Brata 解析

IOB - Indicator of Behavior (58)

タイムライン

言語

en48
it4
de4
zh2

国・地域

us54
ch2
ru2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Cisco ASA2
Mattermost2
Lanner IAC-AST2500A2
DZCP deV!L`z Clanportal2
Zoho ManageEngine ADSelfService Plus2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
3Microsoft Windows Domain Name Service Privilege Escalation6.66.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.020580.00CVE-2023-28223
4Apple Mac OS X Server Wiki Server SQLインジェクション5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003391.19CVE-2015-5911
5Pligg cloud.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.26
6Tiki TikiWiki tiki-editpage.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386
7dayrui FineCMS Linkage.php クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.00CVE-2018-7476
8PharStreamWrapper Protection Mechanism ディレクトリトラバーサル8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.027480.03CVE-2019-11831
9jQuery Property extend Pollution クロスサイトスクリプティング6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.10CVE-2019-11358
10Ivanti Endpoint Manager Mobile 弱い認証9.99.7$0-$5k$0-$5kHighOfficial Fix0.965840.00CVE-2023-35078
11Hitachi Vantara Pentaho Business Analytics Server Data Lineage 弱い暗号化6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001450.00CVE-2021-45447
12SAP NetWeaver/ABAP Platform Route saprouttab 特権昇格7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.005760.04CVE-2022-27668
13Oracle Solaris Utility Local Privilege Escalation7.77.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-21985
14TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.39CVE-2006-6168
15Francisco Burzi PHP-Nuke File case.filemanager.php 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.005750.00CVE-2001-0854
16Mattermost API Endpoint サービス拒否4.24.2$0-$5k$0-$5kNot DefinedNot Defined0.000730.03CVE-2022-4045
17libdwarf ELF File サービス拒否5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002720.00CVE-2015-8750
18Lanner IAC-AST2500A spx_restservice KillDupUsr_func メモリ破損9.99.8$0-$5k$0-$5kNot DefinedNot Defined0.002390.03CVE-2021-26728
19Spiffy Calendar Plugin Event 特権昇格6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.000680.00CVE-2022-29434
20Armada Design Master Index search.cgi ディレクトリトラバーサル5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.022360.00CVE-2000-0924

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictive
3TXXXXCAPEC-242CWE-XXXxxxxxxx Xxxxxxxxxpredictive
4TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
6TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
7TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileadd_comment.phppredictive
2Filecase.filemanager.phppredictive
3Filecloud.phppredictive
4Filexxxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictive
5Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
6Filexxx/xxxxxx.xxxpredictive
7Filexxxxxxxxxxpredictive
8Filexxxxxx.xxxpredictive
9Filexxxxxx.xxxpredictive
10Filexxxx-xxxxxxxx.xxxpredictive
11Filexxxx-xxxxxxxx.xxxpredictive
12Filexxxxxxxxx.xxxpredictive
13Filexxxxxx.xxxpredictive
14Argument$xxx_xxxxpredictive
15Argument--xxxpredictive
16Argumentxxxxxxxxpredictive
17Argumentxxxxxxxxpredictive
18Argumentxxxxxxxxxxpredictive
19Argumentxxx_xxpredictive
20Argumentxxpredictive
21Argumentxx/xxxpredictive
22Input Valuexxxxx.xxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Might our Artificial Intelligence support you?

Check our Alexa App!