Beapy 解析

IOB - Indicator of Behavior (180)

タイムライン

言語

en138
zh40
es2

国・地域

cn88
us60
tr2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows12
Google Chrome10
GitLab Community Edition8
GitLab Enterprise Edition8
Cisco IOS6

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1VMware vSphere Replication 特権昇格6.76.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001820.05CVE-2021-21976
2Oracle MySQL Server InnoDB 特権昇格5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2018-3185
3Jenkins Queue 特権昇格5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.04CVE-2021-21670
4NAS4Free exec.php 特権昇格6.36.3$0-$5k$0-$5kHighNot Defined0.473730.04CVE-2013-3631
5Penta WAPPLES 特権昇格7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2022-35582
6Samba Kerberos Library/AD DC メモリ破損5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004910.03CVE-2022-42898
7protobuf.js 未知の脆弱性7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001290.00CVE-2023-36665
8Microsoft Windows Scripting Language Remote Code Execution8.88.5$25k-$100k$5k-$25kHighOfficial Fix0.186470.04CVE-2022-41128
9Apache Commons Text Variable Interpolation 特権昇格8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.971660.03CVE-2022-42889
10Shirne CMS controller.php ディレクトリトラバーサル5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.006630.03CVE-2022-37299
11Acer Quick Access QAAdminAgent.exe 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000960.05CVE-2019-18670
12Advanced SystemCare Ultimate Driver Monitor_win7_x64.sys 特権昇格7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.000420.02CVE-2018-9006
13Progress MOVEit Transfer REST API MOVEit.DMZ.WebApi.dll SQLインジェクション8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003570.02CVE-2019-16383
14BaserCMS ThemeFilesController.php クロスサイトスクリプティング6.75.9$0-$5k$0-$5kNot DefinedOfficial Fix0.009020.05CVE-2020-15159
15IBM Security Secret Server SSL Certificate Validator 弱い認証3.13.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000670.00CVE-2020-4340
16Cisco Web Security Appliance API Framework Header Injection 特権昇格6.05.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000870.00CVE-2020-3117
17Cisco IOS XR DVMRP サービス拒否6.96.8$5k-$25k$0-$5kHighOfficial Fix0.003260.00CVE-2020-3569
18Aruba CX Switch Cisco Discovery Protocol サービス拒否3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000990.00CVE-2020-7122
19Openexpert expert_wizard.php SQLインジェクション6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
20Jenkins Command Line Interface 情報の漏洩5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (54)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File.htaccesspredictive
2File/admin/index2.htmlpredictive
3File/cgi-bin/webprocpredictive
4File/crmeb/crmeb/services/UploadService.phppredictive
5File/envpredictive
6File/expert_wizard.phppredictive
7File/x/predictive
8File/xxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxxpredictive
9File/xxxxxxpredictive
10File/xx/#/predictive
11Filexxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictive
12Filexxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictive
13Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictive
14Filexxxxxx.xxxpredictive
15Filexxxx.xpredictive
16Filexxxxxxx/xxx/xxx/xxxxx.xpredictive
17Filexxxx.xxxxpredictive
18Filexxxx.xxxpredictive
19Filexxxxxxx.xxxpredictive
20Filexxxxxxx.xxxpredictive
21Filexxxxxxx-xxxxxxxxx>/xxxxxxxxxx/xxx-xxxpredictive
22Filexxxxxx/xxxxxx.xpredictive
23Filexxxx/xxxxxx.xxxpredictive
24Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictive
25Filexxxxxxxxxxxx.xxxpredictive
26Filexxxxx.xxxpredictive
27Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictive
28Filexxxxxxxxxxxxxxxxxxxx.xxxpredictive
29Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
30File_x_/xxxx/_x_/xxx/xxxxxx_xxxxxxxxxxxxxpredictive
31Libraryxxxxx.xxxpredictive
32Libraryxxxx.xxxpredictive
33Libraryxxxxxxx_xxxx_xxx.xxxpredictive
34Libraryxxxxxx.xxx.xxxxxx.xxxpredictive
35Libraryxxxxxxxxxxxxx.xxxpredictive
36Libraryxxxxx.xxxpredictive
37Argument-x/-xpredictive
38Argumentxxxx_xxpredictive
39Argumentxxxxxxxpredictive
40Argumentxxxxxxx xxxxpredictive
41Argumentxxxxxxxpredictive
42Argumentxxxxxxxxpredictive
43Argumentxxpredictive
44Argumentxxxxxxpredictive
45Argumentxxxxxxxxxx[xxx][x]predictive
46Argumentxxxxpredictive
47Argumentxxpredictive
48Argumentxxxpredictive
49Argumentxxxxxxxxpredictive
50Argumentxxxx->xxxxxxxpredictive
51Input Value..\predictive
52Input Valuex'predictive
53Network Portxxxxpredictive
54Network Portxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!