Delf 解析

IOB - Indicator of Behavior (15)

タイムライン

言語

pl14
en2

国・地域

us14
cn2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

KaiOS4
Tubeace Tube Ace2
Mike Rooijackers Recall Products2
AccessPress Themes WP Floating Menu2
path-parse Package2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1path-parse Package Regular Expression splitPathRe サービス拒否5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002810.00CVE-2021-23343
2Mike Rooijackers Recall Products admin.php Stored クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2020-25380
3Apache Struts File Upload 特権昇格6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.132190.00CVE-2019-0233
4Ericsson RX8200 Reflected クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2020-22158
5SoftradeWeb SNC WP SMART CRM クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2020-25375
6AccessPress Themes WP Floating Menu クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2020-25378
7Mike Rooijackers Recall Products SQLインジェクション7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001090.00CVE-2020-25379
8KaiOS Email Application クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001050.00CVE-2019-14756
9KaiOS Contacts Application クロスサイトスクリプティング5.25.2$0-$5k計算中Not DefinedNot Defined0.000660.00CVE-2019-14757
10KaiOS File Manager クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000660.00CVE-2019-14758
11KaiOS Radio Application 特権昇格4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000520.00CVE-2019-14759
12KaiOS Recorder Application 特権昇格4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2019-14760
13KaiOS Note Application 特権昇格4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2019-14761
14Cacti Utility api_poller.php SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004220.02CVE-2013-1434
15Tubeace Tube Ace SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.001430.00CVE-2012-1029

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
2TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
3TXXXXCAPEC-CWE-XXXXxxxxxxxxx Xxxxxxpredictive
4TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (7)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileadmin.phppredictive
2Fileapi_poller.phppredictive
3Argumentxxxxxxxx xxxx/xxx xxxx/xxxxx xxxx/xxxxxxx/xxxx/xxxxx/xxxxxx/xxxxx xx xxxxx/xxx xxxx/xxx xxxxxx/xxxx xxxx/xxx/xxxxx/xxxxxpredictive
4Argumentxxpredictive
5Argumentxxxxxxxxxxxx[]predictive
6Argumentxxxx/xxxxxxxx+xxpredictive
7Argumentxxxxxx xxxxxxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!