Earth Krahang 解析

IOB - Indicator of Behavior (268)

タイムライン

言語

en170
zh82
ja6
ko4
de2

国・地域

cn138
us96
id8
au8
gb4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

WordPress10
Microsoft Windows6
jforum4
Pivotal Spring Framework4
Google Android4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.95CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
3PHP Link Directory Administration Page index.html クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.35CVE-2007-0529
4SOGo SAML Assertion 弱い認証6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002530.00CVE-2021-33054
5Iij SmartKey One-Time Password 情報の漏洩5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.03CVE-2022-41986
6FLDS redir.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.002030.25CVE-2008-5928
7Magicblack Maccms10 Template Upload 特権昇格5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004230.04CVE-2020-21359
8OpenSSL c_rehash 特権昇格5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.04CVE-2022-1292
9PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.08CVE-2015-4134
10LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.38
11jforum User 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.08CVE-2019-7550
12Cisco ASA WebVPN Login Page logon.html クロスサイトスクリプティング4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001920.00CVE-2014-2120
13Apache HTTP Server HTTP/2 Request 特権昇格6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.006060.04CVE-2020-9490
14Synology VPN Plus Server Remote Desktop メモリ破損9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2022-43931
15Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
16Telesquare SDT-CW3B1 特権昇格7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.958430.07CVE-2021-46422
17muhttpd URL request.c do_request 情報の漏洩4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.303080.04CVE-2022-31793
18Indexu suggest_category.php クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.60
19wp-polls Plugin SQLインジェクション8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001380.00CVE-2015-9352
20Plexus-utils Double Quote 特権昇格8.58.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003950.00CVE-2017-1000487

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (99)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/+CSCOE+/logon.htmlpredictive
2File/admin/index.phppredictive
3File/administrator/components/table_manager/predictive
4File/crmeb/app/admin/controller/store/CopyTaobao.phppredictive
5File/filemanager/php/connector.phppredictive
6File/forum/away.phppredictive
7File/lab.htmlpredictive
8File/languages/index.phppredictive
9File/objects/getSpiritsFromVideo.phppredictive
10File/public/login.htmpredictive
11File/servicespredictive
12File/uncpath/predictive
13File/xxx/xxx/xxxxpredictive
14File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictive
15Filexxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictive
16Filexxxxxxx.xxxpredictive
17Filexxxxx/xxxxx/xxxxxxxxx.xxxxpredictive
18Filexxxxx.xxxpredictive
19Filexxxxxxxxxxxxxxx.xxxpredictive
20Filexxxxxxxx.xxxpredictive
21Filexxxxxxxxxx/xxxxxxx.xxxxpredictive
22Filexxxxxxxxx.xxxpredictive
23Filex_xxxxxxpredictive
24Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
25Filexxxxxx.xxxpredictive
26Filexxxx.xxxpredictive
27Filexxxxxxxxx.xxx.xxxpredictive
28Filexxxx.xxxpredictive
29Filexxxxxxxxx.xxxpredictive
30Filexxxxxxxxx.xxxpredictive
31Filex-xxxx.xxxpredictive
32Filexxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxx/x?xxxxxxxxxxxxxxx=xpredictive
33Filexxx/xxxxxx.xxxpredictive
34Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
35Filexxxxx.xxxxpredictive
36Filexxxxx.xxxpredictive
37Filexxxxx/predictive
38Filexxxxx_xxx.xxxpredictive
39Filexxxxxxxxxxx.xxxpredictive
40Filexxxxxxx/xxxxx/xx_xxxxxx.xpredictive
41Filexxxxxx.xxxxpredictive
42Filexxxxx.xxxpredictive
43Filexxxxxxxx.xxpredictive
44Filexxxxxxxxxx.xxxpredictive
45Filexxxxx/xx/xxxxxxxxx/predictive
46Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
47Filexxxxxxxx_xxxx.xxxpredictive
48Filexxxxxxx.xpredictive
49Filexxxxxx_xxx_xxxxxx.xxxpredictive
50Filexxxxx.xxxpredictive
51Filexxxxxxx_xxxxxxxx.xxxpredictive
52Filexxxxxxxxx/xxxxxxxx/xxx/xxxxxx/xxx.xxxpredictive
53Filexxxxxx.xxxpredictive
54Filexxx.xxxpredictive
55Filexx-xxxxxxxx/xx-xxxxxxxxx.xxxpredictive
56Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictive
57Filexx-xxxxx.xxxpredictive
58Filexx-xxxx.xxxpredictive
59Filexxxx.xxpredictive
60File\xxx_xxx.xxxpredictive
61File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
62Libraryxxxxxxxxxxx.xxxpredictive
63Libraryxxxxxxxx.xxxpredictive
64Libraryxxxxxxxxx.xxpredictive
65Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictive
66Argumentxxxxxxpredictive
67Argumentxxxxxxxxxpredictive
68Argumentxxxxxxxxpredictive
69Argumentxxxx_xxpredictive
70Argumentxxxxxxxxxxxxxxxpredictive
71Argumentxxxxxxxpredictive
72Argumentxxxx_xxxxxpredictive
73Argumentxxpredictive
74Argumentxxxxx->xxxxpredictive
75Argumentxxxxx_xxxpredictive
76Argumentxxxxpredictive
77Argumentxxxxxx/xxxxpredictive
78Argumentxxxxxxpredictive
79Argumentxxxxxxxxxpredictive
80Argumentxxpredictive
81Argumentxxxxxxxxxxxxpredictive
82Argumentxxxxx_xxpredictive
83Argumentxxxx_xxxxpredictive
84Argumentxxxxxpredictive
85Argumentxxxxxxpredictive
86Argumentxxxxxxx xxxxpredictive
87Argumentxxxxxpredictive
88Argumentxxxx_xxxxxpredictive
89Argumentxxxxxxxxxpredictive
90Argumentxxxpredictive
91Argumentxxxxxxxx/xxxxpredictive
92Argumentxxxxxxxx/xxxxxxxxpredictive
93Argumentxxxxxpredictive
94Argumentxxxxxxpredictive
95Argumentxxxx->xxxxxxxpredictive
96Input Value'xx''='predictive
97Input Valuexxxx:xxxxxxpredictive
98Input Value[]xxxxxx{}/x["xxx"]predictive
99Network Portxxx/xx (xxx)predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!