Machete 解析

IOB - Indicator of Behavior (128)

タイムライン

言語

en106
ru8
fr4
de2
zh2

国・地域

us74
ru16
ca10
de2
se2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Mosets Tree4
Google Chrome4
Apple iOS4
Apple iPadOS4
Microsoft Windows4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1WordPress Access Restriction user-new.php 特権昇格7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003720.05CVE-2017-17091
2Apple iOS/iPadOS Kernel 情報の漏洩3.33.2$5k-$25k$0-$5kHighOfficial Fix0.007780.00CVE-2020-27950
3Joe Depasquale Bannermatic Ban File 情報の漏洩5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002310.03CVE-2002-2342
4PhotoPost PHP Pro showproduct.php SQLインジェクション9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002760.06CVE-2004-0250
5Skrypty Ppa Gallery functions.inc.php メモリ破損7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.024290.00CVE-2005-2199
6Lighthouse Development Squirrelcart cart_content.php 特権昇格6.55.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.027310.04CVE-2006-2483
7Oracle GoldenGate サービス拒否7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018830.00CVE-2021-3749
8Microsoft Windows Asynchronous RPC Request 特権昇格9.08.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.905410.01CVE-2013-3175
9vBulletin visitormessage.php 特権昇格7.57.4$0-$5k$0-$5kHighUnavailable0.031040.04CVE-2014-9463
10phpBB startup.php クロスサイトスクリプティング4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002870.04CVE-2015-1431
11Microsoft Edge 未知の脆弱性4.34.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000630.00CVE-2023-36026
12PHPizabi index.php ディレクトリトラバーサル6.55.7$0-$5k$0-$5kUnprovenUnavailable0.008260.05CVE-2008-3723
13Pharmacy Sales and Inventory System manage_user.php SQLインジェクション6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2022-30407
14Hospital Patient Record Management System 特権昇格5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2022-24232
15Zentrack index.php ディレクトリトラバーサル7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
16Zentrack index.php 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.03
17PhotoPost PhotoPost vBGallery File Upload upload.php 特権昇格6.35.8$0-$5k$0-$5kProof-of-ConceptUnavailable0.005460.03CVE-2008-7088
18Gempar Script Toko Online shop_display_products.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.07CVE-2009-0296
19Cutephp CuteNews URL comments.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.018490.01CVE-2003-1240
20myWebland myEvent event.php 特権昇格7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.404760.00CVE-2006-1890

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (106)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/config.php?display=backuppredictive
2File/pharmacy-sales-and-inventory-system/manage_user.phppredictive
3File/proc/self/cwdpredictive
4File/Side.phppredictive
5File/textpattern/index.phppredictive
6Fileaccount.asppredictive
7Fileadmin.phppredictive
8FileadminAttachments.phppredictive
9FileadminBoards.phppredictive
10FileadminPolls.phppredictive
11Fileal_initialize.phppredictive
12Filease.phppredictive
13Filebb_usage_stats.phppredictive
14Filecart_content.phppredictive
15Filexxxxx.xxxxx.xxxpredictive
16Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictive
17Filexxxxxxx.xxxpredictive
18Filexxxxxx.xxxpredictive
19Filexxxxxxxx.xxx.xxxpredictive
20Filexxxxx.xxxpredictive
21Filexxxxxxxxxxx.xxxxx.xxxpredictive
22Filexxxx_xxxxxxxx.xxxpredictive
23Filexxxxxxxxx_xxx_xxxx.xxxpredictive
24Filexxxx.xxxpredictive
25Filexxxxxxxxxx.xxxpredictive
26Filexxxxxxxxx.xxxpredictive
27Filexxx/xxxxxxxxx.xxx.xxxpredictive
28Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictive
29Filexxxxxxxx/xxxxxxx.xxxpredictive
30Filexxxxx.xxxpredictive
31Filexxxxx.xxx?xx=xxxxxxxxxpredictive
32Filexxxx.xxxpredictive
33Filexxx_xxxxxxxx.xxxpredictive
34Filexxx.xxxpredictive
35Filexxxxxxxx.xxxpredictive
36Filexxxxxxx/xxx/xxxxx.xxxpredictive
37Filexxxxxx_xx.xxxpredictive
38Filexxxxxxxxx.xxx.xxxpredictive
39Filexxxxxxx.xxxpredictive
40Filexxxxxxxxxx.xxxpredictive
41Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictive
42Filexxxxxxxxxx.xxxx.xxxpredictive
43Filexxxxxxx_xxxxxx_xxxxxxxxxx.xxxpredictive
44Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictive
45Filexxxxxx.xxxpredictive
46Filexxxx.xxxpredictive
47Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
48Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictive
49Filexxxxxxxxxxx.xxxpredictive
50Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictive
51Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictive
52Filexxxxxx.xxxpredictive
53Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
54Filexxxxxxx.xxxpredictive
55Filexxxxxxxxxxxxxx.xxxpredictive
56Filexx-xxxxx/xxxx-xxx.xxxpredictive
57Filexxxxxxxxxxxx.xxxpredictive
58Libraryxxxxxxxx-xx.xxxpredictive
59Libraryxxx xxxxxxxxxxpredictive
60Libraryxxxx.xxx.xxxpredictive
61Argumentxxxxxxpredictive
62Argumentxxxxpredictive
63Argumentxxxxpredictive
64Argumentxxxx_xxx_xxxxpredictive
65Argumentxxxpredictive
66Argumentxxx_xxpredictive
67Argumentxxxxxxxxxxxxxxxpredictive
68Argumentxxxxxxxxxxpredictive
69Argumentxxxxxx[xxx_xxxx_xxxx]predictive
70Argumentxxxxxxxpredictive
71Argumentxxxxxxxxpredictive
72Argumentxxxxxxxxpredictive
73Argumentxx_xxxxx_xxpredictive
74Argumentxx_xxxxxxxpredictive
75Argumentxxxxxxxxpredictive
76Argumentxxxx_xxpredictive
77Argumentxxxxxxxpredictive
78Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictive
79Argumentxxxx[xxxxxxx]predictive
80Argumentxxpredictive
81Argumentxxxxxxxxxpredictive
82Argumentxxxxpredictive
83Argumentxxxxxxpredictive
84Argumentxxxx_xxxxpredictive
85Argumentxxxxxxxpredictive
86Argumentxxx_xxxx_xxxxpredictive
87Argumentxx_xxxxxxxxpredictive
88Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
89Argumentxxxxxxx_xxxxpredictive
90Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictive
91Argumentxxxxxpredictive
92Argumentxxxxpredictive
93Argumentxxxx_xx_xx_xxxpredictive
94Argumentxxxxxxxxxpredictive
95Argumentxxxxx_xxxx_xxxxpredictive
96Argumentxxxxxpredictive
97Argumentxxxxxxxxxx[x]predictive
98Argumentxx_xxxxpredictive
99Argumentxxxxxx_xxxxpredictive
100Argumentxxxxxpredictive
101Argumentxxxxxxxxxxpredictive
102Argumentxxxxxxxxpredictive
103Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
104Input Value\xxx../../../../xxx/xxxxxxpredictive
105Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictive
106Pattern|xx xx xx xx|predictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!