UNC4736 解析

IOB - Indicator of Behavior (20)

タイムライン

言語

en20

国・地域

us10

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

LG Mobile Devices4
WordPress4
Projects World Travel Management System2
Boa2
IBM Security Guardium Insights2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1WordPress class-wp-customize-widgets.php 特権昇格7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.071580.03CVE-2014-5203
2LG Mobile Devices 特権昇格6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000820.00CVE-2020-25063
3LG Mobile Devices VZW Network 特権昇格8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001060.00CVE-2020-25061
4LG Mobile Devices Automated Testing 未知の脆弱性7.57.5$25k-$100k$5k-$25kNot DefinedNot Defined0.000660.00CVE-2020-25064
5LG Mobile Devices Privileges 特権昇格6.56.5$5k-$25k$0-$5kNot DefinedNot Defined0.000420.00CVE-2020-25060
6IBM Security Guardium Insights 弱い暗号化6.46.4$5k-$25k$0-$5kNot DefinedNot Defined0.001070.00CVE-2020-4169
7Projects World Travel Management System Pic Upload updatesubcategory.php 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.015200.05CVE-2020-24203
8WordPress pluggable.php 未知の脆弱性5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.001540.00CVE-2014-5204
9Boa Terminal 特権昇格5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.023950.07CVE-2009-4496
10tibbr Community/tibbr Enterprise SAML 特権昇格7.27.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2017-5530
11VMware Zimbra Collaboration Suite Ajx%20TemplateMsg.js.zgz ディレクトリトラバーサル5.35.3$5k-$25k$0-$5kHighNot Defined0.973370.00CVE-2013-7091
12TP-Link TL-WR840N Administration Console 未知の脆弱性6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001660.00CVE-2014-9510
13AnyMacro AnyMacro Mail System ディレクトリトラバーサル5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002480.00CVE-2011-2468
14Com Yvcomment index.php SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.001070.00CVE-2008-2692
15WPML Comment feed SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.012620.05CVE-2015-2314
16WordPress ZipArchive/PclZip ディレクトリトラバーサル7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004740.03CVE-2017-14719
17Drupal System Module Reflected 特権昇格6.46.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002630.00CVE-2016-3168
18Drupal File Module 特権昇格8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001800.00CVE-2016-3162
19Martin Diphoorn Com Ds-syndicate index2.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.002120.00CVE-2008-4623

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
189.45.67.160UNC47362023年12月27日verified

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
3TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
4TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
5TXXXXCAPEC-20CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
6TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Filecomments/feedpredictive
2Fileindex.phppredictive
3Filexxxxxx.xxxpredictive
4Filexxx/xxxxxxx/xxxxxx/xxxx/xxxxx/xxxxxxx/xxxxxx/xxxxx/xxx%xxxxxxxxxxxxx.xx.xxxpredictive
5Filexxxxxxxxxxxxxxxxx.xxxpredictive
6Filexx-xxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxx.xxxpredictive
7Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictive
8Argumentxxxxxxxxxpredictive
9Argumentxxxx_xxpredictive
10Argumentxxxxpredictive
11Argumentxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!