Butter 解析

IOB - Indicator of Behavior (38)

タイムライン

言語

en30
zh8

国・地域

cn26
us12

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

phpMyAdmin4
Apache Tomcat2
Pivotal Spring AMQP2
Linux Kernel2
MajorDoMo2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Webmin UI Command apt-lib.pl クロスサイトスクリプティング6.66.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.969250.00CVE-2022-36446
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3MajorDoMo thumb.php 特権昇格5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.737390.03CVE-2023-50917
4phpMyAdmin 情報の漏洩5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.03CVE-2022-0813
5phpMyAdmin Two-factor Authentication 弱い認証6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2022-23807
6Codoforum Admin Panel 特権昇格5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.171080.04CVE-2022-31854
7Inspur ClusterEngine Control Server 特権昇格8.07.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.046640.07CVE-2020-21224
8Maianscriptworld Maian Cart Elfinder Plugin 特権昇格6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.269060.00CVE-2021-32172
9Snap Creek Duplicator installer.php 特権昇格8.58.2$0-$5k$0-$5kHighOfficial Fix0.838330.00CVE-2018-17207
10Cisco SD-WAN Software/SD-WAN vManage Software MPLS メモリ破損5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001710.00CVE-2021-1614
11Webmin User 未知の脆弱性3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.012750.00CVE-2021-31762
12Webmin Process クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.960240.00CVE-2021-31761
13Alt-N MDaemon Worldclient 特権昇格4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2021-27182
14php-fusion downloads.php 特権昇格7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.949640.00CVE-2020-24949
15Twisted twisted.web 特権昇格6.66.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002400.00CVE-2019-12387
16Apache HTTP Server mod_proxy_http サービス拒否5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.006190.03CVE-2020-13950
17Apache Tomcat NTFS File System File.getCanonicalPath 情報の漏洩5.15.1$5k-$25k$5k-$25kNot DefinedNot Defined0.002320.03CVE-2021-24122
18Webmin Default Configuration shadow ディレクトリトラバーサル7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001490.00CVE-2018-8712
19Webmin Package Updates Module update.cgi 特権昇格8.88.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.123310.06CVE-2019-12840
20spring-boot-actuator-logview ディレクトリトラバーサル6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.967870.00CVE-2021-21234

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/etc/shadowpredictive
2Fileawstats.plpredictive
3Filecjson.cpredictive
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
5Filexxxxxxxxx/xxxxxxxxx.xxxpredictive
6Filexxxxxxxxx.xxxpredictive
7Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictive
8Filexxxxx.xxxpredictive
9Filexxxxxxx.xxxpredictive
10Filexxxxxx.xxxpredictive
11Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictive
12Libraryxxxxxxxx/xxx-xxx.xxpredictive
13Argumentxxxxxxpredictive
14Argumentxxxxpredictive
15Argumentxxxx/xxx_xxxxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!