Urelas 解析

IOB - Indicator of Behavior (129)

タイムライン

言語

en42
pl32
it26
de16
sv8

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Joomla CMS14
phpMyAdmin2
Huge-IT Catalog Extension2
Smart Related Articles Extension2
Rwcards Component2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Joomla CMS com_frontpage SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
2Joomla CMS com_news SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
3ms Package Regex サービス拒否6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001540.00CVE-2015-8315
4aWeb Cart Watching System for Virtuemart SQLインジェクション8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002080.00CVE-2016-10114
5Joomla CMS com_carocci SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.03
6Joomla CMS com_webgrouper SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
7Huge-IT Catalog Extension クロスサイトスクリプティング7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.002870.00CVE-2016-1000119
8Huge-IT Catalog ajax_url.php SQLインジェクション9.88.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001590.00CVE-2016-1000125
9Ruby Onigmo regparse.c parse_char_class 特権昇格6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.003890.02CVE-2017-6181
10Joomla CMS com_kide SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
11Huge-IT Video Gallery ajax_url.php SQLインジェクション7.37.1$0-$5k$0-$5kHighNot Defined0.004850.00CVE-2016-1000123
12Smart Related Articles Extension dialog.php SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002050.00CVE-2017-7628
13Joomla CMS com_kunena SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
14Joomla CMS com_filecabinet SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
15Joomla CMS com_blog_calendar index.php SQLインジェクション6.36.1$5k-$25k$0-$5kNot DefinedNot Defined0.000000.03
16Rwcards Component index.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.137530.00CVE-2007-1703
17DTH DT Register Extension index.php SQLインジェクション6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00
18Joomla CMS com_fidecalendar SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
19Joomla CMS com_sngevents SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00
20Joomla CMS com_virtuemart SQLインジェクション6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.00

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
11.234.83.146campustown.co.krUrelas2022年04月08日verified
2XXX.XXX.XXX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxx2022年04月08日verified
3XXX.XX.XX.XXXXxxxxx2022年04月08日verified
4XXX.XX.XX.XXXXxxxxx2022年04月08日verified

TTP - Tactics, Techniques, Procedures (2)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1059.007CAPEC-209CWE-79Cross Site Scriptingpredictive
2TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/index.phppredictive
2Fileajax_url.phppredictive
3Filedialog.phppredictive
4Fileindex.phppredictive
5Filexxxxxxxxxx.xxx.xxxpredictive
6Filexxxxxxxx.xpredictive
7Libraryxxxxxxxx_xxxxxxxxx.xxx.xxxpredictive
8Argumentxxxpredictive
9Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxpredictive
10Argumentxxxxxxxx_xxpredictive
11Argumentxxx[x]predictive
12Argumentxxx[xxxxxx][xxxxxxxxx]predictive
13Argumentxxxpredictive
14Argumentxxxpredictive
15Argumentxxpredictive
16Argumentxxxxpredictive
17Argumentxxxxxxpredictive
18Argumentxxxxxpredictive
19Argumentxxxxxx_xxxxpredictive
20Argumentxxxxpredictive
21Input Valuex) xx x-- -predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!