Plurox 解析

IOB - Indicator of Behavior (23)

タイムライン

言語

en20
ru4

国・地域

ru22
us2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Dell Alienware Digital Delivery4
Oracle Agile Engineering Data Management4
INplc SD Card Manager2
phpMyAdmin2
ABB System 800xA Information Manager2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
2BigBlueButton クロスサイトスクリプティング6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2021-4143
3Grafana Proxy 弱い認証5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.002830.00CVE-2022-35957
4phpMyAdmin SearchController SQLインジェクション8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.007450.00CVE-2020-26935
5AWStats awstats.pl ディレクトリトラバーサル5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004990.04CVE-2020-35176
6OpenEMR Create New User クロスサイトスクリプティング3.63.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020860.00CVE-2021-25919
7Mozilla Firefox/Firefox ESR/Thunderbird Content Security Policy 特権昇格5.35.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.010800.00CVE-2021-23968
8Cisco Unified Communications Manager Web-based Management Interface 未知の脆弱性5.95.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001130.00CVE-2020-3135
9INplc SD Card Manager 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2018-0667
10Affiliate Tracking Script adminlogin.asp SQLインジェクション7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
11Apple tvOS FontParser Memory メモリ破損6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.007120.00CVE-2016-4718
12Google Android libziparchive 特権昇格6.36.3$25k-$100k$5k-$25kNot DefinedNot Defined0.000710.00CVE-2016-6762
13IBM AIX FTP Server 特権昇格5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.001560.00CVE-2012-4845
14GeniXCMS Media Rename Privilege Escalation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001350.00CVE-2017-5520
15Rockwell FactoryTalk EnergyMetrix Logout 特権昇格6.86.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2016-4531
16Apache Struts Restriction 特権昇格7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.009140.00CVE-2016-4431
17Adobe Flash Player TCP Connection 特権昇格6.86.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.002610.02CVE-2017-2938
18Dell Alienware Digital Delivery Universal Windows Platform 特権昇格7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-3744
19Dell Alienware Digital Delivery Named Pipe 特権昇格7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.06CVE-2019-3742
20Oracle Agile Engineering Data Management Install (Apache Tomcat) 特権昇格6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001100.02CVE-2018-1305

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
137.140.199.6537-140-199-65.xen.vps.regruhosting.ruPlurox2022年12月30日verified
2XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxx2022年12月30日verified
3XXX.XXX.XXX.XXXxxxx.xxxxxx.xxxXxxxxx2022年12月30日verified

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (6)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/adminlogin.asppredictive
2Filecgi-bin/awstats.plpredictive
3Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
4Argumentxxxxxxpredictive
5Argumentxxxxxxxx/xxxxxxxxpredictive
6Input Value'xx''='predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!