BackSwap 解析

IOB - Indicator of Behavior (15)

タイムライン

言語

en14
de2

国・地域

us12
ir2
es2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Adminer2
Tiny File Manager2
Gargoyle OS2
vTiger CRM2
Viessmann Vitogate 3002

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Metabase Open Source/Enterprise 弱い認証8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.913020.02CVE-2023-38646
2vTiger CRM Module.php 特権昇格7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000450.03CVE-2023-46304
3PHP php_variables.c php_register_variable_ex サービス拒否10.09.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.879340.05CVE-2012-0830
4Tiny File Manager File Upload tinyfilemanager.php ディレクトリトラバーサル6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.165540.03CVE-2021-45010
5Viessmann Vitogate 300 特権昇格5.04.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.06CVE-2023-5702
6F5 BIG-IP Configuration Utility 弱い認証8.98.7$5k-$25k$0-$5kHighOfficial Fix0.970410.08CVE-2023-46747
7Microsoft IIS Frontpage Server Extensions shtml.dll Username 情報の漏洩5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.159580.05CVE-2000-0114
8WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.007080.00CVE-2021-44223
9Popup Maker Plugin do_action 特権昇格8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.112020.02CVE-2019-17574
10CKFinder File Name 特権昇格7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.03CVE-2019-15862
11Metabase 弱い認証6.76.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001410.00CVE-2023-32680
12POWERGAP s04.php メモリ破損7.36.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.581550.00CVE-2006-4236
13Gargoyle OS Router Advertisement サービス拒否4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2021-23270
14Adminer 特権昇格8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006790.00CVE-2018-7667

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.61.47.74BackSwap2018年08月29日verified

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (8)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/cgi-bin/predictive
2Filemodules/Users/models/Module.phppredictive
3Filexxx_xxxxxxxxx.xpredictive
4Filexxx.xxxpredictive
5Filexxxxxxxxxxxxxxx.xxxpredictive
6Library/_xxx_xxx/xxxxx.xxxpredictive
7Argumentxxxxxxpredictive
8Argumentxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!