209.90) | 90.209.143.34.bc.googleusercontent.com | - | Medium
246 | [34.143.223.175](https://vuldb.com/?ip.34.143.223.175) | 175.223.143.34.bc.googleusercontent.com | - | Medium
247 | [34.147.142.69](https://vuldb.com/?ip.34.147.142.69) | 69.142.147.34.bc.googleusercontent.com | - | Medium
248 | [34.148.19.100](https://vuldb.com/?ip.34.148.19.100) | 100.19.148.34.bc.googleusercontent.com | - | Medium
249 | [34.150.49.203](https://vuldb.com/?ip.34.150.49.203) | 203.49.150.34.bc.googleusercontent.com | - | Medium
250 | [34.152.28.134](https://vuldb.com/?ip.34.152.28.134) | 134.28.152.34.bc.googleusercontent.com | - | Medium
251 | [34.152.50.185](https://vuldb.com/?ip.34.152.50.185) | 185.50.152.34.bc.googleusercontent.com | - | Medium
252 | [34.162.51.179](https://vuldb.com/?ip.34.162.51.179) | 179.51.162.34.bc.googleusercontent.com | - | Medium
253 | [34.162.133.104](https://vuldb.com/?ip.34.162.133.104) | 104.133.162.34.bc.googleusercontent.com | - | Medium
254 | [34.162.188.150](https://vuldb.com/?ip.34.162.188.150) | 150.188.162.34.bc.googleusercontent.com | - | Medium
255 | [34.168.149.233](https://vuldb.com/?ip.34.168.149.233) | 233.149.168.34.bc.googleusercontent.com | - | Medium
256 | [34.171.81.60](https://vuldb.com/?ip.34.171.81.60) | 60.81.171.34.bc.googleusercontent.com | - | Medium
257 | [34.172.52.13](https://vuldb.com/?ip.34.172.52.13) | 13.52.172.34.bc.googleusercontent.com | - | Medium
258 | [34.176.0.227](https://vuldb.com/?ip.34.176.0.227) | 227.0.176.34.bc.googleusercontent.com | - | Medium
259 | [34.201.98.138](https://vuldb.com/?ip.34.201.98.138) | ec2-34-201-98-138.compute-1.amazonaws.com | - | Medium
260 | [34.212.32.244](https://vuldb.com/?ip.34.212.32.244) | ec2-34-212-32-244.us-west-2.compute.amazonaws.com | - | Medium
261 | [34.221.238.130](https://vuldb.com/?ip.34.221.238.130) | ec2-34-221-238-130.us-west-2.compute.amazonaws.com | - | Medium
262 | [35.72.242.198](https://vuldb.com/?ip.35.72.242.198) | ec2-35-72-242-198.ap-northeast-1.compute.amazonaws.com | - | Medium
263 | [35.85.36.238](https://vuldb.com/?ip.35.85.36.238) | ec2-35-85-36-238.us-west-2.compute.amazonaws.com | - | Medium
264 | [35.86.154.89](https://vuldb.com/?ip.35.86.154.89) | ec2-35-86-154-89.us-west-2.compute.amazonaws.com | - | Medium
265 | [35.153.249.112](https://vuldb.com/?ip.35.153.249.112) | ec2-35-153-249-112.compute-1.amazonaws.com | - | Medium
266 | ... | ... | ... | ...
10 | [3.19.71.233](https://vuldb.com/?ip.3.19.71.233) | ec2-3-19-71-233.us-east-2.compute.amazonaws.com | - | Medium
11 | [3.32.156.37](https://vuldb.com/?ip.3.32.156.37) | ec2-3-32-156-37.us-gov-west-1.compute.amazonaws.com | - | Medium
12 | [3.33.238.117](https://vuldb.com/?ip.3.33.238.117) | afa66be65b4910efa.awsglobalaccelerator.com | - | High
13 | [3.37.1.94](https://vuldb.com/?ip.3.37.1.94) | ec2-3-37-1-94.ap-northeast-2.compute.amazonaws.com | - | Medium
14 | [3.64.193.204](https://vuldb.com/?ip.3.64.193.204) | ec2-3-64-193-204.eu-central-1.compute.amazonaws.com | - | Medium
15 | [3.67.9.189](https://vuldb.com/?ip.3.67.9.189) | ec2-3-67-9-189.eu-central-1.compute.amazonaws.com | - | Medium
16 | [3.67.84.194](https://vuldb.com/?ip.3.67.84.194) | ec2-3-67-84-194.eu-central-1.compute.amazonaws.com | - | Medium
17 | [3.68.73.20](https://vuldb.com/?ip.3.68.73.20) | ec2-3-68-73-20.eu-central-1.compute.amazonaws.com | - | Medium
18 | [3.68.157.117](https://vuldb.com/?ip.3.68.157.117) | ec2-3-68-157-117.eu-central-1.compute.amazonaws.com | - | Medium
19 | [3.70.47.231](https://vuldb.com/?ip.3.70.47.231) | ec2-3-70-47-231.eu-central-1.compute.amazonaws.com | - | Medium
20 | [3.70.227.81](https://vuldb.com/?ip.3.70.227.81) | ec2-3-70-227-81.eu-central-1.compute.amazonaws.com | - | Medium
21 | [3.71.1.246](https://vuldb.com/?ip.3.71.1.246) | ec2-3-71-1-246.eu-central-1.compute.amazonaws.com | - | Medium
22 | [3.71.6.139](https://vuldb.com/?ip.3.71.6.139) | ec2-3-71-6-139.eu-central-1.compute.amazonaws.com | - | Medium
23 | [3.71.41.123](https://vuldb.com/?ip.3.71.41.123) | ec2-3-71-41-123.eu-central-1.compute.amazonaws.com | - | Medium
24 | [3.71.53.238](https://vuldb.com/?ip.3.71.53.238) | ec2-3-71-53-238.eu-central-1.compute.amazonaws.com | - | Medium
25 | [3.71.81.137](https://vuldb.com/?ip.3.71.81.137) | ec2-3-71-81-137.eu-central-1.compute.amazonaws.com | - | Medium
26 | [3.71.177.249](https://vuldb.com/?ip.3.71.177.249) | ec2-3-71-177-249.eu-central-1.compute.amazonaws.com | - | Medium
27 | [3.71.181.49](https://vuldb.com/?ip.3.71.181.49) | ec2-3-71-181-49.eu-central-1.compute.amazonaws.com | - | Medium
28 | [3.72.0.224](https://vuldb.com/?ip.3.72.0.224) | ec2-3-72-0-224.eu-central-1.compute.amazonaws.com | - | Medium
29 | [3.73.132.208](https://vuldb.com/?ip.3.73.132.208) | ec2-3-73-132-208.eu-central-1.compute.amazonaws.com | - | Medium
30 | [3.75.222.122](https://vuldb.com/?ip.3.75.222.122) | ec2-3-75-222-122.eu-central-1.compute.amazonaws.com | - | Medium
31 | [3.75.250.5](https://vuldb.com/?ip.3.75.250.5) | ec2-3-75-250-5.eu-central-1.compute.amazonaws.com | - | Medium
32 | [3.76.8.79](https://vuldb.com/?ip.3.76.8.79) | ec2-3-76-8-79.eu-central-1.compute.amazonaws.com | - | Medium
33 | [3.76.98.45](https://vuldb.com/?ip.3.76.98.45) | ec2-3-76-98-45.eu-central-1.compute.amazonaws.com | - | Medium
34 | [3.76.102.156](https://vuldb.com/?ip.3.76.102.156) | ec2-3-76-102-156.eu-central-1.compute.amazonaws.com | - | Medium
35 | [3.76.104.227](https://vuldb.com/?ip.3.76.104.227) | ec2-3-76-104-227.eu-central-1.compute.amazonaws.com | - | Medium
36 | [3.76.222.154](https://vuldb.com/?ip.3.76.222.154) | ec2-3-76-222-154.eu-central-1.compute.amazonaws.com | - | Medium
37 | [3.76.250.91](https://vuldb.com/?ip.3.76.250.91) | ec2-3-76-250-91.eu-central-1.compute.amazonaws.com | - | Medium
38 | [3.77.56.253](https://vuldb.com/?ip.3.77.56.253) | ec2-3-77-56-253.eu-central-1.compute.amazonaws.com | - | Medium
39 | [3.79.95.174](https://vuldb.com/?ip.3.79.95.174) | ec2-3-79-95-174.eu-central-1.compute.amazonaws.com | - | Medium
40 | [3.79.97.135](https://vuldb.com/?ip.3.79.97.135) | ec2-3-79-97-135.eu-central-1.compute.amazonaws.com | - | Medium
41 | [3.79.103.101](https://vuldb.com/?ip.3.79.103.101) | ec2-3-79-103-101.eu-central-1.compute.amazonaws.com | - | Medium
42 | [3.79.181.53](https://vuldb.com/?ip.3.79.181.53) | ec2-3-79-181-53.eu-central-1.compute.amazonaws.com | - | Medium
43 | [3.79.230.146](https://vuldb.com/?ip.3.79.230.146) | ec2-3-79-230-146.eu-central-1.compute.amazonaws.com | - | Medium
44 | [3.79.246.57](https://vuldb.com/?ip.3.79.246.57) | ec2-3-79-246-57.eu-central-1.compute.amazonaws.com | - | Medium
45 | [3.80.71.248](https://vuldb.com/?ip.3.80.71.248) | ec2-3-80-71-248.compute-1.amazonaws.com | - | Medium
46 | [3.82.226.95](https://vuldb.com/?ip.3.82.226.95) | ec2-3-82-226-95.compute-1.amazonaws.com | - | Medium
47 | [3.85.22.130](https://vuldb.com/?ip.3.85.22.130) | ec2-3-85-22-130.compute-1.amazonaws.com | - | Medium
48 | [3.88.34.220](https://vuldb.com/?ip.3.88.34.220) | ec2-3-88-34-220.compute-1.amazonaws.com | - | Medium
49 | [3.91.200.115](https://vuldb.com/?ip.3.91.200.115) | ec2-3-91-200-115.compute-1.amazonaws.com | - | Medium
50 | [3.92.41.116](https://vuldb.com/?ip.3.92.41.116) | ec2-3-92-41-116.compute-1.amazonaws.com | - | Medium
51 | [3.93.43.122](https://vuldb.com/?ip.3.93.43.122) | ec2-3-93-43-122.compute-1.amazonaws.com | - | Medium
52 | [3.93.154.104](https://vuldb.com/?ip.3.93.154.104) | ec2-3-93-154-104.compute-1.amazonaws.com | - | Medium
53 | [3.101.117.8](https://vuldb.com/?ip.3.101.117.8) | ec2-3-101-117-8.us-west-1.compute.amazonaws.com | - | Medium
54 | [3.104.54.39](https://vuldb.com/?ip.3.104.54.39) | ec2-3-104-54-39.ap-southeast-2.compute.amazonaws.com | - | Medium
55 | [3.120.147.39](https://vuldb.com/?ip.3.120.147.39) | ec2-3-120-147-39.eu-central-1.compute.amazonaws.com | - | Medium
56 | [3.120.187.11](https://vuldb.com/?ip.3.120.187.11) | ec2-3-120-187-11.eu-central-1.compute.amazonaws.com | - | Medium
57 | [3.121.85.105](https://vuldb.com/?ip.3.121.85.105) | ec2-3-121-85-105.eu-central-1.compute.amazonaws.com | - | Medium
58 | [3.121.212.242](https://vuldb.com/?ip.3.121.212.242) | ec2-3-121-212-242.eu-central-1.compute.amazonaws.com | - | Medium
59 | [3.122.237.119](https://vuldb.com/?ip.3.122.237.119) | ec2-3-122-237-119.eu-central-1.compute.amazonaws.com | - | Medium
60 | [3.123.1.189](https://vuldb.com/?ip.3.123.1.189) | ec2-3-123-1-189.eu-central-1.compute.amazonaws.com | - | Medium
61 | [3.125.8.28](https://vuldb.com/?ip.3.125.8.28) | ec2-3-125-8-28.eu-central-1.compute.amazonaws.com | - | Medium
62 | [3.127.210.141](https://vuldb.com/?ip.3.127.210.141) | ec2-3-127-210-141.eu-central-1.compute.amazonaws.com | - | Medium
63 | [3.127.214.250](https://vuldb.com/?ip.3.127.214.250) | ec2-3-127-214-250.eu-central-1.compute.amazonaws.com | - | Medium
64 | [3.128.135.199](https://vuldb.com/?ip.3.128.135.199) | ec2-3-128-135-199.us-east-2.compute.amazonaws.com | - | Medium
65 | [3.130.73.232](https://vuldb.com/?ip.3.130.73.232) | ec2-3-130-73-232.us-east-2.compute.amazonaws.com | - | Medium
66 | [3.132.127.123](https://vuldb.com/?ip.3.132.127.123) | ec2-3-132-127-123.us-east-2.compute.amazonaws.com | - | Medium
67 | [3.133.164.208](https://vuldb.com/?ip.3.133.164.208) | ec2-3-133-164-208.us-east-2.compute.amazonaws.com | - | Medium
68 | [3.134.102.71](https://vuldb.com/?ip.3.134.102.71) | ec2-3-134-102-71.us-east-2.compute.amazonaws.com | - | Medium
69 | [3.138.131.175](https://vuldb.com/?ip.3.138.131.175) | ec2-3-138-131-175.us-east-2.compute.amazonaws.com | - | Medium
70 | [3.142.79.130](https://vuldb.com/?ip.3.142.79.130) | ec2-3-142-79-130.us-east-2.compute.amazonaws.com | - | Medium
71 | [3.212.234.126](https://vuldb.com/?ip.3.212.234.126) | ec2-3-212-234-126.compute-1.amazonaws.com | - | Medium
72 | [3.228.129.243](https://vuldb.com/?ip.3.228.129.243) | ec2-3-228-129-243.compute-1.amazonaws.com | - | Medium
73 | [3.231.153.226](https://vuldb.com/?ip.3.231.153.226) | ec2-3-231-153-226.compute-1.amazonaws.com | - | Medium
74 | [3.232.215.227](https://vuldb.com/?ip.3.232.215.227) | ec2-3-232-215-227.compute-1.amazonaws.com | - | Medium
75 | [3.235.153.136](https://vuldb.com/?ip.3.235.153.136) | ec2-3-235-153-136.compute-1.amazonaws.com | - | Medium
76 | [3.237.92.13](https://vuldb.com/?ip.3.237.92.13) | ec2-3-237-92-13.compute-1.amazonaws.com | - | Medium
77 | [3.238.195.247](https://vuldb.com/?ip.3.238.195.247) | ec2-3-238-195-247.compute-1.amazonaws.com | - | Medium
78 | [4.196.229.99](https://vuldb.com/?ip.4.196.229.99) | - | - | High
79 | [4.227.189.73](https://vuldb.com/?ip.4.227.189.73) | - | - | High
80 | [4.240.86.147](https://vuldb.com/?ip.4.240.86.147) | - | - | High
81 | [5.8.10.66](https://vuldb.com/?ip.5.8.10.66) | cold-unsplit.scarletsite.net | - | High
82 | [5.8.10.71](https://vuldb.com/?ip.5.8.10.71) | winter-disable.scarletsite.net | - | High
83 | [5.35.5.136](https://vuldb.com/?ip.5.35.5.136) | - | - | High
84 | [5.45.83.33](https://vuldb.com/?ip.5.45.83.33) | - | - | High
85 | [5.75.155.39](https://vuldb.com/?ip.5.75.155.39) | static.39.155.75.5.clients.your-server.de | - | High
86 | [5.75.185.92](https://vuldb.com/?ip.5.75.185.92) | static.92.185.75.5.clients.your-server.de | - | High
87 | [5.75.238.234](https://vuldb.com/?ip.5.75.238.234) | static.234.238.75.5.clients.your-server.de | - | High
88 | [5.78.102.166](https://vuldb.com/?ip.5.78.102.166) | static.166.102.78.5.clients.your-server.de | - | High
89 | [5.161.206.45](https://vuldb.com/?ip.5.161.206.45) | static.45.206.161.5.clients.your-server.de | - | High
90 | [5.178.2.76](https://vuldb.com/?ip.5.178.2.76) | - | - | High
91 | [5.181.23.179](https://vuldb.com/?ip.5.181.23.179) | vm1584927.stark-industries.solutions | - | High
92 | [5.188.34.63](https://vuldb.com/?ip.5.188.34.63) | monting10136.example.com | - | High
93 | [5.199.168.209](https://vuldb.com/?ip.5.199.168.209) | - | - | High
94 | [5.199.173.106](https://vuldb.com/?ip.5.199.173.106) | - | - | High
95 | [5.199.173.134](https://vuldb.com/?ip.5.199.173.134) | - | - | High
96 | [5.199.174.230](https://vuldb.com/?ip.5.199.174.230) | - | - | High
97 | [5.230.68.164](https://vuldb.com/?ip.5.230.68.164) | placeholder.noezserver.de | - | High
98 | [5.252.21.121](https://vuldb.com/?ip.5.252.21.121) | vm1910744.stark-industries.solutions | - | High
99 | [5.252.176.26](https://vuldb.com/?ip.5.252.176.26) | 5-252-176-26.mivocloud.com | - | High
100 | [5.252.179.38](https://vuldb.com/?ip.5.252.179.38) | 5-252-179-38.mivocloud.com | - | High
101 | [5.255.114.206](https://vuldb.com/?ip.5.255.114.206) | - | - | High
102 | [5.255.120.28](https://vuldb.com/?ip.5.255.120.28) | - | - | High
103 | [5.255.126.139](https://vuldb.com/?ip.5.255.126.139) | n2.devicereporter.com | - | High
104 | [8.138.96.41](https://vuldb.com/?ip.8.138.96.41) | - | - | High
105 | [8.210.232.186](https://vuldb.com/?ip.8.210.232.186) | - | - | High
106 | [8.212.148.49](https://vuldb.com/?ip.8.212.148.49) | - | - | High
107 | [8.213.132.159](https://vuldb.com/?ip.8.213.132.159) | - | - | High
108 | [8.217.54.75](https://vuldb.com/?ip.8.217.54.75) | - | - | High
109 | [8.217.121.233](https://vuldb.com/?ip.8.217.121.233) | - | - | High
110 | [8.218.149.214](https://vuldb.com/?ip.8.218.149.214) | - | - | High
111 | [8.218.200.114](https://vuldb.com/?ip.8.218.200.114) | - | - | High
112 | [8.218.204.19](https://vuldb.com/?ip.8.218.204.19) | - | - | High
113 | [8.219.200.180](https://vuldb.com/?ip.8.219.200.180) | - | - | High
114 | [8.220.195.135](https://vuldb.com/?ip.8.220.195.135) | - | - | High
115 | [13.48.105.28](https://vuldb.com/?ip.13.48.105.28) | ec2-13-48-105-28.eu-north-1.compute.amazonaws.com | - | Medium
116 | [13.48.204.226](https://vuldb.com/?ip.13.48.204.226) | ec2-13-48-204-226.eu-north-1.compute.amazonaws.com | - | Medium
117 | [13.49.46.31](https://vuldb.com/?ip.13.49.46.31) | ec2-13-49-46-31.eu-north-1.compute.amazonaws.com | - | Medium
118 | [13.49.166.101](https://vuldb.com/?ip.13.49.166.101) | ec2-13-49-166-101.eu-north-1.compute.amazonaws.com | - | Medium
119 | [13.52.234.113](https://vuldb.com/?ip.13.52.234.113) | ec2-13-52-234-113.us-west-1.compute.amazonaws.com | - | Medium
120 | [13.56.236.146](https://vuldb.com/?ip.13.56.236.146) | ec2-13-56-236-146.us-west-1.compute.amazonaws.com | - | Medium
121 | [13.58.104.219](https://vuldb.com/?ip.13.58.104.219) | ec2-13-58-104-219.us-east-2.compute.amazonaws.com | - | Medium
122 | [13.91.106.22](https://vuldb.com/?ip.13.91.106.22) | - | - | High
123 | [13.115.21.133](https://vuldb.com/?ip.13.115.21.133) | ec2-13-115-21-133.ap-northeast-1.compute.amazonaws.com | - | Medium
124 | [13.212.172.17](https://vuldb.com/?ip.13.212.172.17) | ec2-13-212-172-17.ap-southeast-1.compute.amazonaws.com | - | Medium
125 | [13.215.191.59](https://vuldb.com/?ip.13.215.191.59) | ec2-13-215-191-59.ap-southeast-1.compute.amazonaws.com | - | Medium
126 | [13.229.251.52](https://vuldb.com/?ip.13.229.251.52) | ec2-13-229-251-52.ap-southeast-1.compute.amazonaws.com | - | Medium
127 | [13.236.149.120](https://vuldb.com/?ip.13.236.149.120) | ec2-13-236-149-120.ap-southeast-2.compute.amazonaws.com | - | Medium
128 | [13.238.218.206](https://vuldb.com/?ip.13.238.218.206) | ec2-13-238-218-206.ap-southeast-2.compute.amazonaws.com | - | Medium
129 | [13.239.102.0](https://vuldb.com/?ip.13.239.102.0) | ec2-13-239-102-0.ap-southeast-2.compute.amazonaws.com | - | Medium
130 | [13.245.183.173](https://vuldb.com/?ip.13.245.183.173) | ec2-13-245-183-173.af-south-1.compute.amazonaws.com | - | Medium
131 | [14.1.29.189](https://vuldb.com/?ip.14.1.29.189) | - | - | High
132 | [15.197.228.221](https://vuldb.com/?ip.15.197.228.221) | afa66be65b4910efa.awsglobalaccelerator.com | - | High
133 | [15.223.51.227](https://vuldb.com/?ip.15.223.51.227) | ec2-15-223-51-227.ca-central-1.compute.amazonaws.com | - | Medium
134 | [15.235.155.147](https://vuldb.com/?ip.15.235.155.147) | ip147.ip-15-235-155.net | - | High
135 | [15.235.166.83](https://vuldb.com/?ip.15.235.166.83) | vps-09419904.vps.ovh.ca | - | High
136 | [15.237.24.169](https://vuldb.com/?ip.15.237.24.169) | ec2-15-237-24-169.eu-west-3.compute.amazonaws.com | - | Medium
137 | [16.16.172.16](https://vuldb.com/?ip.16.16.172.16) | ec2-16-16-172-16.eu-north-1.compute.amazonaws.com | - | Medium
138 | [18.118.177.107](https://vuldb.com/?ip.18.118.177.107) | ec2-18-118-177-107.us-east-2.compute.amazonaws.com | - | Medium
139 | [18.140.228.104](https://vuldb.com/?ip.18.140.228.104) | ec2-18-140-228-104.ap-southeast-1.compute.amazonaws.com | - | Medium
140 | [18.153.74.37](https://vuldb.com/?ip.18.153.74.37) | ec2-18-153-74-37.eu-central-1.compute.amazonaws.com | - | Medium
141 | [18.153.210.153](https://vuldb.com/?ip.18.153.210.153) | ec2-18-153-210-153.eu-central-1.compute.amazonaws.com | - | Medium
142 | [18.156.84.197](https://vuldb.com/?ip.18.156.84.197) | ec2-18-156-84-197.eu-central-1.compute.amazonaws.com | - | Medium
143 | [18.157.163.215](https://vuldb.com/?ip.18.157.163.215) | ec2-18-157-163-215.eu-central-1.compute.amazonaws.com | - | Medium
144 | [18.159.62.29](https://vuldb.com/?ip.18.159.62.29) | ec2-18-159-62-29.eu-central-1.compute.amazonaws.com | - | Medium
145 | [18.163.80.92](https://vuldb.com/?ip.18.163.80.92) | ec2-18-163-80-92.ap-east-1.compute.amazonaws.com | - | Medium
146 | [18.170.56.163](https://vuldb.com/?ip.18.170.56.163) | ec2-18-170-56-163.eu-west-2.compute.amazonaws.com | - | Medium
147 | [18.176.32.89](https://vuldb.com/?ip.18.176.32.89) | ec2-18-176-32-89.ap-northeast-1.compute.amazonaws.com | - | Medium
148 | [18.183.203.131](https://vuldb.com/?ip.18.183.203.131) | ec2-18-183-203-131.ap-northeast-1.compute.amazonaws.com | - | Medium
149 | [18.184.58.217](https://vuldb.com/?ip.18.184.58.217) | ec2-18-184-58-217.eu-central-1.compute.amazonaws.com | - | Medium
150 | [18.184.113.135](https://vuldb.com/?ip.18.184.113.135) | ec2-18-184-113-135.eu-central-1.compute.amazonaws.com | - | Medium
151 | [18.184.135.86](https://vuldb.com/?ip.18.184.135.86) | ec2-18-184-135-86.eu-central-1.compute.amazonaws.com | - | Medium
152 | [18.184.167.123](https://vuldb.com/?ip.18.184.167.123) | ec2-18-184-167-123.eu-central-1.compute.amazonaws.com | - | Medium
153 | [18.184.208.136](https://vuldb.com/?ip.18.184.208.136) | ec2-18-184-208-136.eu-central-1.compute.amazonaws.com | - | Medium
154 | [18.188.146.171](https://vuldb.com/?ip.18.188.146.171) | ec2-18-188-146-171.us-east-2.compute.amazonaws.com | - | Medium
155 | [18.191.34.239](https://vuldb.com/?ip.18.191.34.239) | ec2-18-191-34-239.us-east-2.compute.amazonaws.com | - | Medium
156 | [18.193.68.253](https://vuldb.com/?ip.18.193.68.253) | ec2-18-193-68-253.eu-central-1.compute.amazonaws.com | - | Medium
157 | [18.193.81.144](https://vuldb.com/?ip.18.193.81.144) | ec2-18-193-81-144.eu-central-1.compute.amazonaws.com | - | Medium
158 | [18.195.125.195](https://vuldb.com/?ip.18.195.125.195) | ec2-18-195-125-195.eu-central-1.compute.amazonaws.com | - | Medium
159 | [18.196.240.144](https://vuldb.com/?ip.18.196.240.144) | ec2-18-196-240-144.eu-central-1.compute.amazonaws.com | - | Medium
160 | [18.197.51.228](https://vuldb.com/?ip.18.197.51.228) | ec2-18-197-51-228.eu-central-1.compute.amazonaws.com | - | Medium
161 | [18.197.53.191](https://vuldb.com/?ip.18.197.53.191) | ec2-18-197-53-191.eu-central-1.compute.amazonaws.com | - | Medium
162 | [18.197.69.9](https://vuldb.com/?ip.18.197.69.9) | ec2-18-197-69-9.eu-central-1.compute.amazonaws.com | - | Medium
163 | [18.205.146.13](https://vuldb.com/?ip.18.205.146.13) | ec2-18-205-146-13.compute-1.amazonaws.com | - | Medium
164 | [18.206.175.252](https://vuldb.com/?ip.18.206.175.252) | ec2-18-206-175-252.compute-1.amazonaws.com | - | Medium
165 | [18.216.108.112](https://vuldb.com/?ip.18.216.108.112) | ec2-18-216-108-112.us-east-2.compute.amazonaws.com | - | Medium
166 | [18.216.116.172](https://vuldb.com/?ip.18.216.116.172) | ec2-18-216-116-172.us-east-2.compute.amazonaws.com | - | Medium
167 | [18.217.25.229](https://vuldb.com/?ip.18.217.25.229) | ec2-18-217-25-229.us-east-2.compute.amazonaws.com | - | Medium
168 | [18.218.207.82](https://vuldb.com/?ip.18.218.207.82) | ec2-18-218-207-82.us-east-2.compute.amazonaws.com | - | Medium
169 | [18.219.46.104](https://vuldb.com/?ip.18.219.46.104) | ec2-18-219-46-104.us-east-2.compute.amazonaws.com | - | Medium
170 | [18.219.108.95](https://vuldb.com/?ip.18.219.108.95) | ec2-18-219-108-95.us-east-2.compute.amazonaws.com | - | Medium
171 | [18.220.125.151](https://vuldb.com/?ip.18.220.125.151) | ec2-18-220-125-151.us-east-2.compute.amazonaws.com | - | Medium
172 | [18.234.7.23](https://vuldb.com/?ip.18.234.7.23) | ec2-18-234-7-23.compute-1.amazonaws.com | - | Medium
173 | [18.234.231.155](https://vuldb.com/?ip.18.234.231.155) | ec2-18-234-231-155.compute-1.amazonaws.com | - | Medium
174 | [20.1.134.133](https://vuldb.com/?ip.20.1.134.133) | - | - | High
175 | [20.9.129.205](https://vuldb.com/?ip.20.9.129.205) | - | - | High
176 | [20.9.130.225](https://vuldb.com/?ip.20.9.130.225) | - | - | High
177 | [20.42.60.45](https://vuldb.com/?ip.20.42.60.45) | - | - | High
178 | [20.52.118.210](https://vuldb.com/?ip.20.52.118.210) | - | - | High
179 | [20.56.158.50](https://vuldb.com/?ip.20.56.158.50) | - | - | High
180 | [20.58.167.202](https://vuldb.com/?ip.20.58.167.202) | - | - | High
181 | [20.61.4.19](https://vuldb.com/?ip.20.61.4.19) | - | - | High
182 | [20.99.141.107](https://vuldb.com/?ip.20.99.141.107) | - | - | High
183 | [20.118.135.66](https://vuldb.com/?ip.20.118.135.66) | - | - | High
184 | [20.120.176.135](https://vuldb.com/?ip.20.120.176.135) | - | - | High
185 | [20.121.62.185](https://vuldb.com/?ip.20.121.62.185) | - | - | High
186 | [20.121.237.146](https://vuldb.com/?ip.20.121.237.146) | - | - | High
187 | [20.123.75.93](https://vuldb.com/?ip.20.123.75.93) | - | - | High
188 | [20.211.145.94](https://vuldb.com/?ip.20.211.145.94) | - | - | High
189 | [20.227.28.202](https://vuldb.com/?ip.20.227.28.202) | - | - | High
190 | [20.234.169.130](https://vuldb.com/?ip.20.234.169.130) | - | - | High
191 | [20.237.111.240](https://vuldb.com/?ip.20.237.111.240) | - | - | High
192 | [20.248.225.130](https://vuldb.com/?ip.20.248.225.130) | - | - | High
193 | [23.19.227.106](https://vuldb.com/?ip.23.19.227.106) | - | - | High
194 | [23.81.246.193](https://vuldb.com/?ip.23.81.246.193) | - | - | High
195 | [23.82.141.146](https://vuldb.com/?ip.23.82.141.146) | - | - | High
196 | [23.83.127.233](https://vuldb.com/?ip.23.83.127.233) | - | - | High
197 | [23.83.133.53](https://vuldb.com/?ip.23.83.133.53) | - | - | High
198 | [23.94.3.91](https://vuldb.com/?ip.23.94.3.91) | 23-94-3-91-host.colocrossing.com | - | High
199 | [23.94.131.51](https://vuldb.com/?ip.23.94.131.51) | beikeet.com | - | High
200 | [23.94.200.202](https://vuldb.com/?ip.23.94.200.202) | ju7-ry.insulin-pumpers.org | - | High
201 | [23.95.44.80](https://vuldb.com/?ip.23.95.44.80) | 23-95-44-80-host.colocrossing.com | - | High
202 | [23.95.197.109](https://vuldb.com/?ip.23.95.197.109) | cash1.luckyywinner.com | - | High
203 | [23.105.193.194](https://vuldb.com/?ip.23.105.193.194) | cs.hax0x.win | - | High
204 | [23.224.55.82](https://vuldb.com/?ip.23.224.55.82) | - | - | High
205 | [23.224.135.138](https://vuldb.com/?ip.23.224.135.138) | - | - | High
206 | [23.224.135.139](https://vuldb.com/?ip.23.224.135.139) | - | - | High
207 | [23.224.135.140](https://vuldb.com/?ip.23.224.135.140) | - | - | High
208 | [23.224.135.141](https://vuldb.com/?ip.23.224.135.141) | - | - | High
209 | [23.224.135.142](https://vuldb.com/?ip.23.224.135.142) | - | - | High
210 | [23.231.40.71](https://vuldb.com/?ip.23.231.40.71) | yqj3fx02pu.wishfulsales.com | - | High
211 | [23.234.199.141](https://vuldb.com/?ip.23.234.199.141) | 141-199-234-23-dedicated.multacom.com | - | High
212 | [23.234.200.38](https://vuldb.com/?ip.23.234.200.38) | - | - | High
213 | [23.234.203.187](https://vuldb.com/?ip.23.234.203.187) | erfd4e.terminatingworries.info | - | High
214 | [23.239.30.17](https://vuldb.com/?ip.23.239.30.17) | 23-239-30-17.ip.linodeusercontent.com | - | High
215 | [23.251.128.205](https://vuldb.com/?ip.23.251.128.205) | 205.128.251.23.bc.googleusercontent.com | - | Medium
216 | [31.41.44.19](https://vuldb.com/?ip.31.41.44.19) | huotovich.maks.example.com | - | High
217 | [31.147.205.87](https://vuldb.com/?ip.31.147.205.87) | www.hrzz.hr | - | High
218 | [31.147.207.51](https://vuldb.com/?ip.31.147.207.51) | - | - | High
219 | [31.172.83.48](https://vuldb.com/?ip.31.172.83.48) | - | - | High
220 | [34.28.126.114](https://vuldb.com/?ip.34.28.126.114) | 114.126.28.34.bc.googleusercontent.com | - | Medium
221 | [34.29.241.225](https://vuldb.com/?ip.34.29.241.225) | 225.241.29.34.bc.googleusercontent.com | - | Medium
222 | [34.32.55.86](https://vuldb.com/?ip.34.32.55.86) | 86.55.32.34.bc.googleusercontent.com | - | Medium
223 | [34.69.252.38](https://vuldb.com/?ip.34.69.252.38) | 38.252.69.34.bc.googleusercontent.com | - | Medium
224 | [34.71.72.45](https://vuldb.com/?ip.34.71.72.45) | 45.72.71.34.bc.googleusercontent.com | - | Medium
225 | [34.77.140.175](https://vuldb.com/?ip.34.77.140.175) | 175.140.77.34.bc.googleusercontent.com | - | Medium
226 | [34.77.164.25](https://vuldb.com/?ip.34.77.164.25) | 25.164.77.34.bc.googleusercontent.com | - | Medium
227 | [34.81.4.166](https://vuldb.com/?ip.34.81.4.166) | 166.4.81.34.bc.googleusercontent.com | - | Medium
228 | [34.88.16.45](https://vuldb.com/?ip.34.88.16.45) | 45.16.88.34.bc.googleusercontent.com | - | Medium
229 | [34.88.42.175](https://vuldb.com/?ip.34.88.42.175) | 175.42.88.34.bc.googleusercontent.com | - | Medium
230 | [34.88.68.0](https://vuldb.com/?ip.34.88.68.0) | 0.68.88.34.bc.googleusercontent.com | - | Medium
231 | [34.88.85.211](https://vuldb.com/?ip.34.88.85.211) | 211.85.88.34.bc.googleusercontent.com | - | Medium
232 | [34.88.134.230](https://vuldb.com/?ip.34.88.134.230) | 230.134.88.34.bc.googleusercontent.com | - | Medium
233 | [34.88.205.25](https://vuldb.com/?ip.34.88.205.25) | 25.205.88.34.bc.googleusercontent.com | - | Medium
234 | [34.89.20.143](https://vuldb.com/?ip.34.89.20.143) | 143.20.89.34.bc.googleusercontent.com | - | Medium
235 | [34.90.195.133](https://vuldb.com/?ip.34.90.195.133) | 133.195.90.34.bc.googleusercontent.com | - | Medium
236 | [34.91.1.44](https://vuldb.com/?ip.34.91.1.44) | 44.1.91.34.bc.googleusercontent.com | - | Medium
237 | [34.95.30.177](https://vuldb.com/?ip.34.95.30.177) | 177.30.95.34.bc.googleusercontent.com | - | Medium
238 | [34.95.37.163](https://vuldb.com/?ip.34.95.37.163) | 163.37.95.34.bc.googleusercontent.com | - | Medium
239 | [34.95.43.129](https://vuldb.com/?ip.34.95.43.129) | 129.43.95.34.bc.googleusercontent.com | - | Medium
240 | [34.95.63.26](https://vuldb.com/?ip.34.95.63.26) | 26.63.95.34.bc.googleusercontent.com | - | Medium
241 | [34.105.151.117](https://vuldb.com/?ip.34.105.151.117) | 117.151.105.34.bc.googleusercontent.com | - | Medium
242 | [34.118.141.190](https://vuldb.com/?ip.34.118.141.190) | 190.141.118.34.bc.googleusercontent.com | - | Medium
243 | [34.118.166.49](https://vuldb.com/?ip.34.118.166.49) | 49.166.118.34.bc.googleusercontent.com | - | Medium
244 | [34.118.187.130](https://vuldb.com/?ip.34.118.187.130) | 130.187.118.34.bc.googleusercontent.com | - | Medium
245 | [34.126.74.251](https://vuldb.com/?ip.34.126.74.251) | 251.74.126.34.bc.googleusercontent.com | - | Medium
246 | [34.126.76.184](https://vuldb.com/?ip.34.126.76.184) | 184.76.126.34.bc.googleusercontent.com | - | Medium
247 | [34.126.163.54](https://vuldb.com/?ip.34.126.163.54) | 54.163.126.34.bc.googleusercontent.com | - | Medium
248 | [34.136.159.101](https://vuldb.com/?ip.34.136.159.101) | 101.159.136.34.bc.googleusercontent.com | - | Medium
249 | [34.140.232.110](https://vuldb.com/?ip.34.140.232.110) | 110.232.140.34.bc.googleusercontent.com | - | Medium
250 | [34.142.29.177](https://vuldb.com/?ip.34.142.29.177) | 177.29.142.34.bc.googleusercontent.com | - | Medium
251 | [34.142.207.150](https://vuldb.com/?ip.34.142.207.150) | 150.207.142.34.bc.googleusercontent.com | - | Medium
252 | [34.143.153.255](https://vuldb.com/?ip.34.143.153.255) | 255.153.143.34.bc.googleusercontent.com | - | Medium
253 | [34.143.178.184](https://vuldb.com/?ip.34.143.178.184) | 184.178.143.34.bc.googleusercontent.com | - | Medium
254 | [34.143.209.90](https://vuldb.com/?ip.34.143.209.90) | 90.209.143.34.bc.googleusercontent.com | - | Medium
255 | [34.143.223.175](https://vuldb.com/?ip.34.143.223.175) | 175.223.143.34.bc.googleusercontent.com | - | Medium
256 | [34.147.142.69](https://vuldb.com/?ip.34.147.142.69) | 69.142.147.34.bc.googleusercontent.com | - | Medium
257 | [34.148.19.100](https://vuldb.com/?ip.34.148.19.100) | 100.19.148.34.bc.googleusercontent.com | - | Medium
258 | [34.150.49.203](https://vuldb.com/?ip.34.150.49.203) | 203.49.150.34.bc.googleusercontent.com | - | Medium
259 | [34.152.28.134](https://vuldb.com/?ip.34.152.28.134) | 134.28.152.34.bc.googleusercontent.com | - | Medium
260 | [34.152.50.185](https://vuldb.com/?ip.34.152.50.185) | 185.50.152.34.bc.googleusercontent.com | - | Medium
261 | [34.162.51.179](https://vuldb.com/?ip.34.162.51.179) | 179.51.162.34.bc.googleusercontent.com | - | Medium
262 | [34.162.103.107](https://vuldb.com/?ip.34.162.103.107) | 107.103.162.34.bc.googleusercontent.com | - | Medium
263 | [34.162.133.104](https://vuldb.com/?ip.34.162.133.104) | 104.133.162.34.bc.googleusercontent.com | - | Medium
264 | [34.162.188.150](https://vuldb.com/?ip.34.162.188.150) | 150.188.162.34.bc.googleusercontent.com | - | Medium
265 | [34.168.149.233](https://vuldb.com/?ip.34.168.149.233) | 233.149.168.34.bc.googleusercontent.com | - | Medium
266 | [34.171.81.60](https://vuldb.com/?ip.34.171.81.60) | 60.81.171.34.bc.googleusercontent.com | - | Medium
267 | [34.172.52.13](https://vuldb.com/?ip.34.172.52.13) | 13.52.172.34.bc.googleusercontent.com | - | Medium
268 | [34.176.0.227](https://vuldb.com/?ip.34.176.0.227) | 227.0.176.34.bc.googleusercontent.com | - | Medium
269 | [34.201.98.138](https://vuldb.com/?ip.34.201.98.138) | ec2-34-201-98-138.compute-1.amazonaws.com | - | Medium
270 | [34.212.32.244](https://vuldb.com/?ip.34.212.32.244) | ec2-34-212-32-244.us-west-2.compute.amazonaws.com | - | Medium
271 | [34.221.238.130](https://vuldb.com/?ip.34.221.238.130) | ec2-34-221-238-130.us-west-2.compute.amazonaws.com | - | Medium
272 | [35.72.242.198](https://vuldb.com/?ip.35.72.242.198) | ec2-35-72-242-198.ap-northeast-1.compute.amazonaws.com | - | Medium
273 | [35.85.36.238](https://vuldb.com/?ip.35.85.36.238) | ec2-35-85-36-238.us-west-2.compute.amazonaws.com | - | Medium
274 | ... | ... | ... | ...
There are 1062 more IOC items available. Please use our online service to access the data.
There are 1092 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -296,14 +304,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -313,42 +321,49 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `//proc/kcore` | Medium
3 | File | `/admin/action/delete-vaccine.php` | High
4 | File | `/admin/index2.html` | High
5 | File | `/api/v1/alerts` | High
6 | File | `/app/index/controller/Common.php` | High
7 | File | `/app/options.py` | High
8 | File | `/b2b-supermarket/shopping-cart` | High
9 | File | `/bitrix/admin/ldap_server_edit.php` | High
10 | File | `/change-language/de_DE` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/dist/index.js` | High
13 | File | `/fcgi/scrut_fcgi.fcgi` | High
14 | File | `/forms/doLogin` | High
15 | File | `/forum/away.php` | High
16 | File | `/geoserver/gwc/rest.html` | High
17 | File | `/goform/formSysCmd` | High
18 | File | `/goform/goform_get_cmd_process` | High
19 | File | `/HNAP1` | Low
20 | File | `/hosts/firewall/ip` | High
21 | File | `/index.php/ccm/system/file/upload` | High
22 | File | `/listplace/user/ticket/create` | High
23 | File | `/log/decodmail.php` | High
24 | File | `/model/__lang_msg.php` | High
25 | File | `/oauth/idp/.well-known/openid-configuration` | High
26 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
27 | File | `/php/ping.php` | High
28 | File | `/proxy` | Low
29 | File | `/rest/api/latest/projectvalidate/key` | High
30 | File | `/s/index.php?action=statistics` | High
31 | File | `/setting` | Medium
32 | File | `/sicweb-ajax/tmproot/` | High
33 | File | `/spip.php` | Medium
34 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
3 | File | `/admin/` | Low
4 | File | `/admin/action/delete-vaccine.php` | High
5 | File | `/admin/index2.html` | High
6 | File | `/api/v4/teams//channels/deleted` | High
7 | File | `/app/index/controller/Common.php` | High
8 | File | `/app/options.py` | High
9 | File | `/b2b-supermarket/shopping-cart` | High
10 | File | `/bitrix/admin/ldap_server_edit.php` | High
11 | File | `/boafrm/formMapDelDevice` | High
12 | File | `/cardo/api` | Medium
13 | File | `/cgi-bin/cstecgi.cgi` | High
14 | File | `/change-language/de_DE` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/devinfo` | Medium
17 | File | `/dist/index.js` | High
18 | File | `/forms/doLogin` | High
19 | File | `/forum/away.php` | High
20 | File | `/geoserver/gwc/rest.html` | High
21 | File | `/goform/formSysCmd` | High
22 | File | `/goform/goform_get_cmd_process` | High
23 | File | `/hosts/firewall/ip` | High
24 | File | `/index.php/ccm/system/file/upload` | High
25 | File | `/listplace/user/ticket/create` | High
26 | File | `/log/decodmail.php` | High
27 | File | `/model/__lang_msg.php` | High
28 | File | `/oauth/idp/.well-known/openid-configuration` | High
29 | File | `/php/ping.php` | High
30 | File | `/proxy` | Low
31 | File | `/rest/api/latest/projectvalidate/key` | High
32 | File | `/s/index.php?action=statistics` | High
33 | File | `/setting` | Medium
34 | File | `/spip.php` | Medium
35 | File | `/sysmanage/importconf.php` | High
36 | ... | ... | ...
36 | File | `/system/role/list` | High
37 | File | `/TMS/admin/setting/mail/createorupdate` | High
38 | File | `/upload/ueditorConfig?action=config` | High
39 | File | `/user/index/findpass?do=4` | High
40 | File | `/usr/bin/pkexec` | High
41 | File | `/view-pass-detail.php` | High
42 | File | `/WebResource/resource` | High
43 | ... | ... | ...
There are 313 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -364,6 +379,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/2.57.122.125
* https://search.censys.io/hosts/2.57.149.93
* https://search.censys.io/hosts/3.18.103.195
* https://search.censys.io/hosts/3.19.71.233
* https://search.censys.io/hosts/3.85.22.130
* https://search.censys.io/hosts/3.91.200.115
* https://search.censys.io/hosts/3.93.43.122
@ -389,6 +405,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/5.255.114.206
* https://search.censys.io/hosts/5.255.120.28
* https://search.censys.io/hosts/5.255.126.139
* https://search.censys.io/hosts/8.138.96.41
* https://search.censys.io/hosts/8.210.232.186
* https://search.censys.io/hosts/8.212.148.49
* https://search.censys.io/hosts/8.213.132.159
@ -416,6 +433,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/20.99.141.107
* https://search.censys.io/hosts/20.118.135.66
* https://search.censys.io/hosts/20.234.169.130
* https://search.censys.io/hosts/20.237.111.240
* https://search.censys.io/hosts/20.248.225.130
* https://search.censys.io/hosts/23.82.141.146
* https://search.censys.io/hosts/23.83.133.53
@ -433,7 +451,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/31.41.44.19
* https://search.censys.io/hosts/34.28.126.114
* https://search.censys.io/hosts/34.29.241.225
* https://search.censys.io/hosts/34.32.55.86
* https://search.censys.io/hosts/34.162.51.179
* https://search.censys.io/hosts/34.162.103.107
* https://search.censys.io/hosts/34.162.133.104
* https://search.censys.io/hosts/34.162.188.150
* https://search.censys.io/hosts/34.172.52.13
@ -442,8 +462,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/35.72.242.198
* https://search.censys.io/hosts/35.85.36.238
* https://search.censys.io/hosts/35.86.154.89
* https://search.censys.io/hosts/35.93.24.71
* https://search.censys.io/hosts/35.161.176.76
* https://search.censys.io/hosts/35.180.5.225
* https://search.censys.io/hosts/35.180.99.59
* https://search.censys.io/hosts/35.180.226.123
* https://search.censys.io/hosts/35.185.58.57
* https://search.censys.io/hosts/35.212.172.98
@ -458,6 +480,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/38.55.97.95
* https://search.censys.io/hosts/38.147.170.23
* https://search.censys.io/hosts/38.207.173.58
* https://search.censys.io/hosts/38.207.179.146
* https://search.censys.io/hosts/38.242.132.29
* https://search.censys.io/hosts/40.76.233.47
* https://search.censys.io/hosts/43.131.245.127
@ -479,6 +502,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/44.200.188.170
* https://search.censys.io/hosts/44.210.141.208
* https://search.censys.io/hosts/44.211.101.170
* https://search.censys.io/hosts/44.219.14.139
* https://search.censys.io/hosts/44.220.45.98
* https://search.censys.io/hosts/44.222.150.23
* https://search.censys.io/hosts/45.8.146.160
@ -528,6 +552,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/46.29.166.80
* https://search.censys.io/hosts/46.101.130.143
* https://search.censys.io/hosts/46.101.179.149
* https://search.censys.io/hosts/46.101.202.59
* https://search.censys.io/hosts/46.105.83.251
* https://search.censys.io/hosts/46.148.26.88
* https://search.censys.io/hosts/47.94.113.86
@ -571,6 +596,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/62.109.24.105
* https://search.censys.io/hosts/62.210.124.105
* https://search.censys.io/hosts/62.218.124.18
* https://search.censys.io/hosts/64.23.154.205
* https://search.censys.io/hosts/64.23.170.203
* https://search.censys.io/hosts/64.44.102.190
* https://search.censys.io/hosts/64.176.58.13
* https://search.censys.io/hosts/64.176.228.98
@ -598,6 +625,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/78.46.222.87
* https://search.censys.io/hosts/80.66.79.129
* https://search.censys.io/hosts/80.78.22.106
* https://search.censys.io/hosts/80.78.22.159
* https://search.censys.io/hosts/80.78.25.161
* https://search.censys.io/hosts/80.92.205.115
* https://search.censys.io/hosts/80.221.144.253
@ -610,6 +638,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/85.208.214.91
* https://search.censys.io/hosts/85.209.176.146
* https://search.censys.io/hosts/85.217.144.22
* https://search.censys.io/hosts/85.235.146.120
* https://search.censys.io/hosts/87.239.108.174
* https://search.censys.io/hosts/87.251.64.217
* https://search.censys.io/hosts/88.99.46.160
@ -638,10 +667,13 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/93.95.229.168
* https://search.censys.io/hosts/93.95.229.192
* https://search.censys.io/hosts/93.95.230.215
* https://search.censys.io/hosts/94.23.89.139
* https://search.censys.io/hosts/94.102.49.161
* https://search.censys.io/hosts/94.103.93.160
* https://search.censys.io/hosts/94.131.112.139
* https://search.censys.io/hosts/94.156.67.60
* https://search.censys.io/hosts/95.164.46.194
* https://search.censys.io/hosts/95.164.69.179
* https://search.censys.io/hosts/95.170.68.91
* https://search.censys.io/hosts/95.214.27.241
* https://search.censys.io/hosts/95.216.146.24
@ -661,6 +693,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/101.200.62.94
* https://search.censys.io/hosts/103.5.126.215
* https://search.censys.io/hosts/103.27.186.143
* https://search.censys.io/hosts/103.28.89.112
* https://search.censys.io/hosts/103.35.190.32
* https://search.censys.io/hosts/103.35.190.33
* https://search.censys.io/hosts/103.56.19.196
@ -745,6 +778,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/138.68.107.45
* https://search.censys.io/hosts/138.68.123.125
* https://search.censys.io/hosts/138.68.149.85
* https://search.censys.io/hosts/138.197.143.1
* https://search.censys.io/hosts/138.197.168.137
* https://search.censys.io/hosts/139.59.86.71
* https://search.censys.io/hosts/139.59.236.124
@ -807,7 +841,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/154.204.44.228
* https://search.censys.io/hosts/156.245.11.1
* https://search.censys.io/hosts/156.245.11.9
* https://search.censys.io/hosts/156.245.11.10
* https://search.censys.io/hosts/156.245.11.27
* https://search.censys.io/hosts/156.245.11.46
* https://search.censys.io/hosts/156.245.11.62
* https://search.censys.io/hosts/157.90.129.60
* https://search.censys.io/hosts/157.230.6.223
* https://search.censys.io/hosts/157.230.234.168
@ -836,6 +873,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/163.172.234.8
* https://search.censys.io/hosts/164.92.161.89
* https://search.censys.io/hosts/164.92.255.219
* https://search.censys.io/hosts/165.22.6.34
* https://search.censys.io/hosts/165.22.178.225
* https://search.censys.io/hosts/165.154.183.177
* https://search.censys.io/hosts/165.227.204.151
@ -880,6 +918,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/175.41.187.111
* https://search.censys.io/hosts/175.178.107.105
* https://search.censys.io/hosts/176.123.1.144
* https://search.censys.io/hosts/178.17.170.180
* https://search.censys.io/hosts/178.17.170.194
* https://search.censys.io/hosts/178.62.47.29
* https://search.censys.io/hosts/178.128.144.35
* https://search.censys.io/hosts/182.16.40.114
@ -903,6 +943,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/185.150.119.7
* https://search.censys.io/hosts/185.164.172.245
* https://search.censys.io/hosts/185.186.245.34
* https://search.censys.io/hosts/185.196.9.214
* https://search.censys.io/hosts/185.203.116.51
* https://search.censys.io/hosts/185.205.209.163
* https://search.censys.io/hosts/185.225.17.126
@ -912,6 +953,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/188.127.227.207
* https://search.censys.io/hosts/188.127.227.216
* https://search.censys.io/hosts/188.127.237.46
* https://search.censys.io/hosts/188.166.9.214
* https://search.censys.io/hosts/188.166.27.178
* https://search.censys.io/hosts/188.166.81.141
* https://search.censys.io/hosts/188.166.125.71
@ -971,6 +1013,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/209.151.148.66
* https://search.censys.io/hosts/209.182.225.101
* https://search.censys.io/hosts/212.71.246.109
* https://search.censys.io/hosts/212.73.150.182
* https://search.censys.io/hosts/216.127.175.18
* https://search.censys.io/hosts/216.127.186.202
* https://search.censys.io/hosts/217.6.46.91

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -171,15 +171,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -190,49 +190,51 @@ ID | Type | Indicator | Confidence
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/controller/JobLogController.java` | High
3 | File | `/admin/save.php` | High
4 | File | `/admin/sys_sql_query.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/sys/login` | High
8 | File | `/api/sys/set_passwd` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/booking/show_bookings/` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/cgi-bin/vitogate.cgi` | High
17 | File | `/changePassword` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/dashboard/add-blog.php` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/ecshop/admin/template.php` | High
25 | File | `/etc/passwd` | Medium
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forum/away.php` | High
28 | File | `/geoserver/gwc/rest.html` | High
29 | File | `/goform/formSysCmd` | High
30 | File | `/group1/uploa` | High
31 | File | `/h/` | Low
32 | File | `/HNAP1` | Low
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/oauth/idp/.well-known/openid-configuration` | High
35 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
4 | File | `/api/download` | High
5 | File | `/api/sys/login` | High
6 | File | `/api/sys/set_passwd` | High
7 | File | `/api/trackedEntityInstances` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/aux` | Low
11 | File | `/b2b-supermarket/shopping-cart` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/change-language/de_DE` | High
16 | File | `/changePassword` | High
17 | File | `/dashboard/add-blog.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/debug/pprof` | Medium
20 | File | `/devinfo` | Medium
21 | File | `/dist/index.js` | High
22 | File | `/ecshop/admin/template.php` | High
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/forum/away.php` | High
25 | File | `/geoserver/gwc/rest.html` | High
26 | File | `/goform/formSysCmd` | High
27 | File | `/HNAP1` | Low
28 | File | `/hosts/firewall/ip` | High
29 | File | `/index.php` | Medium
30 | File | `/index.php/ccm/system/file/upload` | High
31 | File | `/log/decodmail.php` | High
32 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/php/ping.php` | High
36 | File | `/proxy` | Low
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/resources//../` | High
40 | File | `/RPS2019Service/status.html` | High
41 | File | `/Service/ImageStationDataService.asmx` | High
42 | File | `/setting` | Medium
43 | File | `/sicweb-ajax/tmproot/` | High
44 | ... | ... | ...
37 | File | `/RPS2019Service/status.html` | High
38 | File | `/s/index.php?action=statistics` | High
39 | File | `/setting` | Medium
40 | File | `/sicweb-ajax/tmproot/` | High
41 | File | `/spip.php` | Medium
42 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
43 | File | `/system/role/list` | High
44 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
45 | File | `/testConnection` | High
46 | ... | ... | ...
There are 378 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 403 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -249,4 +251,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -165,7 +165,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -173,7 +173,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -185,57 +185,55 @@ ID | Type | Indicator | Confidence
2 | File | `/.env` | Low
3 | File | `/admin/action/new-father.php` | High
4 | File | `/admin/controller/JobLogController.java` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/download` | High
7 | File | `/api/sys/login` | High
8 | File | `/api/sys/set_passwd` | High
9 | File | `/api/trackedEntityInstances` | High
10 | File | `/api/v1/alerts` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/api/v4/teams//channels/deleted` | High
13 | File | `/appliance/users?action=edit` | High
14 | File | `/aux` | Low
15 | File | `/b2b-supermarket/shopping-cart` | High
16 | File | `/bin/boa` | Medium
17 | File | `/category.php` | High
18 | File | `/categorypage.php` | High
19 | File | `/cgi-bin/cstecgi.cgi` | High
20 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
21 | File | `/cgi-bin/system_mgr.cgi` | High
22 | File | `/cgi-bin/vitogate.cgi` | High
23 | File | `/change-language/de_DE` | High
24 | File | `/changePassword` | High
25 | File | `/collection/all` | High
26 | File | `/data/remove` | Medium
27 | File | `/debug/pprof` | Medium
28 | File | `/dist/index.js` | High
29 | File | `/ecshop/admin/template.php` | High
30 | File | `/fcgi/scrut_fcgi.fcgi` | High
31 | File | `/forum/away.php` | High
32 | File | `/geoserver/gwc/rest.html` | High
33 | File | `/goform/formSysCmd` | High
34 | File | `/HNAP1` | Low
35 | File | `/HNAP1/` | Low
36 | File | `/hosts/firewall/ip` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php/ccm/system/file/upload` | High
39 | File | `/log/decodmail.php` | High
40 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
41 | File | `/oauth/idp/.well-known/openid-configuration` | High
42 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
43 | File | `/php/ping.php` | High
44 | File | `/proxy` | Low
45 | File | `/RPS2019Service/status.html` | High
46 | File | `/s/index.php?action=statistics` | High
47 | File | `/setting` | Medium
48 | File | `/showfile.php` | High
49 | File | `/sicweb-ajax/tmproot/` | High
50 | File | `/spip.php` | Medium
51 | File | `/student/bookdetails.php` | High
52 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
53 | ... | ... | ...
5 | File | `/api/sys/login` | High
6 | File | `/api/sys/set_passwd` | High
7 | File | `/api/trackedEntityInstances` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v4/teams//channels/deleted` | High
10 | File | `/aux` | Low
11 | File | `/b2b-supermarket/shopping-cart` | High
12 | File | `/bin/boa` | Medium
13 | File | `/boafrm/formMapDelDevice` | High
14 | File | `/cgi-bin/cstecgi.cgi` | High
15 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
16 | File | `/cgi-bin/system_mgr.cgi` | High
17 | File | `/change-language/de_DE` | High
18 | File | `/changePassword` | High
19 | File | `/data/remove` | Medium
20 | File | `/debug/pprof` | Medium
21 | File | `/devinfo` | Medium
22 | File | `/dist/index.js` | High
23 | File | `/ecshop/admin/template.php` | High
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/forum/away.php` | High
26 | File | `/geoserver/gwc/rest.html` | High
27 | File | `/goform/formSysCmd` | High
28 | File | `/hedwig.cgi` | Medium
29 | File | `/HNAP1` | Low
30 | File | `/HNAP1/` | Low
31 | File | `/hosts/firewall/ip` | High
32 | File | `/index.php` | Medium
33 | File | `/index.php/ccm/system/file/upload` | High
34 | File | `/log/decodmail.php` | High
35 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
36 | File | `/oauth/idp/.well-known/openid-configuration` | High
37 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
38 | File | `/php/ping.php` | High
39 | File | `/proxy` | Low
40 | File | `/s/index.php?action=statistics` | High
41 | File | `/setting` | Medium
42 | File | `/showfile.php` | High
43 | File | `/sicweb-ajax/tmproot/` | High
44 | File | `/spip.php` | Medium
45 | File | `/student/bookdetails.php` | High
46 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
47 | File | `/system/role/list` | High
48 | File | `/testConnection` | High
49 | File | `/tmp/ppd.trace` | High
50 | File | `/TMS/admin/setting/mail/createorupdate` | High
51 | ... | ... | ...
There are 460 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 441 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -191,7 +191,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -225,34 +225,34 @@ ID | Type | Indicator | Confidence
17 | File | `/Controller/Ajaxfileupload.ashx` | High
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/dist/index.js` | High
21 | File | `/etc/passwd` | Medium
22 | File | `/fcgi/scrut_fcgi.fcgi` | High
23 | File | `/forum/away.php` | High
24 | File | `/geoserver/gwc/rest.html` | High
25 | File | `/goform/formSysCmd` | High
26 | File | `/h/` | Low
27 | File | `/HNAP1` | Low
28 | File | `/hosts/firewall/ip` | High
29 | File | `/index.php/ccm/system/file/upload` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/log/decodmail.php` | High
32 | File | `/oauth/idp/.well-known/openid-configuration` | High
33 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
34 | File | `/php/ping.php` | High
35 | File | `/proxy` | Low
36 | File | `/recipe-result` | High
37 | File | `/register.do` | Medium
38 | File | `/RPS2019Service/status.html` | High
39 | File | `/s/index.php?action=statistics` | High
40 | File | `/Service/ImageStationDataService.asmx` | High
41 | File | `/setting` | Medium
42 | File | `/sicweb-ajax/tmproot/` | High
43 | File | `/spip.php` | Medium
44 | File | `/student/bookdetails.php` | High
20 | File | `/devinfo` | Medium
21 | File | `/dist/index.js` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/forum/away.php` | High
25 | File | `/geoserver/gwc/rest.html` | High
26 | File | `/goform/formSysCmd` | High
27 | File | `/h/` | Low
28 | File | `/HNAP1` | Low
29 | File | `/hosts/firewall/ip` | High
30 | File | `/index.php/ccm/system/file/upload` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/log/decodmail.php` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/php/ping.php` | High
36 | File | `/proxy` | Low
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/RPS2019Service/status.html` | High
40 | File | `/s/index.php?action=statistics` | High
41 | File | `/Service/ImageStationDataService.asmx` | High
42 | File | `/setting` | Medium
43 | File | `/sicweb-ajax/tmproot/` | High
44 | File | `/spip.php` | Medium
45 | ... | ... | ...
There are 391 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -88,9 +88,10 @@ ID | Type | Indicator | Confidence
18 | File | `/ureport/designer/saveReportFile` | High
19 | File | `account.asp` | Medium
20 | File | `admin.php` | Medium
21 | ... | ... | ...
21 | File | `admin/establishment/manage.php` | High
22 | ... | ... | ...
There are 177 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 178 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,10 +16,6 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [JP](https://vuldb.com/?country.jp)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -41,12 +37,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-25, CWE-29, CWE-35, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-24, CWE-25, CWE-29, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79 | Cross Site Scripting | High
6 | ... | ... | ... | ...
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -59,78 +54,64 @@ ID | Type | Indicator | Confidence
1 | File | `/#ProductSerie/view/` | High
2 | File | `/accounts_con/register_account` | High
3 | File | `/admin/` | Low
4 | File | `/admin/?page=user/manage_user&id=3` | High
5 | File | `/admin/action/add_con.php` | High
6 | File | `/admin/action/new-father.php` | High
7 | File | `/admin/action/new-feed.php` | High
8 | File | `/admin/ajax.php` | High
9 | File | `/admin/ajax.php?action=confirm_order` | High
10 | File | `/admin/article/article-edit-run.php` | High
11 | File | `/admin/book_add.php` | High
12 | File | `/admin/book_row.php` | High
13 | File | `/admin/borrow_add.php` | High
14 | File | `/admin/bwdates-report-details.php` | High
15 | File | `/admin/category/updateStatus` | High
16 | File | `/admin/category_row.php` | High
17 | File | `/admin/cms_admin.php` | High
18 | File | `/admin/course.php` | High
19 | File | `/admin/courses/manage_course.php` | High
20 | File | `/admin/div/update` | High
21 | File | `/admin/edit_teacher.php` | High
22 | File | `/admin/friend_link/update` | High
23 | File | `/admin/leancloud.php` | High
24 | File | `/admin/makehtml_freelist_action.php` | High
25 | File | `/admin/manage-pages.php` | High
26 | File | `/admin/manage-users.php` | High
27 | File | `/Admin/News.php` | High
28 | File | `/admin/pages/edit_chicken.php` | High
29 | File | `/admin/pages/update_go.php` | High
30 | File | `/admin/pages/yearlevel.php` | High
31 | File | `/admin/php/crud.php` | High
32 | File | `/admin/settings/` | High
33 | File | `/admin/slide/update` | High
34 | File | `/admin/students/manage_academic.php` | High
35 | File | `/admin/students/update_status.php` | High
36 | File | `/admin/subject.php` | High
37 | File | `/admin/theme-edit.php` | High
38 | File | `/admin_route/dec_service_credits.php` | High
39 | File | `/adplanet/PlanetUser` | High
40 | File | `/ample/app/action/edit_product.php` | High
41 | File | `/ample/app/ajax/member_data.php` | High
42 | File | `/api.php` | Medium
43 | File | `/api/authentication/login` | High
44 | File | `/api/DataDictionary/GetItemList` | High
45 | File | `/application/pay/controller/Api.php` | High
46 | File | `/apps/reg_go.php` | High
47 | File | `/article/DelectArticleById/` | High
48 | File | `/Attachment/fromImageUrl` | High
49 | File | `/autheditpwd.php` | High
50 | File | `/b2b-supermarket/catalog/all-products` | High
51 | File | `/bin/boa` | Medium
52 | File | `/boaform/device_reset.cgi` | High
53 | File | `/boaform/wlan_basic_set.cgi` | High
54 | File | `/boafrm/formMapDelDevice` | High
55 | File | `/category.php` | High
56 | File | `/cgi-bin/` | Medium
57 | File | `/cgi-bin/cstecgi.cgi` | High
58 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
59 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
60 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
61 | File | `/classes/Master.php` | High
62 | File | `/classes/Users.php?f=save` | High
63 | File | `/clinic/medical_records_view.php` | High
64 | File | `/collection/all` | High
65 | File | `/common/down/file` | High
66 | File | `/config,admin.jsp` | High
67 | File | `/Controller/Ajaxfileupload.ashx` | High
68 | File | `/course/filterRecords/` | High
69 | File | `/dashboard/createblog` | High
70 | File | `/dashboard/settings` | High
71 | File | `/dipam/athlete-profile.php` | High
72 | File | `/download.php?file=author.png` | High
73 | ... | ... | ...
4 | File | `/admin/action/add_con.php` | High
5 | File | `/admin/action/new-father.php` | High
6 | File | `/admin/action/new-feed.php` | High
7 | File | `/admin/ajax.php` | High
8 | File | `/admin/book_add.php` | High
9 | File | `/admin/book_row.php` | High
10 | File | `/admin/borrow_add.php` | High
11 | File | `/admin/bwdates-report-details.php` | High
12 | File | `/admin/category/updateStatus` | High
13 | File | `/admin/category_row.php` | High
14 | File | `/admin/course.php` | High
15 | File | `/admin/div/update` | High
16 | File | `/admin/edit.php` | High
17 | File | `/admin/edit_teacher.php` | High
18 | File | `/admin/friend_link/update` | High
19 | File | `/Admin/login.php` | High
20 | File | `/admin/makehtml_freelist_action.php` | High
21 | File | `/admin/manage-pages.php` | High
22 | File | `/admin/manage-users.php` | High
23 | File | `/Admin/News.php` | High
24 | File | `/admin/pages/edit_chicken.php` | High
25 | File | `/admin/pages/update_go.php` | High
26 | File | `/admin/pages/yearlevel.php` | High
27 | File | `/admin/php/crud.php` | High
28 | File | `/admin/slide/update` | High
29 | File | `/admin/subject.php` | High
30 | File | `/admin_route/dec_service_credits.php` | High
31 | File | `/adplanet/PlanetUser` | High
32 | File | `/ample/app/action/edit_product.php` | High
33 | File | `/ample/app/ajax/member_data.php` | High
34 | File | `/api.php` | Medium
35 | File | `/api/dashboard/activity` | High
36 | File | `/app/api/controller/default/File.php` | High
37 | File | `/application/index/controller/Datament.php` | High
38 | File | `/application/pay/controller/Api.php` | High
39 | File | `/apply/index.php` | High
40 | File | `/apps/reg_go.php` | High
41 | File | `/article/DelectArticleById/` | High
42 | File | `/Attachment/fromImageUrl` | High
43 | File | `/auth/user/all.api` | High
44 | File | `/b2b-supermarket/catalog/all-products` | High
45 | File | `/bin/boa` | Medium
46 | File | `/boaform/device_reset.cgi` | High
47 | File | `/boaform/wlan_basic_set.cgi` | High
48 | File | `/boafrm/formMapDelDevice` | High
49 | File | `/category.php` | High
50 | File | `/cgi-bin/cstecgi.cgi` | High
51 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
52 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
53 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
54 | File | `/classes/Users.php?f=save` | High
55 | File | `/clinic/medical_records_view.php` | High
56 | File | `/common/down/file` | High
57 | File | `/config,admin.jsp` | High
58 | File | `/download.php?file=author.png` | High
59 | ... | ... | ...
There are 643 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 519 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Sneaky Kestrel:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* [PL](https://vuldb.com/?country.pl)
* ...
There are 3 more country items available. Please use our online service to access the data.

View File

@ -87,4 +87,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Socks5 Systemz:
* [NL](https://vuldb.com/?country.nl)
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [US](https://vuldb.com/?country.us)
* ...
There are 12 more country items available. Please use our online service to access the data.
@ -21,22 +21,23 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [37.187.122.227](https://vuldb.com/?ip.37.187.122.227) | 519.gra.ovh.abcd.network | - | High
2 | [37.187.142.187](https://vuldb.com/?ip.37.187.142.187) | 2416.gra1.ovh.abcd.network | - | High
3 | [37.187.143.172](https://vuldb.com/?ip.37.187.143.172) | ns372109.ip-37-187-143.eu | - | High
4 | [37.187.148.204](https://vuldb.com/?ip.37.187.148.204) | ns3010993.ip-37-187-148.eu | - | High
5 | [45.155.250.90](https://vuldb.com/?ip.45.155.250.90) | - | - | High
6 | [51.159.66.125](https://vuldb.com/?ip.51.159.66.125) | 51-159-66-125.rev.poneytelecom.eu | - | High
7 | [62.210.204.131](https://vuldb.com/?ip.62.210.204.131) | 62-210-204-131.rev.poneytelecom.eu | - | High
8 | [69.30.215.106](https://vuldb.com/?ip.69.30.215.106) | lumpet.peardong.org.uk | - | High
9 | [69.30.233.162](https://vuldb.com/?ip.69.30.233.162) | - | - | High
10 | [69.30.253.122](https://vuldb.com/?ip.69.30.253.122) | - | - | High
11 | [79.132.130.163](https://vuldb.com/?ip.79.132.130.163) | - | - | High
12 | [81.31.197.8](https://vuldb.com/?ip.81.31.197.8) | vm4755017.34ssd.had.wf | - | High
13 | [81.31.197.38](https://vuldb.com/?ip.81.31.197.38) | vm4742695.34ssd.had.wf | - | High
14 | ... | ... | ... | ...
1 | [34.29.85.190](https://vuldb.com/?ip.34.29.85.190) | 190.85.29.34.bc.googleusercontent.com | - | Medium
2 | [37.187.122.227](https://vuldb.com/?ip.37.187.122.227) | 519.gra.ovh.abcd.network | - | High
3 | [37.187.142.187](https://vuldb.com/?ip.37.187.142.187) | 2416.gra1.ovh.abcd.network | - | High
4 | [37.187.143.172](https://vuldb.com/?ip.37.187.143.172) | ns372109.ip-37-187-143.eu | - | High
5 | [37.187.148.204](https://vuldb.com/?ip.37.187.148.204) | ns3010993.ip-37-187-148.eu | - | High
6 | [45.155.250.90](https://vuldb.com/?ip.45.155.250.90) | - | - | High
7 | [51.159.66.125](https://vuldb.com/?ip.51.159.66.125) | 51-159-66-125.rev.poneytelecom.eu | - | High
8 | [62.210.204.131](https://vuldb.com/?ip.62.210.204.131) | 62-210-204-131.rev.poneytelecom.eu | - | High
9 | [65.109.80.185](https://vuldb.com/?ip.65.109.80.185) | static.185.80.109.65.clients.your-server.de | - | High
10 | [69.30.215.106](https://vuldb.com/?ip.69.30.215.106) | lumpet.peardong.org.uk | - | High
11 | [69.30.233.162](https://vuldb.com/?ip.69.30.233.162) | - | - | High
12 | [69.30.253.122](https://vuldb.com/?ip.69.30.253.122) | - | - | High
13 | [79.132.130.163](https://vuldb.com/?ip.79.132.130.163) | - | - | High
14 | [81.31.197.8](https://vuldb.com/?ip.81.31.197.8) | vm4755017.34ssd.had.wf | - | High
15 | ... | ... | ... | ...
There are 51 more IOC items available. Please use our online service to access the data.
There are 56 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -59,39 +60,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/subnets/ripe-query.php` | High
2 | File | `/alphaware/details.php` | High
3 | File | `/apply.cgi` | Medium
4 | File | `/cgi-bin/downloadFile.cgi` | High
5 | File | `/cgi/loginDefaultUser` | High
6 | File | `/core/conditions/AbstractWrapper.java` | High
7 | File | `/debug/pprof` | Medium
8 | File | `/export` | Low
9 | File | `/file?action=download&file` | High
10 | File | `/h/autoSaveDraft` | High
11 | File | `/hardware` | Medium
12 | File | `/librarian/bookdetails.php` | High
13 | File | `/monitoring` | Medium
14 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
15 | File | `/plugin/LiveChat/getChat.json.php` | High
16 | File | `/plugins/servlet/audit/resource` | High
17 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
18 | File | `/PROD_ar/twbkwbis.P_FirstMenu` | High
19 | File | `/RestAPI` | Medium
20 | File | `/server-status` | High
21 | File | `/tmp/zarafa-vacation-*` | High
22 | File | `/uncpath/` | Medium
23 | File | `/upload` | Low
24 | File | `/user/loader.php?api=1` | High
25 | File | `/usr/bin/sonia` | High
26 | File | `/var/log/nginx` | High
27 | File | `/var/run/sudo-rs/ts` | High
28 | File | `/var/run/watchman.pid` | High
29 | File | `/viewer/krpano.html` | High
30 | File | `/wp-json/oembed/1.0/embed?url` | High
31 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
32 | File | `about.php` | Medium
33 | File | `ActivityManagerService.java` | High
1 | File | `/admin/students.php` | High
2 | File | `/admin/subnets/ripe-query.php` | High
3 | File | `/admin/theme-edit.php` | High
4 | File | `/alphaware/details.php` | High
5 | File | `/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequest` | High
6 | File | `/app/sys1.php` | High
7 | File | `/apply.cgi` | Medium
8 | File | `/cgi-bin/downloadFile.cgi` | High
9 | File | `/cgi/loginDefaultUser` | High
10 | File | `/core/conditions/AbstractWrapper.java` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/export` | Low
13 | File | `/file?action=download&file` | High
14 | File | `/h/autoSaveDraft` | High
15 | File | `/hardware` | Medium
16 | File | `/librarian/bookdetails.php` | High
17 | File | `/monitoring` | Medium
18 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
19 | File | `/plugin/LiveChat/getChat.json.php` | High
20 | File | `/plugins/servlet/audit/resource` | High
21 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
22 | File | `/product/savenewproduct.php?flag=1` | High
23 | File | `/PROD_ar/twbkwbis.P_FirstMenu` | High
24 | File | `/RestAPI` | Medium
25 | File | `/server-status` | High
26 | File | `/tmp/zarafa-vacation-*` | High
27 | File | `/uncpath/` | Medium
28 | File | `/upload` | Low
29 | File | `/user/loader.php?api=1` | High
30 | File | `/usr/bin/sonia` | High
31 | File | `/var/log/nginx` | High
32 | File | `/var/run/sudo-rs/ts` | High
33 | File | `/var/run/watchman.pid` | High
34 | ... | ... | ...
There are 287 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
@ -113,4 +114,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -66,7 +66,7 @@ ID | Type | Indicator | Confidence
9 | File | `/uncpath/` | Medium
10 | ... | ... | ...
There are 71 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 72 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -82,42 +82,43 @@ ID | Type | Indicator | Confidence
27 | File | `/recordings/index.php` | High
28 | File | `/see_more_details.php` | High
29 | File | `/show_news.php` | High
30 | File | `/tmp/before` | Medium
31 | File | `/uncpath/` | Medium
32 | File | `/updownload/t.report` | High
33 | File | `/user.profile.php` | High
34 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
35 | File | `/wordpress/wp-admin/options-general.php` | High
36 | File | `/wp-admin` | Medium
37 | File | `/wp-admin/admin-ajax.php` | High
38 | File | `4.2.0.CP09` | Medium
39 | File | `account.asp` | Medium
40 | File | `adclick.php` | Medium
41 | File | `adm/systools.asp` | High
42 | File | `admin.php` | Medium
43 | File | `admin/admin.shtml` | High
44 | File | `Admin/ADM_Pagina.php` | High
45 | File | `admin/category.inc.php` | High
46 | File | `admin/main.asp` | High
47 | File | `admin/param/param_func.inc.php` | High
48 | File | `admin/y_admin.asp` | High
49 | File | `adminer.php` | Medium
50 | File | `administration/admins.php` | High
51 | File | `administrator/components/com_media/helpers/media.php` | High
52 | File | `admin_ok.asp` | Medium
53 | File | `album_portal.php` | High
54 | File | `app/Core/Paginator.php` | High
55 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
56 | File | `artlinks.dispnew.php` | High
57 | File | `auth.php` | Medium
58 | File | `awstats.pl` | Medium
59 | File | `bin/named/query.c` | High
60 | File | `blank.php` | Medium
61 | File | `blocklayered-ajax.php` | High
62 | File | `blogger-importer.php` | High
63 | ... | ... | ...
30 | File | `/student/bookdetails.php` | High
31 | File | `/tmp/before` | Medium
32 | File | `/uncpath/` | Medium
33 | File | `/updownload/t.report` | High
34 | File | `/user.profile.php` | High
35 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
36 | File | `/wordpress/wp-admin/options-general.php` | High
37 | File | `/wp-admin` | Medium
38 | File | `/wp-admin/admin-ajax.php` | High
39 | File | `4.2.0.CP09` | Medium
40 | File | `account.asp` | Medium
41 | File | `adclick.php` | Medium
42 | File | `adm/systools.asp` | High
43 | File | `admin.php` | Medium
44 | File | `admin/admin.shtml` | High
45 | File | `Admin/ADM_Pagina.php` | High
46 | File | `admin/category.inc.php` | High
47 | File | `admin/main.asp` | High
48 | File | `admin/param/param_func.inc.php` | High
49 | File | `admin/y_admin.asp` | High
50 | File | `adminer.php` | Medium
51 | File | `administration/admins.php` | High
52 | File | `administrator/components/com_media/helpers/media.php` | High
53 | File | `admin_ok.asp` | Medium
54 | File | `album_portal.php` | High
55 | File | `app/Core/Paginator.php` | High
56 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
57 | File | `artlinks.dispnew.php` | High
58 | File | `auth.php` | Medium
59 | File | `awstats.pl` | Medium
60 | File | `bin/named/query.c` | High
61 | File | `blank.php` | Medium
62 | File | `blocklayered-ajax.php` | High
63 | File | `blogger-importer.php` | High
64 | ... | ... | ...
There are 556 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 563 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -96,7 +96,8 @@ ID | Type | Indicator | Confidence
36 | File | `ajax_calls.php` | High
37 | File | `api.php` | Low
38 | File | `army.php` | Medium
39 | ... | ... | ...
39 | File | `attendancy.php` | High
40 | ... | ... | ...
There are 340 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -51,6 +51,7 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `http_auth.c` | Medium
2 | File | `wp/v2/posts` | Medium
3 | Library | `win32k.sys` | Medium
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -1649,14 +1649,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-35, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-35, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -1687,33 +1687,33 @@ ID | Type | Indicator | Confidence
21 | File | `/cgi-bin/vitogate.cgi` | High
22 | File | `/change-language/de_DE` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/dist/index.js` | High
25 | File | `/fcgi/scrut_fcgi.fcgi` | High
26 | File | `/forum/away.php` | High
27 | File | `/geoserver/gwc/rest.html` | High
28 | File | `/goform/formSysCmd` | High
29 | File | `/goform/goform_get_cmd_process` | High
30 | File | `/HNAP1` | Low
31 | File | `/hosts/firewall/ip` | High
32 | File | `/index.php/ccm/system/file/upload` | High
33 | File | `/log/decodmail.php` | High
34 | File | `/login` | Low
35 | File | `/metrics` | Medium
36 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
37 | File | `/oauth/idp/.well-known/openid-configuration` | High
38 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
39 | File | `/out.php` | Medium
40 | File | `/php/ping.php` | High
41 | File | `/proxy` | Low
42 | File | `/register.do` | Medium
43 | File | `/register.php` | High
44 | File | `/RPS2019Service/status.html` | High
45 | File | `/s/index.php?action=statistics` | High
46 | File | `/setting` | Medium
47 | File | `/sicweb-ajax/tmproot/` | High
24 | File | `/devinfo` | Medium
25 | File | `/dist/index.js` | High
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forum/away.php` | High
28 | File | `/geoserver/gwc/rest.html` | High
29 | File | `/goform/formSysCmd` | High
30 | File | `/goform/goform_get_cmd_process` | High
31 | File | `/HNAP1` | Low
32 | File | `/hosts/firewall/ip` | High
33 | File | `/index.php/ccm/system/file/upload` | High
34 | File | `/log/decodmail.php` | High
35 | File | `/login` | Low
36 | File | `/metrics` | Medium
37 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
38 | File | `/oauth/idp/.well-known/openid-configuration` | High
39 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
40 | File | `/out.php` | Medium
41 | File | `/php/ping.php` | High
42 | File | `/proxy` | Low
43 | File | `/register.do` | Medium
44 | File | `/register.php` | High
45 | File | `/RPS2019Service/status.html` | High
46 | File | `/s/index.php?action=statistics` | High
47 | File | `/setting` | Medium
48 | ... | ... | ...
There are 414 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 412 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [JP](https://vuldb.com/?country.jp)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* ...
There are 28 more country items available. Please use our online service to access the data.
There are 29 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -4115,11 +4115,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-25 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
@ -4130,70 +4130,66 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/accounts_con/register_account` | High
2 | File | `/addbill.php` | Medium
3 | File | `/admin` | Low
4 | File | `/admin/` | Low
5 | File | `/admin/action/delete-vaccine.php` | High
6 | File | `/admin/action/edit_chicken.php` | High
7 | File | `/admin/action/new-father.php` | High
8 | File | `/admin/action/update-deworm.php` | High
9 | File | `/admin/admin_login_process.php` | High
10 | File | `/admin/admin_user.php` | High
11 | File | `/admin/book_add.php` | High
12 | File | `/admin/book_row.php` | High
13 | File | `/admin/borrow_add.php` | High
14 | File | `/admin/bwdates-report-details.php` | High
15 | File | `/admin/course.php` | High
16 | File | `/admin/edit_teacher.php` | High
17 | File | `/admin/index.php?act=reset_admin_psw` | High
18 | File | `/admin/ind_backstage.php` | High
19 | File | `/admin/manage-pages.php` | High
20 | File | `/admin/manage-users.php` | High
21 | File | `/admin/options-theme.php` | High
22 | File | `/admin/pages/edit_chicken.php` | High
23 | File | `/admin/pages/subjects.php` | High
24 | File | `/admin/pages/yearlevel.php` | High
25 | File | `/admin/php/crud.php` | High
26 | File | `/admin/regester.php` | High
27 | File | `/admin/return_add.php` | High
28 | File | `/admin/students.php` | High
29 | File | `/admin/subject.php` | High
30 | File | `/admin/update-clients.php` | High
31 | File | `/admin/upload/img` | High
32 | File | `/admin/uploads/` | High
33 | File | `/admin/users` | Medium
34 | File | `/admin_route/dec_service_credits.php` | High
35 | File | `/admin_route/inc_service_credits.php` | High
36 | File | `/advanced-tools/nova/bin/netwatch` | High
37 | File | `/ample/app/action/edit_product.php` | High
38 | File | `/api/log/killJob` | High
39 | File | `/app/api/controller/default/Sqlite.php` | High
40 | File | `/app/Http/Controllers/ImageController.php` | High
41 | File | `/app/index/controller/Common.php` | High
42 | File | `/application/pay/controller/Api.php` | High
43 | File | `/article/DelectArticleById/` | High
44 | File | `/auth/user/all.api` | High
45 | File | `/b2b-supermarket/catalog/all-products` | High
46 | File | `/bin/boa` | Medium
47 | File | `/boaform/wlan_basic_set.cgi` | High
48 | File | `/ccm/system/dialogs/file/delete/1/submit` | High
49 | File | `/cgi-bin/cstecgi.cgi` | High
50 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
51 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
52 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
53 | File | `/change-language/de_DE` | High
54 | File | `/classes/Master.php? f=save_medicine` | High
55 | File | `/classes/Users.php?f=save` | High
56 | File | `/config,admin.jsp` | High
57 | File | `/dist/index.js` | High
58 | File | `/endpoint/add-guest.php` | High
59 | File | `/etc/fwupd/redfish.conf` | High
60 | File | `/file-manager/delete.php` | High
61 | File | `/file-manager/upload.php` | High
62 | ... | ... | ...
1 | File | `/#ProductSerie/view/` | High
2 | File | `/admin/` | Low
3 | File | `/admin/action/delete-vaccine.php` | High
4 | File | `/admin/action/edit_chicken.php` | High
5 | File | `/admin/action/new-father.php` | High
6 | File | `/admin/action/update-deworm.php` | High
7 | File | `/admin/admin_login_process.php` | High
8 | File | `/admin/article.php?action=write` | High
9 | File | `/admin/book_add.php` | High
10 | File | `/admin/book_row.php` | High
11 | File | `/admin/borrow_add.php` | High
12 | File | `/admin/edit_teacher.php` | High
13 | File | `/admin/index.php?act=reset_admin_psw` | High
14 | File | `/admin/makehtml_freelist_action.php` | High
15 | File | `/admin/pages/edit_chicken.php` | High
16 | File | `/admin/pages/student-print.php` | High
17 | File | `/admin/pages/update_go.php` | High
18 | File | `/admin/return_add.php` | High
19 | File | `/admin/students.php` | High
20 | File | `/admin/update-clients.php` | High
21 | File | `/admin/uploads/` | High
22 | File | `/admin/users` | Medium
23 | File | `/admin_ping.htm` | High
24 | File | `/admin_route/dec_service_credits.php` | High
25 | File | `/admin_route/inc_service_credits.php` | High
26 | File | `/advanced-tools/nova/bin/netwatch` | High
27 | File | `/api.php` | Medium
28 | File | `/app/api/controller/default/Sqlite.php` | High
29 | File | `/app/Http/Controllers/ImageController.php` | High
30 | File | `/app/index/controller/Common.php` | High
31 | File | `/application/index/common.php` | High
32 | File | `/application/index/controller/Datament.php` | High
33 | File | `/application/index/controller/File.php` | High
34 | File | `/application/pay/controller/Api.php` | High
35 | File | `/apply/index.php` | High
36 | File | `/apps/reg_go.php` | High
37 | File | `/assets/php/upload.php` | High
38 | File | `/auth/user/all.api` | High
39 | File | `/bin/boa` | Medium
40 | File | `/bin/webs` | Medium
41 | File | `/boafrm/formMapDelDevice` | High
42 | File | `/ccm/system/dialogs/file/delete/1/submit` | High
43 | File | `/cgi-bin/cstecgi.cgi` | High
44 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
45 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
46 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
47 | File | `/cgi-bin/vitogate.cgi` | High
48 | File | `/change-language/de_DE` | High
49 | File | `/classes/Master.php? f=save_medicine` | High
50 | File | `/classes/Users.php?f=save` | High
51 | File | `/core/config-revisions` | High
52 | File | `/devinfo` | Medium
53 | File | `/etc/fwupd/redfish.conf` | High
54 | File | `/filex/proxy-download` | High
55 | File | `/forms/doLogin` | High
56 | File | `/forum/away.php` | High
57 | File | `/front/admin/tenancyDetail.php` | High
58 | ... | ... | ...
There are 538 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 510 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -77,4 +77,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,14 +34,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,53 +50,52 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/save.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/download` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/etc/passwd` | Medium
22 | File | `/fcgi/scrut_fcgi.fcgi` | High
23 | File | `/feeds/post/publish` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/b2b-supermarket/shopping-cart` | High
9 | File | `/bitrix/admin/ldap_server_edit.php` | High
10 | File | `/category.php` | High
11 | File | `/categorypage.php` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
13 | File | `/cgi-bin/vitogate.cgi` | High
14 | File | `/change-language/de_DE` | High
15 | File | `/company/store` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/Controller/Ajaxfileupload.ashx` | High
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/devinfo` | Medium
21 | File | `/dist/index.js` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/forum/away.php` | High
25 | File | `/geoserver/gwc/rest.html` | High
26 | File | `/goform/formSysCmd` | High
27 | File | `/h/` | Low
28 | File | `/HNAP1` | Low
29 | File | `/inc/jquery/uploadify/uploadify.php` | High
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=category_list` | High
32 | File | `/jeecg-boot/sys/common/upload` | High
33 | File | `/jobinfo/` | Medium
34 | File | `/Moosikay/order.php` | High
35 | File | `/oauth/idp/.well-known/openid-configuration` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/opac/Actions.php?a=login` | High
38 | File | `/PreviewHandler.ashx` | High
39 | File | `/proxy` | Low
40 | File | `/recipe-result` | High
41 | File | `/register.do` | Medium
42 | File | `/reservation/add_message.php` | High
43 | File | `/RPS2019Service/status.html` | High
44 | File | `/Service/ImageStationDataService.asmx` | High
45 | File | `/setting` | Medium
46 | ... | ... | ...
29 | File | `/hosts/firewall/ip` | High
30 | File | `/index.php/ccm/system/file/upload` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/log/decodmail.php` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/php/ping.php` | High
36 | File | `/proxy` | Low
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/RPS2019Service/status.html` | High
40 | File | `/s/index.php?action=statistics` | High
41 | File | `/Service/ImageStationDataService.asmx` | High
42 | File | `/setting` | Medium
43 | File | `/sicweb-ajax/tmproot/` | High
44 | File | `/spip.php` | Medium
45 | ... | ... | ...
There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 389 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -114,4 +113,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -343,7 +343,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -378,32 +378,32 @@ ID | Type | Indicator | Confidence
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/dist/index.js` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/forum/away.php` | High
25 | File | `/geoserver/gwc/rest.html` | High
26 | File | `/goform/formSysCmd` | High
27 | File | `/HNAP1` | Low
28 | File | `/hosts/firewall/ip` | High
29 | File | `/index.php/ccm/system/file/upload` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/log/decodmail.php` | High
32 | File | `/oauth/idp/.well-known/openid-configuration` | High
33 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
34 | File | `/php/ping.php` | High
35 | File | `/proxy` | Low
36 | File | `/recipe-result` | High
37 | File | `/register.do` | Medium
38 | File | `/RPS2019Service/status.html` | High
39 | File | `/s/index.php?action=statistics` | High
40 | File | `/scripts/unlock_tasks.php` | High
41 | File | `/Service/ImageStationDataService.asmx` | High
42 | File | `/setting` | Medium
43 | File | `/sicweb-ajax/tmproot/` | High
21 | File | `/devinfo` | Medium
22 | File | `/dist/index.js` | High
23 | File | `/etc/passwd` | Medium
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/forum/away.php` | High
26 | File | `/geoserver/gwc/rest.html` | High
27 | File | `/goform/formSysCmd` | High
28 | File | `/HNAP1` | Low
29 | File | `/hosts/firewall/ip` | High
30 | File | `/index.php/ccm/system/file/upload` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/log/decodmail.php` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/php/ping.php` | High
36 | File | `/proxy` | Low
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/RPS2019Service/status.html` | High
40 | File | `/s/index.php?action=statistics` | High
41 | File | `/scripts/unlock_tasks.php` | High
42 | File | `/Service/ImageStationDataService.asmx` | High
43 | File | `/setting` | Medium
44 | ... | ... | ...
There are 378 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 29 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -2461,15 +2461,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
1 | T1006 | CWE-22, CWE-24, CWE-25 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -2477,53 +2476,62 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMFILES(X86)%\TSplus\Clients\www.` | High
2 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
3 | File | `/.env` | Low
4 | File | `/admin/add-category.php` | High
5 | File | `/admin/add-services.php` | High
6 | File | `/admin/controller/JobLogController.java` | High
7 | File | `/admin/ind_backstage.php` | High
8 | File | `/admin/save.php` | High
9 | File | `/admin/singlelogin.php?submit=1` | High
10 | File | `/ajax/networking/get_wgkey.php` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/runscript` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/upload.php` | High
16 | File | `/api/v1/alerts` | High
17 | File | `/api2/html/` | Medium
18 | File | `/b2b-supermarket/shopping-cart` | High
19 | File | `/base/ecma-helpers.c` | High
20 | File | `/cgi-bin/vitogate.cgi` | High
21 | File | `/changePassword` | High
22 | File | `/config-manager/save` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/ecshop/admin/template.php` | High
25 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forum/away.php` | High
28 | File | `/geoserver/gwc/rest.html` | High
29 | File | `/goform/formSysCmd` | High
30 | File | `/HNAP1` | Low
31 | File | `/HNAP1/` | Low
32 | File | `/home/admin/.ash_history` | High
33 | File | `/im/user/` | Medium
34 | File | `/importexport.php` | High
35 | File | `/index.php?pluginApp/to/yzOffice/getFile` | High
36 | File | `/libsystem/login.php` | High
37 | File | `/manage/delete_query.php` | High
38 | File | `/oauth/idp/.well-known/openid-configuration` | High
39 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
40 | File | `/out.php` | Medium
41 | File | `/proxy` | Low
42 | File | `/public/plugins/` | High
43 | File | `/RPS2019Service/status.html` | High
44 | File | `/scripts/unlock_tasks.php` | High
45 | ... | ... | ...
1 | File | `/admin/` | Low
2 | File | `/admin/action/delete-vaccine.php` | High
3 | File | `/admin/action/edit_chicken.php` | High
4 | File | `/admin/action/new-father.php` | High
5 | File | `/admin/action/update-deworm.php` | High
6 | File | `/admin/admin_login_process.php` | High
7 | File | `/admin/borrow_add.php` | High
8 | File | `/admin/edit_teacher.php` | High
9 | File | `/admin/ind_backstage.php` | High
10 | File | `/admin/pages/edit_chicken.php` | High
11 | File | `/admin/pages/student-print.php` | High
12 | File | `/admin/pages/subjects.php` | High
13 | File | `/admin/singlelogin.php?submit=1` | High
14 | File | `/admin/view_sendlist.php` | High
15 | File | `/admin_route/inc_service_credits.php` | High
16 | File | `/api/0/api-tokens/` | High
17 | File | `/api/trackedEntityInstances` | High
18 | File | `/api/v4/teams//channels/deleted` | High
19 | File | `/app/Http/Controllers/ImageController.php` | High
20 | File | `/apply/index.php` | High
21 | File | `/auth/auth.php?user=1` | High
22 | File | `/aux` | Low
23 | File | `/b2b-supermarket/shopping-cart` | High
24 | File | `/bin/boa` | Medium
25 | File | `/boafrm/formMapDelDevice` | High
26 | File | `/cgi-bin/cstecgi.cgi` | High
27 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
28 | File | `/change-language/de_DE` | High
29 | File | `/dashboard?controller=UserCollection::createUser` | High
30 | File | `/data/remove` | Medium
31 | File | `/debug/pprof` | Medium
32 | File | `/devinfo` | Medium
33 | File | `/dist/index.js` | High
34 | File | `/filex/read-raw` | High
35 | File | `/forum/away.php` | High
36 | File | `/front/admin/tenancyDetail.php` | High
37 | File | `/goform/setAutoPing` | High
38 | File | `/goform/setBlackRule` | High
39 | File | `/goform/setcfm` | High
40 | File | `/goform/WifiMacFilterGet` | High
41 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
42 | File | `/hedwig.cgi` | Medium
43 | File | `/HNAP1/` | Low
44 | File | `/hosts/firewall/ip` | High
45 | File | `/index.php` | Medium
46 | File | `/index.php/ccm/system/file/upload` | High
47 | File | `/index.php?pluginApp/to/yzOffice/getFile` | High
48 | File | `/libsystem/login.php` | High
49 | File | `/log/decodmail.php` | High
50 | File | `/login` | Low
51 | File | `/main/doctype.php` | High
52 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
53 | File | `/oauth/idp/.well-known/openid-configuration` | High
54 | ... | ... | ...
There are 385 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 475 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -2542,4 +2550,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -50,7 +50,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -84,34 +84,34 @@ ID | Type | Indicator | Confidence
17 | File | `/Controller/Ajaxfileupload.ashx` | High
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/dist/index.js` | High
21 | File | `/etc/passwd` | Medium
22 | File | `/fcgi/scrut_fcgi.fcgi` | High
23 | File | `/forum/away.php` | High
24 | File | `/geoserver/gwc/rest.html` | High
25 | File | `/goform/formSysCmd` | High
26 | File | `/h/` | Low
27 | File | `/HNAP1` | Low
28 | File | `/hosts/firewall/ip` | High
29 | File | `/index.php/ccm/system/file/upload` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/log/decodmail.php` | High
32 | File | `/oauth/idp/.well-known/openid-configuration` | High
33 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
34 | File | `/php/ping.php` | High
35 | File | `/proxy` | Low
36 | File | `/recipe-result` | High
37 | File | `/register.do` | Medium
38 | File | `/RPS2019Service/status.html` | High
39 | File | `/s/index.php?action=statistics` | High
40 | File | `/Service/ImageStationDataService.asmx` | High
41 | File | `/setting` | Medium
42 | File | `/sicweb-ajax/tmproot/` | High
43 | File | `/spip.php` | Medium
44 | File | `/student/bookdetails.php` | High
20 | File | `/devinfo` | Medium
21 | File | `/dist/index.js` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/forum/away.php` | High
25 | File | `/geoserver/gwc/rest.html` | High
26 | File | `/goform/formSysCmd` | High
27 | File | `/h/` | Low
28 | File | `/HNAP1` | Low
29 | File | `/hosts/firewall/ip` | High
30 | File | `/index.php/ccm/system/file/upload` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/log/decodmail.php` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/php/ping.php` | High
36 | File | `/proxy` | Low
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/RPS2019Service/status.html` | High
40 | File | `/s/index.php?action=statistics` | High
41 | File | `/Service/ImageStationDataService.asmx` | High
42 | File | `/setting` | Medium
43 | File | `/sicweb-ajax/tmproot/` | High
44 | File | `/spip.php` | Medium
45 | ... | ... | ...
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 389 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -75,4 +75,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,6 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with SpyBanker:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise
@ -16,8 +17,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [89.23.101.40](https://vuldb.com/?ip.89.23.101.40) | - | - | High
2 | [176.124.32.39](https://vuldb.com/?ip.176.124.32.39) | - | - | High
1 | [79.137.205.212](https://vuldb.com/?ip.79.137.205.212) | Zugzwangwork9.aeza.network | - | High
2 | [89.23.101.40](https://vuldb.com/?ip.89.23.101.40) | - | - | High
3 | [176.124.32.39](https://vuldb.com/?ip.176.124.32.39) | - | - | High
4 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -51,6 +56,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://threatfox.abuse.ch
* https://twitter.com/h_krobot/status/1749447223631290527
* https://twitter.com/malwrhunterteam/status/1750590052001026402
## Literature

View File

@ -88,7 +88,7 @@ ID | Type | Indicator | Confidence
23 | File | `classified.php` | High
24 | ... | ... | ...
There are 198 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 203 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -34,7 +34,7 @@ ID | IP address | Hostname | Campaign | Confidence
5 | [80.85.143.7](https://vuldb.com/?ip.80.85.143.7) | vm4714915.43ssd.had.wf | - | High
6 | ... | ... | ... | ...
There are 18 more IOC items available. Please use our online service to access the data.
There are 19 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -136,12 +136,13 @@ ID | Type | Indicator | Confidence
77 | File | `/index.php?zone=settings` | High
78 | ... | ... | ...
There are 688 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 686 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://bazaar.abuse.ch/sample/b31404188e071efe50919a8e37a4c65176d14c4da92bc1d302b00c97474c6dd2/
* https://cert-agid.gov.it/news/in-crescita-la-diffusione-di-spyware-per-android-il-caso-di-spynote/
* https://threatfox.abuse.ch
* https://tracker.viriback.com/index.php?q=104.225.158.203.16clouds.com

View File

@ -64,15 +64,15 @@ ID | Type | Indicator | Confidence
7 | File | `/index.php` | Medium
8 | File | `/product_list.php` | High
9 | File | `/qsr_server/device/reboot` | High
10 | File | `/snmpGet` | Medium
11 | File | `/tmp` | Low
12 | File | `/uncpath/` | Medium
13 | File | `/wp-admin/admin-ajax.php` | High
14 | File | `administrator/components/com_media/helpers/media.php` | High
15 | File | `adm_program/modules/dates/dates_function.php` | High
10 | File | `/resource/file/api/save?auto=1` | High
11 | File | `/snmpGet` | Medium
12 | File | `/tmp` | Low
13 | File | `/uncpath/` | Medium
14 | File | `/wp-admin/admin-ajax.php` | High
15 | File | `administrator/components/com_media/helpers/media.php` | High
16 | ... | ... | ...
There are 127 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 129 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -77,49 +77,49 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/login.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/api/baskets/{name}` | High
13 | File | `/api/stl/actions/search` | High
14 | File | `/api/sys/login` | High
15 | File | `/api/sys/set_passwd` | High
16 | File | `/api/trackedEntityInstances` | High
17 | File | `/api/v2/cli/commands` | High
18 | File | `/attachments` | Medium
19 | File | `/aux` | Low
20 | File | `/bin/ate` | Medium
21 | File | `/boat/login.php` | High
22 | File | `/booking/show_bookings/` | High
23 | File | `/bsms_ci/index.php/book` | High
24 | File | `/cgi-bin` | Medium
25 | File | `/cgi-bin/wlogin.cgi` | High
26 | File | `/changePassword` | High
27 | File | `/Content/Template/root/reverse-shell.aspx` | High
28 | File | `/dashboard/add-blog.php` | High
29 | File | `/data/remove` | Medium
30 | File | `/debug/pprof` | Medium
31 | File | `/ecshop/admin/template.php` | High
32 | File | `/env` | Low
33 | File | `/etc/hosts` | Medium
34 | File | `/forum/away.php` | High
35 | File | `/group1/uploa` | High
36 | File | `/inc/parser/xhtml.php` | High
37 | File | `/index.php` | Medium
38 | File | `/medicines/profile.php` | High
39 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
40 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
41 | File | `/pharmacy-sales-and-inventory-system/manage_user.php` | High
42 | File | `/php-sms/admin/?page=user/manage_user` | High
43 | File | `/proxy` | Low
44 | File | `/reservation/add_message.php` | High
45 | File | `/resources//../` | High
46 | File | `/Session` | Medium
47 | File | `/spip.php` | Medium
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/trackedEntityInstances` | High
16 | File | `/api/v2/cli/commands` | High
17 | File | `/aux` | Low
18 | File | `/bin/ate` | Medium
19 | File | `/boat/login.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/bsms_ci/index.php/book` | High
22 | File | `/cgi-bin` | Medium
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/changePassword` | High
25 | File | `/Content/Template/root/reverse-shell.aspx` | High
26 | File | `/dashboard/add-blog.php` | High
27 | File | `/data/remove` | Medium
28 | File | `/debug/pprof` | Medium
29 | File | `/ecshop/admin/template.php` | High
30 | File | `/env` | Low
31 | File | `/etc/hosts` | Medium
32 | File | `/forum/away.php` | High
33 | File | `/group1/uploa` | High
34 | File | `/inc/parser/xhtml.php` | High
35 | File | `/index.php` | Medium
36 | File | `/medicines/profile.php` | High
37 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
38 | File | `/pharmacy-sales-and-inventory-system/manage_user.php` | High
39 | File | `/php-sms/admin/?page=user/manage_user` | High
40 | File | `/reservation/add_message.php` | High
41 | File | `/resources//../` | High
42 | File | `/Session` | Medium
43 | File | `/spip.php` | Medium
44 | File | `/testConnection` | High
45 | File | `/tmp` | Low
46 | File | `/tmp/ppd.trace` | High
47 | File | `/user/inc/workidajax.php` | High
48 | ... | ... | ...
There are 413 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -86,42 +86,43 @@ ID | Type | Indicator | Confidence
30 | File | `/recordings/index.php` | High
31 | File | `/see_more_details.php` | High
32 | File | `/show_news.php` | High
33 | File | `/tmp/before` | Medium
34 | File | `/uncpath/` | Medium
35 | File | `/updownload/t.report` | High
36 | File | `/user.profile.php` | High
37 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
38 | File | `/wordpress/wp-admin/options-general.php` | High
39 | File | `/wp-admin` | Medium
40 | File | `/wp-admin/admin-ajax.php` | High
41 | File | `4.2.0.CP09` | Medium
42 | File | `account.asp` | Medium
43 | File | `adclick.php` | Medium
44 | File | `adm/systools.asp` | High
45 | File | `admin.php` | Medium
46 | File | `admin/admin.shtml` | High
47 | File | `Admin/ADM_Pagina.php` | High
48 | File | `admin/category.inc.php` | High
49 | File | `admin/main.asp` | High
50 | File | `admin/param/param_func.inc.php` | High
51 | File | `admin/y_admin.asp` | High
52 | File | `adminer.php` | Medium
53 | File | `administration/admins.php` | High
54 | File | `administrator/components/com_media/helpers/media.php` | High
55 | File | `admin_ok.asp` | Medium
56 | File | `album_portal.php` | High
57 | File | `app/Core/Paginator.php` | High
58 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
59 | File | `artlinks.dispnew.php` | High
60 | File | `auth.php` | Medium
61 | File | `awstats.pl` | Medium
62 | File | `bin/named/query.c` | High
63 | File | `blank.php` | Medium
64 | File | `blocklayered-ajax.php` | High
65 | File | `blogger-importer.php` | High
66 | ... | ... | ...
33 | File | `/student/bookdetails.php` | High
34 | File | `/tmp/before` | Medium
35 | File | `/uncpath/` | Medium
36 | File | `/updownload/t.report` | High
37 | File | `/user.profile.php` | High
38 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
39 | File | `/wordpress/wp-admin/options-general.php` | High
40 | File | `/wp-admin` | Medium
41 | File | `/wp-admin/admin-ajax.php` | High
42 | File | `4.2.0.CP09` | Medium
43 | File | `account.asp` | Medium
44 | File | `adclick.php` | Medium
45 | File | `adm/systools.asp` | High
46 | File | `admin.php` | Medium
47 | File | `admin/admin.shtml` | High
48 | File | `Admin/ADM_Pagina.php` | High
49 | File | `admin/category.inc.php` | High
50 | File | `admin/main.asp` | High
51 | File | `admin/param/param_func.inc.php` | High
52 | File | `admin/y_admin.asp` | High
53 | File | `adminer.php` | Medium
54 | File | `administration/admins.php` | High
55 | File | `administrator/components/com_media/helpers/media.php` | High
56 | File | `admin_ok.asp` | Medium
57 | File | `album_portal.php` | High
58 | File | `app/Core/Paginator.php` | High
59 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
60 | File | `artlinks.dispnew.php` | High
61 | File | `auth.php` | Medium
62 | File | `awstats.pl` | Medium
63 | File | `bin/named/query.c` | High
64 | File | `blank.php` | Medium
65 | File | `blocklayered-ajax.php` | High
66 | File | `blogger-importer.php` | High
67 | ... | ... | ...
There are 580 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 587 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

Some files were not shown because too many files have changed in this diff Show More