MintStealer 解析

IOB - Indicator of Behavior (40)

タイムライン

言語

en38
es2

国・地域

us20
ps6

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Zend Framework4
Huawei Flybox B6602
obs-service-go_modules2
Juniper Junos Space2
Heimdal2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1T&W WIFI Repeater BE126 Upgrade Process 弱い認証6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000910.04CVE-2018-9232
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
3SourceCodester Alphaware Simple E-Commerce System admin_index.php SQLインジェクション7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001710.04CVE-2023-1503
4DD-WRT Web Interface 未知の脆弱性7.56.9$0-$5k$0-$5kUnprovenNot Defined0.003120.04CVE-2012-6297
5Dreaxteam Xt-News show_news.php SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.002020.02CVE-2006-6747
6Google Android Transcode Permission Controller getAvailabilityStatus 特権昇格5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21005
7sudo 特権昇格5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.04CVE-2023-28486
8Simple Art Gallery adminHome.php SQLインジェクション7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001440.04CVE-2023-1416
9obs-service-go_modules 特権昇格5.04.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2022-45155
10SourceCodester Design and Implementation of Covid-19 Directory on Vaccination System login.php SQLインジェクション7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.005310.04CVE-2023-1352
11PMB restaure_act.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.005280.00CVE-2023-24736
12Heimdal Fix CVE-2022-3437 未知の脆弱性5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2022-45142
13IBM Maximo Asset Management/Maximo Application Suite Web UI クロスサイトスクリプティング5.15.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2022-35645
14Shenzhen Zhiboton ZBT WE1626 SPI Bus Interface 情報の漏洩5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001510.00CVE-2022-45552
15Mozilla Firefox libaudio メモリ破損5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000460.00CVE-2023-25747
16Linux Kernel memory-tiers.c memory_tier_init 特権昇格5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-23005
17Medtronic InsterStim Applications 弱い認証5.85.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2023-25931
18CodeIgniter 未知の脆弱性5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001360.00CVE-2022-24712
19DrayTek Vigor/Vigor3910 wlogin.cgi メモリ破損9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.08CVE-2022-32548
20Microsoft Windows Kernel 未知の脆弱性2.92.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2022-38022

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
2TXXXXCAPEC-CWE-XXXXxxxxxxxxx Xxxxxxpredictive
3TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
4TXXXXCAPEC-CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
5TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (23)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/login.phppredictive
2File/cgi-bin/wlogin.cgipredictive
3File/htmlcode/html/system_reboot.asppredictive
4File/xxxxxxxxxx/xxxxxxxx_xxx.xxxpredictive
5Filexxxxx/xxxxx_xxxxx.xxxpredictive
6Filexxxxxxxxx.xxxpredictive
7Filexxxxxxxxx.xpredictive
8Filexxxxxxx.xxxpredictive
9Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
10Filexxxxxxxxx.xxxpredictive
11Filexx/xxxxxx-xxxxx.xpredictive
12Filexxxx_xxxx.xxxpredictive
13Argumentxx/xxpredictive
14Argumentxxxxx_xxxxxx_xxxxpredictive
15Argumentxxx_xxpredictive
16Argumentxxxpredictive
17Argumentxx_xxxxpredictive
18Argumentxxxxxxxxxxxpredictive
19Argumentxxxxxx_xxxxxxxxpredictive
20Argumentxxxxxxxpredictive
21Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictive
22Argumentxxxxxxxx/xxxxxxxxpredictive
23Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!