Hidden Bee 解析

IOB - Indicator of Behavior (32)

タイムライン

言語

en18
zh6
sv4
ja2
fr2

国・地域

us12
cn12
io8

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Spring Framework4
Bomgar Remote Support2
Cisco AMP Threat Grid2
DZCP deV!L`z Clanportal2
Microsoft Exchange Server2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Simple Machines Forum querystring.php 弱い認証7.37.1$0-$5k$0-$5kNot DefinedUnavailable0.010810.00CVE-2006-7013
2User Profile / Membership Plugin クロスサイトスクリプティング4.14.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2018-10234
3Apache Tomcat JsonErrorReportValve 特権昇格6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.004750.00CVE-2022-45143
4Microsoft Exchange Server Privilege Escalation8.88.1$25k-$100k$0-$5kUnprovenOfficial Fix0.015020.03CVE-2022-23277
5Microsoft Office Word Remote Code Execution7.36.7$5k-$25k$0-$5kUnprovenOfficial Fix0.002100.00CVE-2022-41031
6ThinkPHP Adapter.php 特権昇格7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.003890.04CVE-2021-36564
7Microsoft Azure Pack Rollup クロスサイトスクリプティング4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2018-8652
8Spring Framework STOMP 特権昇格8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.848140.00CVE-2018-1270
9Metabase Custom GeoJSON Map 特権昇格8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.955560.00CVE-2021-41277
10XmlMapper in the Data format Extension DTD XML External Entity8.48.4$0-$5k$0-$5kNot DefinedNot Defined0.001890.00CVE-2016-7051
11Pivotal Spring Framework ResourceServlet ディレクトリトラバーサル7.06.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003440.04CVE-2016-9878
12Spring Framework XML Document XML External Entity7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2014-0225
13Jenkins Subversion Plugin Subversion Key File ディレクトリトラバーサル5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.003260.02CVE-2021-21698
14SuiteCRM Log File Name Setting 特権昇格7.57.4$0-$5k$0-$5kHighOfficial Fix0.073270.00CVE-2021-42840
15Grafana AngularJS Rendering クロスサイトスクリプティング5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.964310.03CVE-2021-41174
16NVIDIA Windows GPU Display Driver Control Panel 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000420.05CVE-2020-5957
17Gigabyte App Center GPCIDrv/GDrv 特権昇格6.56.5$0-$5k$0-$5kHighNot Defined0.004050.05CVE-2018-19322
18typora File クロスサイトスクリプティング7.17.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004610.00CVE-2019-20374
19Cisco AMP Threat Grid API Key Generation 特権昇格4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000940.00CVE-2019-1657
20DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.60CVE-2010-0966

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3TXXXXCAPEC-242CWE-XXXxxxxxxx Xxxxxxxxxpredictive
4TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
5TXXXXCAPEC-122CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
6TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
7TXXXXCAPEC-CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
8TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
9TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictive

IOA - Indicator of Attack (7)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileinc/config.phppredictive
2Filelibavcodec/cdxl.cpredictive
3Filexxxxxxxxxxx.xxxpredictive
4Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictive
5Filexx-xxxxx/xxxxx.xxx?xxxx=xx_xxxxxxx/xxxxxxx=xxxxxxxpredictive
6Argumentxxxxxxxxpredictive
7Argumentxxxxxx_xxxx_xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!