UAC-0008 解析

IOB - Indicator of Behavior (52)

タイムライン

言語

en36
zh14
es2

国・地域

ca22
cn14
us6
es2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Cisco IOS4
Cisco IOS XE4
Microsoft Windows4
OpenSSH4
WPA24

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Beaker Sandbox 特権昇格9.18.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004890.00CVE-2020-12079
2Microsoft Windows Netlogon Zerologon 特権昇格8.48.3$25k-$100k$0-$5kHighOfficial Fix0.489010.05CVE-2020-1472
3zzcms Cookie search.php SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.05CVE-2018-18791
4Gila CMS sql SQLインジェクション5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.011380.04CVE-2020-5515
5part-db 特権昇格9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.088590.02CVE-2022-0848
6CMS Made Simple Installation index.php 特権昇格6.96.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.082850.03CVE-2018-7448
7IBM InfoSphere Information Governance Catalog Redirect6.26.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000940.00CVE-2018-1875
8zzcms Parameter dl_sendmail.php SQLインジェクション6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2021-40280
9Order Listener for WooCommerce Plugin SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.041200.04CVE-2022-0948
10VeronaLabs wp-statistics Plugin API Endpoint Blind SQLインジェクション8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
11Elefant CMS File Upload drop 特権昇格6.35.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001030.14CVE-2017-20063
12Piwigo SQLインジェクション7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.020010.00CVE-2023-26876
13PaperCut MF/NG libsmb2 特権昇格9.89.7$0-$5k$0-$5kHighOfficial Fix0.971240.04CVE-2023-27350
14IBM WebSphere Application Server Snoop Servlet 特権昇格6.56.2$25k-$100k$0-$5kHighOfficial Fix0.002670.02CVE-2012-2170
15Mamboxchange Extended Registration registration_detailed.inc.php 特権昇格7.36.4$0-$5k$0-$5kUnprovenUnavailable0.050540.04CVE-2006-5254
16MongoDB networkMessageCompressors メモリ破損8.27.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.03CVE-2017-15535
17Oracle Retail Data Extractor for Merchandising Knowledge Module 弱い認証3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001910.00CVE-2020-9488
18rest-client Gem Backdoor 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003610.07CVE-2019-15224
19Cisco ASA/Firepower Threat Defense Session Initiation Protocol メモリ破損7.17.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.001590.00CVE-2019-12678
20Opentext Brava! Enterprise/Brava! Server Permission 特権昇格6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001590.00CVE-2019-12270

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/sqlpredictive
2File/cmsms-2.1.6-install.php/index.phppredictive
3File/filemanager/upload/droppredictive
4Fileadmin.php?page=history&filter_image_id=predictive
5Filexxxxx/xx_xxxxxxxx.xxxpredictive
6Filexxxxxxxx.xpredictive
7Filexxx.xpredictive
8Filexxx/xxxxxx.xxxpredictive
9Filexxxxx.xxxpredictive
10Filexxx.x/xxxxxx.xpredictive
11Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictive
12Filexxxx-xxxxxx.xpredictive
13Filexx-xxxxx/xxxxx-xxxx.xxxpredictive
14Filexx/xxxxxx.xxxpredictive
15Argumentxxxxxxxxpredictive
16Argumentxxxxxx_xxxx_xxpredictive
17Argumentxxxxxxxpredictive
18Argumentxxpredictive
19Argumentxxxpredictive
20Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
21Argumentxxxxxpredictive
22Argumentxxxxxxxxpredictive
23Network Portxxx/xx (xxx)predictive
24Network Portxxx/xx (xxxxxx)predictive
25Network Portxxx/xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!