Retefe 解析

IOB - Indicator of Behavior (233)

タイムライン

言語

en164
ru28
sv26
es4
pl4

国・地域

ru98
us80
me10
cn6
jp4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

WordPress8
Apple iOS6
FreeBSD6
SourceCodester Online Computer and Laptop Store6
Apache HTTP Server6

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Esoftpro Online Guestbook Pro ogp_show.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.81CVE-2009-4935
3Htmly Blog Post クロスサイトスクリプティング3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001490.00CVE-2022-25022
4Joomla CMS com_easyblog SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.47
5WordPress Private Post 情報の漏洩4.94.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2021-39203
6HP Router/Switch SNMP 情報の漏洩3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.04CVE-2012-3268
7Esoftpro Online Guestbook Pro ogp_show.php クロスサイトスクリプティング4.34.2$0-$5k$0-$5kHighUnavailable0.002090.02CVE-2009-2441
8nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.69CVE-2020-12440
9Apache Struts ExceptionDelegator 特権昇格8.88.4$5k-$25k$0-$5kHighOfficial Fix0.293160.02CVE-2012-0391
10Apache HTTP Server ap_get_basic_auth_pw 弱い認証8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.013990.00CVE-2017-3167
11Schneider Electric Vijeo Designer ディレクトリトラバーサル5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.00CVE-2021-22704
12Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.11CVE-2020-15906
13vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.38CVE-2018-6200
14MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013020.77CVE-2007-0354
15Hscripts PHP File Browser Script index.php ディレクトリトラバーサル5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001530.00CVE-2018-16549
16Microsoft IIS IP/Domain Restriction 特権昇格6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.34CVE-2014-4078
17ISC BIND DS Record resume_dslookup サービス拒否7.57.0$5k-$25k$0-$5kFunctionalOfficial Fix0.000970.00CVE-2022-0667
18Django Template Language 情報の漏洩3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001270.02CVE-2021-45116
19Video Downloader for TikTok Plugin 特権昇格5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.002220.02CVE-2020-24142
20Microsoft Windows Win32k Privilege Escalation8.37.7$100k 以上$0-$5kFunctionalOfficial Fix0.001480.00CVE-2021-40449

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (100)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/config.php?display=disa&view=formpredictive
2File/api/baskets/{name}predictive
3File/cgi-bin/wlogin.cgipredictive
4File/index.phppredictive
5File/members/view_member.phppredictive
6File/mhds/clinic/view_details.phppredictive
7File/owa/auth/logon.aspxpredictive
8File/product.phppredictive
9File/rest/api/latest/projectvalidate/keypredictive
10File/SSOPOST/metaAlias/%realm%/idpv2predictive
11File/uncpath/predictive
12Fileadclick.phppredictive
13Fileadmin.jcomments.phppredictive
14Filexxxxx/xxxxxxx/xxxxxx_xxxx/xxx_xxx.xxx?xxxxxxxxpredictive
15Filexxx/xxx.xxxpredictive
16Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictive
17Filexxxxxx.xxxpredictive
18Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictive
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
20Filexx.xxxpredictive
21Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictive
22Filexxxxx.xxxpredictive
23Filexxxxxxx.xxxpredictive
24Filexxx/xxxx/xxxx.xpredictive
25Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictive
26Filexxxx.xxxpredictive
27Filexxxxxxx.xxxxxx.xxxpredictive
28Filexxxxx.xxxxpredictive
29Filexxx/xxxxxx.xxxpredictive
30Filexxxxx.xxxpredictive
31Filexxxxxxxx/xx/xxxx.xxpredictive
32Filexx.xxxpredictive
33Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictive
34Filexxxxxxxxxxxx.xxxpredictive
35Filexxxxxxxxxxx.xxxpredictive
36Filexxxxxxxxxx_xxxxxxx.xxxpredictive
37Filexxx/xxxxxpredictive
38Filexxx_xxxx.xxxpredictive
39Filexxxxx_xxxxxxxx_xxxxx.xxxpredictive
40Filexxxxx_xxxx_xxxxxx.xxxpredictive
41Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictive
42Filexxxxxxxx.xxxpredictive
43Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictive
44Filexxxx.xxxpredictive
45Filexxxxx.xxxpredictive
46Filexxxxxxxxxx.xxxpredictive
47Filexxxxxxxx.xxxpredictive
48Filexxxx-xxxxx.xxxpredictive
49Filexxx.xpredictive
50Filexxxxxxxx/xxxxxxxxpredictive
51Filexx-xxxx.xxxpredictive
52Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictive
53Library/_xxx_xxx/xxxxx.xxxpredictive
54Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictive
55Libraryxxx/xxxxxx.xpredictive
56Libraryxxxxxxxxxpredictive
57Argumentxx/xxpredictive
58Argumentxxxxxxx_xxxxxxpredictive
59Argumentxxx_xxxxpredictive
60Argumentxxxxxxxxpredictive
61Argumentxxxxxxxxxpredictive
62Argumentxxxxxxxpredictive
63Argumentxxxxxxxxxxxxxxxxpredictive
64Argumentxxxxpredictive
65Argumentxxxxxxxpredictive
66Argumentxxxxxpredictive
67Argumentxxxxpredictive
68Argumentxx_xxpredictive
69Argumentxxxxxxpredictive
70Argumentxxxxxxpredictive
71Argumentxxxxxxpredictive
72Argumentxxxxpredictive
73Argumentxxxxpredictive
74Argumentxxpredictive
75Argumentxxxxpredictive
76Argumentxxxpredictive
77Argumentxxxxpredictive
78Argumentxxx-xx-xxxxxxxx-xxxxxpredictive
79Argumentxxxxxxxpredictive
80Argumentxxxxxxxxpredictive
81Argumentxxxxpredictive
82Argumentxxxxxxxpredictive
83Argumentxxxxxxx_xxpredictive
84Argumentxxxxxxpredictive
85Argumentxxxxxxxxxxxpredictive
86Argumentxxxxxxpredictive
87Argumentxxx:xxxpredictive
88Argumentxxxpredictive
89Argumentxxxxx/xxxxxxxxxxxpredictive
90Argumentxxxpredictive
91Argumentxxxpredictive
92Argumentxxxxxxxxpredictive
93Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictive
94Argumentxxxxxpredictive
95Argumentx-xxxxxxxxx-xxxxxxpredictive
96Input Value../predictive
97Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictive
98Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictive
99Input Valuexxxxxxx xxxxx'"()&%<xxx><xxxxxx >xxxxx(xxxx)</xxxxxx>predictive
100Network Portxxx/xxx (xxxx)predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!