Mispadu 解析

IOB - Indicator of Behavior (23)

タイムライン

言語

en18
de6

国・地域

us18
in2
gb2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Drupal2
Red Hat Enterprise Linux2
Tribe29 Checkmk2
Huawei SXXX2
Linux Kernel2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Huawei ACXXXX/SXXXX SSH Packet 特権昇格7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
2Linux Kernel cxusb.c メモリ破損6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2017-8063
3Cisco Prime Infrastructure Web Framework クロスサイトスクリプティング5.25.2$5k-$25k$0-$5kNot DefinedNot Defined0.001070.00CVE-2017-6724
4Huawei SXXX VRP MPLS LSP Ping 情報の漏洩5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.13CVE-2014-8570
5Tribe29 Checkmk Livestatus Query Language 特権昇格7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2022-47909
6Tribe29 Checkmk Agent Updater Log File 情報の漏洩5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2022-48319
7Microsoft Windows ISATAP 特権昇格6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.063960.00CVE-2010-0812
8IBM DB2 特権昇格6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2011-1846
9Nicholas Marriott tmux 特権昇格5.95.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2011-1496
10WordPress ディレクトリトラバーサル5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.04CVE-2023-2745
11netcf Path Expression find_ifcfg_path 特権昇格5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006620.00CVE-2014-8119
12Xerox Workcentre 5655 Authorization 情報の漏洩5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002680.00CVE-2010-0548
13Xerox Workcentre 6400 Net Controller 情報の漏洩5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002820.00CVE-2010-0549
14SilverStripe 情報の漏洩5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.010450.00CVE-2010-5188
15ubuntu Linux 弱い認証10.09.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.003450.00CVE-2010-0834
16Red Hat Enterprise Linux 特権昇格5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.004850.00CVE-2010-2598
17Drupal Form API 特権昇格5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000930.05CVE-2022-25271
18Mahara Single Sign-On 弱い認証6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004720.00CVE-2010-1670

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (2)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Filedrivers/media/usb/dvb-usb/cxusb.cpredictive
2Argumentxxxxx_xxxxxxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!