MirrorFace 解析

IOB - Indicator of Behavior (196)

タイムライン

言語

en122
zh26
ru14
es8
jp8

国・地域

us80
cn64
ru28
es8
jp6

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Apache HTTP Server8
WordPress6
Apache Tomcat4
Weblate4
Jeesite4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Esoftpro Online Guestbook Pro ogp_show.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.26CVE-2009-4935
2Microsoft Edge PDF Reader メモリ破損6.05.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.549330.00CVE-2020-1568
3nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.69CVE-2020-12440
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
5Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009366.16CVE-2020-15906
6MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013021.04CVE-2007-0354
7Joomla CMS com_easyblog SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.26
8HP Router/Switch SNMP 情報の漏洩3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.03CVE-2012-3268
9Esoftpro Online Guestbook Pro ogp_show.php クロスサイトスクリプティング4.34.2$0-$5k$0-$5kHighUnavailable0.002090.08CVE-2009-2441
10vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.06CVE-2018-6200
11OpenBB read.php SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.26CVE-2005-1612
12Apache Struts ExceptionDelegator 特権昇格8.88.4$5k-$25k$0-$5kHighOfficial Fix0.308380.04CVE-2012-0391
13Schneider Electric Vijeo Designer ディレクトリトラバーサル5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002760.00CVE-2021-22704
14DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.04CVE-2010-0966
15Hscripts PHP File Browser Script index.php ディレクトリトラバーサル5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001510.00CVE-2018-16549
16Microsoft IIS IP/Domain Restriction 特権昇格6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.06CVE-2014-4078
17Phplinkdirectory PHP Link Directory conf_users_edit.php 未知の脆弱性6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643
18Microsoft Windows Win32k Privilege Escalation8.37.8$25k-$100k$0-$5kHighOfficial Fix0.001030.00CVE-2021-40449
19OneLogin Ruby-saml XML DOM 弱い認証8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.010560.00CVE-2017-11428
20Sphinx 弱い認証7.47.3$0-$5k$0-$5kNot DefinedWorkaround0.010380.04CVE-2019-14511

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • LiberalFace

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (98)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/+CSCOE+/logon.htmlpredictive
2File/balance/service/listpredictive
3File/cgi-bin/nas_sharing.cgipredictive
4File/index.phppredictive
5File/members/view_member.phppredictive
6File/mhds/clinic/view_details.phppredictive
7File/owa/auth/logon.aspxpredictive
8File/rest/api/latest/projectvalidate/keypredictive
9File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictive
10File/SSOPOST/metaAlias/%realm%/idpv2predictive
11File/uncpath/predictive
12FileActivityManagerService.javapredictive
13Filexxxxxxx.xxxpredictive
14Filexxxxx.xxxxxxxxx.xxxpredictive
15Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictive
16Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictive
17Filexxxxxxx.xxpredictive
18Filexxx/xxx.xxxpredictive
19Filexxx-xxx/xxxxxxx.xxpredictive
20Filexxxxx.xxxpredictive
21Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictive
22Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
23Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictive
24Filexxxxx.xxxpredictive
25Filexxx/xxxx/xxxx.xpredictive
26Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictive
27Filexxxxx.xxxxpredictive
28Filexxx/xxxxxx.xxxpredictive
29Filexxxxx.xxxpredictive
30Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictive
31Filexxxxxxxx/xx/xxxx.xxpredictive
32Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictive
33Filexxxx.xxxpredictive
34Filexxxxxx_xxxxxxxxx.xxpredictive
35Filexxx_xxxxx_xxxx.xpredictive
36Filexxx/xxxxxpredictive
37Filexxx_xxxx.xxxpredictive
38Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
39Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictive
40Filexxxx.xxxpredictive
41Filexxxxxxxxxx.xxxpredictive
42Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
43Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictive
44Filexxxx-xxxxx.xxxpredictive
45Filexxxx-xxxxxxxx.xxxpredictive
46Filexxx.xpredictive
47Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictive
48Filexxxxxxxxxx.xxxpredictive
49Filexxxx/xxxx_xxx_xxxxxx.xpredictive
50File~/xxxxxxxx/xxx-xxxxxxxxx/xxxxx/xxxxx-xxx-xxxxx-xxxxxxxx.xxxpredictive
51File~/xxxxx-xxxxxx/xxxxxx_xx.xxxpredictive
52Library/_xxx_xxx/xxxxx.xxxpredictive
53Libraryxxx/xxxxxx.xpredictive
54Argumentxxxxxxxxpredictive
55Argumentxxxxxxxxxxpredictive
56Argumentxx_xxxxx_xxxxxx_xxxpredictive
57Argumentxxxxxxxxxpredictive
58Argumentxxxxxxpredictive
59Argumentxxxx_xxxxxpredictive
60Argumentxxxxxxxxxxxxxxxxpredictive
61Argumentxxxxpredictive
62Argumentxxxxxxxpredictive
63Argumentxxxxxpredictive
64Argumentxxxxpredictive
65Argumentxxxxxxxxpredictive
66Argumentxx_xxpredictive
67Argumentxxxxxxxxx/xxxxxxpredictive
68Argumentxxxxxxxxxpredictive
69Argumentxxxxpredictive
70Argumentxxpredictive
71Argumentxxxxpredictive
72Argumentxxxpredictive
73Argumentxxxxpredictive
74Argumentxxxxxx xxxxxxpredictive
75Argumentxxxxxxxpredictive
76Argumentxxxxxxxxpredictive
77Argumentxxxxpredictive
78Argumentxxxxxxxpredictive
79Argumentxxxxx_xxxxxxpredictive
80Argumentxxxxxxxxxxpredictive
81Argumentxxxxxxpredictive
82Argumentxxxxx/xxxxxxxpredictive
83Argumentxxxxxxxxxxxpredictive
84Argumentxxxxpredictive
85Argumentxxxpredictive
86Argumentxxxpredictive
87Argumentxxxpredictive
88Argumentxxxxpredictive
89Argumentxxxxxxxxpredictive
90Argumentxxxxxpredictive
91Argumentx-xxxxxxxxx-xxxxxxpredictive
92Input Value../predictive
93Input Value.xxx?/../../xxxx.xxxpredictive
94Input Value/xxx/xxxxxxpredictive
95Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictive
96Input Valuex=xpredictive
97Input Valuexxxxxxxxxxpredictive
98Network Portxxx/xxx (xxxx)predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!