APP84VN 解析

IOB - Indicator of Behavior (80)

タイムライン

言語

en46
zh34

国・地域

cn74
us6

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Apache Tomcat6
ZCMS4
Cisco IOS XE SD-WAN2
Kerio Personal Firewall2
Hashicorp Consul2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Netgate pfSense XML File config.xml restore_rrddata 特権昇格5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.481340.00CVE-2023-27253
2Tildeslash Monit HTTP Basic Authentication cervlet.c _viewlog Persistent クロスサイトスクリプティング5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001790.00CVE-2019-11454
3Swagger UI URL 情報の漏洩4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002650.06CVE-2018-25031
4Google gson writeReplace 特権昇格6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.002470.00CVE-2022-25647
5Microsoft Windows Print Spooler Service spoolsv.exe RpcAddPrinterDriverEx PrintNightmare 特権昇格8.88.7$25k-$100k$0-$5kHighOfficial Fix0.967350.07CVE-2021-34527
6Vobot Clock SSH Server 弱い認証9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006590.00CVE-2018-6825
7Hgiga MailSherlock クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001170.00CVE-2023-24839
8GNUBOARD5 install_db.php SQLインジェクション6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001520.00CVE-2020-18662
9Gin-Vue-Admin File Upload ディレクトリトラバーサル7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.02CVE-2022-39345
10pfSense File Name browser.php クロスサイトスクリプティング4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2022-42247
11Microsoft Exchange Server 未知の脆弱性5.44.9$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.001310.04CVE-2021-1730
12SalesForce Tableau Server SAML Remote Code Execution6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.00CVE-2020-6939
13graphql-java GraphQL Query サービス拒否4.34.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002070.00CVE-2022-37734
14Apache Tomcat 情報の漏洩5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004480.00CVE-2007-3385
15Apple Safari WebKit メモリ破損7.57.4$5k-$25k$0-$5kHighOfficial Fix0.005370.00CVE-2022-32893
16Kubernetes kubelet pprof 情報の漏洩7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.601310.05CVE-2019-11248
17Camunda Modeler IPC Message writeFile 特権昇格7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.008710.02CVE-2021-28154
18Cisco IOS XE Lua Interpreter メモリ破損6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2020-3423
19beego Route Lookup 特権昇格5.55.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002620.04CVE-2021-30080
20Cisco IOS XE SD-WAN vDaemon メモリ破損9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.021120.00CVE-2021-34727

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
127.102.66.105APP84VN2022年04月20日verified
2XX.XXX.XXX.XXXXxxxxxx2022年04月20日verified
3XXX.XXX.XX.XXXXxxxxxx2022年04月20日verified
4XXX.XXX.XXX.XXXxxxxxx2022年04月20日verified

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (27)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin.php?p=/User/indexpredictive
2File/anony/mjpg.cgipredictive
3File/debug/pprofpredictive
4File/mgmt/tm/util/bashpredictive
5File/xxxxxxx_xxxx.xxxpredictive
6Filexxxxx/?x=xxxx&x=xxxxx&x=xxxxxxxxxxpredictive
7Filexxxxxxx.xxxpredictive
8Filexxxxxx.xxxpredictive
9Filexxxxx/predictive
10Filexxxx/xxxxxxx.xpredictive
11Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictive
12Filexxxxxxx_xx.xxxpredictive
13Filexxx/xxx_xxxxx/xx_xxxxx.xpredictive
14Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictive
15Filexxxxx_xxxxx.xxxpredictive
16Filexxxxx.xpredictive
17Filexxxxxxx.xxxpredictive
18Filexxxx/xxx.xxx?xx=xxxxxxpredictive
19Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
20Argument-xpredictive
21Argumentxxxpredictive
22Argumentxxxxxxxxxxxxxxxpredictive
23Argumentxxxpredictive
24Argumentxxxxx_xxxxxxpredictive
25Argumentxxxxpredictive
26Input Valuexxxxxxpredictive
27Network Portxxx xxxxxx xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!