Curious Serpens 解析

IOB - Indicator of Behavior (15)

タイムライン

言語

zh8
ru4
en4

国・地域

cn10
us4
ru2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Apache Airflow2
Z-BlogPHP2
Dialogic PowerMedia XMS2
Omeka Classic2
GitLab2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1All-in-One WP Migration Plugin class-ai1wm-backups.php ディレクトリトラバーサル5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000970.07CVE-2022-1476
2SonicWALL SMA1000 HTTP Connection 特権昇格6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.002380.00CVE-2022-22282
3Omeka Classic クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2021-26799
4AgileConfig JWT Secret 弱い暗号化7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003290.00CVE-2022-35540
5Apache Airflow UI 特権昇格7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.464310.02CVE-2022-40127
6Support Board Plugin SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002110.05CVE-2021-24741
7GitLab Project Import 特権昇格8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.496880.04CVE-2022-2185
8GitLab Community Edition/Enterprise Edition Runner Registration Token 情報の漏洩7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.032780.05CVE-2022-0735
9Git Plugin Build 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.00CVE-2022-36883
10Z-BlogPHP action_crawler.php 特権昇格8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.003190.05CVE-2022-40357
11Dialogic PowerMedia XMS Administrative Console default.db Password 特権昇格6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.06CVE-2018-11634
12Extreme EXOS File 情報の漏洩3.43.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.04CVE-2017-14327
13Plesk Onyx Reflected クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001510.04CVE-2020-11584
14Twothink App.php 特権昇格8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.006390.04CVE-2020-17952

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
164.52.80.30Curious Serpens2024年04月02日verified

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (7)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/var/www/xms/xmsdb/default.dbpredictive
2Filezb_users/plugin/UEditor/php/action_crawler.phppredictive
3Library/xxxxxxx/xxxxx/xxx.xxxpredictive
4Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictive
5Argumentxxx_xxpredictive
6Argumentxxxxxxpredictive
7Argumentxxxxxx_xxxx/xxxxxxxxxx/xxxx_xx/xxxxxxxxxxxx_xx/xxxxxxxxxxxx_xxxxxx_xxxx/xxxxxxxxx_xxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!