GhostSec 解析

IOB - Indicator of Behavior (35)

タイムライン

言語

en30
ru6

国・地域

ru36

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Grafana4
WordPress4
Nextcloud Server2
Nextcloud Enterprise Server2
TinyMCE2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.73CVE-2020-12440
2Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.08CVE-2022-27228
3GitLab Community Edition/Enterprise Edition Runner Registration Token 情報の漏洩7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.032780.04CVE-2022-0735
4212cafe 212cafeboard view.php SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.000640.06CVE-2008-4713
5LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.24
6nginx Error Page 特権昇格6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.04CVE-2019-20372
7Nextcloud Server Workflow 特権昇格7.87.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001470.05CVE-2023-26482
8Nextcloud Server/Enterprise Server DNS Pin Middleware 特権昇格6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2023-48306
9NextCloud Updater Reflected クロスサイトスクリプティング3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2019-15618
10WordPress Scheduled Task wp-cron.php サービス拒否6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000960.04CVE-2023-22622
11PHP PHAR phar_dir_read メモリ破損8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.15CVE-2023-3824
12PHP XML External Entity7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000590.07CVE-2023-3823
13Collabora Online クロスサイトスクリプティング4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2023-31145
14uvicorn Request Logger urllib.parse.unquote 特権昇格5.04.7$0-$5k$0-$5kNot DefinedNot Defined0.001400.05CVE-2020-7694
15TinyMCE クロスサイトスクリプティング5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002100.04CVE-2022-23494
16GitLab Project Import 特権昇格8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.634360.04CVE-2022-2185
17Microsoft IIS Frontpage Server Extensions shtml.dll Username 情報の漏洩5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.159580.08CVE-2000-0114
18Telegram 特権昇格5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2023-26818
19Adminer adminer.php 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
20Microsoft Exchange Server Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.515980.05CVE-2023-21707

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (10)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/api/user/password/sent-reset-emailpredictive
2File/forum/away.phppredictive
3Filexxxxxxx.xxxpredictive
4Filexxxx.xxxpredictive
5Filexx-xxxx.xxxpredictive
6Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
7Library/_xxx_xxx/xxxxx.xxxpredictive
8Libraryxxxxxx.xxxxx.xxxxxxxpredictive
9Argumentxxxx_xxxxxx_xxxxxxxxxpredictive
10Argumentxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!