UAC-0118 解析

IOB - Indicator of Behavior (275)

タイムライン

言語

en220
ru28
de10
es8
it4

国・地域

us154
cn58
ru34
fr8
ir6

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows14
WordPress10
Microsoft Edge6
Microsoft ChakraCore6
Cisco ASA6

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
2OpenSSH Authentication Username 情報の漏洩5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.34CVE-2016-6210
3Oracle MySQL Server InnoDB 特権昇格5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2018-3185
4ISC BIND named resolver.c 特権昇格8.68.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.733300.03CVE-2016-1286
5Pallets Jinja Sandbox str.format_map 特権昇格8.48.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003090.04CVE-2019-10906
6AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.04
7Microsoft Windows GDI Privilege Escalation7.26.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2022-21903
8XiongMai IP Camera/DVR NetSurveillance Web Interface メモリ破損8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003720.04CVE-2017-16725
9ONLYOFFICE Document Server WebSocket API SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001740.00CVE-2020-11537
10nginx ngx_http_mp4_module 情報の漏洩5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001980.05CVE-2018-16845
11GitLab クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000670.00CVE-2020-13345
12Nextcloud Server Access Control download 特権昇格5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000940.00CVE-2020-8139
13Microsoft IIS IP/Domain Restriction 特権昇格6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.25CVE-2014-4078
14Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
15Web2py 情報の漏洩6.46.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.006260.01CVE-2016-4806
16TP-LINK TL-WR1043N Authentication tmp 未知の脆弱性5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.002620.00CVE-2013-2645
17DD-WRT Web Interface 未知の脆弱性7.56.9$0-$5k$0-$5kUnprovenNot Defined0.003120.04CVE-2012-6297
18Dasan GPON Home Router diag_Form 特権昇格8.58.4$0-$5k$0-$5kHighWorkaround0.974230.00CVE-2018-10562
19MikroTik RouterOS 特権昇格7.47.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.059230.00CVE-2019-3924
20pkexec 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000420.04CVE-2016-2568

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (99)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/.envpredictive
2File/category.phppredictive
3File/cgi-bin/delete_CApredictive
4File/Config/SaveUploadedHotspotLogoFilepredictive
5File/downloadpredictive
6File/get_getnetworkconf.cgipredictive
7File/GponForm/device_Form?script/predictive
8File/includes/rrdtool.inc.phppredictive
9File/Main_AdmStatus_Content.asppredictive
10File/NAGErrorspredictive
11File/RestAPIpredictive
12File/xxxx/xxxxxxxxxxxpredictive
13File/xxxpredictive
14File/xxxxxxx/predictive
15File/xxxxxx/xxxxxx.xxxpredictive
16File/xxx/xxx/xxxxxpredictive
17File/xx/xxxxx.xxxpredictive
18Filexxxxxxx.xxxpredictive
19Filexxxxx/xxxxxxx.xxxpredictive
20Filexxxxx/xxxx.xxxxxxx.xxxpredictive
21Filexxxxx/xxxx.xxxx.xxxpredictive
22Filexxxxx\xxxxxxxxxx\xxxxxxxxxx.xxxpredictive
23Filexxxx_xxxxx_xxxx.xxxpredictive
24Filexxxx_xxx_xxxx.xxxpredictive
25Filexxxxxxx.xxpredictive
26Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictive
27Filexxx_xxxxxxxx.xxxpredictive
28Filexxx-xxx/xxxxxxx.xxpredictive
29Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
30Filexx.x/xxxxxxxx.xpredictive
31Filexxxxxxxxxxxxxxxx.xxxpredictive
32Filexxxxx.xxxpredictive
33Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictive
34Filexxxxxxx.xxxxpredictive
35Filexxxxxx/xxxxxxxxxxxpredictive
36Filexxxxxxxx/xxxx_xxxxpredictive
37Filexxxx_xxxx.xpredictive
38Filexxxxxxxxx/xxxxxx.xxx.xxxpredictive
39Filexxxxxxxx.xxxpredictive
40Filexxxxxxx.xxxpredictive
41Filexxx_xxxxxxxxx.xpredictive
42Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictive
43Filexxxxxxxx.xxpredictive
44Filexxxxx.xpredictive
45Filexxxxxxx.xxpredictive
46Filexxxxxxxx.xxxpredictive
47Filexxxxxx_xxxxxxx.xxxpredictive
48Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xx/xxxxxxxxxx.xx/xxxxxxxxxxx.xxpredictive
49Filexxx/xxxxx.xpredictive
50Filexxxxxxxxxxx.xpredictive
51Filexxx/xx_xxx.xpredictive
52Filexx.xxxpredictive
53Filexxxxxxx.xxxpredictive
54Filexxxxxxx.xxxpredictive
55Filexxx_xxxxx.xxx?xxxx=xxxxxxxxpredictive
56Filexxxxxxx.xxxpredictive
57Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
58Filexx-xxxxx.xxxpredictive
59Library/_xxx_xxx/xxxxx.xxxpredictive
60Libraryxxxxxxxxxpredictive
61Argument--xxxxxx/--xxxxxxxxpredictive
62Argumentxxxxxxxxxx xxx xxxxxxxpredictive
63Argumentxxxpredictive
64Argumentxxxxxxxxpredictive
65Argumentxxxxxxpredictive
66Argumentxxxxpredictive
67Argumentxxxx_xxxxxx=xxxxpredictive
68Argumentxxxxxpredictive
69Argumentxxxxxxxxpredictive
70Argumentxxpredictive
71Argumentxxxxpredictive
72Argumentxxxx_xxxxxxxpredictive
73Argumentxxpredictive
74Argumentxxxxxxxxxxpredictive
75Argumentxxxxxpredictive
76Argumentxxxxpredictive
77Argumentxxxxxpredictive
78Argumentxxxxpredictive
79Argumentxxxxxxxxpredictive
80Argumentxxxxxxx/xxxxpredictive
81Argumentxxxxxpredictive
82Argumentxxxxxxxxpredictive
83Argumentxxxxxxxxpredictive
84Argumentxxxxpredictive
85Argumentxxxxxxxxxxpredictive
86Argumentxxxxxxxpredictive
87Argumentxxxxxxxxxxxpredictive
88Argumentxxxxxx_xxxxpredictive
89Argumentxxxpredictive
90Argumentx_xxpredictive
91Argumentxxxxpredictive
92Argumentxxxxxxxx/xxxxxxxxpredictive
93Argumentx-xxxxxxxxx-xxxpredictive
94Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
95Input Value-x+xxxxx+xxxxxx+x,x,xxxxxxx()predictive
96Input Value../predictive
97Pattern|xx|xx|xx|predictive
98Network Portxxx/xxxxpredictive
99Network Portxxx/xxxx (xx-xxx)predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!