Earth Berberoka 解析

IOB - Indicator of Behavior (51)

タイムライン

言語

en32
zh18
fr2

国・地域

cn40
us10
kr2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows4
HP HP-UX2
Zulip Server2
Oracle Business Intelligence Enterprise Edition2
DotNetNuke2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1DrayTek Vigor 2960/Vigor 3900/Vigor 300B HTTP mainfunction.cgi Format String6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.007550.00CVE-2021-42911
2Microsoft Windows SMB サービス拒否6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.002470.03CVE-2022-32230
3Hitachi Vantara Pentaho Security Model applicationContext-spring-security.xml 特権昇格5.35.2$0-$5k$0-$5kNot DefinedNot Defined0.290210.02CVE-2021-31602
4SuiteCRM Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006510.00CVE-2021-45897
5Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
6Cisco ASA VPN 弱い認証7.47.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.00CVE-2018-0227
7OpenStack Horizon Web Dashboard Redirect4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.06CVE-2022-45582
8Yellowfin Business Intelligence MIAdminStyles.i4 Admin UI 特権昇格7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.001310.00CVE-2020-19586
9XAMPP cds-fpdf.php SQLインジェクション8.58.5$0-$5k$0-$5kProof-of-ConceptUnavailable0.063720.02CVE-2019-8923
10Xampp Installation 特権昇格6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001250.00CVE-2022-29376
11Bootstrap add_product.php クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000680.03CVE-2022-26624
12Micro-Star MSI Afterburner Driver RTCore64.sys 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000510.02CVE-2019-16098
13F5 BIG-IP iControl REST Authentication bash 弱い認証9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974790.00CVE-2022-1388
14HP HP-UX at メモリ破損9.38.8$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000420.03CVE-2002-1614
15SAP Commerce Cloud virtualjdbc extension 特権昇格8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002870.00CVE-2019-0344
16Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k 以上$5k-$25kUnprovenOfficial Fix0.015580.00CVE-2022-26809
17Keycloak 特権昇格7.36.8$0-$5k$0-$5kFunctionalOfficial Fix0.330850.02CVE-2020-10770
18Oracle Business Intelligence Enterprise Edition Analytics Web General Remote Code Execution9.89.4$100k 以上$5k-$25kNot DefinedOfficial Fix0.861210.00CVE-2020-2950
19Wyze Cam Pan v2/Cam v2/Cam v3 弱い認証7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001150.04CVE-2019-9564
20FasterXML jackson-databind Deserialization slf4j-ext 特権昇格8.58.1$0-$5k$0-$5kNot DefinedOfficial Fix0.045120.02CVE-2018-14718

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (19)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/mgmt/tm/util/bashpredictive
2File/uncpath/predictive
3File/usr/bin/atpredictive
4File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictive
5Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxpredictive
6Filexxx-xxxx.xxxpredictive
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
8Filexxxxxxxxxxxx.xxxpredictive
9Filexxxx_xxxx_xxxxpredictive
10Libraryxxxxxxxx.xxxpredictive
11Argumentxx_xxpredictive
12Argumentxxxxpredictive
13Argumentxxxxxxxxpredictive
14Argumentxxxxx_xxxxxxpredictive
15Argumentxxxxxxx_xxxpredictive
16Argumentxxxxxxx_xxxpredictive
17Argumentxxxxxpredictive
18Argumentxxxxxxxxpredictive
19Input Valuex=xpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!