UAC-0184 解析

IOB - Indicator of Behavior (45)

タイムライン

言語

zh24
en20
pt2

国・地域

us22
cn20
pt2
ru2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

WordPress4
DNN2
VMware Tools2
PHP2
Progress Telerik UI for ASP.NET AJAX2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Kubernetes kubelet pprof 情報の漏洩7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.556250.00CVE-2019-11248
2Contact Form 7 Plugin 特権昇格6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.001610.07CVE-2023-6449
3Jamf Pro Access Control doc 弱い認証7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2018-10465
4Progress Sitefinity Password Recovery 特権昇格9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.002220.05CVE-2019-17392
5Progress Telerik UI for ASP.NET AJAX/Sitefinity Telerik.Web.UI.dll 弱い暗号化8.07.9$0-$5k$0-$5kHighOfficial Fix0.178940.03CVE-2017-9248
6WordPress wp_crop_image ディレクトリトラバーサル5.95.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.955640.04CVE-2019-8943
7Yoast SEO Plugin クロスサイトスクリプティング4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-40680
8Magento Layout Update 特権昇格7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001180.00CVE-2021-41144
9GNU Mailman Alias ディレクトリトラバーサル7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030560.05CVE-2015-2775
10ArcGIS Server SQLインジェクション7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000730.00CVE-2021-29099
11Matomo Plugin クロスサイトスクリプティング4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2023-6923
12Asus RT-AC56U メモリ破損8.88.6$0-$5k$0-$5kNot DefinedNot Defined0.000730.07CVE-2022-25596
13Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed メモリ破損8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966100.00CVE-2023-4966
14phpMyAdmin 未知の脆弱性5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.016960.04CVE-2019-12616
15Gitea 弱い認証5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.001680.00CVE-2021-45330
16phpMyAdmin Privileges.php SQLインジェクション7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001450.05CVE-2020-10804
17GLPI Telemetry Endpoint telemetry.php 情報の漏洩5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001470.04CVE-2021-39211
18Check Point Mobile Access/SSL VPN Portal Agent 特権昇格5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001180.05CVE-2021-30358
19Array Networks ArrayOS 特権昇格9.39.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001170.05CVE-2022-42897
20Huawei EMUI/Magic UI WMS API サービス拒否5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-37241

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/api /v3/authpredictive
2File/debug/pprofpredictive
3File/oauth/idp/.well-known/openid-configurationpredictive
4File/xxxx/xxxpredictive
5Filexxxx/xxxxxxxxx.xxxpredictive
6Filexxxxpredictive
7Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictive
8Filexxxxxxx.xxxpredictive
9Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxxx_xxxxx.xpredictive
10Libraryxxxxxxx.xxx.xx.xxxpredictive
11Argumentxxxxxxx-xxxxxxpredictive
12Argumentxxxxxxxxpredictive
13Argumentxxxxxxpredictive
14Argumentxxxxpredictive
15Argumentxxxxxpredictive
16Input Value.xxx?/../../xxxx.xxxpredictive
17Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!