Update January 2023

This commit is contained in:
Marc Ruef 2023-01-23 12:25:30 +01:00
parent ba159a068d
commit d310d3c976
289 changed files with 18720 additions and 4145 deletions

View File

@ -65,4 +65,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -116,7 +116,7 @@ ID | Type | Indicator | Confidence
31 | File | `addentry.php` | Medium
32 | ... | ... | ...
There are 274 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 271 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -59,9 +59,10 @@ ID | Type | Indicator | Confidence
3 | File | `/wbg/core/_includes/authorization.inc.php` | High
4 | File | `addentry.php` | Medium
5 | File | `data/gbconfiguration.dat` | High
6 | ... | ... | ...
6 | File | `detail.php` | Medium
7 | ... | ... | ...
There are 42 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 43 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -130,10 +130,9 @@ ID | Type | Indicator | Confidence
23 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
24 | File | `/REBOOTSYSTEM` | High
25 | File | `/replication` | Medium
26 | File | `/RestAPI` | Medium
27 | ... | ... | ...
26 | ... | ... | ...
There are 225 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 223 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -112,7 +112,7 @@ ID | Type | Indicator | Confidence
32 | File | `/proxy` | Low
33 | ... | ... | ...
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 27 more country items available. Please use our online service to access the data.
There are 26 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -92,21 +92,21 @@ ID | Type | Indicator | Confidence
34 | File | `/proc/ioports` | High
35 | File | `/property-list/property_view.php` | High
36 | File | `/ptms/classes/Users.php` | High
37 | File | `/rest/api/2/search` | High
38 | File | `/s/` | Low
39 | File | `/scripts/cpan_config` | High
40 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
41 | File | `/services/system/setup.json` | High
42 | File | `/spip.php` | Medium
43 | File | `/tmp` | Low
44 | File | `/uncpath/` | Medium
45 | File | `/vloggers_merch/?p=view_product` | High
46 | File | `/webconsole/APIController` | High
47 | File | `/websocket/exec` | High
48 | File | `/whbs/?page=my_bookings` | High
37 | File | `/resources//../` | High
38 | File | `/rest/api/2/search` | High
39 | File | `/s/` | Low
40 | File | `/scripts/cpan_config` | High
41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
42 | File | `/services/system/setup.json` | High
43 | File | `/spip.php` | Medium
44 | File | `/sys/dict/queryTableData` | High
45 | File | `/tmp` | Low
46 | File | `/uncpath/` | Medium
47 | File | `/vloggers_merch/?p=view_product` | High
48 | File | `/webconsole/APIController` | High
49 | ... | ... | ...
There are 426 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 427 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,7 +21,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [SV](https://vuldb.com/?country.sv)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -59,7 +59,8 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-85 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -116,7 +117,7 @@ ID | Type | Indicator | Confidence
45 | File | `addrtoname.c` | Medium
46 | ... | ... | ...
There are 396 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 395 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -65,9 +65,10 @@ ID | Type | Indicator | Confidence
9 | File | `/Main_AdmStatus_Content.asp` | High
10 | File | `/requests.php` | High
11 | File | `/server-status` | High
12 | ... | ... | ...
12 | File | `/uncpath/` | Medium
13 | ... | ... | ...
There are 96 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 97 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -79,49 +79,49 @@ ID | Type | Indicator | Confidence
1 | File | `/api/` | Low
2 | File | `/api/blade-log/api/list` | High
3 | File | `/api/trackedEntityInstances` | High
4 | File | `/category_view.php` | High
5 | File | `/cgi-bin/portal` | High
6 | File | `/cgi-bin/system_mgr.cgi` | High
7 | File | `/csms/?page=contact_us` | High
8 | File | `/debug` | Low
9 | File | `/debug/pprof` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/goform/PowerSaveSet` | High
12 | File | `/include/make.php` | High
13 | File | `/index.php` | Medium
14 | File | `/jeecg-boot/sys/common/upload` | High
15 | File | `/lists/admin/` | High
16 | File | `/login.cgi?logout=1` | High
17 | File | `/medical/inventories.php` | High
18 | File | `/members/view_member.php` | High
19 | File | `/mgmt/tm/util/bash` | High
20 | File | `/module/admin_logs` | High
21 | File | `/nova/bin/console` | High
22 | File | `/owa/auth/logon.aspx` | High
23 | File | `/plesk-site-preview/` | High
24 | File | `/public/login.htm` | High
25 | File | `/public/plugins/` | High
26 | File | `/replication` | Medium
27 | File | `/SASWebReportStudio/logonAndRender.do` | High
28 | File | `/scas/classes/Users.php?f=save_user` | High
29 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
30 | File | `/secure/admin/ViewInstrumentation.jspa` | High
31 | File | `/secure/QueryComponent!Default.jspa` | High
32 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
33 | File | `/start-stop` | Medium
34 | File | `/start_apply.htm` | High
35 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
36 | File | `/tmp/app/.env` | High
37 | File | `/uncpath/` | Medium
38 | File | `/upload` | Low
39 | File | `/usr/bin/pkexec` | High
40 | File | `/v2/quantum/save-data-upload-big-file` | High
41 | File | `/WEB-INF/web.xml` | High
42 | File | `/wp-admin/admin-ajax.php` | High
43 | File | `/wp-admin/options.php` | High
4 | File | `/application/common.php#action_log` | High
5 | File | `/category_view.php` | High
6 | File | `/cgi-bin/portal` | High
7 | File | `/cgi-bin/system_mgr.cgi` | High
8 | File | `/csms/?page=contact_us` | High
9 | File | `/debug` | Low
10 | File | `/debug/pprof` | Medium
11 | File | `/forum/away.php` | High
12 | File | `/goform/PowerSaveSet` | High
13 | File | `/include/make.php` | High
14 | File | `/index.php` | Medium
15 | File | `/jeecg-boot/sys/common/upload` | High
16 | File | `/lists/admin/` | High
17 | File | `/login.cgi?logout=1` | High
18 | File | `/medical/inventories.php` | High
19 | File | `/members/view_member.php` | High
20 | File | `/mgmt/tm/util/bash` | High
21 | File | `/module/admin_logs` | High
22 | File | `/nova/bin/console` | High
23 | File | `/owa/auth/logon.aspx` | High
24 | File | `/plesk-site-preview/` | High
25 | File | `/public/login.htm` | High
26 | File | `/public/plugins/` | High
27 | File | `/replication` | Medium
28 | File | `/SASWebReportStudio/logonAndRender.do` | High
29 | File | `/scas/classes/Users.php?f=save_user` | High
30 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
31 | File | `/secure/admin/ViewInstrumentation.jspa` | High
32 | File | `/secure/QueryComponent!Default.jspa` | High
33 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
34 | File | `/start-stop` | Medium
35 | File | `/start_apply.htm` | High
36 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
37 | File | `/tmp/app/.env` | High
38 | File | `/uncpath/` | Medium
39 | File | `/upload` | Low
40 | File | `/usr/bin/pkexec` | High
41 | File | `/v2/quantum/save-data-upload-big-file` | High
42 | File | `/WEB-INF/web.xml` | High
43 | File | `/wp-admin/admin-ajax.php` | High
44 | ... | ... | ...
There are 380 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 381 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -107,7 +107,7 @@ ID | Type | Indicator | Confidence
44 | File | `askapache-firefox-adsense.php` | High
45 | ... | ... | ...
There are 391 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 390 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -43,7 +43,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -66,43 +66,42 @@ ID | Type | Indicator | Confidence
13 | File | `/cms/print.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/dashboard/menu-list.php` | High
17 | File | `/dashboard/updatelogo.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/download` | Medium
20 | File | `/etc/openshift/server_priv.pem` | High
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/hospital/hms/admin/patient-search.php` | High
24 | File | `/index.php` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/jsoa/hntdCustomDesktopActionContent` | High
27 | File | `/login` | Low
28 | File | `/mkshop/Men/profile.php` | High
29 | File | `/modules/announcement/index.php?view=edit` | High
30 | File | `/navigate/navigate_download.php` | High
31 | File | `/Noxen-master/users.php` | High
32 | File | `/ocwbs/admin/?page=user/manage_user` | High
33 | File | `/ofrs/admin/?page=user/manage_user` | High
34 | File | `/out.php` | Medium
35 | File | `/owa/auth/logon.aspx` | High
36 | File | `/password.html` | High
37 | File | `/php_action/fetchSelectedUser.php` | High
38 | File | `/port_3480/data_request` | High
39 | File | `/proc/ioports` | High
40 | File | `/property-list/property_view.php` | High
41 | File | `/ptms/classes/Users.php` | High
42 | File | `/rest/api/2/search` | High
43 | File | `/s/` | Low
44 | File | `/scripts/cpan_config` | High
45 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
46 | File | `/self.key` | Medium
47 | File | `/services/system/setup.json` | High
48 | File | `/spip.php` | Medium
49 | File | `/tmp` | Low
50 | ... | ... | ...
16 | File | `/ctcprotocol/Protocol` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/dashboard/updatelogo.php` | High
19 | File | `/data/remove` | Medium
20 | File | `/download` | Medium
21 | File | `/etc/openshift/server_priv.pem` | High
22 | File | `/ffos/classes/Master.php?f=save_category` | High
23 | File | `/forum/away.php` | High
24 | File | `/goforms/rlminfo` | High
25 | File | `/hospital/hms/admin/patient-search.php` | High
26 | File | `/index.php` | Medium
27 | File | `/Items/*/RemoteImages/Download` | High
28 | File | `/jsoa/hntdCustomDesktopActionContent` | High
29 | File | `/menu.html` | Medium
30 | File | `/mkshop/Men/profile.php` | High
31 | File | `/modules/announcement/index.php?view=edit` | High
32 | File | `/navigate/navigate_download.php` | High
33 | File | `/Noxen-master/users.php` | High
34 | File | `/ocwbs/admin/?page=user/manage_user` | High
35 | File | `/ofrs/admin/?page=user/manage_user` | High
36 | File | `/out.php` | Medium
37 | File | `/owa/auth/logon.aspx` | High
38 | File | `/password.html` | High
39 | File | `/php_action/fetchSelectedUser.php` | High
40 | File | `/port_3480/data_request` | High
41 | File | `/proc/ioports` | High
42 | File | `/property-list/property_view.php` | High
43 | File | `/ptms/classes/Users.php` | High
44 | File | `/resources//../` | High
45 | File | `/rest/api/2/search` | High
46 | File | `/s/` | Low
47 | File | `/scripts/cpan_config` | High
48 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
49 | ... | ... | ...
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 424 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -119,4 +118,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -33,4 +33,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -80,7 +80,7 @@ ID | Type | Indicator | Confidence
28 | File | `admin/versions.html` | High
29 | ... | ... | ...
There are 242 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 247 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -97,4 +97,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -70,4 +70,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,65 @@
# Andromeda - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Andromeda](https://vuldb.com/?actor.andromeda). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.andromeda](https://vuldb.com/?actor.andromeda)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Andromeda:
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [DE](https://vuldb.com/?country.de)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Andromeda.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [35.205.61.67](https://vuldb.com/?ip.35.205.61.67) | 67.61.205.35.bc.googleusercontent.com | - | Medium
2 | [212.114.52.24](https://vuldb.com/?ip.212.114.52.24) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Andromeda_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-269 | Execution with Unnecessary Privileges | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Andromeda. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/my_photo_gallery/image.php` | High
2 | File | `/reps/classes/Users.php?f=delete_agent` | High
3 | File | `downloads/downloads.php` | High
4 | ... | ... | ...
There are 10 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.mandiant.com/resources/blog/turla-galaxy-opportunity
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -38,7 +38,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -101,9 +101,10 @@ ID | Type | Indicator | Confidence
49 | File | `artlinks.dispnew.php` | High
50 | File | `auth.php` | Medium
51 | File | `bin/named/query.c` | High
52 | ... | ... | ...
52 | File | `blank.php` | Medium
53 | ... | ... | ...
There are 457 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 464 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -120,4 +121,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -36,7 +36,7 @@ ID | IP address | Hostname | Campaign | Confidence
13 | [45.12.71.34](https://vuldb.com/?ip.45.12.71.34) | - | - | High
14 | ... | ... | ... | ...
There are 50 more IOC items available. Please use our online service to access the data.
There are 51 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -45,10 +45,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -58,75 +59,75 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/conferences/list/` | High
4 | File | `/admin/edit_admin_details.php?id=admin` | High
5 | File | `/admin/generalsettings.php` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/reports.php` | High
9 | File | `/admin/showbad.php` | High
10 | File | `/admin_page/all-files-update-ajax.php` | High
11 | File | `/apilog.php` | Medium
12 | File | `/bsms/?page=products` | High
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `.htaccess` | Medium
3 | File | `/Admin/add-student.php` | High
4 | File | `/admin/api/admin/articles/` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/admin/edit_admin_details.php?id=admin` | High
7 | File | `/admin/generalsettings.php` | High
8 | File | `/Admin/login.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/reports.php` | High
11 | File | `/admin/showbad.php` | High
12 | File | `/apilog.php` | Medium
13 | File | `/cgi-bin/kerbynet` | High
14 | File | `/cgi-bin/system_mgr.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cloud_config/router_post/check_reg_verify_code` | High
17 | File | `/connectors/index.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
21 | File | `/face-recognition-php/facepay-master/camera.php` | High
22 | File | `/forum/away.php` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/connectors/index.php` | High
16 | File | `/dev/block/mmcblk0rpmb` | High
17 | File | `/dms/admin/reports/daily_collection_report.php` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/fos/admin/ajax.php?action=login` | High
22 | File | `/fos/admin/index.php?page=menu` | High
23 | File | `/hrm/employeeadd.php` | High
24 | File | `/hrm/employeeview.php` | High
25 | File | `/include/chart_generator.php` | High
26 | File | `/index.php` | Medium
27 | File | `/info.cgi` | Medium
28 | File | `/Items/*/RemoteImages/Download` | High
29 | File | `/items/view_item.php` | High
30 | File | `/jsoa/hntdCustomDesktopActionContent` | High
31 | File | `/lists/admin/` | High
32 | File | `/lookin/info` | Medium
33 | File | `/MagickCore/image.c` | High
34 | File | `/manager/index.php` | High
35 | File | `/medical/inventories.php` | High
36 | File | `/mgmt/tm/util/bash` | High
37 | File | `/modules/profile/index.php` | High
38 | File | `/modules/projects/vw_files.php` | High
39 | File | `/modules/public/calendar.php` | High
40 | File | `/newsDia.php` | Medium
41 | File | `/out.php` | Medium
42 | File | `/public/launchNewWindow.jsp` | High
43 | File | `/Redcock-Farm/farm/category.php` | High
44 | File | `/sacco_shield/manage_user.php` | High
45 | File | `/spip.php` | Medium
46 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
47 | File | `/staff/bookdetails.php` | High
48 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
49 | File | `/user/update_booking.php` | High
50 | File | `/usr/bin/pkexec` | High
51 | File | `/WEB-INF/web.xml` | High
52 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
53 | File | `/Wedding-Management/package_detail.php` | High
54 | File | `/wordpress/wp-admin/options-general.php` | High
55 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
56 | File | `a2billing/customer/iridium_threed.php` | High
57 | File | `AbstractScheduleJob.java` | High
58 | File | `AdClass.php` | Medium
59 | File | `adclick.php` | Medium
60 | File | `add.exe` | Low
61 | ... | ... | ...
25 | File | `/index.php` | Medium
26 | File | `/Items/*/RemoteImages/Download` | High
27 | File | `/items/view_item.php` | High
28 | File | `/jsoa/hntdCustomDesktopActionContent` | High
29 | File | `/lists/admin/` | High
30 | File | `/lookin/info` | Medium
31 | File | `/MagickCore/image.c` | High
32 | File | `/manager/index.php` | High
33 | File | `/medical/inventories.php` | High
34 | File | `/modules/profile/index.php` | High
35 | File | `/modules/projects/vw_files.php` | High
36 | File | `/modules/public/calendar.php` | High
37 | File | `/newsDia.php` | Medium
38 | File | `/out.php` | Medium
39 | File | `/proxy` | Low
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/Redcock-Farm/farm/category.php` | High
42 | File | `/reports/rwservlet` | High
43 | File | `/sacco_shield/manage_user.php` | High
44 | File | `/spip.php` | Medium
45 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
46 | File | `/staff/bookdetails.php` | High
47 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
48 | File | `/user/update_booking.php` | High
49 | File | `/WEB-INF/web.xml` | High
50 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
51 | File | `/Wedding-Management/package_detail.php` | High
52 | File | `/wordpress/wp-admin/options-general.php` | High
53 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
54 | File | `01article.php` | High
55 | File | `AbstractScheduleJob.java` | High
56 | File | `actionphp/download.File.php` | High
57 | File | `AdClass.php` | Medium
58 | File | `adclick.php` | Medium
59 | File | `addtocart.asp` | High
60 | ... | ... | ...
There are 534 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 527 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/continent_an.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_continent_aq.netset
## Literature
@ -137,4 +138,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -65,4 +65,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -67,34 +67,34 @@ ID | Type | Indicator | Confidence
15 | File | `/etc/sudoers` | Medium
16 | File | `/Forms/` | Low
17 | File | `/framework/modules/users/models/user.php` | High
18 | File | `/HNAP1/SetAccessPointMode` | High
19 | File | `/index.php` | Medium
20 | File | `/mcategory.php` | High
21 | File | `/member/picture/album` | High
22 | File | `/mysql/api/diags.php` | High
23 | File | `/phpcollab/users/edituser.php` | High
24 | File | `/plain` | Low
25 | File | `/products/details.asp` | High
26 | File | `/product_list.php` | High
27 | File | `/public/login.htm` | High
28 | File | `/replication` | Medium
29 | File | `/service/upload` | High
30 | File | `/services/details.asp` | High
31 | File | `/trx_addons/v2/get/sc_layout` | High
32 | File | `/uncpath/` | Medium
33 | File | `/upload/catalog/controller/account/password.php` | High
34 | File | `/usr/bin/pkexec` | High
35 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
36 | File | `/WebMstr7/servlet/mstrWeb` | High
37 | File | `4.edu.php` | Medium
38 | File | `5.2.9\syscrb.exe` | High
39 | File | `123flashchat.php` | High
40 | File | `add_ons.php` | Medium
41 | File | `add_to_cart.php` | High
42 | File | `admin.php` | Medium
43 | File | `admin/index.php` | High
44 | File | `admin/mod_users/controller.php?action=edit` | High
45 | File | `admin/pageEditGroup.php` | High
18 | File | `/ghost/preview` | High
19 | File | `/HNAP1/SetAccessPointMode` | High
20 | File | `/index.php` | Medium
21 | File | `/mcategory.php` | High
22 | File | `/member/picture/album` | High
23 | File | `/mysql/api/diags.php` | High
24 | File | `/phpcollab/users/edituser.php` | High
25 | File | `/plain` | Low
26 | File | `/products/details.asp` | High
27 | File | `/product_list.php` | High
28 | File | `/public/login.htm` | High
29 | File | `/replication` | Medium
30 | File | `/service/upload` | High
31 | File | `/services/details.asp` | High
32 | File | `/trx_addons/v2/get/sc_layout` | High
33 | File | `/uncpath/` | Medium
34 | File | `/upload/catalog/controller/account/password.php` | High
35 | File | `/usr/bin/pkexec` | High
36 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
37 | File | `/WebMstr7/servlet/mstrWeb` | High
38 | File | `4.edu.php` | Medium
39 | File | `5.2.9\syscrb.exe` | High
40 | File | `123flashchat.php` | High
41 | File | `add_ons.php` | Medium
42 | File | `add_to_cart.php` | High
43 | File | `admin.php` | Medium
44 | File | `admin/index.php` | High
45 | File | `admin/mod_users/controller.php?action=edit` | High
46 | ... | ... | ...
There are 401 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
@ -123,4 +123,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AvosLocker:
* [FR](https://vuldb.com/?country.fr)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
* ...
There are 2 more country items available. Please use our online service to access the data.

View File

@ -8,9 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with B1txor20:
* [US](https://vuldb.com/?country.us)
* [SC](https://vuldb.com/?country.sc)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -42,13 +45,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-22, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -56,34 +60,32 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/apply.cgi` | Medium
2 | File | `/forum/away.php` | High
3 | File | `/goform/WifiBasicSet` | High
4 | File | `/hss/admin/?page=client/manage_client` | High
5 | File | `/login/index.php` | High
6 | File | `/output/outdbg.c` | High
7 | File | `/output/outieee.c` | High
8 | File | `/setNTP.cgi` | Medium
9 | File | `/tiki-importer.php` | High
10 | File | `/tpts/manage_user.php` | High
11 | File | `actions/UploadAction.php` | High
12 | File | `administrator/components/com_joomgallery/views/config/tmpl/default.php` | High
13 | File | `announce.php` | Medium
14 | File | `app/controllers/code_caller_controller.php` | High
15 | File | `app/controllers/image_controller.rb` | High
16 | File | `app/controllers/oauth.js` | High
17 | File | `app/controllers/uploaded_files_controller.rb` | High
18 | File | `app/filters.php` | High
19 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
20 | File | `application/controllers/Restapi.php` | High
21 | File | `application/libraries/LanguageTask.php` | High
22 | File | `AppRestrictionsFragment.java` | High
23 | File | `App\Manage\Controller\ArticleController.class.php` | High
24 | File | `arta/common/middleware.py` | High
25 | File | `assets/components/fred/web/elfinder/connector.php` | High
26 | ... | ... | ...
1 | File | `.authlie` | Medium
2 | File | `/apply.cgi` | Medium
3 | File | `/bsms_ci/index.php/book` | High
4 | File | `/config/api/v1/reboot` | High
5 | File | `/etc/shadow` | Medium
6 | File | `/food` | Low
7 | File | `/forum/away.php` | High
8 | File | `/forums.php?action=post` | High
9 | File | `/index.php` | Medium
10 | File | `/index/user/user_edit.html` | High
11 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
12 | File | `/login/index.php` | High
13 | File | `/medicines/profile.php` | High
14 | File | `/opt/Citrix/ICAClient/util/ctxwebhelper` | High
15 | File | `/rest/api/2/user/picker` | High
16 | File | `/setNTP.cgi` | Medium
17 | File | `/tpts/manage_user.php` | High
18 | File | `/u/username.json` | High
19 | File | `/uncpath/` | Medium
20 | File | `/usr/etc/restore0.9` | High
21 | File | `/VerAyari` | Medium
22 | File | `acl.c` | Low
23 | File | `adclick.php` | Medium
24 | ... | ... | ...
There are 222 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 205 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -39,7 +39,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -71,4 +71,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -27,4 +27,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [KE](https://vuldb.com/?country.ke)
* [PK](https://vuldb.com/?country.pk)
* ...
There are 28 more country items available. Please use our online service to access the data.
@ -93,7 +93,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -120,30 +120,31 @@ ID | Type | Indicator | Confidence
17 | File | `/cms/print.php` | High
18 | File | `/concat?/%2557EB-INF/web.xml` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/cwc/login` | Medium
21 | File | `/dashboard/menu-list.php` | High
22 | File | `/data/remove` | Medium
23 | File | `/download` | Medium
24 | File | `/edit-db.php` | Medium
25 | File | `/EXCU_SHELL` | Medium
26 | File | `/ffos/classes/Master.php?f=save_category` | High
27 | File | `/goforms/rlminfo` | High
28 | File | `/h/calendar` | Medium
29 | File | `/inc/extensions.php` | High
30 | File | `/includes/rrdtool.inc.php` | High
31 | File | `/Items/*/RemoteImages/Download` | High
32 | File | `/navigate/navigate_download.php` | High
33 | File | `/nova/bin/console` | High
34 | File | `/nova/bin/detnet` | High
35 | File | `/ocwbs/admin/?page=user/manage_user` | High
36 | File | `/ofrs/admin/?page=user/manage_user` | High
37 | File | `/out.php` | Medium
38 | File | `/password.html` | High
39 | File | `/php_action/fetchSelectedUser.php` | High
40 | File | `/proc/ioports` | High
41 | ... | ... | ...
20 | File | `/ctcprotocol/Protocol` | High
21 | File | `/cwc/login` | Medium
22 | File | `/dashboard/menu-list.php` | High
23 | File | `/data/remove` | Medium
24 | File | `/download` | Medium
25 | File | `/edit-db.php` | Medium
26 | File | `/etc/quagga` | Medium
27 | File | `/EXCU_SHELL` | Medium
28 | File | `/ffos/classes/Master.php?f=save_category` | High
29 | File | `/forum/away.php` | High
30 | File | `/goforms/rlminfo` | High
31 | File | `/h/calendar` | Medium
32 | File | `/inc/extensions.php` | High
33 | File | `/includes/rrdtool.inc.php` | High
34 | File | `/Items/*/RemoteImages/Download` | High
35 | File | `/menu.html` | Medium
36 | File | `/navigate/navigate_download.php` | High
37 | File | `/nova/bin/console` | High
38 | File | `/nova/bin/detnet` | High
39 | File | `/ocwbs/admin/?page=user/manage_user` | High
40 | File | `/ofrs/admin/?page=user/manage_user` | High
41 | File | `/out.php` | Medium
42 | ... | ... | ...
There are 357 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 360 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -170,4 +171,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -93,22 +93,22 @@ ID | Type | Indicator | Confidence
34 | File | `/proc/ioports` | High
35 | File | `/property-list/property_view.php` | High
36 | File | `/ptms/classes/Users.php` | High
37 | File | `/rest/api/2/search` | High
38 | File | `/s/` | Low
39 | File | `/scripts/cpan_config` | High
40 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
41 | File | `/services/system/setup.json` | High
42 | File | `/spip.php` | Medium
43 | File | `/tmp` | Low
44 | File | `/uncpath/` | Medium
45 | File | `/vloggers_merch/?p=view_product` | High
46 | File | `/webconsole/APIController` | High
47 | File | `/websocket/exec` | High
48 | File | `/whbs/?page=my_bookings` | High
49 | File | `/whbs/admin/?page=user` | High
37 | File | `/resources//../` | High
38 | File | `/rest/api/2/search` | High
39 | File | `/s/` | Low
40 | File | `/scripts/cpan_config` | High
41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
42 | File | `/services/system/setup.json` | High
43 | File | `/spip.php` | Medium
44 | File | `/tmp` | Low
45 | File | `/uncpath/` | Medium
46 | File | `/vloggers_merch/?p=view_product` | High
47 | File | `/webconsole/APIController` | High
48 | File | `/websocket/exec` | High
49 | File | `/whbs/?page=my_bookings` | High
50 | ... | ... | ...
There are 439 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 435 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -44,7 +44,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -60,16 +60,16 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/addQuestion.php` | High
3 | File | `/admin` | Low
4 | File | `/admin/conferences/get-all-status/` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/admin/countrymanagement.php` | High
7 | File | `/admin/general/change-lang` | High
8 | File | `/admin/group/list/` | High
9 | File | `/admin/renewaldue.php` | High
10 | File | `/admin/usermanagement.php` | High
11 | File | `/admin/ztliuyan_sendmail.php` | High
12 | File | `/api/RecordingList/DownloadRecord?file=` | High
3 | File | `/admin/conferences/get-all-status/` | High
4 | File | `/admin/conferences/list/` | High
5 | File | `/admin/countrymanagement.php` | High
6 | File | `/admin/general/change-lang` | High
7 | File | `/admin/group/list/` | High
8 | File | `/admin/renewaldue.php` | High
9 | File | `/admin/usermanagement.php` | High
10 | File | `/admin/ztliuyan_sendmail.php` | High
11 | File | `/api/RecordingList/DownloadRecord?file=` | High
12 | File | `/api/v1/chat.getThreadsList` | High
13 | File | `/app1/admin#foo` | High
14 | File | `/aya/module/admin/ust_tab_e.inc.php` | High
15 | File | `/backups/` | Medium
@ -79,31 +79,30 @@ ID | Type | Indicator | Confidence
19 | File | `/chart` | Low
20 | File | `/classes/Master.php?f=delete_appointment` | High
21 | File | `/Core/Ap4Utils.h` | High
22 | File | `/core/kernels/ctc_decoder_ops.cc` | High
23 | File | `/ctpms/classes/Master.php?f=delete_application` | High
24 | File | `/etc/passwd` | Medium
25 | File | `/front/roomtype-details.php` | High
26 | File | `/goform/aspForm` | High
27 | File | `/gofrom/setwanType` | High
28 | File | `/hdf5/src/H5T.c` | High
29 | File | `/homeaction.php` | High
30 | File | `/horde/imp/search.php` | High
31 | File | `/index.php` | Medium
32 | File | `/installer/upgrade_start` | High
33 | File | `/Items/*/RemoteImages/Download` | High
34 | File | `/items/view_item.php` | High
35 | File | `/lan.asp` | Medium
36 | File | `/librarian/bookdetails.php` | High
37 | File | `/lists/admin/` | High
38 | File | `/mail/index.html` | High
39 | File | `/navigate/navigate_download.php` | High
40 | File | `/public/plugins/` | High
41 | File | `/rapi/read_url` | High
42 | File | `/reps/admin/?page=agents/manage_agent` | High
43 | File | `/rest/api/1.0/render` | High
44 | ... | ... | ...
22 | File | `/ctpms/classes/Master.php?f=delete_application` | High
23 | File | `/etc/passwd` | Medium
24 | File | `/front/roomtype-details.php` | High
25 | File | `/goform/aspForm` | High
26 | File | `/hdf5/src/H5T.c` | High
27 | File | `/homeaction.php` | High
28 | File | `/horde/imp/search.php` | High
29 | File | `/index.php` | Medium
30 | File | `/installer/upgrade_start` | High
31 | File | `/Items/*/RemoteImages/Download` | High
32 | File | `/items/view_item.php` | High
33 | File | `/lan.asp` | Medium
34 | File | `/librarian/bookdetails.php` | High
35 | File | `/lists/admin/` | High
36 | File | `/login/index.php` | High
37 | File | `/mail/index.html` | High
38 | File | `/navigate/navigate_download.php` | High
39 | File | `/public/plugins/` | High
40 | File | `/rapi/read_url` | High
41 | File | `/reps/admin/?page=agents/manage_agent` | High
42 | File | `/rest/api/1.0/render` | High
43 | ... | ... | ...
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 375 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -120,4 +119,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -16,12 +16,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [104.18.10.39](https://vuldb.com/?ip.104.18.10.39) | - | - | High
2 | [148.81.111.121](https://vuldb.com/?ip.148.81.111.121) | sinkhole.cert.pl | - | High
3 | [172.105.155.183](https://vuldb.com/?ip.172.105.155.183) | li2071-183.members.linode.com | - | High
1 | [23.222.236.33](https://vuldb.com/?ip.23.222.236.33) | a23-222-236-33.deploy.static.akamaitechnologies.com | - | High
2 | [24.201.72.161](https://vuldb.com/?ip.24.201.72.161) | modemcable161.72-201-24.mc.videotron.ca | - | High
3 | [104.18.10.39](https://vuldb.com/?ip.104.18.10.39) | - | - | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
There are 5 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -38,6 +38,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2019/03/threat-roundup-for-feb-22-to-march-1.html
* https://blog.talosintelligence.com/2021/04/threat-roundup-0402-0409.html
* https://blog.talosintelligence.com/2021/05/threat-roundup-0430-0507.html
* https://blog.talosintelligence.com/threat-roundup-0106-0113/
## Literature

View File

@ -104,4 +104,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -72,14 +72,14 @@ ID | Type | Indicator | Confidence
21 | File | `/usr/sbin/httpd` | High
22 | File | `/util/print.c` | High
23 | File | `/web/MCmsAction.java` | High
24 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
25 | File | `5.2.9\syscrb.exe` | High
26 | File | `abc-pcie.c` | Medium
27 | File | `accounts/payment_history.php` | High
28 | File | `adclick.php` | Medium
24 | File | `/wp-admin/admin-ajax.php` | High
25 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
26 | File | `5.2.9\syscrb.exe` | High
27 | File | `abc-pcie.c` | Medium
28 | File | `accounts/payment_history.php` | High
29 | ... | ... | ...
There are 246 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 248 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Black KingDom:
* [DE](https://vuldb.com/?country.de)
* [ES](https://vuldb.com/?country.es)
* [IT](https://vuldb.com/?country.it)
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -38,9 +38,8 @@ ID | Technique | Weakness | Description | Confidence
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-266, CWE-269, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
6 | T1078.001 | CWE-259 | Use of Hard-coded Password | High
7 | ... | ... | ... | ...
5 | T1068 | CWE-264, CWE-269, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -50,45 +49,44 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/admin/subnets/ripe-query.php` | High
3 | File | `/adminui/error_details.php` | High
4 | File | `/adminui/history_log.php` | High
5 | File | `/apply.cgi` | Medium
6 | File | `/binbloom-master/src/helpers.c` | High
7 | File | `/dev/kmem` | Medium
8 | File | `/dev/tty` | Medium
9 | File | `/etc/passwd` | Medium
10 | File | `/face-recognition-php/facepay-master/camera.php` | High
11 | File | `/goform/dir_setWanWifi` | High
12 | File | `/goform/WifiBasicSet` | High
13 | File | `/hss/?page=view_product` | High
14 | File | `/hss/admin/?page=client/manage_client` | High
15 | File | `/lab.html` | Medium
16 | File | `/login/index.php` | High
17 | File | `/menu.html` | Medium
18 | File | `/modules/profile/index.php` | High
1 | File | `.authlie` | Medium
2 | File | `.github/workflows/combine-prs.yml` | High
3 | File | `/admin/ajax.php?action=delete_user` | High
4 | File | `/admin/ajax.php?action=delete_window` | High
5 | File | `/admin/ajax.php?action=save_queue` | High
6 | File | `/admin/article_category.php` | High
7 | File | `/admin/manage_user.php` | High
8 | File | `/adminui/history_log.php` | High
9 | File | `/apply.cgi` | Medium
10 | File | `/classes/Master.php?f=delete_brand` | High
11 | File | `/classes/Master.php?f=delete_category` | High
12 | File | `/config/api/v1/reboot` | High
13 | File | `/etc/passwd` | Medium
14 | File | `/etc/shadow` | Medium
15 | File | `/goform/WifiBasicSet` | High
16 | File | `/hss/admin/?page=client/manage_client` | High
17 | File | `/login/index.php` | High
18 | File | `/opt/Citrix/ICAClient/util/ctxwebhelper` | High
19 | File | `/output/outdbg.c` | High
20 | File | `/output/outieee.c` | High
21 | File | `/tiki-importer.php` | High
22 | File | `/usr/sbin/httpd` | High
23 | File | `/var/log/nginx` | High
24 | File | `/wp-json/wc/v3/webhooks` | High
25 | File | `0_change-gallery.php` | High
26 | File | `5.2.9\syscrb.exe` | High
27 | File | `AbstractScheduleJob.java` | High
28 | File | `acme_certificate_edit.php` | High
29 | File | `action/Core.class.php` | High
30 | File | `adclick.php` | Medium
31 | File | `add-blog.php` | Medium
21 | File | `/setNTP.cgi` | Medium
22 | File | `/system/site.php` | High
23 | File | `/tiki-importer.php` | High
24 | File | `/tmp` | Low
25 | File | `/tpts/manage_user.php` | High
26 | File | `/trufusionPortal/upDwModuleProxy` | High
27 | File | `/uncpath/` | Medium
28 | File | `/var/log/nginx` | High
29 | File | `/wp-admin/options-general.php` | High
30 | File | `/wp-json/wc/v3/webhooks` | High
31 | File | `0_change-gallery.php` | High
32 | File | `addToWishlist.asp` | High
33 | File | `admin/panels/uploader/admin.uploader.php` | High
34 | File | `admin/plugin-preferences.php` | High
35 | File | `admin/viewtheatre.php` | High
36 | File | `administrative` | High
37 | ... | ... | ...
33 | File | `admin/manage_user.php` | High
34 | File | `admin/page-login.php` | High
35 | File | `admin/panels/uploader/admin.uploader.php` | High
36 | ... | ... | ...
There are 321 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 309 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -34,7 +34,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -57,41 +57,42 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/?page=orders/view_order` | High
6 | File | `/admin/add-fee.php` | High
7 | File | `/Admin/add-student.php` | High
8 | File | `/admin/edit_members.php` | High
9 | File | `/admin/fst_upload.inc.php` | High
10 | File | `/admin/users/index.php` | High
11 | File | `/asms/classes/Master.php?f=delete_service` | High
12 | File | `/bsms_ci/index.php/user/edit_user/` | High
13 | File | `/cgi-bin/cstecgi.cgi` | High
14 | File | `/classes/Users.php?f=delete_client` | High
15 | File | `/clients/listclients.php` | High
16 | File | `/clients/profile` | High
17 | File | `/cms/category/list` | High
18 | File | `/contacts/listcontacts.php` | High
19 | File | `/csms/admin/?page=user/manage_user` | High
20 | File | `/csms/admin/storages/view_storage.php` | High
21 | File | `/Default/Bd` | Medium
22 | File | `/diagnostic/editclient.php` | High
8 | File | `/admin/ajax.php?action=delete_user` | High
9 | File | `/admin/ajax.php?action=delete_window` | High
10 | File | `/admin/edit_members.php` | High
11 | File | `/admin/fst_upload.inc.php` | High
12 | File | `/admin/users/index.php` | High
13 | File | `/asms/classes/Master.php?f=delete_service` | High
14 | File | `/bsms_ci/index.php/user/edit_user/` | High
15 | File | `/classes/Master.php?f=delete_category` | High
16 | File | `/classes/Users.php?f=delete_client` | High
17 | File | `/clients/listclients.php` | High
18 | File | `/clients/profile` | High
19 | File | `/cms/category/list` | High
20 | File | `/contacts/listcontacts.php` | High
21 | File | `/csms/admin/?page=user/manage_user` | High
22 | File | `/Default/Bd` | Medium
23 | File | `/forum/away.php` | High
24 | File | `/goform/AddSysLogRule` | High
25 | File | `/goform/SafeEmailFilter` | High
26 | File | `/goform/SetIpMacBind` | High
27 | File | `/goform/setSnmpInfo` | High
28 | File | `/goform/setUplinkInfo` | High
29 | File | `/goform/SysToolReboot` | High
30 | File | `/goform/WifiBasicSet` | High
31 | File | `/graphql` | Medium
32 | File | `/home/hjsz/jsonlint/src/lexer` | High
33 | File | `/hrm/employeeview.php` | High
34 | File | `/hss/?page=categories` | High
35 | File | `/hss/admin/brands/manage_brand.php` | High
36 | File | `/index.php?module=entities/entities` | High
37 | File | `/index.php?module=global_lists/lists` | High
38 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
39 | File | `/index.php?module=users_alerts/users_alerts` | High
40 | ... | ... | ...
24 | File | `/fos/admin/index.php?page=menu` | High
25 | File | `/goform/AddSysLogRule` | High
26 | File | `/goform/SafeEmailFilter` | High
27 | File | `/goform/SetIpMacBind` | High
28 | File | `/goform/setSnmpInfo` | High
29 | File | `/goform/setUplinkInfo` | High
30 | File | `/goform/SysToolReboot` | High
31 | File | `/goform/WifiBasicSet` | High
32 | File | `/graphql` | Medium
33 | File | `/home/hjsz/jsonlint/src/lexer` | High
34 | File | `/hrm/employeeview.php` | High
35 | File | `/hss/?page=categories` | High
36 | File | `/hss/admin/brands/manage_brand.php` | High
37 | File | `/index.php?module=entities/entities` | High
38 | File | `/index.php?module=global_lists/lists` | High
39 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
40 | File | `/index.php?module=users_alerts/users_alerts` | High
41 | ... | ... | ...
There are 347 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -78,14 +78,14 @@ ID | Type | Indicator | Confidence
24 | File | `/librarian/bookdetails.php` | High
25 | File | `/manage-apartment.php` | High
26 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
27 | File | `/pages/apply_vacancy.php` | High
28 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
29 | File | `/proc/<PID>/mem` | High
30 | File | `/proxy` | Low
31 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
27 | File | `/out.php` | Medium
28 | File | `/pages/apply_vacancy.php` | High
29 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
30 | File | `/proc/<PID>/mem` | High
31 | File | `/proxy` | Low
32 | ... | ... | ...
There are 270 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 272 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [FR](https://vuldb.com/?country.fr)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -68,32 +68,32 @@ ID | Type | Indicator | Confidence
8 | File | `/download` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/index.php` | Medium
11 | File | `/opt/bin/cli` | Medium
12 | File | `/p` | Low
13 | File | `/patient/doctors.php` | High
14 | File | `/phpinventory/editcategory.php` | High
15 | File | `/proc/iomem` | Medium
16 | File | `/product-list.php` | High
17 | File | `/spip.php` | Medium
18 | File | `/uncpath/` | Medium
19 | File | `/updown/upload.cgi` | High
20 | File | `/user/del.php` | High
21 | File | `/_next` | Low
22 | File | `123flashchat.php` | High
23 | File | `act.php` | Low
24 | File | `admin/bad.php` | High
25 | File | `admin/index.php` | High
26 | File | `admin/index.php/user/del/1` | High
27 | File | `admin/index.php?id=themes&action=edit_chunk` | High
28 | File | `administrator/index.php` | High
29 | File | `ajax/render/widget_php` | High
30 | File | `album_portal.php` | High
31 | File | `api.php` | Low
32 | File | `app/xml_cdr/xml_cdr_search.php` | High
33 | File | `application/home/controller/debug.php` | High
11 | File | `/index.php/admins/Fields/get_fields.html` | High
12 | File | `/opt/bin/cli` | Medium
13 | File | `/p` | Low
14 | File | `/patient/doctors.php` | High
15 | File | `/phpinventory/editcategory.php` | High
16 | File | `/proc/iomem` | Medium
17 | File | `/product-list.php` | High
18 | File | `/spip.php` | Medium
19 | File | `/uncpath/` | Medium
20 | File | `/updown/upload.cgi` | High
21 | File | `/user/del.php` | High
22 | File | `/_next` | Low
23 | File | `123flashchat.php` | High
24 | File | `act.php` | Low
25 | File | `admin/bad.php` | High
26 | File | `admin/index.php` | High
27 | File | `admin/index.php/user/del/1` | High
28 | File | `admin/index.php?id=themes&action=edit_chunk` | High
29 | File | `administrator/index.php` | High
30 | File | `ajax/render/widget_php` | High
31 | File | `album_portal.php` | High
32 | File | `api.php` | Low
33 | File | `app/xml_cdr/xml_cdr_search.php` | High
34 | ... | ... | ...
There are 287 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 294 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -110,4 +110,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,132 @@
# British Virgin Islands Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [British Virgin Islands Unknown](https://vuldb.com/?actor.british_virgin_islands_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.british_virgin_islands_unknown](https://vuldb.com/?actor.british_virgin_islands_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with British Virgin Islands Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of British Virgin Islands Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.44](https://vuldb.com/?ip.5.62.56.44) | r-44-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.44](https://vuldb.com/?ip.5.62.58.44) | r-44-58-62-5.consumer-pool.prcdn.net | - | High
3 | [5.100.152.0](https://vuldb.com/?ip.5.100.152.0) | - | - | High
4 | [5.100.158.0](https://vuldb.com/?ip.5.100.158.0) | - | - | High
5 | [23.130.224.0](https://vuldb.com/?ip.23.130.224.0) | - | - | High
6 | [23.136.96.0](https://vuldb.com/?ip.23.136.96.0) | - | - | High
7 | [23.137.112.0](https://vuldb.com/?ip.23.137.112.0) | - | - | High
8 | [31.220.6.64](https://vuldb.com/?ip.31.220.6.64) | - | - | High
9 | [45.12.70.240](https://vuldb.com/?ip.45.12.70.240) | slackness.globalhilive.com | - | High
10 | [45.12.71.240](https://vuldb.com/?ip.45.12.71.240) | - | - | High
11 | [45.62.191.32](https://vuldb.com/?ip.45.62.191.32) | - | - | High
12 | [65.48.218.0](https://vuldb.com/?ip.65.48.218.0) | - | - | High
13 | [65.48.220.0](https://vuldb.com/?ip.65.48.220.0) | - | - | High
14 | [66.81.192.0](https://vuldb.com/?ip.66.81.192.0) | - | - | High
15 | [68.65.216.0](https://vuldb.com/?ip.68.65.216.0) | - | - | High
16 | [69.57.233.0](https://vuldb.com/?ip.69.57.233.0) | - | - | High
17 | [69.57.240.0](https://vuldb.com/?ip.69.57.240.0) | - | - | High
18 | [69.90.60.0](https://vuldb.com/?ip.69.90.60.0) | - | - | High
19 | ... | ... | ... | ...
There are 73 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _British Virgin Islands Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by British Virgin Islands Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/APP_Installation.asp` | High
4 | File | `/cm/delete` | Medium
5 | File | `/common/logViewer/logViewer.jsf` | High
6 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
7 | File | `/etc/master.passwd` | High
8 | File | `/filemanager/upload.php` | High
9 | File | `/forum/away.php` | High
10 | File | `/getcfg.php` | Medium
11 | File | `/home.php` | Medium
12 | File | `/homeaction.php` | High
13 | File | `/modules/profile/index.php` | High
14 | File | `/modules/tasks/summary.inc.php` | High
15 | File | `/multi-vendor-shopping-script/product-list.php` | High
16 | File | `/out.php` | Medium
17 | File | `/p` | Low
18 | File | `/preauth` | Medium
19 | File | `/products/details.asp` | High
20 | File | `/recordings/index.php` | High
21 | File | `/secure/admin/ImporterFinishedPage.jspa` | High
22 | File | `/see_more_details.php` | High
23 | File | `/show_news.php` | High
24 | File | `/tmp/before` | Medium
25 | File | `/uncpath/` | Medium
26 | File | `/updownload/t.report` | High
27 | File | `/user.profile.php` | High
28 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
29 | File | `/wordpress/wp-admin/options-general.php` | High
30 | File | `/wp-admin` | Medium
31 | File | `/wp-admin/admin-ajax.php` | High
32 | File | `account.asp` | Medium
33 | File | `adclick.php` | Medium
34 | File | `adm/systools.asp` | High
35 | File | `admin.php` | Medium
36 | File | `admin/admin.shtml` | High
37 | File | `Admin/ADM_Pagina.php` | High
38 | File | `admin/category.inc.php` | High
39 | File | `admin/main.asp` | High
40 | File | `admin/param/param_func.inc.php` | High
41 | File | `admin/y_admin.asp` | High
42 | File | `adminer.php` | Medium
43 | File | `administrator/components/com_media/helpers/media.php` | High
44 | File | `admin_ok.asp` | Medium
45 | File | `affiliates.php` | High
46 | File | `app/Core/Paginator.php` | High
47 | File | `artlinks.dispnew.php` | High
48 | File | `auth.php` | Medium
49 | ... | ... | ...
There are 426 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_vg.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,6 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Buhtrap:
* [RU](https://vuldb.com/?country.ru)
* [GA](https://vuldb.com/?country.ga)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
@ -50,9 +51,10 @@ ID | Type | Indicator | Confidence
5 | File | `admin.php` | Medium
6 | File | `adrotate.pm` | Medium
7 | File | `article.php` | Medium
8 | ... | ... | ...
8 | File | `asn1fix_retrieve.c` | High
9 | ... | ... | ...
There are 60 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 66 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -69,4 +71,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [NL](https://vuldb.com/?country.nl)
* ...
There are 10 more country items available. Please use our online service to access the data.
@ -152,7 +152,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-267, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | T1068 | CWE-264, CWE-267, CWE-269, CWE-271, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
@ -180,21 +180,23 @@ ID | Type | Indicator | Confidence
15 | File | `/forum/away.php` | High
16 | File | `/FreshRSS/p/ext.php` | High
17 | File | `/goform/addressNat` | High
18 | File | `/goform/CertListInfo` | High
19 | File | `/goform/fast_setting_wifi_set` | High
20 | File | `/goform/IPSECsave` | High
21 | File | `/goform/L7Im` | Medium
22 | File | `/goform/NatStaticSetting` | High
23 | File | `/goform/qossetting` | High
24 | File | `/goform/SafeClientFilter` | High
25 | File | `/goform/SafeMacFilter` | High
26 | File | `/goform/SafeUrlFilter` | High
27 | File | `/goform/setMacFilterCfg` | High
28 | File | `/goform/SysToolReboot` | High
29 | File | `/goform/SysToolRestoreSet` | High
30 | ... | ... | ...
18 | File | `/goform/fast_setting_wifi_set` | High
19 | File | `/goform/IPSECsave` | High
20 | File | `/goform/L7Im` | Medium
21 | File | `/goform/NatStaticSetting` | High
22 | File | `/goform/qossetting` | High
23 | File | `/goform/SafeClientFilter` | High
24 | File | `/goform/SafeMacFilter` | High
25 | File | `/goform/SafeUrlFilter` | High
26 | File | `/goform/setMacFilterCfg` | High
27 | File | `/goform/VirtualSer` | High
28 | File | `/h/calendar` | Medium
29 | File | `/hrm/controller/employee.php` | High
30 | File | `/hrm/employeeadd.php` | High
31 | File | `/hrm/employeeview.php` | High
32 | ... | ... | ...
There are 255 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 275 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -42,4 +42,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -62,10 +62,11 @@ ID | Type | Indicator | Confidence
7 | File | `/librarian/bookdetails.php` | High
8 | File | `/magnoliaPublic/travel/members/login.html` | High
9 | File | `/Main_AdmStatus_Content.asp` | High
10 | File | `/uncpath/` | Medium
11 | ... | ... | ...
10 | File | `/requests.php` | High
11 | File | `/uncpath/` | Medium
12 | ... | ... | ...
There are 86 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 90 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -108,7 +108,7 @@ ID | Type | Indicator | Confidence
29 | File | `/proxy` | Low
30 | ... | ... | ...
There are 257 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 256 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -28,4 +28,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -1496,13 +1496,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-28 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -1511,64 +1512,63 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `.kss.pid` | Medium
3 | File | `.qpopper-options` | High
4 | File | `/admin/api/admin/articles/` | High
5 | File | `/apply_noauth.cgi` | High
6 | File | `/bin/sh` | Low
7 | File | `/ctcprotocol/Protocol` | High
8 | File | `/debug/pprof` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/jsoa/hntdCustomDesktopActionContent` | High
11 | File | `/menu.html` | Medium
12 | File | `/modules/snf/index.php` | High
13 | File | `/proxy` | Low
14 | File | `/reports/rwservlet` | High
15 | File | `/tmp` | Low
16 | File | `26.html` | Low
17 | File | `actionphp/download.File.php` | High
18 | File | `adclick.php` | Medium
19 | File | `add_postit.php` | High
20 | File | `admin.php` | Medium
21 | File | `admin/conf_users_edit.php` | High
22 | File | `admin/login.php` | High
23 | File | `admin/panels/entry/admin.entry.list.php` | High
24 | File | `admin/panels/uploader/admin.uploader.php` | High
25 | File | `admin/shophelp.php` | High
26 | File | `administers` | Medium
27 | File | `administration.jsp` | High
28 | File | `adminquery.php` | High
29 | File | `agent/listener/templates/tail.html` | High
30 | File | `ansfaq.asp` | Medium
31 | File | `api/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.java` | High
32 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
33 | File | `appGet.cgi` | Medium
34 | File | `application/controllers/timedtext.php` | High
35 | File | `AppRestrictionsFragment.java` | High
36 | File | `articleCall.php` | High
37 | File | `audioflinger/Threads.cpp` | High
38 | File | `authpam.c` | Medium
39 | File | `autocms.php` | Medium
40 | File | `avahi-core/socket.c` | High
41 | File | `awstats.pl` | Medium
42 | File | `banner.php` | Medium
43 | File | `Binder.java` | Medium
44 | File | `block_sitenews.php` | High
45 | File | `boundary_rules.jsp` | High
46 | File | `bpdbm.exe` | Medium
47 | File | `browser.php` | Medium
48 | File | `calendar.php` | Medium
49 | File | `calendar_scheduler.php` | High
50 | File | `cal_config.inc.php` | High
51 | File | `chrome-devtools-frontend.appspot.com` | High
52 | File | `claro_init_global.inc.php` | High
53 | File | `class/class.php` | High
54 | File | `cloud.php` | Medium
55 | File | `cls_fast_template.php` | High
56 | File | `cn.hutool.core.util.ZipUtil.java` | High
57 | ... | ... | ...
2 | File | `/admin/api/admin/articles/` | High
3 | File | `/apply_noauth.cgi` | High
4 | File | `/bin/sh` | Low
5 | File | `/ctcprotocol/Protocol` | High
6 | File | `/debug/pprof` | Medium
7 | File | `/dev/block/mmcblk0rpmb` | High
8 | File | `/forum/away.php` | High
9 | File | `/fos/admin/ajax.php?action=login` | High
10 | File | `/fos/admin/index.php?page=menu` | High
11 | File | `/jsoa/hntdCustomDesktopActionContent` | High
12 | File | `/menu.html` | Medium
13 | File | `/modules/snf/index.php` | High
14 | File | `/proxy` | Low
15 | File | `/reports/rwservlet` | High
16 | File | `/resources//../` | High
17 | File | `/tmp` | Low
18 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
19 | File | `01article.php` | High
20 | File | `26.html` | Low
21 | File | `actionphp/download.File.php` | High
22 | File | `adclick.php` | Medium
23 | File | `add_postit.php` | High
24 | File | `admin.php` | Medium
25 | File | `admin/conf_users_edit.php` | High
26 | File | `admin/login.php` | High
27 | File | `admin/panels/entry/admin.entry.list.php` | High
28 | File | `admin/panels/uploader/admin.uploader.php` | High
29 | File | `admin/shophelp.php` | High
30 | File | `administers` | Medium
31 | File | `administration.jsp` | High
32 | File | `adminquery.php` | High
33 | File | `agent/listener/templates/tail.html` | High
34 | File | `announce.php` | Medium
35 | File | `ansfaq.asp` | Medium
36 | File | `api/src/main/java/org/openmrs/module/appointmentscheduling/validator/AppointmentTypeValidator.java` | High
37 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
38 | File | `appGet.cgi` | Medium
39 | File | `application/controllers/timedtext.php` | High
40 | File | `AppRestrictionsFragment.java` | High
41 | File | `App\Manage\Controller\ArticleController.class.php` | High
42 | File | `articleCall.php` | High
43 | File | `audioflinger/Threads.cpp` | High
44 | File | `authpam.c` | Medium
45 | File | `autocms.php` | Medium
46 | File | `avahi-core/socket.c` | High
47 | File | `awstats.pl` | Medium
48 | File | `banner.php` | Medium
49 | File | `Binder.java` | Medium
50 | File | `block_sitenews.php` | High
51 | File | `boundary_rules.jsp` | High
52 | File | `bpdbm.exe` | Medium
53 | File | `browser.php` | Medium
54 | File | `calendar.php` | Medium
55 | File | `calendar_scheduler.php` | High
56 | ... | ... | ...
There are 494 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 485 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [PL](https://vuldb.com/?country.pl)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -87,10 +87,9 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -99,31 +98,31 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/admin/api/admin/articles/` | High
3 | File | `/admin/api/theme-edit/` | High
4 | File | `/Api/ASF` | Medium
5 | File | `/api/browserextension/UpdatePassword/` | High
6 | File | `/api2/html/` | Medium
7 | File | `/cgi-bin/api-get_line_status` | High
8 | File | `/cgi-bin/luci` | High
9 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
10 | File | `/cgi-bin/upload_vpntar` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/cms/notify` | Medium
2 | File | `/admin/ajax.php?action=save_window` | High
3 | File | `/admin/api/admin/articles/` | High
4 | File | `/admin/api/theme-edit/` | High
5 | File | `/Api/ASF` | Medium
6 | File | `/api/browserextension/UpdatePassword/` | High
7 | File | `/blogengine/api/posts` | High
8 | File | `/cgi-bin/api-get_line_status` | High
9 | File | `/cgi-bin/luci` | High
10 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
11 | File | `/cgi-bin/upload_vpntar` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/Content/Template/root/reverse-shell.aspx` | High
14 | File | `/ctcprotocol/Protocol` | High
15 | File | `/Default/Bd` | Medium
16 | File | `/etc/passwd` | Medium
17 | File | `/event/admin/?page=user/list` | High
18 | File | `/export` | Low
19 | File | `/forum/away.php` | High
20 | File | `/goform/WifiBasicSet` | High
21 | File | `/h/calendar` | Medium
22 | File | `/hrm/controller/employee.php` | High
23 | File | `/hrm/employeeadd.php` | High
24 | File | `/hrm/employeeview.php` | High
25 | File | `/hss/admin/?page=client/manage_client` | High
26 | File | `/hss/admin/?page=products/manage_product` | High
16 | File | `/dev/block/mmcblk0rpmb` | High
17 | File | `/etc/passwd` | Medium
18 | File | `/event/admin/?page=user/list` | High
19 | File | `/export` | Low
20 | File | `/forum/away.php` | High
21 | File | `/goform/WifiBasicSet` | High
22 | File | `/h/calendar` | Medium
23 | File | `/hrm/controller/employee.php` | High
24 | File | `/hrm/employeeadd.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/hss/admin/?page=client/manage_client` | High
27 | File | `/jsoa/hntdCustomDesktopActionContent` | High
28 | File | `/login/index.php` | High
29 | File | `/menu.html` | Medium
@ -132,20 +131,21 @@ ID | Type | Indicator | Confidence
32 | File | `/product/savenewproduct.php?flag=1` | High
33 | File | `/proxy` | Low
34 | File | `/reports/rwservlet` | High
35 | File | `/services/view_service.php` | High
36 | File | `/tmp/boa-temp` | High
37 | File | `/tpts/manage_user.php` | High
38 | File | `/uncpath/` | Medium
39 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
40 | File | `/view-property.php` | High
41 | File | `/zhndnsdisplay.cmd` | High
42 | File | `actionphp/download.File.php` | High
43 | File | `adclick.php` | Medium
44 | File | `addentry.php` | Medium
45 | File | `addrtoname.c` | Medium
46 | ... | ... | ...
35 | File | `/resources//../` | High
36 | File | `/services/view_service.php` | High
37 | File | `/setNTP.cgi` | Medium
38 | File | `/tmp/boa-temp` | High
39 | File | `/tpts/manage_user.php` | High
40 | File | `/trufusionPortal/upDwModuleProxy` | High
41 | File | `/uncpath/` | Medium
42 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
43 | File | `/view-property.php` | High
44 | File | `/wp-json/wc/v3/webhooks` | High
45 | File | `/zhndnsdisplay.cmd` | High
46 | File | `actionphp/download.File.php` | High
47 | ... | ... | ...
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 405 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CoinStomp:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 1 more country items available. Please use our online service to access the data.
@ -31,12 +31,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -45,51 +46,52 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/category_view.php` | High
2 | File | `/frontend/x3/cpanelpro/filelist-thumbs.html` | High
3 | File | `/fs/cifs/file.c` | High
4 | File | `/highlight/index.html` | High
5 | File | `/hotel.php` | Medium
6 | File | `/Login.do` | Medium
7 | File | `/var/etc/shadow` | High
8 | File | `/var/log/cgred` | High
9 | File | `/var/run/hostapd` | High
10 | File | `add.php` | Low
11 | File | `AddEvent.php` | Medium
12 | File | `addlisting.asp` | High
13 | File | `add_tmsp.php` | Medium
14 | File | `admin.php` | Medium
15 | File | `admin/handlers.php` | High
16 | File | `admin/help.php` | High
17 | File | `admin/modules/system/app_user.php` | High
18 | File | `admin/tools/trackback/index.php` | High
19 | File | `admin/users_edit.php` | High
20 | File | `administrators/backups/` | High
21 | File | `afmparse.c` | Medium
22 | File | `ajax.php` | Medium
23 | File | `answers.php` | Medium
24 | File | `apsetup.php` | Medium
25 | File | `arch/powerpc/kernel/process.c` | High
26 | File | `arch/x86/kvm/vmx.c` | High
27 | File | `ArchiveUtil.java` | High
28 | File | `bmp.c` | Low
29 | File | `browse.php` | Medium
30 | File | `buy.php` | Low
31 | File | `calendar.class.php` | High
32 | File | `calendar/submit/` | High
33 | File | `category.php` | Medium
34 | File | `cc_guestbook.pl` | High
35 | File | `centipaid_class.php` | High
36 | File | `channel.c` | Medium
37 | File | `chetcpasswd.cgi` | High
38 | File | `clastree.htm` | Medium
39 | File | `client-assist.php` | High
40 | File | `coders/dds.c` | Medium
41 | File | `coders/webp.c` | High
42 | File | `CollabNetApp.java` | High
43 | File | `collection.class.php` | High
44 | ... | ... | ...
2 | File | `/forum/away.php` | High
3 | File | `/frontend/x3/cpanelpro/filelist-thumbs.html` | High
4 | File | `/fs/cifs/file.c` | High
5 | File | `/highlight/index.html` | High
6 | File | `/hotel.php` | Medium
7 | File | `/Login.do` | Medium
8 | File | `/var/etc/shadow` | High
9 | File | `/var/log/cgred` | High
10 | File | `/var/run/hostapd` | High
11 | File | `add.php` | Low
12 | File | `AddEvent.php` | Medium
13 | File | `addlisting.asp` | High
14 | File | `add_tmsp.php` | Medium
15 | File | `admin.php` | Medium
16 | File | `admin/handlers.php` | High
17 | File | `admin/help.php` | High
18 | File | `admin/modules/system/app_user.php` | High
19 | File | `admin/tools/trackback/index.php` | High
20 | File | `admin/users_edit.php` | High
21 | File | `administrators/backups/` | High
22 | File | `afmparse.c` | Medium
23 | File | `ajax.php` | Medium
24 | File | `answers.php` | Medium
25 | File | `apsetup.php` | Medium
26 | File | `arch/powerpc/kernel/process.c` | High
27 | File | `arch/x86/kvm/vmx.c` | High
28 | File | `ArchiveUtil.java` | High
29 | File | `bmp.c` | Low
30 | File | `browse.php` | Medium
31 | File | `buy.php` | Low
32 | File | `calendar.class.php` | High
33 | File | `calendar/submit/` | High
34 | File | `category.php` | Medium
35 | File | `cc_guestbook.pl` | High
36 | File | `centipaid_class.php` | High
37 | File | `channel.c` | Medium
38 | File | `chetcpasswd.cgi` | High
39 | File | `clastree.htm` | Medium
40 | File | `client-assist.php` | High
41 | File | `coders/dds.c` | Medium
42 | File | `coders/webp.c` | High
43 | File | `CollabNetApp.java` | High
44 | File | `collection.class.php` | High
45 | ... | ... | ...
There are 384 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -106,4 +108,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -44,7 +44,7 @@ ID | Type | Indicator | Confidence
3 | File | `clearhistory.jsp` | High
4 | ... | ... | ...
There are 17 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 20 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -48,7 +48,7 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -76,53 +76,52 @@ ID | Type | Indicator | Confidence
14 | File | `/cgi-bin/kerbynet` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/dms/admin/reports/daily_collection_report.php` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/hrm/employeeadd.php` | High
22 | File | `/hrm/employeeview.php` | High
23 | File | `/index.php` | Medium
24 | File | `/info.cgi` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/jsoa/hntdCustomDesktopActionContent` | High
28 | File | `/lists/admin/` | High
29 | File | `/lookin/info` | Medium
30 | File | `/MagickCore/image.c` | High
31 | File | `/manager/index.php` | High
32 | File | `/medical/inventories.php` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/modules/projects/vw_files.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/proxy` | Low
39 | File | `/public/launchNewWindow.jsp` | High
40 | File | `/Redcock-Farm/farm/category.php` | High
41 | File | `/reports/rwservlet` | High
42 | File | `/sacco_shield/manage_user.php` | High
43 | File | `/spip.php` | Medium
44 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
45 | File | `/staff/bookdetails.php` | High
46 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
47 | File | `/user/update_booking.php` | High
48 | File | `/WEB-INF/web.xml` | High
49 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
50 | File | `/Wedding-Management/package_detail.php` | High
51 | File | `/wordpress/wp-admin/options-general.php` | High
52 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
53 | File | `a2billing/customer/iridium_threed.php` | High
54 | File | `AbstractScheduleJob.java` | High
55 | File | `actionphp/download.File.php` | High
56 | File | `AdClass.php` | Medium
57 | File | `adclick.php` | Medium
58 | File | `addtocart.asp` | High
59 | File | `admin.php` | Medium
60 | File | `admin/conf_users_edit.php` | High
61 | ... | ... | ...
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/dms/admin/reports/daily_collection_report.php` | High
19 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
20 | File | `/face-recognition-php/facepay-master/camera.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/hrm/employeeadd.php` | High
23 | File | `/hrm/employeeview.php` | High
24 | File | `/index.php` | Medium
25 | File | `/info.cgi` | Medium
26 | File | `/Items/*/RemoteImages/Download` | High
27 | File | `/items/view_item.php` | High
28 | File | `/jsoa/hntdCustomDesktopActionContent` | High
29 | File | `/lists/admin/` | High
30 | File | `/lookin/info` | Medium
31 | File | `/MagickCore/image.c` | High
32 | File | `/manager/index.php` | High
33 | File | `/medical/inventories.php` | High
34 | File | `/modules/profile/index.php` | High
35 | File | `/modules/projects/vw_files.php` | High
36 | File | `/modules/public/calendar.php` | High
37 | File | `/newsDia.php` | Medium
38 | File | `/out.php` | Medium
39 | File | `/proxy` | Low
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/Redcock-Farm/farm/category.php` | High
42 | File | `/reports/rwservlet` | High
43 | File | `/sacco_shield/manage_user.php` | High
44 | File | `/spip.php` | Medium
45 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
46 | File | `/staff/bookdetails.php` | High
47 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
48 | File | `/user/update_booking.php` | High
49 | File | `/WEB-INF/web.xml` | High
50 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
51 | File | `/Wedding-Management/package_detail.php` | High
52 | File | `/wordpress/wp-admin/options-general.php` | High
53 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
54 | File | `a2billing/customer/iridium_threed.php` | High
55 | File | `AbstractScheduleJob.java` | High
56 | File | `actionphp/download.File.php` | High
57 | File | `AdClass.php` | Medium
58 | File | `adclick.php` | Medium
59 | File | `addtocart.asp` | High
60 | ... | ... | ...
There are 530 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 529 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -532,7 +532,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -577,9 +577,11 @@ ID | Type | Indicator | Confidence
35 | File | `/ResiotQueryDBActive` | High
36 | File | `/SetTriggerWPS/PIN` | High
37 | File | `/spip.php` | Medium
38 | ... | ... | ...
38 | File | `/src/png2swf.c` | High
39 | File | `/SysInfo.htm` | Medium
40 | ... | ... | ...
There are 327 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 345 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -92,10 +92,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -105,71 +106,69 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/conferences/list/` | High
4 | File | `/admin/edit_admin_details.php?id=admin` | High
5 | File | `/admin/generalsettings.php` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/reports.php` | High
9 | File | `/admin/showbad.php` | High
10 | File | `/admin_page/all-files-update-ajax.php` | High
11 | File | `/apilog.php` | Medium
12 | File | `/bsms/?page=products` | High
13 | File | `/cgi-bin/kerbynet` | High
14 | File | `/cgi-bin/system_mgr.cgi` | High
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `.htaccess` | Medium
3 | File | `/Admin/add-student.php` | High
4 | File | `/admin/api/admin/articles/` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/admin/edit_admin_details.php?id=admin` | High
7 | File | `/admin/generalsettings.php` | High
8 | File | `/Admin/login.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/reports.php` | High
11 | File | `/admin/showbad.php` | High
12 | File | `/admin_page/all-files-update-ajax.php` | High
13 | File | `/apilog.php` | Medium
14 | File | `/cgi-bin/kerbynet` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cloud_config/router_post/check_reg_verify_code` | High
17 | File | `/connectors/index.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/filemanager/php/connector.php` | High
16 | File | `/connectors/index.php` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/dms/admin/reports/daily_collection_report.php` | High
19 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
20 | File | `/face-recognition-php/facepay-master/camera.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/include/chart_generator.php` | High
23 | File | `/index.php` | Medium
24 | File | `/info.cgi` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/lists/admin/` | High
28 | File | `/MagickCore/image.c` | High
29 | File | `/manager/index.php` | High
30 | File | `/medical/inventories.php` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/modx/manager/index.php` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/sacco_shield/manage_user.php` | High
40 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
41 | File | `/spip.php` | Medium
42 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
43 | File | `/staff/bookdetails.php` | High
44 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
45 | File | `/user/update_booking.php` | High
46 | File | `/usr/bin/pkexec` | High
47 | File | `/WEB-INF/web.xml` | High
48 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
49 | File | `/Wedding-Management/package_detail.php` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
52 | File | `a2billing/customer/iridium_threed.php` | High
53 | File | `AdClass.php` | Medium
54 | File | `adclick.php` | Medium
55 | File | `add.exe` | Low
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin.php?m=Food&a=addsave` | High
59 | File | `admin/conf_users_edit.php` | High
60 | File | `admin/index.php` | High
61 | File | `admin/limits.php` | High
62 | File | `admincp.php` | Medium
63 | ... | ... | ...
22 | File | `/fos/admin/ajax.php?action=login` | High
23 | File | `/fos/admin/index.php?page=menu` | High
24 | File | `/hrm/employeeadd.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/index.php` | Medium
27 | File | `/Items/*/RemoteImages/Download` | High
28 | File | `/items/view_item.php` | High
29 | File | `/jsoa/hntdCustomDesktopActionContent` | High
30 | File | `/lists/admin/` | High
31 | File | `/lookin/info` | Medium
32 | File | `/MagickCore/image.c` | High
33 | File | `/manager/index.php` | High
34 | File | `/medical/inventories.php` | High
35 | File | `/modules/profile/index.php` | High
36 | File | `/modules/projects/vw_files.php` | High
37 | File | `/modules/public/calendar.php` | High
38 | File | `/newsDia.php` | Medium
39 | File | `/out.php` | Medium
40 | File | `/proxy` | Low
41 | File | `/public/launchNewWindow.jsp` | High
42 | File | `/Redcock-Farm/farm/category.php` | High
43 | File | `/reports/rwservlet` | High
44 | File | `/sacco_shield/manage_user.php` | High
45 | File | `/spip.php` | Medium
46 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
47 | File | `/staff/bookdetails.php` | High
48 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
49 | File | `/user/update_booking.php` | High
50 | File | `/WEB-INF/web.xml` | High
51 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
52 | File | `/Wedding-Management/package_detail.php` | High
53 | File | `/wordpress/wp-admin/options-general.php` | High
54 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
55 | File | `01article.php` | High
56 | File | `AbstractScheduleJob.java` | High
57 | File | `actionphp/download.File.php` | High
58 | File | `AdClass.php` | Medium
59 | File | `adclick.php` | Medium
60 | File | `addtocart.asp` | High
61 | ... | ... | ...
There are 549 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 530 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -186,4 +185,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -65,4 +65,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -47,9 +47,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -61,11 +61,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.ssh/authorized_keys` | High
1 | File | `/admin/ajax.php?action=delete_window` | High
2 | File | `/admin/api/admin/articles/` | High
3 | File | `/admin/api/admin/v2_products` | High
4 | File | `/admin/api/theme-edit/` | High
5 | File | `/back/index.php/user/User/?1` | High
5 | File | `/blogengine/api/posts` | High
6 | File | `/cgi-bin/api-get_line_status` | High
7 | File | `/cgi-bin/luci` | High
8 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
@ -74,39 +74,43 @@ ID | Type | Indicator | Confidence
11 | File | `/common/run_cross_report.php` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/export` | Low
15 | File | `/forum/away.php` | High
16 | File | `/goform/QuickIndex` | High
17 | File | `/goform/setMacFilterCfg` | High
18 | File | `/goform/SysToolChangePwd` | High
19 | File | `/goform/WifiBasicSet` | High
20 | File | `/h/calendar` | Medium
21 | File | `/horde/util/go.php` | High
22 | File | `/hrm/controller/employee.php` | High
23 | File | `/index.php?action=seomatic/file/seo-file-link` | High
24 | File | `/lib` | Low
25 | File | `/login/index.php` | High
26 | File | `/mkshope/login.php` | High
14 | File | `/event/admin/?page=user/list` | High
15 | File | `/export` | Low
16 | File | `/forum/away.php` | High
17 | File | `/fos/admin/ajax.php?action=login` | High
18 | File | `/goform/setMacFilterCfg` | High
19 | File | `/goform/SysToolChangePwd` | High
20 | File | `/goform/WifiBasicSet` | High
21 | File | `/h/calendar` | Medium
22 | File | `/horde/util/go.php` | High
23 | File | `/hrm/controller/employee.php` | High
24 | File | `/index.php?action=seomatic/file/seo-file-link` | High
25 | File | `/index/user/user_edit.html` | High
26 | File | `/login/index.php` | High
27 | File | `/obs/book.php` | High
28 | File | `/php_action/createUser.php` | High
29 | File | `/product/savenewproduct.php?flag=1` | High
30 | File | `/public/launchNewWindow.jsp` | High
31 | File | `/rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf` | High
32 | File | `/services/Card/findUser` | High
33 | File | `/services/view_service.php` | High
34 | File | `/TestJDBC_Web/test2` | High
35 | File | `/uncpath/` | Medium
36 | File | `/v1/sql-runner` | High
37 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
29 | File | `/products/view_product.php` | High
30 | File | `/services/view_service.php` | High
31 | File | `/spip.php` | Medium
32 | File | `/TestJDBC_Web/test2` | High
33 | File | `/uncpath/` | Medium
34 | File | `/usr/bin/tddp` | High
35 | File | `/v1/sql-runner` | High
36 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
37 | File | `/wp-json/wc/v3/webhooks` | High
38 | File | `/_vti_pvt/access.cnf` | High
39 | File | `1.x/src/rogatkin/web/WarRoller.java` | High
40 | File | `AbstractScheduleJob.java` | High
41 | File | `actions/UploadAction.php` | High
42 | File | `admin/admin.php` | High
43 | File | `admin/panels/uploader/admin.uploader.php` | High
44 | ... | ... | ...
40 | File | `actions/UploadAction.php` | High
41 | File | `admin/admin.php` | High
42 | File | `admin/import/class-import-settings.php` | High
43 | File | `admin/manage_user.php` | High
44 | File | `admin/page-login.php` | High
45 | File | `admin/panels/uploader/admin.uploader.php` | High
46 | File | `admin/partials/ajax/add_field_to_form.php` | High
47 | File | `administrator/components/com_joomgallery/views/config/tmpl/default.php` | High
48 | ... | ... | ...
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 417 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -67,4 +67,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -76,7 +76,7 @@ ID | Type | Indicator | Confidence
21 | File | `admin/content.php` | High
22 | ... | ... | ...
There are 180 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 181 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -52,13 +52,14 @@ ID | Type | Indicator | Confidence
3 | File | `/apply.cgi` | Medium
4 | File | `/spip.php` | Medium
5 | File | `/usr/bin/pkexec` | High
6 | File | `admin/file-manager/attachments` | High
7 | File | `application/modules/admin/views/ecommerce/products.php` | High
8 | File | `apply.cgi` | Medium
9 | File | `archivejson.cgi` | High
10 | ... | ... | ...
6 | File | `admin.jcomments.php` | High
7 | File | `admin/file-manager/attachments` | High
8 | File | `application/modules/admin/views/ecommerce/products.php` | High
9 | File | `apply.cgi` | Medium
10 | File | `archivejson.cgi` | High
11 | ... | ... | ...
There are 78 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -115,4 +115,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with DarkCrystalRAT:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [RU](https://vuldb.com/?country.ru)
* [ES](https://vuldb.com/?country.es)
* ...
There are 7 more country items available. Please use our online service to access the data.
@ -61,7 +61,7 @@ ID | Type | Indicator | Confidence
11 | File | `api.php` | Low
12 | ... | ... | ...
There are 90 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 91 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -79,4 +79,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -57,7 +57,7 @@ ID | Type | Indicator | Confidence
13 | File | `auth-options.c` | High
14 | ... | ... | ...
There are 111 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 112 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [IT](https://vuldb.com/?country.it)
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [CH](https://vuldb.com/?country.ch)
* ...
There are 5 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -45,7 +45,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -53,65 +53,68 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/acms/admin/?page=transactions/manage_transaction` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
4 | File | `/acms/classes/Master.php?f=delete_cargo` | High
5 | File | `/acms/classes/Master.php?f=delete_cargo_type` | High
6 | File | `/acms/classes/Master.php?f=delete_img` | High
7 | File | `/admin/?page=inmates/view_inmate` | High
8 | File | `/admin/?page=system_info` | High
9 | File | `/admin/?page=system_info/contact_info` | High
10 | File | `/admin/add_exercises.php` | High
1 | File | `/admin/?page=inmates/view_inmate` | High
2 | File | `/admin/?page=system_info` | High
3 | File | `/admin/?page=system_info/contact_info` | High
4 | File | `/admin/add_exercises.php` | High
5 | File | `/admin/ajax.php?action=delete_transaction` | High
6 | File | `/admin/ajax.php?action=delete_uploads` | High
7 | File | `/admin/ajax.php?action=delete_user` | High
8 | File | `/admin/ajax.php?action=delete_window` | High
9 | File | `/admin/ajax.php?action=save_queue` | High
10 | File | `/admin/ajax.php?action=save_window` | High
11 | File | `/Admin/createClass.php` | High
12 | File | `/admin/edit.php` | High
13 | File | `/admin/lab.php` | High
14 | File | `/admin/new-content` | High
15 | File | `/apply.cgi` | Medium
16 | File | `/aqpg/users/login.php` | High
17 | File | `/back/index.php/user/User/?1` | High
18 | File | `/bcms/admin/?page=user/list` | High
19 | File | `/blog/comment` | High
20 | File | `/bsms_ci/index.php` | High
21 | File | `/bsms_ci/index.php/user/edit_user/` | High
22 | File | `/cgi-bin/login.cgi` | High
23 | File | `/ci_spms/admin/category` | High
24 | File | `/classes/Users.php?f=save` | High
25 | File | `/cms/admin/?page=invoice/manage_invoice` | High
26 | File | `/cms/admin/?page=invoice/view_invoice` | High
27 | File | `/cms/admin/?page=user/manage_user` | High
28 | File | `/cms/category/list` | High
29 | File | `/College_Management_System/admin/display-teacher.php` | High
30 | File | `/ctpms/admin/applications/update_status.php` | High
31 | File | `/ctpms/admin/individuals/update_status.php` | High
32 | File | `/ctpms/classes/Master.php?f=delete_application` | High
33 | File | `/ctpms/classes/Master.php?f=delete_img` | High
34 | File | `/cwms/admin/?page=articles/view_article/` | High
35 | File | `/cwms/classes/Master.php?f=save_contact` | High
36 | File | `/dashboard/add-blog.php` | High
37 | File | `/dashboard/add-portfolio.php` | High
38 | File | `/dashboard/settings` | High
39 | File | `/Default/Bd` | Medium
40 | File | `/event/admin/?page=user/list` | High
41 | File | `/face-recognition-php/facepay-master/camera.php` | High
42 | File | `/goform/SetSysTimeCfg` | High
43 | File | `/graphql` | Medium
44 | File | `/guestmanagement/front.php` | High
45 | File | `/horde/imp/search.php` | High
46 | File | `/hrm/controller/employee.php` | High
47 | File | `/hrm/employeeadd.php` | High
48 | File | `/hrm/employeeview.php` | High
49 | File | `/index.php` | Medium
50 | File | `/login.php` | Medium
51 | File | `/login/index.php` | High
52 | File | `/management/api/rcx_management/global_config_query` | High
53 | File | `/mims/app/addcustomerHandler.php` | High
54 | File | `/mims/login.php` | High
55 | File | `/mtms/admin/?page=user/manage_user` | High
56 | File | `/mygym/admin/index.php` | High
57 | ... | ... | ...
14 | File | `/admin/manage_user.php` | High
15 | File | `/admin/new-content` | High
16 | File | `/apply.cgi` | Medium
17 | File | `/aqpg/users/login.php` | High
18 | File | `/back/index.php/user/User/?1` | High
19 | File | `/bcms/admin/?page=user/list` | High
20 | File | `/blog/comment` | High
21 | File | `/bsms_ci/index.php` | High
22 | File | `/bsms_ci/index.php/book` | High
23 | File | `/bsms_ci/index.php/user/edit_user/` | High
24 | File | `/ci_spms/admin/category` | High
25 | File | `/classes/Master.php?f=delete_brand` | High
26 | File | `/classes/Users.php?f=save` | High
27 | File | `/cms/category/list` | High
28 | File | `/config/api/v1/reboot` | High
29 | File | `/cwms/admin/?page=articles/view_article/` | High
30 | File | `/cwms/classes/Master.php?f=save_contact` | High
31 | File | `/dashboard/add-blog.php` | High
32 | File | `/dashboard/add-portfolio.php` | High
33 | File | `/dashboard/settings` | High
34 | File | `/Default/Bd` | Medium
35 | File | `/event/admin/?page=user/list` | High
36 | File | `/face-recognition-php/facepay-master/camera.php` | High
37 | File | `/forums.php?action=post` | High
38 | File | `/fos/admin/ajax.php?action=login` | High
39 | File | `/fos/admin/index.php?page=menu` | High
40 | File | `/graphql` | Medium
41 | File | `/guestmanagement/front.php` | High
42 | File | `/horde/imp/search.php` | High
43 | File | `/hrm/controller/employee.php` | High
44 | File | `/hrm/employeeadd.php` | High
45 | File | `/hrm/employeeview.php` | High
46 | File | `/index.php` | Medium
47 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
48 | File | `/login.php` | Medium
49 | File | `/login/index.php` | High
50 | File | `/management/api/rcx_management/global_config_query` | High
51 | File | `/mims/app/addcustomerHandler.php` | High
52 | File | `/mims/login.php` | High
53 | File | `/mygym/admin/index.php` | High
54 | File | `/mygym/admin/index.php?view_exercises` | High
55 | File | `/mygym/admin/login.php` | High
56 | File | `/obs/bookPerPub.php` | High
57 | File | `/one_church/churchprofile.php` | High
58 | File | `/one_church/userregister.php` | High
59 | File | `/opt/Citrix/ICAClient/util/ctxwebhelper` | High
60 | ... | ... | ...
There are 497 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 528 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -40,7 +40,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -51,33 +51,30 @@ ID | Type | Indicator | Confidence
1 | File | `.travis.yml` | Medium
2 | File | `/.env` | Low
3 | File | `/admin.php` | Medium
4 | File | `/appliance/users?action=edit` | High
5 | File | `/core/conditions/AbstractWrapper.java` | High
6 | File | `/export` | Low
7 | File | `/file?action=download&file` | High
8 | File | `/hub/api/user` | High
9 | File | `/medical/inventories.php` | High
10 | File | `/monitoring` | Medium
11 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
12 | File | `/plugin/LiveChat/getChat.json.php` | High
13 | File | `/plugins/servlet/audit/resource` | High
14 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
15 | File | `/replication` | Medium
16 | File | `/RestAPI` | Medium
17 | File | `/tmp/speedtest_urls.xml` | High
18 | File | `/tmp/zarafa-vacation-*` | High
19 | File | `/uncpath/` | Medium
20 | File | `/upload` | Low
21 | File | `/var/log/nginx` | High
22 | File | `/var/run/watchman.pid` | High
23 | File | `/viewer/krpano.html` | High
24 | File | `/WEB-INF/web.xml` | High
25 | File | `/wp-json/oembed/1.0/embed?url` | High
26 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
27 | File | `admins.js` | Medium
28 | ... | ... | ...
4 | File | `/admin/subnets/ripe-query.php` | High
5 | File | `/appliance/users?action=edit` | High
6 | File | `/core/conditions/AbstractWrapper.java` | High
7 | File | `/debug/pprof` | Medium
8 | File | `/export` | Low
9 | File | `/file?action=download&file` | High
10 | File | `/hardware` | Medium
11 | File | `/hub/api/user` | High
12 | File | `/medical/inventories.php` | High
13 | File | `/monitoring` | Medium
14 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
15 | File | `/plugin/LiveChat/getChat.json.php` | High
16 | File | `/plugins/servlet/audit/resource` | High
17 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
18 | File | `/replication` | Medium
19 | File | `/RestAPI` | Medium
20 | File | `/tmp/speedtest_urls.xml` | High
21 | File | `/tmp/zarafa-vacation-*` | High
22 | File | `/uncpath/` | Medium
23 | File | `/upload` | Low
24 | File | `/user/loader.php?api=1` | High
25 | ... | ... | ...
There are 239 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 210 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -95,4 +92,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -97,7 +97,7 @@ ID | Type | Indicator | Confidence
33 | File | `/dashboard/settings` | High
34 | ... | ... | ...
There are 290 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 292 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -79,7 +79,7 @@ ID | Type | Indicator | Confidence
26 | File | `/upload` | Low
27 | ... | ... | ...
There are 230 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 231 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -104,7 +104,7 @@ ID | Type | Indicator | Confidence
48 | File | `cloud.php` | Medium
49 | ... | ... | ...
There are 429 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 428 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -822,13 +822,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -840,37 +840,36 @@ ID | Type | Indicator | Confidence
2 | File | `/admin/upload/upload` | High
3 | File | `/apply_noauth.cgi` | High
4 | File | `/bin/sh` | Low
5 | File | `/blog/blog.php` | High
6 | File | `/bsms_ci/index.php` | High
7 | File | `/bsms_ci/index.php/user/edit_user/` | High
8 | File | `/cgi-bin/api-get_line_status` | High
9 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
10 | File | `/cgi-bin/upload_vpntar` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/export` | Low
15 | File | `/forum/away.php` | High
16 | File | `/h/calendar` | Medium
17 | File | `/hrm/controller/employee.php` | High
18 | File | `/hrm/employeeadd.php` | High
19 | File | `/hrm/employeeview.php` | High
20 | File | `/ims/login.php` | High
21 | File | `/login/index.php` | High
5 | File | `/blogengine/api/posts` | High
6 | File | `/bsms_ci/index.php/book` | High
7 | File | `/cgi-bin/api-get_line_status` | High
8 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
9 | File | `/cgi-bin/upload_vpntar` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/Content/Template/root/reverse-shell.aspx` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/export` | Low
14 | File | `/forum/away.php` | High
15 | File | `/hrm/controller/employee.php` | High
16 | File | `/hrm/employeeadd.php` | High
17 | File | `/hrm/employeeview.php` | High
18 | File | `/hss/admin/?page=products/manage_product` | High
19 | File | `/ims/login.php` | High
20 | File | `/login/index.php` | High
21 | File | `/medicines/profile.php` | High
22 | File | `/mhds/clinic/view_details.php` | High
23 | File | `/obs/book.php` | High
24 | File | `/ossn/administrator/com_installer` | High
24 | File | `/opt/Citrix/ICAClient/util/ctxwebhelper` | High
25 | File | `/pms/update_user.php?user_id=1` | High
26 | File | `/tmp` | Low
27 | File | `/tmp/net-$DEVICE.conf` | High
28 | File | `/uncpath/` | Medium
29 | File | `/user/upload/upload` | High
30 | File | `/vendor` | Low
31 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
32 | File | `/view-property.php` | High
33 | ... | ... | ...
26 | File | `/products/view_product.php` | High
27 | File | `/spip.php` | Medium
28 | File | `/tmp` | Low
29 | File | `/tmp/net-$DEVICE.conf` | High
30 | File | `/uncpath/` | Medium
31 | File | `/user/upload/upload` | High
32 | ... | ... | ...
There are 284 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -81,4 +81,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -98,7 +98,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
@ -125,52 +125,52 @@ ID | Type | Indicator | Confidence
12 | File | `/connectors/index.php` | High
13 | File | `/context/%2e/WEB-INF/web.xml` | High
14 | File | `/debug/pprof` | Medium
15 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
16 | File | `/etc/hosts` | Medium
17 | File | `/face-recognition-php/facepay-master/camera.php` | High
18 | File | `/forum/away.php` | High
19 | File | `/goform/setmac` | High
20 | File | `/goform/wizard_end` | High
21 | File | `/hrm/employeeadd.php` | High
22 | File | `/hrm/employeeview.php` | High
23 | File | `/index.php` | Medium
24 | File | `/items/view_item.php` | High
25 | File | `/jsoa/hntdCustomDesktopActionContent` | High
26 | File | `/lookin/info` | Medium
27 | File | `/manage-apartment.php` | High
28 | File | `/manager/index.php` | High
29 | File | `/medical/inventories.php` | High
30 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
31 | File | `/modules/profile/index.php` | High
32 | File | `/modules/projects/vw_files.php` | High
33 | File | `/modules/public/calendar.php` | High
34 | File | `/newsDia.php` | Medium
35 | File | `/out.php` | Medium
36 | File | `/pages/apply_vacancy.php` | High
37 | File | `/proxy` | Low
38 | File | `/Redcock-Farm/farm/category.php` | High
39 | File | `/reports/rwservlet` | High
40 | File | `/sacco_shield/manage_user.php` | High
41 | File | `/spip.php` | Medium
42 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
43 | File | `/staff/bookdetails.php` | High
44 | File | `/tmp` | Low
45 | File | `/uncpath/` | Medium
46 | File | `/user/update_booking.php` | High
47 | File | `/WebInterface/UserManager/` | High
48 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
49 | File | `/wordpress/wp-admin/options-general.php` | High
50 | File | `AbstractScheduleJob.java` | High
51 | File | `actionphp/download.File.php` | High
52 | File | `ActivityRecord.java` | High
53 | File | `adclick.php` | Medium
54 | File | `addtocart.asp` | High
55 | File | `admin.php` | Medium
56 | File | `admin/conf_users_edit.php` | High
57 | File | `admin/make_payments.php` | High
15 | File | `/dev/block/mmcblk0rpmb` | High
16 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
17 | File | `/etc/hosts` | Medium
18 | File | `/face-recognition-php/facepay-master/camera.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/goform/setmac` | High
21 | File | `/goform/wizard_end` | High
22 | File | `/hrm/employeeadd.php` | High
23 | File | `/hrm/employeeview.php` | High
24 | File | `/index.php` | Medium
25 | File | `/items/view_item.php` | High
26 | File | `/jsoa/hntdCustomDesktopActionContent` | High
27 | File | `/lookin/info` | Medium
28 | File | `/manage-apartment.php` | High
29 | File | `/manager/index.php` | High
30 | File | `/medical/inventories.php` | High
31 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/newsDia.php` | Medium
36 | File | `/out.php` | Medium
37 | File | `/pages/apply_vacancy.php` | High
38 | File | `/proxy` | Low
39 | File | `/Redcock-Farm/farm/category.php` | High
40 | File | `/reports/rwservlet` | High
41 | File | `/sacco_shield/manage_user.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
44 | File | `/staff/bookdetails.php` | High
45 | File | `/tmp` | Low
46 | File | `/uncpath/` | Medium
47 | File | `/user/update_booking.php` | High
48 | File | `/WebInterface/UserManager/` | High
49 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `AbstractScheduleJob.java` | High
52 | File | `actionphp/download.File.php` | High
53 | File | `ActivityRecord.java` | High
54 | File | `adclick.php` | Medium
55 | File | `addtocart.asp` | High
56 | File | `admin.php` | Medium
57 | File | `admin/conf_users_edit.php` | High
58 | ... | ... | ...
There are 511 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 508 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -46,7 +46,7 @@ ID | Type | Indicator | Confidence
5 | File | `/var/log/nginx` | High
6 | ... | ... | ...
There are 42 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 43 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -90,13 +90,13 @@ ID | Type | Indicator | Confidence
8 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
9 | File | `adclick.php` | Medium
10 | File | `add_comment.php` | High
11 | File | `application/modules/admin/views/ecommerce/products.php` | High
12 | File | `base/ErrorHandler.php` | High
13 | File | `blog.php` | Medium
14 | File | `cat.php` | Low
11 | File | `admin.jcomments.php` | High
12 | File | `application/modules/admin/views/ecommerce/products.php` | High
13 | File | `base/ErrorHandler.php` | High
14 | File | `blog.php` | Medium
15 | ... | ... | ...
There are 117 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 121 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -133,4 +133,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with France Unknown:
* [US](https://vuldb.com/?country.us)
* [IO](https://vuldb.com/?country.io)
* [FR](https://vuldb.com/?country.fr)
* [SV](https://vuldb.com/?country.sv)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -4766,11 +4766,12 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -4778,58 +4779,56 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/&quot` | Low
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/admin/api/admin/articles/` | High
3 | File | `/admin/api/admin/v2_products` | High
4 | File | `/admin/api/theme-edit/` | High
5 | File | `/Admin/createClass.php` | High
6 | File | `/admin/reg.php` | High
7 | File | `/alarm_pi/alarmService.php` | High
8 | File | `/api/browserextension/UpdatePassword/` | High
9 | File | `/attachments` | Medium
10 | File | `/binbloom-master/src/helpers.c` | High
11 | File | `/cgi-bin/logs.ha` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/Default/Bd` | Medium
14 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
15 | File | `/env` | Low
16 | File | `/etc/hosts` | Medium
17 | File | `/etc/ldap.conf` | High
18 | File | `/forum/away.php` | High
19 | File | `/goform/WifiBasicSet` | High
20 | File | `/hrm/controller/employee.php` | High
21 | File | `/hrm/controller/login.php` | High
22 | File | `/hss/admin/?page=client/manage_client` | High
23 | File | `/hss/admin/?page=products/view_product` | High
24 | File | `/jsoa/hntdCustomDesktopActionContent` | High
25 | File | `/LMS/LM/#main` | High
26 | File | `/login` | Low
27 | File | `/mods/_core/courses/users/create_course.php` | High
28 | File | `/mods/_standard/rss_feeds/edit_feed.php` | High
29 | File | `/product/savenewproduct.php?flag=1` | High
30 | File | `/proxy` | Low
31 | File | `/register/abort` | High
32 | File | `/resque/delayed/jobs/{schedule_job}` | High
33 | File | `/secure/QueryComponent!Default.jspa` | High
34 | File | `/services/Card/findUser` | High
35 | File | `/tmp` | Low
36 | File | `/var/polycom/cma/upgrade/scripts` | High
37 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
38 | File | `/view-property.php` | High
39 | File | `/webservices/stream/tail.php` | High
40 | File | `accessibility.js` | High
41 | File | `AccessibilityManager.java` | High
42 | File | `AccountsDb.java` | High
43 | File | `actionphp/download.File.php` | High
44 | File | `ActivityRecord.java` | High
45 | File | `AddAppNetworksActivity.java` | High
46 | File | `adm/menu_list_update.php` | High
47 | File | `admin.php` | Medium
48 | File | `admin/admin.shtml` | High
49 | File | `admin/article_save.php` | High
50 | ... | ... | ...
6 | File | `/alarm_pi/alarmService.php` | High
7 | File | `/api/browserextension/UpdatePassword/` | High
8 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
9 | File | `/debug/pprof` | Medium
10 | File | `/dev/block/mmcblk0rpmb` | High
11 | File | `/env` | Low
12 | File | `/etc/hosts` | Medium
13 | File | `/etc/shadow` | Medium
14 | File | `/forum/away.php` | High
15 | File | `/goform/WifiBasicSet` | High
16 | File | `/hrm/controller/login.php` | High
17 | File | `/index.php` | Medium
18 | File | `/jsoa/hntdCustomDesktopActionContent` | High
19 | File | `/LMS/LM/#main` | High
20 | File | `/login` | Low
21 | File | `/mods/_standard/rss_feeds/edit_feed.php` | High
22 | File | `/proxy` | Low
23 | File | `/register/abort` | High
24 | File | `/reports/rwservlet` | High
25 | File | `/secure/QueryComponent!Default.jspa` | High
26 | File | `/tmp` | Low
27 | File | `/var/polycom/cma/upgrade/scripts` | High
28 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
29 | File | `/webservices/stream/tail.php` | High
30 | File | `/wp-admin/admin-ajax.php` | High
31 | File | `accessibility.js` | High
32 | File | `actionphp/download.File.php` | High
33 | File | `adclick.php` | Medium
34 | File | `AddAppNetworksActivity.java` | High
35 | File | `adm/menu_list_update.php` | High
36 | File | `admin.php` | Medium
37 | File | `admin/ajax.attachment.php` | High
38 | File | `admin/article_save.php` | High
39 | File | `admin/conf_users_edit.php` | High
40 | File | `admin/index.php?c=database` | High
41 | File | `admin/login.php` | High
42 | File | `admin/menus/edit.php` | High
43 | File | `admin/panels/entry/admin.entry.list.php` | High
44 | File | `admin/panels/uploader/admin.uploader.php` | High
45 | File | `admin/stat.ratings.php` | High
46 | File | `admin/sysCheckFile_deal.php` | High
47 | File | `administers` | Medium
48 | ... | ... | ...
There are 431 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 415 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -56,12 +56,12 @@ ID | Type | Indicator | Confidence
1 | File | `/admin/dl_sendmail.php` | High
2 | File | `/api/v2/cli/commands` | High
3 | File | `/spip.php` | Medium
4 | File | `application/modules/admin/views/ecommerce/products.php` | High
5 | File | `base/ErrorHandler.php` | High
6 | File | `blog.php` | Medium
4 | File | `admin.jcomments.php` | High
5 | File | `application/modules/admin/views/ecommerce/products.php` | High
6 | File | `base/ErrorHandler.php` | High
7 | ... | ... | ...
There are 48 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 52 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -32,7 +32,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 10 more TTP items available. Please use our online service to access the data.
There are 11 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -41,15 +41,15 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/dl_sendmail.php` | High
2 | File | `/spip.php` | Medium
3 | File | `application/modules/admin/views/ecommerce/products.php` | High
4 | File | `base/ErrorHandler.php` | High
5 | File | `blog.php` | Medium
6 | File | `c4t64fx.c` | Medium
7 | File | `cgi-bin/webcm` | High
2 | File | `/api/v2/cli/commands` | High
3 | File | `/spip.php` | Medium
4 | File | `admin.jcomments.php` | High
5 | File | `application/modules/admin/views/ecommerce/products.php` | High
6 | File | `base/ErrorHandler.php` | High
7 | File | `blog.php` | Medium
8 | ... | ... | ...
There are 52 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 61 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -66,4 +66,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -98,7 +98,7 @@ ID | Type | Indicator | Confidence
31 | File | `admin/controller/pages/localisation/language.php` | High
32 | ... | ... | ...
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 275 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -96,19 +96,19 @@ ID | Type | Indicator | Confidence
15 | File | `/SASWebReportStudio/logonAndRender.do` | High
16 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
17 | File | `/secure/admin/ViewInstrumentation.jspa` | High
18 | File | `/system/proxy` | High
19 | File | `/tmp/phpglibccheck` | High
20 | File | `/v2/quantum/save-data-upload-big-file` | High
21 | File | `4.edu.php` | Medium
22 | File | `adclick.php` | Medium
23 | File | `addentry.php` | Medium
24 | File | `addressbookprovider.php` | High
25 | File | `admin.jcomments.php` | High
26 | File | `admin/pageUploadCSV.php` | High
27 | File | `ajax_udf.php` | Medium
18 | File | `/tmp/phpglibccheck` | High
19 | File | `/v2/quantum/save-data-upload-big-file` | High
20 | File | `4.edu.php` | Medium
21 | File | `adclick.php` | Medium
22 | File | `addentry.php` | Medium
23 | File | `addressbookprovider.php` | High
24 | File | `admin.jcomments.php` | High
25 | File | `admin/pageUploadCSV.php` | High
26 | File | `ajax_udf.php` | Medium
27 | File | `AppCompatCache.exe` | High
28 | ... | ... | ...
There are 241 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 240 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -70,4 +70,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -27,4 +27,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -100,12 +100,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -113,67 +113,68 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.kss.pid` | Medium
2 | File | `.qpopper-options` | High
3 | File | `/+CSCOE+/logon.html` | High
4 | File | `/admin/upload/upload` | High
5 | File | `/apply_noauth.cgi` | High
6 | File | `/bin/sh` | Low
7 | File | `/cgi-bin/wlogin.cgi` | High
8 | File | `/ctcprotocol/Protocol` | High
9 | File | `/debug/pprof` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/menu.html` | Medium
12 | File | `/modules/snf/index.php` | High
1 | File | `.qpopper-options` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/admin/upload/upload` | High
4 | File | `/apply_noauth.cgi` | High
5 | File | `/bin/sh` | Low
6 | File | `/cgi-bin/wlogin.cgi` | High
7 | File | `/ctcprotocol/Protocol` | High
8 | File | `/debug/pprof` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/menu.html` | Medium
11 | File | `/modules/snf/index.php` | High
12 | File | `/obs/book.php` | High
13 | File | `/ossn/administrator/com_installer` | High
14 | File | `/pms/update_user.php?user_id=1` | High
15 | File | `/tmp` | Low
16 | File | `/user/upload/upload` | High
17 | File | `/Users` | Low
18 | File | `/vendor` | Low
19 | File | `26.html` | Low
20 | File | `accountrecoveryendpoint/recoverpassword.do` | High
21 | File | `adclick.php` | Medium
22 | File | `add_contestant.php` | High
23 | File | `add_postit.php` | High
24 | File | `admin.php` | Medium
25 | File | `admin/index.php` | High
26 | File | `admin/make_payments.php` | High
27 | File | `admin/shophelp.php` | High
28 | File | `administration.jsp` | High
29 | File | `adminquery.php` | High
30 | File | `album_portal.php` | High
31 | File | `ansfaq.asp` | Medium
32 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
33 | File | `appGet.cgi` | Medium
34 | File | `artreplydelete.asp` | High
35 | File | `attachment.cgi` | High
36 | File | `authpam.c` | Medium
37 | File | `autocms.php` | Medium
38 | File | `avahi-core/socket.c` | High
39 | File | `banner.php` | Medium
40 | File | `base_qry_main.php` | High
41 | File | `bb_smilies.php/bbcode_ref.php` | High
42 | File | `bgp_packet.c` | Medium
43 | File | `Binder.java` | Medium
44 | File | `Blog.CGI` | Medium
45 | File | `blogroll.php` | Medium
46 | File | `boundary_rules.jsp` | High
47 | File | `calendar.php` | Medium
48 | File | `calendar_scheduler.php` | High
49 | File | `cal_config.inc.php` | High
50 | File | `category.php` | Medium
51 | File | `Category.php` | Medium
52 | File | `centrify.cmd.0` | High
53 | File | `CGI.pm` | Low
54 | File | `chrome-devtools-frontend.appspot.com` | High
55 | File | `claro_init_global.inc.php` | High
56 | File | `class/class.php` | High
57 | File | `classifieds/viewcat.cgi` | High
58 | File | `cloud.php` | Medium
59 | ... | ... | ...
15 | File | `/resources//../` | High
16 | File | `/sys/dict/queryTableData` | High
17 | File | `/tmp` | Low
18 | File | `/user/upload/upload` | High
19 | File | `/vendor` | Low
20 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
21 | File | `26.html` | Low
22 | File | `accountrecoveryendpoint/recoverpassword.do` | High
23 | File | `adclick.php` | Medium
24 | File | `add_contestant.php` | High
25 | File | `add_postit.php` | High
26 | File | `admin.php` | Medium
27 | File | `admin/index.php` | High
28 | File | `admin/make_payments.php` | High
29 | File | `admin/shophelp.php` | High
30 | File | `administration.jsp` | High
31 | File | `adminquery.php` | High
32 | File | `album_portal.php` | High
33 | File | `ansfaq.asp` | Medium
34 | File | `APKINDEX.tar.gz` | High
35 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
36 | File | `appconfig.ini` | High
37 | File | `appGet.cgi` | Medium
38 | File | `artreplydelete.asp` | High
39 | File | `attachment.cgi` | High
40 | File | `authpam.c` | Medium
41 | File | `autocms.php` | Medium
42 | File | `avahi-core/socket.c` | High
43 | File | `banner.php` | Medium
44 | File | `base_qry_main.php` | High
45 | File | `bb_smilies.php/bbcode_ref.php` | High
46 | File | `bgp_packet.c` | Medium
47 | File | `Binder.java` | Medium
48 | File | `Blog.CGI` | Medium
49 | File | `blogroll.php` | Medium
50 | File | `boundary_rules.jsp` | High
51 | File | `calendar.php` | Medium
52 | File | `calendar_scheduler.php` | High
53 | File | `cal_config.inc.php` | High
54 | File | `category.php` | Medium
55 | File | `Category.php` | Medium
56 | File | `centrify.cmd.0` | High
57 | File | `CGI.pm` | Low
58 | File | `chrome-devtools-frontend.appspot.com` | High
59 | File | `claro_init_global.inc.php` | High
60 | ... | ... | ...
There are 516 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 524 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -35,9 +35,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -65,23 +65,23 @@ ID | Type | Indicator | Confidence
14 | File | `/cgi-bin/kerbynet` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/dms/admin/reports/daily_collection_report.php` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/hrm/employeeadd.php` | High
22 | File | `/hrm/employeeview.php` | High
23 | File | `/index.php` | Medium
24 | File | `/info.cgi` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/jsoa/hntdCustomDesktopActionContent` | High
28 | File | `/lists/admin/` | High
29 | File | `/lookin/info` | Medium
30 | File | `/MagickCore/image.c` | High
31 | File | `/manager/index.php` | High
32 | File | `/medical/inventories.php` | High
33 | File | `/mgmt/tm/util/bash` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/dms/admin/reports/daily_collection_report.php` | High
19 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
20 | File | `/face-recognition-php/facepay-master/camera.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/hrm/employeeadd.php` | High
23 | File | `/hrm/employeeview.php` | High
24 | File | `/index.php` | Medium
25 | File | `/info.cgi` | Medium
26 | File | `/Items/*/RemoteImages/Download` | High
27 | File | `/items/view_item.php` | High
28 | File | `/jsoa/hntdCustomDesktopActionContent` | High
29 | File | `/lists/admin/` | High
30 | File | `/lookin/info` | Medium
31 | File | `/MagickCore/image.c` | High
32 | File | `/manager/index.php` | High
33 | File | `/medical/inventories.php` | High
34 | File | `/modules/profile/index.php` | High
35 | File | `/modules/projects/vw_files.php` | High
36 | File | `/modules/public/calendar.php` | High
@ -111,7 +111,7 @@ ID | Type | Indicator | Confidence
60 | File | `admin.php` | Medium
61 | ... | ... | ...
There are 535 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 531 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -156,14 +156,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-85 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80, CWE-85 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -174,46 +173,46 @@ ID | Type | Indicator | Confidence
1 | File | `/addNotifyServlet` | High
2 | File | `/admin/api/theme-edit/` | High
3 | File | `/admin/conferences/get-all-status/` | High
4 | File | `/admin/settings/save.php` | High
5 | File | `/admin/submit-articles` | High
6 | File | `/admin/transactions/update_status.php` | High
7 | File | `/adminui/history_log.php` | High
8 | File | `/attachments` | Medium
9 | File | `/cms/category/list` | High
10 | File | `/common/run_cross_report.php` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/Default/Bd` | Medium
13 | File | `/download` | Medium
14 | File | `/etc/hosts` | Medium
15 | File | `/etc/passwd` | Medium
16 | File | `/face-recognition-php/facepay-master/camera.php` | High
17 | File | `/garage/php_action/createBrand.php` | High
18 | File | `/goform/SysToolChangePwd` | High
19 | File | `/goform/WifiBasicSet` | High
20 | File | `/hardware` | Medium
21 | File | `/hrm/employeeview.php` | High
22 | File | `/hss/?page=view_product` | High
23 | File | `/index.php?module=configuration/application` | High
24 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
25 | File | `/lib` | Low
26 | File | `/login` | Low
27 | File | `/login/index.php` | High
28 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
29 | File | `/modules/projects/vw_files.php` | High
30 | File | `/pages/faculty_sched.php` | High
31 | File | `/php-sms/admin/?page=inquiries/view_inquiry` | High
32 | File | `/product/savenewproduct.php?flag=1` | High
33 | File | `/proxy` | Low
34 | File | `/purchase_order/admin/?page=system_info` | High
35 | File | `/services/Card/findUser` | High
36 | File | `/spip.php` | Medium
37 | File | `/sys/dict/queryTableData` | High
38 | File | `/sys/user/deleteRecycleBin` | High
39 | File | `/sys/user/putRecycleBin` | High
40 | File | `/templates/install.php` | High
4 | File | `/adminui/history_log.php` | High
5 | File | `/attachments` | Medium
6 | File | `/bsms_ci/index.php/book` | High
7 | File | `/classes/Master.php?f=delete_helmet` | High
8 | File | `/cms/category/list` | High
9 | File | `/common/run_cross_report.php` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/Default/Bd` | Medium
12 | File | `/download` | Medium
13 | File | `/etc/hosts` | Medium
14 | File | `/etc/passwd` | Medium
15 | File | `/face-recognition-php/facepay-master/camera.php` | High
16 | File | `/goform/SysToolChangePwd` | High
17 | File | `/goform/WifiBasicSet` | High
18 | File | `/hardware` | Medium
19 | File | `/hrm/employeeview.php` | High
20 | File | `/hss/?page=view_product` | High
21 | File | `/index.php?module=configuration/application` | High
22 | File | `/index/user/user_edit.html` | High
23 | File | `/lib` | Low
24 | File | `/login` | Low
25 | File | `/login/index.php` | High
26 | File | `/pages/faculty_sched.php` | High
27 | File | `/product/savenewproduct.php?flag=1` | High
28 | File | `/proxy` | Low
29 | File | `/tmp` | Low
30 | File | `/tmp/app/.env` | High
31 | File | `/user/loader.php?api=1` | High
32 | File | `/v1/sql-runner` | High
33 | File | `/var/tmp/audacity-$USER` | High
34 | File | `/wp-json/wc/v3/webhooks` | High
35 | File | `account_change.php` | High
36 | File | `actions/UploadAction.php` | High
37 | File | `ActivityRecord.java` | High
38 | File | `admin.php` | Medium
39 | File | `admin/manage_user.php` | High
40 | File | `admin/page-login.php` | High
41 | ... | ... | ...
There are 350 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 353 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 26 more country items available. Please use our online service to access the data.
There are 25 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -109,19 +109,18 @@ ID | Type | Indicator | Confidence
33 | File | `/proc/ioports` | High
34 | File | `/property-list/property_view.php` | High
35 | File | `/ptms/classes/Users.php` | High
36 | File | `/rest/api/2/search` | High
37 | File | `/s/` | Low
38 | File | `/scripts/cpan_config` | High
39 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
40 | File | `/spip.php` | Medium
41 | File | `/tmp` | Low
42 | File | `/ucms/index.php?do=list_edit` | High
43 | File | `/uncpath/` | Medium
44 | File | `/vloggers_merch/?p=view_product` | High
45 | File | `/websocket/exec` | High
46 | ... | ... | ...
36 | File | `/resources//../` | High
37 | File | `/rest/api/2/search` | High
38 | File | `/s/` | Low
39 | File | `/scripts/cpan_config` | High
40 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
41 | File | `/spip.php` | Medium
42 | File | `/tmp` | Low
43 | File | `/ucms/index.php?do=list_edit` | High
44 | File | `/uncpath/` | Medium
45 | ... | ... | ...
There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -72,37 +72,37 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/auth/session` | High
2 | File | `/card_scan.php` | High
3 | File | `/cgi-bin/wlogin.cgi` | High
4 | File | `/concat?/%2557EB-INF/web.xml` | High
5 | File | `/cwc/login` | Medium
6 | File | `/etc/quagga` | Medium
7 | File | `/files.md5` | Medium
8 | File | `/forum/away.php` | High
9 | File | `/h/calendar` | Medium
10 | File | `/hrm/employeeview.php` | High
11 | File | `/index.php` | Medium
12 | File | `/lists/index.php` | High
13 | File | `/login` | Low
14 | File | `/members/view_member.php` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/nova/bin/console` | High
17 | File | `/nova/bin/detnet` | High
18 | File | `/objects/getImageMP4.php` | High
19 | File | `/one_church/userregister.php` | High
20 | File | `/out.php` | Medium
21 | File | `/owa/auth/logon.aspx` | High
22 | File | `/public/plugins/` | High
23 | File | `/replication` | Medium
24 | File | `/req_password_user.php` | High
25 | File | `/SAP_Information_System/controllers/add_admin.php` | High
26 | File | `/SASWebReportStudio/logonAndRender.do` | High
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/secure/admin/ViewInstrumentation.jspa` | High
1 | File | `/card_scan.php` | High
2 | File | `/cgi-bin/wlogin.cgi` | High
3 | File | `/concat?/%2557EB-INF/web.xml` | High
4 | File | `/cwc/login` | Medium
5 | File | `/etc/quagga` | Medium
6 | File | `/files.md5` | Medium
7 | File | `/forum/away.php` | High
8 | File | `/h/calendar` | Medium
9 | File | `/hrm/employeeview.php` | High
10 | File | `/index.php` | Medium
11 | File | `/lists/index.php` | High
12 | File | `/login` | Low
13 | File | `/members/view_member.php` | High
14 | File | `/modules/profile/index.php` | High
15 | File | `/nova/bin/console` | High
16 | File | `/nova/bin/detnet` | High
17 | File | `/objects/getImageMP4.php` | High
18 | File | `/one_church/userregister.php` | High
19 | File | `/out.php` | Medium
20 | File | `/owa/auth/logon.aspx` | High
21 | File | `/public/plugins/` | High
22 | File | `/replication` | Medium
23 | File | `/req_password_user.php` | High
24 | File | `/SAP_Information_System/controllers/add_admin.php` | High
25 | File | `/SASWebReportStudio/logonAndRender.do` | High
26 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
27 | File | `/secure/admin/ViewInstrumentation.jspa` | High
28 | File | `/secure/QueryComponent!Default.jspa` | High
29 | ... | ... | ...
There are 244 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 245 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -28,4 +28,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -294,7 +294,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -334,20 +334,19 @@ ID | Type | Indicator | Confidence
30 | File | `/see_more_details.php` | High
31 | File | `/services/view_service.php` | High
32 | File | `/spip.php` | Medium
33 | File | `/sre/params.php` | High
34 | File | `/uncpath/` | Medium
35 | File | `/user/upload/upload` | High
36 | File | `/Users` | Low
37 | File | `/vendor` | Low
38 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
39 | File | `/view-property.php` | High
40 | File | `/wp-admin/admin-ajax.php` | High
41 | File | `accountrecoveryendpoint/recoverpassword.do` | High
42 | File | `adclick.php` | Medium
43 | File | `add_contestant.php` | High
44 | ... | ... | ...
33 | File | `/uncpath/` | Medium
34 | File | `/user/upload/upload` | High
35 | File | `/Users` | Low
36 | File | `/vendor` | Low
37 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
38 | File | `/view-property.php` | High
39 | File | `/wp-admin/admin-ajax.php` | High
40 | File | `accountrecoveryendpoint/recoverpassword.do` | High
41 | File | `adclick.php` | Medium
42 | File | `add_contestant.php` | High
43 | ... | ... | ...
There are 378 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -34,4 +34,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -95,16 +95,15 @@ ID | Type | Indicator | Confidence
35 | File | `/proc/ioports` | High
36 | File | `/property-list/property_view.php` | High
37 | File | `/ptms/classes/Users.php` | High
38 | File | `/rest/api/2/search` | High
39 | File | `/s/` | Low
40 | File | `/scripts/cpan_config` | High
41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
42 | File | `/services/system/setup.json` | High
43 | File | `/spip.php` | Medium
44 | File | `/tmp` | Low
45 | File | `/type.php` | Medium
46 | File | `/uncpath/` | Medium
47 | ... | ... | ...
38 | File | `/resources//../` | High
39 | File | `/rest/api/2/search` | High
40 | File | `/s/` | Low
41 | File | `/scripts/cpan_config` | High
42 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
43 | File | `/services/system/setup.json` | High
44 | File | `/spip.php` | Medium
45 | File | `/tmp` | Low
46 | ... | ... | ...
There are 403 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -61,4 +61,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -108,25 +108,25 @@ ID | Type | Indicator | Confidence
40 | File | `addtocart.asp` | High
41 | File | `add_2_basket.asp` | High
42 | File | `add_comment.php` | High
43 | File | `admin.php` | Medium
44 | File | `admin.php/comments/batchdel/` | High
45 | File | `admin/aboutus.php` | High
46 | File | `admin/adm/test.php` | High
47 | File | `admin/bitrix.mpbuilder_step2.php` | High
48 | File | `admin/conf_users_edit.php` | High
49 | File | `admin/media.php` | High
50 | File | `admin/vqmods.app/vqmods.inc.php` | High
51 | File | `adminer.php` | Medium
52 | File | `administrator/components/com_media/helpers/media.php` | High
53 | File | `admin\controller\uploadfile.php` | High
54 | File | `agora.cgi` | Medium
55 | File | `album_portal.php` | High
56 | File | `al_initialize.php` | High
57 | File | `application/modules/admin/views/ecommerce/products.php` | High
58 | File | `ArchiveNews.aspx` | High
43 | File | `admin.jcomments.php` | High
44 | File | `admin.php` | Medium
45 | File | `admin.php/comments/batchdel/` | High
46 | File | `admin/aboutus.php` | High
47 | File | `admin/adm/test.php` | High
48 | File | `admin/bitrix.mpbuilder_step2.php` | High
49 | File | `admin/conf_users_edit.php` | High
50 | File | `admin/media.php` | High
51 | File | `admin/vqmods.app/vqmods.inc.php` | High
52 | File | `adminer.php` | Medium
53 | File | `administrator/components/com_media/helpers/media.php` | High
54 | File | `admin\controller\uploadfile.php` | High
55 | File | `agora.cgi` | Medium
56 | File | `album_portal.php` | High
57 | File | `al_initialize.php` | High
58 | File | `application/modules/admin/views/ecommerce/products.php` | High
59 | ... | ... | ...
There are 512 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 517 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,74 @@
# Kosovo Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Kosovo Unknown](https://vuldb.com/?actor.kosovo_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.kosovo_unknown](https://vuldb.com/?actor.kosovo_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Kosovo Unknown:
* [US](https://vuldb.com/?country.us)
* [RS](https://vuldb.com/?country.rs)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Kosovo Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [77.247.250.0](https://vuldb.com/?ip.77.247.250.0) | - | - | High
2 | [84.22.45.0](https://vuldb.com/?ip.84.22.45.0) | - | - | High
3 | [84.22.62.248](https://vuldb.com/?ip.84.22.62.248) | - | - | High
4 | [91.150.110.0](https://vuldb.com/?ip.91.150.110.0) | - | - | High
5 | ... | ... | ... | ...
There are 15 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Kosovo Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Kosovo Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
2 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
3 | File | `C:\Python27` | Medium
4 | File | `cachemgr.cgi` | Medium
5 | ... | ... | ...
There are 25 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_xk.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -208,7 +208,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -225,54 +225,53 @@ ID | Type | Indicator | Confidence
3 | File | `/admin/conferences/list/` | High
4 | File | `/apply_noauth.cgi` | High
5 | File | `/bin/sh` | Low
6 | File | `/cgi-bin/api-get_line_status` | High
7 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
8 | File | `/cgi-bin/upload_vpntar` | High
9 | File | `/cgi-bin/wlogin.cgi` | High
10 | File | `/Content/Template/root/reverse-shell.aspx` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/export` | Low
13 | File | `/forum/away.php` | High
14 | File | `/h/calendar` | Medium
15 | File | `/horde/util/go.php` | High
16 | File | `/login/index.php` | High
17 | File | `/modules/profile/index.php` | High
18 | File | `/modules/snf/index.php` | High
19 | File | `/oauth/logout?redirect=url` | High
20 | File | `/obs/book.php` | High
21 | File | `/services/view_service.php` | High
22 | File | `/tmp` | Low
23 | File | `/uncpath/` | Medium
24 | File | `/var/avamar/f_cache.dat` | High
6 | File | `/blogengine/api/posts` | High
7 | File | `/cgi-bin/api-get_line_status` | High
8 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
9 | File | `/cgi-bin/upload_vpntar` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/Content/Template/root/reverse-shell.aspx` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/export` | Low
14 | File | `/forum/away.php` | High
15 | File | `/h/calendar` | Medium
16 | File | `/horde/util/go.php` | High
17 | File | `/login/index.php` | High
18 | File | `/modules/profile/index.php` | High
19 | File | `/modules/snf/index.php` | High
20 | File | `/oauth/logout?redirect=url` | High
21 | File | `/obs/book.php` | High
22 | File | `/services/view_service.php` | High
23 | File | `/tmp` | Low
24 | File | `/uncpath/` | Medium
25 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
26 | File | `/wp-admin/admin-ajax.php` | High
27 | File | `26.html` | Low
28 | File | `adclick.php` | Medium
29 | File | `add_postit.php` | High
30 | File | `admin.php` | Medium
31 | File | `admin/shophelp.php` | High
32 | File | `administration.jsp` | High
33 | File | `adminquery.php` | High
34 | File | `ajaxRequest/methodCall.do` | High
35 | File | `ajax_invoice.php` | High
36 | File | `ansfaq.asp` | Medium
37 | File | `app/controllers/uploaded_files_controller.rb` | High
38 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
39 | File | `appGet.cgi` | Medium
40 | File | `ardguest.php` | Medium
41 | File | `auth.inc.php` | Medium
42 | File | `authpam.c` | Medium
43 | File | `autocms.php` | Medium
44 | File | `avahi-core/socket.c` | High
45 | File | `b/fs/ksmbd/smb2misc.c` | High
46 | File | `banner.php` | Medium
47 | File | `BlogEngine/BlogEngine.NET/AppCode/Api/UploadController.cs` | High
48 | File | `boundary_rules.jsp` | High
49 | File | `browser/liferay/browser.html?Type` | High
50 | File | `calendar.php` | Medium
51 | ... | ... | ...
31 | File | `admin/import/class-import-settings.php` | High
32 | File | `admin/shophelp.php` | High
33 | File | `administration.jsp` | High
34 | File | `adminquery.php` | High
35 | File | `ajaxRequest/methodCall.do` | High
36 | File | `ajax_invoice.php` | High
37 | File | `ansfaq.asp` | Medium
38 | File | `app/controllers/uploaded_files_controller.rb` | High
39 | File | `app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb` | High
40 | File | `appGet.cgi` | Medium
41 | File | `ardguest.php` | Medium
42 | File | `auth.inc.php` | Medium
43 | File | `authpam.c` | Medium
44 | File | `autocms.php` | Medium
45 | File | `avahi-core/socket.c` | High
46 | File | `b/fs/ksmbd/smb2misc.c` | High
47 | File | `banner.php` | Medium
48 | File | `BlogEngine/BlogEngine.NET/AppCode/Api/UploadController.cs` | High
49 | File | `boundary_rules.jsp` | High
50 | ... | ... | ...
There are 445 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 439 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -26,7 +26,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -274,7 +274,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-87 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-267, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | T1068 | CWE-250, CWE-264, CWE-267, CWE-269, CWE-271, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
@ -317,7 +317,7 @@ ID | Type | Indicator | Confidence
30 | File | `/leave_system/admin/?page=maintenance/department` | High
31 | ... | ... | ...
There are 261 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 262 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -44,4 +44,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -70,28 +70,28 @@ ID | Type | Indicator | Confidence
9 | File | `/cgi-bin/luci/api/wireless` | High
10 | File | `/ci_hms/massage_room/edit/1` | High
11 | File | `/context/%2e/WEB-INF/web.xml` | High
12 | File | `/core/conditions/AbstractWrapper.java` | High
13 | File | `/dashboard/reports/logs/view` | High
14 | File | `/debian/patches/load_ppp_generic_if_needed` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/dev/shm` | Medium
17 | File | `/ebics-server/ebics.aspx` | High
18 | File | `/etc/hosts` | Medium
19 | File | `/etc/shadow` | Medium
20 | File | `/export` | Low
21 | File | `/goform/setmac` | High
22 | File | `/goform/wizard_end` | High
23 | File | `/hardware` | Medium
24 | File | `/manage-apartment.php` | High
25 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
26 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
27 | File | `/out.php` | Medium
28 | File | `/pages/apply_vacancy.php` | High
29 | File | `/plugin/LiveChat/getChat.json.php` | High
30 | File | `/proc/<PID>/mem` | High
12 | File | `/dashboard/reports/logs/view` | High
13 | File | `/debian/patches/load_ppp_generic_if_needed` | High
14 | File | `/debug/pprof` | Medium
15 | File | `/dev/shm` | Medium
16 | File | `/ebics-server/ebics.aspx` | High
17 | File | `/etc/hosts` | Medium
18 | File | `/etc/shadow` | Medium
19 | File | `/export` | Low
20 | File | `/goform/setmac` | High
21 | File | `/goform/wizard_end` | High
22 | File | `/hardware` | Medium
23 | File | `/manage-apartment.php` | High
24 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
25 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
26 | File | `/out.php` | Medium
27 | File | `/pages/apply_vacancy.php` | High
28 | File | `/plugin/LiveChat/getChat.json.php` | High
29 | File | `/proc/<PID>/mem` | High
30 | File | `/proxy` | Low
31 | ... | ... | ...
There are 267 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 264 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -66,7 +66,7 @@ ID | Type | Indicator | Confidence
16 | File | `attachmentlibrary.php` | High
17 | ... | ... | ...
There are 137 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 141 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

73
actors/Lumma/README.md Normal file
View File

@ -0,0 +1,73 @@
# Lumma - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Lumma](https://vuldb.com/?actor.lumma). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.lumma](https://vuldb.com/?actor.lumma)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Lumma:
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [DE](https://vuldb.com/?country.de)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Lumma.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [144.76.173.247](https://vuldb.com/?ip.144.76.173.247) | static.247.173.76.144.clients.your-server.de | - | High
2 | [195.123.226.91](https://vuldb.com/?ip.195.123.226.91) | vds1077458.hosted-by-itldc.com | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Lumma_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Lumma. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/index.php?id=themes&action=edit_template&filename=blog` | High
2 | File | `/pages.php` | Medium
3 | File | `/pages/processlogin.php` | High
4 | File | `admin/?page=system_info` | High
5 | File | `admin/gallery.php` | High
6 | File | `articles.php` | Medium
7 | File | `cart_remove.php` | High
8 | File | `catalog.asp` | Medium
9 | ... | ... | ...
There are 64 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.cyble.com/2023/01/06/lummac2-stealer-a-potent-threat-to-crypto-users/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -89,17 +89,17 @@ ID | Type | Indicator | Confidence
32 | File | `/proc/ioports` | High
33 | File | `/property-list/property_view.php` | High
34 | File | `/ptms/classes/Users.php` | High
35 | File | `/rest/api/2/search` | High
36 | File | `/s/` | Low
37 | File | `/scripts/cpan_config` | High
38 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
39 | File | `/services/system/setup.json` | High
35 | File | `/resources//../` | High
36 | File | `/rest/api/2/search` | High
37 | File | `/s/` | Low
38 | File | `/scripts/cpan_config` | High
39 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
40 | File | `/spip.php` | Medium
41 | File | `/tmp` | Low
42 | File | `/uncpath/` | Medium
43 | ... | ... | ...
There are 371 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 372 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -56,12 +56,13 @@ ID | Type | Indicator | Confidence
6 | File | `/spip.php` | Medium
7 | File | `/systemrw/` | Medium
8 | File | `adclick.php` | Medium
9 | File | `application/modules/admin/views/ecommerce/products.php` | High
10 | File | `base/ErrorHandler.php` | High
11 | File | `blog.php` | Medium
12 | ... | ... | ...
9 | File | `admin.jcomments.php` | High
10 | File | `application/modules/admin/views/ecommerce/products.php` | High
11 | File | `base/ErrorHandler.php` | High
12 | File | `blog.php` | Medium
13 | ... | ... | ...
There are 95 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 98 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -51,13 +51,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -99,15 +99,15 @@ ID | Type | Indicator | Confidence
32 | File | `/mgm_log_cfg.asp` | High
33 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
34 | File | `/odlms/?page=appointments/view_appointment` | High
35 | File | `/php_action/fetchSelectedCategories.php` | High
36 | File | `/proxy` | Low
37 | File | `/RestAPI` | Medium
38 | File | `/routing.asp` | Medium
39 | File | `/services/getFile.cmd` | High
40 | File | `/services/view_service.php` | High
35 | File | `/proxy` | Low
36 | File | `/RestAPI` | Medium
37 | File | `/routing.asp` | Medium
38 | File | `/services/getFile.cmd` | High
39 | File | `/services/view_service.php` | High
40 | File | `/spip.php` | Medium
41 | ... | ... | ...
There are 354 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -67,4 +67,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -27,4 +27,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -33,4 +33,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -87,7 +87,7 @@ ID | Type | Indicator | Confidence
28 | File | `/view-property.php` | High
29 | ... | ... | ...
There are 241 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 243 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -59,4 +59,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,76 @@
# Mayotte Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Mayotte Unknown](https://vuldb.com/?actor.mayotte_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.mayotte_unknown](https://vuldb.com/?actor.mayotte_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Mayotte Unknown:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Mayotte Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [41.242.116.0](https://vuldb.com/?ip.41.242.116.0) | - | - | High
2 | [45.12.70.247](https://vuldb.com/?ip.45.12.70.247) | guilty-mongrel.globalhilive.com | - | High
3 | [45.12.71.247](https://vuldb.com/?ip.45.12.71.247) | - | - | High
4 | [46.36.200.141](https://vuldb.com/?ip.46.36.200.141) | - | - | High
5 | [46.36.200.142](https://vuldb.com/?ip.46.36.200.142) | - | - | High
6 | [46.36.200.144](https://vuldb.com/?ip.46.36.200.144) | - | - | High
7 | [46.36.200.148](https://vuldb.com/?ip.46.36.200.148) | - | - | High
8 | [46.36.200.150](https://vuldb.com/?ip.46.36.200.150) | - | - | High
9 | [62.61.230.0](https://vuldb.com/?ip.62.61.230.0) | 0.230.61.62.rev.sfr.net | - | High
10 | [80.8.192.0](https://vuldb.com/?ip.80.8.192.0) | - | - | High
11 | [80.8.200.0](https://vuldb.com/?ip.80.8.200.0) | - | - | High
12 | ... | ... | ... | ...
There are 45 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Mayotte Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Mayotte Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/forum/away.php` | High
2 | File | `/uncpath/` | Medium
3 | File | `ajax_invoice.php` | High
4 | ... | ... | ...
There are 16 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_yt.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

Some files were not shown because too many files have changed in this diff Show More