Godju 解析

IOB - Indicator of Behavior (629)

タイムライン

言語

en580
sv14
fr8
de8
ko6

国・地域

us190
sv12
pt4
ru2
fr2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

CloudBees Jenkins16
Linux Kernel12
Google Android10
Qualcomm Snapdragon Auto10
Google Chrome10

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Veritas NetBackup idm/nbars/SLP SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001370.00CVE-2022-42304
2Qualcomm Snapdragon Auto Multimedia メモリ破損7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-22100
3ThingsBoard Rule Engine クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000850.07CVE-2021-42750
4F5 NGINX Ingress Controller Ingress Object 情報の漏洩5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2022-30535
5Nakama 弱い認証7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2022-2306
6nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.26CVE-2020-12440
7mglowinski93 FinanseWebApplication balance.php SQLインジェクション5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04
8freescout-helpdesk freescout upload クロスサイトスクリプティング5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-29184
9Tenda AC15 saveParentControlInfo メモリ破損8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000880.10CVE-2024-2850
10SourceCodester Employee Task Management System task-details.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-2575
11MAGESH-K21 Online-College-Event-Hall-Reservation-System home.php SQLインジェクション6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2024-2516
12Bdtask Hospital AutoManager Hospital Activities Page form クロスサイトスクリプティング2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2024-2135
13code-projects Library System login.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.03CVE-2024-1826
14CodeAstro Membership Management System Add Members Tab 特権昇格4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.06CVE-2024-1819
15Google Android 情報の漏洩3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-0016
16NetBox Home Page Configuration config-revisions クロスサイトスクリプティング [係争状態]3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.07CVE-2024-0948
17com.upokecenter.cbor DecodeFromBytes サービス拒否5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.02CVE-2024-23684
18Tenda A15 Web-based Management Interface setBlackRule メモリ破損7.26.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.10CVE-2024-0531
19code-projects Dormitory Management System comment.php SQLインジェクション7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.27CVE-2024-0473
20Kashipara Billing Software HTTP POST Request material_bill.php SQLインジェクション7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.14CVE-2024-0494

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
1185.100.85.150Godju2022年04月08日verified

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22, CWE-23Path Traversalpredictive
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-242CWE-94, CWE-1321Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictive
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictive
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
18TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
19TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictive
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
23TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (241)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File.htaccesspredictive
2File/?r=recruit/resume/edit&op=statuspredictive
3File/addNotifyServletpredictive
4File/admin.php/pic/admin/pic/hypredictive
5File/admin/?page=reports/stockinpredictive
6File/admin/inbox.php&action=readpredictive
7File/admin/operations/packages.phppredictive
8File/admin/orders/update_status.phppredictive
9File/admin/pages/sections_save.phppredictive
10File/admin/settings/save.phppredictive
11File/admin/uesrs.php&action=display&value=Showpredictive
12File/admin/vote_edit.phppredictive
13File/apply.cgipredictive
14File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictive
15File/classes/Master.php?f=save_inquirypredictive
16File/collection/allpredictive
17File/config,admin.jsppredictive
18File/config/listpredictive
19File/conversation/uploadpredictive
20File/core/config-revisionspredictive
21File/coreframe/app/guestbook/myissue.phppredictive
22File/dede/co_do.phppredictive
23File/DXR.axdpredictive
24File/etc/init.d/sshd_servicepredictive
25File/fuel/sitevariables/delete/4predictive
26File/goform/saveParentControlInfopredictive
27File/goform/setBlackRulepredictive
28File/xxxxxx/xxxxxxxxxxxpredictive
29File/xxxxxxxx_xxxxxxxxxx/xxxxx/xxxxpredictive
30File/xxxxxxx/xxxx.xxxpredictive
31File/xxxxx.xxxpredictive
32File/xxxxx.xxx/xxxxxx/xxxxxx/xxx_xxxxxx.xxxxpredictive
33File/xxxxxpredictive
34File/xxx_xxx_xxxxx.xxxpredictive
35File/xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxpredictive
36File/xxx-xxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictive
37File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictive
38File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictive
39File/xxxx/xxxxx/?xxxx=xxxxxx/xxxxxx_xxxxxpredictive
40File/xxxxxxxx/xxxx/xxxxxxxxpredictive
41File/xxx/xxx_xxxxxx.xpredictive
42File/xxxxxx/xxxx/xxxxpredictive
43File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictive
44File/xxxx-xxxxxxx.xxxpredictive
45File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictive
46File/xxxx/xxxxxx_xxxx.xxxpredictive
47File/xxx/xxxxx/xxxxx/xxxpredictive
48File/xx/xxx-xxxxxxpredictive
49File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictive
50File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxxxxxxxpredictive
51File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxpredictive
52File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictive
53File/xx-xxxx/xx/xx/xxxxxxxxpredictive
54Filexxxxx_xxxxxxxx.xxxpredictive
55Filexxxxxxxxxxxxxx.xxxxpredictive
56Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictive
57Filexxx.xxxpredictive
58Filexxxxxxx.xxxpredictive
59Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictive
60Filexxxxxx/xxxxxxx/xxxxxxxx-xxxxxxx/xxxxxx-xxxxxxxxx.xpredictive
61Filexxxxxxxxxxxxxxx.xxxpredictive
62Filexxx/xxxxxx/xxxx-xxxxxxpredictive
63Filexxxxx.xxxpredictive
64Filexxxx/xxx/xxx/xxx.xpredictive
65Filexxxx/xxxxxxx/xxxxxx/xxxxx_xx.xpredictive
66Filexxxxxxx.xxxpredictive
67Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictive
68Filexxxxxxxxx.xxxpredictive
69Filexxxx.xxxpredictive
70Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
71Filexxxxxxx.xxxpredictive
72Filexxxx/xxxxxxxxxxxxx.xxxpredictive
73Filexxxxxxxxxxxxxxxxx.xxxpredictive
74Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
75Filexxxxxxxx.xxxpredictive
76Filexx.xxx/xxxxx.xxxpredictive
77Filex-xxxxxxxx.xpredictive
78Filexxxxxxxx.xxxpredictive
79Filexxxxx/xxx/xxx.xxxpredictive
80Filexxxxxxxxxxxx.xxxpredictive
81Filexxxxxxxxxxxx.xxpredictive
82Filexxxxxxxxxx_xxxxxx.xxxpredictive
83Filexxx/xxxxxxxxxxxxxxx.xpredictive
84Filexxxxxxx/xxx/xxx/xxx_xxxx_xxxx.xpredictive
85Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxx/xxxxxx/xxxxx_xx.xpredictive
86Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxx_xxxx.xpredictive
87Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xpredictive
88Filexxxxx_xxxxx.xpredictive
89Filexxxxx_xxxx.xpredictive
90Filexxxx_xxxxxx.xxxpredictive
91Filexxxxxxxxxxxx.xxxpredictive
92Filexxx_xxx.x.xpredictive
93Filexxxxxxx.xxpredictive
94Filexxxx/xxxx/xxxx/xxxx.xxxpredictive
95Filexxxxx.xxpredictive
96Filexx/xxxxx/xxxxx.xpredictive
97Filexx/xxxxxxx/xxxxxx.xpredictive
98Filexx/xxxxxx/xxxxx.xpredictive
99Filexxxxxxx/xx/xxxxxxx/xxxx/xxxxxx.xxxpredictive
100Filexxxxxxxxxxxxx.xxxpredictive
101Filexxxxxxxx.xpredictive
102Filexxxxxxxx/xxxx/xxxx.xxpredictive
103Filexxxxxxxxx.xpredictive
104Filexxxx.xxxpredictive
105Filexxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxx/x?xxxxxxxxxxxxxxx=xpredictive
106Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictive
107Filexxxxxxx.xxxpredictive
108Filexxxxxxxx.xxxxpredictive
109Filexxxxxxxxxxxxxxxxxx.xxxpredictive
110Filexxxxxxxx.xxxpredictive
111Filexxxxxxxx_xxxx.xxxpredictive
112Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxxpredictive
113Filexxxxxxxx/xxxxxxxx.xpredictive
114Filexxxxxxxx.xxxpredictive
115Filexxxxxxxxpredictive
116Filexxx/xxxx/xxx.xpredictive
117Filexxx/xxxxxxxx/xxxxxxx.xpredictive
118Filexxxxxxxxxx.xxxpredictive
119Filexxxxxxxxxxxxxxxxxxx.xxxxpredictive
120Filexxxxx-xxxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictive
121Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictive
122Filexxxxpredictive
123Filexxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictive
124Filexxxxxxxx_xxx.xxxpredictive
125Filexxxxx.xxxxx.xxxpredictive
126Filexxxxx-xxxxxxx.xpredictive
127Filexxxxxxxx.xpredictive
128Filexxxxxxxxx/xxxxxxx/xxxx-xx-xxxxx.xxxpredictive
129Filexx-xxxxx.xxpredictive
130Filexxx.xxxpredictive
131Filexxxxxx.xxpredictive
132Filexxxxxxx/xxxx/xxxxxxx/xxxxxxxx/xxxxxxxpredictive
133Filexxxxxxxx_xxxx.xxxpredictive
134Filexxxxxxxxxx.xxxpredictive
135Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictive
136Filexxxxxx.xxxpredictive
137Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictive
138Filexxxxxxx:xxxxxxxxxxxxxxpredictive
139Filexxx/xxx_xxxxxx.xpredictive
140Filexxxxxxxxxxxxxx.xxxpredictive
141Filexxxx.xxxxpredictive
142Filexxxxxxx.xxxpredictive
143Filexxxxxx.xxxpredictive
144Filexxxxxxxxx/xx_xxx.xxx?xxxxx=&xx_xxxxx=xxxx&xx_xxxx=xxxx&xx_xxxxxxx=xxxx&xx_xxxxx=&xx_xxx=xxxxxxxxxx&xxxxx_xxxx=&xxpredictive
145Filexx_xxxxxxx.xxx?xxxxxx=xxxpredictive
146Filexxxxx.xpredictive
147Filexxx/xxxx/xxxxxxxxxxxxxxx.xxxxpredictive
148Filexx_xxxx.xxxpredictive
149File\xxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictive
150File\xxxxxxx\xxxxx\xxxxxxxx.xxxpredictive
151File~/xxxxxxxxxx-xxxxxxx.xxxpredictive
152Library/xxxxxxxxx/xxx.xxxpredictive
153Libraryxxxxxxx\xxx\xxxxxxxx-xxx-x.xxxpredictive
154Libraryxxx/xxxxxx/xxxxxxxxxx/xxxx/xxxx-xxxx.xxxpredictive
155Libraryxxx/xxxxxx.xxpredictive
156Libraryxxxxxx.xxpredictive
157Libraryxxxxxxxx.xxxpredictive
158Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictive
159Libraryxxxxxxx.xxxpredictive
160Argumentxxxxxxpredictive
161Argumentxxxxx_xxxxpredictive
162Argumentxxxpredictive
163Argumentxxxx_xxxxxxxpredictive
164Argumentxxxxxxxpredictive
165Argumentxxxpredictive
166Argumentxxxpredictive
167Argumentxxxxxxxxxxxxxxpredictive
168Argumentxxxxxxx/xxxxxxxxxxxpredictive
169Argumentxxxxxpredictive
170Argumentxxxxxxxxxxxxpredictive
171Argumentxxxxxxxxxpredictive
172Argumentxxxxxxxxxxxxxxpredictive
173Argumentxxxxxxxxxxxpredictive
174Argumentxxxxxxxxxxpredictive
175Argumentxxxpredictive
176Argumentxxxxxx/xxxx/xxxpredictive
177Argumentxxxxxxpredictive
178Argumentxxxxxxxxpredictive
179Argumentxxxxxxxxxxpredictive
180Argumentxxxxxxxxpredictive
181Argumentxxpredictive
182Argumentxx/xxxxxpredictive
183Argumentxxxpredictive
184Argumentxxxxxpredictive
185Argumentxxxxxxxxxxpredictive
186Argumentxxxxxxxx/xxxxxxpredictive
187Argumentxxxxpredictive
188Argumentxxxxx_xxxxpredictive
189Argumentxxxx_xxxxx/xxxx_xxxxxx/xxxx_xxxx_xxx/xxxx_xxx_xxxx_xxx/xxxx_xxxxxxxx/xxxx_xxxxxxxxxxxpredictive
190Argumentxxxxxx xxxxxpredictive
191Argumentxxxxxpredictive
192Argumentxxxxxpredictive
193Argumentx_xxpredictive
194Argumentxxxxpredictive
195Argumentxxxx/xxxxxxxxxpredictive
196Argumentxxxx xxxxxxxpredictive
197Argumentxxxxxxxxxxpredictive
198Argumentxxxxpredictive
199Argumentxxxx_xxxxpredictive
200Argumentxxxx_xxxxxxx/xxxxx_xxxxxxx/xxxxxxxx_xxxxxxxpredictive
201Argumentxxxx_xxpredictive
202Argumentxxxxxpredictive
203Argumentxxxxxpredictive
204Argumentxxxxxxxxxxpredictive
205Argumentxxxxxxxxpredictive
206Argumentxxpredictive
207Argumentxxxxxxxxxxpredictive
208Argumentxxxxxxxxxpredictive
209Argumentxxxxxxpredictive
210Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictive
211Argumentxxxxx_xxxxxxx/xxxx_xxxxxxxpredictive
212Argumentxxxxxxx/xxxxx_xxx_xxxxxxxx/xxxxxxx_xxxx/xxxxx_xxxxx/xxx_xxxxx_xxxxxpredictive
213Argumentxxxxxxxxxpredictive
214Argumentxxxxxxxxx/xxxxxxxpredictive
215Argumentxxx_xxxxpredictive
216Argumentxxxpredictive
217Argumentxxxx_xxpredictive
218Argumentxxxxxxxxx_xxxxx/xxxxxxxxx_xxxxxx/xxx_xxxxx_xxxxx/xxx_xxxxx_xxxxxxpredictive
219Argumentxxxxxxxxxxxxxxxxxxxxxpredictive
220Argumentxxxxxpredictive
221Argumentxxxxxpredictive
222Argumentxxxxxxx_xxxxxxxx_xxxpredictive
223Argumentxxxpredictive
224Argumentxxxxpredictive
225Argumentxxxxpredictive
226Argumentxxxxxxpredictive
227Argumentxxxxxxxxpredictive
228Argumentxxxxxxxx/xxxxxxxxpredictive
229Argumentxxxx_xxpredictive
230Argumentxxxpredictive
231Argumentxxxxxxx xxxxxxpredictive
232Argumentxxx_xxxxpredictive
233Argumentxxxx->xxxxxxxpredictive
234Argumentxxxxxxxxxxxxpredictive
235Input Value(xxxxpredictive
236Input Valuexxxxxxxxxxxxxxxxpredictive
237Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictive
238Input Value<xxx xxx=x xxxxxxx=xxxxx(x)>predictive
239Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictive
240Network Portxxx/xxx (xxxx)predictive
241Network Portxxx/xxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!