LightBasin 解析

IOB - Indicator of Behavior (54)

タイムライン

言語

en46
zh6
de2

国・地域

cn34
us14
ir6

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Toshiba Home Gateway HEM-GW16A4
Toshiba Home Gateway HEM-GW26A4
Siemens APOGEE PXC2
Siemens TALON TC BACnet2
Cachet2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Toshiba Home Gateway HEM-GW16A/Home Gateway HEM-GW26A Access Restriction 特権昇格6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000840.00CVE-2018-16197
3Scadaengine BACnet OPC Client csv メモリ破損10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.633880.03CVE-2010-4740
4Microsoft IIS FTP Command 情報の漏洩5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003610.00CVE-2012-2532
5ImageMagick pcx.c ReadPCXImage サービス拒否5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002520.00CVE-2017-12432
6e-Quick Cart shopprojectlogin.asp SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
7SAS Intrnet DS2CSF Macro 特権昇格5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.008300.02CVE-2021-41569
8TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.31CVE-2006-6168
9Apache OFBiz ディレクトリトラバーサル3.53.5$5k-$25k$0-$5kNot DefinedNot Defined0.104370.02CVE-2022-47501
10Onedev HTTP Header git-prereceive-callback 弱い認証8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001940.03CVE-2022-39205
11Microsoft IIS HTTP 1.0 Request IP Address 情報の漏洩3.13.0$5k-$25k$0-$5kHighOfficial Fix0.003600.02CVE-2000-0649
12Mikrotik RouterOS SNMP 情報の漏洩8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003070.04CVE-2022-45315
13HubSpot Plugin Proxy REST Endpoint 特権昇格5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2022-1239
14Huawei ACXXXX/SXXXX SSH Packet 特権昇格7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
15GIT Client Path 特権昇格8.58.4$5k-$25k$0-$5kHighOfficial Fix0.950860.02CVE-2014-9390
16codemirror Regular Expression 特権昇格5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.014840.05CVE-2020-7760
17Microsoft Windows IIS Remote Code Execution7.67.0$25k-$100k$5k-$25kUnprovenOfficial Fix0.001040.06CVE-2022-30209
18Huawei SXXXX XML Parser 特権昇格3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000560.03CVE-2017-15346
19Openfind MailGates Email 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008660.02CVE-2020-12782
20Microsoft Exchange Server 情報の漏洩6.35.7$5k-$25k$0-$5kHighOfficial Fix0.388010.10CVE-2021-33766

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (24)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/DbXmlInfo.xmlpredictive
2File/deviceIPpredictive
3File/git-prereceive-callbackpredictive
4File/xxx/xxxxxxxxxx.xxxpredictive
5Filexxxxxxxxxxxxx.xxxpredictive
6Filexxxx/xxxxxxxxxxxx.xxxpredictive
7Filexxxx.xpredictive
8Filexxxxxx/xxx.xpredictive
9Filexxxpredictive
10Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
11Filexxx/xxx.xxpredictive
12Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictive
13Filex_xxxxxxxx_xxxxxpredictive
14Filexxx.xxxpredictive
15Filexxxxxxx.xxxpredictive
16Filexxxxxxxxxxxxxxxx.xxxpredictive
17Filexxxx-xxxxxxxx.xxxpredictive
18Libraryxx.xxxpredictive
19Libraryxxxxxxxx.xxxpredictive
20Argumentxxxxx_xxpredictive
21Argumentx_xxxxxxxxpredictive
22Argumentxxxxxxxxxpredictive
23Argumentx-xxxxxxxxx-xxxpredictive
24Argumentx-xxxx-xxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!