MoqHao 解析

IOB - Indicator of Behavior (40)

タイムライン

言語

en26
zh8
fr2
ko2
de2

国・地域

cn18
us10
co8
ru2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

CKEditor44
Microsoft Internet Explorer4
Hancom Office2
ONLYOFFICE Document Server2
VMware vCenter Server2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Apache Xerces C++ External DTD Scanning メモリ破損5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-23807
2Apache Xerces-C XMLReader.cpp メモリ破損9.89.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.030640.00CVE-2016-0729
3Apache Xerces C++ XML Document DTDScanner.cpp メモリ破損9.89.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.003720.00CVE-2016-2099
4Oracle PeopleSoft Enterprise PeopleTools Apache Xerces メモリ破損9.89.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030640.00CVE-2016-0729
5HCL BigFix Platform xerces-c++ メモリ破損7.87.7$0-$5k$0-$5kNot DefinedNot Defined0.006770.00CVE-2023-37536
6libxml2 NEXTL Macro parser.c xmlParserHandlePEReference メモリ破損9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.006010.00CVE-2017-16931
7libxml2 XML Reader Interface xmlValidatePopElement メモリ破損6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.08CVE-2024-25062
8Hancom Office HWord メモリ破損7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000530.05CVE-2023-32541
9PHP pdo_mysql メモリ破損7.57.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007920.03CVE-2022-31626
10CKEditor4 Advanced Content Filter クロスサイトスクリプティング5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004480.04CVE-2021-41164
11CKEditor4 HTML Processing Module HTML injection5.85.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.04CVE-2021-41165
12CKEditor4 Dialog Plugin サービス拒否5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003020.00CVE-2022-24729
13CKeditor4 HTML Parsing Module HTML injection5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.00CVE-2024-24815
14CKeditor4 クロスサイトスクリプティング5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.05CVE-2024-24816
15Sencha Ext JS XSS Protection getTip クロスサイトスクリプティング5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.00CVE-2018-8046
16Proxmox Backup Server/Mail Gateway Two-factor Authentication 弱い認証8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000820.00CVE-2023-43320
17Openfind Mail2000 File Upload クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000610.03CVE-2023-22902
18TypeORM FindOneOptions findOne SQLインジェクション8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002830.04CVE-2022-33171
19Hap-WI Roxy-WI options.py subprocess_execute 特権昇格9.59.4$0-$5k$0-$5kNot DefinedOfficial Fix0.953260.00CVE-2022-31137
20Apache Struts DefaultActionMapper 特権昇格10.09.5$5k-$25k$0-$5kHighOfficial Fix0.973800.00CVE-2013-2251

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/app/options.pypredictive
2File/uncpath/predictive
3Filexxxx/xxx/xxxx/xxxx/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
4Filexxxxxxxxxxxxxxx.xxxpredictive
5Filexxxxxxxx/xxxxxxxxx.xxxpredictive
6Filexxxxxx.xpredictive
7Filexxxx.xxxpredictive
8Filexxxxxxxxxx/xxx/xxxxxxxxxx.xxxpredictive
9Library/xxxxx/xxxxxxxxxxxxx.xxxpredictive
10Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictive
11Argumentxxx_xxxxxxxxxpredictive
12Argumentxxxxxxxxpredictive
13Argumentxxxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!