Update November 2023

This commit is contained in:
Marc Ruef 2023-11-14 21:43:08 +01:00
parent 5e84854492
commit ea3752374c
439 changed files with 105516 additions and 97397 deletions

View File

@ -48,7 +48,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -58,47 +58,48 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/.env` | Low
3 | File | `/admin/api/theme-edit/` | High
4 | File | `/admin/article/article-edit-run.php` | High
5 | File | `/admin/attendance_row.php` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/employee_row.php` | High
8 | File | `/Admin/login.php` | High
9 | File | `/admin/products/manage_product.php` | High
10 | File | `/admin/read.php?mudi=announContent` | High
11 | File | `/admin/user/manage_user.php` | High
12 | File | `/ajax.php?action=read_msg` | High
13 | File | `/api/upload` | Medium
14 | File | `/api/wechat/app_auth` | High
15 | File | `/changeimage.php` | High
16 | File | `/classes/Master.php?f=delete_sub_category` | High
17 | File | `/cms/category/list` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/Default/Bd` | Medium
20 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
21 | File | `/domain/add` | Medium
22 | File | `/donor-wall` | Medium
23 | File | `/ebics-server/ebics.aspx` | High
24 | File | `/esbus/servlet/GetSQLData` | High
25 | File | `/film-rating.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/goform/formLogin` | High
28 | File | `/HNAP1` | Low
29 | File | `/horde/util/go.php` | High
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=member` | High
32 | File | `/ishttpd/localweb/java/` | High
33 | File | `/KK_LS9ReportingPortal/GetData` | High
34 | File | `/mcategory.php` | High
35 | File | `/out.php` | Medium
36 | File | `/p` | Low
37 | File | `/pages/processlogin.php` | High
38 | File | `/preview.php` | Medium
39 | File | `/product/savenewproduct.php?flag=1` | High
40 | File | `/search` | Low
41 | ... | ... | ...
3 | File | `/admin/?page=user/list` | High
4 | File | `/admin/add-category.php` | High
5 | File | `/admin/api/theme-edit/` | High
6 | File | `/admin/article/article-edit-run.php` | High
7 | File | `/admin/attendance_row.php` | High
8 | File | `/admin/cashadvance_row.php` | High
9 | File | `/admin/employee_row.php` | High
10 | File | `/admin/invoice.php` | High
11 | File | `/Admin/login.php` | High
12 | File | `/admin/products/manage_product.php` | High
13 | File | `/admin/read.php?mudi=announContent` | High
14 | File | `/admin/sys_sql_query.php` | High
15 | File | `/admin/upload.php` | High
16 | File | `/admin/user/manage_user.php` | High
17 | File | `/ajax.php?action=read_msg` | High
18 | File | `/api/upload` | Medium
19 | File | `/api/wechat/app_auth` | High
20 | File | `/changeimage.php` | High
21 | File | `/classes/Master.php?f=delete_sub_category` | High
22 | File | `/cms/category/list` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/Default/Bd` | Medium
25 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
26 | File | `/domain/add` | Medium
27 | File | `/donor-wall` | Medium
28 | File | `/ebics-server/ebics.aspx` | High
29 | File | `/esbus/servlet/GetSQLData` | High
30 | File | `/film-rating.php` | High
31 | File | `/forum/away.php` | High
32 | File | `/goform/formLogin` | High
33 | File | `/HNAP1` | Low
34 | File | `/horde/util/go.php` | High
35 | File | `/index.php?app=main&func=passport&action=login` | High
36 | File | `/index.php?page=member` | High
37 | File | `/ishttpd/localweb/java/` | High
38 | File | `/KK_LS9ReportingPortal/GetData` | High
39 | File | `/mcategory.php` | High
40 | File | `/out.php` | Medium
41 | File | `/p` | Low
42 | ... | ... | ...
There are 350 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 360 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -57,21 +57,23 @@ ID | Type | Indicator | Confidence
1 | File | `.htaccess` | Medium
2 | File | `/cgi-bin/web_index.cgi?lang=en&src=AwSystem.html&ertqVvnKV4TjU9Vt` | High
3 | File | `/control/stream` | High
4 | File | `/MicroStrategyWS/happyaxis.jsp` | High
5 | File | `/product_list.php` | High
6 | File | `/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.c` | High
7 | File | `/tmp` | Low
8 | File | `/ucms/chk.php` | High
9 | File | `/uncpath/` | Medium
10 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
11 | File | `add-category.php` | High
12 | File | `admin/bitrix.xscan_worker.php` | High
13 | File | `admin/content/postcategory` | High
14 | File | `AdminByRequest.exe` | High
15 | File | `announcements.php` | High
16 | ... | ... | ...
4 | File | `/index.php/weblinks-categories` | High
5 | File | `/MicroStrategyWS/happyaxis.jsp` | High
6 | File | `/phppath/php` | Medium
7 | File | `/product_list.php` | High
8 | File | `/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.c` | High
9 | File | `/tmp` | Low
10 | File | `/ucms/chk.php` | High
11 | File | `/uncpath/` | Medium
12 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
13 | File | `add-category.php` | High
14 | File | `admin/bitrix.xscan_worker.php` | High
15 | File | `admin/content/postcategory` | High
16 | File | `AdminByRequest.exe` | High
17 | File | `announcements.php` | High
18 | ... | ... | ...
There are 128 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 143 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -18,7 +18,11 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [37.220.87.16](https://vuldb.com/?ip.37.220.87.16) | ipn-37-220-87-16.artem-catv.ru | - | High
2 | [185.106.93.154](https://vuldb.com/?ip.185.106.93.154) | - | - | High
2 | [104.21.17.179](https://vuldb.com/?ip.104.21.17.179) | - | - | High
3 | [171.22.28.248](https://vuldb.com/?ip.171.22.28.248) | mail.wmailboxserv.net | - | High
4 | ... | ... | ... | ...
There are 4 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,14 +34,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -54,60 +54,60 @@ ID | Type | Indicator | Confidence
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/admin/userprofile.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/APR/login.php` | High
12 | File | `/bin/httpd` | Medium
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/dev/block/mmcblk0rpmb` | High
21 | File | `/etc/passwd` | Medium
22 | File | `/feeds/post/publish` | High
23 | File | `/forum/away.php` | High
24 | File | `/fos/admin/ajax.php?action=login` | High
25 | File | `/fos/admin/index.php?page=menu` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/feeds/post/publish` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/` | Low
27 | File | `/home/masterConsole` | High
28 | File | `/home/sendBroadcast` | High
29 | File | `/inc/jquery/uploadify/uploadify.php` | High
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=category_list` | High
32 | File | `/jeecg-boot/sys/common/upload` | High
33 | File | `/jobinfo/` | Medium
34 | File | `/Moosikay/order.php` | High
35 | File | `/mygym/admin/index.php?view_exercises` | High
36 | File | `/opac/Actions.php?a=login` | High
37 | File | `/php-opos/index.php` | High
38 | File | `/PreviewHandler.ashx` | High
39 | File | `/public/launchNewWindow.jsp` | High
40 | File | `/recipe-result` | High
41 | File | `/register.do` | Medium
42 | File | `/reservation/add_message.php` | High
27 | File | `/HNAP1` | Low
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/Moosikay/order.php` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/spip.php` | Medium
45 | File | `/student/bookdetails.php` | High
46 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
47 | File | `/uncpath/` | Medium
48 | File | `/uploads/exam_question/` | High
49 | File | `/user/ticket/create` | High
50 | File | `/user/updatePwd` | High
51 | File | `/UserSelfServiceSettings.jsp` | High
52 | File | `/var/lib/docker/<remapping>` | High
53 | File | `/wireless/security.asp` | High
44 | File | `/sicweb-ajax/tmproot/` | High
45 | File | `/spip.php` | Medium
46 | File | `/student/bookdetails.php` | High
47 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/uploads/exam_question/` | High
50 | File | `/user/ticket/create` | High
51 | File | `/user/updatePwd` | High
52 | File | `/UserSelfServiceSettings.jsp` | High
53 | File | `/var/lib/docker/<remapping>` | High
54 | File | `/wp-admin/admin-ajax.php` | High
55 | File | `/xxl-job-admin/user/add` | High
56 | File | `01article.php` | High
56 | File | `a-forms.php` | Medium
57 | ... | ... | ...
There are 499 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 496 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -107,23 +107,23 @@ ID | Type | Indicator | Confidence
21 | File | `/out.php` | Medium
22 | File | `/owa/auth/logon.aspx` | High
23 | File | `/public/plugins/` | High
24 | File | `/SAP_Information_System/controllers/add_admin.php` | High
25 | File | `/SASWebReportStudio/logonAndRender.do` | High
26 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
27 | File | `/secure/admin/ViewInstrumentation.jspa` | High
28 | File | `/SVFE2/pages/feegroups/country_group.jsf` | High
29 | File | `/textpattern/index.php` | High
30 | File | `/upfile.cgi` | Medium
31 | File | `/v2/quantum/save-data-upload-big-file` | High
32 | File | `/wordpress/wp-admin/admin.php` | High
33 | File | `4.edu.php` | Medium
34 | File | `account_footer.php` | High
35 | File | `adclick.php` | Medium
36 | File | `add_edit_cat.asp` | High
37 | File | `add_edit_user.asp` | High
24 | File | `/rest/api/latest/projectvalidate/key` | High
25 | File | `/SAP_Information_System/controllers/add_admin.php` | High
26 | File | `/SASWebReportStudio/logonAndRender.do` | High
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/secure/admin/ViewInstrumentation.jspa` | High
29 | File | `/SVFE2/pages/feegroups/country_group.jsf` | High
30 | File | `/textpattern/index.php` | High
31 | File | `/upfile.cgi` | Medium
32 | File | `/v2/quantum/save-data-upload-big-file` | High
33 | File | `/wordpress/wp-admin/admin.php` | High
34 | File | `4.edu.php` | Medium
35 | File | `account_footer.php` | High
36 | File | `adclick.php` | Medium
37 | File | `add_edit_cat.asp` | High
38 | ... | ... | ...
There are 322 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 323 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -14,9 +14,9 @@ The following _campaigns_ are known and can be associated with APT12:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT12:
* [US](https://vuldb.com/?country.us)
* [AR](https://vuldb.com/?country.ar)
* [ES](https://vuldb.com/?country.es)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
@ -51,11 +51,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/wp-admin/admin-ajax.php` | High
2 | File | `GponForm/diag_Form` | High
3 | Argument | `diag_action=ping` | High
2 | File | `adclick.php` | Medium
3 | File | `GponForm/diag_Form` | High
4 | ... | ... | ...
There are 2 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 4 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -163,7 +163,7 @@ ID | Type | Indicator | Confidence
54 | File | `20review.asp` | Medium
55 | ... | ... | ...
There are 479 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 480 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -82,47 +82,48 @@ ID | Type | Indicator | Confidence
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/?page=user/manage` | High
4 | File | `/admin/add-new.php` | High
5 | File | `/admin/doctors.php` | High
6 | File | `/admin/submit-articles` | High
7 | File | `/alphaware/summary.php` | High
8 | File | `/api/` | Low
9 | File | `/api/admin/store/product/list` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/stl/actions/search` | High
12 | File | `/api/v2/cli/commands` | High
13 | File | `/attachments` | Medium
14 | File | `/bin/ate` | Medium
15 | File | `/boat/login.php` | High
16 | File | `/book-services.php` | High
17 | File | `/booking/show_bookings/` | High
18 | File | `/bsms_ci/index.php/book` | High
19 | File | `/cgi-bin` | Medium
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/Content/Template/root/reverse-shell.aspx` | High
22 | File | `/context/%2e/WEB-INF/web.xml` | High
23 | File | `/dashboard/add-blog.php` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/DXR.axd` | Medium
26 | File | `/en/blog-comment-4` | High
27 | File | `/env` | Low
28 | File | `/etc/hosts` | Medium
29 | File | `/forum/away.php` | High
30 | File | `/goform/setmac` | High
31 | File | `/goform/wizard_end` | High
32 | File | `/group1/uploa` | High
33 | File | `/h/` | Low
34 | File | `/medicines/profile.php` | High
35 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
36 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
37 | File | `/owa/auth/logon.aspx` | High
38 | File | `/php-sms/admin/?page=user/manage_user` | High
39 | File | `/project/PROJECTNAME/reports/` | High
40 | File | `/proxy` | Low
41 | File | `/reservation/add_message.php` | High
42 | File | `/resources//../` | High
43 | ... | ... | ...
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/attachments` | Medium
17 | File | `/bin/ate` | Medium
18 | File | `/boat/login.php` | High
19 | File | `/book-services.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/bsms_ci/index.php/book` | High
22 | File | `/cgi-bin` | Medium
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/changePassword` | High
25 | File | `/Content/Template/root/reverse-shell.aspx` | High
26 | File | `/context/%2e/WEB-INF/web.xml` | High
27 | File | `/dashboard/add-blog.php` | High
28 | File | `/debug/pprof` | Medium
29 | File | `/DXR.axd` | Medium
30 | File | `/ecshop/admin/template.php` | High
31 | File | `/en/blog-comment-4` | High
32 | File | `/env` | Low
33 | File | `/etc/hosts` | Medium
34 | File | `/forum/away.php` | High
35 | File | `/goform/wizard_end` | High
36 | File | `/group1/uploa` | High
37 | File | `/h/` | Low
38 | File | `/medicines/profile.php` | High
39 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
40 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
41 | File | `/owa/auth/logon.aspx` | High
42 | File | `/php-sms/admin/?page=user/manage_user` | High
43 | File | `/project/PROJECTNAME/reports/` | High
44 | ... | ... | ...
There are 372 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 378 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -80,29 +80,30 @@ ID | Type | Indicator | Confidence
22 | File | `/goform/net\_Web\_get_value` | High
23 | File | `/goforms/rlminfo` | High
24 | File | `/GponForm/usb_restore_Form?script/` | High
25 | File | `/HNAP1` | Low
26 | File | `/HNAP1/SetClientInfo` | High
27 | File | `/Items/*/RemoteImages/Download` | High
28 | File | `/menu.html` | Medium
29 | File | `/modules/profile/index.php` | High
30 | File | `/navigate/navigate_download.php` | High
31 | File | `/ocwbs/admin/?page=user/manage_user` | High
32 | File | `/ofrs/admin/?page=user/manage_user` | High
33 | File | `/out.php` | Medium
34 | File | `/password.html` | High
35 | File | `/php_action/fetchSelectedUser.php` | High
36 | File | `/proc/ioports` | High
37 | File | `/property-list/property_view.php` | High
38 | File | `/ptms/classes/Users.php` | High
39 | File | `/resources//../` | High
40 | File | `/rest/api/2/search` | High
41 | File | `/s/` | Low
42 | File | `/scripts/cpan_config` | High
43 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
44 | File | `/spip.php` | Medium
45 | ... | ... | ...
25 | File | `/group1/uploa` | High
26 | File | `/HNAP1` | Low
27 | File | `/HNAP1/SetClientInfo` | High
28 | File | `/Items/*/RemoteImages/Download` | High
29 | File | `/menu.html` | Medium
30 | File | `/modules/profile/index.php` | High
31 | File | `/navigate/navigate_download.php` | High
32 | File | `/ocwbs/admin/?page=user/manage_user` | High
33 | File | `/ofrs/admin/?page=user/manage_user` | High
34 | File | `/out.php` | Medium
35 | File | `/password.html` | High
36 | File | `/php_action/fetchSelectedUser.php` | High
37 | File | `/plugin` | Low
38 | File | `/proc/ioports` | High
39 | File | `/property-list/property_view.php` | High
40 | File | `/ptms/classes/Users.php` | High
41 | File | `/resources//../` | High
42 | File | `/rest/api/2/search` | High
43 | File | `/s/` | Low
44 | File | `/scripts/cpan_config` | High
45 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
46 | ... | ... | ...
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 398 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -91,7 +91,7 @@ ID | Type | Indicator | Confidence
24 | File | `agent.cfg` | Medium
25 | ... | ... | ...
There are 213 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 214 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -18,7 +18,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [PL](https://vuldb.com/?country.pl)
* [FR](https://vuldb.com/?country.fr)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 10 more country items available. Please use our online service to access the data.
@ -59,8 +59,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -78,63 +77,65 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/add_user_modal.php` | High
7 | File | `/admin/api/theme-edit/` | High
8 | File | `/admin/article/article-edit-run.php` | High
9 | File | `/admin/del_category.php` | High
10 | File | `/admin/edit_product.php` | High
11 | File | `/admin/forgot-password.php` | High
12 | File | `/admin/invoice.php` | High
13 | File | `/admin/maintenance/view_designation.php` | High
14 | File | `/admin/modal_add_product.php` | High
15 | File | `/admin/orders/update_status.php` | High
16 | File | `/admin/sys_sql_query.php` | High
17 | File | `/admin/userprofile.php` | High
18 | File | `/author_posts.php` | High
19 | File | `/bin/sh` | Low
20 | File | `/blog` | Low
21 | File | `/booking/show_bookings/` | High
22 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
23 | File | `/cas/logout` | Medium
24 | File | `/category.php` | High
25 | File | `/change-language/de_DE` | High
26 | File | `/classes/Login.php` | High
27 | File | `/classes/Master.php?f=delete_service` | High
28 | File | `/classes/Master.php?f=save_inquiry` | High
29 | File | `/classes/Master.php?f=save_item` | High
30 | File | `/clients/profile` | High
31 | File | `/cms/notify` | Medium
32 | File | `/contact/store` | High
33 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
34 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
35 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
36 | File | `/ecommerce/support_ticket` | High
37 | File | `/en/blog-comment-4` | High
38 | File | `/env` | Low
39 | File | `/ext/phar/phar_object.c` | High
40 | File | `/file_manager/admin/save_user.php` | High
41 | File | `/forum/away.php` | High
42 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
43 | File | `/goform/RgUrlBlock.asp` | High
44 | File | `/goform/SysToolReboot` | High
45 | File | `/goform/SysToolRestoreSet` | High
46 | File | `/goform/WifiBasicSet` | High
47 | File | `/goform/wifiSSIDset` | High
48 | File | `/h/` | Low
49 | File | `/home/courses` | High
50 | File | `/home/filter_listings` | High
51 | File | `/hss/?page=product_per_brand` | High
52 | File | `/hss/admin/?page=client/manage_client` | High
53 | File | `/hss/admin/?page=user/manage_user` | High
54 | File | `/importexport.php` | High
55 | File | `/inc/jquery/uploadify/uploadify.php` | High
56 | File | `/index.php` | Medium
57 | File | `/index.php?controller=GzUser&action=edit&id=1` | High
58 | File | `/jurusan/data` | High
59 | File | `/kelasdosen/data` | High
60 | File | `/LandingPages/api/otp/send?id=[ID][ampersand]method=sms` | High
61 | File | `/Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05` | High
62 | File | `/login` | Low
63 | ... | ... | ...
9 | File | `/admin/courses/view_course.php` | High
10 | File | `/admin/del_category.php` | High
11 | File | `/admin/edit_product.php` | High
12 | File | `/admin/forgot-password.php` | High
13 | File | `/admin/invoice.php` | High
14 | File | `/admin/leancloud.php` | High
15 | File | `/admin/maintenance/view_designation.php` | High
16 | File | `/admin/modal_add_product.php` | High
17 | File | `/admin/orders/update_status.php` | High
18 | File | `/admin/students/manage_academic.php` | High
19 | File | `/admin/sys_sql_query.php` | High
20 | File | `/admin/userprofile.php` | High
21 | File | `/author_posts.php` | High
22 | File | `/blog` | Low
23 | File | `/book-services.php` | High
24 | File | `/booking/show_bookings/` | High
25 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
26 | File | `/cas/logout` | Medium
27 | File | `/category.php` | High
28 | File | `/change-language/de_DE` | High
29 | File | `/classes/Login.php` | High
30 | File | `/classes/Master.php?f=delete_service` | High
31 | File | `/classes/Master.php?f=save_inquiry` | High
32 | File | `/classes/Master.php?f=save_item` | High
33 | File | `/clients/profile` | High
34 | File | `/cms/notify` | Medium
35 | File | `/contact/store` | High
36 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
37 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
38 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
39 | File | `/ecommerce/support_ticket` | High
40 | File | `/en/blog-comment-4` | High
41 | File | `/env` | Low
42 | File | `/ext/phar/phar_object.c` | High
43 | File | `/file_manager/admin/save_user.php` | High
44 | File | `/forum/away.php` | High
45 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
46 | File | `/goform/RgUrlBlock.asp` | High
47 | File | `/goform/SysToolReboot` | High
48 | File | `/goform/SysToolRestoreSet` | High
49 | File | `/goform/WifiBasicSet` | High
50 | File | `/goform/wifiSSIDset` | High
51 | File | `/h/` | Low
52 | File | `/home/courses` | High
53 | File | `/home/filter_listings` | High
54 | File | `/hss/?page=product_per_brand` | High
55 | File | `/hss/admin/?page=client/manage_client` | High
56 | File | `/hss/admin/?page=user/manage_user` | High
57 | File | `/importexport.php` | High
58 | File | `/inc/jquery/uploadify/uploadify.php` | High
59 | File | `/index.php` | Medium
60 | File | `/index.php?controller=GzUser&action=edit&id=1` | High
61 | File | `/jurusan/data` | High
62 | File | `/kelasdosen/data` | High
63 | File | `/LandingPages/api/otp/send?id=[ID][ampersand]method=sms` | High
64 | File | `/Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05` | High
65 | ... | ... | ...
There are 553 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 568 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -40,11 +40,12 @@ ID | IP address | Hostname | Campaign | Confidence
11 | [70.36.107.34](https://vuldb.com/?ip.70.36.107.34) | - | - | High
12 | [74.91.19.108](https://vuldb.com/?ip.74.91.19.108) | - | - | High
13 | [74.91.19.122](https://vuldb.com/?ip.74.91.19.122) | - | - | High
14 | [80.82.79.221](https://vuldb.com/?ip.80.82.79.221) | - | - | High
15 | [80.82.79.240](https://vuldb.com/?ip.80.82.79.240) | - | - | High
16 | ... | ... | ... | ...
14 | [78.47.218.106](https://vuldb.com/?ip.78.47.218.106) | static.106.218.47.78.clients.your-server.de | - | High
15 | [80.82.79.221](https://vuldb.com/?ip.80.82.79.221) | - | - | High
16 | [80.82.79.240](https://vuldb.com/?ip.80.82.79.240) | - | - | High
17 | ... | ... | ... | ...
There are 61 more IOC items available. Please use our online service to access the data.
There are 64 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -60,7 +61,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 24 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -105,14 +106,14 @@ ID | Type | Indicator | Confidence
35 | File | `/export` | Low
36 | File | `/file?action=download&file` | High
37 | File | `/filemanager/upload/drop` | High
38 | File | `/function/login.php` | High
39 | File | `/hardware` | Medium
40 | File | `/hrm/employeeview.php` | High
41 | File | `/importexport.php` | High
42 | File | `/index.php` | Medium
38 | File | `/forum/away.php` | High
39 | File | `/function/login.php` | High
40 | File | `/hardware` | Medium
41 | File | `/hrm/employeeview.php` | High
42 | File | `/importexport.php` | High
43 | ... | ... | ...
There are 369 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -121,6 +122,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/204/apt34-apt-iocs/
* https://github.com/blackorbird/APT_REPORT/tree/master/APT34
* https://nsfocusglobal.com/apt34-unleashes-new-wave-of-phishing-attack-with-variant-of-sidetwist-trojan/
* https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/crambus-middle-east-government
* https://unit42.paloaltonetworks.com/unit42-oilrig-group-steps-attacks-new-delivery-documents-new-injector-trojan/
* https://unit42.paloaltonetworks.com/unit42-oilrig-uses-ismdoor-variant-possibly-linked-greenbug-threat-group/
* https://unit42.paloaltonetworks.com/unit42-oilrig-uses-updated-bondupdater-target-middle-eastern-government/

View File

@ -113,7 +113,7 @@ ID | Type | Indicator | Confidence
47 | File | `/index.php` | Medium
48 | ... | ... | ...
There are 419 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 420 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ The following _campaigns_ are known and can be associated with APT41:
* CVE-2021-44207
* ...
There are 2 more campaign items available. Please use our online service to access the data.
There are 3 more campaign items available. Please use our online service to access the data.
## Countries
@ -52,9 +52,10 @@ ID | IP address | Hostname | Campaign | Confidence
18 | [45.128.135.15](https://vuldb.com/?ip.45.128.135.15) | - | MoonBounce | High
19 | [45.138.157.78](https://vuldb.com/?ip.45.138.157.78) | srv1.fincantleri.co | - | High
20 | [45.153.231.31](https://vuldb.com/?ip.45.153.231.31) | cheater.rehab | CVE-2021-44207 | High
21 | ... | ... | ... | ...
21 | [46.17.43.74](https://vuldb.com/?ip.46.17.43.74) | - | LightSpy | High
22 | ... | ... | ... | ...
There are 82 more IOC items available. Please use our online service to access the data.
There are 83 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -81,10 +82,11 @@ ID | Type | Indicator | Confidence
4 | File | `/members/view_member.php` | High
5 | File | `/mhds/clinic/view_details.php` | High
6 | File | `/owa/auth/logon.aspx` | High
7 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
8 | File | `/uncpath/` | Medium
9 | File | `adclick.php` | Medium
10 | ... | ... | ...
7 | File | `/rest/api/latest/projectvalidate/key` | High
8 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
9 | File | `/uncpath/` | Medium
10 | File | `adclick.php` | Medium
11 | ... | ... | ...
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
@ -102,6 +104,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://www.fireeye.com/blog/threat-research/2020/03/apt41-initiates-global-intrusion-campaign-using-multiple-exploits.html
* https://www.lookout.com/threat-intelligence/article/wyrmspy-dragonegg-surveillanceware-apt41
* https://www.mandiant.com/resources/apt41-us-state-governments
* https://www.threatfabric.com/blogs/lightspy-mapt-mobile-payment-system-attack
* https://www.threatminer.org/report.php?q=OfPigsandMalwareExaminingaPossibleMemberoftheWinntiGroup-TrendMicro.pdf&y=2017
* https://www.threatminer.org/report.php?q=WinntiAbusesGitHubforC&CCommunications-TrendMicro.pdf&y=2017
* https://www.threatminer.org/report.php?q=WinntiEvolution-GoingOpenSource-Protectwise.pdf&y=2017

View File

@ -55,46 +55,48 @@ ID | Type | Indicator | Confidence
4 | File | `/admin.php/accessory/filesdel.html` | High
5 | File | `/admin/?page=user/manage` | High
6 | File | `/admin/add-new.php` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/ad_js.php` | Medium
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/api/baskets/{name}` | High
14 | File | `/api/stl/actions/search` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/attachments` | Medium
17 | File | `/bin/ate` | Medium
18 | File | `/boat/login.php` | High
19 | File | `/booking/show_bookings/` | High
20 | File | `/bsms_ci/index.php/book` | High
21 | File | `/cgi-bin` | Medium
22 | File | `/cgi-bin/luci/api/wireless` | High
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/Content/Template/root/reverse-shell.aspx` | High
25 | File | `/context/%2e/WEB-INF/web.xml` | High
26 | File | `/dashboard/add-blog.php` | High
27 | File | `/dashboard/reports/logs/view` | High
28 | File | `/debian/patches/load_ppp_generic_if_needed` | High
29 | File | `/debug/pprof` | Medium
30 | File | `/env` | Low
31 | File | `/etc/hosts` | Medium
32 | File | `/forum/away.php` | High
33 | File | `/goform/setmac` | High
34 | File | `/goform/wizard_end` | High
35 | File | `/group1/uploa` | High
36 | File | `/manage-apartment.php` | High
37 | File | `/medicines/profile.php` | High
38 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
39 | File | `/pages/apply_vacancy.php` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/proxy` | Low
42 | File | `/reservation/add_message.php` | High
43 | File | `/resources//../` | High
44 | ... | ... | ...
7 | File | `/admin/controller/JobLogController.java` | High
8 | File | `/admin/doctors.php` | High
9 | File | `/admin/submit-articles` | High
10 | File | `/ad_js.php` | Medium
11 | File | `/alphaware/summary.php` | High
12 | File | `/api/` | Low
13 | File | `/api/admin/store/product/list` | High
14 | File | `/api/baskets/{name}` | High
15 | File | `/api/stl/actions/search` | High
16 | File | `/api/sys/login` | High
17 | File | `/api/sys/set_passwd` | High
18 | File | `/api/v2/cli/commands` | High
19 | File | `/attachments` | Medium
20 | File | `/bin/ate` | Medium
21 | File | `/boat/login.php` | High
22 | File | `/booking/show_bookings/` | High
23 | File | `/bsms_ci/index.php/book` | High
24 | File | `/cgi-bin` | Medium
25 | File | `/cgi-bin/luci/api/wireless` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/changePassword` | High
28 | File | `/Content/Template/root/reverse-shell.aspx` | High
29 | File | `/context/%2e/WEB-INF/web.xml` | High
30 | File | `/dashboard/add-blog.php` | High
31 | File | `/debian/patches/load_ppp_generic_if_needed` | High
32 | File | `/debug/pprof` | Medium
33 | File | `/ecshop/admin/template.php` | High
34 | File | `/env` | Low
35 | File | `/etc/hosts` | Medium
36 | File | `/forum/away.php` | High
37 | File | `/goform/setmac` | High
38 | File | `/goform/wizard_end` | High
39 | File | `/group1/uploa` | High
40 | File | `/manage-apartment.php` | High
41 | File | `/medicines/profile.php` | High
42 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
43 | File | `/pages/apply_vacancy.php` | High
44 | File | `/php-sms/admin/?page=user/manage_user` | High
45 | File | `/proxy` | Low
46 | ... | ... | ...
There are 384 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 396 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [IR](https://vuldb.com/?country.ir)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 17 more country items available. Please use our online service to access the data.
@ -95,9 +95,10 @@ ID | Type | Indicator | Confidence
15 | File | `admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1` | High
16 | File | `admin/login.asp` | High
17 | File | `administrator/components/com_media/helpers/media.php` | High
18 | ... | ... | ...
18 | File | `admin_safe.php` | High
19 | ... | ... | ...
There are 149 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 151 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* [TR](https://vuldb.com/?country.tr)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -3976,8 +3976,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-35, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -3992,76 +3992,53 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/act/ActDao.xml` | High
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/addproduct.php` | High
6 | File | `/admin/budget/manage_budget.php` | High
7 | File | `/admin/contacts/organizations/edit/2` | High
8 | File | `/admin/del_service.php` | High
9 | File | `/admin/edit_product.php` | High
10 | File | `/admin/edit_subject.php` | High
11 | File | `/admin/index.php` | High
12 | File | `/admin/modal_add_product.php` | High
13 | File | `/admin/project/update/2` | High
14 | File | `/admin/read.php?mudi=announContent` | High
15 | File | `/admin/read.php?mudi=getSignal` | High
16 | File | `/admin/reg.php` | High
17 | File | `/admin/reportupload.aspx` | High
18 | File | `/admin/save_teacher.php` | High
19 | File | `/admin/service.php` | High
20 | File | `/admin/sys_sql_query.php` | High
21 | File | `/admin/test_status.php` | High
22 | File | `/admin/update_s6.php` | High
23 | File | `/api/baskets/{name}` | High
24 | File | `/api/download` | High
25 | File | `/api/ping` | Medium
26 | File | `/api/stl/actions/search` | High
27 | File | `/api/v1/terminal/sessions/?limit=1` | High
28 | File | `/api/wechat/app_auth` | High
29 | File | `/app/sys1.php` | High
30 | File | `/apply.cgi` | Medium
31 | File | `/author_posts.php` | High
32 | File | `/bitrix/admin/ldap_server_edit.php` | High
33 | File | `/blog` | Low
34 | File | `/booking/show_bookings/` | High
35 | File | `/browse` | Low
36 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
37 | File | `/cas/logout` | Medium
38 | File | `/category.php` | High
39 | File | `/categorypage.php` | High
40 | File | `/cgi-bin/adm.cgi` | High
41 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
42 | File | `/cgi-bin/luci/api/wireless` | High
43 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
44 | File | `/chaincity/user/ticket/create` | High
45 | File | `/change-language/de_DE` | High
46 | File | `/changeimage.php` | High
47 | File | `/classes/Master.php?f=delete_category` | High
48 | File | `/classes/Master.php?f=delete_inquiry` | High
49 | File | `/classes/Master.php?f=delete_service` | High
50 | File | `/classes/Master.php?f=save_inquiry` | High
51 | File | `/classes/Master.php?f=save_item` | High
52 | File | `/classes/Users.php?f=save` | High
53 | File | `/company/store` | High
54 | File | `/config` | Low
55 | File | `/config/php.ini` | High
56 | File | `/contact.php` | Medium
57 | File | `/contact/store` | High
58 | File | `/Content/Template/root/reverse-shell.aspx` | High
59 | File | `/Controller/Ajaxfileupload.ashx` | High
60 | File | `/core/conditions/AbstractWrapper.java` | High
61 | File | `/dashboard/add-blog.php` | High
62 | File | `/debug/pprof` | Medium
63 | File | `/dipam/athlete-profile.php` | High
64 | File | `/dipam/save-delegates.php` | High
65 | File | `/dosen/data` | Medium
66 | File | `/Duty/AjaxHandle/UpLoadFloodPlanFile.ashx` | High
67 | File | `/E-mobile/App/System/File/downfile.php` | High
68 | ... | ... | ...
1 | File | `/admin/budget/manage_budget.php` | High
2 | File | `/admin/controller/JobLogController.java` | High
3 | File | `/admin/del_service.php` | High
4 | File | `/admin/maintenance/view_designation.php` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/download` | High
8 | File | `/api/runscript` | High
9 | File | `/api/sys/login` | High
10 | File | `/api/sys/set_passwd` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/app/sys1.php` | High
14 | File | `/apply.cgi` | Medium
15 | File | `/bitrix/admin/ldap_server_edit.php` | High
16 | File | `/category.php` | High
17 | File | `/categorypage.php` | High
18 | File | `/cgi-bin/luci/api/wireless` | High
19 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
20 | File | `/cgi-bin/vitogate.cgi` | High
21 | File | `/changePassword` | High
22 | File | `/conf/` | Low
23 | File | `/config/php.ini` | High
24 | File | `/Content/Template/root/reverse-shell.aspx` | High
25 | File | `/core/conditions/AbstractWrapper.java` | High
26 | File | `/dashboard/add-blog.php` | High
27 | File | `/debug/pprof` | Medium
28 | File | `/ecshop/admin/template.php` | High
29 | File | `/etc/init.d/openfire` | High
30 | File | `/etc/passwd` | Medium
31 | File | `/ethash/algorithm.go` | High
32 | File | `/fcgi/scrut_fcgi.fcgi` | High
33 | File | `/filemanager/upload/drop` | High
34 | File | `/forum/away.php` | High
35 | File | `/gaia-job-admin/user/add` | High
36 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
37 | File | `/group1/uploa` | High
38 | File | `/HNAP1` | Low
39 | File | `/index.php?app=main&func=passport&action=login` | High
40 | File | `/jeecg-boot/sys/common/upload` | High
41 | File | `/jerry-core/ecma/base/ecma-helpers-string.c` | High
42 | File | `/jurusanmatkul/data` | High
43 | File | `/kelas/data` | Medium
44 | File | `/log/decodmail.php` | High
45 | ... | ... | ...
There are 600 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 388 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,10 +16,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [CL](https://vuldb.com/?country.cl)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -35,16 +35,17 @@ ID | IP address | Hostname | Campaign | Confidence
6 | [23.95.128.195](https://vuldb.com/?ip.23.95.128.195) | 23-95-128-195-host.colocrossing.com | - | High
7 | [31.3.251.197](https://vuldb.com/?ip.31.3.251.197) | h31-3-251-197.host.redstation.co.uk | - | High
8 | [31.209.137.12](https://vuldb.com/?ip.31.209.137.12) | smtp.vivaldi.net | - | High
9 | [34.200.207.31](https://vuldb.com/?ip.34.200.207.31) | ec2-34-200-207-31.compute-1.amazonaws.com | - | Medium
10 | [37.19.196.108](https://vuldb.com/?ip.37.19.196.108) | unn-37-19-196-108.datapacket.com | - | High
11 | [45.142.215.180](https://vuldb.com/?ip.45.142.215.180) | connectoms.host | - | High
12 | [45.156.25.78](https://vuldb.com/?ip.45.156.25.78) | - | - | High
13 | [46.166.133.164](https://vuldb.com/?ip.46.166.133.164) | cybersubtitles.com | - | High
14 | [47.87.211.157](https://vuldb.com/?ip.47.87.211.157) | - | - | High
15 | [50.17.5.224](https://vuldb.com/?ip.50.17.5.224) | ec2-50-17-5-224.compute-1.amazonaws.com | - | Medium
16 | ... | ... | ... | ...
9 | [31.220.2.200](https://vuldb.com/?ip.31.220.2.200) | shared.swiftslots.com | - | High
10 | [34.200.207.31](https://vuldb.com/?ip.34.200.207.31) | ec2-34-200-207-31.compute-1.amazonaws.com | - | Medium
11 | [37.19.196.108](https://vuldb.com/?ip.37.19.196.108) | unn-37-19-196-108.datapacket.com | - | High
12 | [45.142.215.180](https://vuldb.com/?ip.45.142.215.180) | connectoms.host | - | High
13 | [45.156.25.78](https://vuldb.com/?ip.45.156.25.78) | - | - | High
14 | [46.166.133.164](https://vuldb.com/?ip.46.166.133.164) | cybersubtitles.com | - | High
15 | [47.87.211.157](https://vuldb.com/?ip.47.87.211.157) | - | - | High
16 | [50.17.5.224](https://vuldb.com/?ip.50.17.5.224) | ec2-50-17-5-224.compute-1.amazonaws.com | - | Medium
17 | ... | ... | ... | ...
There are 61 more IOC items available. Please use our online service to access the data.
There are 63 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -59,7 +60,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -68,62 +69,56 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin/ajax.php?action=save_window` | High
3 | File | `/api/addusers` | High
4 | File | `/app/options.py` | High
5 | File | `/be/erpc.php` | Medium
6 | File | `/bitrix/admin/ldap_server_edit.php` | High
7 | File | `/booking/show_bookings/` | High
8 | File | `/controller/Index.php` | High
9 | File | `/csms/?page=contact_us` | High
10 | File | `/dashboard/add-portfolio.php` | High
11 | File | `/data/app` | Medium
12 | File | `/etc/ajenti/config.yml` | High
13 | File | `/etc/gsissh/sshd_config` | High
14 | File | `/etc/sudoers` | Medium
15 | File | `/forum/away.php` | High
16 | File | `/goform/telnet` | High
17 | File | `/include/chart_generator.php` | High
18 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
19 | File | `/lilac/main.php` | High
20 | File | `/manager?action=getlogcat` | High
21 | File | `/mc` | Low
22 | File | `/mims/login.php` | High
23 | File | `/module/admin_bp/add_application.php` | High
24 | File | `/module/report_event/index.php` | High
25 | File | `/modules/profile/index.php` | High
26 | File | `/out.php` | Medium
27 | File | `/proc/sys/vm/cmm_timeout` | High
28 | File | `/public/launchNewWindow.jsp` | High
29 | File | `/public/login.htm` | High
30 | File | `/RestAPI` | Medium
31 | File | `/rom-0` | Low
32 | File | `/royal_event/companyprofile.php` | High
33 | File | `/server-status` | High
34 | File | `/spip.php` | Medium
35 | File | `/src/helper.c` | High
36 | File | `/staff/bookdetails.php` | High
37 | File | `/Status/wan_button_action.asp` | High
38 | File | `/student/bookdetails.php` | High
39 | File | `/tmp/connlicj.bin` | High
40 | File | `/uncpath/` | Medium
41 | File | `/upload` | Low
42 | File | `/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php` | High
43 | File | `/var/log/nginx` | High
44 | File | `/var/tmp/sess_*` | High
45 | File | `/wp-admin/options.php` | High
46 | File | `/youthappam/add-food.php` | High
47 | File | `/youthappam/editclient.php` | High
48 | File | `4.2.0.CP09` | Medium
49 | File | `?page=rooms` | Medium
50 | File | `addsuppliers.php` | High
51 | File | `add_comment.php` | High
52 | File | `admin.a6mambocredits.php` | High
53 | File | `admin.php` | Medium
54 | File | `admin.php3` | Medium
55 | ... | ... | ...
2 | File | `/admin/ajax.php` | High
3 | File | `/admin/ajax.php?action=save_window` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/app/options.py` | High
6 | File | `/be/erpc.php` | Medium
7 | File | `/bitrix/admin/ldap_server_edit.php` | High
8 | File | `/booking/show_bookings/` | High
9 | File | `/config/list` | Medium
10 | File | `/controller/Index.php` | High
11 | File | `/csms/?page=contact_us` | High
12 | File | `/dashboard/add-portfolio.php` | High
13 | File | `/data/app` | Medium
14 | File | `/dev/wabi` | Medium
15 | File | `/etc/gsissh/sshd_config` | High
16 | File | `/etc/sudoers` | Medium
17 | File | `/forum/away.php` | High
18 | File | `/goform/WifiBasicSet` | High
19 | File | `/include/chart_generator.php` | High
20 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
21 | File | `/lilac/main.php` | High
22 | File | `/login.php` | Medium
23 | File | `/mc` | Low
24 | File | `/mims/login.php` | High
25 | File | `/module/admin_bp/add_application.php` | High
26 | File | `/module/report_event/index.php` | High
27 | File | `/modules/profile/index.php` | High
28 | File | `/news-portal-script/information.php` | High
29 | File | `/out.php` | Medium
30 | File | `/proc/sys/vm/cmm_timeout` | High
31 | File | `/public/launchNewWindow.jsp` | High
32 | File | `/RestAPI` | Medium
33 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
34 | File | `/royal_event/companyprofile.php` | High
35 | File | `/server-status` | High
36 | File | `/showfile.php` | High
37 | File | `/spip.php` | Medium
38 | File | `/staff/bookdetails.php` | High
39 | File | `/Status/wan_button_action.asp` | High
40 | File | `/student/bookdetails.php` | High
41 | File | `/uncpath/` | Medium
42 | File | `/upload` | Low
43 | File | `/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php` | High
44 | File | `/var/log/nginx` | High
45 | File | `/wbg/core/_includes/authorization.inc.php` | High
46 | File | `/wp-admin/options.php` | High
47 | File | `/youthappam/add-food.php` | High
48 | File | `/youthappam/editclient.php` | High
49 | ... | ... | ...
There are 480 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 429 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -149,6 +144,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/netskopeoss/NetskopeThreatLabsIOCs/tree/main/AgentTesla/IOCs
* https://services.global.ntt/en-us/insights/blog/discovering-a-new-agent-tesla-malware-sample
* https://threatfox.abuse.ch
* https://tracker.viriback.com/index.php?q=31.220.2.200
* https://tracker.viriback.com/index.php?q=95.214.27.98
* https://tracker.viriback.com/index.php?q=107.175.91.120
* https://tracker.viriback.com/index.php?q=137.184.5.20

View File

@ -96,7 +96,7 @@ ID | Type | Indicator | Confidence
43 | File | `/out.php` | Medium
44 | ... | ... | ...
There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -4,6 +4,17 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.agenttesla](https://vuldb.com/?actor.agenttesla)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AgentTesla:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of AgentTesla.
@ -11,12 +22,56 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.4.1.4](https://vuldb.com/?ip.3.4.1.4) | - | - | High
2 | [45.67.228.51](https://vuldb.com/?ip.45.67.228.51) | vm1700022.stark-industries.solutions | - | High
3 | [89.47.1.10](https://vuldb.com/?ip.89.47.1.10) | - | - | High
4 | ... | ... | ... | ...
There are 11 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _AgentTesla_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by AgentTesla. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/kerbynet` | High
2 | File | `/cgi-bin/supervisor/CloudSetup.cgi` | High
3 | File | `/domain/add` | Medium
4 | File | `/etc/sudoers` | Medium
5 | File | `/index.php/weblinks-categories` | High
6 | File | `/plain` | Low
7 | File | `/show_group_members.php` | High
8 | File | `/web/google_analytics.php` | High
9 | File | `archive_endian.h` | High
10 | File | `bmp.c` | Low
11 | File | `browse.asp` | Medium
12 | File | `cgi-bin/jc.cgi` | High
13 | File | `checklogin.php` | High
14 | File | `cmd.exe` | Low
15 | ... | ... | ...
There are 119 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.malwarebytes.com/threat-analysis/2020/04/new-agenttesla-variant-steals-wifi-credentials/
* https://blog.talosintelligence.com/threat-roundup-1013-1020/
## Literature

View File

@ -40,7 +40,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -52,18 +52,19 @@ ID | Type | Indicator | Confidence
2 | File | `/admin/login.php` | High
3 | File | `/api/file_uploader.php` | High
4 | File | `/app/Http/Controllers/Admin/NEditorController.php` | High
5 | File | `/mgmt/tm/util/bash` | High
6 | File | `/mifs/c/i/reg/reg.html` | High
7 | File | `/secure/admin/ViewInstrumentation.jspa` | High
8 | File | `/secure/ViewCollectors` | High
9 | File | `/Session` | Medium
10 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
11 | File | `adclick.php` | Medium
12 | File | `add_comment.php` | High
13 | File | `board.php` | Medium
14 | ... | ... | ...
5 | File | `/blog` | Low
6 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
7 | File | `/mgmt/tm/util/bash` | High
8 | File | `/mifs/c/i/reg/reg.html` | High
9 | File | `/secure/admin/ViewInstrumentation.jspa` | High
10 | File | `/secure/ViewCollectors` | High
11 | File | `/Session` | Medium
12 | File | `/user/settings` | High
13 | File | `/usr/bin/pkexec` | High
14 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
15 | ... | ... | ...
There are 106 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 115 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -51,7 +51,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-35, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-35, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
@ -66,65 +66,66 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/adfs/ls` | Medium
5 | File | `/admin.php/update/getFile.html` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/sys_sql_query.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/APR/login.php` | High
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/DXR.axd` | Medium
21 | File | `/E-mobile/App/System/File/downfile.php` | High
22 | File | `/Electron/download` | High
23 | File | `/etc/passwd` | Medium
24 | File | `/feeds/post/publish` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/` | Low
27 | File | `/inc/jquery/uploadify/uploadify.php` | High
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?page=category_list` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/jobinfo/` | Medium
32 | File | `/Moosikay/order.php` | High
33 | File | `/opac/Actions.php?a=login` | High
34 | File | `/PreviewHandler.ashx` | High
35 | File | `/proxy` | Low
36 | File | `/public/launchNewWindow.jsp` | High
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/reservation/add_message.php` | High
40 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
41 | File | `/send_order.cgi?parameter=access_detect` | High
42 | File | `/Service/ImageStationDataService.asmx` | High
43 | File | `/spip.php` | Medium
44 | File | `/student/bookdetails.php` | High
45 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
46 | File | `/text/pdf/PdfReader.java` | High
47 | File | `/uploads/exam_question/` | High
48 | File | `/user/ticket/create` | High
49 | File | `/user/updatePwd` | High
50 | File | `/UserSelfServiceSettings.jsp` | High
51 | File | `/usr/bin/at` | Medium
52 | File | `/var/lib/docker/<remapping>` | High
53 | File | `/wp-admin/admin-ajax.php` | High
54 | File | `/xxl-job-admin/user/add` | High
55 | File | `a-forms.php` | Medium
56 | File | `activenews_view.asp` | High
57 | ... | ... | ...
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/maintenance/view_designation.php` | High
5 | File | `/admin/save.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/download` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/company/store` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/Controller/Ajaxfileupload.ashx` | High
20 | File | `/core/conditions/AbstractWrapper.java` | High
21 | File | `/DXR.axd` | Medium
22 | File | `/E-mobile/App/System/File/downfile.php` | High
23 | File | `/Electron/download` | High
24 | File | `/etc/passwd` | Medium
25 | File | `/fcgi/scrut_fcgi.fcgi` | High
26 | File | `/feeds/post/publish` | High
27 | File | `/forum/away.php` | High
28 | File | `/h/` | Low
29 | File | `/HNAP1` | Low
30 | File | `/inc/jquery/uploadify/uploadify.php` | High
31 | File | `/index.php?app=main&func=passport&action=login` | High
32 | File | `/index.php?page=category_list` | High
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/jobinfo/` | Medium
35 | File | `/Moosikay/order.php` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/opac/Actions.php?a=login` | High
38 | File | `/PreviewHandler.ashx` | High
39 | File | `/proxy` | Low
40 | File | `/recipe-result` | High
41 | File | `/register.do` | Medium
42 | File | `/reservation/add_message.php` | High
43 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
44 | File | `/RPS2019Service/status.html` | High
45 | File | `/send_order.cgi?parameter=access_detect` | High
46 | File | `/Service/ImageStationDataService.asmx` | High
47 | File | `/sicweb-ajax/tmproot/` | High
48 | File | `/spip.php` | Medium
49 | File | `/student/bookdetails.php` | High
50 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
51 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
52 | File | `/text/pdf/PdfReader.java` | High
53 | File | `/uploads/exam_question/` | High
54 | File | `/user/ticket/create` | High
55 | File | `/UserSelfServiceSettings.jsp` | High
56 | File | `/var/lib/docker/<remapping>` | High
57 | File | `/wp-admin/admin-ajax.php` | High
58 | ... | ... | ...
There are 500 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 505 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -152,7 +152,7 @@ ID | IP address | Hostname | Campaign | Confidence
129 | [59.127.209.88](https://vuldb.com/?ip.59.127.209.88) | 59-127-209-88.hinet-ip.hinet.net | - | High
130 | ... | ... | ... | ...
There are 517 more IOC items available. Please use our online service to access the data.
There are 518 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -160,7 +160,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -168,7 +168,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 25 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -176,48 +176,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/home/courses` | High
2 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
3 | File | `/admin/adclass.php` | High
4 | File | `/admin/add-category.php` | High
5 | File | `/admin/admin-profile.php` | High
6 | File | `/admin/orders/update_status.php` | High
7 | File | `/admin/sales/view_details.php` | High
8 | File | `/ajax-files/followBoard.php` | High
9 | File | `/api/cron/settings/setJob/` | High
10 | File | `/api/v1/snapshots` | High
11 | File | `/audit/log/log_management.php` | High
12 | File | `/authenticationendpoint/login.do` | High
13 | File | `/billing/home.php` | High
14 | File | `/cgi-bin/mainfunction.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cgi.cgi` | Medium
17 | File | `/classes/Users.php` | High
18 | File | `/collection/all` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/ctcprotocol/Protocol` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/dottie.js` | Medium
23 | File | `/DXR.axd` | Medium
24 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
25 | File | `/env` | Low
26 | File | `/files/` | Low
27 | File | `/forms/doLogin` | High
28 | File | `/forum/away.php` | High
29 | File | `/group1/uploa` | High
30 | File | `/h/autoSaveDraft` | High
31 | File | `/home/cavesConsole` | High
32 | File | `/importexport.php` | High
33 | File | `/index.php` | Medium
34 | File | `/index.php/sysmanage/Login/login_auth/` | High
35 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
36 | File | `/items/search` | High
37 | File | `/jurusanmatkul/data` | High
38 | File | `/librarian/bookdetails.php` | High
39 | File | `/log/decodmail.php` | High
40 | ... | ... | ...
1 | File | `/admin/add-category.php` | High
2 | File | `/admin/admin-profile.php` | High
3 | File | `/admin/ajax.php?action=confirm_order` | High
4 | File | `/admin/sales/view_details.php` | High
5 | File | `/admin/user.php` | High
6 | File | `/api/cron/settings/setJob/` | High
7 | File | `/api/v1/snapshots` | High
8 | File | `/assets/something/services/AppModule.class` | High
9 | File | `/audit/log/log_management.php` | High
10 | File | `/billing/home.php` | High
11 | File | `/cgi-bin/mainfunction.cgi` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/classes/Users.php` | High
14 | File | `/ctcprotocol/Protocol` | High
15 | File | `/dashboard/add-blog.php` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/dottie.js` | Medium
18 | File | `/env` | Low
19 | File | `/forms/doLogin` | High
20 | File | `/forum/away.php` | High
21 | File | `/home/cavesConsole` | High
22 | File | `/home/masterConsole` | High
23 | File | `/home/playerOperate` | High
24 | File | `/importexport.php` | High
25 | File | `/index.php` | Medium
26 | File | `/index.php/sysmanage/Login/login_auth/` | High
27 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
28 | File | `/items/search` | High
29 | File | `/jurusanmatkul/data` | High
30 | File | `/librarian/bookdetails.php` | High
31 | File | `/log/webmailattach.php` | High
32 | File | `/login.php?do=login` | High
33 | File | `/param.file.tgz` | High
34 | File | `/php-opos/index.php` | High
35 | ... | ... | ...
There are 340 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -15,8 +15,8 @@ The following _campaigns_ are known and can be associated with Amadey Bot:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Amadey Bot:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
* [IT](https://vuldb.com/?country.it)
* ...
@ -39,11 +39,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -51,12 +51,14 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `carbon/admin/login.jsp` | High
2 | File | `inc/config.php` | High
3 | File | `index.php` | Medium
4 | ... | ... | ...
1 | File | `.ssh/authorized_keys` | High
2 | File | `/m4pdf/pdf.php` | High
3 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
4 | File | `admin.xml` | Medium
5 | File | `carbon/admin/login.jsp` | High
6 | ... | ... | ...
There are 18 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 37 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [TR](https://vuldb.com/?country.tr)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -65,7 +65,7 @@ ID | IP address | Hostname | Campaign | Confidence
42 | [62.204.41.6](https://vuldb.com/?ip.62.204.41.6) | - | - | High
43 | ... | ... | ... | ...
There are 166 more IOC items available. Please use our online service to access the data.
There are 169 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -74,14 +74,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1078.001 | CWE-259 | Use of Hard-coded Password | High
7 | ... | ... | ... | ...
There are 24 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -90,56 +90,58 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/about-us.php` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/terminal/sessions/?limit=1` | High
7 | File | `/bin/ate` | Medium
8 | File | `/bitrix/admin/ldap_server_edit.php` | High
9 | File | `/booking/show_bookings/` | High
10 | File | `/category.php` | High
11 | File | `/categorypage.php` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
13 | File | `/cgi-bin/vitogate.cgi` | High
14 | File | `/company/store` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/Controller/Ajaxfileupload.ashx` | High
17 | File | `/core/conditions/AbstractWrapper.java` | High
18 | File | `/csms/?page=contact_us` | High
19 | File | `/dashboard/add-blog.php` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/env` | Low
22 | File | `/etc/passwd` | Medium
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/forum/away.php` | High
25 | File | `/group1/uploa` | High
26 | File | `/h/` | Low
27 | File | `/HNAP1` | Low
28 | File | `/index.php` | Medium
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/jobinfo/` | Medium
32 | File | `/php-sms/admin/?page=user/manage_user` | High
33 | File | `/recipe-result` | High
34 | File | `/register.do` | Medium
35 | File | `/resources//../` | High
36 | File | `/RPS2019Service/status.html` | High
37 | File | `/Service/ImageStationDataService.asmx` | High
38 | File | `/sicweb-ajax/tmproot/` | High
39 | File | `/spip.php` | Medium
40 | File | `/squashfs-root/etc_ro/custom.conf` | High
41 | File | `/staff/edit_book_details.php` | High
42 | File | `/student/bookdetails.php` | High
43 | File | `/SysManage/AddUpdateRole.aspx` | High
44 | ... | ... | ...
2 | File | `/admin/controller/JobLogController.java` | High
3 | File | `/admin/save.php` | High
4 | File | `/admin/sys_sql_query.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/sys/login` | High
8 | File | `/api/sys/set_passwd` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/booking/show_bookings/` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/cgi-bin/vitogate.cgi` | High
17 | File | `/changePassword` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/csms/?page=contact_us` | High
23 | File | `/dashboard/add-blog.php` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/etc/passwd` | Medium
27 | File | `/fcgi/scrut_fcgi.fcgi` | High
28 | File | `/forum/away.php` | High
29 | File | `/group1/uploa` | High
30 | File | `/h/` | Low
31 | File | `/HNAP1` | Low
32 | File | `/index.php` | Medium
33 | File | `/index.php?app=main&func=passport&action=login` | High
34 | File | `/jeecg-boot/sys/common/upload` | High
35 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
36 | File | `/proxy` | Low
37 | File | `/qsr_server/device/reboot` | High
38 | File | `/recipe-result` | High
39 | File | `/register.do` | Medium
40 | File | `/resources//../` | High
41 | File | `/RPS2019Service/status.html` | High
42 | File | `/Service/ImageStationDataService.asmx` | High
43 | File | `/sicweb-ajax/tmproot/` | High
44 | File | `/spip.php` | Medium
45 | ... | ... | ...
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 390 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://app.any.run/tasks/02405064-4229-4b48-8db7-1ded39e68147
* https://app.any.run/tasks/02899dcc-a26c-407a-b60c-3944a135f441
* https://app.any.run/tasks/057f15c5-864c-4535-b8af-70405ead5fcd
* https://app.any.run/tasks/5ef5240d-27b8-42f9-a436-f8b3e81308e2
@ -147,6 +149,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://app.any.run/tasks/25aa27e9-a9e9-40cc-9152-d0373b9c7ebb
* https://app.any.run/tasks/44ace516-679d-4a45-9c23-b3641ff4a094
* https://app.any.run/tasks/a3102047-51c3-4cb9-ad73-b147835e7bce
* https://app.any.run/tasks/d46db0da-c4d1-466d-a294-136db798b80b
* https://app.any.run/tasks/db77c945-c2ff-4e5f-9d37-b105606ed03b
* https://app.any.run/tasks/dd17daee-32a4-494b-b8d9-c5e6d5b03cae
* https://cofense.com/new-phishing-campaign-targets-u-s-taxpayers-dropping-amadey-botnet/
@ -227,6 +230,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://tracker.viriback.com/index.php?q=94.142.138.182
* https://tracker.viriback.com/index.php?q=95.141.41.12
* https://tracker.viriback.com/index.php?q=95.214.26.53
* https://tracker.viriback.com/index.php?q=167.235.20.126
* https://tracker.viriback.com/index.php?q=176.113.115.253
* https://tracker.viriback.com/index.php?q=179.43.154.148
* https://tracker.viriback.com/index.php?q=185.174.137.152

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 26 more country items available. Please use our online service to access the data.
There are 27 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -65,74 +65,75 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/upload.php` | High
3 | File | `/admin/user/add` | High
4 | File | `/alumni/admin/ajax.php?action=save_settings` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/common/ping` | High
7 | File | `/apply_noauth.cgi` | High
8 | File | `/APP_Installation.asp` | High
9 | File | `/blog` | Low
10 | File | `/categorypage.php` | High
11 | File | `/cm/delete` | Medium
12 | File | `/common/logViewer/logViewer.jsf` | High
13 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
14 | File | `/download` | Medium
15 | File | `/drivers/media/media-device.c` | High
16 | File | `/etc/master.passwd` | High
17 | File | `/filemanager/upload.php` | High
18 | File | `/forum/away.php` | High
19 | File | `/getcfg.php` | Medium
20 | File | `/home.php` | Medium
21 | File | `/homeaction.php` | High
22 | File | `/modules/profile/index.php` | High
23 | File | `/modules/tasks/summary.inc.php` | High
24 | File | `/multi-vendor-shopping-script/product-list.php` | High
25 | File | `/out.php` | Medium
26 | File | `/p` | Low
27 | File | `/preauth` | Medium
28 | File | `/products/details.asp` | High
29 | File | `/recordings/index.php` | High
30 | File | `/see_more_details.php` | High
31 | File | `/show_news.php` | High
32 | File | `/tmp/before` | Medium
33 | File | `/uncpath/` | Medium
34 | File | `/updownload/t.report` | High
35 | File | `/user.profile.php` | High
36 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
37 | File | `/wordpress/wp-admin/options-general.php` | High
38 | File | `/wp-admin` | Medium
39 | File | `/wp-admin/admin-ajax.php` | High
40 | File | `4.2.0.CP09` | Medium
41 | File | `account.asp` | Medium
42 | File | `adclick.php` | Medium
43 | File | `adm/systools.asp` | High
44 | File | `admin.php` | Medium
45 | File | `admin/admin.shtml` | High
46 | File | `Admin/ADM_Pagina.php` | High
47 | File | `admin/category.inc.php` | High
48 | File | `admin/main.asp` | High
49 | File | `admin/param/param_func.inc.php` | High
50 | File | `admin/y_admin.asp` | High
51 | File | `adminer.php` | Medium
52 | File | `administration/admins.php` | High
53 | File | `administrator/components/com_media/helpers/media.php` | High
54 | File | `admin_ok.asp` | Medium
55 | File | `album_portal.php` | High
56 | File | `app/Core/Paginator.php` | High
57 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
58 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
59 | File | `artlinks.dispnew.php` | High
60 | File | `auth.php` | Medium
61 | File | `bin/named/query.c` | High
62 | File | `blank.php` | Medium
63 | File | `blocklayered-ajax.php` | High
64 | File | `blogger-importer.php` | High
65 | File | `bluegate_seo.inc.php` | High
66 | ... | ... | ...
1 | File | `/admin/manage_academic.php` | High
2 | File | `/admin/photo.php` | High
3 | File | `/admin/upload.php` | High
4 | File | `/admin/user/add` | High
5 | File | `/alumni/admin/ajax.php?action=save_settings` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/common/ping` | High
8 | File | `/apply_noauth.cgi` | High
9 | File | `/APP_Installation.asp` | High
10 | File | `/blog` | Low
11 | File | `/categorypage.php` | High
12 | File | `/cm/delete` | Medium
13 | File | `/common/logViewer/logViewer.jsf` | High
14 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
15 | File | `/download` | Medium
16 | File | `/drivers/media/media-device.c` | High
17 | File | `/etc/master.passwd` | High
18 | File | `/filemanager/upload.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/getcfg.php` | Medium
21 | File | `/home.php` | Medium
22 | File | `/homeaction.php` | High
23 | File | `/modules/profile/index.php` | High
24 | File | `/modules/tasks/summary.inc.php` | High
25 | File | `/multi-vendor-shopping-script/product-list.php` | High
26 | File | `/out.php` | Medium
27 | File | `/p` | Low
28 | File | `/preauth` | Medium
29 | File | `/products/details.asp` | High
30 | File | `/recordings/index.php` | High
31 | File | `/see_more_details.php` | High
32 | File | `/show_news.php` | High
33 | File | `/tmp/before` | Medium
34 | File | `/uncpath/` | Medium
35 | File | `/updownload/t.report` | High
36 | File | `/user.profile.php` | High
37 | File | `/var/run/chrony` | High
38 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
39 | File | `/wordpress/wp-admin/options-general.php` | High
40 | File | `/wp-admin` | Medium
41 | File | `/wp-admin/admin-ajax.php` | High
42 | File | `4.2.0.CP09` | Medium
43 | File | `account.asp` | Medium
44 | File | `adclick.php` | Medium
45 | File | `adm/systools.asp` | High
46 | File | `admin.php` | Medium
47 | File | `admin/admin.shtml` | High
48 | File | `Admin/ADM_Pagina.php` | High
49 | File | `admin/category.inc.php` | High
50 | File | `admin/main.asp` | High
51 | File | `admin/param/param_func.inc.php` | High
52 | File | `admin/y_admin.asp` | High
53 | File | `adminer.php` | Medium
54 | File | `administration/admins.php` | High
55 | File | `administrator/components/com_media/helpers/media.php` | High
56 | File | `admin_ok.asp` | Medium
57 | File | `album_portal.php` | High
58 | File | `app/Core/Paginator.php` | High
59 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
60 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
61 | File | `artlinks.dispnew.php` | High
62 | File | `auth.php` | Medium
63 | File | `bin/named/query.c` | High
64 | File | `blank.php` | Medium
65 | File | `blocklayered-ajax.php` | High
66 | File | `blogger-importer.php` | High
67 | ... | ... | ...
There are 579 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 585 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [BE](https://vuldb.com/?country.be)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -40,7 +40,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -56,19 +56,19 @@ ID | Type | Indicator | Confidence
6 | File | `/dist/index.js` | High
7 | File | `/expert_wizard.php` | High
8 | File | `/files/list-file` | High
9 | File | `/jsoa/hntdCustomDesktopActionContent` | High
10 | File | `/login.html` | Medium
11 | File | `/new` | Low
12 | File | `/public/login.htm` | High
13 | File | `/static/ueditor/php/controller.php` | High
14 | File | `/system?action=ServiceAdmin` | High
15 | File | `/upload` | Low
16 | File | `/var/log/nginx` | High
17 | File | `/wp-json` | Medium
18 | File | `add_edit_user.asp` | High
9 | File | `/forum/away.php` | High
10 | File | `/jsoa/hntdCustomDesktopActionContent` | High
11 | File | `/login.html` | Medium
12 | File | `/new` | Low
13 | File | `/public/login.htm` | High
14 | File | `/static/ueditor/php/controller.php` | High
15 | File | `/system?action=ServiceAdmin` | High
16 | File | `/upload` | Low
17 | File | `/var/log/nginx` | High
18 | File | `/wp-json` | Medium
19 | ... | ... | ...
There are 156 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 160 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -69,51 +69,51 @@ ID | Type | Indicator | Confidence
10 | File | `/admin/payment.php` | High
11 | File | `/admin/show.php` | High
12 | File | `/bin/boa` | Medium
13 | File | `/default.php?idx=17` | High
14 | File | `/download` | Medium
15 | File | `/env` | Low
16 | File | `/forum/away.php` | High
17 | File | `/index.php` | Medium
18 | File | `/installer/test.php` | High
19 | File | `/librarian/bookdetails.php` | High
20 | File | `/opt/bin/cli` | Medium
21 | File | `/p` | Low
22 | File | `/patient/doctors.php` | High
23 | File | `/phpinventory/editcategory.php` | High
24 | File | `/product-list.php` | High
25 | File | `/spip.php` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/updown/upload.cgi` | High
28 | File | `/user/del.php` | High
29 | File | `/vicidial/admin.php` | High
30 | File | `/wp-admin/admin-ajax.php` | High
31 | File | `/_next` | Low
32 | File | `123flashchat.php` | High
33 | File | `act.php` | Low
34 | File | `admin.php/pay` | High
35 | File | `admin/bad.php` | High
36 | File | `admin/index.php` | High
37 | File | `admin/index.php/user/del/1` | High
38 | File | `admin/index.php?id=themes&action=edit_chunk` | High
39 | File | `administrator/index.php` | High
40 | File | `advertiser/login_confirm.asp` | High
41 | File | `agenda.php` | Medium
42 | File | `ajax/render/widget_php` | High
43 | File | `akocomments.php` | High
44 | File | `album_portal.php` | High
45 | File | `api.php` | Low
46 | File | `app/membership_signup.php` | High
47 | File | `application/home/controller/debug.php` | High
48 | File | `articulo.php` | Medium
49 | File | `artlinks.dispnew.php` | High
50 | File | `author.control.php` | High
51 | File | `avahi-core/socket.c` | High
52 | File | `awstats.pl` | Medium
53 | File | `a_login.php` | Medium
54 | File | `bar.phtml` | Medium
13 | File | `/classes/Master.php?f=save_inquiry` | High
14 | File | `/default.php?idx=17` | High
15 | File | `/download` | Medium
16 | File | `/env` | Low
17 | File | `/forum/away.php` | High
18 | File | `/index.php` | Medium
19 | File | `/installer/test.php` | High
20 | File | `/librarian/bookdetails.php` | High
21 | File | `/opt/bin/cli` | Medium
22 | File | `/p` | Low
23 | File | `/patient/doctors.php` | High
24 | File | `/phpinventory/editcategory.php` | High
25 | File | `/product-list.php` | High
26 | File | `/spip.php` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/updown/upload.cgi` | High
29 | File | `/user/del.php` | High
30 | File | `/vicidial/admin.php` | High
31 | File | `/wp-admin/admin-ajax.php` | High
32 | File | `/_next` | Low
33 | File | `123flashchat.php` | High
34 | File | `act.php` | Low
35 | File | `admin.php/pay` | High
36 | File | `admin/bad.php` | High
37 | File | `admin/index.php` | High
38 | File | `admin/index.php/user/del/1` | High
39 | File | `admin/index.php?id=themes&action=edit_chunk` | High
40 | File | `administrator/index.php` | High
41 | File | `advertiser/login_confirm.asp` | High
42 | File | `agenda.php` | Medium
43 | File | `ajax/render/widget_php` | High
44 | File | `akocomments.php` | High
45 | File | `album_portal.php` | High
46 | File | `api.php` | Low
47 | File | `app/membership_signup.php` | High
48 | File | `application/home/controller/debug.php` | High
49 | File | `articulo.php` | Medium
50 | File | `artlinks.dispnew.php` | High
51 | File | `author.control.php` | High
52 | File | `avahi-core/socket.c` | High
53 | File | `awstats.pl` | Medium
54 | File | `a_login.php` | Medium
55 | ... | ... | ...
There are 476 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 480 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -71,9 +71,10 @@ ID | Type | Indicator | Confidence
15 | File | `add2.php` | Medium
16 | File | `admin.jcomments.php` | High
17 | File | `admin/admin_users.php` | High
18 | ... | ... | ...
18 | File | `admin/changedata.php` | High
19 | ... | ... | ...
There are 151 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 152 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,71 +53,71 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/editer.php` | High
2 | File | `/admin/photo.php` | High
3 | File | `/admin/upload.php` | High
4 | File | `/admin/user/add` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/APP_Installation.asp` | High
7 | File | `/blog` | Low
8 | File | `/categorypage.php` | High
9 | File | `/cm/delete` | Medium
10 | File | `/common/logViewer/logViewer.jsf` | High
11 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
12 | File | `/download` | Medium
13 | File | `/drivers/media/media-device.c` | High
14 | File | `/etc/master.passwd` | High
15 | File | `/filemanager/upload.php` | High
16 | File | `/forum/away.php` | High
17 | File | `/getcfg.php` | Medium
18 | File | `/home.php` | Medium
19 | File | `/homeaction.php` | High
20 | File | `/index.php` | Medium
21 | File | `/modules/profile/index.php` | High
22 | File | `/modules/tasks/summary.inc.php` | High
23 | File | `/multi-vendor-shopping-script/product-list.php` | High
24 | File | `/out.php` | Medium
25 | File | `/p` | Low
26 | File | `/preauth` | Medium
27 | File | `/products/details.asp` | High
28 | File | `/recordings/index.php` | High
29 | File | `/see_more_details.php` | High
30 | File | `/show_news.php` | High
31 | File | `/tmp/before` | Medium
32 | File | `/uncpath/` | Medium
33 | File | `/updownload/t.report` | High
34 | File | `/user.profile.php` | High
35 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
36 | File | `/wordpress/wp-admin/options-general.php` | High
37 | File | `/wp-admin` | Medium
38 | File | `/wp-admin/admin-ajax.php` | High
39 | File | `4.2.0.CP09` | Medium
40 | File | `account.asp` | Medium
41 | File | `adclick.php` | Medium
42 | File | `adm/systools.asp` | High
43 | File | `admin.php` | Medium
44 | File | `admin/admin.shtml` | High
45 | File | `Admin/ADM_Pagina.php` | High
46 | File | `admin/category.inc.php` | High
47 | File | `admin/main.asp` | High
48 | File | `admin/param/param_func.inc.php` | High
49 | File | `admin/y_admin.asp` | High
50 | File | `adminer.php` | Medium
51 | File | `administration/admins.php` | High
52 | File | `administrator/components/com_media/helpers/media.php` | High
53 | File | `admin_ok.asp` | Medium
54 | File | `album_portal.php` | High
55 | File | `app/Core/Paginator.php` | High
56 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
57 | File | `artlinks.dispnew.php` | High
58 | File | `auth.php` | Medium
59 | File | `bin/named/query.c` | High
60 | File | `blank.php` | Medium
61 | File | `blocklayered-ajax.php` | High
62 | File | `blogger-importer.php` | High
63 | File | `bluegate_seo.inc.php` | High
2 | File | `/admin/manage_academic.php` | High
3 | File | `/admin/photo.php` | High
4 | File | `/admin/upload.php` | High
5 | File | `/admin/user/add` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/APP_Installation.asp` | High
8 | File | `/blog` | Low
9 | File | `/categorypage.php` | High
10 | File | `/cm/delete` | Medium
11 | File | `/common/logViewer/logViewer.jsf` | High
12 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
13 | File | `/download` | Medium
14 | File | `/drivers/media/media-device.c` | High
15 | File | `/etc/master.passwd` | High
16 | File | `/filemanager/upload.php` | High
17 | File | `/forum/away.php` | High
18 | File | `/getcfg.php` | Medium
19 | File | `/home.php` | Medium
20 | File | `/homeaction.php` | High
21 | File | `/index.php` | Medium
22 | File | `/modules/profile/index.php` | High
23 | File | `/modules/tasks/summary.inc.php` | High
24 | File | `/multi-vendor-shopping-script/product-list.php` | High
25 | File | `/out.php` | Medium
26 | File | `/p` | Low
27 | File | `/preauth` | Medium
28 | File | `/products/details.asp` | High
29 | File | `/recordings/index.php` | High
30 | File | `/see_more_details.php` | High
31 | File | `/show_news.php` | High
32 | File | `/tmp/before` | Medium
33 | File | `/uncpath/` | Medium
34 | File | `/updownload/t.report` | High
35 | File | `/user.profile.php` | High
36 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
37 | File | `/wordpress/wp-admin/options-general.php` | High
38 | File | `/wp-admin` | Medium
39 | File | `/wp-admin/admin-ajax.php` | High
40 | File | `4.2.0.CP09` | Medium
41 | File | `account.asp` | Medium
42 | File | `adclick.php` | Medium
43 | File | `adm/systools.asp` | High
44 | File | `admin.php` | Medium
45 | File | `admin/admin.shtml` | High
46 | File | `Admin/ADM_Pagina.php` | High
47 | File | `admin/category.inc.php` | High
48 | File | `admin/main.asp` | High
49 | File | `admin/param/param_func.inc.php` | High
50 | File | `admin/y_admin.asp` | High
51 | File | `adminer.php` | Medium
52 | File | `administration/admins.php` | High
53 | File | `administrator/components/com_media/helpers/media.php` | High
54 | File | `admin_ok.asp` | Medium
55 | File | `album_portal.php` | High
56 | File | `app/Core/Paginator.php` | High
57 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
58 | File | `artlinks.dispnew.php` | High
59 | File | `auth.php` | Medium
60 | File | `bin/named/query.c` | High
61 | File | `blank.php` | Medium
62 | File | `blocklayered-ajax.php` | High
63 | File | `blogger-importer.php` | High
64 | ... | ... | ...
There are 558 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 560 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -44,14 +44,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -64,62 +64,60 @@ ID | Type | Indicator | Confidence
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/admin/userprofile.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/download` | High
12 | File | `/APR/login.php` | High
13 | File | `/bin/httpd` | Medium
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/category.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/wapopen` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/feeds/post/publish` | High
24 | File | `/forum/away.php` | High
25 | File | `/fos/admin/ajax.php?action=login` | High
26 | File | `/fos/admin/index.php?page=menu` | High
27 | File | `/h/` | Low
28 | File | `/home/masterConsole` | High
29 | File | `/home/sendBroadcast` | High
30 | File | `/inc/jquery/uploadify/uploadify.php` | High
31 | File | `/index.php?app=main&func=passport&action=login` | High
32 | File | `/index.php?page=category_list` | High
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/jobinfo/` | Medium
35 | File | `/Moosikay/order.php` | High
36 | File | `/mygym/admin/index.php?view_exercises` | High
37 | File | `/opac/Actions.php?a=login` | High
38 | File | `/php-opos/index.php` | High
39 | File | `/PreviewHandler.ashx` | High
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/recipe-result` | High
42 | File | `/register.do` | Medium
43 | File | `/reservation/add_message.php` | High
44 | File | `/Service/ImageStationDataService.asmx` | High
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/feeds/post/publish` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/` | Low
27 | File | `/HNAP1` | Low
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/Moosikay/order.php` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/sicweb-ajax/tmproot/` | High
45 | File | `/spip.php` | Medium
46 | File | `/student/bookdetails.php` | High
47 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
48 | File | `/uncpath/` | Medium
47 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/uploads/exam_question/` | High
50 | File | `/user/ticket/create` | High
51 | File | `/user/updatePwd` | High
52 | File | `/UserSelfServiceSettings.jsp` | High
53 | File | `/var/lib/docker/<remapping>` | High
54 | File | `/wireless/security.asp` | High
55 | File | `/wp-admin/admin-ajax.php` | High
56 | File | `/xxl-job-admin/user/add` | High
57 | File | `01article.php` | High
58 | File | `a-forms.php` | Medium
59 | ... | ... | ...
54 | File | `/wp-admin/admin-ajax.php` | High
55 | File | `/xxl-job-admin/user/add` | High
56 | File | `a-forms.php` | Medium
57 | ... | ... | ...
There are 511 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 497 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -100,7 +100,8 @@ ID | Type | Indicator | Confidence
48 | File | `basic.html#ipsettings` | High
49 | File | `block-forums.php` | High
50 | File | `bouncedcc.cpp` | High
51 | ... | ... | ...
51 | File | `BS.Player` | Medium
52 | ... | ... | ...
There are 448 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Apnic Unknown:
* [VN](https://vuldb.com/?country.vn)
* [IO](https://vuldb.com/?country.io)
* [US](https://vuldb.com/?country.us)
* [IO](https://vuldb.com/?country.io)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -804,14 +804,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-35, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -819,58 +819,51 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/admin/?page=user/manage_user&id=3` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/common/ping` | High
6 | File | `/api/sys/set_passwd` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/bitrix/admin/ldap_server_edit.php` | High
9 | File | `/blog` | Low
10 | File | `/bsms_ci/index.php/user/edit_user/` | High
11 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/classes/Master.php?f=save_inquiry` | High
14 | File | `/classes/Master.php?f=save_service` | High
15 | File | `/common/info.cgi` | High
16 | File | `/company/store` | High
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/index2.html` | High
3 | File | `/admin/sales/view_details.php` | High
4 | File | `/admin/save.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/runscript` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/aqpg/users/login.php` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/common/info.cgi` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/download` | Medium
21 | File | `/etc/passwd` | Medium
22 | File | `/forum/away.php` | High
23 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
24 | File | `/home/kickPlayer` | High
25 | File | `/importexport.php` | High
26 | File | `/includes/db_connect.php` | High
27 | File | `/includes/session.php` | High
28 | File | `/index.php` | Medium
29 | File | `/index.php/coins/update_marketboxslider` | High
30 | File | `/index.php/payment/getcoinaddress` | High
31 | File | `/iniFile/config.ini` | High
32 | File | `/jeecg-boot/sys/common/upload` | High
18 | File | `/data/remove` | Medium
19 | File | `/debug/pprof` | Medium
20 | File | `/fcgi/scrut_fcgi.fcgi` | High
21 | File | `/forum/away.php` | High
22 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
23 | File | `/HNAP1` | Low
24 | File | `/hrm/controller/employee.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/importexport.php` | High
27 | File | `/index.php` | Medium
28 | File | `/iniFile/config.ini` | High
29 | File | `/jeecg-boot/jmreport/show` | High
30 | File | `/jeecg-boot/jmreport/upload` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/mc` | Low
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/modules/public/date_format.php` | High
36 | File | `/modules/tasks/gantt.php` | High
37 | File | `/osms/assets/plugins/jquery-validation-1.11.1/demo/captcha/index.php` | High
38 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/resources//../` | High
42 | File | `/search` | Low
43 | File | `/Service/FileHandler.ashx` | High
44 | File | `/Service/ImageStationDataService.asmx` | High
45 | File | `/spip.php` | Medium
46 | File | `/src/amf/amf-context.c` | High
47 | File | `/SysManage/AddUpdateSites.aspx` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/uncpath/` | Medium
50 | ... | ... | ...
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/project/tasks/list` | High
36 | File | `/proxy` | Low
37 | File | `/RPS2019Service/status.html` | High
38 | File | `/search` | Low
39 | File | `/sicweb-ajax/tmproot/` | High
40 | File | `/spip.php` | Medium
41 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
42 | File | `/sys/dict/loadTreeData` | High
43 | ... | ... | ...
There are 432 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 375 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -36,12 +36,12 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
5 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -49,56 +49,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/?ajax-request=jnews` | High
3 | File | `/admin/upload/upload` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/gen/clients/{language}` | High
6 | File | `/bin/login` | Medium
7 | File | `/bin/mini_upnpd` | High
8 | File | `/cgi-bin/wlogin.cgi` | High
9 | File | `/classes/Users.php` | High
10 | File | `/config/getuser` | High
11 | File | `/config/myfield/test.php` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/ecshop/admin/template.php` | High
14 | File | `/file/upload/1` | High
15 | File | `/forum/away.php` | High
16 | File | `/forum/PostPrivateMessage` | High
17 | File | `/goform/set_LimitClient_cfg` | High
18 | File | `/h/autoSaveDraft` | High
19 | File | `/h/search?action` | High
20 | File | `/home/www/cgi-bin/login.cgi` | High
21 | File | `/hss/admin/?page=products/view_product` | High
22 | File | `/importexport.php` | High
23 | File | `/index.php?app=main&func=passport&action=login` | High
24 | File | `/multi-vendor-shopping-script/product-list.php` | High
25 | File | `/net-banking/customer_transactions.php` | High
26 | File | `/obs/book.php` | High
27 | File | `/ossn/administrator/com_installer` | High
28 | File | `/owa/auth/logon.aspx` | High
29 | File | `/pms/update_user.php?user_id=1` | High
30 | File | `/preview.php` | Medium
31 | File | `/requests.php` | High
32 | File | `/secure/ViewCollectors` | High
33 | File | `/spip.php` | Medium
34 | File | `/sqlite3_aflpp/shell.c` | High
35 | File | `/squashfs-root/etc_ro/custom.conf` | High
36 | File | `/SVFE2/pages/feegroups/service_group.jsf` | High
37 | File | `/sys/user/querySysUser?username=admin` | High
38 | File | `/uncpath/` | Medium
39 | File | `/user/upload/upload` | High
40 | File | `/usr/local/www/csrf/csrf-magic.php` | High
41 | File | `/vendor` | Low
42 | File | `AccessibilityManagerService.java` | High
43 | File | `accountrecoveryendpoint/recoverpassword.do` | High
44 | File | `adclick.php` | Medium
45 | File | `add_contestant.php` | High
46 | File | `admin.php` | Medium
47 | File | `admin/edit_category.php` | High
48 | ... | ... | ...
1 | File | `$HOME/.terminfo` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/?ajax-request=jnews` | High
4 | File | `/admin/upload/upload` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/gen/clients/{language}` | High
7 | File | `/bin/login` | Medium
8 | File | `/bin/mini_upnpd` | High
9 | File | `/cgi-bin/wlogin.cgi` | High
10 | File | `/classes/Users.php` | High
11 | File | `/config/getuser` | High
12 | File | `/config/myfield/test.php` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/ecshop/admin/template.php` | High
15 | File | `/file/upload/1` | High
16 | File | `/forum/away.php` | High
17 | File | `/forum/PostPrivateMessage` | High
18 | File | `/goform/set_LimitClient_cfg` | High
19 | File | `/h/autoSaveDraft` | High
20 | File | `/h/search?action` | High
21 | File | `/home/www/cgi-bin/login.cgi` | High
22 | File | `/hss/admin/?page=products/view_product` | High
23 | File | `/importexport.php` | High
24 | File | `/index.php?app=main&func=passport&action=login` | High
25 | File | `/mgmt/` | Low
26 | File | `/multi-vendor-shopping-script/product-list.php` | High
27 | File | `/net-banking/customer_transactions.php` | High
28 | File | `/obs/book.php` | High
29 | File | `/ossn/administrator/com_installer` | High
30 | File | `/owa/auth/logon.aspx` | High
31 | File | `/pms/update_user.php?user_id=1` | High
32 | File | `/preview.php` | Medium
33 | File | `/requests.php` | High
34 | File | `/secure/ViewCollectors` | High
35 | File | `/server-status` | High
36 | File | `/spip.php` | Medium
37 | File | `/sqlite3_aflpp/shell.c` | High
38 | ... | ... | ...
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 329 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -4,13 +4,29 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ares](https://vuldb.com/?actor.ares)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ares:
* [DE](https://vuldb.com/?country.de)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Ares.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [142.11.236.77](https://vuldb.com/?ip.142.11.236.77) | hwsrv-1049041.hostwindsdns.com | - | High
1 | [5.161.104.72](https://vuldb.com/?ip.5.161.104.72) | h91.wpherc.dev | - | High
2 | [47.242.51.181](https://vuldb.com/?ip.47.242.51.181) | - | - | High
3 | [72.104.161.5](https://vuldb.com/?ip.72.104.161.5) | 5.sub-72-104-161.myvzw.com | - | High
4 | ... | ... | ... | ...
There are 4 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -18,7 +34,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -26,12 +48,32 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | Argument | `edit` | Low
1 | File | `/administrator/components/table_manager/` | High
2 | File | `/Content/Template/root/reverse-shell.aspx` | High
3 | File | `/school/model/get_events.php` | High
4 | File | `/sessions/sess_<sessionid>` | High
5 | File | `/tmp` | Low
6 | File | `/xxl-job-admin/jobinfo` | High
7 | File | `admin.php` | Medium
8 | File | `admin/moduleinterface.php` | High
9 | File | `ajax_calls.php` | High
10 | File | `app/sections/user-menu.php` | High
11 | File | `arch/x86/kvm/emulate.c` | High
12 | File | `assets/edit/ip-address.php` | High
13 | ... | ... | ...
There are 101 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://search.censys.io/hosts/5.161.104.72
* https://search.censys.io/hosts/47.242.51.181
* https://search.censys.io/hosts/77.68.91.91
* https://search.censys.io/hosts/161.97.151.220
* https://search.censys.io/hosts/207.180.220.55
* https://search.censys.io/search?resource=hosts&sort=RELEVANCE&per_page=25&virtual_hosts=INCLUDE&q=name%3A+static.72.104.161.5.clients.your-server.de&ref=threatfox
* https://www.zscaler.com/blogs/security-research/ares-banking-trojan-learns-old-tricks-adds-defunct-qakbot-dga
## Literature

View File

@ -629,7 +629,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
@ -647,30 +647,30 @@ ID | Type | Indicator | Confidence
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/inquiries/view_inquiry.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/api/baskets/{name}` | High
9 | File | `/api/download` | High
10 | File | `/api/runscript` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/cgi-bin/vitogate.cgi` | High
17 | File | `/classes/Master.php?f=delete_service` | High
18 | File | `/classes/Master.php?f=save_course` | High
19 | File | `/company/store` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/Controller/Ajaxfileupload.ashx` | High
22 | File | `/core/conditions/AbstractWrapper.java` | High
23 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
24 | File | `/etc/passwd` | Medium
25 | File | `/fcgi/scrut_fcgi.fcgi` | High
26 | File | `/feeds/post/publish` | High
27 | File | `/forum/away.php` | High
4 | File | `/admin/save.php` | High
5 | File | `/admin/sys_sql_query.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/download` | High
8 | File | `/api/runscript` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/classes/Master.php?f=delete_service` | High
17 | File | `/company/store` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/Controller/Ajaxfileupload.ashx` | High
20 | File | `/core/conditions/AbstractWrapper.java` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
23 | File | `/etc/passwd` | Medium
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/feeds/post/publish` | High
26 | File | `/forum/away.php` | High
27 | File | `/geoserver/gwc/rest.html` | High
28 | File | `/h/` | Low
29 | File | `/HNAP1` | Low
30 | File | `/inc/jquery/uploadify/uploadify.php` | High
@ -679,26 +679,26 @@ ID | Type | Indicator | Confidence
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/jobinfo/` | Medium
35 | File | `/Moosikay/order.php` | High
36 | File | `/opac/Actions.php?a=login` | High
37 | File | `/out.php` | Medium
38 | File | `/PreviewHandler.ashx` | High
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/sicweb-ajax/tmproot/` | High
45 | File | `/spip.php` | Medium
46 | File | `/student/bookdetails.php` | High
47 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/uploads/exam_question/` | High
50 | File | `/user/ticket/create` | High
51 | File | `/UserSelfServiceSettings.jsp` | High
52 | File | `/var/lib/docker/<remapping>` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/opac/Actions.php?a=login` | High
38 | File | `/out.php` | Medium
39 | File | `/PreviewHandler.ashx` | High
40 | File | `/proxy` | Low
41 | File | `/recipe-result` | High
42 | File | `/register.do` | Medium
43 | File | `/reservation/add_message.php` | High
44 | File | `/RPS2019Service/status.html` | High
45 | File | `/Service/ImageStationDataService.asmx` | High
46 | File | `/setting` | Medium
47 | File | `/sicweb-ajax/tmproot/` | High
48 | File | `/spip.php` | Medium
49 | File | `/student/bookdetails.php` | High
50 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
51 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
52 | File | `/uploads/exam_question/` | High
53 | ... | ... | ...
There are 461 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 464 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -4,16 +4,22 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.arid_viper](https://vuldb.com/?actor.arid_viper)
## Campaigns
The following _campaigns_ are known and can be associated with Arid Viper:
* Hamas
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Arid Viper:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [PL](https://vuldb.com/?country.pl)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 4 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -22,11 +28,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [54.255.143.112](https://vuldb.com/?ip.54.255.143.112) | ec2-54-255-143-112.ap-southeast-1.compute.amazonaws.com | - | Medium
2 | [173.236.89.19](https://vuldb.com/?ip.173.236.89.19) | 19.89.236.173.unassigned.ord.singlehop.net | - | High
3 | [188.40.75.132](https://vuldb.com/?ip.188.40.75.132) | static.132.75.40.188.clients.your-server.de | - | High
4 | ... | ... | ... | ...
2 | [91.199.147.84](https://vuldb.com/?ip.91.199.147.84) | s726618.srvape.com | Hamas | High
3 | [94.131.98.3](https://vuldb.com/?ip.94.131.98.3) | stockdc1.com | Hamas | High
4 | [95.164.18.204](https://vuldb.com/?ip.95.164.18.204) | vm1554543.stark-industries.solutions | Hamas | High
5 | ... | ... | ... | ...
There are 4 more IOC items available. Please use our online service to access the data.
There are 14 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -36,10 +43,10 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,15 +57,17 @@ ID | Type | Indicator | Confidence
1 | File | `addguest.cgi` | Medium
2 | File | `add_comment.php` | High
3 | File | `admin/index.php` | High
4 | File | `data/gbconfiguration.dat` | High
5 | ... | ... | ...
4 | File | `api_jsonrpc.php` | High
5 | File | `data/gbconfiguration.dat` | High
6 | ... | ... | ...
There are 25 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 38 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.sekoia.io/aridviper-an-intrusion-set-allegedly-associated-with-hamas/
* https://www.threatminer.org/report.php?q=operation-arid-viper-whitepaper-en.pdf&y=2015
* https://www.threatminer.org/report.php?q=OperationAridViperSlithersBackintoView_Proofpoint.pdf&y=2015

View File

@ -26,7 +26,7 @@ ID | IP address | Hostname | Campaign | Confidence
3 | [104.244.76.207](https://vuldb.com/?ip.104.244.76.207) | - | - | High
4 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
There are 2 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -93,7 +93,7 @@ ID | Type | Indicator | Confidence
41 | File | `/members/view_member.php` | High
42 | ... | ... | ...
There are 366 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 363 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -102,6 +102,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://app.any.run/tasks/a536276d-8b87-4b02-bed5-ca8135a0dbce/
* https://threatfox.abuse.ch
* https://tria.ge/220316-w6lh3sffe3
* https://www.filescan.io/uploads/652746408d16e62970c20643/reports/933c92b2-db25-4cd7-8e05-1595ed51992b/ioc
## Literature

View File

@ -42,7 +42,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
There are 8 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -39,7 +39,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 9 more TTP items available. Please use our online service to access the data.
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57,7 +57,7 @@ ID | Type | Indicator | Confidence
8 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
9 | ... | ... | ...
There are 66 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 68 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -58,71 +58,71 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/upload.php` | High
3 | File | `/admin/user/add` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/APP_Installation.asp` | High
6 | File | `/blog` | Low
7 | File | `/categorypage.php` | High
8 | File | `/cm/delete` | Medium
9 | File | `/common/logViewer/logViewer.jsf` | High
10 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
11 | File | `/download` | Medium
12 | File | `/drivers/media/media-device.c` | High
13 | File | `/etc/master.passwd` | High
14 | File | `/filemanager/upload.php` | High
15 | File | `/forum/away.php` | High
16 | File | `/getcfg.php` | Medium
17 | File | `/home.php` | Medium
18 | File | `/homeaction.php` | High
19 | File | `/modules/profile/index.php` | High
20 | File | `/modules/tasks/summary.inc.php` | High
21 | File | `/multi-vendor-shopping-script/product-list.php` | High
22 | File | `/out.php` | Medium
23 | File | `/p` | Low
24 | File | `/preauth` | Medium
25 | File | `/products/details.asp` | High
26 | File | `/recordings/index.php` | High
27 | File | `/see_more_details.php` | High
28 | File | `/show_news.php` | High
29 | File | `/tmp/before` | Medium
30 | File | `/uncpath/` | Medium
31 | File | `/updownload/t.report` | High
32 | File | `/user.profile.php` | High
33 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
34 | File | `/wordpress/wp-admin/options-general.php` | High
35 | File | `/wp-admin` | Medium
36 | File | `/wp-admin/admin-ajax.php` | High
37 | File | `4.2.0.CP09` | Medium
38 | File | `account.asp` | Medium
39 | File | `adclick.php` | Medium
40 | File | `adm/systools.asp` | High
41 | File | `admin.php` | Medium
42 | File | `admin/admin.shtml` | High
43 | File | `Admin/ADM_Pagina.php` | High
44 | File | `admin/category.inc.php` | High
45 | File | `admin/main.asp` | High
46 | File | `admin/param/param_func.inc.php` | High
47 | File | `admin/y_admin.asp` | High
48 | File | `adminer.php` | Medium
49 | File | `administration/admins.php` | High
50 | File | `administrator/components/com_media/helpers/media.php` | High
51 | File | `admin_ok.asp` | Medium
52 | File | `album_portal.php` | High
53 | File | `app/Core/Paginator.php` | High
54 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
55 | File | `artlinks.dispnew.php` | High
56 | File | `auth.php` | Medium
57 | File | `bin/named/query.c` | High
58 | File | `blank.php` | Medium
59 | File | `blocklayered-ajax.php` | High
60 | File | `blogger-importer.php` | High
61 | File | `bluegate_seo.inc.php` | High
62 | File | `book.cfm` | Medium
1 | File | `/admin/manage_academic.php` | High
2 | File | `/admin/photo.php` | High
3 | File | `/admin/upload.php` | High
4 | File | `/admin/user/add` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/APP_Installation.asp` | High
7 | File | `/blog` | Low
8 | File | `/categorypage.php` | High
9 | File | `/cm/delete` | Medium
10 | File | `/common/logViewer/logViewer.jsf` | High
11 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
12 | File | `/download` | Medium
13 | File | `/drivers/media/media-device.c` | High
14 | File | `/etc/master.passwd` | High
15 | File | `/filemanager/upload.php` | High
16 | File | `/forum/away.php` | High
17 | File | `/getcfg.php` | Medium
18 | File | `/home.php` | Medium
19 | File | `/homeaction.php` | High
20 | File | `/modules/profile/index.php` | High
21 | File | `/modules/tasks/summary.inc.php` | High
22 | File | `/multi-vendor-shopping-script/product-list.php` | High
23 | File | `/out.php` | Medium
24 | File | `/p` | Low
25 | File | `/preauth` | Medium
26 | File | `/products/details.asp` | High
27 | File | `/recordings/index.php` | High
28 | File | `/see_more_details.php` | High
29 | File | `/show_news.php` | High
30 | File | `/tmp/before` | Medium
31 | File | `/uncpath/` | Medium
32 | File | `/updownload/t.report` | High
33 | File | `/user.profile.php` | High
34 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
35 | File | `/wordpress/wp-admin/options-general.php` | High
36 | File | `/wp-admin` | Medium
37 | File | `/wp-admin/admin-ajax.php` | High
38 | File | `4.2.0.CP09` | Medium
39 | File | `account.asp` | Medium
40 | File | `adclick.php` | Medium
41 | File | `adm/systools.asp` | High
42 | File | `admin.php` | Medium
43 | File | `admin/admin.shtml` | High
44 | File | `Admin/ADM_Pagina.php` | High
45 | File | `admin/category.inc.php` | High
46 | File | `admin/main.asp` | High
47 | File | `admin/param/param_func.inc.php` | High
48 | File | `admin/y_admin.asp` | High
49 | File | `adminer.php` | Medium
50 | File | `administration/admins.php` | High
51 | File | `administrator/components/com_media/helpers/media.php` | High
52 | File | `admin_ok.asp` | Medium
53 | File | `album_portal.php` | High
54 | File | `app/Core/Paginator.php` | High
55 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
56 | File | `artlinks.dispnew.php` | High
57 | File | `auth.php` | Medium
58 | File | `bin/named/query.c` | High
59 | File | `blank.php` | Medium
60 | File | `blocklayered-ajax.php` | High
61 | File | `blogger-importer.php` | High
62 | File | `bluegate_seo.inc.php` | High
63 | ... | ... | ...
There are 548 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 550 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -57,7 +57,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 24 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -81,37 +81,37 @@ ID | Type | Indicator | Confidence
14 | File | `/cgi-bin/go` | Medium
15 | File | `/cgi-bin/uploadWeiXinPic` | High
16 | File | `/cgi-bin/wapopen` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/dl/dl_print.php` | High
19 | File | `/etc/gsissh/sshd_config` | High
20 | File | `/face-recognition-php/facepay-master/camera.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/forum/PostPrivateMessage` | High
23 | File | `/getcfg.php` | Medium
24 | File | `/home/masterConsole` | High
25 | File | `/hrm/employeeadd.php` | High
26 | File | `/hrm/employeeview.php` | High
27 | File | `/librarian/bookdetails.php` | High
28 | File | `/mgmt/tm/util/bash` | High
29 | File | `/mics/j_spring_security_check` | High
30 | File | `/ofcms/company-c-47` | High
31 | File | `/opt/vyatta/share/vyatta-cfg/templates/system/static-host-mapping/host-name/node.def` | High
32 | File | `/pms/update_user.php?user_id=1` | High
33 | File | `/public/login.htm` | High
34 | File | `/scripts/unlock_tasks.php` | High
35 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
36 | File | `/secure/ViewCollectors` | High
37 | File | `/Session` | Medium
38 | File | `/spip.php` | Medium
39 | File | `/staff_login.php` | High
40 | File | `/system/user/modules/mod_users/controller.php` | High
41 | File | `/uncpath/` | Medium
42 | File | `/usr/sbin/httpd` | High
43 | File | `/util/print.c` | High
44 | File | `/v1/tasks/create/` | High
17 | File | `/contact.php` | Medium
18 | File | `/debug/pprof` | Medium
19 | File | `/dl/dl_print.php` | High
20 | File | `/etc/gsissh/sshd_config` | High
21 | File | `/face-recognition-php/facepay-master/camera.php` | High
22 | File | `/forum/away.php` | High
23 | File | `/forum/PostPrivateMessage` | High
24 | File | `/getcfg.php` | Medium
25 | File | `/home/masterConsole` | High
26 | File | `/hrm/employeeadd.php` | High
27 | File | `/hrm/employeeview.php` | High
28 | File | `/librarian/bookdetails.php` | High
29 | File | `/mgmt/tm/util/bash` | High
30 | File | `/mics/j_spring_security_check` | High
31 | File | `/ofcms/company-c-47` | High
32 | File | `/opt/vyatta/share/vyatta-cfg/templates/system/static-host-mapping/host-name/node.def` | High
33 | File | `/pms/update_user.php?user_id=1` | High
34 | File | `/public/login.htm` | High
35 | File | `/scripts/unlock_tasks.php` | High
36 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
37 | File | `/secure/ViewCollectors` | High
38 | File | `/Session` | Medium
39 | File | `/spip.php` | Medium
40 | File | `/staff_login.php` | High
41 | File | `/system/user/modules/mod_users/controller.php` | High
42 | File | `/uncpath/` | Medium
43 | File | `/usr/bin/pkexec` | High
44 | File | `/usr/sbin/httpd` | High
45 | ... | ... | ...
There are 390 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -29,7 +29,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -40,9 +40,10 @@ ID | Type | Indicator | Confidence
1 | File | `/admin/read.php?mudi=announContent` | High
2 | File | `admin/?page=user/manage_user` | High
3 | File | `admincp/auth/secure.php` | High
4 | ... | ... | ...
4 | File | `cat.asp` | Low
5 | ... | ... | ...
There are 7 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 32 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -125,35 +125,35 @@ ID | Type | Indicator | Confidence
18 | File | `/Session` | Medium
19 | File | `/spacecom/login.php` | High
20 | File | `/student/bookdetails.php` | High
21 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
22 | File | `AbstractController.php` | High
23 | File | `account.asp` | Medium
24 | File | `adclick.php` | Medium
25 | File | `addpost_newpoll.php` | High
26 | File | `add_comment.php` | High
27 | File | `admin.php` | Medium
28 | File | `admin.remository.php` | High
29 | File | `admin/establishment/manage.php` | High
30 | File | `admin/inquiries/view_details.php` | High
31 | File | `admin/news.php` | High
32 | File | `admin/page.php` | High
33 | File | `administrator/upload.php` | High
34 | File | `Administrator/users.php` | High
35 | File | `affich.php` | Medium
36 | File | `album_portal.php` | High
37 | File | `announce.php` | Medium
38 | File | `archive.php` | Medium
39 | File | `auth.inc.php` | Medium
40 | File | `autor.php` | Medium
41 | File | `b2archives.php` | High
42 | File | `bbs/faq.php` | Medium
43 | File | `bb_usage_stats.php` | High
44 | File | `bl-kernel/ajax/upload-images.php` | High
45 | File | `board.php` | Medium
46 | File | `book.cfm` | Medium
21 | File | `/usr/bin/pkexec` | High
22 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
23 | File | `AbstractController.php` | High
24 | File | `account.asp` | Medium
25 | File | `adclick.php` | Medium
26 | File | `addpost_newpoll.php` | High
27 | File | `add_comment.php` | High
28 | File | `admin.php` | Medium
29 | File | `admin.remository.php` | High
30 | File | `admin/content.php` | High
31 | File | `admin/establishment/manage.php` | High
32 | File | `admin/inquiries/view_details.php` | High
33 | File | `admin/news.php` | High
34 | File | `admin/page.php` | High
35 | File | `administrator/upload.php` | High
36 | File | `Administrator/users.php` | High
37 | File | `affich.php` | Medium
38 | File | `album_portal.php` | High
39 | File | `announce.php` | Medium
40 | File | `archive.php` | Medium
41 | File | `auth.inc.php` | Medium
42 | File | `autor.php` | Medium
43 | File | `b2archives.php` | High
44 | File | `bbs/faq.php` | Medium
45 | File | `bb_usage_stats.php` | High
46 | File | `bl-kernel/ajax/upload-images.php` | High
47 | ... | ... | ...
There are 403 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 405 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -87,7 +87,7 @@ ID | Type | Indicator | Confidence
34 | File | `ashmem.c` | Medium
35 | ... | ... | ...
There are 296 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 300 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Australia Unknown:
* [IO](https://vuldb.com/?country.io)
* [US](https://vuldb.com/?country.us)
* [IO](https://vuldb.com/?country.io)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -2984,12 +2984,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-267, CWE-269, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1068 | CWE-250, CWE-264, CWE-267, CWE-269, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
@ -3000,47 +3000,49 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/admin/orders/update_status.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/v1/terminal/sessions/?limit=1` | High
6 | File | `/bitrix/admin/ldap_server_edit.php` | High
7 | File | `/blog` | Low
8 | File | `/cgi-bin/luci/api/wireless` | High
9 | File | `/cgi-bin/wapopen` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/classes/Master.php?f=save_service` | High
12 | File | `/company/store` | High
13 | File | `/Content/Template/root/reverse-shell.aspx` | High
14 | File | `/Controller/Ajaxfileupload.ashx` | High
15 | File | `/core/conditions/AbstractWrapper.java` | High
16 | File | `/dashboard/add-blog.php` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/download` | Medium
19 | File | `/etc/passwd` | Medium
20 | File | `/forum/away.php` | High
21 | File | `/goform/aspForm` | High
22 | File | `/group1/uploa` | High
23 | File | `/index.php` | Medium
24 | File | `/index.php/payment/getcoinaddress` | High
25 | File | `/iniFile/config.ini` | High
26 | File | `/jeecg-boot/sys/common/upload` | High
27 | File | `/librarian/bookdetails.php` | High
28 | File | `/owa/auth/logon.aspx` | High
29 | File | `/param.file.tgz` | High
30 | File | `/patient/appointment.php` | High
31 | File | `/recipe-result` | High
32 | File | `/register.do` | Medium
33 | File | `/resources//../` | High
34 | File | `/scheduler/index.php` | High
35 | File | `/search` | Low
36 | File | `/Service/FileHandler.ashx` | High
37 | File | `/Service/ImageStationDataService.asmx` | High
38 | File | `/spip.php` | Medium
39 | ... | ... | ...
1 | File | `/activate_hook.php` | High
2 | File | `/admin/add-category.php` | High
3 | File | `/admin/controller/JobLogController.java` | High
4 | File | `/admin/orders/update_status.php` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/download` | High
7 | File | `/api/runscript` | High
8 | File | `/api/sys/login` | High
9 | File | `/api/sys/set_passwd` | High
10 | File | `/api/v1/alerts` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/billing/home.php` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/cgi-bin/wapopen` | High
17 | File | `/changePassword` | High
18 | File | `/classes/Master.php` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/dashboard/add-blog.php` | High
21 | File | `/data/remove` | Medium
22 | File | `/debug/pprof` | Medium
23 | File | `/ecshop/admin/template.php` | High
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/autoSaveDraft` | High
27 | File | `/HNAP1` | Low
28 | File | `/home/cavesConsole` | High
29 | File | `/home/masterConsole` | High
30 | File | `/home/playerOperate` | High
31 | File | `/importexport.php` | High
32 | File | `/index.php` | Medium
33 | File | `/items/search` | High
34 | File | `/jeecg-boot/jmreport/show` | High
35 | File | `/jeecg-boot/jmreport/upload` | High
36 | File | `/jeecg-boot/sys/common/upload` | High
37 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
38 | File | `/param.file.tgz` | High
39 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
40 | File | `/proxy` | Low
41 | ... | ... | ...
There are 339 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1150,14 +1150,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-36, CWE-37 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -1165,68 +1165,61 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/?page=user/manage_user&id=3` | High
7 | File | `/admin/about-us.php` | High
8 | File | `/admin/del_category.php` | High
9 | File | `/admin/del_service.php` | High
10 | File | `/admin/edit-accepted-appointment.php` | High
11 | File | `/admin/edit-services.php` | High
12 | File | `/admin/edit_category.php` | High
13 | File | `/admin/edit_subject.php` | High
14 | File | `/admin/forgot-password.php` | High
15 | File | `/admin/index.php` | High
16 | File | `/admin/inquiries/view_inquiry.php` | High
17 | File | `/admin/read.php?mudi=getSignal` | High
18 | File | `/admin/reg.php` | High
19 | File | `/admin/search-appointment.php` | High
20 | File | `/admin/sys_sql_query.php` | High
21 | File | `/api/baskets/{name}` | High
22 | File | `/bitrix/admin/ldap_server_edit.php` | High
23 | File | `/blog` | Low
24 | File | `/booking/show_bookings/` | High
25 | File | `/cgi-bin/luci/api/wireless` | High
26 | File | `/classes/Master.php?f=delete_service` | High
27 | File | `/classes/Master.php?f=save_course` | High
28 | File | `/collection/all` | High
29 | File | `/company/store` | High
30 | File | `/Content/Template/root/reverse-shell.aspx` | High
31 | File | `/Controller/Ajaxfileupload.ashx` | High
32 | File | `/core/conditions/AbstractWrapper.java` | High
33 | File | `/dipam/athlete-profile.php` | High
34 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
35 | File | `/E-mobile/App/System/File/downfile.php` | High
36 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
37 | File | `/etc/passwd` | Medium
38 | File | `/feeds/post/publish` | High
39 | File | `/forum/away.php` | High
40 | File | `/fusion/portal/action/Link` | High
41 | File | `/h/` | Low
42 | File | `/importexport.php` | High
43 | File | `/inc/jquery/uploadify/uploadify.php` | High
44 | File | `/index.php` | Medium
45 | File | `/index.php?app=main&func=passport&action=login` | High
46 | File | `/index.php?page=category_list` | High
47 | File | `/jeecg-boot/sys/common/upload` | High
48 | File | `/jobinfo/` | Medium
49 | File | `/kelasdosen/data` | High
1 | File | `/?r=recruit/resume/edit&op=status` | High
2 | File | `/admin/?page=user/list` | High
3 | File | `/admin/?page=user/manage_user&id=3` | High
4 | File | `/admin/about-us.php` | High
5 | File | `/admin/del_category.php` | High
6 | File | `/admin/del_service.php` | High
7 | File | `/admin/edit-accepted-appointment.php` | High
8 | File | `/admin/edit-services.php` | High
9 | File | `/admin/edit_category.php` | High
10 | File | `/admin/forgot-password.php` | High
11 | File | `/admin/index.php` | High
12 | File | `/admin/read.php?mudi=getSignal` | High
13 | File | `/admin/reg.php` | High
14 | File | `/admin/save.php` | High
15 | File | `/admin/search-appointment.php` | High
16 | File | `/admin/sys_sql_query.php` | High
17 | File | `/api/baskets/{name}` | High
18 | File | `/api/download` | High
19 | File | `/api/runscript` | High
20 | File | `/api/v1/alerts` | High
21 | File | `/api/v1/terminal/sessions/?limit=1` | High
22 | File | `/appliance/users?action=edit` | High
23 | File | `/bitrix/admin/ldap_server_edit.php` | High
24 | File | `/blog` | Low
25 | File | `/booking/show_bookings/` | High
26 | File | `/category.php` | High
27 | File | `/categorypage.php` | High
28 | File | `/cgi-bin/luci/api/wireless` | High
29 | File | `/cgi-bin/vitogate.cgi` | High
30 | File | `/collection/all` | High
31 | File | `/company/store` | High
32 | File | `/Content/Template/root/reverse-shell.aspx` | High
33 | File | `/Controller/Ajaxfileupload.ashx` | High
34 | File | `/core/conditions/AbstractWrapper.java` | High
35 | File | `/debug/pprof` | Medium
36 | File | `/dipam/athlete-profile.php` | High
37 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
38 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
39 | File | `/etc/passwd` | Medium
40 | File | `/fcgi/scrut_fcgi.fcgi` | High
41 | File | `/forum/away.php` | High
42 | File | `/fusion/portal/action/Link` | High
43 | File | `/geoserver/gwc/rest.html` | High
44 | File | `/h/` | Low
45 | File | `/HNAP1` | Low
46 | File | `/importexport.php` | High
47 | File | `/index.php` | Medium
48 | File | `/jeecg-boot/sys/common/upload` | High
49 | File | `/jobinfo/` | Medium
50 | File | `/listplace/user/coverPhotoUpdate` | High
51 | File | `/Moosikay/order.php` | High
52 | File | `/opac/Actions.php?a=login` | High
53 | File | `/osm/REGISTER.cmd` | High
54 | File | `/out.php` | Medium
55 | File | `/paysystem/datatable.php` | High
56 | File | `/preview.php` | Medium
57 | File | `/PreviewHandler.ashx` | High
58 | File | `/recipe-result` | High
59 | File | `/register.do` | Medium
60 | ... | ... | ...
51 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
52 | File | `/out.php` | Medium
53 | ... | ... | ...
There are 521 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 465 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,209 +34,214 @@ ID | IP address | Hostname | Campaign | Confidence
11 | [3.126.224.214](https://vuldb.com/?ip.3.126.224.214) | ec2-3-126-224-214.eu-central-1.compute.amazonaws.com | - | Medium
12 | [5.2.68.67](https://vuldb.com/?ip.5.2.68.67) | - | - | High
13 | [5.2.68.82](https://vuldb.com/?ip.5.2.68.82) | - | - | High
14 | [5.2.68.91](https://vuldb.com/?ip.5.2.68.91) | - | - | High
15 | [5.75.169.94](https://vuldb.com/?ip.5.75.169.94) | static.94.169.75.5.clients.your-server.de | - | High
16 | [5.161.139.79](https://vuldb.com/?ip.5.161.139.79) | static.79.139.161.5.clients.your-server.de | - | High
17 | [5.161.206.28](https://vuldb.com/?ip.5.161.206.28) | static.28.206.161.5.clients.your-server.de | - | High
18 | [5.181.80.131](https://vuldb.com/?ip.5.181.80.131) | chaines-chance.caliberbar.com | - | High
19 | [5.199.143.127](https://vuldb.com/?ip.5.199.143.127) | three.tenuous.de.com | - | High
20 | [5.206.224.164](https://vuldb.com/?ip.5.206.224.164) | sdfksdkjdfjksf.com | - | High
21 | [5.206.224.194](https://vuldb.com/?ip.5.206.224.194) | test3002.com | - | High
22 | [5.226.138.94](https://vuldb.com/?ip.5.226.138.94) | 94.138.226.5.baremetal.zare.com | - | High
23 | [5.252.179.221](https://vuldb.com/?ip.5.252.179.221) | no-rdns.mivocloud.com | - | High
24 | [8.212.151.157](https://vuldb.com/?ip.8.212.151.157) | - | - | High
25 | [13.65.211.207](https://vuldb.com/?ip.13.65.211.207) | - | - | High
26 | [13.77.222.77](https://vuldb.com/?ip.13.77.222.77) | - | - | High
27 | [13.78.194.137](https://vuldb.com/?ip.13.78.194.137) | - | - | High
28 | [13.82.24.228](https://vuldb.com/?ip.13.82.24.228) | - | - | High
29 | [13.90.94.8](https://vuldb.com/?ip.13.90.94.8) | - | - | High
30 | [18.221.80.225](https://vuldb.com/?ip.18.221.80.225) | ec2-18-221-80-225.us-east-2.compute.amazonaws.com | - | Medium
31 | [20.38.45.196](https://vuldb.com/?ip.20.38.45.196) | - | - | High
32 | [20.58.39.19](https://vuldb.com/?ip.20.58.39.19) | - | - | High
33 | [20.69.158.38](https://vuldb.com/?ip.20.69.158.38) | - | - | High
34 | [20.91.186.187](https://vuldb.com/?ip.20.91.186.187) | - | - | High
35 | [20.91.187.223](https://vuldb.com/?ip.20.91.187.223) | - | - | High
36 | [20.93.112.114](https://vuldb.com/?ip.20.93.112.114) | - | - | High
37 | [20.94.63.195](https://vuldb.com/?ip.20.94.63.195) | - | - | High
38 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
39 | [20.106.217.83](https://vuldb.com/?ip.20.106.217.83) | - | - | High
40 | [20.110.119.15](https://vuldb.com/?ip.20.110.119.15) | - | - | High
41 | [20.112.127.113](https://vuldb.com/?ip.20.112.127.113) | - | - | High
42 | [20.114.4.132](https://vuldb.com/?ip.20.114.4.132) | - | - | High
43 | [20.114.22.8](https://vuldb.com/?ip.20.114.22.8) | - | - | High
44 | [20.115.34.57](https://vuldb.com/?ip.20.115.34.57) | - | - | High
45 | [20.126.95.155](https://vuldb.com/?ip.20.126.95.155) | - | - | High
46 | [20.150.137.35](https://vuldb.com/?ip.20.150.137.35) | - | - | High
47 | [20.168.33.220](https://vuldb.com/?ip.20.168.33.220) | - | - | High
48 | [20.185.199.35](https://vuldb.com/?ip.20.185.199.35) | - | - | High
49 | [20.190.63.69](https://vuldb.com/?ip.20.190.63.69) | - | - | High
50 | [20.216.177.36](https://vuldb.com/?ip.20.216.177.36) | - | - | High
51 | [20.230.7.174](https://vuldb.com/?ip.20.230.7.174) | - | - | High
52 | [23.82.140.14](https://vuldb.com/?ip.23.82.140.14) | - | - | High
53 | [23.83.133.186](https://vuldb.com/?ip.23.83.133.186) | - | - | High
54 | [23.94.54.224](https://vuldb.com/?ip.23.94.54.224) | 23-94-54-224-host.colocrossing.com | - | High
55 | [23.94.199.19](https://vuldb.com/?ip.23.94.199.19) | 23-94-199-19-host.colocrossing.com | - | High
56 | [23.99.225.116](https://vuldb.com/?ip.23.99.225.116) | - | - | High
57 | [23.105.131.153](https://vuldb.com/?ip.23.105.131.153) | mail153.nessfist.com | - | High
58 | [23.105.131.156](https://vuldb.com/?ip.23.105.131.156) | mail156.nessfist.com | - | High
59 | [23.105.131.193](https://vuldb.com/?ip.23.105.131.193) | mail193.nessfist.com | - | High
60 | [23.105.131.207](https://vuldb.com/?ip.23.105.131.207) | mail207.nessfist.com | - | High
61 | [23.105.131.243](https://vuldb.com/?ip.23.105.131.243) | mail243.nessfist.com | - | High
62 | [23.106.121.172](https://vuldb.com/?ip.23.106.121.172) | - | - | High
63 | [23.226.130.102](https://vuldb.com/?ip.23.226.130.102) | 23.226.130.102.static.greencloudvps.com | - | High
64 | [23.227.199.106](https://vuldb.com/?ip.23.227.199.106) | 23-227-199-106.static.hvvc.us | - | High
65 | [23.227.202.157](https://vuldb.com/?ip.23.227.202.157) | 23-227-202-157.static.hvvc.us | - | High
66 | [23.227.203.214](https://vuldb.com/?ip.23.227.203.214) | 23-227-203-214.static.hvvc.us | - | High
67 | [23.254.230.117](https://vuldb.com/?ip.23.254.230.117) | client-23-254-230-117.hostwindsdns.com | - | High
68 | [24.152.37.45](https://vuldb.com/?ip.24.152.37.45) | 24-152-37-45.masterdaweb.com | - | High
69 | [31.210.20.4](https://vuldb.com/?ip.31.210.20.4) | - | - | High
70 | [31.210.20.155](https://vuldb.com/?ip.31.210.20.155) | - | - | High
71 | [31.210.20.207](https://vuldb.com/?ip.31.210.20.207) | - | - | High
72 | [31.210.20.231](https://vuldb.com/?ip.31.210.20.231) | - | - | High
73 | [34.92.152.18](https://vuldb.com/?ip.34.92.152.18) | 18.152.92.34.bc.googleusercontent.com | - | Medium
74 | [35.171.18.39](https://vuldb.com/?ip.35.171.18.39) | ec2-35-171-18-39.compute-1.amazonaws.com | - | Medium
75 | [35.181.21.143](https://vuldb.com/?ip.35.181.21.143) | ec2-35-181-21-143.eu-west-3.compute.amazonaws.com | - | Medium
76 | [37.0.8.145](https://vuldb.com/?ip.37.0.8.145) | elliott.athinneru.com | - | High
77 | [37.0.10.69](https://vuldb.com/?ip.37.0.10.69) | - | - | High
78 | [37.0.10.141](https://vuldb.com/?ip.37.0.10.141) | - | - | High
79 | [37.0.10.166](https://vuldb.com/?ip.37.0.10.166) | - | - | High
80 | [37.0.11.205](https://vuldb.com/?ip.37.0.11.205) | - | - | High
81 | [37.0.11.237](https://vuldb.com/?ip.37.0.11.237) | - | - | High
82 | [37.0.14.195](https://vuldb.com/?ip.37.0.14.195) | - | - | High
83 | [37.0.14.197](https://vuldb.com/?ip.37.0.14.197) | - | - | High
84 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
85 | [37.0.14.201](https://vuldb.com/?ip.37.0.14.201) | - | - | High
86 | [37.0.14.202](https://vuldb.com/?ip.37.0.14.202) | - | - | High
87 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
88 | [37.0.14.205](https://vuldb.com/?ip.37.0.14.205) | - | - | High
89 | [37.0.14.206](https://vuldb.com/?ip.37.0.14.206) | - | - | High
90 | [37.0.14.207](https://vuldb.com/?ip.37.0.14.207) | - | - | High
91 | [37.0.14.208](https://vuldb.com/?ip.37.0.14.208) | - | - | High
92 | [37.0.14.209](https://vuldb.com/?ip.37.0.14.209) | - | - | High
93 | [37.0.14.210](https://vuldb.com/?ip.37.0.14.210) | host-37-0-14-210.static.deli-one.co.uk | - | High
94 | [37.0.14.211](https://vuldb.com/?ip.37.0.14.211) | - | - | High
95 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
96 | [37.0.14.215](https://vuldb.com/?ip.37.0.14.215) | - | - | High
97 | [37.0.14.216](https://vuldb.com/?ip.37.0.14.216) | - | - | High
98 | [37.0.14.217](https://vuldb.com/?ip.37.0.14.217) | - | - | High
99 | [37.19.193.217](https://vuldb.com/?ip.37.19.193.217) | unn-37-19-193-217.cdn77.com | - | High
100 | [37.46.150.67](https://vuldb.com/?ip.37.46.150.67) | - | - | High
101 | [37.46.150.86](https://vuldb.com/?ip.37.46.150.86) | - | - | High
102 | [37.49.225.194](https://vuldb.com/?ip.37.49.225.194) | - | - | High
103 | [37.49.230.168](https://vuldb.com/?ip.37.49.230.168) | - | - | High
104 | [37.120.155.179](https://vuldb.com/?ip.37.120.155.179) | - | - | High
105 | [37.120.206.69](https://vuldb.com/?ip.37.120.206.69) | - | - | High
106 | [37.120.208.43](https://vuldb.com/?ip.37.120.208.43) | - | - | High
107 | [37.120.210.211](https://vuldb.com/?ip.37.120.210.211) | - | - | High
108 | [37.120.222.54](https://vuldb.com/?ip.37.120.222.54) | - | - | High
109 | [37.120.247.13](https://vuldb.com/?ip.37.120.247.13) | - | - | High
110 | [37.120.247.211](https://vuldb.com/?ip.37.120.247.211) | - | - | High
111 | [37.139.34.62](https://vuldb.com/?ip.37.139.34.62) | 62.mcs.mail.ru | - | High
112 | [37.139.129.47](https://vuldb.com/?ip.37.139.129.47) | - | - | High
113 | [37.139.129.100](https://vuldb.com/?ip.37.139.129.100) | - | - | High
114 | [37.187.186.28](https://vuldb.com/?ip.37.187.186.28) | ip28.ip-37-187-186.eu | - | High
115 | [37.187.222.230](https://vuldb.com/?ip.37.187.222.230) | ip230.ip-37-187-222.eu | - | High
116 | [37.220.87.3](https://vuldb.com/?ip.37.220.87.3) | ipn-37-220-87-3.artem-catv.ru | - | High
117 | [37.221.113.65](https://vuldb.com/?ip.37.221.113.65) | - | - | High
118 | [38.68.41.122](https://vuldb.com/?ip.38.68.41.122) | - | - | High
119 | [38.117.65.122](https://vuldb.com/?ip.38.117.65.122) | 38-117-65-122.static-ip.ravand.ca | - | High
120 | [38.132.114.178](https://vuldb.com/?ip.38.132.114.178) | - | - | High
121 | [38.170.239.42](https://vuldb.com/?ip.38.170.239.42) | - | - | High
122 | [40.83.20.77](https://vuldb.com/?ip.40.83.20.77) | - | - | High
123 | [40.83.220.150](https://vuldb.com/?ip.40.83.220.150) | - | - | High
124 | [40.84.216.183](https://vuldb.com/?ip.40.84.216.183) | - | - | High
125 | [41.185.97.216](https://vuldb.com/?ip.41.185.97.216) | - | - | High
126 | [41.216.183.52](https://vuldb.com/?ip.41.216.183.52) | - | - | High
127 | [41.216.188.29](https://vuldb.com/?ip.41.216.188.29) | - | - | High
128 | [43.226.229.43](https://vuldb.com/?ip.43.226.229.43) | - | - | High
129 | [45.8.146.20](https://vuldb.com/?ip.45.8.146.20) | vm1480953.stark-industries.solutions | - | High
130 | [45.12.253.22](https://vuldb.com/?ip.45.12.253.22) | - | - | High
131 | [45.12.253.146](https://vuldb.com/?ip.45.12.253.146) | - | - | High
132 | [45.12.253.202](https://vuldb.com/?ip.45.12.253.202) | - | - | High
133 | [45.15.143.216](https://vuldb.com/?ip.45.15.143.216) | - | - | High
134 | [45.15.156.33](https://vuldb.com/?ip.45.15.156.33) | - | - | High
135 | [45.59.119.153](https://vuldb.com/?ip.45.59.119.153) | - | - | High
136 | [45.59.119.212](https://vuldb.com/?ip.45.59.119.212) | - | - | High
137 | [45.61.128.246](https://vuldb.com/?ip.45.61.128.246) | - | - | High
138 | [45.61.136.88](https://vuldb.com/?ip.45.61.136.88) | - | - | High
139 | [45.61.136.129](https://vuldb.com/?ip.45.61.136.129) | - | - | High
140 | [45.61.175.241](https://vuldb.com/?ip.45.61.175.241) | - | - | High
141 | [45.66.230.108](https://vuldb.com/?ip.45.66.230.108) | - | - | High
142 | [45.72.96.199](https://vuldb.com/?ip.45.72.96.199) | - | - | High
143 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
144 | [45.81.39.33](https://vuldb.com/?ip.45.81.39.33) | - | - | High
145 | [45.81.39.55](https://vuldb.com/?ip.45.81.39.55) | - | - | High
146 | [45.81.39.89](https://vuldb.com/?ip.45.81.39.89) | - | - | High
147 | [45.81.150.32](https://vuldb.com/?ip.45.81.150.32) | - | - | High
148 | [45.83.129.166](https://vuldb.com/?ip.45.83.129.166) | - | - | High
149 | [45.87.61.105](https://vuldb.com/?ip.45.87.61.105) | - | - | High
150 | [45.87.61.139](https://vuldb.com/?ip.45.87.61.139) | - | - | High
151 | [45.87.61.202](https://vuldb.com/?ip.45.87.61.202) | - | - | High
152 | [45.87.62.181](https://vuldb.com/?ip.45.87.62.181) | - | - | High
153 | [45.87.63.121](https://vuldb.com/?ip.45.87.63.121) | - | - | High
154 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
155 | [45.88.67.63](https://vuldb.com/?ip.45.88.67.63) | - | - | High
156 | [45.88.67.72](https://vuldb.com/?ip.45.88.67.72) | - | - | High
157 | [45.88.67.103](https://vuldb.com/?ip.45.88.67.103) | - | - | High
158 | [45.88.67.145](https://vuldb.com/?ip.45.88.67.145) | - | - | High
159 | [45.88.79.162](https://vuldb.com/?ip.45.88.79.162) | free.example.com | - | High
160 | [45.90.222.97](https://vuldb.com/?ip.45.90.222.97) | 45-90-222-97-hostedby.bcr.host | - | High
161 | [45.95.168.83](https://vuldb.com/?ip.45.95.168.83) | - | - | High
162 | [45.124.54.94](https://vuldb.com/?ip.45.124.54.94) | maccullohmelb | - | High
163 | [45.127.101.18](https://vuldb.com/?ip.45.127.101.18) | - | - | High
164 | [45.132.106.37](https://vuldb.com/?ip.45.132.106.37) | vm4440858.34ssd.had.wf | - | High
165 | [45.133.1.34](https://vuldb.com/?ip.45.133.1.34) | - | - | High
166 | [45.133.174.153](https://vuldb.com/?ip.45.133.174.153) | - | - | High
167 | [45.135.164.194](https://vuldb.com/?ip.45.135.164.194) | ibera.togeteheran.com | - | High
168 | [45.137.22.35](https://vuldb.com/?ip.45.137.22.35) | hosted-by.rootlayer.net | - | High
169 | [45.137.22.45](https://vuldb.com/?ip.45.137.22.45) | hosted-by.rootlayer.net | - | High
170 | [45.137.22.62](https://vuldb.com/?ip.45.137.22.62) | hosted-by.rootlayer.net | - | High
171 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
172 | [45.137.22.79](https://vuldb.com/?ip.45.137.22.79) | hosted-by.rootlayer.net | - | High
173 | [45.137.22.89](https://vuldb.com/?ip.45.137.22.89) | hosted-by.rootlayer.net | - | High
174 | [45.137.22.107](https://vuldb.com/?ip.45.137.22.107) | hosted-by.rootlayer.net | - | High
175 | [45.137.22.117](https://vuldb.com/?ip.45.137.22.117) | hosted-by.rootlayer.net | - | High
176 | [45.137.22.123](https://vuldb.com/?ip.45.137.22.123) | hosted-by.rootlayer.net | - | High
177 | [45.137.22.131](https://vuldb.com/?ip.45.137.22.131) | hosted-by.rootlayer.net | - | High
178 | [45.137.22.143](https://vuldb.com/?ip.45.137.22.143) | hosted-by.rootlayer.net | - | High
179 | [45.137.65.132](https://vuldb.com/?ip.45.137.65.132) | vm4266462.34ssd.had.wf | - | High
180 | [45.137.65.229](https://vuldb.com/?ip.45.137.65.229) | vm4437484.25ssd.had.wf | - | High
181 | [45.137.116.170](https://vuldb.com/?ip.45.137.116.170) | vps-zap970417-5.zap-srv.com | - | High
182 | [45.138.172.34](https://vuldb.com/?ip.45.138.172.34) | - | - | High
183 | [45.138.172.56](https://vuldb.com/?ip.45.138.172.56) | - | - | High
184 | [45.139.105.7](https://vuldb.com/?ip.45.139.105.7) | - | - | High
185 | [45.139.105.147](https://vuldb.com/?ip.45.139.105.147) | - | - | High
186 | [45.139.105.174](https://vuldb.com/?ip.45.139.105.174) | - | - | High
187 | [45.139.105.207](https://vuldb.com/?ip.45.139.105.207) | - | - | High
188 | [45.139.105.231](https://vuldb.com/?ip.45.139.105.231) | - | - | High
189 | [45.143.144.94](https://vuldb.com/?ip.45.143.144.94) | - | - | High
190 | [45.143.146.56](https://vuldb.com/?ip.45.143.146.56) | - | - | High
191 | [45.143.146.186](https://vuldb.com/?ip.45.143.146.186) | - | - | High
192 | [45.143.147.163](https://vuldb.com/?ip.45.143.147.163) | - | - | High
193 | [45.143.147.226](https://vuldb.com/?ip.45.143.147.226) | - | - | High
194 | [45.144.225.22](https://vuldb.com/?ip.45.144.225.22) | - | - | High
195 | [45.144.225.112](https://vuldb.com/?ip.45.144.225.112) | - | - | High
196 | [45.145.185.52](https://vuldb.com/?ip.45.145.185.52) | - | - | High
197 | [45.145.185.153](https://vuldb.com/?ip.45.145.185.153) | - | - | High
198 | [45.147.230.113](https://vuldb.com/?ip.45.147.230.113) | - | - | High
199 | [45.147.231.60](https://vuldb.com/?ip.45.147.231.60) | - | - | High
200 | [45.150.65.8](https://vuldb.com/?ip.45.150.65.8) | vm1384194.stark-industries.solutions | - | High
201 | [45.153.203.33](https://vuldb.com/?ip.45.153.203.33) | - | - | High
202 | [45.153.241.55](https://vuldb.com/?ip.45.153.241.55) | - | - | High
203 | [45.154.98.130](https://vuldb.com/?ip.45.154.98.130) | powered.by.rdp.sh | - | High
204 | [45.155.37.81](https://vuldb.com/?ip.45.155.37.81) | - | - | High
205 | [45.162.228.171](https://vuldb.com/?ip.45.162.228.171) | - | - | High
206 | [46.3.197.239](https://vuldb.com/?ip.46.3.197.239) | - | - | High
207 | [46.3.199.112](https://vuldb.com/?ip.46.3.199.112) | - | - | High
208 | [46.21.147.99](https://vuldb.com/?ip.46.21.147.99) | 46-21-147-99.static.hvvc.us | - | High
209 | [46.101.159.120](https://vuldb.com/?ip.46.101.159.120) | - | - | High
210 | [46.183.216.163](https://vuldb.com/?ip.46.183.216.163) | tagoe.lstartanalystconcepts.org.uk | - | High
211 | [46.183.220.113](https://vuldb.com/?ip.46.183.220.113) | ip-220-113.dataclub.info | - | High
212 | [46.183.220.120](https://vuldb.com/?ip.46.183.220.120) | ip-220-120.dataclub.info | - | High
213 | [46.183.221.21](https://vuldb.com/?ip.46.183.221.21) | ip-221-21.dataclub.info | - | High
214 | ... | ... | ... | ...
14 | [5.2.68.90](https://vuldb.com/?ip.5.2.68.90) | - | - | High
15 | [5.2.68.91](https://vuldb.com/?ip.5.2.68.91) | - | - | High
16 | [5.75.169.94](https://vuldb.com/?ip.5.75.169.94) | static.94.169.75.5.clients.your-server.de | - | High
17 | [5.161.139.79](https://vuldb.com/?ip.5.161.139.79) | static.79.139.161.5.clients.your-server.de | - | High
18 | [5.161.206.28](https://vuldb.com/?ip.5.161.206.28) | static.28.206.161.5.clients.your-server.de | - | High
19 | [5.181.80.131](https://vuldb.com/?ip.5.181.80.131) | chaines-chance.caliberbar.com | - | High
20 | [5.199.143.127](https://vuldb.com/?ip.5.199.143.127) | three.tenuous.de.com | - | High
21 | [5.206.224.164](https://vuldb.com/?ip.5.206.224.164) | sdfksdkjdfjksf.com | - | High
22 | [5.206.224.194](https://vuldb.com/?ip.5.206.224.194) | test3002.com | - | High
23 | [5.226.138.94](https://vuldb.com/?ip.5.226.138.94) | 94.138.226.5.baremetal.zare.com | - | High
24 | [5.252.179.221](https://vuldb.com/?ip.5.252.179.221) | no-rdns.mivocloud.com | - | High
25 | [8.212.151.157](https://vuldb.com/?ip.8.212.151.157) | - | - | High
26 | [13.65.211.207](https://vuldb.com/?ip.13.65.211.207) | - | - | High
27 | [13.77.222.77](https://vuldb.com/?ip.13.77.222.77) | - | - | High
28 | [13.78.194.137](https://vuldb.com/?ip.13.78.194.137) | - | - | High
29 | [13.82.24.228](https://vuldb.com/?ip.13.82.24.228) | - | - | High
30 | [13.90.94.8](https://vuldb.com/?ip.13.90.94.8) | - | - | High
31 | [18.221.80.225](https://vuldb.com/?ip.18.221.80.225) | ec2-18-221-80-225.us-east-2.compute.amazonaws.com | - | Medium
32 | [20.38.45.196](https://vuldb.com/?ip.20.38.45.196) | - | - | High
33 | [20.58.39.19](https://vuldb.com/?ip.20.58.39.19) | - | - | High
34 | [20.69.158.38](https://vuldb.com/?ip.20.69.158.38) | - | - | High
35 | [20.91.186.187](https://vuldb.com/?ip.20.91.186.187) | - | - | High
36 | [20.91.187.223](https://vuldb.com/?ip.20.91.187.223) | - | - | High
37 | [20.93.112.114](https://vuldb.com/?ip.20.93.112.114) | - | - | High
38 | [20.94.63.195](https://vuldb.com/?ip.20.94.63.195) | - | - | High
39 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
40 | [20.106.217.83](https://vuldb.com/?ip.20.106.217.83) | - | - | High
41 | [20.110.119.15](https://vuldb.com/?ip.20.110.119.15) | - | - | High
42 | [20.112.127.113](https://vuldb.com/?ip.20.112.127.113) | - | - | High
43 | [20.114.4.132](https://vuldb.com/?ip.20.114.4.132) | - | - | High
44 | [20.114.22.8](https://vuldb.com/?ip.20.114.22.8) | - | - | High
45 | [20.115.34.57](https://vuldb.com/?ip.20.115.34.57) | - | - | High
46 | [20.126.95.155](https://vuldb.com/?ip.20.126.95.155) | - | - | High
47 | [20.150.137.35](https://vuldb.com/?ip.20.150.137.35) | - | - | High
48 | [20.168.33.220](https://vuldb.com/?ip.20.168.33.220) | - | - | High
49 | [20.185.199.35](https://vuldb.com/?ip.20.185.199.35) | - | - | High
50 | [20.190.63.69](https://vuldb.com/?ip.20.190.63.69) | - | - | High
51 | [20.216.177.36](https://vuldb.com/?ip.20.216.177.36) | - | - | High
52 | [20.230.7.174](https://vuldb.com/?ip.20.230.7.174) | - | - | High
53 | [23.82.140.14](https://vuldb.com/?ip.23.82.140.14) | - | - | High
54 | [23.83.133.186](https://vuldb.com/?ip.23.83.133.186) | - | - | High
55 | [23.94.54.224](https://vuldb.com/?ip.23.94.54.224) | 23-94-54-224-host.colocrossing.com | - | High
56 | [23.94.199.19](https://vuldb.com/?ip.23.94.199.19) | 23-94-199-19-host.colocrossing.com | - | High
57 | [23.99.225.116](https://vuldb.com/?ip.23.99.225.116) | - | - | High
58 | [23.105.131.153](https://vuldb.com/?ip.23.105.131.153) | mail153.nessfist.com | - | High
59 | [23.105.131.156](https://vuldb.com/?ip.23.105.131.156) | mail156.nessfist.com | - | High
60 | [23.105.131.193](https://vuldb.com/?ip.23.105.131.193) | mail193.nessfist.com | - | High
61 | [23.105.131.207](https://vuldb.com/?ip.23.105.131.207) | mail207.nessfist.com | - | High
62 | [23.105.131.243](https://vuldb.com/?ip.23.105.131.243) | mail243.nessfist.com | - | High
63 | [23.106.121.172](https://vuldb.com/?ip.23.106.121.172) | - | - | High
64 | [23.226.130.102](https://vuldb.com/?ip.23.226.130.102) | 23.226.130.102.static.greencloudvps.com | - | High
65 | [23.227.199.106](https://vuldb.com/?ip.23.227.199.106) | 23-227-199-106.static.hvvc.us | - | High
66 | [23.227.202.157](https://vuldb.com/?ip.23.227.202.157) | 23-227-202-157.static.hvvc.us | - | High
67 | [23.227.203.214](https://vuldb.com/?ip.23.227.203.214) | 23-227-203-214.static.hvvc.us | - | High
68 | [23.254.230.117](https://vuldb.com/?ip.23.254.230.117) | client-23-254-230-117.hostwindsdns.com | - | High
69 | [24.152.37.45](https://vuldb.com/?ip.24.152.37.45) | 24-152-37-45.masterdaweb.com | - | High
70 | [31.210.20.4](https://vuldb.com/?ip.31.210.20.4) | - | - | High
71 | [31.210.20.155](https://vuldb.com/?ip.31.210.20.155) | - | - | High
72 | [31.210.20.207](https://vuldb.com/?ip.31.210.20.207) | - | - | High
73 | [31.210.20.231](https://vuldb.com/?ip.31.210.20.231) | - | - | High
74 | [34.92.152.18](https://vuldb.com/?ip.34.92.152.18) | 18.152.92.34.bc.googleusercontent.com | - | Medium
75 | [35.171.18.39](https://vuldb.com/?ip.35.171.18.39) | ec2-35-171-18-39.compute-1.amazonaws.com | - | Medium
76 | [35.181.21.143](https://vuldb.com/?ip.35.181.21.143) | ec2-35-181-21-143.eu-west-3.compute.amazonaws.com | - | Medium
77 | [37.0.8.145](https://vuldb.com/?ip.37.0.8.145) | elliott.athinneru.com | - | High
78 | [37.0.10.69](https://vuldb.com/?ip.37.0.10.69) | - | - | High
79 | [37.0.10.141](https://vuldb.com/?ip.37.0.10.141) | - | - | High
80 | [37.0.10.166](https://vuldb.com/?ip.37.0.10.166) | - | - | High
81 | [37.0.11.205](https://vuldb.com/?ip.37.0.11.205) | - | - | High
82 | [37.0.11.237](https://vuldb.com/?ip.37.0.11.237) | - | - | High
83 | [37.0.14.195](https://vuldb.com/?ip.37.0.14.195) | - | - | High
84 | [37.0.14.197](https://vuldb.com/?ip.37.0.14.197) | - | - | High
85 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
86 | [37.0.14.201](https://vuldb.com/?ip.37.0.14.201) | - | - | High
87 | [37.0.14.202](https://vuldb.com/?ip.37.0.14.202) | - | - | High
88 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
89 | [37.0.14.205](https://vuldb.com/?ip.37.0.14.205) | - | - | High
90 | [37.0.14.206](https://vuldb.com/?ip.37.0.14.206) | - | - | High
91 | [37.0.14.207](https://vuldb.com/?ip.37.0.14.207) | - | - | High
92 | [37.0.14.208](https://vuldb.com/?ip.37.0.14.208) | - | - | High
93 | [37.0.14.209](https://vuldb.com/?ip.37.0.14.209) | - | - | High
94 | [37.0.14.210](https://vuldb.com/?ip.37.0.14.210) | host-37-0-14-210.static.deli-one.co.uk | - | High
95 | [37.0.14.211](https://vuldb.com/?ip.37.0.14.211) | - | - | High
96 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
97 | [37.0.14.215](https://vuldb.com/?ip.37.0.14.215) | - | - | High
98 | [37.0.14.216](https://vuldb.com/?ip.37.0.14.216) | - | - | High
99 | [37.0.14.217](https://vuldb.com/?ip.37.0.14.217) | - | - | High
100 | [37.19.193.217](https://vuldb.com/?ip.37.19.193.217) | unn-37-19-193-217.cdn77.com | - | High
101 | [37.46.150.67](https://vuldb.com/?ip.37.46.150.67) | - | - | High
102 | [37.46.150.86](https://vuldb.com/?ip.37.46.150.86) | - | - | High
103 | [37.49.225.194](https://vuldb.com/?ip.37.49.225.194) | - | - | High
104 | [37.49.230.168](https://vuldb.com/?ip.37.49.230.168) | - | - | High
105 | [37.120.155.179](https://vuldb.com/?ip.37.120.155.179) | - | - | High
106 | [37.120.206.69](https://vuldb.com/?ip.37.120.206.69) | - | - | High
107 | [37.120.208.43](https://vuldb.com/?ip.37.120.208.43) | - | - | High
108 | [37.120.210.211](https://vuldb.com/?ip.37.120.210.211) | - | - | High
109 | [37.120.222.54](https://vuldb.com/?ip.37.120.222.54) | - | - | High
110 | [37.120.247.13](https://vuldb.com/?ip.37.120.247.13) | - | - | High
111 | [37.120.247.211](https://vuldb.com/?ip.37.120.247.211) | - | - | High
112 | [37.139.34.62](https://vuldb.com/?ip.37.139.34.62) | 62.mcs.mail.ru | - | High
113 | [37.139.129.47](https://vuldb.com/?ip.37.139.129.47) | - | - | High
114 | [37.139.129.100](https://vuldb.com/?ip.37.139.129.100) | - | - | High
115 | [37.187.186.28](https://vuldb.com/?ip.37.187.186.28) | ip28.ip-37-187-186.eu | - | High
116 | [37.187.222.230](https://vuldb.com/?ip.37.187.222.230) | ip230.ip-37-187-222.eu | - | High
117 | [37.220.87.3](https://vuldb.com/?ip.37.220.87.3) | ipn-37-220-87-3.artem-catv.ru | - | High
118 | [37.221.113.65](https://vuldb.com/?ip.37.221.113.65) | - | - | High
119 | [38.68.41.122](https://vuldb.com/?ip.38.68.41.122) | - | - | High
120 | [38.117.65.122](https://vuldb.com/?ip.38.117.65.122) | 38-117-65-122.static-ip.ravand.ca | - | High
121 | [38.132.114.178](https://vuldb.com/?ip.38.132.114.178) | - | - | High
122 | [38.170.239.42](https://vuldb.com/?ip.38.170.239.42) | - | - | High
123 | [38.255.42.252](https://vuldb.com/?ip.38.255.42.252) | - | - | High
124 | [40.83.20.77](https://vuldb.com/?ip.40.83.20.77) | - | - | High
125 | [40.83.220.150](https://vuldb.com/?ip.40.83.220.150) | - | - | High
126 | [40.84.216.183](https://vuldb.com/?ip.40.84.216.183) | - | - | High
127 | [41.185.97.216](https://vuldb.com/?ip.41.185.97.216) | - | - | High
128 | [41.216.183.52](https://vuldb.com/?ip.41.216.183.52) | - | - | High
129 | [41.216.188.29](https://vuldb.com/?ip.41.216.188.29) | - | - | High
130 | [43.226.229.43](https://vuldb.com/?ip.43.226.229.43) | - | - | High
131 | [45.8.146.20](https://vuldb.com/?ip.45.8.146.20) | vm1480953.stark-industries.solutions | - | High
132 | [45.12.253.22](https://vuldb.com/?ip.45.12.253.22) | - | - | High
133 | [45.12.253.146](https://vuldb.com/?ip.45.12.253.146) | - | - | High
134 | [45.12.253.202](https://vuldb.com/?ip.45.12.253.202) | - | - | High
135 | [45.15.143.216](https://vuldb.com/?ip.45.15.143.216) | - | - | High
136 | [45.15.156.33](https://vuldb.com/?ip.45.15.156.33) | - | - | High
137 | [45.42.45.245](https://vuldb.com/?ip.45.42.45.245) | - | - | High
138 | [45.59.119.153](https://vuldb.com/?ip.45.59.119.153) | - | - | High
139 | [45.59.119.212](https://vuldb.com/?ip.45.59.119.212) | - | - | High
140 | [45.61.128.246](https://vuldb.com/?ip.45.61.128.246) | - | - | High
141 | [45.61.136.88](https://vuldb.com/?ip.45.61.136.88) | - | - | High
142 | [45.61.136.129](https://vuldb.com/?ip.45.61.136.129) | - | - | High
143 | [45.61.175.241](https://vuldb.com/?ip.45.61.175.241) | - | - | High
144 | [45.66.230.22](https://vuldb.com/?ip.45.66.230.22) | - | - | High
145 | [45.66.230.108](https://vuldb.com/?ip.45.66.230.108) | - | - | High
146 | [45.72.96.199](https://vuldb.com/?ip.45.72.96.199) | - | - | High
147 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
148 | [45.81.39.33](https://vuldb.com/?ip.45.81.39.33) | - | - | High
149 | [45.81.39.55](https://vuldb.com/?ip.45.81.39.55) | - | - | High
150 | [45.81.39.89](https://vuldb.com/?ip.45.81.39.89) | - | - | High
151 | [45.81.150.32](https://vuldb.com/?ip.45.81.150.32) | - | - | High
152 | [45.83.129.166](https://vuldb.com/?ip.45.83.129.166) | - | - | High
153 | [45.87.61.105](https://vuldb.com/?ip.45.87.61.105) | - | - | High
154 | [45.87.61.139](https://vuldb.com/?ip.45.87.61.139) | - | - | High
155 | [45.87.61.202](https://vuldb.com/?ip.45.87.61.202) | - | - | High
156 | [45.87.62.181](https://vuldb.com/?ip.45.87.62.181) | - | - | High
157 | [45.87.63.121](https://vuldb.com/?ip.45.87.63.121) | - | - | High
158 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
159 | [45.88.67.63](https://vuldb.com/?ip.45.88.67.63) | - | - | High
160 | [45.88.67.72](https://vuldb.com/?ip.45.88.67.72) | - | - | High
161 | [45.88.67.103](https://vuldb.com/?ip.45.88.67.103) | - | - | High
162 | [45.88.67.145](https://vuldb.com/?ip.45.88.67.145) | - | - | High
163 | [45.88.79.162](https://vuldb.com/?ip.45.88.79.162) | free.example.com | - | High
164 | [45.90.222.97](https://vuldb.com/?ip.45.90.222.97) | 45-90-222-97-hostedby.bcr.host | - | High
165 | [45.95.168.83](https://vuldb.com/?ip.45.95.168.83) | - | - | High
166 | [45.124.54.94](https://vuldb.com/?ip.45.124.54.94) | maccullohmelb | - | High
167 | [45.127.101.18](https://vuldb.com/?ip.45.127.101.18) | - | - | High
168 | [45.132.106.37](https://vuldb.com/?ip.45.132.106.37) | vm4440858.34ssd.had.wf | - | High
169 | [45.133.1.34](https://vuldb.com/?ip.45.133.1.34) | - | - | High
170 | [45.133.174.153](https://vuldb.com/?ip.45.133.174.153) | - | - | High
171 | [45.135.164.194](https://vuldb.com/?ip.45.135.164.194) | ibera.togeteheran.com | - | High
172 | [45.137.22.35](https://vuldb.com/?ip.45.137.22.35) | hosted-by.rootlayer.net | - | High
173 | [45.137.22.45](https://vuldb.com/?ip.45.137.22.45) | hosted-by.rootlayer.net | - | High
174 | [45.137.22.62](https://vuldb.com/?ip.45.137.22.62) | hosted-by.rootlayer.net | - | High
175 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
176 | [45.137.22.79](https://vuldb.com/?ip.45.137.22.79) | hosted-by.rootlayer.net | - | High
177 | [45.137.22.89](https://vuldb.com/?ip.45.137.22.89) | hosted-by.rootlayer.net | - | High
178 | [45.137.22.107](https://vuldb.com/?ip.45.137.22.107) | hosted-by.rootlayer.net | - | High
179 | [45.137.22.117](https://vuldb.com/?ip.45.137.22.117) | hosted-by.rootlayer.net | - | High
180 | [45.137.22.123](https://vuldb.com/?ip.45.137.22.123) | hosted-by.rootlayer.net | - | High
181 | [45.137.22.131](https://vuldb.com/?ip.45.137.22.131) | hosted-by.rootlayer.net | - | High
182 | [45.137.22.143](https://vuldb.com/?ip.45.137.22.143) | hosted-by.rootlayer.net | - | High
183 | [45.137.65.132](https://vuldb.com/?ip.45.137.65.132) | vm4266462.34ssd.had.wf | - | High
184 | [45.137.65.229](https://vuldb.com/?ip.45.137.65.229) | vm4437484.25ssd.had.wf | - | High
185 | [45.137.116.170](https://vuldb.com/?ip.45.137.116.170) | vps-zap970417-5.zap-srv.com | - | High
186 | [45.138.16.214](https://vuldb.com/?ip.45.138.16.214) | - | - | High
187 | [45.138.172.34](https://vuldb.com/?ip.45.138.172.34) | - | - | High
188 | [45.138.172.56](https://vuldb.com/?ip.45.138.172.56) | - | - | High
189 | [45.139.105.7](https://vuldb.com/?ip.45.139.105.7) | - | - | High
190 | [45.139.105.147](https://vuldb.com/?ip.45.139.105.147) | - | - | High
191 | [45.139.105.174](https://vuldb.com/?ip.45.139.105.174) | - | - | High
192 | [45.139.105.207](https://vuldb.com/?ip.45.139.105.207) | - | - | High
193 | [45.139.105.231](https://vuldb.com/?ip.45.139.105.231) | - | - | High
194 | [45.143.144.94](https://vuldb.com/?ip.45.143.144.94) | - | - | High
195 | [45.143.146.56](https://vuldb.com/?ip.45.143.146.56) | - | - | High
196 | [45.143.146.186](https://vuldb.com/?ip.45.143.146.186) | - | - | High
197 | [45.143.147.163](https://vuldb.com/?ip.45.143.147.163) | - | - | High
198 | [45.143.147.226](https://vuldb.com/?ip.45.143.147.226) | - | - | High
199 | [45.144.225.22](https://vuldb.com/?ip.45.144.225.22) | - | - | High
200 | [45.144.225.112](https://vuldb.com/?ip.45.144.225.112) | - | - | High
201 | [45.145.185.52](https://vuldb.com/?ip.45.145.185.52) | - | - | High
202 | [45.145.185.153](https://vuldb.com/?ip.45.145.185.153) | - | - | High
203 | [45.147.230.113](https://vuldb.com/?ip.45.147.230.113) | - | - | High
204 | [45.147.231.60](https://vuldb.com/?ip.45.147.231.60) | - | - | High
205 | [45.150.65.8](https://vuldb.com/?ip.45.150.65.8) | vm1384194.stark-industries.solutions | - | High
206 | [45.151.122.57](https://vuldb.com/?ip.45.151.122.57) | vmi1478658.contaboserver.net | - | High
207 | [45.153.203.33](https://vuldb.com/?ip.45.153.203.33) | - | - | High
208 | [45.153.241.55](https://vuldb.com/?ip.45.153.241.55) | - | - | High
209 | [45.154.98.130](https://vuldb.com/?ip.45.154.98.130) | powered.by.rdp.sh | - | High
210 | [45.155.37.81](https://vuldb.com/?ip.45.155.37.81) | - | - | High
211 | [45.162.228.171](https://vuldb.com/?ip.45.162.228.171) | - | - | High
212 | [46.3.197.239](https://vuldb.com/?ip.46.3.197.239) | - | - | High
213 | [46.3.199.112](https://vuldb.com/?ip.46.3.199.112) | - | - | High
214 | [46.21.147.99](https://vuldb.com/?ip.46.21.147.99) | 46-21-147-99.static.hvvc.us | - | High
215 | [46.101.159.120](https://vuldb.com/?ip.46.101.159.120) | - | - | High
216 | [46.183.216.163](https://vuldb.com/?ip.46.183.216.163) | tagoe.lstartanalystconcepts.org.uk | - | High
217 | [46.183.220.113](https://vuldb.com/?ip.46.183.220.113) | ip-220-113.dataclub.info | - | High
218 | [46.183.220.120](https://vuldb.com/?ip.46.183.220.120) | ip-220-120.dataclub.info | - | High
219 | ... | ... | ... | ...
There are 854 more IOC items available. Please use our online service to access the data.
There are 871 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -244,14 +249,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -259,60 +264,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/home/courses` | High
2 | File | `/admin/about-us.php` | High
3 | File | `/admin/del_feedback.php` | High
4 | File | `/admin/modal_add_product.php` | High
5 | File | `/admin/reminders/manage_reminder.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/database` | High
9 | File | `/api/download` | High
10 | File | `/App_Resource/UEditor/server/upload.aspx` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/c/PluginsController.php` | High
13 | File | `/category.php` | High
14 | File | `/CCMAdmin/serverlist.asp` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
1 | File | `/admin/about-us.php` | High
2 | File | `/admin/maintenance/view_designation.php` | High
3 | File | `/admin/save.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/api/v4/users/ids` | High
9 | File | `/apply.cgi` | Medium
10 | File | `/bitrix/admin/ldap_server_edit.php` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/CCMAdmin/serverlist.asp` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/cgi/get_param.cgi` | High
18 | File | `/chaincity/user/ticket/create` | High
19 | File | `/collection/all` | High
20 | File | `/company/store` | High
21 | File | `/config/php.ini` | High
22 | File | `/Content/Template/root/reverse-shell.aspx` | High
23 | File | `/Controller/Ajaxfileupload.ashx` | High
24 | File | `/core/conditions/AbstractWrapper.java` | High
25 | File | `/csms/?page=contact_us` | High
26 | File | `/csms/admin/inquiries/view_details.php` | High
27 | File | `/cstecgi.cgi` | Medium
28 | File | `/ecommerce/support_ticket` | High
29 | File | `/ecrire/exec/puce_statut.php` | High
30 | File | `/etc/passwd` | Medium
31 | File | `/files/` | Low
32 | File | `/forum/away.php` | High
33 | File | `/friends/ajax_invite` | High
34 | File | `/goform/telnet` | High
35 | File | `/home/filter_listings` | High
36 | File | `/include/chart_generator.php` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
39 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
40 | File | `/instance/detail` | High
41 | File | `/items/search` | High
42 | File | `/jeecg-boot/sys/common/upload` | High
43 | File | `/knowage/restful-services/dossier/importTemplateFile` | High
44 | File | `/languages/install.php` | High
45 | File | `/log/decodmail.php` | High
46 | File | `/matchmakings/question` | High
47 | File | `/northstar/Portal/processlogin.jsp` | High
48 | File | `/out.php` | Medium
49 | File | `/recipe-result` | High
50 | File | `/register.do` | Medium
51 | File | `/scripts/unlock_tasks.php` | High
52 | ... | ... | ...
18 | File | `/collection/all` | High
19 | File | `/config/php.ini` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/cstecgi.cgi` | Medium
23 | File | `/ecrire/exec/puce_statut.php` | High
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/files/` | Low
26 | File | `/forum/away.php` | High
27 | File | `/HNAP1` | Low
28 | File | `/index.php` | Medium
29 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/knowage/restful-services/dossier/importTemplateFile` | High
32 | File | `/log/decodmail.php` | High
33 | File | `/mhds/clinic/view_details.php` | High
34 | File | `/northstar/Portal/processlogin.jsp` | High
35 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
36 | File | `/out.php` | Medium
37 | File | `/proxy` | Low
38 | File | `/register.do` | Medium
39 | File | `/rest/api/latest/projectvalidate/key` | High
40 | File | `/RPS2019Service/status.html` | High
41 | File | `/scripts/unlock_tasks.php` | High
42 | File | `/sicweb-ajax/tmproot/` | High
43 | File | `/spip.php` | Medium
44 | File | `/staff/edit_book_details.php` | High
45 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
46 | File | `/SysManage/AddUpdateRole.aspx` | High
47 | File | `/sysmanage/importconf.php` | High
48 | File | `/system/user/modules/mod_users/controller.php` | High
49 | ... | ... | ...
There are 456 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 426 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -99,9 +99,10 @@ ID | Type | Indicator | Confidence
46 | File | `a2billing/customer/iridium_threed.php` | High
47 | File | `adclick.php` | Medium
48 | File | `add_ons.php` | Medium
49 | ... | ... | ...
49 | File | `add_to_cart.php` | High
50 | ... | ... | ...
There are 429 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 433 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Azerbaijan Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [TR](https://vuldb.com/?country.tr)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -91,9 +91,10 @@ ID | Type | Indicator | Confidence
2 | File | `/KK_LS9ReportingPortal/GetData` | High
3 | File | `/MRcgi/MRABLoad2.pl` | High
4 | File | `/MRcgi/MRchat.pl` | High
5 | ... | ... | ...
5 | File | `/user/ticket/create` | High
6 | ... | ... | ...
There are 31 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 39 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -70,41 +70,43 @@ ID | IP address | Hostname | Campaign | Confidence
47 | [37.49.225.167](https://vuldb.com/?ip.37.49.225.167) | - | - | High
48 | [37.49.225.178](https://vuldb.com/?ip.37.49.225.178) | - | - | High
49 | [37.49.225.194](https://vuldb.com/?ip.37.49.225.194) | - | - | High
50 | [37.97.190.174](https://vuldb.com/?ip.37.97.190.174) | 37-97-190-174.colo.transip.net | - | High
51 | [37.140.192.153](https://vuldb.com/?ip.37.140.192.153) | scp59.hosting.reg.ru | - | High
52 | [37.140.192.166](https://vuldb.com/?ip.37.140.192.166) | scp46.hosting.reg.ru | - | High
53 | [38.68.39.209](https://vuldb.com/?ip.38.68.39.209) | - | - | High
54 | [45.14.50.207](https://vuldb.com/?ip.45.14.50.207) | - | - | High
55 | [45.56.89.165](https://vuldb.com/?ip.45.56.89.165) | 45-56-89-165.ip.linodeusercontent.com | - | High
56 | [45.56.100.248](https://vuldb.com/?ip.45.56.100.248) | 45-56-100-248.ip.linodeusercontent.com | - | High
57 | [45.56.106.128](https://vuldb.com/?ip.45.56.106.128) | 45-56-106-128.ip.linodeusercontent.com | - | High
58 | [45.67.14.179](https://vuldb.com/?ip.45.67.14.179) | - | - | High
59 | [45.67.14.181](https://vuldb.com/?ip.45.67.14.181) | - | - | High
60 | [45.76.18.39](https://vuldb.com/?ip.45.76.18.39) | 45.76.18.39.vultrusercontent.com | - | High
61 | [45.80.149.68](https://vuldb.com/?ip.45.80.149.68) | - | - | High
62 | [45.81.226.17](https://vuldb.com/?ip.45.81.226.17) | vm4511296.34ssd.had.wf | - | High
63 | [45.95.147.64](https://vuldb.com/?ip.45.95.147.64) | - | - | High
64 | [45.95.168.162](https://vuldb.com/?ip.45.95.168.162) | server2.allianttgroup.com | - | High
65 | [45.137.22.58](https://vuldb.com/?ip.45.137.22.58) | hosted-by.rootlayer.net | - | High
66 | [45.139.236.14](https://vuldb.com/?ip.45.139.236.14) | - | - | High
67 | [45.140.146.18](https://vuldb.com/?ip.45.140.146.18) | node.28 | - | High
68 | [45.140.147.214](https://vuldb.com/?ip.45.140.147.214) | vm1329418.stark-industries.solutions | - | High
69 | [45.145.185.26](https://vuldb.com/?ip.45.145.185.26) | - | - | High
70 | [45.145.185.73](https://vuldb.com/?ip.45.145.185.73) | - | - | High
71 | [45.145.185.111](https://vuldb.com/?ip.45.145.185.111) | - | - | High
72 | [45.145.185.253](https://vuldb.com/?ip.45.145.185.253) | - | - | High
73 | [45.147.228.74](https://vuldb.com/?ip.45.147.228.74) | - | - | High
74 | [45.147.230.200](https://vuldb.com/?ip.45.147.230.200) | - | - | High
75 | [45.153.203.81](https://vuldb.com/?ip.45.153.203.81) | - | - | High
76 | [45.156.22.167](https://vuldb.com/?ip.45.156.22.167) | - | - | High
77 | [46.17.43.102](https://vuldb.com/?ip.46.17.43.102) | - | - | High
78 | [46.183.220.70](https://vuldb.com/?ip.46.183.220.70) | - | - | High
79 | [46.183.221.76](https://vuldb.com/?ip.46.183.221.76) | ip-221-76.dataclub.info | - | High
80 | [46.183.222.66](https://vuldb.com/?ip.46.183.222.66) | ip-222-66.dataclub.info | - | High
81 | [46.183.223.7](https://vuldb.com/?ip.46.183.223.7) | ip-223-7.dataclub.info | - | High
82 | ... | ... | ... | ...
50 | [37.72.175.157](https://vuldb.com/?ip.37.72.175.157) | 37-72-175-157.static.hvvc.us | - | High
51 | [37.97.190.174](https://vuldb.com/?ip.37.97.190.174) | 37-97-190-174.colo.transip.net | - | High
52 | [37.140.192.153](https://vuldb.com/?ip.37.140.192.153) | scp59.hosting.reg.ru | - | High
53 | [37.140.192.166](https://vuldb.com/?ip.37.140.192.166) | scp46.hosting.reg.ru | - | High
54 | [38.68.39.209](https://vuldb.com/?ip.38.68.39.209) | - | - | High
55 | [45.14.50.207](https://vuldb.com/?ip.45.14.50.207) | - | - | High
56 | [45.56.89.165](https://vuldb.com/?ip.45.56.89.165) | 45-56-89-165.ip.linodeusercontent.com | - | High
57 | [45.56.100.248](https://vuldb.com/?ip.45.56.100.248) | 45-56-100-248.ip.linodeusercontent.com | - | High
58 | [45.56.106.128](https://vuldb.com/?ip.45.56.106.128) | 45-56-106-128.ip.linodeusercontent.com | - | High
59 | [45.67.14.179](https://vuldb.com/?ip.45.67.14.179) | - | - | High
60 | [45.67.14.181](https://vuldb.com/?ip.45.67.14.181) | - | - | High
61 | [45.76.18.39](https://vuldb.com/?ip.45.76.18.39) | 45.76.18.39.vultrusercontent.com | - | High
62 | [45.80.149.68](https://vuldb.com/?ip.45.80.149.68) | - | - | High
63 | [45.81.226.17](https://vuldb.com/?ip.45.81.226.17) | vm4511296.34ssd.had.wf | - | High
64 | [45.95.147.64](https://vuldb.com/?ip.45.95.147.64) | - | - | High
65 | [45.95.168.162](https://vuldb.com/?ip.45.95.168.162) | server2.allianttgroup.com | - | High
66 | [45.137.22.58](https://vuldb.com/?ip.45.137.22.58) | hosted-by.rootlayer.net | - | High
67 | [45.139.236.14](https://vuldb.com/?ip.45.139.236.14) | - | - | High
68 | [45.140.146.18](https://vuldb.com/?ip.45.140.146.18) | node.28 | - | High
69 | [45.140.147.214](https://vuldb.com/?ip.45.140.147.214) | vm1329418.stark-industries.solutions | - | High
70 | [45.145.185.26](https://vuldb.com/?ip.45.145.185.26) | - | - | High
71 | [45.145.185.73](https://vuldb.com/?ip.45.145.185.73) | - | - | High
72 | [45.145.185.111](https://vuldb.com/?ip.45.145.185.111) | - | - | High
73 | [45.145.185.253](https://vuldb.com/?ip.45.145.185.253) | - | - | High
74 | [45.147.228.74](https://vuldb.com/?ip.45.147.228.74) | - | - | High
75 | [45.147.230.200](https://vuldb.com/?ip.45.147.230.200) | - | - | High
76 | [45.153.203.81](https://vuldb.com/?ip.45.153.203.81) | - | - | High
77 | [45.156.22.167](https://vuldb.com/?ip.45.156.22.167) | - | - | High
78 | [46.17.43.102](https://vuldb.com/?ip.46.17.43.102) | - | - | High
79 | [46.183.220.70](https://vuldb.com/?ip.46.183.220.70) | - | - | High
80 | [46.183.221.76](https://vuldb.com/?ip.46.183.221.76) | ip-221-76.dataclub.info | - | High
81 | [46.183.222.66](https://vuldb.com/?ip.46.183.222.66) | ip-222-66.dataclub.info | - | High
82 | [46.183.223.7](https://vuldb.com/?ip.46.183.223.7) | ip-223-7.dataclub.info | - | High
83 | [46.249.38.134](https://vuldb.com/?ip.46.249.38.134) | - | - | High
84 | ... | ... | ... | ...
There are 325 more IOC items available. Please use our online service to access the data.
There are 330 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -137,64 +139,64 @@ ID | Type | Indicator | Confidence
7 | File | `/admin/?page=user/manage_user&id=3` | High
8 | File | `/admin/about-us.php` | High
9 | File | `/admin/add-new.php` | High
10 | File | `/admin/del_category.php` | High
11 | File | `/admin/del_service.php` | High
12 | File | `/admin/doctors.php` | High
13 | File | `/admin/edit-accepted-appointment.php` | High
14 | File | `/admin/edit-services.php` | High
15 | File | `/admin/edit_category.php` | High
16 | File | `/admin/edit_subject.php` | High
17 | File | `/admin/forgot-password.php` | High
18 | File | `/admin/index.php` | High
19 | File | `/admin/index3.php` | High
20 | File | `/admin/login.php` | High
21 | File | `/admin/products/manage_product.php` | High
22 | File | `/admin/reg.php` | High
23 | File | `/admin/search-appointment.php` | High
24 | File | `/admin/sys_sql_query.php` | High
25 | File | `/adms/admin/?page=vehicles/view_transaction` | High
26 | File | `/alphaware/summary.php` | High
27 | File | `/api/` | Low
28 | File | `/api/admin/store/product/list` | High
29 | File | `/api/baskets/{name}` | High
30 | File | `/api/stl/actions/search` | High
31 | File | `/api/v2/cli/commands` | High
32 | File | `/appliance/users?action=edit` | High
33 | File | `/backup.pl` | Medium
34 | File | `/bin/ate` | Medium
35 | File | `/blog` | Low
36 | File | `/boat/login.php` | High
37 | File | `/booking/show_bookings/` | High
38 | File | `/bsms_ci/index.php/book` | High
39 | File | `/cgi-bin` | Medium
40 | File | `/cgi-bin/wlogin.cgi` | High
41 | File | `/collection/all` | High
42 | File | `/Content/Template/root/reverse-shell.aspx` | High
43 | File | `/dashboard/add-blog.php` | High
44 | File | `/debug/pprof` | Medium
45 | File | `/dipam/athlete-profile.php` | High
46 | File | `/DXR.axd` | Medium
47 | File | `/E-mobile/App/System/File/downfile.php` | High
48 | File | `/edoc/doctor/patient.php` | High
49 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
50 | File | `/env` | Low
51 | File | `/forum/away.php` | High
52 | File | `/fusion/portal/action/Link` | High
53 | File | `/group1/uploa` | High
54 | File | `/h/autoSaveDraft` | High
55 | File | `/importexport.php` | High
56 | File | `/index.php` | Medium
57 | File | `/index.php?app=main&func=passport&action=login` | High
58 | File | `/kelasdosen/data` | High
59 | File | `/listplace/user/coverPhotoUpdate` | High
60 | File | `/loginsave.php` | High
61 | File | `/medicines/profile.php` | High
62 | File | `/mhds/clinic/view_details.php` | High
63 | File | `/osm/REGISTER.cmd` | High
64 | File | `/out.php` | Medium
10 | File | `/admin/controller/JobLogController.java` | High
11 | File | `/admin/del_category.php` | High
12 | File | `/admin/del_service.php` | High
13 | File | `/admin/doctors.php` | High
14 | File | `/admin/edit-accepted-appointment.php` | High
15 | File | `/admin/edit-services.php` | High
16 | File | `/admin/edit_category.php` | High
17 | File | `/admin/edit_subject.php` | High
18 | File | `/admin/forgot-password.php` | High
19 | File | `/admin/index.php` | High
20 | File | `/admin/index3.php` | High
21 | File | `/admin/login.php` | High
22 | File | `/admin/products/manage_product.php` | High
23 | File | `/admin/reg.php` | High
24 | File | `/admin/search-appointment.php` | High
25 | File | `/admin/sys_sql_query.php` | High
26 | File | `/adms/admin/?page=vehicles/view_transaction` | High
27 | File | `/alphaware/summary.php` | High
28 | File | `/api/` | Low
29 | File | `/api/admin/store/product/list` | High
30 | File | `/api/baskets/{name}` | High
31 | File | `/api/stl/actions/search` | High
32 | File | `/api/sys/login` | High
33 | File | `/api/sys/set_passwd` | High
34 | File | `/api/v2/cli/commands` | High
35 | File | `/appliance/users?action=edit` | High
36 | File | `/backup.pl` | Medium
37 | File | `/bin/ate` | Medium
38 | File | `/blog` | Low
39 | File | `/boat/login.php` | High
40 | File | `/booking/show_bookings/` | High
41 | File | `/cgi-bin` | Medium
42 | File | `/cgi-bin/wlogin.cgi` | High
43 | File | `/changePassword` | High
44 | File | `/collection/all` | High
45 | File | `/Content/Template/root/reverse-shell.aspx` | High
46 | File | `/dashboard/add-blog.php` | High
47 | File | `/debug/pprof` | Medium
48 | File | `/dipam/athlete-profile.php` | High
49 | File | `/DXR.axd` | Medium
50 | File | `/E-mobile/App/System/File/downfile.php` | High
51 | File | `/ecshop/admin/template.php` | High
52 | File | `/edoc/doctor/patient.php` | High
53 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
54 | File | `/env` | Low
55 | File | `/forum/away.php` | High
56 | File | `/fusion/portal/action/Link` | High
57 | File | `/group1/uploa` | High
58 | File | `/h/autoSaveDraft` | High
59 | File | `/importexport.php` | High
60 | File | `/index.php` | Medium
61 | File | `/index.php?app=main&func=passport&action=login` | High
62 | File | `/kelasdosen/data` | High
63 | File | `/listplace/user/coverPhotoUpdate` | High
64 | File | `/loginsave.php` | High
65 | ... | ... | ...
There are 569 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 565 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LU](https://vuldb.com/?country.lu)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -48,7 +48,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57,62 +57,62 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/academy/home/courses` | High
4 | File | `/ad-list` | Medium
5 | File | `/admin/?page=bike` | High
6 | File | `/admin/?page=user/list` | High
7 | File | `/admin/?page=user/manage_user&id=3` | High
8 | File | `/admin/ajax.php?action=confirm_order` | High
9 | File | `/admin/article/article-edit-run.php` | High
10 | File | `/admin/cms_admin.php` | High
11 | File | `/admin/edit-accepted-appointment.php` | High
12 | File | `/admin/edit-services.php` | High
13 | File | `/admin/edit_product.php` | High
14 | File | `/admin/index.php` | High
15 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
16 | File | `/admin/leancloud.php` | High
17 | File | `/admin/sys_sql_query.php` | High
2 | File | `/academy/home/courses` | High
3 | File | `/ad-list` | Medium
4 | File | `/admin/?page=bike` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/?page=user/manage_user&id=3` | High
7 | File | `/admin/ajax.php?action=confirm_order` | High
8 | File | `/admin/article/article-edit-run.php` | High
9 | File | `/admin/cms_admin.php` | High
10 | File | `/admin/controller/JobLogController.java` | High
11 | File | `/admin/courses/manage_course.php` | High
12 | File | `/admin/departments/manage_department.php` | High
13 | File | `/admin/index.php` | High
14 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
15 | File | `/admin/leancloud.php` | High
16 | File | `/admin/students/manage_academic.php` | High
17 | File | `/admin/students/update_status.php` | High
18 | File | `/admin/TemplateController.java` | High
19 | File | `/admin/test_status.php` | High
20 | File | `/admin/upload.php` | High
21 | File | `/admin/userprofile.php` | High
22 | File | `/admin/vote_edit.php` | High
23 | File | `/api/baskets/{name}` | High
24 | File | `/api/sys/login` | High
25 | File | `/api/sys/set_passwd` | High
26 | File | `/App_Resource/UEditor/server/upload.aspx` | High
27 | File | `/autheditpwd.php` | High
28 | File | `/blog` | Low
29 | File | `/blog-single.php` | High
30 | File | `/browse` | Low
31 | File | `/cgi-bin/` | Medium
32 | File | `/chaincity/user/ticket/create` | High
33 | File | `/changePassword` | High
34 | File | `/classes/Master.php?f=delete_category` | High
35 | File | `/classes/Master.php?f=delete_inquiry` | High
36 | File | `/collection/all` | High
37 | File | `/company/store` | High
38 | File | `/Content/Template/root/reverse-shell.aspx` | High
39 | File | `/Controller/Ajaxfileupload.ashx` | High
40 | File | `/course/filterRecords/` | High
41 | File | `/dashboard/add-blog.php` | High
42 | File | `/debug/pprof` | Medium
43 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
44 | File | `/edit_user.php` | High
45 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
46 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
47 | File | `/file/upload/1` | High
48 | File | `/find-a-match` | High
49 | File | `/forum/away.php` | High
50 | File | `/friends` | Medium
51 | File | `/friends/ajax_invite` | High
52 | File | `/fusion/portal/action/Link` | High
53 | File | `/goform/SetSysTimeCfg` | High
54 | File | `/group1/uploa` | High
55 | File | `/home/courses` | High
56 | File | `/home/filter_listings` | High
57 | File | `/home/search` | Medium
19 | File | `/admin/userprofile.php` | High
20 | File | `/api/authentication/login` | High
21 | File | `/api/baskets/{name}` | High
22 | File | `/api/sys/login` | High
23 | File | `/api/sys/set_passwd` | High
24 | File | `/autheditpwd.php` | High
25 | File | `/blog` | Low
26 | File | `/browse` | Low
27 | File | `/cgi-bin/` | Medium
28 | File | `/chaincity/user/ticket/create` | High
29 | File | `/changePassword` | High
30 | File | `/classes/Master.php` | High
31 | File | `/classes/Master.php?f=delete_category` | High
32 | File | `/classes/Master.php?f=delete_inquiry` | High
33 | File | `/classes/Master.php?f=save_reminder` | High
34 | File | `/collection/all` | High
35 | File | `/Content/Template/root/reverse-shell.aspx` | High
36 | File | `/Controller/Ajaxfileupload.ashx` | High
37 | File | `/core/tools/customblock.php` | High
38 | File | `/course/filterRecords/` | High
39 | File | `/dashboard/add-blog.php` | High
40 | File | `/dashboard/createblog` | High
41 | File | `/debug/pprof` | Medium
42 | File | `/ecshop/admin/template.php` | High
43 | File | `/edit_user.php` | High
44 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
45 | File | `/file/upload/1` | High
46 | File | `/forum/away.php` | High
47 | File | `/friends` | Medium
48 | File | `/fusion/portal/action/Link` | High
49 | File | `/goform/SetSysTimeCfg` | High
50 | File | `/group1/uploa` | High
51 | File | `/home/courses` | High
52 | File | `/home/filter_listings` | High
53 | File | `/home/search` | Medium
54 | File | `/im/user/` | Medium
55 | File | `/importexport.php` | High
56 | File | `/index.php` | Medium
57 | File | `/index.php?controller=GzUser&action=edit&id=1` | High
58 | ... | ... | ...
There are 511 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -17,7 +17,11 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [147.124.213.152](https://vuldb.com/?ip.147.124.213.152) | - | - | High
2 | [216.250.251.196](https://vuldb.com/?ip.216.250.251.196) | - | - | High
2 | [173.249.196.195](https://vuldb.com/?ip.173.249.196.195) | - | - | High
3 | [176.31.159.196](https://vuldb.com/?ip.176.31.159.196) | ip196.ip-176-31-159.eu | - | High
4 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -25,12 +29,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -41,9 +45,11 @@ ID | Type | Indicator | Confidence
1 | File | `/forum/away.php` | High
2 | File | `/horde/util/go.php` | High
3 | File | `/inc/HTTPClient.php` | High
4 | ... | ... | ...
4 | File | `/SASWebReportStudio/logonAndRender.do` | High
5 | File | `addentry.php` | Medium
6 | ... | ... | ...
There are 23 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 42 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -47,13 +47,13 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/wlogin.cgi` | High
2 | File | `/index.php` | Medium
3 | File | `/uncpath/` | Medium
4 | File | `add_comment.php` | High
1 | File | `/ajax/openvpn/activate_ovpncfg.php` | High
2 | File | `/cgi-bin/wlogin.cgi` | High
3 | File | `/index.php` | Medium
4 | File | `/uncpath/` | Medium
5 | ... | ... | ...
There are 28 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 30 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,6 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Babar:
* [US](https://vuldb.com/?country.us)
* [CA](https://vuldb.com/?country.ca)
## IOC - Indicator of Compromise

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -3522,15 +3522,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-36, CWE-37 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-270, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1068 | CWE-264, CWE-269, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -3539,12 +3539,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?p=products` | Medium
3 | File | `/?r=recruit/resume/edit&op=status` | High
4 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/?page=user/manage_user&id=3` | High
7 | File | `/admin/about-us.php` | High
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/?page=user/manage_user&id=3` | High
6 | File | `/admin/about-us.php` | High
7 | File | `/admin/controller/JobLogController.java` | High
8 | File | `/admin/del_category.php` | High
9 | File | `/admin/del_service.php` | High
10 | File | `/admin/edit-accepted-appointment.php` | High
@ -3553,43 +3553,43 @@ ID | Type | Indicator | Confidence
13 | File | `/admin/edit_subject.php` | High
14 | File | `/admin/forgot-password.php` | High
15 | File | `/admin/index.php` | High
16 | File | `/admin/products/manage_product.php` | High
17 | File | `/admin/read.php?mudi=getSignal` | High
18 | File | `/admin/reg.php` | High
19 | File | `/admin/scheprofile.cgi` | High
20 | File | `/admin/search-appointment.php` | High
21 | File | `/admin/sys_sql_query.php` | High
22 | File | `/api/baskets/{name}` | High
23 | File | `/api/stl/actions/search` | High
16 | File | `/admin/read.php?mudi=getSignal` | High
17 | File | `/admin/reg.php` | High
18 | File | `/admin/search-appointment.php` | High
19 | File | `/admin/sys_sql_query.php` | High
20 | File | `/api/baskets/{name}` | High
21 | File | `/api/runscript` | High
22 | File | `/api/sys/login` | High
23 | File | `/api/sys/set_passwd` | High
24 | File | `/api/v1/snapshots` | High
25 | File | `/api/v1/terminal/sessions/?limit=1` | High
26 | File | `/api/v2/cli/commands` | High
26 | File | `/appliance/users?action=edit` | High
27 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
28 | File | `/bin/ate` | Medium
29 | File | `/bin/boa` | Medium
30 | File | `/blog` | Low
31 | File | `/booking/show_bookings/` | High
32 | File | `/category.php` | High
33 | File | `/cgi-bin` | Medium
34 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
35 | File | `/cgi-bin/wlogin.cgi` | High
36 | File | `/cimom` | Low
37 | File | `/classes/Master.php?f=save_inquiry` | High
38 | File | `/classes/Master.php?f=save_service` | High
39 | File | `/collection/all` | High
40 | File | `/Content/Template/root/reverse-shell.aspx` | High
41 | File | `/dashboard/add-blog.php` | High
42 | File | `/debug/pprof` | Medium
43 | File | `/dev/shm` | Medium
44 | File | `/dipam/athlete-profile.php` | High
45 | File | `/download` | Medium
46 | File | `/E-mobile/App/System/File/downfile.php` | High
47 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
48 | File | `/env` | Low
49 | File | `/forum/away.php` | High
33 | File | `/changePassword` | High
34 | File | `/cimom` | Low
35 | File | `/classes/Master.php?f=save_inquiry` | High
36 | File | `/classes/Master.php?f=save_service` | High
37 | File | `/collection/all` | High
38 | File | `/Content/Template/root/reverse-shell.aspx` | High
39 | File | `/dashboard/add-blog.php` | High
40 | File | `/data/remove` | Medium
41 | File | `/debug/pprof` | Medium
42 | File | `/dipam/athlete-profile.php` | High
43 | File | `/download` | Medium
44 | File | `/ecshop/admin/template.php` | High
45 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
46 | File | `/env` | Low
47 | File | `/forum/away.php` | High
48 | File | `/fusion/portal/action/Link` | High
49 | File | `/group1/uploa` | High
50 | ... | ... | ...
There are 434 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 433 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -70,19 +70,19 @@ ID | Type | Indicator | Confidence
11 | File | `/ci_spms/admin/search/searching/` | High
12 | File | `/classes/Master.php?f=delete_appointment` | High
13 | File | `/classes/Master.php?f=delete_train` | High
14 | File | `/cms/print.php` | High
15 | File | `/concat?/%2557EB-INF/web.xml` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/ctcprotocol/Protocol` | High
18 | File | `/dashboard/menu-list.php` | High
19 | File | `/data/remove` | Medium
20 | File | `/ebics-server/ebics.aspx` | High
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/filemanager/upload/drop` | High
23 | File | `/forum/away.php` | High
24 | File | `/goform/net\_Web\_get_value` | High
25 | File | `/goforms/rlminfo` | High
26 | File | `/GponForm/usb_restore_Form?script/` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/ctcprotocol/Protocol` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/ebics-server/ebics.aspx` | High
20 | File | `/ffos/classes/Master.php?f=save_category` | High
21 | File | `/filemanager/upload/drop` | High
22 | File | `/forum/away.php` | High
23 | File | `/goform/net\_Web\_get_value` | High
24 | File | `/goforms/rlminfo` | High
25 | File | `/GponForm/usb_restore_Form?script/` | High
26 | File | `/group1/uploa` | High
27 | File | `/HNAP1` | Low
28 | File | `/HNAP1/SetClientInfo` | High
29 | File | `/index.php/newsletter/subscriber/new/` | High
@ -96,14 +96,14 @@ ID | Type | Indicator | Confidence
37 | File | `/out.php` | Medium
38 | File | `/password.html` | High
39 | File | `/php_action/fetchSelectedUser.php` | High
40 | File | `/property-list/property_view.php` | High
41 | File | `/ptms/classes/Users.php` | High
42 | File | `/resources//../` | High
43 | File | `/rest/api/2/search` | High
44 | File | `/s/` | Low
40 | File | `/plugin` | Low
41 | File | `/property-list/property_view.php` | High
42 | File | `/ptms/classes/Users.php` | High
43 | File | `/resources//../` | High
44 | File | `/rest/api/2/search` | High
45 | ... | ... | ...
There are 391 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -27,11 +27,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -44,7 +44,7 @@ ID | Type | Indicator | Confidence
3 | File | `cloudinit/config/cc_set_passwords.py` | High
4 | ... | ... | ...
There are 6 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 14 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -51,13 +51,13 @@ ID | Type | Indicator | Confidence
2 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
3 | File | `/current_action.php?action=reboot` | High
4 | File | `/etc/postfix/sender_login` | High
5 | File | `/filemanager/ajax_calls.php` | High
6 | File | `/Items/*/RemoteImages/Download` | High
7 | File | `/login.php` | Medium
8 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
5 | File | `/file/upload/1` | High
6 | File | `/filemanager/ajax_calls.php` | High
7 | File | `/Items/*/RemoteImages/Download` | High
8 | File | `/login.php` | Medium
9 | ... | ... | ...
There are 68 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 70 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -80,30 +80,32 @@ ID | Type | Indicator | Confidence
10 | File | `/admin/users.php?source=edit_user&id=1` | High
11 | File | `/administrator/alerts/alertLightbox.php` | High
12 | File | `/administrator/templates/default/html/windows/right.php` | High
13 | File | `/apps/acs-commons/content/page-compare.html` | High
14 | File | `/cgi-bin/webadminget.cgi` | High
15 | File | `/classes/Master.php?f=delete_service` | High
16 | File | `/classes/Master.php?f=save_course` | High
17 | File | `/demo/module/?module=HERE` | High
18 | File | `/download/set.cgi` | High
19 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
20 | File | `/dvcset/sysset/set.cgi` | High
21 | File | `/forum/away.php` | High
22 | File | `/goform/SysToolReboot` | High
23 | File | `/goform/WifiExtraSet` | High
24 | File | `/inc/topBarNav.php` | High
25 | File | `/index.php?m=admin&c=custom&a=plugindelhandle` | High
26 | File | `/mkshop/Men/profile.php` | High
27 | File | `/mngset/authset` | High
28 | File | `/mobile/downloadfile.aspx` | High
29 | File | `/net/nfc/netlink.c` | High
30 | File | `/out.php` | Medium
31 | File | `/outgoing.php` | High
32 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
33 | File | `/presale/join` | High
34 | ... | ... | ...
13 | File | `/api/runscript` | High
14 | File | `/apps/acs-commons/content/page-compare.html` | High
15 | File | `/cgi-bin/webadminget.cgi` | High
16 | File | `/classes/Master.php?f=delete_service` | High
17 | File | `/classes/Master.php?f=save_course` | High
18 | File | `/demo/module/?module=HERE` | High
19 | File | `/download/set.cgi` | High
20 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
21 | File | `/dvcset/sysset/set.cgi` | High
22 | File | `/forum/away.php` | High
23 | File | `/goform/SysToolReboot` | High
24 | File | `/goform/WifiExtraSet` | High
25 | File | `/inc/topBarNav.php` | High
26 | File | `/index.php?m=admin&c=custom&a=plugindelhandle` | High
27 | File | `/mkshop/Men/profile.php` | High
28 | File | `/mngset/authset` | High
29 | File | `/mobile/downloadfile.aspx` | High
30 | File | `/net/nfc/netlink.c` | High
31 | File | `/out.php` | Medium
32 | File | `/outgoing.php` | High
33 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
34 | File | `/presale/join` | High
35 | File | `/public/launchNewWindow.jsp` | High
36 | ... | ... | ...
There are 291 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 31 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -70,14 +70,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -85,67 +85,62 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/academy/home/courses` | High
4 | File | `/academy/tutor/filter` | High
5 | File | `/account/delivery` | High
6 | File | `/ad-list` | Medium
7 | File | `/admin/?page=user/list` | High
8 | File | `/admin/?page=user/manage_user&id=3` | High
9 | File | `/admin/about-us.php` | High
10 | File | `/admin/add-category.php` | High
11 | File | `/admin/add-services.php` | High
12 | File | `/admin/add_user_modal.php` | High
13 | File | `/admin/admin-profile.php` | High
14 | File | `/admin/article/article-edit-run.php` | High
15 | File | `/admin/del_category.php` | High
16 | File | `/admin/del_feedback.php` | High
17 | File | `/admin/del_service.php` | High
18 | File | `/admin/edit-accepted-appointment.php` | High
19 | File | `/admin/edit_category.php` | High
20 | File | `/admin/edit_product.php` | High
21 | File | `/admin/files` | Medium
22 | File | `/admin/forgot-password.php` | High
23 | File | `/admin/index.php` | High
24 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
25 | File | `/admin/invoice.php` | High
26 | File | `/admin/search-appointment.php` | High
27 | File | `/admin/sys_sql_query.php` | High
28 | File | `/admin/test_status.php` | High
29 | File | `/api/baskets/{name}` | High
30 | File | `/api/download/updateFile` | High
31 | File | `/api/es/admin/v3/security/user/1` | High
32 | File | `/api/installation/setThumbnailRc` | High
33 | File | `/api/ping` | Medium
34 | File | `/api/sys/login` | High
35 | File | `/api/sys/set_passwd` | High
36 | File | `/api/thumbnail` | High
37 | File | `/app/sys1.php` | High
38 | File | `/App_Resource/UEditor/server/upload.aspx` | High
39 | File | `/bitrix/admin/ldap_server_edit.php` | High
40 | File | `/blog` | Low
41 | File | `/blog-single.php` | High
42 | File | `/browse` | Low
43 | File | `/cgi-bin/koha/catalogue/search.pl` | High
44 | File | `/cgi-bin/luci/api/wireless` | High
45 | File | `/chaincity/user/ticket/create` | High
46 | File | `/classes/Master.php?f=delete_category` | High
47 | File | `/classes/Master.php?f=save_inquiry` | High
48 | File | `/collection/all` | High
49 | File | `/company/store` | High
50 | File | `/conf/` | Low
51 | File | `/config` | Low
52 | File | `/config/php.ini` | High
53 | File | `/contact.php` | Medium
54 | File | `/Content/Template/root/reverse-shell.aspx` | High
55 | File | `/Controller/Ajaxfileupload.ashx` | High
56 | File | `/core/conditions/AbstractWrapper.java` | High
57 | File | `/etc/passwd` | Medium
58 | File | `/find-a-match` | High
59 | ... | ... | ...
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/?page=bike` | High
3 | File | `/admin/?page=user` | High
4 | File | `/admin/article/article-edit-run.php` | High
5 | File | `/admin/cms_admin.php` | High
6 | File | `/admin/cms_content.php` | High
7 | File | `/admin/config/uploadicon.php` | High
8 | File | `/admin/inquiries/view_inquiry.php` | High
9 | File | `/admin/leancloud.php` | High
10 | File | `/admin/list_addr_fwresource_ip.php` | High
11 | File | `/admin/login.php` | High
12 | File | `/admin/order.php` | High
13 | File | `/admin/plugin.php` | High
14 | File | `/admin/save.php` | High
15 | File | `/admin/services/manage_service.php` | High
16 | File | `/api/` | Low
17 | File | `/api/download` | High
18 | File | `/api/download/updateFile` | High
19 | File | `/api/es/admin/v3/security/user/1` | High
20 | File | `/api/installation/setThumbnailRc` | High
21 | File | `/api/thumbnail` | High
22 | File | `/api/v1/alerts` | High
23 | File | `/api/v1/terminal/sessions/?limit=1` | High
24 | File | `/book-services.php` | High
25 | File | `/category.php` | High
26 | File | `/categorypage.php` | High
27 | File | `/cgi-bin/koha/catalogue/search.pl` | High
28 | File | `/cgi-bin/vitogate.cgi` | High
29 | File | `/classes/master.php?f=delete_order` | High
30 | File | `/classes/Master.php?f=delete_sub_category` | High
31 | File | `/classes/Master.php?f=save_brand` | High
32 | File | `/classes/Master.php?f=save_category` | High
33 | File | `/classes/Master.php?f=save_service` | High
34 | File | `/classes/Master.php?f=update_order_status` | High
35 | File | `/collection/all` | High
36 | File | `/config-manager/save` | High
37 | File | `/content/templates/` | High
38 | File | `/course/filterRecords/` | High
39 | File | `/ecommerce/admin/settings/setDiscount.php` | High
40 | File | `/fcgi/scrut_fcgi.fcgi` | High
41 | File | `/forum/away.php` | High
42 | File | `/goform/Diagnosis` | High
43 | File | `/goform/fast_setting_wifi_set` | High
44 | File | `/goform/NatStaticSetting` | High
45 | File | `/goform/PowerSaveSet` | High
46 | File | `/goform/SetPptpServerCfg` | High
47 | File | `/goform/SetStaticRouteCfg` | High
48 | File | `/goform/WifiBasicSet` | High
49 | File | `/HNAP1` | Low
50 | File | `/im/user/` | Medium
51 | File | `/importexport.php` | High
52 | File | `/jeecg-boot/sys/common/upload` | High
53 | File | `/log/decodmail.php` | High
54 | ... | ... | ...
There are 519 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 468 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -95,7 +95,7 @@ ID | Type | Indicator | Confidence
25 | File | `/var/log/nginx` | High
26 | ... | ... | ...
There are 223 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 222 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bandit Stealer:
* [SH](https://vuldb.com/?country.sh)
* [US](https://vuldb.com/?country.us)
* [SH](https://vuldb.com/?country.sh)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,12 +21,15 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [24.199.107.85](https://vuldb.com/?ip.24.199.107.85) | - | - | High
2 | [45.79.9.191](https://vuldb.com/?ip.45.79.9.191) | 45-79-9-191.ip.linodeusercontent.com | - | High
3 | [45.131.64.31](https://vuldb.com/?ip.45.131.64.31) | 31.64.131.45.in-addr.arpa | - | High
4 | ... | ... | ... | ...
1 | [3.92.209.204](https://vuldb.com/?ip.3.92.209.204) | ec2-3-92-209-204.compute-1.amazonaws.com | - | Medium
2 | [20.102.80.176](https://vuldb.com/?ip.20.102.80.176) | - | - | High
3 | [20.150.218.195](https://vuldb.com/?ip.20.150.218.195) | - | - | High
4 | [24.199.107.85](https://vuldb.com/?ip.24.199.107.85) | - | - | High
5 | [45.42.45.104](https://vuldb.com/?ip.45.42.45.104) | - | - | High
6 | [45.79.9.191](https://vuldb.com/?ip.45.79.9.191) | 45-79-9-191.ip.linodeusercontent.com | - | High
7 | ... | ... | ... | ...
There are 11 more IOC items available. Please use our online service to access the data.
There are 24 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -34,15 +37,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-25, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23, CWE-25 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-267, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 24 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,53 +52,58 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.cpr/` | Low
2 | File | `/academy/home/courses` | High
3 | File | `/account/delivery` | High
4 | File | `/admin/aboutus.php` | High
5 | File | `/admin/del_feedback.php` | High
6 | File | `/admin/edit-accepted-appointment.php` | High
7 | File | `/admin/modal_add_product.php` | High
8 | File | `/admin/positions_add.php` | High
9 | File | `/admin/reg.php` | High
10 | File | `/agms/product.php` | High
11 | File | `/ajax.php?action=save_company` | High
12 | File | `/ajax.php?action=save_user` | High
13 | File | `/api/database` | High
14 | File | `/api/download/updateFile` | High
15 | File | `/api/v1/alerts` | High
16 | File | `/api?path=files` | High
17 | File | `/App_Resource/UEditor/server/upload.aspx` | High
18 | File | `/asms/admin/mechanics/manage_mechanic.php` | High
19 | File | `/asms/admin/mechanics/view_mechanic.php` | High
1 | File | `.vscode/cody.json` | High
2 | File | `/?q=wrkfrm&type=databases` | High
3 | File | `/?r=email/api/mark&op=delFromSend` | High
4 | File | `/about.php` | Medium
5 | File | `/academy/home/courses` | High
6 | File | `/admin` | Low
7 | File | `/admin/courses/view_course.php` | High
8 | File | `/Admin/createClass.php` | High
9 | File | `/admin/edit_product.php` | High
10 | File | `/admin/products/manage_product.php` | High
11 | File | `/admin/products/view_product.php` | High
12 | File | `/admin/sales/view_details.php` | High
13 | File | `/admin/students/view_details.php` | High
14 | File | `/admin/sys_sql_query.php` | High
15 | File | `/agms/product.php` | High
16 | File | `/ajax/ajax_login.ashx` | High
17 | File | `/api/database` | High
18 | File | `/api/download/updateFile` | High
19 | File | `/api/v1/alerts` | High
20 | File | `/blog` | Low
21 | File | `/c/PluginsController.php` | High
22 | File | `/category.php` | High
23 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
24 | File | `/chaincity/user/ticket/create` | High
25 | File | `/classes/compareClass.php` | High
26 | File | `/collection/all` | High
27 | File | `/Controller/Ajaxfileupload.ashx` | High
28 | File | `/core/feeds/custom.php` | High
29 | File | `/dede/freelist_add.php` | High
30 | File | `/dede/vote_add.php` | High
31 | File | `/dipam/save-delegates.php` | High
32 | File | `/ecommerce/support_ticket` | High
33 | File | `/ecrire/exec/puce_statut.php` | High
34 | File | `/files/` | Low
35 | File | `/forum/away.php` | High
36 | File | `/friends/ajax_invite` | High
37 | File | `/goform/SetPptpServerCfg` | High
38 | File | `/goform/SetSysTimeCfg` | High
39 | File | `/goform/WifiGuestSet` | High
40 | File | `/home/filter_listings` | High
41 | File | `/index.php` | Medium
42 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
43 | File | `/index.php?s=/article/ApiAdminArticle/itemAdd` | High
44 | File | `/instance/detail` | High
45 | ... | ... | ...
22 | File | `/change-language/de_DE` | High
23 | File | `/classes/compareClass.php` | High
24 | File | `/collection/all` | High
25 | File | `/config/myfield/test.php` | High
26 | File | `/core/feeds/custom.php` | High
27 | File | `/dede/freelist_add.php` | High
28 | File | `/dede/vote_add.php` | High
29 | File | `/ecrire/exec/puce_statut.php` | High
30 | File | `/edit_branch.php` | High
31 | File | `/fcgi/scrut_fcgi.fcgi` | High
32 | File | `/files/` | Low
33 | File | `/forum/away.php` | High
34 | File | `/goform/SetPptpServerCfg` | High
35 | File | `/goform/SetSysTimeCfg` | High
36 | File | `/home/filter_listings` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php?app=main&func=passport&action=login` | High
39 | File | `/instance/detail` | High
40 | File | `/items/search` | High
41 | File | `/knowage/restful-services/dossier/importTemplateFile` | High
42 | File | `/languages/install.php` | High
43 | File | `/log/decodmail.php` | High
44 | File | `/login.php?do=login` | High
45 | File | `/manage-apartment.php` | High
46 | File | `/mhds/clinic/view_details.php` | High
47 | File | `/modules/projects/summary.inc.php` | High
48 | File | `/modules/projects/vw_files.php` | High
49 | File | `/multi-vendor-shopping-script/product-list.php` | High
50 | ... | ... | ...
There are 392 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 433 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -75,21 +75,22 @@ ID | Type | Indicator | Confidence
20 | File | `/include/menu_v.inc.php` | High
21 | File | `/index.php/weblinks-categories` | High
22 | File | `/librarian/lab.php` | High
23 | File | `/modules/projects/vw_files.php` | High
24 | File | `/omos/admin/?page=user/list` | High
25 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
26 | File | `/out.php` | Medium
27 | File | `/panel/fields/add` | High
28 | File | `/patient/settings.php` | High
29 | File | `/plain` | Low
30 | File | `/proc/*/cmdline"` | High
31 | File | `/proc/pid/syscall` | High
32 | File | `/sbin/acos_service` | High
33 | File | `/show_group_members.php` | High
34 | File | `/SysInfo.htm` | Medium
35 | ... | ... | ...
23 | File | `/main?cmd=invalid_browser` | High
24 | File | `/modules/projects/vw_files.php` | High
25 | File | `/omos/admin/?page=user/list` | High
26 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
27 | File | `/out.php` | Medium
28 | File | `/panel/fields/add` | High
29 | File | `/patient/settings.php` | High
30 | File | `/plain` | Low
31 | File | `/proc/*/cmdline"` | High
32 | File | `/proc/pid/syscall` | High
33 | File | `/sbin/acos_service` | High
34 | File | `/show_group_members.php` | High
35 | File | `/SysInfo.htm` | Medium
36 | ... | ... | ...
There are 302 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 31 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -607,7 +607,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -622,65 +622,66 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/academy/home/courses` | High
4 | File | `/academy/tutor/filter` | High
5 | File | `/account/delivery` | High
6 | File | `/ad-list` | Medium
7 | File | `/admin/?page=user/list` | High
8 | File | `/admin/?page=user/manage_user&id=3` | High
9 | File | `/admin/about-us.php` | High
10 | File | `/admin/add-category.php` | High
11 | File | `/admin/add-services.php` | High
12 | File | `/admin/admin-profile.php` | High
13 | File | `/admin/article/article-edit-run.php` | High
14 | File | `/admin/del_category.php` | High
15 | File | `/admin/del_feedback.php` | High
16 | File | `/admin/del_service.php` | High
17 | File | `/admin/edit-accepted-appointment.php` | High
18 | File | `/admin/edit_category.php` | High
19 | File | `/admin/edit_product.php` | High
20 | File | `/admin/files` | Medium
21 | File | `/admin/forgot-password.php` | High
22 | File | `/admin/index.php` | High
23 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
24 | File | `/admin/invoice.php` | High
25 | File | `/admin/search-appointment.php` | High
26 | File | `/admin/sys_sql_query.php` | High
27 | File | `/admin/test_status.php` | High
28 | File | `/api/baskets/{name}` | High
29 | File | `/api/download/updateFile` | High
30 | File | `/api/es/admin/v3/security/user/1` | High
31 | File | `/api/installation/setThumbnailRc` | High
32 | File | `/api/sys/login` | High
33 | File | `/api/sys/set_passwd` | High
34 | File | `/api/thumbnail` | High
35 | File | `/app/sys1.php` | High
36 | File | `/App_Resource/UEditor/server/upload.aspx` | High
37 | File | `/bitrix/admin/ldap_server_edit.php` | High
38 | File | `/blog` | Low
39 | File | `/blog-single.php` | High
40 | File | `/browse` | Low
41 | File | `/category.php` | High
42 | File | `/cgi-bin/koha/catalogue/search.pl` | High
43 | File | `/cgi-bin/luci/api/wireless` | High
44 | File | `/chaincity/user/ticket/create` | High
45 | File | `/classes/Master.php?f=delete_category` | High
46 | File | `/classes/Master.php?f=save_inquiry` | High
47 | File | `/collection/all` | High
48 | File | `/company/store` | High
49 | File | `/conf/` | Low
50 | File | `/config/php.ini` | High
51 | File | `/Content/Template/root/reverse-shell.aspx` | High
52 | File | `/Controller/Ajaxfileupload.ashx` | High
53 | File | `/core/conditions/AbstractWrapper.java` | High
54 | File | `/etc/passwd` | Medium
55 | File | `/find-a-match` | High
56 | File | `/forum/away.php` | High
57 | ... | ... | ...
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/?page=bike` | High
3 | File | `/admin/?page=user` | High
4 | File | `/admin/article/article-edit-run.php` | High
5 | File | `/admin/cms_admin.php` | High
6 | File | `/admin/cms_content.php` | High
7 | File | `/admin/config/uploadicon.php` | High
8 | File | `/admin/inquiries/view_inquiry.php` | High
9 | File | `/admin/leancloud.php` | High
10 | File | `/admin/list_addr_fwresource_ip.php` | High
11 | File | `/admin/login.php` | High
12 | File | `/admin/order.php` | High
13 | File | `/admin/plugin.php` | High
14 | File | `/admin/save.php` | High
15 | File | `/admin/services/manage_service.php` | High
16 | File | `/api/` | Low
17 | File | `/api/download` | High
18 | File | `/api/download/updateFile` | High
19 | File | `/api/es/admin/v3/security/user/1` | High
20 | File | `/api/installation/setThumbnailRc` | High
21 | File | `/api/runscript` | High
22 | File | `/api/thumbnail` | High
23 | File | `/api/v1/alerts` | High
24 | File | `/api/v1/terminal/sessions/?limit=1` | High
25 | File | `/book-services.php` | High
26 | File | `/category.php` | High
27 | File | `/categorypage.php` | High
28 | File | `/cgi-bin/koha/catalogue/search.pl` | High
29 | File | `/cgi-bin/vitogate.cgi` | High
30 | File | `/classes/master.php?f=delete_order` | High
31 | File | `/classes/Master.php?f=delete_sub_category` | High
32 | File | `/classes/Master.php?f=save_brand` | High
33 | File | `/classes/Master.php?f=save_category` | High
34 | File | `/classes/Master.php?f=save_service` | High
35 | File | `/classes/Master.php?f=update_order_status` | High
36 | File | `/collection/all` | High
37 | File | `/config-manager/save` | High
38 | File | `/content/templates/` | High
39 | File | `/course/filterRecords/` | High
40 | File | `/ecommerce/admin/settings/setDiscount.php` | High
41 | File | `/fcgi/scrut_fcgi.fcgi` | High
42 | File | `/forum/away.php` | High
43 | File | `/goform/Diagnosis` | High
44 | File | `/goform/fast_setting_wifi_set` | High
45 | File | `/goform/NatStaticSetting` | High
46 | File | `/goform/PowerSaveSet` | High
47 | File | `/goform/SetPptpServerCfg` | High
48 | File | `/goform/SetStaticRouteCfg` | High
49 | File | `/goform/WifiBasicSet` | High
50 | File | `/HNAP1` | Low
51 | File | `/im/user/` | Medium
52 | File | `/importexport.php` | High
53 | File | `/log/decodmail.php` | High
54 | File | `/log/download.php` | High
55 | File | `/log/webmailattach.php` | High
56 | File | `/login.php?do=login` | High
57 | File | `/m4pdf/pdf.php` | High
58 | ... | ... | ...
There are 500 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 508 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -86,35 +86,35 @@ ID | Type | Indicator | Confidence
23 | File | `admin/system_manage/save.html` | High
24 | File | `admin/system_manage/user_config_add.html` | High
25 | File | `adminconsole` | Medium
26 | File | `administrator/mail/download.cfm` | High
27 | File | `admin_board.php` | High
28 | File | `af_netlink.c` | Medium
29 | File | `ajax.php` | Medium
30 | File | `ajaxRequest/methodCall.do` | High
31 | File | `announcements.php` | High
32 | File | `apache2/modsecurity.c` | High
33 | File | `apply.cgi` | Medium
34 | File | `app_new.php` | Medium
35 | File | `aspx` | Low
36 | File | `AttachmentsList.aspx` | High
37 | File | `Atx45.ocx` | Medium
38 | File | `auction_details.php` | High
39 | File | `auth-gss2.c` | Medium
40 | File | `auth.php` | Medium
41 | File | `aut_verifica.inc.php` | High
42 | File | `awsguest.php` | Medium
43 | File | `b2edit.showposts.php` | High
44 | File | `backend.php/screen.php/comment.php` | High
45 | File | `basicfunctions.php` | High
46 | File | `board.cgi` | Medium
47 | File | `bug_actiongroup_ext_page.php` | High
48 | File | `canned_opr.php` | High
49 | File | `cart.cgi` | Medium
50 | File | `cat.asp` | Low
51 | File | `cddbcontrolaol.cddbaolcontrol` | High
26 | File | `adminer.php` | Medium
27 | File | `administrator/mail/download.cfm` | High
28 | File | `admin_board.php` | High
29 | File | `af_netlink.c` | Medium
30 | File | `ajax.php` | Medium
31 | File | `ajaxRequest/methodCall.do` | High
32 | File | `announcements.php` | High
33 | File | `apache2/modsecurity.c` | High
34 | File | `apply.cgi` | Medium
35 | File | `app_new.php` | Medium
36 | File | `aspx` | Low
37 | File | `AttachmentsList.aspx` | High
38 | File | `Atx45.ocx` | Medium
39 | File | `auction_details.php` | High
40 | File | `auth-gss2.c` | Medium
41 | File | `auth.php` | Medium
42 | File | `aut_verifica.inc.php` | High
43 | File | `awsguest.php` | Medium
44 | File | `b2edit.showposts.php` | High
45 | File | `backend.php/screen.php/comment.php` | High
46 | File | `basicfunctions.php` | High
47 | File | `board.cgi` | Medium
48 | File | `bug_actiongroup_ext_page.php` | High
49 | File | `canned_opr.php` | High
50 | File | `cart.cgi` | Medium
51 | File | `cat.asp` | Low
52 | ... | ... | ...
There are 453 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 455 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -86,96 +86,97 @@ ID | IP address | Hostname | Campaign | Confidence
63 | [23.225.14.209](https://vuldb.com/?ip.23.225.14.209) | - | - | High
64 | [23.227.146.106](https://vuldb.com/?ip.23.227.146.106) | - | - | High
65 | [23.227.184.194](https://vuldb.com/?ip.23.227.184.194) | glad.allrico.in | - | High
66 | [31.7.62.22](https://vuldb.com/?ip.31.7.62.22) | amaz0nprime.club | - | High
67 | [31.42.186.52](https://vuldb.com/?ip.31.42.186.52) | remaintaintinue.com | - | High
68 | [31.42.186.77](https://vuldb.com/?ip.31.42.186.77) | itay.org.uk | - | High
69 | [31.210.20.60](https://vuldb.com/?ip.31.210.20.60) | - | - | High
70 | [31.214.243.29](https://vuldb.com/?ip.31.214.243.29) | - | - | High
71 | [31.214.243.99](https://vuldb.com/?ip.31.214.243.99) | - | - | High
72 | [31.220.51.145](https://vuldb.com/?ip.31.220.51.145) | - | - | High
73 | [31.222.202.229](https://vuldb.com/?ip.31.222.202.229) | - | - | High
74 | [34.127.55.77](https://vuldb.com/?ip.34.127.55.77) | 77.55.127.34.bc.googleusercontent.com | - | Medium
75 | [35.72.132.42](https://vuldb.com/?ip.35.72.132.42) | ec2-35-72-132-42.ap-northeast-1.compute.amazonaws.com | - | Medium
76 | [35.204.65.246](https://vuldb.com/?ip.35.204.65.246) | 246.65.204.35.bc.googleusercontent.com | - | Medium
77 | [37.0.10.182](https://vuldb.com/?ip.37.0.10.182) | - | - | High
78 | [37.0.10.210](https://vuldb.com/?ip.37.0.10.210) | - | - | High
79 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
80 | [37.44.238.169](https://vuldb.com/?ip.37.44.238.169) | ssd1-490.9378 | - | High
81 | [37.44.238.172](https://vuldb.com/?ip.37.44.238.172) | ssd2-1227.9023 | - | High
82 | [37.44.238.182](https://vuldb.com/?ip.37.44.238.182) | ssd1-2031.9321 | - | High
83 | [37.44.238.191](https://vuldb.com/?ip.37.44.238.191) | - | - | High
84 | [37.44.238.234](https://vuldb.com/?ip.37.44.238.234) | - | - | High
85 | [37.49.229.52](https://vuldb.com/?ip.37.49.229.52) | - | - | High
86 | [37.49.230.83](https://vuldb.com/?ip.37.49.230.83) | - | - | High
87 | [37.49.230.122](https://vuldb.com/?ip.37.49.230.122) | - | - | High
88 | [37.221.65.77](https://vuldb.com/?ip.37.221.65.77) | vivid | - | High
89 | [37.221.65.228](https://vuldb.com/?ip.37.221.65.228) | cenmiesteamul1989 | - | High
90 | [37.221.92.202](https://vuldb.com/?ip.37.221.92.202) | static-202-37.bulletvm.io | - | High
91 | [38.48.123.55](https://vuldb.com/?ip.38.48.123.55) | - | - | High
92 | [38.60.81.66](https://vuldb.com/?ip.38.60.81.66) | - | - | High
93 | [41.216.182.17](https://vuldb.com/?ip.41.216.182.17) | - | - | High
94 | [41.216.182.42](https://vuldb.com/?ip.41.216.182.42) | - | - | High
95 | [41.216.182.131](https://vuldb.com/?ip.41.216.182.131) | - | - | High
96 | [41.216.182.140](https://vuldb.com/?ip.41.216.182.140) | - | - | High
97 | [41.216.182.144](https://vuldb.com/?ip.41.216.182.144) | - | - | High
98 | [41.216.182.203](https://vuldb.com/?ip.41.216.182.203) | - | - | High
99 | [41.216.182.214](https://vuldb.com/?ip.41.216.182.214) | - | - | High
100 | [43.153.37.45](https://vuldb.com/?ip.43.153.37.45) | - | - | High
101 | [43.204.217.160](https://vuldb.com/?ip.43.204.217.160) | ec2-43-204-217-160.ap-south-1.compute.amazonaws.com | - | Medium
102 | [45.9.168.102](https://vuldb.com/?ip.45.9.168.102) | - | - | High
103 | [45.11.181.37](https://vuldb.com/?ip.45.11.181.37) | - | - | High
104 | [45.12.253.38](https://vuldb.com/?ip.45.12.253.38) | - | - | High
105 | [45.14.226.72](https://vuldb.com/?ip.45.14.226.72) | hml03.pugginesl.info | - | High
106 | [45.32.202.111](https://vuldb.com/?ip.45.32.202.111) | 45.32.202.111.vultrusercontent.com | - | High
107 | [45.33.63.122](https://vuldb.com/?ip.45.33.63.122) | 45-33-63-122.ip.linodeusercontent.com | - | High
108 | [45.56.96.91](https://vuldb.com/?ip.45.56.96.91) | 45-56-96-91.ip.linodeusercontent.com | - | High
109 | [45.61.144.146](https://vuldb.com/?ip.45.61.144.146) | - | - | High
110 | [45.61.184.126](https://vuldb.com/?ip.45.61.184.126) | - | - | High
111 | [45.61.186.4](https://vuldb.com/?ip.45.61.186.4) | - | - | High
112 | [45.61.187.108](https://vuldb.com/?ip.45.61.187.108) | sayonara.hp | - | High
113 | [45.61.188.118](https://vuldb.com/?ip.45.61.188.118) | ms2.hostwithlove.com | - | High
114 | [45.61.188.150](https://vuldb.com/?ip.45.61.188.150) | - | - | High
115 | [45.61.188.220](https://vuldb.com/?ip.45.61.188.220) | - | - | High
116 | [45.66.230.89](https://vuldb.com/?ip.45.66.230.89) | - | - | High
117 | [45.66.230.173](https://vuldb.com/?ip.45.66.230.173) | - | - | High
118 | [45.76.253.113](https://vuldb.com/?ip.45.76.253.113) | 45.76.253.113.vultrusercontent.com | - | High
119 | [45.77.46.118](https://vuldb.com/?ip.45.77.46.118) | 8.8.8.8.google.com | - | High
120 | [45.79.127.90](https://vuldb.com/?ip.45.79.127.90) | 45-79-127-90.ip.linodeusercontent.com | - | High
121 | [45.79.207.123](https://vuldb.com/?ip.45.79.207.123) | se1.izlae.com | - | High
122 | [45.81.39.172](https://vuldb.com/?ip.45.81.39.172) | - | - | High
123 | [45.81.234.229](https://vuldb.com/?ip.45.81.234.229) | 45.81.234.229.mc-host24.de | - | High
124 | [45.85.90.172](https://vuldb.com/?ip.45.85.90.172) | lanenap.sa.com | - | High
125 | [45.88.66.177](https://vuldb.com/?ip.45.88.66.177) | - | - | High
126 | [45.90.14.172](https://vuldb.com/?ip.45.90.14.172) | chivalrous.acquiretm.com | - | High
127 | [45.90.160.173](https://vuldb.com/?ip.45.90.160.173) | - | - | High
128 | [45.90.161.73](https://vuldb.com/?ip.45.90.161.73) | - | - | High
129 | [45.90.161.92](https://vuldb.com/?ip.45.90.161.92) | - | - | High
130 | [45.90.162.184](https://vuldb.com/?ip.45.90.162.184) | - | - | High
131 | [45.95.55.54](https://vuldb.com/?ip.45.95.55.54) | flyhosting.de | - | High
132 | [45.95.55.232](https://vuldb.com/?ip.45.95.55.232) | flyhosting.de | - | High
133 | [45.95.169.115](https://vuldb.com/?ip.45.95.169.115) | - | - | High
134 | [45.95.169.119](https://vuldb.com/?ip.45.95.169.119) | 0mrn.hitoritabifans.com | - | High
135 | [45.95.169.133](https://vuldb.com/?ip.45.95.169.133) | - | - | High
136 | [45.124.84.253](https://vuldb.com/?ip.45.124.84.253) | sv-84253.bkns.vn | - | High
137 | [45.128.153.154](https://vuldb.com/?ip.45.128.153.154) | - | - | High
138 | [45.128.232.144](https://vuldb.com/?ip.45.128.232.144) | 144.232.128.45.pfcloud.io | - | High
139 | [45.128.232.180](https://vuldb.com/?ip.45.128.232.180) | - | - | High
140 | [45.128.234.72](https://vuldb.com/?ip.45.128.234.72) | - | - | High
141 | [45.132.88.184](https://vuldb.com/?ip.45.132.88.184) | 45.132.88.184.mc-host24.de | - | High
142 | [45.134.10.88](https://vuldb.com/?ip.45.134.10.88) | hosted-by.infraly.co | - | High
143 | [45.134.11.110](https://vuldb.com/?ip.45.134.11.110) | mail.knowallthings.com | - | High
144 | [45.137.206.188](https://vuldb.com/?ip.45.137.206.188) | hosted-by.varixx.org | - | High
145 | [45.140.188.33](https://vuldb.com/?ip.45.140.188.33) | hosted-by.royalehosting.net | - | High
146 | [45.140.188.40](https://vuldb.com/?ip.45.140.188.40) | minrow.populatively.com | - | High
147 | [45.140.188.109](https://vuldb.com/?ip.45.140.188.109) | hosted-by.royalehosting.net | - | High
148 | [45.141.239.114](https://vuldb.com/?ip.45.141.239.114) | - | - | High
149 | [45.142.107.167](https://vuldb.com/?ip.45.142.107.167) | tube-hosting.com | - | High
150 | [45.144.29.99](https://vuldb.com/?ip.45.144.29.99) | vm467374.stark-industries.solutions | - | High
151 | [45.144.179.23](https://vuldb.com/?ip.45.144.179.23) | zhaibingyeshishabi.xyz | - | High
152 | [45.145.226.64](https://vuldb.com/?ip.45.145.226.64) | - | - | High
153 | ... | ... | ... | ...
66 | [23.239.26.165](https://vuldb.com/?ip.23.239.26.165) | 23-239-26-165.ip.linodeusercontent.com | - | High
67 | [31.7.62.22](https://vuldb.com/?ip.31.7.62.22) | amaz0nprime.club | - | High
68 | [31.42.186.52](https://vuldb.com/?ip.31.42.186.52) | remaintaintinue.com | - | High
69 | [31.42.186.77](https://vuldb.com/?ip.31.42.186.77) | itay.org.uk | - | High
70 | [31.210.20.60](https://vuldb.com/?ip.31.210.20.60) | - | - | High
71 | [31.214.243.29](https://vuldb.com/?ip.31.214.243.29) | - | - | High
72 | [31.214.243.99](https://vuldb.com/?ip.31.214.243.99) | - | - | High
73 | [31.220.51.145](https://vuldb.com/?ip.31.220.51.145) | - | - | High
74 | [31.222.202.229](https://vuldb.com/?ip.31.222.202.229) | - | - | High
75 | [34.127.55.77](https://vuldb.com/?ip.34.127.55.77) | 77.55.127.34.bc.googleusercontent.com | - | Medium
76 | [35.72.132.42](https://vuldb.com/?ip.35.72.132.42) | ec2-35-72-132-42.ap-northeast-1.compute.amazonaws.com | - | Medium
77 | [35.204.65.246](https://vuldb.com/?ip.35.204.65.246) | 246.65.204.35.bc.googleusercontent.com | - | Medium
78 | [37.0.10.182](https://vuldb.com/?ip.37.0.10.182) | - | - | High
79 | [37.0.10.210](https://vuldb.com/?ip.37.0.10.210) | - | - | High
80 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
81 | [37.44.238.169](https://vuldb.com/?ip.37.44.238.169) | ssd1-490.9378 | - | High
82 | [37.44.238.172](https://vuldb.com/?ip.37.44.238.172) | ssd2-1227.9023 | - | High
83 | [37.44.238.182](https://vuldb.com/?ip.37.44.238.182) | ssd1-2031.9321 | - | High
84 | [37.44.238.191](https://vuldb.com/?ip.37.44.238.191) | - | - | High
85 | [37.44.238.234](https://vuldb.com/?ip.37.44.238.234) | - | - | High
86 | [37.49.229.52](https://vuldb.com/?ip.37.49.229.52) | - | - | High
87 | [37.49.230.83](https://vuldb.com/?ip.37.49.230.83) | - | - | High
88 | [37.49.230.122](https://vuldb.com/?ip.37.49.230.122) | - | - | High
89 | [37.221.65.77](https://vuldb.com/?ip.37.221.65.77) | vivid | - | High
90 | [37.221.65.228](https://vuldb.com/?ip.37.221.65.228) | cenmiesteamul1989 | - | High
91 | [37.221.92.202](https://vuldb.com/?ip.37.221.92.202) | static-202-37.bulletvm.io | - | High
92 | [38.48.123.55](https://vuldb.com/?ip.38.48.123.55) | - | - | High
93 | [38.60.81.66](https://vuldb.com/?ip.38.60.81.66) | - | - | High
94 | [41.216.182.17](https://vuldb.com/?ip.41.216.182.17) | - | - | High
95 | [41.216.182.42](https://vuldb.com/?ip.41.216.182.42) | - | - | High
96 | [41.216.182.131](https://vuldb.com/?ip.41.216.182.131) | - | - | High
97 | [41.216.182.140](https://vuldb.com/?ip.41.216.182.140) | - | - | High
98 | [41.216.182.144](https://vuldb.com/?ip.41.216.182.144) | - | - | High
99 | [41.216.182.203](https://vuldb.com/?ip.41.216.182.203) | - | - | High
100 | [41.216.182.214](https://vuldb.com/?ip.41.216.182.214) | - | - | High
101 | [43.153.37.45](https://vuldb.com/?ip.43.153.37.45) | - | - | High
102 | [43.204.217.160](https://vuldb.com/?ip.43.204.217.160) | ec2-43-204-217-160.ap-south-1.compute.amazonaws.com | - | Medium
103 | [45.9.168.102](https://vuldb.com/?ip.45.9.168.102) | - | - | High
104 | [45.11.181.37](https://vuldb.com/?ip.45.11.181.37) | - | - | High
105 | [45.12.253.38](https://vuldb.com/?ip.45.12.253.38) | - | - | High
106 | [45.14.226.72](https://vuldb.com/?ip.45.14.226.72) | hml03.pugginesl.info | - | High
107 | [45.32.202.111](https://vuldb.com/?ip.45.32.202.111) | 45.32.202.111.vultrusercontent.com | - | High
108 | [45.33.63.122](https://vuldb.com/?ip.45.33.63.122) | 45-33-63-122.ip.linodeusercontent.com | - | High
109 | [45.56.96.91](https://vuldb.com/?ip.45.56.96.91) | 45-56-96-91.ip.linodeusercontent.com | - | High
110 | [45.61.144.146](https://vuldb.com/?ip.45.61.144.146) | - | - | High
111 | [45.61.184.126](https://vuldb.com/?ip.45.61.184.126) | - | - | High
112 | [45.61.186.4](https://vuldb.com/?ip.45.61.186.4) | - | - | High
113 | [45.61.187.108](https://vuldb.com/?ip.45.61.187.108) | sayonara.hp | - | High
114 | [45.61.188.118](https://vuldb.com/?ip.45.61.188.118) | ms2.hostwithlove.com | - | High
115 | [45.61.188.150](https://vuldb.com/?ip.45.61.188.150) | - | - | High
116 | [45.61.188.220](https://vuldb.com/?ip.45.61.188.220) | - | - | High
117 | [45.66.230.89](https://vuldb.com/?ip.45.66.230.89) | - | - | High
118 | [45.66.230.173](https://vuldb.com/?ip.45.66.230.173) | - | - | High
119 | [45.76.253.113](https://vuldb.com/?ip.45.76.253.113) | 45.76.253.113.vultrusercontent.com | - | High
120 | [45.77.46.118](https://vuldb.com/?ip.45.77.46.118) | 8.8.8.8.google.com | - | High
121 | [45.79.127.90](https://vuldb.com/?ip.45.79.127.90) | 45-79-127-90.ip.linodeusercontent.com | - | High
122 | [45.79.207.123](https://vuldb.com/?ip.45.79.207.123) | se1.izlae.com | - | High
123 | [45.81.39.172](https://vuldb.com/?ip.45.81.39.172) | - | - | High
124 | [45.81.234.229](https://vuldb.com/?ip.45.81.234.229) | 45.81.234.229.mc-host24.de | - | High
125 | [45.85.90.172](https://vuldb.com/?ip.45.85.90.172) | lanenap.sa.com | - | High
126 | [45.88.66.177](https://vuldb.com/?ip.45.88.66.177) | - | - | High
127 | [45.90.14.172](https://vuldb.com/?ip.45.90.14.172) | chivalrous.acquiretm.com | - | High
128 | [45.90.160.173](https://vuldb.com/?ip.45.90.160.173) | - | - | High
129 | [45.90.161.73](https://vuldb.com/?ip.45.90.161.73) | - | - | High
130 | [45.90.161.92](https://vuldb.com/?ip.45.90.161.92) | - | - | High
131 | [45.90.162.184](https://vuldb.com/?ip.45.90.162.184) | - | - | High
132 | [45.95.55.54](https://vuldb.com/?ip.45.95.55.54) | flyhosting.de | - | High
133 | [45.95.55.232](https://vuldb.com/?ip.45.95.55.232) | flyhosting.de | - | High
134 | [45.95.169.115](https://vuldb.com/?ip.45.95.169.115) | - | - | High
135 | [45.95.169.119](https://vuldb.com/?ip.45.95.169.119) | 0mrn.hitoritabifans.com | - | High
136 | [45.95.169.133](https://vuldb.com/?ip.45.95.169.133) | - | - | High
137 | [45.124.84.253](https://vuldb.com/?ip.45.124.84.253) | sv-84253.bkns.vn | - | High
138 | [45.128.153.154](https://vuldb.com/?ip.45.128.153.154) | - | - | High
139 | [45.128.232.144](https://vuldb.com/?ip.45.128.232.144) | 144.232.128.45.pfcloud.io | - | High
140 | [45.128.232.180](https://vuldb.com/?ip.45.128.232.180) | - | - | High
141 | [45.128.234.72](https://vuldb.com/?ip.45.128.234.72) | - | - | High
142 | [45.132.88.184](https://vuldb.com/?ip.45.132.88.184) | 45.132.88.184.mc-host24.de | - | High
143 | [45.134.10.88](https://vuldb.com/?ip.45.134.10.88) | hosted-by.infraly.co | - | High
144 | [45.134.11.110](https://vuldb.com/?ip.45.134.11.110) | mail.knowallthings.com | - | High
145 | [45.137.206.188](https://vuldb.com/?ip.45.137.206.188) | hosted-by.varixx.org | - | High
146 | [45.140.188.33](https://vuldb.com/?ip.45.140.188.33) | hosted-by.royalehosting.net | - | High
147 | [45.140.188.40](https://vuldb.com/?ip.45.140.188.40) | minrow.populatively.com | - | High
148 | [45.140.188.109](https://vuldb.com/?ip.45.140.188.109) | hosted-by.royalehosting.net | - | High
149 | [45.141.239.114](https://vuldb.com/?ip.45.141.239.114) | - | - | High
150 | [45.142.107.167](https://vuldb.com/?ip.45.142.107.167) | tube-hosting.com | - | High
151 | [45.144.29.99](https://vuldb.com/?ip.45.144.29.99) | vm467374.stark-industries.solutions | - | High
152 | [45.144.179.23](https://vuldb.com/?ip.45.144.179.23) | zhaibingyeshishabi.xyz | - | High
153 | [45.145.226.64](https://vuldb.com/?ip.45.145.226.64) | - | - | High
154 | ... | ... | ... | ...
There are 606 more IOC items available. Please use our online service to access the data.
There are 613 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -188,7 +189,8 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -200,32 +202,32 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?p=products` | Medium
2 | File | `/act/ActDao.xml` | High
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/about-us.php` | High
6 | File | `/admin/add-new.php` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/user/manage_user.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/ajax.php?action=read_msg` | High
11 | File | `/alphaware/summary.php` | High
12 | File | `/api/` | Low
13 | File | `/api/admin/store/product/list` | High
14 | File | `/api/baskets/{name}` | High
15 | File | `/api/gen/clients/{language}` | High
16 | File | `/api/stl/actions/search` | High
17 | File | `/api/v2/cli/commands` | High
18 | File | `/bin/ate` | Medium
19 | File | `/boat/login.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/cgi-bin` | Medium
22 | File | `/cgi-bin/wlogin.cgi` | High
23 | File | `/College/admin/teacher.php` | High
24 | File | `/Content/Template/root/reverse-shell.aspx` | High
25 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
26 | File | `/dashboard/add-blog.php` | High
27 | File | `/dcim/rack-roles/` | High
28 | File | `/debug/pprof` | Medium
3 | File | `/admin/about-us.php` | High
4 | File | `/admin/controller/JobLogController.java` | High
5 | File | `/admin/user/manage_user.php` | High
6 | File | `/admin/userprofile.php` | High
7 | File | `/ajax.php?action=read_msg` | High
8 | File | `/api/` | Low
9 | File | `/api/admin/store/product/list` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/gen/clients/{language}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/bin/ate` | Medium
17 | File | `/bitrix/admin/ldap_server_edit.php` | High
18 | File | `/booking/show_bookings/` | High
19 | File | `/cgi-bin` | Medium
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/changePassword` | High
22 | File | `/College/admin/teacher.php` | High
23 | File | `/Content/Template/root/reverse-shell.aspx` | High
24 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
25 | File | `/dashboard/add-blog.php` | High
26 | File | `/dcim/rack-roles/` | High
27 | File | `/debug/pprof` | Medium
28 | File | `/ecshop/admin/template.php` | High
29 | File | `/env` | Low
30 | File | `/forum/away.php` | High
31 | File | `/goform/aspForm` | High
@ -233,20 +235,17 @@ ID | Type | Indicator | Confidence
33 | File | `/GponForm/usb_restore_Form?script/` | High
34 | File | `/group1/uploa` | High
35 | File | `/HNAP1` | Low
36 | File | `/HNAP1/SetClientInfo` | High
37 | File | `/home/cavesConsole` | High
38 | File | `/inc/parser/xhtml.php` | High
39 | File | `/inc/topBarNav.php` | High
40 | File | `/index.php` | Medium
41 | File | `/index.php?app=main&func=passport&action=login` | High
42 | File | `/kelas/data` | Medium
43 | File | `/mhds/clinic/view_details.php` | High
44 | File | `/modules/profile/index.php` | High
45 | File | `/php-sms/admin/?page=user/manage_user` | High
46 | File | `/reservation/add_message.php` | High
47 | ... | ... | ...
36 | File | `/home/cavesConsole` | High
37 | File | `/inc/parser/xhtml.php` | High
38 | File | `/inc/topBarNav.php` | High
39 | File | `/index.php` | Medium
40 | File | `/index.php?app=main&func=passport&action=login` | High
41 | File | `/kelas/data` | Medium
42 | File | `/mhds/clinic/view_details.php` | High
43 | File | `/modules/profile/index.php` | High
44 | ... | ... | ...
There are 407 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -777,6 +776,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/ffbc7447fb975661d129177a04842828bc5928e2f3b6d19c623f41dc324ad4e5/
* https://blog.trendmicro.co.jp/archives/20879
* https://blog.trendmicro.co.jp/archives/22211
* https://search.censys.io/hosts/66.175.213.12
* https://search.censys.io/hosts/152.104.161.36
* https://search.censys.io/hosts/159.203.71.125
* https://search.censys.io/hosts/185.196.9.51
* https://search.censys.io/hosts/203.148.17.67
* https://threatfox.abuse.ch
* https://twitter.com/r3dbU7z/status/1704222237572649048
* https://twitter.com/SecureSh3ll/status/1691530482993815552

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BazarBackdoor:
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
@ -175,10 +175,11 @@ ID | Technique | Weakness | Description | Confidence
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -189,48 +190,47 @@ ID | Type | Indicator | Confidence
1 | File | `/academy/home/courses` | High
2 | File | `/admin/adclass.php` | High
3 | File | `/admin/admin-profile.php` | High
4 | File | `/admin/sales/view_details.php` | High
5 | File | `/admin/students/view_details.php` | High
4 | File | `/admin/ajax.php?action=confirm_order` | High
5 | File | `/admin/sales/view_details.php` | High
6 | File | `/ajax-files/followBoard.php` | High
7 | File | `/ajax.php?action=read_msg` | High
8 | File | `/api/cron/settings/setJob/` | High
9 | File | `/api/v1/snapshots` | High
7 | File | `/api/cron/settings/setJob/` | High
8 | File | `/api/v1/snapshots` | High
9 | File | `/assets/something/services/AppModule.class` | High
10 | File | `/audit/log/log_management.php` | High
11 | File | `/auth/callback` | High
12 | File | `/authenticationendpoint/login.do` | High
13 | File | `/cgi-bin/mainfunction.cgi` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/cgi.cgi` | Medium
16 | File | `/classes/Users.php` | High
17 | File | `/collection/all` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/ctcprotocol/Protocol` | High
20 | File | `/dottie.js` | Medium
21 | File | `/DXR.axd` | Medium
22 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
23 | File | `/env` | Low
24 | File | `/files/` | Low
25 | File | `/forms/doLogin` | High
26 | File | `/forum/away.php` | High
27 | File | `/goform/setportList` | High
28 | File | `/h/autoSaveDraft` | High
29 | File | `/home/cavesConsole` | High
30 | File | `/index.php` | Medium
31 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
32 | File | `/index.php?page=member` | High
33 | File | `/jurusanmatkul/data` | High
34 | File | `/librarian/bookdetails.php` | High
35 | File | `/log/decodmail.php` | High
36 | File | `/log/webmailattach.php` | High
37 | File | `/login.php?do=login` | High
38 | File | `/php-opos/index.php` | High
39 | File | `/public/login.htm` | High
40 | File | `/QueryView.php` | High
41 | File | `/recreate.php` | High
42 | File | `/romfile.cfg` | Medium
43 | ... | ... | ...
11 | File | `/authenticationendpoint/login.do` | High
12 | File | `/cgi-bin/mainfunction.cgi` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/cgi.cgi` | Medium
15 | File | `/classes/Users.php` | High
16 | File | `/collection/all` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/ctcprotocol/Protocol` | High
19 | File | `/dottie.js` | Medium
20 | File | `/DXR.axd` | Medium
21 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
22 | File | `/env` | Low
23 | File | `/files/` | Low
24 | File | `/forms/doLogin` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/autoSaveDraft` | High
27 | File | `/home/cavesConsole` | High
28 | File | `/index.php` | Medium
29 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
30 | File | `/index.php?page=member` | High
31 | File | `/jurusanmatkul/data` | High
32 | File | `/librarian/bookdetails.php` | High
33 | File | `/log/decodmail.php` | High
34 | File | `/log/webmailattach.php` | High
35 | File | `/login.php?do=login` | High
36 | File | `/php-opos/index.php` | High
37 | File | `/plain` | Low
38 | File | `/public/login.htm` | High
39 | File | `/QueryView.php` | High
40 | File | `/recreate.php` | High
41 | File | `/roomtype-details.php` | High
42 | ... | ... | ...
There are 370 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 363 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 3 more country items available. Please use our online service to access the data.
There are 4 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -97,7 +97,7 @@ ID | Type | Indicator | Confidence
12 | File | `admin/admin.shtml` | High
13 | ... | ... | ...
There are 98 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 100 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -104,11 +104,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.bash_history` | High
2 | File | `/usr/local/psa/admin/sbin/wrapper` | High
3 | File | `data/gbconfiguration.dat` | High
2 | File | `/edit-db.php` | Medium
3 | File | `/usr/local/psa/admin/sbin/wrapper` | High
4 | ... | ... | ...
There are 5 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 6 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 34 more country items available. Please use our online service to access the data.
There are 24 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -2074,11 +2074,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -2088,61 +2089,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/home/courses` | High
2 | File | `/academy/tutor/filter` | High
3 | File | `/ad-list` | Medium
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/?page=user/manage_user&id=3` | High
6 | File | `/admin/article/article-edit-run.php` | High
7 | File | `/admin/del_service.php` | High
8 | File | `/admin/files` | Medium
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download/updateFile` | High
11 | File | `/api/es/admin/v3/security/user/1` | High
12 | File | `/api/installation/setThumbnailRc` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/thumbnail` | High
16 | File | `/app/sys1.php` | High
17 | File | `/bitrix/admin/ldap_server_edit.php` | High
18 | File | `/CCMAdmin/serverlist.asp` | High
19 | File | `/cgi-bin/koha/catalogue/search.pl` | High
20 | File | `/cgi-bin/luci/api/wireless` | High
21 | File | `/cgi/get_param.cgi` | High
22 | File | `/collection/all` | High
23 | File | `/conf/` | Low
24 | File | `/config/php.ini` | High
25 | File | `/Content/Template/root/reverse-shell.aspx` | High
26 | File | `/core/conditions/AbstractWrapper.java` | High
27 | File | `/cstecgi.cgi` | Medium
28 | File | `/forum/away.php` | High
29 | File | `/fusion/portal/action/Link` | High
30 | File | `/goform/fast_setting_wifi_set` | High
31 | File | `/goform/NatStaticSetting` | High
32 | File | `/goform/PowerSaveSet` | High
33 | File | `/goform/SetPptpServerCfg` | High
34 | File | `/goform/SetStaticRouteCfg` | High
35 | File | `/goform/WifiBasicSet` | High
36 | File | `/importexport.php` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php?page=member` | High
39 | File | `/jeecg-boot/sys/common/upload` | High
40 | File | `/log/decodmail.php` | High
41 | File | `/Noxen-master/users.php` | High
42 | File | `/out.php` | Medium
43 | File | `/patient/appointment.php` | High
44 | File | `/portal/reports/account_statement` | High
45 | File | `/recipe-result` | High
46 | File | `/register.do` | Medium
47 | File | `/search` | Low
48 | File | `/search/index` | High
49 | File | `/spip.php` | Medium
50 | File | `/src/wasm/wasm-binary.cpp` | High
51 | File | `/SysManage/AddUpdateRole.aspx` | High
52 | File | `/SysManage/AddUpdateSites.aspx` | High
53 | ... | ... | ...
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/?page=bike` | High
3 | File | `/admin/?page=user` | High
4 | File | `/admin/article/article-edit-run.php` | High
5 | File | `/admin/cms_admin.php` | High
6 | File | `/admin/cms_content.php` | High
7 | File | `/admin/config/uploadicon.php` | High
8 | File | `/admin/del_service.php` | High
9 | File | `/admin/inquiries/view_inquiry.php` | High
10 | File | `/admin/leancloud.php` | High
11 | File | `/admin/list_addr_fwresource_ip.php` | High
12 | File | `/admin/login.php` | High
13 | File | `/admin/order.php` | High
14 | File | `/admin/plugin.php` | High
15 | File | `/admin/save.php` | High
16 | File | `/admin/services/manage_service.php` | High
17 | File | `/ajax/networking/get_wgkey.php` | High
18 | File | `/api/` | Low
19 | File | `/api/download` | High
20 | File | `/api/es/admin/v3/security/user/1` | High
21 | File | `/api/v1/alerts` | High
22 | File | `/api/v1/terminal/sessions/?limit=1` | High
23 | File | `/api2/html/` | Medium
24 | File | `/appliance/users?action=edit` | High
25 | File | `/book-services.php` | High
26 | File | `/category.php` | High
27 | File | `/categorypage.php` | High
28 | File | `/cgi-bin/koha/catalogue/search.pl` | High
29 | File | `/cgi-bin/vitogate.cgi` | High
30 | File | `/classes/master.php?f=delete_order` | High
31 | File | `/classes/Master.php?f=delete_sub_category` | High
32 | File | `/classes/Master.php?f=save_brand` | High
33 | File | `/classes/Master.php?f=save_category` | High
34 | File | `/classes/Master.php?f=save_service` | High
35 | File | `/classes/Master.php?f=update_order_status` | High
36 | File | `/collection/all` | High
37 | File | `/config-manager/save` | High
38 | File | `/content/templates/` | High
39 | File | `/course/filterRecords/` | High
40 | File | `/dev/kmem` | Medium
41 | File | `/ecommerce/admin/settings/setDiscount.php` | High
42 | File | `/fcgi/scrut_fcgi.fcgi` | High
43 | File | `/forum/away.php` | High
44 | File | `/goform/Diagnosis` | High
45 | File | `/HNAP1` | Low
46 | File | `/im/user/` | Medium
47 | File | `/importexport.php` | High
48 | File | `/librarian/bookdetails.php` | High
49 | ... | ... | ...
There are 460 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 425 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -73,7 +73,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
@ -93,59 +93,57 @@ ID | Type | Indicator | Confidence
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/admin/userprofile.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/APR/login.php` | High
12 | File | `/bin/httpd` | Medium
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/csms/?page=contact_us` | High
21 | File | `/etc/passwd` | Medium
22 | File | `/feeds/post/publish` | High
23 | File | `/forum/away.php` | High
24 | File | `/h/` | Low
25 | File | `/home/masterConsole` | High
26 | File | `/home/sendBroadcast` | High
27 | File | `/inc/jquery/uploadify/uploadify.php` | High
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?page=category_list` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/jobinfo/` | Medium
32 | File | `/Moosikay/order.php` | High
33 | File | `/mygym/admin/index.php?view_exercises` | High
34 | File | `/opac/Actions.php?a=login` | High
35 | File | `/php-opos/index.php` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/public/launchNewWindow.jsp` | High
38 | File | `/recipe-result` | High
39 | File | `/register.do` | Medium
40 | File | `/reservation/add_message.php` | High
41 | File | `/Service/ImageStationDataService.asmx` | High
42 | File | `/spip.php` | Medium
43 | File | `/student/bookdetails.php` | High
44 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
45 | File | `/uncpath/` | Medium
46 | File | `/upload` | Low
47 | File | `/uploads/exam_question/` | High
48 | File | `/user/ticket/create` | High
49 | File | `/user/updatePwd` | High
50 | File | `/UserSelfServiceSettings.jsp` | High
51 | File | `/var/lib/docker/<remapping>` | High
52 | File | `/wireless/security.asp` | High
53 | File | `/wp-admin/admin-ajax.php` | High
54 | File | `/xxl-job-admin/user/add` | High
55 | File | `a-forms.php` | Medium
56 | ... | ... | ...
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/csms/?page=contact_us` | High
23 | File | `/etc/passwd` | Medium
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/feeds/post/publish` | High
26 | File | `/forum/away.php` | High
27 | File | `/h/` | Low
28 | File | `/HNAP1` | Low
29 | File | `/inc/jquery/uploadify/uploadify.php` | High
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=category_list` | High
32 | File | `/jeecg-boot/sys/common/upload` | High
33 | File | `/jobinfo/` | Medium
34 | File | `/Moosikay/order.php` | High
35 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
36 | File | `/opac/Actions.php?a=login` | High
37 | File | `/PreviewHandler.ashx` | High
38 | File | `/proxy` | Low
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/sicweb-ajax/tmproot/` | High
45 | File | `/spip.php` | Medium
46 | File | `/student/bookdetails.php` | High
47 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/upload` | Low
50 | File | `/uploads/exam_question/` | High
51 | File | `/user/ticket/create` | High
52 | File | `/user/updatePwd` | High
53 | File | `/UserSelfServiceSettings.jsp` | High
54 | ... | ... | ...
There are 492 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 475 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -68,73 +68,80 @@ ID | IP address | Hostname | Campaign | Confidence
45 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
46 | [23.106.215.47](https://vuldb.com/?ip.23.106.215.47) | - | - | High
47 | [23.106.223.117](https://vuldb.com/?ip.23.106.223.117) | - | - | High
48 | [23.163.0.32](https://vuldb.com/?ip.23.163.0.32) | gods-cible.hotelalder.com | - | High
49 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
50 | [23.163.0.50](https://vuldb.com/?ip.23.163.0.50) | nordns.crowncloud.net | - | High
51 | [23.163.0.51](https://vuldb.com/?ip.23.163.0.51) | good-jikmoon.electmum.com | - | High
52 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
53 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
54 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
55 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
56 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
57 | [23.227.203.245](https://vuldb.com/?ip.23.227.203.245) | 23-227-203-245.static.hvvc.us | - | High
58 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
59 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
60 | [34.207.174.202](https://vuldb.com/?ip.34.207.174.202) | ec2-34-207-174-202.compute-1.amazonaws.com | - | Medium
61 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
62 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
63 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
64 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
65 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
66 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
67 | [37.1.220.35](https://vuldb.com/?ip.37.1.220.35) | - | - | High
68 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
69 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
70 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
71 | [37.228.129.4](https://vuldb.com/?ip.37.228.129.4) | - | - | High
72 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
73 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
74 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
75 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
76 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
77 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
78 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
79 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
80 | [44.203.127.31](https://vuldb.com/?ip.44.203.127.31) | ec2-44-203-127-31.compute-1.amazonaws.com | - | Medium
81 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
82 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
83 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
84 | [45.12.2.230](https://vuldb.com/?ip.45.12.2.230) | iNfAcTor.disneybaby.com | - | High
85 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
86 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
87 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
88 | [45.45.219.141](https://vuldb.com/?ip.45.45.219.141) | - | - | High
89 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
90 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
91 | [45.56.165.30](https://vuldb.com/?ip.45.56.165.30) | nordns.crowncloud.net | - | High
92 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
93 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
94 | [45.64.186.135](https://vuldb.com/?ip.45.64.186.135) | hml02.murrowirrime.info | - | High
95 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
96 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
97 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
98 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
99 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
100 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
101 | [45.86.163.188](https://vuldb.com/?ip.45.86.163.188) | - | - | High
102 | [45.86.163.224](https://vuldb.com/?ip.45.86.163.224) | - | - | High
103 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
104 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
105 | [45.87.155.88](https://vuldb.com/?ip.45.87.155.88) | yarom.com | - | High
106 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
107 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
108 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
109 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
110 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
111 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
112 | ... | ... | ... | ...
48 | [23.152.0.64](https://vuldb.com/?ip.23.152.0.64) | - | - | High
49 | [23.163.0.32](https://vuldb.com/?ip.23.163.0.32) | gods-cible.hotelalder.com | - | High
50 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
51 | [23.163.0.50](https://vuldb.com/?ip.23.163.0.50) | nordns.crowncloud.net | - | High
52 | [23.163.0.51](https://vuldb.com/?ip.23.163.0.51) | good-jikmoon.electmum.com | - | High
53 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
54 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
55 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
56 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
57 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
58 | [23.227.203.245](https://vuldb.com/?ip.23.227.203.245) | 23-227-203-245.static.hvvc.us | - | High
59 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
60 | [31.13.195.125](https://vuldb.com/?ip.31.13.195.125) | - | - | High
61 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
62 | [34.207.174.202](https://vuldb.com/?ip.34.207.174.202) | ec2-34-207-174-202.compute-1.amazonaws.com | - | Medium
63 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
64 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
65 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
66 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
67 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
68 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
69 | [37.1.220.35](https://vuldb.com/?ip.37.1.220.35) | - | - | High
70 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
71 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
72 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
73 | [37.228.129.4](https://vuldb.com/?ip.37.228.129.4) | - | - | High
74 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
75 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
76 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
77 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
78 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
79 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
80 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
81 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
82 | [44.203.127.31](https://vuldb.com/?ip.44.203.127.31) | ec2-44-203-127-31.compute-1.amazonaws.com | - | Medium
83 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
84 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
85 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
86 | [45.12.2.230](https://vuldb.com/?ip.45.12.2.230) | iNfAcTor.disneybaby.com | - | High
87 | [45.12.2.242](https://vuldb.com/?ip.45.12.2.242) | chuchu.tigateworld.com | - | High
88 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
89 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
90 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
91 | [45.45.219.141](https://vuldb.com/?ip.45.45.219.141) | - | - | High
92 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
93 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
94 | [45.56.165.27](https://vuldb.com/?ip.45.56.165.27) | server.jascoconsultingllc.com | - | High
95 | [45.56.165.30](https://vuldb.com/?ip.45.56.165.30) | nordns.crowncloud.net | - | High
96 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
97 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
98 | [45.61.139.234](https://vuldb.com/?ip.45.61.139.234) | - | - | High
99 | [45.64.186.135](https://vuldb.com/?ip.45.64.186.135) | hml02.murrowirrime.info | - | High
100 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
101 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
102 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
103 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
104 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
105 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
106 | [45.86.163.188](https://vuldb.com/?ip.45.86.163.188) | - | - | High
107 | [45.86.163.224](https://vuldb.com/?ip.45.86.163.224) | - | - | High
108 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
109 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
110 | [45.87.155.88](https://vuldb.com/?ip.45.87.155.88) | yarom.com | - | High
111 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
112 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
113 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
114 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
115 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
116 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
117 | [45.134.174.99](https://vuldb.com/?ip.45.134.174.99) | dedicated.vsys.host | - | High
118 | [45.138.172.80](https://vuldb.com/?ip.45.138.172.80) | - | - | High
119 | ... | ... | ... | ...
There are 445 more IOC items available. Please use our online service to access the data.
There are 470 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -149,7 +156,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -157,42 +164,41 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.procmailrc` | Medium
2 | File | `/admin/?page=system_info/contact_info` | High
3 | File | `/admin/login.php` | High
4 | File | `/admin/produts/controller.php` | High
5 | File | `/admin/user/team` | High
6 | File | `/AgilePointServer/Extension/FetchUsingEncodedData` | High
7 | File | `/ajax_crud` | Medium
8 | File | `/book-services.php` | High
9 | File | `/card_scan.php` | High
10 | File | `/cgi-bin/system_mgr.cgi` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/common/logViewer/logViewer.jsf` | High
13 | File | `/config/php.ini` | High
14 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
15 | File | `/cwc/login` | Medium
16 | File | `/debug/pprof` | Medium
17 | File | `/download` | Medium
18 | File | `/DXR.axd` | Medium
19 | File | `/en/blog-comment-4` | High
20 | File | `/etc/quagga` | Medium
21 | File | `/forms/doLogin` | High
22 | File | `/forum/away.php` | High
23 | File | `/goform/aspForm` | High
24 | File | `/h/` | Low
25 | File | `/h/calendar` | Medium
26 | File | `/hocms/classes/Master.php?f=delete_collection` | High
27 | File | `/inc/extensions.php` | High
28 | File | `/login/index.php` | High
29 | File | `/ms/cms/content/list.do` | High
30 | File | `/nova/bin/console` | High
31 | File | `/nova/bin/detnet` | High
32 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
33 | File | `/orms/` | Low
34 | ... | ... | ...
1 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
2 | File | `.procmailrc` | Medium
3 | File | `/admin/?page=system_info/contact_info` | High
4 | File | `/admin/login.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/produts/controller.php` | High
7 | File | `/admin/user/team` | High
8 | File | `/AgilePointServer/Extension/FetchUsingEncodedData` | High
9 | File | `/ajax_crud` | Medium
10 | File | `/book-services.php` | High
11 | File | `/card_scan.php` | High
12 | File | `/cgi-bin/system_mgr.cgi` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/common/logViewer/logViewer.jsf` | High
15 | File | `/config/php.ini` | High
16 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
17 | File | `/cwc/login` | Medium
18 | File | `/debug/pprof` | Medium
19 | File | `/download` | Medium
20 | File | `/DXR.axd` | Medium
21 | File | `/en/blog-comment-4` | High
22 | File | `/etc/quagga` | Medium
23 | File | `/forms/doLogin` | High
24 | File | `/forum/away.php` | High
25 | File | `/goform/aspForm` | High
26 | File | `/h/` | Low
27 | File | `/h/calendar` | Medium
28 | File | `/hocms/classes/Master.php?f=delete_collection` | High
29 | File | `/login/index.php` | High
30 | File | `/ms/cms/content/list.do` | High
31 | File | `/nova/bin/console` | High
32 | File | `/nova/bin/detnet` | High
33 | ... | ... | ...
There are 286 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 282 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -209,6 +215,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a8acf8933f1108fbf55a9c84b7fecaaa6fead1760af8d1b9da6fae6331bb3541%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a8edc058a81ca26ce7ce137aef48f09aab834dd9974929403203cef258623223%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a9f0dba902298a463c27d83b8c539ba267995f5e7ee65e6ac24b0fad9d4b83c4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a85bd3278dfeac8e3cda14a7d7b619cf2884fd84dd3dcc3333738882775587ae%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a233c1de5f25d7fba906d79dae636dba6ee42bd794bbba44b7ff00270a0a7b45%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a6150f19c37c92bfbc6d92db21a83fea6d08116bfeec2e88443603fc9b65aef0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a6554a45d0225a144e52fd54c91fc3063bf524660eeb028541bf41af1beba1ac%22
@ -218,6 +225,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aa2c27c05c61d6ce67aafa430e381e1ec947ba318b29a7745b1270d9d483bdd3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aabb7c5c4d4c15839a37e5ab08f90107e96e68e8f59f0fef4101b1f0bbcaacda%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aca4b149f66e86ffa96a74daf5b5db68abe2cab65b521f3507ceb81f164a117f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ad1196ee64b975abbf71562c274fc1b323bb68a81a08a70b7eecba769bb14277%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ae725dbf484fb1983f4fa63febab8461d0a0168c664f2b61ab8d8ceb70793b2f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b0e362faccad431a7e0a653c473ad23f291c79403696cac237cff35564f5a8a2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b0eb7b9460f11f2dbe05aa15ca0905e18124384ec1451191e1f956220addb6a5%22
@ -232,6 +240,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b58b9ebe1f519edc160ec4f56d5522caa4596230257ec75d82d93b9cfaec0c63%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b69fe3fbfcc457757958858ba0e0a6b57bad342ba6457860bd3bea89f2301328%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b79d78b5f597cc5cfcab400f6b1abcf095fc275b8dc9640ea193f2138f53c9d5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b385dd84605f8ad953d537c1a42eb9be8677034889453f319d28f942360b65f0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bb05049bfe26b30bcb6c0842a1dc6d8c3b71f0b41dd778ac6c76eaf74a620483%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bb921bead10997e8c682a7acacb062d5107159c9378c81a4615372de5d8ece0f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bba2e2f6a311fe3c985a856a2097eb0195059fba544e7acd172a38369e1d4cbe%22
@ -257,13 +266,16 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c96f0c88470ff8bd664d8cd4fa2c8c74b34411aa263277a0b1f3405a29dfde82%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c563ae23a9e57be4e145860c65b25a46ad9c086f15cf6439c9b7b2e832d718b4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c567fd0e0cd79de685900690e94d475873d914bbf6db5e92c24223496b91368c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c4725d6470f927de670c8915dea4d0ceae03fe51c62966874cfa270718f5fd11%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c11732fa46d16c18109ca82145eab78512c6a848d4f2cae6dee41ba6770dbbca%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c78931c928b4a1a92f3b7b324ad629e6f214f0c754744370b4429290a3ea1778%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c6828131b54d1763f71902802c6b5f3db60b6b3bccef346c78d246cb0735e743%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c19111023ded35b0a5b80720a662b351b7f57c18131899891c2686c8c761869f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c37110977687092b83bc51a1b9174780d2ed34fc051899c22bb8e699376c5dbb%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ca3e227a3912971b1514834aaf900f74c2f048ae148ad1dd6e07196fdbd95d1e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cbff4c94db0234aa6cb0516600eceb6d5b22e764a333dbbb3e7a8816239e0f2d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cc10c0e94f526de99f4cef244723cec6128c05fe7da7f913c32de8e1b2182f99%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cce6e7ac67867dc95d6dee604d8b45b2b894fc13636a08a8c2c57142504d9548%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cce80bdb9741cc1b5b2f7a0ef7734007e09662cbac94a32487d8c2745ba00d03%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cd155b015ea2e8d4b4ad255bde80522605cce7dd45e63a553da19eb40f4ba164%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cd274fe56f25f49fa8b2108e8692611aed1eff06908b1929b13701a7b8121757%22
@ -309,6 +321,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f7b856abd20c6fc8faed69dcf12b353ef77c7bb1720e7e8901ef2e356c34df63%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f9f04d3e49e14c95272fe577a704a5475fda0157e0bddf0ee53bfc94689e3f2a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f23ed6427518eefd9997a0b609323388fba9333491c39e1d43f8d3229545dcf7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f55be654c57d1574c9460748f1efc9cb2e02790529f9d63ca70468c21cc5f490%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f57b2b95a950bd6302f60f750df5f7d90b7f8183db725a4889d510e20bf1fbac%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f62d923b09f12f5749d62bd3ed80b8bf3b40c29ea0b87b2e77a193e5cf3a3eaa%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f73b5cd2e38c6dd81baf287222c19a13f5224ad157e07435c2d23ccddb64b34e%22
@ -317,6 +330,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f782f3796a8573c91e048ea6ab8ee035f8dace14d0c304b7595ef86258df3fd2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f5774387001af3aaf2ee4f23b1e9049f444b24fb6af06978ce0f3282cda2e133%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fa1c8a1f4b99f38d747883b80c46b8e523f55e11e1020e481d5007b8e22c16d9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fa57d32f4cf731de1425a5e804469fcfe558316c6a724896c3a1462566cc5227%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fb3e3847d4f2a20cd56b2e3ac03d24aa126e05115822d15bd7e72fb9a564be6d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fb660ff81aba8f455b7920366ffea607055f49973d326f10a0118a5b29b3ce10%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fb6815abaf3d9260cd76d0b9119c88e69ae4b66804c8d357c1662b4b6f11f439%22
@ -325,13 +339,16 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fdffacdd96db3eb4c84ea257e4ecdfd2c18ccf184804e78315545be0026314b7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220b5b4b77e76fc323debdd6b60e05ce3c80d6d305512fd066259e25e7b91bb3b2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220bed903c9b43242ce2bf776bc1f8b826a47442ec472bf28e3d300221d45e5631%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220c92aa99f6dbc7e76b8248b06e393fc5a0967bf6bdc5ac88b1753f79ff1be159%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220d14af885f4dfeeb07fb41dbbda265a4a44147d071ed80a822544b19d87f166e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220da3e944a7bf2a5772454f2e3b416580910b41232dd943b7d500a4c7558ee0ed%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220e2ece77aee436691480d7b07abcd4e2c6a3d2063bdb5003ec957dfa237b9d5f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220e7705888a9000b0a2c8ca2a4846d890920d19bd6af9c50fb34668b4673f54c7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220ebaabf79ecaccb878e0ecc68b6c868ef047ac8735a3347ff892c3420b47803f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220f44657bc73691af07715812236ab162bb75df18a28f317fd77f077ff22c5ad0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221af6ae62dca201286d4b11ee20fd1e8dcf343d2e8500de51f9175bcf3d12e06f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221b6d4e3302e4407da1693a4e39b4d352656e2fd7053af0c46a6ae9be62e77a9c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221bbd0b2ebe5d1d0eee59adbdd54f5ad1bdcf84cb4baee7784729aedf22502cf6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221bd713b603ea09badad645fd38c8e9f75629d122cd81fcecd00ab2a5933feeea%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221de69dde6fa4833818869e3a6b2fb9ee251f63d6692988fc3ba7dcd2ae275200%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221ebe4f6c1b7578cfae6d609d2dc69913cb0ca7fade5c6ae3d4f116e145f50f4d%22
@ -348,6 +365,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b88aac57230a7bf62660854852ee7167f13c02ab261825216ff7c3a58d09711%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b41807b1368cefedf5c70842a73166497bc95121dad4b3ff2a93555420cc656%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223caffa7444082a5a57c5be7072fe249cc6d3ff54d3ed97921dcda91e9fd9d7e3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223e56fe89387cfc7102262821e0af5da23b7426c54c6e4ef3694db335508eb171%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224a943035ece09785d49f4ed52e49faf12c3559fec100e3937f009d7f585854df%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224a5267702429ff9be90c1551a33984297ef388f440de12b60c1c90a959490309%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224b48b862c654b5ea4ed623522704b945ce28e222feb6738bf95f9513617eb203%22
@ -355,6 +373,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224cf314b141acb1f2cf2a4a88d39e1d6aa7c8bda40fb44edf5c33850416bea988%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224da0d71509226e8aed9a04e389b2a78fedd527469c1c429c634ab821d9b8ec65%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224e4d8d860ce774f8987a9286aa570ba0d1b27323fbebb5f87e494cf9aa50f5f8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225a8803ee1e9c30f6a6319ea4acab86cb0f7ec7f18a2904a3703b3f3a3ebef7b6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225b36c58791e18728d53b05f27abc88b93724c4ce08c3f62c749c5e563da82a14%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225bd3dde5e2ad26fbf78d1136c8e337c07b5fc55d1b4ac461a08c3f749003d794%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225c4b8f572f297bb98b1d2e47075aec68b3b9da1fb76606e07d8176edbe1338c8%22
@ -389,6 +408,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227d187d521097b1c7fa30d78d0691f33e845069d0b4c6522f81b1ff96e93e920a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227dc2846444a74b2a4090fea4c48a5e5e8d04ae81be94fac62ce50af24701b83b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227de4a51d9fd29fe60f6e79a8dd16ca21fd1250a3f76015fca9f1ced7e407ffd3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227dffb2929eef277e16a02a7b9d0cd02297e9ba3bab3a2c1130f4fdf1db6e8f43%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228b161e041cd5e59e23673c7f94430700fd03e2fb75f399449dc98b3f512c5fa2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228bb6e8f5ea77117c12ddc37a1fce3c6cbb662d97fd0bc4ffa7ecb9eb45303b32%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228d0a7fb11481882ec86b2711cbf989ed7df024485bb4ad230222ff4ebde80e77%22
@ -408,6 +428,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2208a8e1e3cb2491c12bd0e1d5dd63d67948c286ea89b6683ad8333b312edc80b5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2209ae17b8d2b01e133acca4ada71af97af40c215071d27a8b6fd1115876baecc4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2210a89450a5e9101d0a34a222fe35f37f56d8ce9714db8622d3cdb6a9a8939cc5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2211cb31affd7deb0792892861a69aa3c66801a771d3ba79caf45749f40048fa0b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2213f23fdc0048b3fce1e41c52b37f94019c4e65b6139a5df473796dbefa6089d8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2213fec9dcab49872fcfa8dc703a7baca213497abb1b5a2f8862be0aa1a9e93c83%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2214c9b49486497c56292f24e25801ed4f76998d4798ca51d801a666b0e2a397d6%22
@ -426,6 +447,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2233b6af004f0cd8ab4a9976dba81ca09d682d3531eda5b889a4c6f5debaeaf8f8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2235cde68303f6694d9b3947bd945ee98dd088c98199381fd5b52778513dd283b8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2244a3036e7c31d65c0a9445772e3b28d2c13065483c08f0126e1d53139bc16f7d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2247df3abc74ad31a300a6af92f38b5462e063fc5ca64d97c0d7bb5e91c4076943%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2250c04f351427fa98e7e798473358918229e8cbdca9d273a8ded4de2dc1d34f2d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2253cf2866db1951850ca80b982e179991835366e9fdcdf390cb5c62accfec3850%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2256a81b6bd6f430fe13065283fc4d0024ccb6ca71253692dd00c04b803d49665a%22
@ -439,13 +461,18 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2268f411f453d0f7b4595ea53fd239846565cb3e26eed99a5dcf2173256669bfb6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2271ca588dc1a7dfbc4cf99efa295310fcb598c20bd5213a8a1af6f7f41d3fb944%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2277f6340d0bf20df9da3554448d58f092560efd91b2d9665fffe294cabbdf40fd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2278a868b85ce81b4fc8b22907068c86015aa574ceb5d2858d3c359838ed0cac8b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2278df08112145051aa43df87bf618898a4de212658492b2f7555b5e1099f83d19%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2279ad05f691ad8394b1b2a9bfd89f5d90bb61d54d67d07ae3d3a1decc41bf9432%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2280b4844cfce9fcfaaa849478a079e757eff4c268a26c6895c2a1dd4099fcd5d4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2281dbb2a6599d33aa28d83bcdecd7440e87d879aece39c65e9479da668803444c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2284dd10727e6b29b3278e3f64dbbab293711957835f23cc755b3226b58ec5ef51%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2287f6a2b139fb7e28ab9a72845ff44f123997a34c76560b634327e97a37166001%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2289f93e716d00ae70260a12db179e56169f551be3d16e405ae654e2f9745dc4d6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2291e2fbc55cde47e1fdb40035c2f17068b03b92307e639862cbf22686bbe597d5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2292b673b4bd06a2dc2e9e12c3dc3c7b6bd29a757518e0c643921bc4cd2eb1fbe4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2292d420d98e83cd18d2411c5f8aab8aad8f0ca9029203deaa2df9be917c9c4cee%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2293e3039ff32ef103f8edec9083741aa34441922f04d8727412faea89df4eb064%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2295c5b6651cb9190a61b5a8bbda94815572ec7559150d3df8d56bd2c486ebda3d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2296a14d3e7284923dfbd6c5b6775bf42b37ed0f6973d7d5f2a0e72e5aa57ed6af%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2296af81d660c79e3f90f94b28c419a86b89071aa6c17648e95bcb961460d24152%22
@ -489,10 +516,12 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22951e8ff2808a5bd4f4e5b181be38cb429383d10b782708b484c16bc11bd6b77d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22953cc2d06cefe778ca24a6096ebec12743d4d130d0dd3e11f65bce20bdaa9f4c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220031daf0487b995130c142c52ca4b28a4cb7789ff9c0861554d7a36b1d54f73f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220255e3c80ebe021877ab66b3a62810626525e6022b59930ebf64770223c51e65%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220267c808cbe3071af19aab7a23a4e625a8bdd921fd92e1d65cbd9bb97551f806%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220300c2545a5b5aa0f2d13f9e2819f4563db00831e6c660ebc91abc285c00d49a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220549e6274ad01e9b42e34b570f051da9c9b1bd92236a7adedd592c1756ea0910%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220707e03d90e4138be59a2d3779566d5aa07ee8e7846b14bf73ba89a5bdaeb66f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221779bc40def051f249337cf305850c04c10407b6444d283357cb94f63ac429ff%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222016d102393229720048514df99f31e821a384a54cd9a798438b391cf64c50e8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222135c35a4e33fd6c4b9d1d0adc13b6596904839d59d7d748a4f29c2bda2db82a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222500e2a73d5d43830685d230b0f03d8de5235a9417e51fe5679657f4e96327b5%22
@ -531,9 +560,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22005886c7f475614044a55712d5c059435c2871ef7ebbc6d3bcec8238cffea263%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22132044ee6a1b025a47fce929ce779c3dc657ee313e84741b69de8006bc428b05%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22356727d03cb2d01f1e9f4e0f06a130c18ea22b3246344c3cff4224472c4e4795%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22710729f485e8502c76fe1cf25e83b281971138d3ab1d6fead7ef54e8541772ec%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22748386bf1196c9f3909c8a99ef12dc3faa30b06f0d26b7fe81d69b7925ef7bb0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22775632c25ea7b8f539d03be15fc817583ce646d2699826335c3d0fb52f436d93%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220049443cf44deab0ff3d83e548d4164c8a37f5b1024b6ed2c9a46f64592a9159%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223179547d7fb663cec2b23230e73c68f121e9693d97c33501193c90b465d71e12%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224053867fcc6f7a00de2fc98aa984fb81d2ec2e1017be5f225727e24c87dd62b8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224263547c11f8ac52f2bab40ecd263decc2271e1f6b4d624ff4a91cbd9836d8f4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226271256f5ca11039296e33c3a114a174f6b11c692bdd1f2f1901f650070944da%22

View File

@ -10,7 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [TH](https://vuldb.com/?country.th)
* [BR](https://vuldb.com/?country.br)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -44,12 +47,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `browse_group.asp` | High
2 | File | `data/gbconfiguration.dat` | High
3 | File | `restore.php` | Medium
1 | File | `.travis.yml` | Medium
2 | File | `browse_group.asp` | High
3 | File | `data/gbconfiguration.dat` | High
4 | ... | ... | ...
There are 8 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 13 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -27,92 +27,94 @@ ID | IP address | Hostname | Campaign | Confidence
4 | [2.56.59.82](https://vuldb.com/?ip.2.56.59.82) | - | - | High
5 | [2.56.59.146](https://vuldb.com/?ip.2.56.59.146) | - | - | High
6 | [2.56.59.239](https://vuldb.com/?ip.2.56.59.239) | - | - | High
7 | [2.56.212.226](https://vuldb.com/?ip.2.56.212.226) | no-reverse-yet.local | - | High
8 | [2.56.213.183](https://vuldb.com/?ip.2.56.213.183) | ip-2-56-213-183-92342.vps.hosted-by-mvps.net | - | High
9 | [2.58.149.245](https://vuldb.com/?ip.2.58.149.245) | - | - | High
10 | [3.21.21.95](https://vuldb.com/?ip.3.21.21.95) | ec2-3-21-21-95.us-east-2.compute.amazonaws.com | - | Medium
11 | [3.91.91.127](https://vuldb.com/?ip.3.91.91.127) | ec2-3-91-91-127.compute-1.amazonaws.com | - | Medium
12 | [4.236.162.205](https://vuldb.com/?ip.4.236.162.205) | - | - | High
13 | [5.181.234.150](https://vuldb.com/?ip.5.181.234.150) | - | - | High
14 | [5.189.188.138](https://vuldb.com/?ip.5.189.188.138) | vmi536257.contaboserver.net | - | High
15 | [5.206.224.224](https://vuldb.com/?ip.5.206.224.224) | metin2toplist | - | High
16 | [5.230.84.38](https://vuldb.com/?ip.5.230.84.38) | - | - | High
17 | [5.253.84.122](https://vuldb.com/?ip.5.253.84.122) | - | - | High
18 | [8.208.27.150](https://vuldb.com/?ip.8.208.27.150) | - | - | High
19 | [8.208.102.114](https://vuldb.com/?ip.8.208.102.114) | - | - | High
20 | [8.209.67.224](https://vuldb.com/?ip.8.209.67.224) | - | - | High
21 | [20.12.20.153](https://vuldb.com/?ip.20.12.20.153) | - | - | High
22 | [20.80.15.232](https://vuldb.com/?ip.20.80.15.232) | - | - | High
23 | [20.80.30.45](https://vuldb.com/?ip.20.80.30.45) | - | - | High
24 | [20.80.31.89](https://vuldb.com/?ip.20.80.31.89) | - | - | High
25 | [20.80.51.178](https://vuldb.com/?ip.20.80.51.178) | - | - | High
26 | [20.84.45.190](https://vuldb.com/?ip.20.84.45.190) | - | - | High
27 | [20.88.45.202](https://vuldb.com/?ip.20.88.45.202) | - | - | High
28 | [20.88.54.36](https://vuldb.com/?ip.20.88.54.36) | - | - | High
29 | [20.98.18.253](https://vuldb.com/?ip.20.98.18.253) | - | - | High
30 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
31 | [20.106.72.179](https://vuldb.com/?ip.20.106.72.179) | - | - | High
32 | [20.106.79.78](https://vuldb.com/?ip.20.106.79.78) | - | - | High
33 | [20.112.83.244](https://vuldb.com/?ip.20.112.83.244) | - | - | High
34 | [20.114.21.181](https://vuldb.com/?ip.20.114.21.181) | - | - | High
35 | [20.114.61.232](https://vuldb.com/?ip.20.114.61.232) | - | - | High
36 | [20.115.149.198](https://vuldb.com/?ip.20.115.149.198) | - | - | High
37 | [20.124.111.166](https://vuldb.com/?ip.20.124.111.166) | - | - | High
38 | [20.150.203.158](https://vuldb.com/?ip.20.150.203.158) | - | - | High
39 | [20.151.200.9](https://vuldb.com/?ip.20.151.200.9) | - | - | High
40 | [20.169.8.10](https://vuldb.com/?ip.20.169.8.10) | - | - | High
41 | [20.171.84.250](https://vuldb.com/?ip.20.171.84.250) | - | - | High
42 | [20.194.35.6](https://vuldb.com/?ip.20.194.35.6) | - | - | High
43 | [23.19.58.166](https://vuldb.com/?ip.23.19.58.166) | i58.166.lofame.net | - | High
44 | [23.19.227.243](https://vuldb.com/?ip.23.19.227.243) | - | - | High
45 | [23.84.180.96](https://vuldb.com/?ip.23.84.180.96) | 023-084-180-096.res.spectrum.com | - | High
46 | [23.94.54.231](https://vuldb.com/?ip.23.94.54.231) | 23-94-54-231-host.colocrossing.com | - | High
47 | [23.105.131.158](https://vuldb.com/?ip.23.105.131.158) | mail158.nessfist.com | - | High
48 | [23.105.131.186](https://vuldb.com/?ip.23.105.131.186) | mail186.nessfist.com | - | High
49 | [23.105.131.195](https://vuldb.com/?ip.23.105.131.195) | mail195.nessfist.com | - | High
50 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | mail209.nessfist.com | - | High
51 | [23.105.171.80](https://vuldb.com/?ip.23.105.171.80) | desiignplaza.world | - | High
52 | [23.146.242.85](https://vuldb.com/?ip.23.146.242.85) | - | - | High
53 | [23.239.28.245](https://vuldb.com/?ip.23.239.28.245) | 23-239-28-245.ip.linodeusercontent.com | - | High
54 | [31.7.63.14](https://vuldb.com/?ip.31.7.63.14) | rack223ch.idfnv.ne | - | High
55 | [31.210.20.187](https://vuldb.com/?ip.31.210.20.187) | - | - | High
56 | [31.210.20.236](https://vuldb.com/?ip.31.210.20.236) | - | - | High
57 | [31.210.21.21](https://vuldb.com/?ip.31.210.21.21) | lilut.top | - | High
58 | [31.210.21.114](https://vuldb.com/?ip.31.210.21.114) | larul.top | - | High
59 | [31.220.4.216](https://vuldb.com/?ip.31.220.4.216) | haa02.sctio.com | - | High
60 | [31.220.44.253](https://vuldb.com/?ip.31.220.44.253) | - | - | High
61 | [34.121.150.14](https://vuldb.com/?ip.34.121.150.14) | 14.150.121.34.bc.googleusercontent.com | - | Medium
62 | [37.0.8.108](https://vuldb.com/?ip.37.0.8.108) | lloydfox.capitolreservations.com | - | High
63 | [37.0.10.6](https://vuldb.com/?ip.37.0.10.6) | - | - | High
64 | [37.0.10.19](https://vuldb.com/?ip.37.0.10.19) | - | - | High
65 | [37.0.10.62](https://vuldb.com/?ip.37.0.10.62) | - | - | High
66 | [37.0.10.63](https://vuldb.com/?ip.37.0.10.63) | - | - | High
67 | [37.0.10.252](https://vuldb.com/?ip.37.0.10.252) | - | - | High
68 | [37.0.11.99](https://vuldb.com/?ip.37.0.11.99) | - | - | High
69 | [37.0.11.155](https://vuldb.com/?ip.37.0.11.155) | - | - | High
70 | [37.0.11.164](https://vuldb.com/?ip.37.0.11.164) | - | - | High
71 | [37.0.11.177](https://vuldb.com/?ip.37.0.11.177) | - | - | High
72 | [37.0.11.183](https://vuldb.com/?ip.37.0.11.183) | - | - | High
73 | [37.0.11.212](https://vuldb.com/?ip.37.0.11.212) | - | - | High
74 | [37.0.11.221](https://vuldb.com/?ip.37.0.11.221) | - | - | High
75 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
76 | [37.46.150.134](https://vuldb.com/?ip.37.46.150.134) | - | - | High
77 | [37.120.152.157](https://vuldb.com/?ip.37.120.152.157) | - | - | High
78 | [37.120.208.46](https://vuldb.com/?ip.37.120.208.46) | - | - | High
79 | [37.120.212.229](https://vuldb.com/?ip.37.120.212.229) | - | - | High
80 | [37.120.234.40](https://vuldb.com/?ip.37.120.234.40) | no-rdns.m247.com | - | High
81 | [37.139.128.233](https://vuldb.com/?ip.37.139.128.233) | - | - | High
82 | [40.82.152.253](https://vuldb.com/?ip.40.82.152.253) | - | - | High
83 | [40.88.44.226](https://vuldb.com/?ip.40.88.44.226) | - | - | High
84 | [41.36.83.211](https://vuldb.com/?ip.41.36.83.211) | host-41.36.83.211.tedata.net | - | High
85 | [41.102.8.156](https://vuldb.com/?ip.41.102.8.156) | - | - | High
86 | [41.102.33.8](https://vuldb.com/?ip.41.102.33.8) | - | - | High
87 | [41.102.231.123](https://vuldb.com/?ip.41.102.231.123) | - | - | High
88 | [41.216.183.61](https://vuldb.com/?ip.41.216.183.61) | - | - | High
89 | [41.225.46.176](https://vuldb.com/?ip.41.225.46.176) | - | - | High
90 | ... | ... | ... | ...
7 | [2.56.212.66](https://vuldb.com/?ip.2.56.212.66) | ip-2-56-212-66-82743.vps.hosted-by-mvps.net | - | High
8 | [2.56.212.226](https://vuldb.com/?ip.2.56.212.226) | no-reverse-yet.local | - | High
9 | [2.56.213.183](https://vuldb.com/?ip.2.56.213.183) | ip-2-56-213-183-92342.vps.hosted-by-mvps.net | - | High
10 | [2.58.149.245](https://vuldb.com/?ip.2.58.149.245) | - | - | High
11 | [2.59.254.205](https://vuldb.com/?ip.2.59.254.205) | - | - | High
12 | [2.59.254.206](https://vuldb.com/?ip.2.59.254.206) | - | - | High
13 | [3.21.21.95](https://vuldb.com/?ip.3.21.21.95) | ec2-3-21-21-95.us-east-2.compute.amazonaws.com | - | Medium
14 | [3.91.91.127](https://vuldb.com/?ip.3.91.91.127) | ec2-3-91-91-127.compute-1.amazonaws.com | - | Medium
15 | [4.236.162.205](https://vuldb.com/?ip.4.236.162.205) | - | - | High
16 | [5.181.234.150](https://vuldb.com/?ip.5.181.234.150) | - | - | High
17 | [5.189.188.138](https://vuldb.com/?ip.5.189.188.138) | vmi536257.contaboserver.net | - | High
18 | [5.206.224.224](https://vuldb.com/?ip.5.206.224.224) | metin2toplist | - | High
19 | [5.230.84.38](https://vuldb.com/?ip.5.230.84.38) | - | - | High
20 | [5.253.84.122](https://vuldb.com/?ip.5.253.84.122) | - | - | High
21 | [8.208.27.150](https://vuldb.com/?ip.8.208.27.150) | - | - | High
22 | [8.208.102.114](https://vuldb.com/?ip.8.208.102.114) | - | - | High
23 | [8.209.67.224](https://vuldb.com/?ip.8.209.67.224) | - | - | High
24 | [20.12.20.153](https://vuldb.com/?ip.20.12.20.153) | - | - | High
25 | [20.80.15.232](https://vuldb.com/?ip.20.80.15.232) | - | - | High
26 | [20.80.30.45](https://vuldb.com/?ip.20.80.30.45) | - | - | High
27 | [20.80.31.89](https://vuldb.com/?ip.20.80.31.89) | - | - | High
28 | [20.80.51.178](https://vuldb.com/?ip.20.80.51.178) | - | - | High
29 | [20.84.45.190](https://vuldb.com/?ip.20.84.45.190) | - | - | High
30 | [20.88.45.202](https://vuldb.com/?ip.20.88.45.202) | - | - | High
31 | [20.88.54.36](https://vuldb.com/?ip.20.88.54.36) | - | - | High
32 | [20.98.18.253](https://vuldb.com/?ip.20.98.18.253) | - | - | High
33 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
34 | [20.106.72.179](https://vuldb.com/?ip.20.106.72.179) | - | - | High
35 | [20.106.79.78](https://vuldb.com/?ip.20.106.79.78) | - | - | High
36 | [20.112.83.244](https://vuldb.com/?ip.20.112.83.244) | - | - | High
37 | [20.114.21.181](https://vuldb.com/?ip.20.114.21.181) | - | - | High
38 | [20.114.61.232](https://vuldb.com/?ip.20.114.61.232) | - | - | High
39 | [20.115.149.198](https://vuldb.com/?ip.20.115.149.198) | - | - | High
40 | [20.124.111.166](https://vuldb.com/?ip.20.124.111.166) | - | - | High
41 | [20.150.203.158](https://vuldb.com/?ip.20.150.203.158) | - | - | High
42 | [20.151.200.9](https://vuldb.com/?ip.20.151.200.9) | - | - | High
43 | [20.169.8.10](https://vuldb.com/?ip.20.169.8.10) | - | - | High
44 | [20.171.84.250](https://vuldb.com/?ip.20.171.84.250) | - | - | High
45 | [20.194.35.6](https://vuldb.com/?ip.20.194.35.6) | - | - | High
46 | [23.19.58.166](https://vuldb.com/?ip.23.19.58.166) | i58.166.lofame.net | - | High
47 | [23.19.227.243](https://vuldb.com/?ip.23.19.227.243) | - | - | High
48 | [23.84.180.96](https://vuldb.com/?ip.23.84.180.96) | 023-084-180-096.res.spectrum.com | - | High
49 | [23.94.54.231](https://vuldb.com/?ip.23.94.54.231) | 23-94-54-231-host.colocrossing.com | - | High
50 | [23.105.131.158](https://vuldb.com/?ip.23.105.131.158) | mail158.nessfist.com | - | High
51 | [23.105.131.186](https://vuldb.com/?ip.23.105.131.186) | mail186.nessfist.com | - | High
52 | [23.105.131.195](https://vuldb.com/?ip.23.105.131.195) | mail195.nessfist.com | - | High
53 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | mail209.nessfist.com | - | High
54 | [23.105.171.80](https://vuldb.com/?ip.23.105.171.80) | desiignplaza.world | - | High
55 | [23.146.242.85](https://vuldb.com/?ip.23.146.242.85) | - | - | High
56 | [23.239.28.245](https://vuldb.com/?ip.23.239.28.245) | 23-239-28-245.ip.linodeusercontent.com | - | High
57 | [31.7.63.14](https://vuldb.com/?ip.31.7.63.14) | rack223ch.idfnv.ne | - | High
58 | [31.210.20.187](https://vuldb.com/?ip.31.210.20.187) | - | - | High
59 | [31.210.20.236](https://vuldb.com/?ip.31.210.20.236) | - | - | High
60 | [31.210.21.21](https://vuldb.com/?ip.31.210.21.21) | lilut.top | - | High
61 | [31.210.21.114](https://vuldb.com/?ip.31.210.21.114) | larul.top | - | High
62 | [31.220.4.216](https://vuldb.com/?ip.31.220.4.216) | haa02.sctio.com | - | High
63 | [31.220.44.253](https://vuldb.com/?ip.31.220.44.253) | - | - | High
64 | [34.121.150.14](https://vuldb.com/?ip.34.121.150.14) | 14.150.121.34.bc.googleusercontent.com | - | Medium
65 | [37.0.8.108](https://vuldb.com/?ip.37.0.8.108) | lloydfox.capitolreservations.com | - | High
66 | [37.0.10.6](https://vuldb.com/?ip.37.0.10.6) | - | - | High
67 | [37.0.10.19](https://vuldb.com/?ip.37.0.10.19) | - | - | High
68 | [37.0.10.62](https://vuldb.com/?ip.37.0.10.62) | - | - | High
69 | [37.0.10.63](https://vuldb.com/?ip.37.0.10.63) | - | - | High
70 | [37.0.10.252](https://vuldb.com/?ip.37.0.10.252) | - | - | High
71 | [37.0.11.99](https://vuldb.com/?ip.37.0.11.99) | - | - | High
72 | [37.0.11.155](https://vuldb.com/?ip.37.0.11.155) | - | - | High
73 | [37.0.11.164](https://vuldb.com/?ip.37.0.11.164) | - | - | High
74 | [37.0.11.177](https://vuldb.com/?ip.37.0.11.177) | - | - | High
75 | [37.0.11.183](https://vuldb.com/?ip.37.0.11.183) | - | - | High
76 | [37.0.11.212](https://vuldb.com/?ip.37.0.11.212) | - | - | High
77 | [37.0.11.221](https://vuldb.com/?ip.37.0.11.221) | - | - | High
78 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
79 | [37.46.150.134](https://vuldb.com/?ip.37.46.150.134) | - | - | High
80 | [37.120.152.157](https://vuldb.com/?ip.37.120.152.157) | - | - | High
81 | [37.120.208.46](https://vuldb.com/?ip.37.120.208.46) | - | - | High
82 | [37.120.212.229](https://vuldb.com/?ip.37.120.212.229) | - | - | High
83 | [37.120.234.40](https://vuldb.com/?ip.37.120.234.40) | no-rdns.m247.com | - | High
84 | [37.139.128.233](https://vuldb.com/?ip.37.139.128.233) | - | - | High
85 | [40.82.152.253](https://vuldb.com/?ip.40.82.152.253) | - | - | High
86 | [40.88.44.226](https://vuldb.com/?ip.40.88.44.226) | - | - | High
87 | [41.36.83.211](https://vuldb.com/?ip.41.36.83.211) | host-41.36.83.211.tedata.net | - | High
88 | [41.102.8.156](https://vuldb.com/?ip.41.102.8.156) | - | - | High
89 | [41.102.33.8](https://vuldb.com/?ip.41.102.33.8) | - | - | High
90 | [41.102.231.123](https://vuldb.com/?ip.41.102.231.123) | - | - | High
91 | [41.216.183.61](https://vuldb.com/?ip.41.216.183.61) | - | - | High
92 | ... | ... | ... | ...
There are 355 more IOC items available. Please use our online service to access the data.
There are 362 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -120,14 +122,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -135,58 +138,51 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/about-us.php` | High
5 | File | `/admin/sys_sql_query.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/bitrix/admin/ldap_server_edit.php` | High
8 | File | `/cgi-bin/luci/api/wireless` | High
9 | File | `/cgi-bin/wlogin.cgi` | High
10 | File | `/classes/master.php?f=delete_order` | High
11 | File | `/company/store` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/Controller/Ajaxfileupload.ashx` | High
14 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
15 | File | `/core/conditions/AbstractWrapper.java` | High
16 | File | `/dcim/rack-roles/` | High
17 | File | `/DXR.axd` | Medium
18 | File | `/etc/passwd` | Medium
19 | File | `/feeds/post/publish` | High
20 | File | `/forum/away.php` | High
21 | File | `/h/` | Low
22 | File | `/inc/jquery/uploadify/uploadify.php` | High
23 | File | `/index.php` | Medium
24 | File | `/index.php?app=main&func=passport&action=login` | High
25 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
26 | File | `/index.php?page=category_list` | High
27 | File | `/jeecg-boot/sys/common/upload` | High
28 | File | `/jobinfo/` | Medium
29 | File | `/kelas/data` | Medium
30 | File | `/librarian/bookdetails.php` | High
31 | File | `/Moosikay/order.php` | High
32 | File | `/opac/Actions.php?a=login` | High
33 | File | `/patient/appointment.php` | High
34 | File | `/PreviewHandler.ashx` | High
35 | File | `/recipe-result` | High
36 | File | `/register.do` | Medium
37 | File | `/reservation/add_message.php` | High
38 | File | `/Service/ImageStationDataService.asmx` | High
39 | File | `/spip.php` | Medium
40 | File | `/squashfs-root/etc_ro/custom.conf` | High
41 | File | `/staff/edit_book_details.php` | High
42 | File | `/student/bookdetails.php` | High
43 | File | `/SysManage/AddUpdateRole.aspx` | High
44 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
45 | File | `/uploads/exam_question/` | High
46 | File | `/user/profile` | High
47 | File | `/user/ticket/create` | High
48 | File | `/UserSelfServiceSettings.jsp` | High
49 | File | `/var/lib/docker/<remapping>` | High
50 | ... | ... | ...
1 | File | `/admin/about-us.php` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/api/v4/users/ids` | High
9 | File | `/apply.cgi` | Medium
10 | File | `/bitrix/admin/ldap_server_edit.php` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/classes/master.php?f=delete_order` | High
17 | File | `/company/store` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/Controller/Ajaxfileupload.ashx` | High
20 | File | `/core/conditions/AbstractWrapper.java` | High
21 | File | `/etc/passwd` | Medium
22 | File | `/fcgi/scrut_fcgi.fcgi` | High
23 | File | `/forum/away.php` | High
24 | File | `/h/` | Low
25 | File | `/h/autoSaveDraft` | High
26 | File | `/HNAP1` | Low
27 | File | `/index.php` | Medium
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/jobinfo/` | Medium
32 | File | `/librarian/bookdetails.php` | High
33 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
34 | File | `/patient/appointment.php` | High
35 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
36 | File | `/proxy` | Low
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/RPS2019Service/status.html` | High
40 | File | `/Service/ImageStationDataService.asmx` | High
41 | File | `/sicweb-ajax/tmproot/` | High
42 | File | `/spip.php` | Medium
43 | ... | ... | ...
There are 439 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -196,6 +192,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/281/bitrat-malware-iocs-part-5/
* https://asec.ahnlab.com/en/37939/
* https://blog.morphisec.com/the-babadeda-crypter-targeting-crypto-nft-defi-communities
* https://search.censys.io/hosts/2.59.254.205
* https://search.censys.io/hosts/2.59.254.206
* https://search.censys.io/hosts/46.175.146.21
* https://search.censys.io/hosts/193.42.32.25
* https://search.censys.io/hosts/194.147.140.172
* https://threatfox.abuse.ch
* https://tria.ge/211011-szq87shfap
* https://tria.ge/211027-ancmkaadg2

View File

@ -61,28 +61,29 @@ ID | Type | Indicator | Confidence
10 | File | `/forms/nslookupHandler` | High
11 | File | `/forum/away.php` | High
12 | File | `/getcfg.php` | Medium
13 | File | `/index.php` | Medium
14 | File | `/librarian/bookdetails.php` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/news.dtl.php` | High
17 | File | `/ofcms/company-c-47` | High
18 | File | `/out.php` | Medium
19 | File | `/patient/appointment.php` | High
20 | File | `/ptms/?page=user` | High
21 | File | `/systemrw/` | Medium
22 | File | `/uncpath/` | Medium
23 | File | `/upload/file.php` | High
24 | File | `/usr/sbin/httpd` | High
25 | File | `/util/print.c` | High
26 | File | `/web/MCmsAction.java` | High
27 | File | `/wp-admin/admin-ajax.php` | High
28 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
29 | File | `5.2.9\syscrb.exe` | High
30 | File | `abc-pcie.c` | Medium
31 | File | `accounts/payment_history.php` | High
32 | ... | ... | ...
13 | File | `/h/autoSaveDraft` | High
14 | File | `/index.php` | Medium
15 | File | `/librarian/bookdetails.php` | High
16 | File | `/modules/profile/index.php` | High
17 | File | `/news.dtl.php` | High
18 | File | `/ofcms/company-c-47` | High
19 | File | `/out.php` | Medium
20 | File | `/patient/appointment.php` | High
21 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
22 | File | `/ptms/?page=user` | High
23 | File | `/systemrw/` | Medium
24 | File | `/uncpath/` | Medium
25 | File | `/upload/file.php` | High
26 | File | `/usr/sbin/httpd` | High
27 | File | `/util/print.c` | High
28 | File | `/web/MCmsAction.java` | High
29 | File | `/wp-admin/admin-ajax.php` | High
30 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
31 | File | `5.2.9\syscrb.exe` | High
32 | File | `abc-pcie.c` | Medium
33 | ... | ... | ...
There are 274 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -103,7 +103,7 @@ ID | Type | Indicator | Confidence
46 | File | `/s/` | Low
47 | ... | ... | ...
There are 407 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 409 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 31 more country items available. Please use our online service to access the data.
There are 32 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -92,46 +92,46 @@ ID | Type | Indicator | Confidence
22 | File | `/login` | Low
23 | File | `/messageboard/view.php` | High
24 | File | `/modules/projects/vw_files.php` | High
25 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
26 | File | `/opensis/modules/users/Staff.php` | High
27 | File | `/plesk-site-preview/` | High
28 | File | `/proc/self/environ` | High
29 | File | `/rest/api/2/user/picker` | High
30 | File | `/s/` | Low
31 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
32 | File | `/secure/QueryComponent!Default.jspa` | High
33 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
34 | File | `/system?action=ServiceAdmin` | High
35 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
36 | File | `/vicidial/user_stats.php` | High
37 | File | `/websocket/exec` | High
38 | File | `access.conf` | Medium
39 | File | `adclick.php` | Medium
40 | File | `addsuppliers.php` | High
41 | File | `admin.php` | Medium
42 | File | `admin.remository.php` | High
43 | File | `admin/admin_users.php` | High
44 | File | `admin/login.php` | High
45 | File | `admin/upload.php` | High
46 | File | `administers` | Medium
47 | File | `Administrator_list.php` | High
48 | File | `advancedsetup_websiteblocking.html` | High
49 | File | `affich.php` | Medium
50 | File | `ajax_mail_autoreply.php` | High
51 | File | `ajax_save_name.php` | High
52 | File | `album_portal.php` | High
53 | File | `allocator.cc` | Medium
54 | File | `announcements.php` | High
55 | File | `ap1.com` | Low
56 | File | `apache2/modsecurity.c` | High
57 | File | `api_jsonrpc.php` | High
58 | File | `app/admin/controller/Ajax.php` | High
59 | File | `App/Modules/Admin/Tpl/default/Public/dwz/uploadify/scripts/uploadify.swf` | High
60 | File | `application.php` | High
61 | File | `apply.cgi` | Medium
25 | File | `/netflow/servlet/CReportPDFServlet` | High
26 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
27 | File | `/opensis/modules/users/Staff.php` | High
28 | File | `/plesk-site-preview/` | High
29 | File | `/proc/self/environ` | High
30 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
31 | File | `/rest/api/2/user/picker` | High
32 | File | `/s/` | Low
33 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
34 | File | `/secure/QueryComponent!Default.jspa` | High
35 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
36 | File | `/system?action=ServiceAdmin` | High
37 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
38 | File | `/vicidial/user_stats.php` | High
39 | File | `/vm/admin/doctors.php` | High
40 | File | `/websocket/exec` | High
41 | File | `access.conf` | Medium
42 | File | `action.php` | Medium
43 | File | `adclick.php` | Medium
44 | File | `addsuppliers.php` | High
45 | File | `admin.php` | Medium
46 | File | `admin.remository.php` | High
47 | File | `admin/admin_users.php` | High
48 | File | `admin/login.php` | High
49 | File | `administers` | Medium
50 | File | `Administrator_list.php` | High
51 | File | `advancedsetup_websiteblocking.html` | High
52 | File | `affich.php` | Medium
53 | File | `ajax_mail_autoreply.php` | High
54 | File | `ajax_save_name.php` | High
55 | File | `album_portal.php` | High
56 | File | `allocator.cc` | Medium
57 | File | `announcements.php` | High
58 | File | `ap1.com` | Low
59 | File | `apache2/modsecurity.c` | High
60 | File | `api_jsonrpc.php` | High
61 | File | `app/admin/controller/Ajax.php` | High
62 | ... | ... | ...
There are 541 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 546 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -36,12 +36,12 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -49,84 +49,93 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.authlie` | Medium
2 | File | `.github/workflows/comment.yml` | High
3 | File | `/?r=recruit/resume/edit&op=status` | High
4 | File | `/academy/home/courses` | High
5 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
6 | File | `/admin/?page=user/list` | High
7 | File | `/admin/?page=user/manage_user&id=3` | High
8 | File | `/admin/addproduct.php` | High
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/academy/home/courses` | High
4 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/?page=user/manage_user&id=3` | High
7 | File | `/admin/addproduct.php` | High
8 | File | `/admin/ajax.php?action=confirm_order` | High
9 | File | `/admin/article/article-edit-run.php` | High
10 | File | `/admin/bookings/manage_booking.php` | High
11 | File | `/admin/bookings/view_booking.php` | High
12 | File | `/admin/budget/manage_budget.php` | High
13 | File | `/admin/cashadvance_row.php` | High
14 | File | `/admin/contacts/organizations/edit/2` | High
15 | File | `/admin/curriculum/view_curriculum.php` | High
16 | File | `/admin/deduction_row.php` | High
17 | File | `/admin/departments/view_department.php` | High
18 | File | `/admin/edit_product.php` | High
19 | File | `/admin/edit_subject.php` | High
20 | File | `/admin/employee_row.php` | High
21 | File | `/admin/index.php` | High
22 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
23 | File | `/admin/inquiries/view_inquiry.php` | High
24 | File | `/admin/login.php` | High
25 | File | `/admin/maintenance/manage_category.php` | High
26 | File | `/admin/maintenance/view_designation.php` | High
27 | File | `/admin/mechanics/manage_mechanic.php` | High
28 | File | `/admin/modal_add_product.php` | High
29 | File | `/admin/offenses/view_details.php` | High
30 | File | `/admin/orders/update_status.php` | High
31 | File | `/admin/products/manage_product.php` | High
32 | File | `/admin/products/view_product.php` | High
33 | File | `/admin/project/update/2` | High
34 | File | `/admin/read.php?mudi=getSignal` | High
35 | File | `/admin/reg.php` | High
36 | File | `/admin/reminders/manage_reminder.php` | High
37 | File | `/admin/report/index.php` | High
38 | File | `/admin/service.php` | High
39 | File | `/admin/services/manage_service.php` | High
40 | File | `/admin/services/view_service.php` | High
41 | File | `/admin/service_requests/manage_inventory.php` | High
42 | File | `/admin/sys_sql_query.php` | High
43 | File | `/admin/test_status.php` | High
44 | File | `/admin/upload.php` | High
45 | File | `/admin/user/manage_user.php` | High
46 | File | `/admin/userprofile.php` | High
47 | File | `/admin/vote_edit.php` | High
48 | File | `/api/stl/actions/search` | High
49 | File | `/api/sys/login` | High
50 | File | `/apply.cgi` | Medium
51 | File | `/App_Resource/UEditor/server/upload.aspx` | High
52 | File | `/author_posts.php` | High
53 | File | `/blog` | Low
54 | File | `/blog-single.php` | High
55 | File | `/booking/show_bookings/` | High
56 | File | `/browse` | Low
57 | File | `/bsms_ci/index.php/book` | High
58 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
59 | File | `/cgi-bin/ping.cgi` | High
60 | File | `/chaincity/user/ticket/create` | High
61 | File | `/changeimage.php` | High
62 | File | `/classes/Login.php` | High
63 | File | `/classes/Master.php` | High
64 | File | `/classes/Master.php?f=delete_category` | High
65 | File | `/classes/Master.php?f=delete_inquiry` | High
66 | File | `/classes/Master.php?f=delete_item` | High
67 | File | `/classes/Master.php?f=delete_service` | High
68 | File | `/classes/Master.php?f=delete_sub_category` | High
69 | File | `/classes/Master.php?f=save_course` | High
70 | File | `/classes/Master.php?f=save_inquiry` | High
71 | File | `/classes/Master.php?f=save_item` | High
72 | File | `/classes/Master.php?f=save_service` | High
73 | File | `/classes/Users.php` | High
74 | File | `/classes/Users.php?f=save` | High
75 | File | `/collection/all` | High
76 | ... | ... | ...
14 | File | `/admin/cms_admin.php` | High
15 | File | `/admin/contacts/organizations/edit/2` | High
16 | File | `/admin/courses/manage_course.php` | High
17 | File | `/admin/curriculum/view_curriculum.php` | High
18 | File | `/admin/deduction_row.php` | High
19 | File | `/admin/departments/view_department.php` | High
20 | File | `/admin/edit_product.php` | High
21 | File | `/admin/edit_subject.php` | High
22 | File | `/admin/employee_row.php` | High
23 | File | `/admin/index.php` | High
24 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
25 | File | `/admin/inquiries/view_inquiry.php` | High
26 | File | `/admin/leancloud.php` | High
27 | File | `/admin/login.php` | High
28 | File | `/admin/maintenance/manage_category.php` | High
29 | File | `/admin/maintenance/view_designation.php` | High
30 | File | `/admin/mechanics/manage_mechanic.php` | High
31 | File | `/admin/modal_add_product.php` | High
32 | File | `/admin/offenses/view_details.php` | High
33 | File | `/admin/orders/update_status.php` | High
34 | File | `/admin/products/manage_product.php` | High
35 | File | `/admin/products/view_product.php` | High
36 | File | `/admin/project/update/2` | High
37 | File | `/admin/read.php?mudi=getSignal` | High
38 | File | `/admin/reg.php` | High
39 | File | `/admin/reminders/manage_reminder.php` | High
40 | File | `/admin/report/index.php` | High
41 | File | `/admin/service.php` | High
42 | File | `/admin/services/manage_service.php` | High
43 | File | `/admin/services/view_service.php` | High
44 | File | `/admin/service_requests/manage_inventory.php` | High
45 | File | `/admin/students/manage_academic.php` | High
46 | File | `/admin/students/update_status.php` | High
47 | File | `/admin/sys_sql_query.php` | High
48 | File | `/admin/test_status.php` | High
49 | File | `/admin/upload.php` | High
50 | File | `/admin/user/manage_user.php` | High
51 | File | `/admin/userprofile.php` | High
52 | File | `/admin/vote_edit.php` | High
53 | File | `/api/authentication/login` | High
54 | File | `/api/stl/actions/search` | High
55 | File | `/api/sys/login` | High
56 | File | `/apply.cgi` | Medium
57 | File | `/App_Resource/UEditor/server/upload.aspx` | High
58 | File | `/autheditpwd.php` | High
59 | File | `/author_posts.php` | High
60 | File | `/blog` | Low
61 | File | `/blog-single.php` | High
62 | File | `/booking/show_bookings/` | High
63 | File | `/browse` | Low
64 | File | `/bsms_ci/index.php/book` | High
65 | File | `/cgi-bin/` | Medium
66 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
67 | File | `/cgi-bin/ping.cgi` | High
68 | File | `/chaincity/user/ticket/create` | High
69 | File | `/changeimage.php` | High
70 | File | `/classes/Login.php` | High
71 | File | `/classes/Master.php` | High
72 | File | `/classes/Master.php?f=delete_category` | High
73 | File | `/classes/Master.php?f=delete_inquiry` | High
74 | File | `/classes/Master.php?f=delete_item` | High
75 | File | `/classes/Master.php?f=delete_service` | High
76 | File | `/classes/Master.php?f=delete_sub_category` | High
77 | File | `/classes/Master.php?f=save_course` | High
78 | File | `/classes/Master.php?f=save_inquiry` | High
79 | File | `/classes/Master.php?f=save_item` | High
80 | File | `/classes/Master.php?f=save_service` | High
81 | File | `/classes/Users.php` | High
82 | File | `/classes/Users.php?f=save` | High
83 | File | `/collection/all` | High
84 | File | `/company/store` | High
85 | ... | ... | ...
There are 671 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 746 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -54,7 +54,8 @@ ID | Type | Indicator | Confidence
7 | File | `/src/chatbotapp/chatWindow.java` | High
8 | File | `addentry.php` | Medium
9 | File | `admin/categories_industry.php` | High
10 | ... | ... | ...
10 | File | `admin/class-woo-popup-admin.php` | High
11 | ... | ... | ...
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -63,46 +63,48 @@ ID | Type | Indicator | Confidence
11 | File | `/admin/fst_upload.inc.php` | High
12 | File | `/admin/index.php` | High
13 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
14 | File | `/admin/report/index.php` | High
15 | File | `/admin/services/manage_service.php` | High
16 | File | `/admin/user/manage_user.php` | High
17 | File | `/admin/users/index.php` | High
18 | File | `/asms/classes/Master.php?f=delete_service` | High
19 | File | `/blog` | Low
20 | File | `/bsms_ci/index.php/user/edit_user/` | High
21 | File | `/classes/Master.php?f=delete_category` | High
22 | File | `/classes/Master.php?f=delete_inquiry` | High
23 | File | `/classes/Users.php?f=delete_client` | High
24 | File | `/clients/listclients.php` | High
25 | File | `/clients/profile` | High
26 | File | `/cms/category/list` | High
27 | File | `/collection/all` | High
28 | File | `/company/store` | High
29 | File | `/contacts/listcontacts.php` | High
30 | File | `/Default/Bd` | Medium
31 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
32 | File | `/ext/phar/phar_object.c` | High
33 | File | `/forum/away.php` | High
34 | File | `/fos/admin/index.php?page=menu` | High
35 | File | `/friends` | Medium
36 | File | `/goform/AddSysLogRule` | High
37 | File | `/goform/SafeEmailFilter` | High
38 | File | `/goform/SetIpMacBind` | High
39 | File | `/goform/setSnmpInfo` | High
40 | File | `/goform/setUplinkInfo` | High
41 | File | `/goform/SysToolReboot` | High
42 | File | `/goform/WifiBasicSet` | High
43 | File | `/graphql` | Medium
44 | File | `/home/get_tasks_list` | High
45 | File | `/hrm/employeeview.php` | High
46 | File | `/hss/?page=categories` | High
47 | File | `/hss/admin/brands/manage_brand.php` | High
48 | File | `/importexport.php` | High
49 | File | `/index.php?module=entities/entities` | High
50 | File | `/index.php?module=global_lists/lists` | High
51 | ... | ... | ...
14 | File | `/admin/list_onlineuser.php` | High
15 | File | `/admin/report/index.php` | High
16 | File | `/admin/services/manage_service.php` | High
17 | File | `/admin/students/update_status.php` | High
18 | File | `/admin/user/manage_user.php` | High
19 | File | `/admin/users/index.php` | High
20 | File | `/asms/classes/Master.php?f=delete_service` | High
21 | File | `/blog` | Low
22 | File | `/bsms_ci/index.php/user/edit_user/` | High
23 | File | `/classes/Master.php?f=delete_category` | High
24 | File | `/classes/Master.php?f=delete_inquiry` | High
25 | File | `/classes/Master.php?f=save_reminder` | High
26 | File | `/classes/Users.php?f=delete_client` | High
27 | File | `/clients/listclients.php` | High
28 | File | `/clients/profile` | High
29 | File | `/cms/category/list` | High
30 | File | `/collection/all` | High
31 | File | `/company/store` | High
32 | File | `/contacts/listcontacts.php` | High
33 | File | `/Default/Bd` | Medium
34 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
35 | File | `/ext/phar/phar_object.c` | High
36 | File | `/forum/away.php` | High
37 | File | `/fos/admin/index.php?page=menu` | High
38 | File | `/friends` | Medium
39 | File | `/goform/AddSysLogRule` | High
40 | File | `/goform/SafeEmailFilter` | High
41 | File | `/goform/SetIpMacBind` | High
42 | File | `/goform/setSnmpInfo` | High
43 | File | `/goform/setUplinkInfo` | High
44 | File | `/goform/SysToolReboot` | High
45 | File | `/goform/WifiBasicSet` | High
46 | File | `/graphql` | Medium
47 | File | `/home/get_tasks_list` | High
48 | File | `/hrm/employeeview.php` | High
49 | File | `/hss/?page=categories` | High
50 | File | `/hss/admin/brands/manage_brand.php` | High
51 | File | `/importexport.php` | High
52 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
53 | ... | ... | ...
There are 442 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 463 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -44,7 +44,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57,48 +57,48 @@ ID | Type | Indicator | Confidence
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/v2/cli/commands` | High
14 | File | `/attachments` | Medium
15 | File | `/bin/ate` | Medium
16 | File | `/boat/login.php` | High
17 | File | `/booking/show_bookings/` | High
18 | File | `/bsms_ci/index.php/book` | High
19 | File | `/cgi-bin` | Medium
20 | File | `/cgi-bin/luci/api/wireless` | High
21 | File | `/cgi-bin/wlogin.cgi` | High
22 | File | `/Content/Template/root/reverse-shell.aspx` | High
23 | File | `/context/%2e/WEB-INF/web.xml` | High
24 | File | `/dashboard/add-blog.php` | High
25 | File | `/debug/pprof` | Medium
26 | File | `/DXR.axd` | Medium
27 | File | `/env` | Low
28 | File | `/etc/hosts` | Medium
29 | File | `/forum/away.php` | High
30 | File | `/goform/setmac` | High
31 | File | `/goform/wizard_end` | High
32 | File | `/group1/uploa` | High
33 | File | `/manage-apartment.php` | High
34 | File | `/medicines/profile.php` | High
35 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
36 | File | `/out.php` | Medium
37 | File | `/owa/auth/logon.aspx` | High
38 | File | `/pages/apply_vacancy.php` | High
39 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/proxy` | Low
42 | File | `/reservation/add_message.php` | High
43 | File | `/resources//../` | High
44 | File | `/spip.php` | Medium
6 | File | `/admin/controller/JobLogController.java` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/api/baskets/{name}` | High
13 | File | `/api/stl/actions/search` | High
14 | File | `/api/sys/login` | High
15 | File | `/api/sys/set_passwd` | High
16 | File | `/api/v2/cli/commands` | High
17 | File | `/attachments` | Medium
18 | File | `/bin/ate` | Medium
19 | File | `/bitrix/admin/ldap_server_edit.php` | High
20 | File | `/boat/login.php` | High
21 | File | `/booking/show_bookings/` | High
22 | File | `/bsms_ci/index.php/book` | High
23 | File | `/cgi-bin` | Medium
24 | File | `/cgi-bin/luci/api/wireless` | High
25 | File | `/cgi-bin/wlogin.cgi` | High
26 | File | `/changePassword` | High
27 | File | `/Content/Template/root/reverse-shell.aspx` | High
28 | File | `/context/%2e/WEB-INF/web.xml` | High
29 | File | `/dashboard/add-blog.php` | High
30 | File | `/debug/pprof` | Medium
31 | File | `/DXR.axd` | Medium
32 | File | `/ecshop/admin/template.php` | High
33 | File | `/env` | Low
34 | File | `/etc/hosts` | Medium
35 | File | `/forum/away.php` | High
36 | File | `/goform/setmac` | High
37 | File | `/goform/wizard_end` | High
38 | File | `/group1/uploa` | High
39 | File | `/medicines/profile.php` | High
40 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
41 | File | `/out.php` | Medium
42 | File | `/owa/auth/logon.aspx` | High
43 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
44 | File | `/php-sms/admin/?page=user/manage_user` | High
45 | ... | ... | ...
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 392 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,9 +21,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.133.1.98](https://vuldb.com/?ip.45.133.1.98) | - | - | High
2 | [80.85.157.98](https://vuldb.com/?ip.80.85.157.98) | 06.use | - | High
3 | [146.19.191.190](https://vuldb.com/?ip.146.19.191.190) | tube-hosting.com | - | High
1 | [2.57.19.173](https://vuldb.com/?ip.2.57.19.173) | - | - | High
2 | [45.133.1.98](https://vuldb.com/?ip.45.133.1.98) | - | - | High
3 | [80.85.157.98](https://vuldb.com/?ip.80.85.157.98) | 06.use | - | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -50,12 +53,14 @@ ID | Type | Indicator | Confidence
4 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
5 | ... | ... | ...
There are 31 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 33 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://search.censys.io/hosts/2.57.19.173
* https://search.censys.io/hosts/103.90.161.122
* https://tracker.viriback.com/index.php?q=80.85.157.98
* https://tracker.viriback.com/index.php?q=146.19.191.190
* https://twitter.com/wwp96/status/1375103958872694788

View File

@ -4,6 +4,12 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.blacktds](https://vuldb.com/?actor.blacktds)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlackTDS:
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BlackTDS.
@ -14,6 +20,14 @@ ID | IP address | Hostname | Campaign | Confidence
2 | [88.99.48.65](https://vuldb.com/?ip.88.99.48.65) | static.65.48.99.88.clients.your-server.de | - | High
3 | [193.70.73.251](https://vuldb.com/?ip.193.70.73.251) | - | - | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BlackTDS. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `ftp_parser.c` | Medium
## References
The following list contains _external sources_ which discuss the actor and the associated activities:

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* ...
There are 3 more country items available. Please use our online service to access the data.
There are 4 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -67,7 +67,7 @@ ID | Type | Indicator | Confidence
17 | File | `/log/decodmail.php` | High
18 | ... | ... | ...
There are 146 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 148 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -61,7 +61,7 @@ ID | Type | Indicator | Confidence
12 | File | `categories.php` | High
13 | ... | ... | ...
There are 101 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 105 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -32,9 +32,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -60,24 +60,24 @@ ID | Type | Indicator | Confidence
13 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
14 | File | `/cgi-bin/koha/catalogue/search.pl` | High
15 | File | `/cgi-bin/upload_vpntar` | High
16 | File | `/CPE` | Low
17 | File | `/debug/pprof` | Medium
18 | File | `/forum/away.php` | High
19 | File | `/ghost/preview` | High
20 | File | `/goform/Diagnosis` | High
21 | File | `/home/search` | Medium
22 | File | `/leaves/validate` | High
23 | File | `/mail.php` | Medium
24 | File | `/modules/profile/index.php` | High
25 | File | `/out.php` | Medium
26 | File | `/php-opos/index.php` | High
16 | File | `/core/tools/customblock.php` | High
17 | File | `/CPE` | Low
18 | File | `/debug/pprof` | Medium
19 | File | `/forum/away.php` | High
20 | File | `/ghost/preview` | High
21 | File | `/goform/Diagnosis` | High
22 | File | `/home/search` | Medium
23 | File | `/leaves/validate` | High
24 | File | `/mail.php` | Medium
25 | File | `/modules/profile/index.php` | High
26 | File | `/out.php` | Medium
27 | File | `/php-spms/admin/?page=user/` | High
28 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
29 | File | `/shell` | Low
30 | File | `/tourism/rate_review.php` | High
30 | File | `/shopping/product.php` | High
31 | ... | ... | ...
There are 264 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 261 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

95
actors/Bonanza/README.md Normal file
View File

@ -0,0 +1,95 @@
# Bonanza - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bonanza](https://vuldb.com/?actor.bonanza). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bonanza](https://vuldb.com/?actor.bonanza)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bonanza:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bonanza.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [85.217.144.143](https://vuldb.com/?ip.85.217.144.143) | - | - | High
2 | [109.107.182.2](https://vuldb.com/?ip.109.107.182.2) | hosted-by.yeezyhost.net | - | High
3 | [171.22.28.213](https://vuldb.com/?ip.171.22.28.213) | - | - | High
4 | ... | ... | ... | ...
There are 5 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bonanza_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bonanza. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?r=email/api/mark&op=delFromSend` | High
2 | File | `/admin/addemployee.php` | High
3 | File | `/advanced-tools/nova/bin/netwatch` | High
4 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
5 | File | `/film-rating.php` | High
6 | File | `/index.php` | Medium
7 | File | `/librarian/bookdetails.php` | High
8 | File | `/pages/faculty_sched.php` | High
9 | File | `/php_action/createUser.php` | High
10 | File | `/spip.php` | Medium
11 | File | `/student/bookdetails.php` | High
12 | File | `account.asp` | Medium
13 | File | `add_comment.php` | High
14 | File | `admin.php` | Medium
15 | File | `admin/admin_users.php` | High
16 | File | `admin/conf_users_edit.php` | High
17 | File | `Admin/edit-admin.php` | High
18 | File | `admin/establishment/manage.php` | High
19 | File | `admin/inquiries/view_details.php` | High
20 | File | `admin/skins.php` | High
21 | File | `admin/versions.html` | High
22 | File | `admindocumentworker.jsp` | High
23 | File | `admin_feature.php` | High
24 | File | `album_portal.php` | High
25 | File | `announce.php` | Medium
26 | File | `apply.cgi` | Medium
27 | File | `ardguest.php` | Medium
28 | File | `bb_usage_stats.php` | High
29 | File | `category.cfm` | Medium
30 | File | `category_list.php` | High
31 | ... | ... | ...
There are 261 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.malwarebytes.com/blog/threat-intelligence/2023/10/malvertising-via-dynamic-search-ads-delivers-malware-bonanza
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -79,14 +79,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -99,58 +99,55 @@ ID | Type | Indicator | Confidence
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/admin/userprofile.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/APR/login.php` | High
12 | File | `/bin/httpd` | Medium
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/etc/passwd` | Medium
21 | File | `/feeds/post/publish` | High
22 | File | `/forum/away.php` | High
23 | File | `/h/` | Low
24 | File | `/home/masterConsole` | High
25 | File | `/home/sendBroadcast` | High
26 | File | `/inc/jquery/uploadify/uploadify.php` | High
27 | File | `/index.php?app=main&func=passport&action=login` | High
28 | File | `/index.php?page=category_list` | High
29 | File | `/jeecg-boot/sys/common/upload` | High
30 | File | `/jobinfo/` | Medium
31 | File | `/Moosikay/order.php` | High
32 | File | `/mygym/admin/index.php?view_exercises` | High
33 | File | `/opac/Actions.php?a=login` | High
34 | File | `/php-opos/index.php` | High
35 | File | `/PreviewHandler.ashx` | High
36 | File | `/public/launchNewWindow.jsp` | High
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/reservation/add_message.php` | High
40 | File | `/Service/ImageStationDataService.asmx` | High
41 | File | `/spip.php` | Medium
42 | File | `/student/bookdetails.php` | High
43 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
44 | File | `/uncpath/` | Medium
45 | File | `/uploads/exam_question/` | High
46 | File | `/user/ticket/create` | High
47 | File | `/user/updatePwd` | High
48 | File | `/UserSelfServiceSettings.jsp` | High
49 | File | `/var/lib/docker/<remapping>` | High
50 | File | `/wireless/security.asp` | High
51 | File | `/wp-admin/admin-ajax.php` | High
52 | File | `/xxl-job-admin/user/add` | High
53 | File | `a-forms.php` | Medium
54 | File | `activenews_view.asp` | High
55 | ... | ... | ...
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/fcgi/scrut_fcgi.fcgi` | High
24 | File | `/feeds/post/publish` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/` | Low
27 | File | `/HNAP1` | Low
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/Moosikay/order.php` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/proxy` | Low
38 | File | `/recipe-result` | High
39 | File | `/register.do` | Medium
40 | File | `/reservation/add_message.php` | High
41 | File | `/RPS2019Service/status.html` | High
42 | File | `/Service/ImageStationDataService.asmx` | High
43 | File | `/sicweb-ajax/tmproot/` | High
44 | File | `/spip.php` | Medium
45 | File | `/student/bookdetails.php` | High
46 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
47 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
48 | File | `/uploads/exam_question/` | High
49 | File | `/user/ticket/create` | High
50 | File | `/user/updatePwd` | High
51 | File | `/UserSelfServiceSettings.jsp` | High
52 | ... | ... | ...
There are 483 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 456 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -39,43 +39,44 @@ ID | IP address | Hostname | Campaign | Confidence
16 | [13.114.78.162](https://vuldb.com/?ip.13.114.78.162) | ec2-13-114-78-162.ap-northeast-1.compute.amazonaws.com | - | Medium
17 | [13.114.110.144](https://vuldb.com/?ip.13.114.110.144) | ec2-13-114-110-144.ap-northeast-1.compute.amazonaws.com | - | Medium
18 | [13.114.224.91](https://vuldb.com/?ip.13.114.224.91) | ec2-13-114-224-91.ap-northeast-1.compute.amazonaws.com | - | Medium
19 | [13.230.243.50](https://vuldb.com/?ip.13.230.243.50) | ec2-13-230-243-50.ap-northeast-1.compute.amazonaws.com | - | Medium
20 | [13.231.24.246](https://vuldb.com/?ip.13.231.24.246) | ec2-13-231-24-246.ap-northeast-1.compute.amazonaws.com | - | Medium
21 | [15.164.245.79](https://vuldb.com/?ip.15.164.245.79) | ec2-15-164-245-79.ap-northeast-2.compute.amazonaws.com | - | Medium
22 | [15.206.79.179](https://vuldb.com/?ip.15.206.79.179) | ec2-15-206-79-179.ap-south-1.compute.amazonaws.com | - | Medium
23 | [15.206.84.52](https://vuldb.com/?ip.15.206.84.52) | ec2-15-206-84-52.ap-south-1.compute.amazonaws.com | - | Medium
24 | [16.16.162.142](https://vuldb.com/?ip.16.16.162.142) | ec2-16-16-162-142.eu-north-1.compute.amazonaws.com | - | Medium
25 | [18.66.112.58](https://vuldb.com/?ip.18.66.112.58) | server-18-66-112-58.fra56.r.cloudfront.net | - | High
26 | [18.66.112.89](https://vuldb.com/?ip.18.66.112.89) | server-18-66-112-89.fra56.r.cloudfront.net | - | High
27 | [18.66.112.114](https://vuldb.com/?ip.18.66.112.114) | server-18-66-112-114.fra56.r.cloudfront.net | - | High
28 | [18.66.112.122](https://vuldb.com/?ip.18.66.112.122) | server-18-66-112-122.fra56.r.cloudfront.net | - | High
29 | [18.130.233.249](https://vuldb.com/?ip.18.130.233.249) | ec2-18-130-233-249.eu-west-2.compute.amazonaws.com | - | Medium
30 | [18.133.26.247](https://vuldb.com/?ip.18.133.26.247) | ec2-18-133-26-247.eu-west-2.compute.amazonaws.com | - | Medium
31 | [18.134.141.72](https://vuldb.com/?ip.18.134.141.72) | ec2-18-134-141-72.eu-west-2.compute.amazonaws.com | - | Medium
32 | [18.154.185.36](https://vuldb.com/?ip.18.154.185.36) | server-18-154-185-36.ord58.r.cloudfront.net | - | High
33 | [18.154.185.115](https://vuldb.com/?ip.18.154.185.115) | server-18-154-185-115.ord58.r.cloudfront.net | - | High
34 | [18.163.6.122](https://vuldb.com/?ip.18.163.6.122) | ec2-18-163-6-122.ap-east-1.compute.amazonaws.com | - | Medium
35 | [18.176.20.234](https://vuldb.com/?ip.18.176.20.234) | ec2-18-176-20-234.ap-northeast-1.compute.amazonaws.com | - | Medium
36 | [18.176.35.161](https://vuldb.com/?ip.18.176.35.161) | ec2-18-176-35-161.ap-northeast-1.compute.amazonaws.com | - | Medium
37 | [18.177.226.88](https://vuldb.com/?ip.18.177.226.88) | ec2-18-177-226-88.ap-northeast-1.compute.amazonaws.com | - | Medium
38 | [18.178.161.19](https://vuldb.com/?ip.18.178.161.19) | ec2-18-178-161-19.ap-northeast-1.compute.amazonaws.com | - | Medium
39 | [18.178.244.246](https://vuldb.com/?ip.18.178.244.246) | ec2-18-178-244-246.ap-northeast-1.compute.amazonaws.com | - | Medium
40 | [18.180.64.43](https://vuldb.com/?ip.18.180.64.43) | ec2-18-180-64-43.ap-northeast-1.compute.amazonaws.com | - | Medium
41 | [18.181.114.13](https://vuldb.com/?ip.18.181.114.13) | ec2-18-181-114-13.ap-northeast-1.compute.amazonaws.com | - | Medium
42 | [18.182.126.252](https://vuldb.com/?ip.18.182.126.252) | ec2-18-182-126-252.ap-northeast-1.compute.amazonaws.com | - | Medium
43 | [18.188.54.77](https://vuldb.com/?ip.18.188.54.77) | ec2-18-188-54-77.us-east-2.compute.amazonaws.com | - | Medium
44 | [18.193.106.166](https://vuldb.com/?ip.18.193.106.166) | ec2-18-193-106-166.eu-central-1.compute.amazonaws.com | - | Medium
45 | [18.208.87.99](https://vuldb.com/?ip.18.208.87.99) | ec2-18-208-87-99.compute-1.amazonaws.com | - | Medium
46 | [18.217.179.8](https://vuldb.com/?ip.18.217.179.8) | ec2-18-217-179-8.us-east-2.compute.amazonaws.com | - | Medium
47 | [18.219.153.204](https://vuldb.com/?ip.18.219.153.204) | ec2-18-219-153-204.us-east-2.compute.amazonaws.com | - | Medium
48 | [18.236.92.31](https://vuldb.com/?ip.18.236.92.31) | ec2-18-236-92-31.us-west-2.compute.amazonaws.com | - | Medium
49 | [18.238.132.5](https://vuldb.com/?ip.18.238.132.5) | server-18-238-132-5.dfw57.r.cloudfront.net | - | High
50 | [18.238.132.55](https://vuldb.com/?ip.18.238.132.55) | server-18-238-132-55.dfw57.r.cloudfront.net | - | High
51 | [18.238.132.74](https://vuldb.com/?ip.18.238.132.74) | server-18-238-132-74.dfw57.r.cloudfront.net | - | High
52 | [18.238.132.97](https://vuldb.com/?ip.18.238.132.97) | server-18-238-132-97.dfw57.r.cloudfront.net | - | High
53 | ... | ... | ... | ...
19 | [13.230.94.200](https://vuldb.com/?ip.13.230.94.200) | ec2-13-230-94-200.ap-northeast-1.compute.amazonaws.com | - | Medium
20 | [13.230.243.50](https://vuldb.com/?ip.13.230.243.50) | ec2-13-230-243-50.ap-northeast-1.compute.amazonaws.com | - | Medium
21 | [13.231.24.246](https://vuldb.com/?ip.13.231.24.246) | ec2-13-231-24-246.ap-northeast-1.compute.amazonaws.com | - | Medium
22 | [15.164.245.79](https://vuldb.com/?ip.15.164.245.79) | ec2-15-164-245-79.ap-northeast-2.compute.amazonaws.com | - | Medium
23 | [15.206.79.179](https://vuldb.com/?ip.15.206.79.179) | ec2-15-206-79-179.ap-south-1.compute.amazonaws.com | - | Medium
24 | [15.206.84.52](https://vuldb.com/?ip.15.206.84.52) | ec2-15-206-84-52.ap-south-1.compute.amazonaws.com | - | Medium
25 | [16.16.162.142](https://vuldb.com/?ip.16.16.162.142) | ec2-16-16-162-142.eu-north-1.compute.amazonaws.com | - | Medium
26 | [18.66.112.58](https://vuldb.com/?ip.18.66.112.58) | server-18-66-112-58.fra56.r.cloudfront.net | - | High
27 | [18.66.112.89](https://vuldb.com/?ip.18.66.112.89) | server-18-66-112-89.fra56.r.cloudfront.net | - | High
28 | [18.66.112.114](https://vuldb.com/?ip.18.66.112.114) | server-18-66-112-114.fra56.r.cloudfront.net | - | High
29 | [18.66.112.122](https://vuldb.com/?ip.18.66.112.122) | server-18-66-112-122.fra56.r.cloudfront.net | - | High
30 | [18.130.233.249](https://vuldb.com/?ip.18.130.233.249) | ec2-18-130-233-249.eu-west-2.compute.amazonaws.com | - | Medium
31 | [18.133.26.247](https://vuldb.com/?ip.18.133.26.247) | ec2-18-133-26-247.eu-west-2.compute.amazonaws.com | - | Medium
32 | [18.134.141.72](https://vuldb.com/?ip.18.134.141.72) | ec2-18-134-141-72.eu-west-2.compute.amazonaws.com | - | Medium
33 | [18.154.185.36](https://vuldb.com/?ip.18.154.185.36) | server-18-154-185-36.ord58.r.cloudfront.net | - | High
34 | [18.154.185.115](https://vuldb.com/?ip.18.154.185.115) | server-18-154-185-115.ord58.r.cloudfront.net | - | High
35 | [18.163.6.122](https://vuldb.com/?ip.18.163.6.122) | ec2-18-163-6-122.ap-east-1.compute.amazonaws.com | - | Medium
36 | [18.176.20.234](https://vuldb.com/?ip.18.176.20.234) | ec2-18-176-20-234.ap-northeast-1.compute.amazonaws.com | - | Medium
37 | [18.176.35.161](https://vuldb.com/?ip.18.176.35.161) | ec2-18-176-35-161.ap-northeast-1.compute.amazonaws.com | - | Medium
38 | [18.177.226.88](https://vuldb.com/?ip.18.177.226.88) | ec2-18-177-226-88.ap-northeast-1.compute.amazonaws.com | - | Medium
39 | [18.178.161.19](https://vuldb.com/?ip.18.178.161.19) | ec2-18-178-161-19.ap-northeast-1.compute.amazonaws.com | - | Medium
40 | [18.178.244.246](https://vuldb.com/?ip.18.178.244.246) | ec2-18-178-244-246.ap-northeast-1.compute.amazonaws.com | - | Medium
41 | [18.180.64.43](https://vuldb.com/?ip.18.180.64.43) | ec2-18-180-64-43.ap-northeast-1.compute.amazonaws.com | - | Medium
42 | [18.181.114.13](https://vuldb.com/?ip.18.181.114.13) | ec2-18-181-114-13.ap-northeast-1.compute.amazonaws.com | - | Medium
43 | [18.182.126.252](https://vuldb.com/?ip.18.182.126.252) | ec2-18-182-126-252.ap-northeast-1.compute.amazonaws.com | - | Medium
44 | [18.188.54.77](https://vuldb.com/?ip.18.188.54.77) | ec2-18-188-54-77.us-east-2.compute.amazonaws.com | - | Medium
45 | [18.193.106.166](https://vuldb.com/?ip.18.193.106.166) | ec2-18-193-106-166.eu-central-1.compute.amazonaws.com | - | Medium
46 | [18.208.87.99](https://vuldb.com/?ip.18.208.87.99) | ec2-18-208-87-99.compute-1.amazonaws.com | - | Medium
47 | [18.217.179.8](https://vuldb.com/?ip.18.217.179.8) | ec2-18-217-179-8.us-east-2.compute.amazonaws.com | - | Medium
48 | [18.219.153.204](https://vuldb.com/?ip.18.219.153.204) | ec2-18-219-153-204.us-east-2.compute.amazonaws.com | - | Medium
49 | [18.236.92.31](https://vuldb.com/?ip.18.236.92.31) | ec2-18-236-92-31.us-west-2.compute.amazonaws.com | - | Medium
50 | [18.238.132.5](https://vuldb.com/?ip.18.238.132.5) | server-18-238-132-5.dfw57.r.cloudfront.net | - | High
51 | [18.238.132.55](https://vuldb.com/?ip.18.238.132.55) | server-18-238-132-55.dfw57.r.cloudfront.net | - | High
52 | [18.238.132.74](https://vuldb.com/?ip.18.238.132.74) | server-18-238-132-74.dfw57.r.cloudfront.net | - | High
53 | [18.238.132.97](https://vuldb.com/?ip.18.238.132.97) | server-18-238-132-97.dfw57.r.cloudfront.net | - | High
54 | ... | ... | ... | ...
There are 209 more IOC items available. Please use our online service to access the data.
There are 211 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -98,64 +99,62 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/save.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/APR/login.php` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/vitogate.cgi` | High
18 | File | `/cgi-bin/wapopen` | High
1 | File | `%PROGRAMFILES(X86)%\TSplus\UserDesktop\themes.` | High
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/save.php` | High
8 | File | `/admin/sys_sql_query.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/download` | High
12 | File | `/api/v1/alerts` | High
13 | File | `/api/v1/terminal/sessions/?limit=1` | High
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/category.php` | High
16 | File | `/categorypage.php` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cgi-bin/vitogate.cgi` | High
19 | File | `/company/store` | High
20 | File | `/config/php.ini` | High
21 | File | `/Content/Template/root/reverse-shell.aspx` | High
22 | File | `/Controller/Ajaxfileupload.ashx` | High
23 | File | `/core/conditions/AbstractWrapper.java` | High
24 | File | `/etc/passwd` | Medium
25 | File | `/fcgi/scrut_fcgi.fcgi` | High
26 | File | `/feeds/post/publish` | High
27 | File | `/forum/away.php` | High
28 | File | `/h/` | Low
29 | File | `/HNAP1` | Low
30 | File | `/inc/jquery/uploadify/uploadify.php` | High
31 | File | `/index.php?app=main&func=passport&action=login` | High
32 | File | `/index.php?page=category_list` | High
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/jobinfo/` | Medium
35 | File | `/Moosikay/order.php` | High
36 | File | `/opac/Actions.php?a=login` | High
37 | File | `/PreviewHandler.ashx` | High
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/sicweb-ajax/tmproot/` | High
45 | File | `/spip.php` | Medium
46 | File | `/student/bookdetails.php` | High
47 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/uploads/exam_question/` | High
50 | File | `/user/ticket/create` | High
51 | File | `/user/updatePwd` | High
52 | File | `/UserSelfServiceSettings.jsp` | High
53 | File | `/var/lib/docker/<remapping>` | High
54 | File | `/wp-admin/admin-ajax.php` | High
55 | File | `/xxl-job-admin/user/add` | High
56 | ... | ... | ...
24 | File | `/debug/pprof` | Medium
25 | File | `/etc/passwd` | Medium
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/feeds/post/publish` | High
28 | File | `/forum/away.php` | High
29 | File | `/geoserver/gwc/rest.html` | High
30 | File | `/h/` | Low
31 | File | `/HNAP1` | Low
32 | File | `/inc/jquery/uploadify/uploadify.php` | High
33 | File | `/index.php?app=main&func=passport&action=login` | High
34 | File | `/index.php?page=category_list` | High
35 | File | `/jeecg-boot/sys/common/upload` | High
36 | File | `/jobinfo/` | Medium
37 | File | `/Moosikay/order.php` | High
38 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
39 | File | `/opac/Actions.php?a=login` | High
40 | File | `/PreviewHandler.ashx` | High
41 | File | `/proxy` | Low
42 | File | `/recipe-result` | High
43 | File | `/register.do` | Medium
44 | File | `/reservation/add_message.php` | High
45 | File | `/RPS2019Service/status.html` | High
46 | File | `/Service/ImageStationDataService.asmx` | High
47 | File | `/setting` | Medium
48 | File | `/sicweb-ajax/tmproot/` | High
49 | File | `/spip.php` | Medium
50 | File | `/student/bookdetails.php` | High
51 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
52 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
53 | File | `/uploads/exam_question/` | High
54 | ... | ... | ...
There are 486 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 469 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -177,6 +176,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/13.114.78.162
* https://search.censys.io/hosts/13.114.110.144
* https://search.censys.io/hosts/13.114.224.91
* https://search.censys.io/hosts/13.230.94.200
* https://search.censys.io/hosts/13.230.243.50
* https://search.censys.io/hosts/13.231.24.246
* https://search.censys.io/hosts/15.164.245.79
@ -207,6 +207,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/35.72.0.113
* https://search.censys.io/hosts/35.72.94.12
* https://search.censys.io/hosts/35.72.100.201
* https://search.censys.io/hosts/35.73.40.176
* https://search.censys.io/hosts/35.73.220.65
* https://search.censys.io/hosts/35.74.154.31
* https://search.censys.io/hosts/35.75.27.89
@ -248,6 +249,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/54.65.93.113
* https://search.censys.io/hosts/54.92.24.114
* https://search.censys.io/hosts/54.95.222.110
* https://search.censys.io/hosts/54.150.47.200
* https://search.censys.io/hosts/54.150.80.3
* https://search.censys.io/hosts/54.155.238.133
* https://search.censys.io/hosts/54.168.95.3

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BuerLoader:
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [AR](https://vuldb.com/?country.ar)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

View File

@ -58,7 +58,7 @@ ID | Type | Indicator | Confidence
9 | File | `bigsam_guestbook.php` | High
10 | ... | ... | ...
There are 74 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 75 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 31 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -591,14 +591,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -606,65 +606,62 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/academy/home/courses` | High
4 | File | `/academy/tutor/filter` | High
5 | File | `/account/delivery` | High
6 | File | `/ad-list` | Medium
7 | File | `/admin/?page=user/list` | High
8 | File | `/admin/?page=user/manage_user&id=3` | High
9 | File | `/admin/about-us.php` | High
10 | File | `/admin/add-category.php` | High
11 | File | `/admin/add-services.php` | High
12 | File | `/admin/admin-profile.php` | High
13 | File | `/admin/article/article-edit-run.php` | High
14 | File | `/admin/del_category.php` | High
15 | File | `/admin/del_feedback.php` | High
16 | File | `/admin/del_service.php` | High
17 | File | `/admin/edit-accepted-appointment.php` | High
18 | File | `/admin/edit_category.php` | High
19 | File | `/admin/edit_product.php` | High
20 | File | `/admin/files` | Medium
21 | File | `/admin/forgot-password.php` | High
22 | File | `/admin/index.php` | High
23 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
24 | File | `/admin/invoice.php` | High
25 | File | `/admin/search-appointment.php` | High
26 | File | `/admin/sys_sql_query.php` | High
27 | File | `/api/baskets/{name}` | High
28 | File | `/api/download/updateFile` | High
29 | File | `/api/es/admin/v3/security/user/1` | High
30 | File | `/api/installation/setThumbnailRc` | High
31 | File | `/api/sys/login` | High
32 | File | `/api/sys/set_passwd` | High
33 | File | `/api/thumbnail` | High
34 | File | `/app/sys1.php` | High
35 | File | `/App_Resource/UEditor/server/upload.aspx` | High
36 | File | `/bitrix/admin/ldap_server_edit.php` | High
37 | File | `/blog` | Low
38 | File | `/blog-single.php` | High
39 | File | `/browse` | Low
40 | File | `/cgi-bin/koha/catalogue/search.pl` | High
41 | File | `/cgi-bin/luci/api/wireless` | High
42 | File | `/chaincity/user/ticket/create` | High
43 | File | `/classes/Master.php?f=delete_category` | High
44 | File | `/classes/Master.php?f=save_inquiry` | High
45 | File | `/collection/all` | High
46 | File | `/conf/` | Low
47 | File | `/config/php.ini` | High
48 | File | `/Content/Template/root/reverse-shell.aspx` | High
49 | File | `/core/conditions/AbstractWrapper.java` | High
50 | File | `/dashboard/add-blog.php` | High
51 | File | `/debug/pprof` | Medium
52 | File | `/etc/passwd` | Medium
53 | File | `/find-a-match` | High
54 | File | `/forum/away.php` | High
55 | File | `/friends` | Medium
56 | File | `/friends/ajax_invite` | High
57 | ... | ... | ...
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/?page=bike` | High
3 | File | `/admin/?page=user` | High
4 | File | `/admin/article/article-edit-run.php` | High
5 | File | `/admin/cms_admin.php` | High
6 | File | `/admin/cms_content.php` | High
7 | File | `/admin/config/uploadicon.php` | High
8 | File | `/admin/controller/JobLogController.java` | High
9 | File | `/admin/inquiries/view_inquiry.php` | High
10 | File | `/admin/leancloud.php` | High
11 | File | `/admin/list_addr_fwresource_ip.php` | High
12 | File | `/admin/login.php` | High
13 | File | `/admin/order.php` | High
14 | File | `/admin/plugin.php` | High
15 | File | `/admin/save.php` | High
16 | File | `/admin/services/manage_service.php` | High
17 | File | `/api/` | Low
18 | File | `/api/download` | High
19 | File | `/api/download/updateFile` | High
20 | File | `/api/es/admin/v3/security/user/1` | High
21 | File | `/api/installation/setThumbnailRc` | High
22 | File | `/api/sys/login` | High
23 | File | `/api/sys/set_passwd` | High
24 | File | `/api/thumbnail` | High
25 | File | `/api/v1/alerts` | High
26 | File | `/api/v1/terminal/sessions/?limit=1` | High
27 | File | `/book-services.php` | High
28 | File | `/category.php` | High
29 | File | `/categorypage.php` | High
30 | File | `/cgi-bin/koha/catalogue/search.pl` | High
31 | File | `/cgi-bin/vitogate.cgi` | High
32 | File | `/changePassword` | High
33 | File | `/classes/master.php?f=delete_order` | High
34 | File | `/classes/Master.php?f=delete_sub_category` | High
35 | File | `/classes/Master.php?f=save_brand` | High
36 | File | `/classes/Master.php?f=save_category` | High
37 | File | `/classes/Master.php?f=save_service` | High
38 | File | `/classes/Master.php?f=update_order_status` | High
39 | File | `/collection/all` | High
40 | File | `/config-manager/save` | High
41 | File | `/content/templates/` | High
42 | File | `/course/filterRecords/` | High
43 | File | `/dashboard/add-blog.php` | High
44 | File | `/debug/pprof` | Medium
45 | File | `/ecommerce/admin/settings/setDiscount.php` | High
46 | File | `/ecshop/admin/template.php` | High
47 | File | `/fcgi/scrut_fcgi.fcgi` | High
48 | File | `/forum/away.php` | High
49 | File | `/goform/Diagnosis` | High
50 | File | `/goform/fast_setting_wifi_set` | High
51 | File | `/goform/NatStaticSetting` | High
52 | File | `/goform/PowerSaveSet` | High
53 | File | `/goform/SetPptpServerCfg` | High
54 | ... | ... | ...
There are 496 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 467 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -11,6 +11,9 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -52,9 +55,10 @@ ID | Type | Indicator | Confidence
6 | File | `/debug/pprof` | Medium
7 | File | `/include/helpers/upload.helper.php` | High
8 | File | `/info.xml` | Medium
9 | ... | ... | ...
9 | File | `/Items/*/RemoteImages/Download` | High
10 | ... | ... | ...
There are 69 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 70 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -192,20 +192,22 @@ ID | Type | Indicator | Confidence
2 | File | `/admin/subnets/ripe-query.php` | High
3 | File | `/food/admin/all_users.php` | High
4 | File | `/forum/away.php` | High
5 | File | `/mkshop/Men/profile.php` | High
6 | File | `/modules/profile/index.php` | High
7 | File | `/nova/bin/console` | High
8 | File | `/out.php` | Medium
9 | File | `/spip.php` | Medium
10 | File | `/uncpath/` | Medium
11 | File | `/usr/bin/pkexec` | High
12 | File | `adclick.php` | Medium
13 | File | `addentry.php` | Medium
14 | File | `add_edit_user.asp` | High
15 | File | `admin.php` | Medium
16 | ... | ... | ...
5 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
6 | File | `/log/download.php` | High
7 | File | `/mkshop/Men/profile.php` | High
8 | File | `/modules/profile/index.php` | High
9 | File | `/netflow/servlet/CReportPDFServlet` | High
10 | File | `/nova/bin/console` | High
11 | File | `/out.php` | Medium
12 | File | `/spip.php` | Medium
13 | File | `/uncpath/` | Medium
14 | File | `/usr/bin/pkexec` | High
15 | File | `adclick.php` | Medium
16 | File | `addentry.php` | Medium
17 | File | `add_edit_user.asp` | High
18 | ... | ... | ...
There are 128 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 149 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -131,9 +131,10 @@ ID | Type | Indicator | Confidence
41 | File | `add_comment.php` | High
42 | File | `add_vhost.php` | High
43 | File | `admin.php` | Medium
44 | ... | ... | ...
44 | File | `admin/conf_users_edit.php` | High
45 | ... | ... | ...
There are 385 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -65,74 +65,75 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/upload.php` | High
3 | File | `/admin/user/add` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/APP_Installation.asp` | High
6 | File | `/blog` | Low
7 | File | `/categorypage.php` | High
8 | File | `/cm/delete` | Medium
9 | File | `/common/logViewer/logViewer.jsf` | High
10 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
11 | File | `/download` | Medium
12 | File | `/drivers/media/media-device.c` | High
13 | File | `/etc/master.passwd` | High
14 | File | `/filemanager/upload.php` | High
15 | File | `/forum/away.php` | High
16 | File | `/getcfg.php` | Medium
17 | File | `/home.php` | Medium
18 | File | `/homeaction.php` | High
19 | File | `/index.php` | Medium
20 | File | `/modules/profile/index.php` | High
21 | File | `/modules/tasks/summary.inc.php` | High
22 | File | `/multi-vendor-shopping-script/product-list.php` | High
23 | File | `/out.php` | Medium
24 | File | `/p` | Low
25 | File | `/plain` | Low
26 | File | `/preauth` | Medium
27 | File | `/products/details.asp` | High
28 | File | `/recordings/index.php` | High
29 | File | `/see_more_details.php` | High
30 | File | `/show_news.php` | High
31 | File | `/tmp/before` | Medium
32 | File | `/uncpath/` | Medium
33 | File | `/updownload/t.report` | High
34 | File | `/user.profile.php` | High
35 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
36 | File | `/wordpress/wp-admin/options-general.php` | High
37 | File | `/wp-admin` | Medium
38 | File | `/wp-admin/admin-ajax.php` | High
39 | File | `4.2.0.CP09` | Medium
40 | File | `account.asp` | Medium
41 | File | `adclick.php` | Medium
42 | File | `adm/systools.asp` | High
43 | File | `admin.php` | Medium
44 | File | `admin/admin.shtml` | High
45 | File | `Admin/ADM_Pagina.php` | High
46 | File | `admin/category.inc.php` | High
47 | File | `admin/executar_login.php` | High
48 | File | `admin/main.asp` | High
49 | File | `admin/param/param_func.inc.php` | High
50 | File | `admin/y_admin.asp` | High
51 | File | `adminer.php` | Medium
52 | File | `administration/admins.php` | High
53 | File | `administrator/components/com_media/helpers/media.php` | High
54 | File | `admin_ok.asp` | Medium
55 | File | `affich.php` | Medium
56 | File | `album_portal.php` | High
57 | File | `al_initialize.php` | High
58 | File | `app/Core/Paginator.php` | High
59 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
60 | File | `artlinks.dispnew.php` | High
61 | File | `auth.php` | Medium
62 | File | `bin/named/query.c` | High
63 | File | `blank.php` | Medium
64 | File | `blocklayered-ajax.php` | High
65 | File | `blogger-importer.php` | High
66 | ... | ... | ...
1 | File | `/admin/manage_academic.php` | High
2 | File | `/admin/photo.php` | High
3 | File | `/admin/upload.php` | High
4 | File | `/admin/user/add` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/APP_Installation.asp` | High
7 | File | `/blog` | Low
8 | File | `/categorypage.php` | High
9 | File | `/cm/delete` | Medium
10 | File | `/common/logViewer/logViewer.jsf` | High
11 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
12 | File | `/download` | Medium
13 | File | `/drivers/media/media-device.c` | High
14 | File | `/etc/master.passwd` | High
15 | File | `/filemanager/upload.php` | High
16 | File | `/forum/away.php` | High
17 | File | `/getcfg.php` | Medium
18 | File | `/home.php` | Medium
19 | File | `/homeaction.php` | High
20 | File | `/index.php` | Medium
21 | File | `/modules/profile/index.php` | High
22 | File | `/modules/tasks/summary.inc.php` | High
23 | File | `/multi-vendor-shopping-script/product-list.php` | High
24 | File | `/out.php` | Medium
25 | File | `/p` | Low
26 | File | `/plain` | Low
27 | File | `/preauth` | Medium
28 | File | `/products/details.asp` | High
29 | File | `/recordings/index.php` | High
30 | File | `/see_more_details.php` | High
31 | File | `/show_news.php` | High
32 | File | `/tmp/before` | Medium
33 | File | `/uncpath/` | Medium
34 | File | `/updownload/t.report` | High
35 | File | `/user.profile.php` | High
36 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
37 | File | `/wordpress/wp-admin/options-general.php` | High
38 | File | `/wp-admin` | Medium
39 | File | `/wp-admin/admin-ajax.php` | High
40 | File | `4.2.0.CP09` | Medium
41 | File | `account.asp` | Medium
42 | File | `adclick.php` | Medium
43 | File | `adm/systools.asp` | High
44 | File | `admin.php` | Medium
45 | File | `admin/admin.shtml` | High
46 | File | `Admin/ADM_Pagina.php` | High
47 | File | `admin/category.inc.php` | High
48 | File | `admin/executar_login.php` | High
49 | File | `admin/main.asp` | High
50 | File | `admin/param/param_func.inc.php` | High
51 | File | `admin/y_admin.asp` | High
52 | File | `adminer.php` | Medium
53 | File | `administration/admins.php` | High
54 | File | `administrator/components/com_media/helpers/media.php` | High
55 | File | `admin_ok.asp` | Medium
56 | File | `affich.php` | Medium
57 | File | `album_portal.php` | High
58 | File | `al_initialize.php` | High
59 | File | `app/Core/Paginator.php` | High
60 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
61 | File | `artlinks.dispnew.php` | High
62 | File | `auth.php` | Medium
63 | File | `bin/named/query.c` | High
64 | File | `blank.php` | Medium
65 | File | `blocklayered-ajax.php` | High
66 | File | `blogger-importer.php` | High
67 | ... | ... | ...
There are 583 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 584 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,6 +8,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Center-1:
* [CN](https://vuldb.com/?country.cn)
* [IT](https://vuldb.com/?country.it)
## IOC - Indicator of Compromise

Some files were not shown because too many files have changed in this diff Show More