AnyDesk 解析

IOB - Indicator of Behavior (53)

タイムライン

言語

en50
ru2
es2

国・地域

us14
ru12
tr2
tk2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Nozomi Guardian2
Nozomi CMC2
SQLiteManager2
PaperCut NG2
PaperCut MF2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1WordPress Customizer ディレクトリトラバーサル7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.002950.00CVE-2017-14722
2Synology VPN Plus Server Remote Desktop メモリ破損9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.02CVE-2022-43931
3GajShield Data Security Firewall firmware Web-based Management Interface 弱い認証9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2023-1778
4PaperCut NG/MF HTTP Request 特権昇格6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-1884
5MojofyWP WP Affiliate Disclosure Plugin クロスサイトスクリプティング5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.04CVE-2023-52178
6WP Zinc Page Generator Plugin SQLインジェクション6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000500.00CVE-2023-52131
7nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.59CVE-2020-12440
8Impress GiveWP Give Plugin class-payments-query.php SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001750.02CVE-2019-13578
9Synchroweb SynConnect Login index.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001900.00CVE-2013-2690
10Trustwave ModSecurity Chunked HTTP Transfer modsecurity.c modsecurity_tx_init 特権昇格5.34.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.467290.00CVE-2013-5704
11Tenda AC8 SetNetControlList メモリ破損7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.04CVE-2023-40900
12Tracker Software PDF-XChange Editor XPS File Parser 情報の漏洩4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2023-40469
13Tracker Software PDF-XChange Editor JP2 File Parser メモリ破損6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.00CVE-2023-39486
14CSZ CMS Carousel Wiget クロスサイトスクリプティング4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-38910
15Online Travel Agency System PHP File artical.php 特権昇格6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.001160.00CVE-2023-31946
16Control iD Gerencia Web Cookie 弱い暗号化4.24.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.08CVE-2023-4392
17Tenda A18 formAddMacfilterRule メモリ破損6.56.4$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-39827
18lmxcms BookAction.class.php reply SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001520.04CVE-2023-1322
19HCL Traveler Companion Task Switcher 情報の漏洩4.04.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-37512
20Intel oneMKL Local Privilege Escalation7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-28658

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
152.89.196.49ec2-52-89-196-49.us-west-2.compute.amazonaws.comAnyDesk2024年04月02日verified
2XXX.XX.XXX.XXXXxxxxxx2024年04月02日verified
3XXX.XX.X.XXXxxx.xxxxxxxxxxxxxxxxxxx.xxxxXxxxxxx2024年04月02日verified

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/goform/SetNetControlListpredictive
2File/index.php/newsletter/subscriber/new/predictive
3File/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072predictive
4Filexxxxxxx/xxxxxxxxxxx.xpredictive
5Filexxxxxxx.xxxpredictive
6Filexxxxxxxxxx.xxxxx.xxxpredictive
7Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictive
8Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictive
9Filexxxxx.xxxpredictive
10Filexxxxxxxxxxpredictive
11Filexxxxxxxxxxxx.xxxpredictive
12Filexx-xxxxxxxx/xxxx.xxxpredictive
13Filexxx/xxxxxxxx/xxxxxxx.xxxpredictive
14Argumentxxxxxxxxpredictive
15Argumentxxpredictive
16Argumentxxxxpredictive
17Argumentxxxxxxxpredictive
18Argumentxxxx_xxxxpredictive
19Argumentxxxxxxxxxxxxxxxxpredictive
20Argumentxxxxpredictive
21Input Valuex) xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictive
22Input Valuexxxxxxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!