DreamBus 解析

IOB - Indicator of Behavior (156)

タイムライン

言語

de92
en48
ja12
es2
zh2

国・地域

us124
jp12
me4
th2
cn2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Apache HTTP Server8
thorsten phpmyfaq6
b2evolution4
Django4
Google Chrome4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.32CVE-2020-12440
2WikkaWiki wikka.php クロスサイトスクリプティング4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002630.00CVE-2013-5586
3OpenSSL OCSP Response OCSP_basic_verify 弱い認証7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001520.04CVE-2022-1343
4Apache Wicket クロスサイトスクリプティング4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.004040.00CVE-2011-2712
5ClamAV Antivirus MIME Parser 特権昇格6.86.8$5k-$25k$5k-$25kNot DefinedNot Defined0.017280.04CVE-2019-15961
6Omron CX-One CX-Programmer Password Storage 情報の漏洩5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.07CVE-2015-0988
7phpBB 情報の漏洩9.88.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002690.00CVE-2008-1766
8Joomla CMS SQLインジェクション7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.05CVE-2013-1453
9jQuery IMG Element クロスサイトスクリプティング5.25.0$0-$5k$0-$5kNot DefinedNot Defined0.001150.42CVE-2018-18405
10Oracle PeopleSoft Enterprise PeopleTools Elastic Search 特権昇格9.39.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.008110.00CVE-2022-1471
11F5 BIG-IP Virtual Server 弱い暗号化5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001280.04CVE-2019-6593
12Hitachi Replication Manager Expression Language Remote Code Execution8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001290.00CVE-2022-4146
13SolidWorks Desktop DWG File メモリ破損7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.001560.00CVE-2023-2763
14Schneider Electric StruxureWare Data Center DCE SQLインジェクション7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2023-37196
15Avast AntiVirus Driver aswSnx.sys サービス拒否4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-20118
16Undici HTTP Header 特権昇格6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2023-23936
17FreeBSD Unix Domain Socket 特権昇格8.37.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000450.00CVE-2019-5596
18Google Chrome Sandbox IPC 競合状態7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.002480.00CVE-2011-3080
19administrate OAuth 未知の脆弱性4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000740.00CVE-2016-3098
20A-FTP Anonymous FTP Server Command メモリ破損7.37.1$0-$5k$0-$5kNot DefinedWorkaround0.002410.00CVE-2001-0794

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (60)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/config/getuserpredictive
2File/index.php?action=seomatic/file/seo-file-linkpredictive
3File/librarian/bookdetails.phppredictive
4File/mgmt/tm/util/bashpredictive
5File/staff/bookdetails.phppredictive
6File/student/bookdetails.phppredictive
7File/text/pdf/PdfReader.javapredictive
8Filexxx.xxxpredictive
9Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictive
10Filexxxxxxx.xxpredictive
11Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
12Filexxxxxxxxxx.xxxpredictive
13Filexxxxxxxxxxxx.xxxpredictive
14Filexxxxxxxxxxxxxxxxx.xxxpredictive
15Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictive
16Filexxxx_xxxx_xxxxxx.xxxpredictive
17Filexxxx/xxxxpredictive
18Filexxxx.xxxpredictive
19Filexxxxxx/xxxxxpredictive
20Filexxx/xxxxx/xxxxx.xxxx.xxxpredictive
21Filexxxxxxx.xxpredictive
22Filexxxxxx/xxxxxxxxxxx.xxxpredictive
23Filexxx_xxxxx_xxxxx.xpredictive
24Filexxxxxx/xxxxxxx/xxxxxxxxx/xxx/xxxxx_xxx.xxxpredictive
25Filexxxxx-xxxxxxx/xxx/xxxxx/xxxx_xxxxx/predictive
26Filexxxxxxxx.xpredictive
27Filexxxxxxxx_xxxxxx.xxxpredictive
28Filexxxxxxxxx-xxxxxxxxxxxx-xxx/xxxx/xxxxx-xxxx.xxxpredictive
29Filexxxx.xxxpredictive
30Filexxxx.xxxpredictive
31Filexxxxx.xxxpredictive
32Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxxpredictive
33Libraryxxxxxxxx.xxxpredictive
34Libraryxxxxxx.xxxpredictive
35Libraryxxx/xxxxxxxx/xxxx.xxxpredictive
36Argumentxxxxx_xx/xxxxxpredictive
37Argumentxxxx_xxxxxxxxpredictive
38Argumentxxxxxxpredictive
39Argumentxxx_xxxpredictive
40Argumentxxxxpredictive
41Argumentxx_xxxxxxxxpredictive
42Argumentxxxxxxxxxpredictive
43Argumentxxpredictive
44Argumentxxpredictive
45Argumentxxxxxxpredictive
46Argumentxxxxxxxpredictive
47Argumentxxxxx_xxpredictive
48Argumentxxxxxxxxxpredictive
49Argumentxxxx_xxxxxxpredictive
50Argumentxxxxxxxxpredictive
51Argumentxxx_xxpredictive
52Argumentxxxpredictive
53Argumentxxxxpredictive
54Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictive
55Argumentxxxpredictive
56Argumentxxxxpredictive
57Argumentxxxxxpredictive
58Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictive
59Input Value..\/predictive
60Network Portxxx/xxxxpredictive

参考 (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!