Screenshotter 解析

IOB - Indicator of Behavior (21)

タイムライン

言語

en18
de2
pl2

国・地域

us12

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Complianz Plugin2
PubyDoc Plugin2
Mikrobi Babel2
Cisco IOS2
Cisco IOS XE2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Advisto Peel SHOPPING caddie_ajout.php 未知の脆弱性6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001180.04CVE-2018-20848
2Elementor Website Builder Plugin クロスサイトスクリプティング4.54.4$0-$5k$0-$5kNot DefinedNot Defined0.001900.00CVE-2022-29455
3Cisco IOS/IOS XE IS-IS Protocol サービス拒否6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-20312
4SPIP spip_pass.php3 クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
5Autoptimize Plugin Import 特権昇格5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.010160.00CVE-2021-24376
6WordPress Plugin Installation uploads 特権昇格6.76.7$5k-$25k$5k-$25kNot DefinedOfficial Fix0.315980.04CVE-2018-14028
7Google Android FileSystemProvider.java queryChildDocuments 特権昇格5.35.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000450.07CVE-2024-0032
8Joomla CMS com_easyblog SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.19
9MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013020.53CVE-2007-0354
10Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.15CVE-2007-2046
11OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.15CVE-2014-2230
12Complianz Plugin Setting クロスサイトスクリプティング3.93.9$0-$5k$0-$5kNot DefinedNot Defined0.000450.02CVE-2023-6498
13OpenHarmony Multimedia Camera メモリ破損4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000420.04CVE-2023-47857
14Mikrobi Babel redirect.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.002150.15CVE-2019-1010290
15Public Knowledge Project pkp-lib OJS Report Generator 特権昇格7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005020.04CVE-2019-19909
16KeePass XML Configuration File 弱い暗号化4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2023-24055
17Apache OFBiz 弱い認証5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000850.02CVE-2023-46819
18jeecg-boot show SQLインジェクション7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.436300.03CVE-2023-34659
19PubyDoc Plugin クロスサイトスクリプティング2.42.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.05CVE-2023-4970
20xterm ReGIS Reporting メモリ破損7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.00CVE-2023-40359

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
1193.233.133.179probable-lace.aeza.networkScreenshotter2024年01月19日verified

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1059CAPEC-242CWE-94Argument Injectionpredictive
2T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
3TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
4TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
5TXXXXCAPEC-157CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
6TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/jeecg-boot/jmreport/showpredictive
2Fileadclick.phppredictive
3Fileemail.phppredictive
4Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictive
5Filexxxxxxxxxxxxxxxxxx.xxxxpredictive
6Filexxxxxxxx.xxxpredictive
7Filexxxx_xxxx.xxxxpredictive
8Filexx-xxxxxxx/xxxxxxxpredictive
9Argumentxxxxxxxxx[x]predictive
10Argumentxxxxpredictive
11Argumentxxpredictive
12Argumentxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!