Roboto 解析

IOB - Indicator of Behavior (61)

タイムライン

言語

en42
ru16
es2
de2

国・地域

us30
ru22
de4
ae2
es2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Grafana6
Microsoft Windows4
Windriver VxWorks2
Apache HTTP Server2
WP-Ban2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Grafana 弱い認証8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.000700.03CVE-2023-3128
2GPAC SVG Parser svg_attributes.c svg_parse_preserveaspectratio サービス拒否4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001920.00CVE-2022-3957
3Rocket.Chat Server NoSQL SQLインジェクション7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.953260.00CVE-2021-22911
4PHP Serialization spl_observer.c メモリ破損8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.004750.00CVE-2016-7480
5Host Discard Service 特権昇格7.37.1$0-$5k$0-$5kHighWorkaround0.015000.00CVE-1999-0636
6TP-LINK TL-WR840N/TL-WR841N Session 弱い認証8.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.414790.21CVE-2018-11714
7Grafana Dashboard 特権昇格6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2023-2801
8XoruX LPAR2RRD/STOR2RRD 弱い認証6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002720.00CVE-2021-42371
9Microsoft Windows Privilege Escalation8.17.7$25k-$100k$5k-$25kHighOfficial Fix0.000540.06CVE-2023-36802
107-zip SquashFS File Parser メモリ破損6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000530.06CVE-2023-40481
11Keycloak クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.003110.04CVE-2021-20323
12Directum HTTP Header クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000840.03CVE-2021-31794
13Grafana 未知の脆弱性4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003610.00CVE-2022-21703
14SourceCodester Online Tours & Travels Management System s.php SQLインジェクション7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001260.06CVE-2023-0561
15SourceCodester Online Tours & Travels Management System Parameter forget_password.php SQLインジェクション5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002820.00CVE-2023-0516
16SourceCodester Online Tours & Travels Management System approve_user.php SQLインジェクション6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001480.07CVE-2023-0530
17isoftforce Dreamer CMS クロスサイトスクリプティング4.14.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000780.00CVE-2023-0513
18sternenseemann sternenblog main.c blog_index 特権昇格6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001520.21CVE-2014-125059
19cronvel terminal-kit サービス拒否4.84.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001170.07CVE-2021-4306
20pig-vector LogisticRegression.java LogisticRegression 特権昇格3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.07CVE-2022-4641

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (41)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File.htaccesspredictive
2File/Admin/createClass.phppredictive
3File/balance/service/listpredictive
4File/debug/pprofpredictive
5File/user/s.phppredictive
6Fileadmin/?page=system_infopredictive
7Filexxxxx/xxxxxxx_xxxx.xxxpredictive
8Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictive
9Filexxx-xxxxxxx.xxxpredictive
10Filexxxxx\xxxxx\xxxxx.xxxx.xxxpredictive
11Filexxx/xxx/xxx_xxxxxxxx.xpredictive
12Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxxx_xxxxxxxxx.xxxpredictive
13Filexxxxxx/xxxxxxxxx?xx=xxx_xxx.xxxpredictive
14Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictive
15Filexxxx.xpredictive
16Filexxxx/xxxx.xpredictive
17Filexxxxxxxxxx/xxx_xxxxxxxxxx.xpredictive
18Filexxxxxxxx.xxxx?xxxx=xxxxxpredictive
19Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictive
20Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
21Filexxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictive
22Filexxx/xxxxx/xxxxxxxx.xpredictive
23Filexxxx/xxxxxx_xxxxxxxx.xxxpredictive
24File~/xxxxx/xxxxxxx.xxxpredictive
25Argumentxxxpredictive
26Argumentxxxxxxxx/xxxxxxpredictive
27Argumentxxxxxpredictive
28Argumentxxxxxxxxpredictive
29Argumentxxxxxpredictive
30Argumentxxxxpredictive
31Argumentxxpredictive
32Argumentxxpredictive
33Argumentxxxxxxxxpredictive
34Argumentxxxxxxxxpredictive
35Argumentxxxx_xxxxpredictive
36Argumentxxxxxxx xxxxxpredictive
37Argumentxxxxx/xxxxxxxpredictive
38Argumentxxxxxxxx/xxxxpredictive
39Argumentxxxx-xxxxxpredictive
40Argumentxxxx_xxxxpredictive
41Argumentx-xxxxxxxxx-xxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!