APT16 解析

IOB - Indicator of Behavior (29)

タイムライン

言語

en18
zh10
pl2

国・地域

us16
cn14

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

ThinkPHP4
Yii4
osCommerce2
XXL-Job2
MGB OpenSource Guestbook2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
2MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013020.77CVE-2007-0354
3OpenVPN External Authentication Plug-in 弱い認証3.73.7$0-$5k$0-$5kNot DefinedNot Defined0.005020.00CVE-2022-0547
4XXL-JOB 特権昇格7.17.0$0-$5k$0-$5kNot DefinedNot Defined0.000870.04CVE-2022-36157
5ThinkPHP index.php Privilege Escalation6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.003890.03CVE-2021-44892
6ThinkPHP AbstractCache.php 特権昇格7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002010.05CVE-2022-33107
7XXL-Job add 未知の脆弱性4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001060.00CVE-2022-29002
8Bootstrap add_product.php クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000680.03CVE-2022-26624
9Yii ActiveRecord.php findByCondition SQLインジェクション8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001190.04CVE-2018-7269
10Yii unserialize 特権昇格7.76.7$0-$5k$0-$5kNot DefinedOfficial Fix0.028220.00CVE-2020-15148
11Oracle MySQL Server Stored Procedure サービス拒否4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2022-21534
12osCommerce currencies.php Reflected クロスサイトスクリプティング3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
13Microsoft Windows Kernel 特権昇格8.58.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000530.00CVE-2019-0881
14Esoftpro Online Guestbook Pro ogp_show.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.32CVE-2009-4935
15DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.61CVE-2010-0966
16DZCP deV!L`z Clanportal browser.php 情報の漏洩5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.81CVE-2007-1167
17Phorum register.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005090.00CVE-2004-0035
18Expinion.net News Manager Lite comment_add.asp クロスサイトスクリプティング4.33.8$0-$5k$0-$5kUnprovenOfficial Fix0.006070.00CVE-2004-1845
19Adult Script Pro download SQLインジェクション8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002240.00CVE-2017-15959
20Apple Mac OS X File Sharing 特権昇格3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001400.00CVE-2003-0379

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
1121.127.249.74APT162020年12月11日verified

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1059CAPEC-242CWE-94Argument Injectionpredictive
2T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
3TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
4TXXXXCAPEC-CWE-XXXXxxxxxxxxx Xxxxxxpredictive
5TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (24)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/downloadpredictive
2File/gaia-job-admin/user/addpredictive
3File/oscommerce/admin/currencies.phppredictive
4File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictive
5Filexxxxxxx_xxx.xxxpredictive
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
7Filexxxxx.xxxpredictive
8Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictive
9Filexxx/xxxxxx.xxxpredictive
10Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
11Filexxxxx.xxxpredictive
12Filexxx_xxxx.xxxpredictive
13Filexxxxxxxx.xxxpredictive
14Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictive
15Argumentxxxxxxxxpredictive
16Argumentxxxxxxxpredictive
17Argumentxxxxpredictive
18Argumentxxxx_xxxxxpredictive
19Argumentxxpredictive
20Argumentxxxxpredictive
21Argumentxxxx_xxxxpredictive
22Argumentxxxxxpredictive
23Argumentxxxxx[_xxxxxxxx]predictive
24Input Value%xx%xx%xxxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xx/xxxxxx%xx%xxxxx%xxxxxxx=%xxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!