Avos 解析

IOB - Indicator of Behavior (66)

タイムライン

言語

en52
fr10
es2
de2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Hydra4
Juniper Junos OS2
CKEditor2
WordPress2
websocket-extensions2

脆弱性

#脆弱性BaseTemp0day本日修復CTIEPSSCVE
1HP SAN/iQ hydra.exe 特権昇格4.33.9$25k-$100k計算中Proof-of-ConceptOfficial Fix0.000.00277CVE-2012-4362
2Hydra HTTP Header read.c process_header_end サービス拒否6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00117CVE-2019-17502
3IW Guestbook badwords_edit.asp SQLインジェクション6.35.7$0-$5k計算中Proof-of-ConceptNot Defined0.030.00000
4Hydra 弱い認証5.65.0$0-$5k計算中Not DefinedOfficial Fix0.000.00099CVE-2020-5300
5OmniSecure AddUrlShield index.php SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00000
6ORY Hydra error Reflected クロスサイトスクリプティング5.25.1$0-$5k計算中Not DefinedOfficial Fix0.000.00097CVE-2019-8400
7PHPGurukul Hospital Management System dashboard.php 特権昇格5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00661CVE-2020-35745
8HP SAN/iQ Login hydra.exe メモリ破損10.09.5$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.46643CVE-2011-4157
9HP LeftHand Virtual SAN Appliance hydra メモリ破損10.09.5$25k-$100k$0-$5kHighOfficial Fix0.000.80026CVE-2013-2343
10Coinsoft Technologies phpCOIN db.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.07606CVE-2005-4211
11Coinsoft Technologies phpCOIN db.php ディレクトリトラバーサル5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.03877CVE-2005-4212
12Ilohamail クロスサイトスクリプティング4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
13Small CRM クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00052CVE-2023-44075
14Intern Record System controller.php クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00087CVE-2022-40348
15Sitekit CMS registration-form.html クロスサイトスクリプティング3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00000
16Microsoft Windows Backup Service Privilege Escalation7.77.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.040.00389CVE-2023-21752
17SunHater KCFinder upload.php クロスサイトスクリプティング5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.030.00131CVE-2019-14315
18Canto Cumulus login 特権昇格8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.020.00252CVE-2022-40305
19IW Guestbook messages_edit.asp SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00000
20CKEditor Clipboard Package 特権昇格6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00163CVE-2021-32809

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
145.136.230.191Avos2022年07月29日verified
2XXX.XXX.XXX.XXXXxxx2022年07月29日verified

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1006CWE-22Path Traversalpredictive
2T1040CWE-294Authentication Bypass by Capture-replaypredictive
3TXXXXCWE-XXXxxxxxxx Xxxxxxxxxpredictive
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
5TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
6TXXXXCWE-XXXxx Xxxxxxxxxpredictive
7TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive

IOA - Indicator of Attack (29)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/cwc/loginpredictive
2File/intern/controller.phppredictive
3File/iwguestbook/admin/badwords_edit.asppredictive
4File/iwguestbook/admin/messages_edit.asppredictive
5Filexxxxx/xxxxxxxxx.xxxpredictive
6Filexxxxx.xxxpredictive
7Filexxxx_xxxxxxxx/xx.xxxpredictive
8Filexxxxx.xxxpredictive
9Filexxxxx.xxxpredictive
10Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictive
11Filexxxxxx/xxxxxxxxx/xxxxxpredictive
12Filexxxx.xpredictive
13Filexxxxxxxxxxxx-xxxx.xxxxpredictive
14Filexxxxxx.xxxpredictive
15Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictive
16Argumentxxxxxxxpredictive
17Argumentxxxxxxpredictive
18Argumentxxxxxxxxxxxxxxxpredictive
19Argumentxxxxxxxxxpredictive
20Argumentxxxxxxx-xxxxxxpredictive
21Argumentxxxxx_xxxxpredictive
22Argumentxxxxxx$xxxxxpredictive
23Argumentxxpredictive
24Argumentxxxxxpredictive
25Argumentxxxx/xxxxxpredictive
26Argumentxxxx_xxpredictive
27Argumentxxxxxxpredictive
28Argument_xxxx[_xxx_xxxx_xxxxpredictive
29Input Valuex+xxxxx+xxxxxx+x,xxxxxxx,xxxxxxxxxxx+xxxx+xxxxx#predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!