PcShare 解析

IOB - Indicator of Behavior (26)

タイムライン

言語

en24
de2

国・地域

us26

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

SAP NetWeaver4
Swagger-UI2
Thomas R. Pasawicz HyperBook Guestbook2
Microsoft Windows2
TinyMCE2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1SAP NetWeaver AS JAVA Visual Composer com.sap.visualcomposer.BIKit.default XML External Entity7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001830.00CVE-2017-8913
2SAP NetWeaver Visual Composer 特権昇格9.39.1$5k-$25k$0-$5kHighOfficial Fix0.965070.00CVE-2021-38163
3Xunrui CMS main.html 情報の漏洩4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.08CVE-2023-1680
4Victor CMS login.php SQLインジェクション6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001620.05CVE-2022-28060
5LimeSurvey LDAP Authentication Brute Force 情報の漏洩4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001550.02CVE-2019-16180
6GNU Mailman Pipermail 情報の漏洩4.04.0$0-$5k$0-$5kNot DefinedNot Defined0.000420.02CVE-2002-0389
7OceanWP Plugin 特権昇格5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.04CVE-2023-23700
8Varnish Cache 特権昇格7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001250.04CVE-2022-45059
9Swagger-UI Key Name クロスサイトスクリプティング5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002430.04CVE-2016-1000229
10akismet Plugin クロスサイトスクリプティング5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2015-9357
11TinyMCE Classic Editing Mode クロスサイトスクリプティング5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.001150.00CVE-2020-12648
12WordPress REST API class-wp-rest-users-controller.php 情報の漏洩5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.04CVE-2017-5487
13SAP Solman caf~eu~gp~example~timeoff~wd 情報の漏洩6.46.4$5k-$25k$0-$5kNot DefinedNot Defined0.007870.00CVE-2016-10005
14SAP NetWeaver XML External Entity8.17.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007680.00CVE-2015-7241
15SAP Knowledge Warehouse KW クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004250.05CVE-2021-42063
16SAP NetWeaver AS JAVA Query String UIUtilJavaScriptJS ディレクトリトラバーサル7.06.8$5k-$25k$0-$5kHighWorkaround0.007150.03CVE-2017-12637
17Apache HTTP Server Path Normalization ディレクトリトラバーサル7.37.0$5k-$25k$0-$5kHighOfficial Fix0.974560.00CVE-2021-41773
18Castle Rock SNMPc Online info.php4 情報の漏洩6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.016400.00CVE-2020-11554
19Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
20MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013020.50CVE-2007-0354

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
145.32.181.4845.32.181.48.vultr.comPcShare2022年03月04日verified
2XXX.X.XXX.XXXXxxxxxx2022年03月04日verified

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1059CAPEC-242CWE-94Argument Injectionpredictive
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
4TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
5TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
6TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/dayrui/My/View/main.htmlpredictive
2File/includes/login.phppredictive
3Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
4Filexxxxx.xxxpredictive
5Filexxxx.xxxxpredictive
6Filexxx/xxxxxxx/xxx/xxxxxx/xxxxxxx/xxx.xxx.xxxxxxxxxxxxxx.xxxxx.xxxxxxxpredictive
7Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictive
8Filexxxxxxxxx/xxxxxxxxxx/xxx.xxx/xxx~xx~xx~xxxxxxx~xxxxxxx~xxpredictive
9Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
10Argumentxxpredictive
11Argumentxxxx_xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!