WordPress SMTP Exploit 解析

IOB - Indicator of Behavior (22)

タイムライン

言語

en10
de8
ru2
es2

国・地域

ru18
es2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

WordPress4
OpenSSL2
Check Point Endpoint Security2
eggblog2
Apple iOS2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1OpenSSL 64-bit Block Cipher SWEET32 情報の漏洩6.56.4$5k-$25k$0-$5kProof-of-ConceptUnavailable0.005280.09CVE-2016-2183
2Parallels Plesk Script wrapper 特権昇格5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2013-0133
3Werkzeug URL Redirect5.85.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001140.00CVE-2020-28724
4Pallets Werkzeug HTTP Request Parser 特権昇格5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001130.05CVE-2022-29361
5eggblog 特権昇格7.36.4$0-$5k$0-$5kUnprovenUnavailable0.032040.02CVE-2007-2978
6Oracle PeopleSoft Enterprise HRMS Time/Labor 未知の脆弱性5.45.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2020-14612
7IBM WebSphere Application Server Response 情報の漏洩7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001730.00CVE-2016-5986
8IBM Curam Social Program Management Universal Access 特権昇格5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001110.02CVE-2014-4843
9Apple iOS Lockscreen Lockscreen Bypass メモリ破損5.34.8$25k-$100k$0-$5kProof-of-ConceptUnavailable0.000000.00
10Plone Zope ZMI Search クロスサイトスクリプティング5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001490.00CVE-2016-7147
11Cisco Email Security Appliance Content Filter 特権昇格7.57.3$25k-$100k$0-$5kNot DefinedOfficial Fix0.002760.03CVE-2016-6458
12Micgr Mic Blog category.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.001400.00CVE-2008-6805
13ThemeMakers Accio Responsive Parallax One Page Site Template wp_users.dat 情報の漏洩6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.007030.02CVE-2015-9485
14WordPress Plugin Installation uploads 特権昇格6.76.7$5k-$25k$5k-$25kNot DefinedOfficial Fix0.315980.05CVE-2018-14028
15WordPress Media Attachment media-upload.php 特権昇格5.45.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001970.00CVE-2012-6634
16Fortinet FortiOS Single Sign-On 情報の漏洩6.76.6$0-$5k$0-$5kNot DefinedOfficial Fix0.004630.04CVE-2018-9185
17Check Point Endpoint Security Password Policy Unlock.exe 特権昇格5.14.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000630.00CVE-2013-5635
18Host rsh/rlogin Service 特権昇格7.36.9$0-$5k$0-$5kHighWorkaround0.015000.05CVE-1999-0651
19PHPOK File Upload 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002010.02CVE-2018-8944

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/usr/local/psa/admin/sbin/wrapperpredictive
2Filecategory.phppredictive
3Filexxxxxx.xxxpredictive
4Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictive
5Filexx-xxxxxxx/xxxxxxxpredictive
6Filexx-xxxxxxx/xxxxxxx/xxx_xx_xxxxxxx/xx_xxxxx.xxxpredictive
7Argumentxxx_xxx:xxxxxxpredictive
8Argumentxxxxxxxxxpredictive
9Argumentxxxx_xxpredictive
10Argumentxxxxpredictive
11Argumentxxxx_xxxxx/xxxx_xxxx/xxxx_xxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!