Denonia 解析

IOB - Indicator of Behavior (106)

タイムライン

言語

en24
pt18
it18
fr10
es8

国・地域

de106

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Serpico6
Automattic Jetpack2
Apache Tomcat2
Jason2605 AdminPanel2
CIMTechniques CIMScan2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Zoom Screen Sharing 情報の漏洩4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.001830.00CVE-2021-28133
2Serpico 未知の脆弱性6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.000730.03CVE-2019-19854
3TopManage OLK Session Cookie クロスサイトスクリプティング5.24.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.002910.00CVE-2020-6845
4Serpico 特権昇格5.34.9$0-$5k$0-$5kNot DefinedNot Defined0.000840.04CVE-2019-19859
5BACKCLICK Professional クロスサイトスクリプティング4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-44002
6Serpico Password Change 情報の漏洩6.45.9$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2019-19857
7LabVantage LIMS Database Name 情報の漏洩5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.035840.00CVE-2020-7959
8Serpico list_user Stored クロスサイトスクリプティング3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2019-19856
9CIMTechniques CIMScan SOAP WSDL Parser GetSqlData SQLインジェクション8.48.4$0-$5k$0-$5kHighNot Defined0.002560.02CVE-2018-16803
10Serpico list_user Stored クロスサイトスクリプティング3.63.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.04CVE-2019-19855
11Jason2605 AdminPanel editPlayer.php SQLインジェクション8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001270.00CVE-2020-13433
12Serpico UID Stored クロスサイトスクリプティング3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.04CVE-2019-19858
13QuickBox Pro クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-45281
14PHP Scripts Mall Citysearch Clone Script restaurants-details.php Reflected クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2019-6248
15WordPress Thumbnail 特権昇格7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.009900.03CVE-2018-1000773
16Automattic Jetpack SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.000640.02CVE-2011-4673
17Apache Tomcat Servlets 特権昇格5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001190.02CVE-2018-1305

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
1116.203.4.0static.0.4.203.116.clients.your-server.deDenonia2022年04月07日verified
2XXX.XXX.XX.XXxxxxx.xxxx.xxxx.xxXxxxxxx2022年04月07日verified
3XXX.XX.XXX.XXx.xx.xxxxxxx.xxxXxxxxxx2022年04月07日verified

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1059.007CWE-79Cross Site Scriptingpredictive
2TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
3TXXXXCWE-XXXxx Xxxxxxxxxpredictive
4TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileadmin/add_user/UIDpredictive
2Fileadmin/list_userpredictive
3Filexxxxxxxxxxxxx.xxx?xxxxxxxxxx=xxxpredictive
4Filexxxxxxxxxx.xxxpredictive
5Filexxxxxxxxxxx-xxxxxxx.xxxpredictive
6Argumentxxxxxxpredictive
7Argumentxxxx_xxxxpredictive
8Argumentxxxxxxpredictive
9Argumentxxpredictive
10Argumentxxxxpredictive
11Argumentxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!