Lebanese Cedar 解析

IOB - Indicator of Behavior (52)

タイムライン

言語

en48
fr4

国・地域

us42
fr4
cn2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Image Sharing Script4
Microsoft Internet Explorer4
PHP Rental Classifieds Script2
SimpleSAMLphp2
Cisco NX-OS2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1OpenSSL Pointer Arithmetic メモリ破損9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.152200.02CVE-2016-2177
2Image Sharing Script followBoard.php Error SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
3Image Sharing Script postComment.php Stored クロスサイトスクリプティング3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
4PHP Rental Classifieds Script SQLインジェクション6.35.8$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
5GeniXCMS register.php SQLインジェクション7.37.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001710.00CVE-2016-10096
6Dreambox DM500 Web Server 特権昇格7.56.8$25k-$100k$0-$5kProof-of-ConceptWorkaround0.025060.04CVE-2008-3936
7KeystoneJS CSRF Prevention 未知の脆弱性6.56.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002320.03CVE-2017-16570
8Moodle Assignment Submission Page クロスサイトスクリプティング5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2017-2578
9Friends in War Make/Break index.php SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
10Serendipity functions_entries.inc.php SQLインジェクション7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001440.00CVE-2017-5609
11Image Sharing Script searchpin.php Reflected クロスサイトスクリプティング3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
12b2evolution javascript URL _markdown.plugin.php クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.03CVE-2017-5553
13Joomla CMS com_blog_calendar index.php SQLインジェクション6.36.1$5k-$25k$0-$5kNot DefinedNot Defined0.000000.03
14IrfanView TOOLS Plugin メモリ破損7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.001090.00CVE-2017-9919
15Google Chrome File Download Malware 特権昇格6.46.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.007060.00CVE-2018-6115
16Cisco Aironet 1800/Aironet 2800/Aironet 3800 SSH Account 特権昇格6.96.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.003510.00CVE-2018-0226
17Microsoft Internet Explorer メモリ破損6.05.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.140100.00CVE-2019-0940
18Microsoft Internet Explorer メモリ破損7.16.8$25k-$100k$0-$5kNot DefinedOfficial Fix0.007040.03CVE-2017-11827
19PostgreSQL Query 特権昇格7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004770.00CVE-2018-1058
20SimpleSAMLphp saml2 validateSignature サービス拒否7.87.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2016-9814

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
2T1068CWE-264, CWE-284Execution with Unnecessary Privilegespredictive
3TXXXXCWE-XXXxx Xxxxxxxxxpredictive
4TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
6TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (27)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/adminlogin.asppredictive
2File/ajax-files/followBoard.phppredictive
3File/ajax-files/postComment.phppredictive
4File/index.phppredictive
5File/xxxxxxxxx.xxxpredictive
6Filexxxxxx/xxxxx.xpredictive
7Filexxxxxxx/xxxxxxxxx_xxxxxxx.xxx.xxxpredictive
8Filexxxxx.xxxpredictive
9Filexxxxxxx/xxxxxxxx_xxxxxx/_xxxxxxxx.xxxxxx.xxxpredictive
10Filexxxxxxxx.xxxpredictive
11Filexxxxxxxxxxxxx/xxxxxpredictive
12Filexx-xxxxxxxx/xx-xxxxxxxxx.xxxpredictive
13Argumentxxxxxxxxxxpredictive
14Argumentxxxxxpredictive
15Argumentxxxpredictive
16Argumentxxxxxpredictive
17Argumentxxxxxpredictive
18Argumentxxxxxpredictive
19Argumentxxxxpredictive
20Argumentxxxxxxxx/xxxxxxxxpredictive
21Argumentxxxxxxxx/xxxxxxxxpredictive
22Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictive
23Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictive
24Input Value'xx''='predictive
25Input Value-xxxx+xxxxx+xxx+xxxxxx+xxxx,xxxx,xxxx,xxxx,xxxxxxx(),xxxx--predictive
26Input Valuexxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictive
27Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!