DEV-0322 解析

IOB - Indicator of Behavior (87)

タイムライン

言語

en62
zh10
pl6
fr4
sv2

国・地域

us54
cn32

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Adobe Magento Commerce8
MailEnable Enterprise Premium4
Yoast SEO Plugin2
Combodo iTop2
Swagger UI2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013021.37CVE-2007-0354
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.02CVE-2007-1192
3VMware Horizon Client/Horizon Message Framework Library 情報の漏洩6.46.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.003790.03CVE-2018-6970
4D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi 特権昇格7.36.7$5k-$25k$0-$5kProof-of-ConceptWorkaround0.833610.26CVE-2024-3273
5Sustainsys.Saml2 未知の脆弱性6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2023-41890
6WeiYe-Jing datax-web HTTP POST Request killJob 特権昇格7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002560.00CVE-2023-7116
7cskefu 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000840.02CVE-2022-36521
8Apple macOS AppleMobileFileIntegrity 情報の漏洩3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.05CVE-2023-23499
9Tesla Model 3 Mobile App Phone Key Authentication 弱い認証6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000470.05CVE-2022-37709
10SSH SSH-1 Protocol 弱い暗号化7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002580.06CVE-2001-1473
11Laravel PendingBroadcast.php __destruct 特権昇格6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2022-31279
12EmdedThis GoAhead 特権昇格5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.034180.00CVE-2021-42342
13Next.js URL サービス拒否6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003740.04CVE-2021-43803
14Next.js _error.js Redirect5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2021-37699
15Swagger UI CSS 特権昇格7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.017410.03CVE-2019-17495
16OpenSSL c_rehash 特権昇格5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.04CVE-2022-1292
17Hikvision Product Message 特権昇格5.55.5$0-$5k$0-$5kHighNot Defined0.974850.04CVE-2021-36260
18HD-Network Real-time Monitoring System Parameter lang ディレクトリトラバーサル5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.054040.02CVE-2021-45043
19CodeIgniter HTTP Request 特権昇格8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001950.02CVE-2022-24711
20jwt-go Access Restriction 特権昇格7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.01CVE-2020-26160

キャンペーン (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (42)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/api/log/killJobpredictive
2File/cgi-bin/nas_sharing.cgipredictive
3File/language/langpredictive
4Fileadmin/conf_users_edit.phppredictive
5Filec_rehashpredictive
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
7Filexxxxx.xxxpredictive
8Filexxxx.xxxpredictive
9Filexxxxxx/xxxxxxxxxxxxpredictive
10Filexxxxxxxxxxxxxxxxxxx.xxxxpredictive
11Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictive
12Filexxxxx_xxxxxxx.xxxpredictive
13Filexxxxxxx.xpredictive
14Filexxxxxxx.xxxpredictive
15Filexxxxx/_xxxxx.xxpredictive
16Filexxxxx.xxxpredictive
17Filexxxxxxxx.xxxpredictive
18Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
19Filexxxxxxxx_xxxx.xxxpredictive
20Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictive
21Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictive
22Filexx/xxxxxxxxx/xxpredictive
23Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
24Filexxx/xxx-xxxxxxxxxx/xxxx-xxxxxx/xxxxxx.xxxpredictive
25Filexx-xxxxx.xxxpredictive
26Filexx/xx/xxxxxpredictive
27Argument--xxxxxx/--xxxxxxxxpredictive
28Argumentxxxxxxxxxxpredictive
29Argumentxxxxx_xxxxxxpredictive
30Argumentxxpredictive
31Argumentxxpredictive
32Argumentxxxxxpredictive
33Argumentxxxxxxx_xxxpredictive
34Argumentxxxxxxxxxpredictive
35Argumentxxxxxx_xxxpredictive
36Argumentxxxxxxpredictive
37Argumentx_xxxxxxxxpredictive
38Argumentxxxxxxx.xx-xxxxx-xxxxpredictive
39Input Value/../predictive
40Input Value[]xxxxxx{}/x["xxx"]predictive
41Patternxxxxxxxxxxxpredictive
42Network Portxxx/xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!