APT37 解析

IOB - Indicator of Behavior (117)

タイムライン

言語

en82
de32
zh2
es2

国・地域

us98
pl14
ru2
vn2
id2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

RDM Intuitive 650 TDB Controller4
slp-validate2
LogicBoard CMS2
DZCP deV!L`z Clanportal2
Siemens EN100 Ethernet Module2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1PHP phpinfo クロスサイトスクリプティング4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
2Lars Ellingsen Guestserver guestbook.cgi クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.24CVE-2005-4222
3RDM Intuitive 650 TDB Controller Password 特権昇格7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002060.03CVE-2016-4505
4Siemens EN100 Ethernet Module Web Server Memory 情報の漏洩5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005160.05CVE-2016-4785
5DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.44CVE-2010-0966
6Siemens EN100 Ethernet Module Web Server 情報の漏洩5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005160.03CVE-2016-4784
7RDM Intuitive 650 TDB Controller 未知の脆弱性6.15.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2016-4506
8TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.26
10MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013020.68CVE-2007-0354
11FLDS redir.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.002030.16CVE-2008-5928
12SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php SQLインジェクション7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.08CVE-2023-2090
13Apple Mac OS X Server Wiki Server SQLインジェクション5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003392.59CVE-2015-5911
14Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit クロスサイトスクリプティング3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001270.04CVE-2018-25085
15PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.13CVE-2015-4134
16Winn Winn GuestBook addPost クロスサイトスクリプティング4.34.1$0-$5k$0-$5kHighOfficial Fix0.003360.00CVE-2011-5026
17Cplinks cpDynaLinks category.php SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.004390.00CVE-2007-5408
18vldPersonals index.php クロスサイトスクリプティング4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001550.00CVE-2014-9004
19esoftpro Online Guestbook Pro ogp_show.php SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.001350.04CVE-2010-4996
20PHP locale_methods.c get_icu_disp_value_src_php メモリ破損8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.010860.00CVE-2014-9912

キャンペーン (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (29)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/maintenance/view_designation.phppredictive
2File/forum/away.phppredictive
3Fileadclick.phppredictive
4Filecategory.phppredictive
5Filexxxxx.xxxpredictive
6Filexxxxxxxx/xxxxxx.xxxpredictive
7Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictive
8Filexxxxxxxxxxx.xxxpredictive
9Filexxxx.xxxpredictive
10Filexxxxxxxxx.xxxpredictive
11Filexxx/xxxxxx.xxxpredictive
12Filexxxxxxxx/xxxxxxx.xxxpredictive
13Filexxxxx.xxxpredictive
14Filexxxxxxxxx/xxxxxx.xxxpredictive
15Filexxx_xxxx.xxxpredictive
16Filexxxxx.xxxpredictive
17Filexxxxxxxxxx_xxxxx.xxxxxxpredictive
18Filexxxx-xxxxxxxx.xxxpredictive
19Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
20Argumentxxxxxxxxpredictive
21Argumentxxxxxxxxpredictive
22Argumentxxxxpredictive
23Argumentxxpredictive
24Argumentxxxpredictive
25Argumentxxxxpredictive
26Argumentxxxxxxxxpredictive
27Argumentxxxxxxpredictive
28Argumentxxxxxxxxpredictive
29Argumentxxxpredictive

参考 (5)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!