Brunhilda 解析

IOB - Indicator of Behavior (22)

タイムライン

言語

en20
de2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows6
Microsoft Internet Explorer2
Caddy2
Microsoft .NET Framework2
Solar appScreener2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1VICIdial vicidial.php クロスサイトスクリプティング4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000750.04CVE-2021-35377
2tinc VPN net_packet.c receive_tcppacket メモリ破損6.36.0$0-$5k$0-$5kHighOfficial Fix0.054680.02CVE-2013-1428
3Joomla CMS File Upload media.php 特権昇格6.36.0$5k-$25k$0-$5kHighOfficial Fix0.784710.04CVE-2013-5576
4Microsoft .NET Framework Array Copy メモリ破損7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.240980.04CVE-2015-2504
5Bottle Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.006900.03CVE-2022-31799
6Solar appScreener License 特権昇格5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.002210.00CVE-2022-24449
7Caddy X.509 Certificate 情報の漏洩4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001380.00CVE-2018-19148
8Drupal Phar Stream Wrapper 特権昇格8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.927090.02CVE-2019-6339
9Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
10Microsoft Windows PowerShell 特権昇格6.35.7$25k-$100k$0-$5kProof-of-ConceptUnavailable0.000000.00
11HP HP-UX FTP Server 特権昇格7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.00
12Microsoft Windows VHD Driver File 特権昇格6.15.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000510.00CVE-2016-7224
13Microsoft Edge 特権昇格3.13.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.065670.00CVE-2016-3274
14NASM Netwide Assembler preproc.c tokenize メモリ破損6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.00CVE-2018-8881
15windows-selenium-chromedriver Download 弱い暗号化6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001730.00CVE-2016-10687
16QEMU NVM Express Controller Emulator 情報の漏洩6.76.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.02CVE-2018-16847
17HP Color LaserJet Pro M280-M281 Multifunction Printer Embedded Web Server Reflected クロスサイトスクリプティング5.25.2$5k-$25k$0-$5kNot DefinedNot Defined0.000580.00CVE-2019-6323
18Microsoft Windows Physical Installation 特権昇格6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002480.00CVE-2018-8592
19IBM Kenexa LCMS Premier on Cloud 特権昇格4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000490.00CVE-2016-5949
20Microsoft Internet Explorer 情報の漏洩4.84.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.890730.00CVE-2016-3267

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1059CWE-94Argument Injectionpredictive
2T1059.007CWE-79Cross Site Scriptingpredictive
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
4TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
6TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/agc/vicidial.phppredictive
2Fileadministrator/components/com_media/helpers/media.phppredictive
3Filexxx/xxxxxxx.xpredictive
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
5Filexxx_xxxxxx.xpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!