Mint Sandstorm 解析

IOB - Indicator of Behavior (41)

タイムライン

言語

en38
it4

国・地域

us36
gb6

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

WordPress6
AVTECH IP Camera2
AVTECH NVR2
AVTECH DVR2
Umbraco CMS2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1SAP NetWeaver MigrationService 特権昇格9.29.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000770.00CVE-2021-21481
2WordPress クロスサイトスクリプティング5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003640.02CVE-2022-21662
3WordPress WP_Query SQLインジェクション6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.945850.00CVE-2022-21661
4Microsoft Windows RDP 特権昇格8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.001210.00CVE-2021-1669
5Cacti Request Parameter remote_agent.php 特権昇格8.58.4$0-$5k$0-$5kHighOfficial Fix0.966310.05CVE-2022-46169
6ZyXEL USG FLEX 50 CGI Program 特権昇格8.58.4$0-$5k$0-$5kHighOfficial Fix0.974420.03CVE-2022-30525
7All in One SEO Plugin REST API Endpoint 特権昇格6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.024070.00CVE-2021-25036
8YITH WooCommerce Gift Cards Premium Plugin Shopping Cart php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.178660.00CVE-2021-3120
9WordPress wp-publications Plugin Archive bibtexbrowser.php ディレクトリトラバーサル7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.005650.03CVE-2021-38360
10WP Import Export Plugin class-wpie-general.php wpie_process_file_download 特権昇格6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.001610.00CVE-2022-0236
11Cisco Small Business RV345 メモリ破損9.99.7$5k-$25k$0-$5kHighOfficial Fix0.963240.05CVE-2022-20699
12WordPress Object 特権昇格5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.00CVE-2022-21663
13WordPress SQLインジェクション6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.07CVE-2022-21664
14Oracle GlassFish Open Source Edition Demo Feature 弱い認証8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001870.07CVE-2018-14324
15Microsoft Exchange Server Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.965400.03CVE-2021-42321
16F5 BIG-IP TMUI Privilege Escalation8.88.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.001590.03CVE-2021-22988
17Microsoft SharePoint Server Privilege Escalation8.87.7$25k-$100k$0-$5kUnprovenOfficial Fix0.323120.00CVE-2021-31181
18Umbraco CMS Installation ディレクトリトラバーサル5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.003840.06CVE-2020-5811
19cpp-ethereum JSON-RPC admin_addPeer API 特権昇格5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.012740.04CVE-2017-12112
20Oracle GlassFish Server Java Server Faces 特権昇格3.13.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001290.00CVE-2017-3626

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • Drokbk

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3T1059.007CAPEC-209CWE-79Cross Site Scriptingpredictive
4TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
5TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
6TXXXXCAPEC-108CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
7TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
8TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
9TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
10TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (26)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/cgi-bin/user/Config.cgipredictive
2Fileadmin.php/User/del/ucode/predictive
3Filedetail.phppredictive
4Fileext/standard/http_fopen_wrapper.cpredictive
5Filexxxxx.xxxpredictive
6Filexxxxx_xxx.xxxpredictive
7Filexxxxxxxxxx.xpredictive
8Filexxxpredictive
9Filexxxx.xxxpredictive
10Filexxxxxxxxx.xxxpredictive
11Filexxxxxx_xxxxx.xxxpredictive
12Filexxxx.xxxpredictive
13Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictive
14Filexxxxxxxxx.xxxpredictive
15File~/xxxxxxxxxxxxx.xxxpredictive
16File~/xxxxxxxx/xxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictive
17Argumentxxxpredictive
18Argumentxxxx/xxxxxxxpredictive
19Argumentxxxx_xxpredictive
20Argumentxxxxxxxxpredictive
21Argumentxxxxpredictive
22Argumentxxxxxxxpredictive
23Argumentx_xxxxpredictive
24Argumentxxxxx_xxpredictive
25Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictive
26Input Valuexxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!