Zyklon 解析

IOB - Indicator of Behavior (1000)

タイムライン

言語

en940
ru22
zh20
de8
fr6

国・地域

nl468
us256
ru158
cn28
za16

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Adobe Acrobat Reader26
Microsoft Windows22
QNAP QTS14
Qualcomm Snapdragon Auto12
Qualcomm Snapdragon Mobile12

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1JerryScript js-scanner-until.c scanner_is_context_needed メモリ破損8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.002720.00CVE-2023-38961
2MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013021.14CVE-2007-0354
3Qualcomm SD429 EVS Vocoder Remote Code Execution9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000770.00CVE-2022-40510
4nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.74CVE-2020-12440
5Python os.path.normpath 特権昇格6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000550.00CVE-2023-41105
6Netgear RAX30 UPnP 特権昇格8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000490.00CVE-2023-40479
7Cisco Nexus 3000/Nexus 9000 SFTP Server Privilege Escalation5.95.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2023-20115
8Zoom Rooms 特権昇格7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-39212
9Apache Traffic Server HTTP Request 特権昇格7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003410.00CVE-2023-33934
10Google Android InsecureEapNetworkHandler.java isServerCertChainValid Privilege Escalation8.07.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000910.00CVE-2023-21242
11Apple watchOS Web Contents メモリ破損7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000850.00CVE-2022-48503
12Apple iOS/iPadOS Web Contents メモリ破損7.57.4$25k-$100k$25k-$100kNot DefinedOfficial Fix0.000910.00CVE-2023-28198
13Moxa TN-5900 Web API 弱い認証9.39.3$0-$5k$0-$5kNot DefinedNot Defined0.000500.00CVE-2023-33237
14Juniper Junos OS 弱い認証6.36.2$5k-$25k$0-$5kHighOfficial Fix0.026850.00CVE-2023-36847
15Netflix Dispatch JWT 情報の漏洩7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.04CVE-2023-40171
16Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
17Qualcomm QCN7606 メモリ破損9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.00CVE-2023-28561
18Microsoft Exchange Server Privilege Escalation8.37.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.000640.00CVE-2023-35388
19Microsoft Windows Defender Local Privilege Escalation7.87.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000490.05CVE-2023-38175
20Microsoft Exchange Server 情報の漏洩9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.003540.00CVE-2023-21709

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path Traversalpredictive
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-242CWE-94Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictive
14TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
23TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (128)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File%PROGRAMFILES%\1E\Client\Tachyon.Performance.Metrics.exepredictive
2File/ajaxGetFileByPath.phppredictive
3File/app/sys1.phppredictive
4File/config/listpredictive
5File/etc/passwdpredictive
6File/forum/away.phppredictive
7File/pharmacy-sales-and-inventory-system/manage_user.phppredictive
8File/uncpath/predictive
9File/wbg/core/_includes/authorization.inc.phppredictive
10Fileactive.logpredictive
11Fileadclick.phppredictive
12Fileadmin/addons/uninstall/anomaly.module.blockspredictive
13Fileadmin/admin_process.phppredictive
14Fileadmin/index.phppredictive
15FileadminHome.phppredictive
16Filexxxx_xxx_xxxxxxx.xxxpredictive
17Filexxx.xxxpredictive
18Filexxx.xxxpredictive
19Filexxxxx_xxx.xpredictive
20Filexxxxxx_xxxxxx.xxxpredictive
21Filexx_xxxx.xxxpredictive
22Filexx_xxxxxxxxxx.xxxpredictive
23Filexx_xxxxxxx.xxxpredictive
24Filexxxxxxx.xxxpredictive
25Filexxxx/xxxx-xxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxx/xxxx/xxxxx.xxxxpredictive
26Filexxxxxx.xpredictive
27Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
28Filexxxxxxxxx_xxx_xxxxxx_xxx/predictive
29Filexxxxxxx.xxxpredictive
30Filexxxx_xxx.xxxpredictive
31Filexxxxxx.xxxpredictive
32Filexxxxx.xxxpredictive
33Filexxxxxxxxxx.xxxpredictive
34Filexxxxxxxx_xxxxxxxxxxxxxx.xxxpredictive
35Filexxx/xxxxxx.xxxpredictive
36Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictive
37Filexxxxx.xxxpredictive
38Filexxxxx.xxx?x=/xxxxxxxxx/xxxxxxxx/xxxxxxxxpredictive
39Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
40Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictive
41Filexx-xxxxxxx-xxxxx.xpredictive
42Filexxxxx.xxxxpredictive
43Filexxx.xxxpredictive
44Filexx_xxxx_xxxx.xxxpredictive
45Filexxxxxxxxx/xxxxx.xxxpredictive
46Filexxx.xxxxxx.xxxpredictive
47Filexxxxxx.xxxpredictive
48Filexxxxxxxxxxxxxxxx.xxxxpredictive
49Filexxxxxxx_xxxxxx.xxxx.xxxpredictive
50Filexxxxxxxxxxxxxx.xxxpredictive
51Filexxxx.xxxpredictive
52Filexxxxxxxx.xxxpredictive
53Filexxxxxxx.xxxpredictive
54Filexx_xxxx.xxxpredictive
55Filexx_xxxxxxxx.xxxpredictive
56Filexxxxx_xxxxxx_xxx.xxxpredictive
57Filexxxxx.xxxpredictive
58Filexxxxxxxx.xxxpredictive
59Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictive
60Filexxxxxx.xpredictive
61Filexxxxxxxxxxxxxxxx.xxxpredictive
62Filexxxxxxxxx/xxxxxxxxxxpredictive
63Filexxxxx/xxxxxxxxxxxx/xxxxx.xxxxpredictive
64Filexxxxxxx/xxx.xxxpredictive
65Filexxx/xxxx.xxxpredictive
66Filexx-xxxxxxxx/xxxx.xxxpredictive
67Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
68File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictive
69File~/xxxxxxxxx/predictive
70File~/xxxxxxxx/xx-xxxxxxxxxx.xxxpredictive
71Libraryxxxxxxxxx.xxxpredictive
72Libraryxxxxx.xxxpredictive
73Libraryxxxxxxxx.xxxpredictive
74Libraryxxx/xxxxxxx.xxpredictive
75Libraryxxx/xxxxxx.xpredictive
76Libraryxxxx/xxx/xxx/xxxxxxxxxx.xxx.xxxpredictive
77Libraryxxxxxxx_xxx.xxxpredictive
78Libraryxxxxxx.xxxxx.xxxxxxxxpredictive
79Argumentxxx_xxxxpredictive
80Argumentxxxxxxxxpredictive
81Argumentxxxpredictive
82Argumentxxx_xxpredictive
83Argumentxxxxxxpredictive
84Argumentxx_xxx_xxpredictive
85Argumentxxxpredictive
86Argumentxxxxxxxpredictive
87Argumentxxxxxx_xxxxx_xxxxxxxxxxxxxpredictive
88Argumentxxxx/xxxxpredictive
89Argumentxxxxpredictive
90Argumentxxxxxxpredictive
91Argumentxxxxxxxxpredictive
92Argumentxxxx-xxxxpredictive
93Argumentxxxxpredictive
94Argumentxxxxxxxxpredictive
95Argumentxxpredictive
96Argumentxx_xxxxxxpredictive
97Argumentxxxxxxx_xxxxxxxxpredictive
98Argumentxxxpredictive
99Argumentxxxxxxx/xxxxxxxpredictive
100Argumentxxxxxxpredictive
101Argumentxxxxxpredictive
102Argumentxxxxxxxxpredictive
103Argumentxxxxxxxxpredictive
104Argumentxxxxpredictive
105Argumentxxxxpredictive
106Argumentxxxpredictive
107Argumentxxxx_xxxxxpredictive
108Argumentxxxxxxpredictive
109Argumentxxxxxxx xxxxxpredictive
110Argumentxxxxxxx_xxxpredictive
111Argumentxxxxxxpredictive
112Argumentxxpredictive
113Argumentxxxxxx/xxxxxx_xxxxxxpredictive
114Argumentxxxxxxpredictive
115Argumentxxxxxxxx_xpredictive
116Argumentxxxxxxxxxxxpredictive
117Argumentxxxxpredictive
118Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictive
119Argumentxxxpredictive
120Argumentxxxxxx/xxxxpredictive
121Argumentxxx_xxxxxpredictive
122Input Value../predictive
123Input Value/..predictive
124Input Valuexxpredictive
125Input Valuexxx/xxxxxpredictive
126Pattern<?xxxpredictive
127Pattern|xx xx|predictive
128Network Portxxx/xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!