Gustuff 解析

IOB - Indicator of Behavior (69)

タイムライン

言語

en70

国・地域

de68
me2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

MK-AUTH4
nginx4
IBM Lotus Domino4
Apache HTTP Server2
IBM Tivoli Monitoring2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1MK-AUTH auth 特権昇格9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.002890.00CVE-2020-14072
2Yii ActiveRecord.php findByCondition SQLインジェクション8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001190.03CVE-2018-7269
3Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.00CVE-2017-0055
4SolarWinds Dameware Mini Remote Client Agent SmartCard Authentication DWRCS.exe 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.010410.04CVE-2019-3980
5JCK Editor links.php SQLインジェクション8.58.3$0-$5k$0-$5kHighNot Defined0.816230.04CVE-2018-17254
6IBM Lotus Domino domcfg.nsf 情報の漏洩5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000000.02
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
8DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.10CVE-2010-0966
9Cisco ASA Authentication 特権昇格6.46.3$5k-$25k$0-$5kHighOfficial Fix0.974360.05CVE-2018-0296
10Apple watchOS WebKit 特権昇格4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2023-38572
11Phpletter Ajax File/Image Manager 特権昇格7.37.0$0-$5k$0-$5kHighOfficial Fix0.969270.08CVE-2011-4825
12Microsoft Azure Stack Edge 特権昇格10.08.7$100k 以上$25k-$100kUnprovenOfficial Fix0.001930.00CVE-2022-37968
13Apache HTTP Server mod_rewrite Redirect6.76.7$5k-$25k$5k-$25kNot DefinedNot Defined0.002580.21CVE-2020-1927
14MK-AUTH Web Login executar_login.php 弱い認証8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003410.00CVE-2020-14070
15PHP enchant.c enchant_broker_request_dict メモリ破損7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.189290.04CVE-2014-9705
16OpenSSL Certificate Chain Verification 弱い認証6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002310.03CVE-2021-3450
17IBM Aspera Connect DLL 特権昇格7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002870.00CVE-2020-4545
18GetSimple CMS XML External Entity5.34.9$0-$5k$0-$5kNot DefinedNot Defined0.005750.04CVE-2014-8790
19Microsoft ASP.NET Core Kestrel Web Application 特権昇格8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.027830.14CVE-2018-0787
20PHP EXIF exif_process_IFD_in_TIFF メモリ破損9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.028630.07CVE-2019-9641

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/authpredictive
2File/uncpath/predictive
3Fileadmin/executar_login.phppredictive
4Filexxxxxxx/xxxxxxxxxx.xxxpredictive
5Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictive
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
7Filexxxxxx.xxxpredictive
8Filexxxxx.xxxpredictive
9Filexxxxxxx.xpredictive
10Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictive
11Filexxx/xxxxxx.xxxpredictive
12Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictive
13Filexxxxxxxxxxxxxxx.xxxpredictive
14Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictive
15Filexxxxxx.xxxpredictive
16Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictive
17Argument-xpredictive
18Argumentxxxxxxxxpredictive
19Argumentxxxxpredictive
20Argumentxxxxxxpredictive
21Argumentxxxxxxxx_xxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!