Magniber 解析

IOB - Indicator of Behavior (44)

タイムライン

言語

en34
zh8
ru2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows4
e-Quick Cart2
phpMyAdmin2
Oracle Database Server2
Freeciv2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Apache RocketMQ Broker ディレクトリトラバーサル6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000580.04CVE-2019-17572
3Pligg cloud.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.47
4firefly-iii 特権昇格6.86.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001660.00CVE-2023-1789
5Nacos Access Control 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001260.02CVE-2020-19676
6firefly-iii 弱い認証6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001660.02CVE-2023-1788
7RainLoop Webmail XSS Protection Mechanism クロスサイトスクリプティング5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.00CVE-2019-13389
8Freeciv Packet サービス拒否6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.019330.00CVE-2012-6083
9Cisco IOS XE Web-based User Interface 特権昇格7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.777970.00CVE-2019-12650
10ThinkPHP 特権昇格7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.001770.02CVE-2022-45982
11F5 BIG-IP Configuration Utility 弱い認証8.98.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.971350.02CVE-2023-46747
12Ivanti Pulse Connect Secure Push Configuration targets.cgi 情報の漏洩2.72.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.04CVE-2021-44720
13Pulse Secure Pulse Connect Secure Applet tncc.jar 弱い認証8.28.2$0-$5k$0-$5kNot DefinedNot Defined0.001840.00CVE-2020-11580
14Oracle Database Server Remote Code Execution7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.105030.00CVE-2009-1019
15WordPress Pingback 特権昇格5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001200.00CVE-2022-3590
16KubeOperator System API 特権昇格7.37.3$0-$5k$0-$5kNot DefinedOfficial Fix0.014870.02CVE-2023-22480
17Umbraco FeedProxy.aspx.cs Page_Load 特権昇格7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005110.04CVE-2015-8813
18Adobe Connect Server AMF Message 特権昇格8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.014360.02CVE-2021-40719
19WordPress SQLインジェクション6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
20e-Quick Cart shopprojectlogin.asp SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.04

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/controller/Index.phppredictive
2File/menu.htmlpredictive
3Filexxxxx.xxxpredictive
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
5Filexxxxxxxxxxxxxxxx.xxxpredictive
6Filexxxxxxx.xxxpredictive
7Filexxxx.xxxpredictive
8Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictive
9Argument?xxxxxxpredictive
10Argumentxxxxxxxxxxpredictive
11Argumentxxxxxxxxxpredictive
12Argumentxxxpredictive

参考 (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!