MosaicRegressor 解析

IOB - Indicator of Behavior (40)

タイムライン

言語

en22
zh16
fr2

国・地域

cn30
us2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Oracle PeopleSoft Enterprise PeopleTools6
WordPress4
Linux Kernel4
CKeditor FCKeditor2
Concrete CMS2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Zhong Bang CRMEB PublicController.php get_image_base64 特権昇格7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000670.04CVE-2023-3233
2Synacor Zimbra Collaboration XML External Entity8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004410.00CVE-2016-9924
3MikroTik RouterOS Resolver メモリ破損4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002010.00CVE-2020-20249
4Oracle Secure Backup Remote Code Execution9.89.8$25k-$100k$0-$5kNot DefinedNot Defined0.955190.00CVE-2011-2261
5Oracle Secure Backup 弱い認証5.35.3$5k-$25k$0-$5kHighNot Defined0.125700.00CVE-2010-0904
6OpenProject Public Project robots.txt 情報の漏洩6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000860.02CVE-2023-33960
7Synology SSO Server WebAPI ディレクトリトラバーサル4.74.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2022-27620
8All-in-One WP Migration Plugin class-ai1wm-backups.php ディレクトリトラバーサル5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000970.04CVE-2022-1476
9Joomla CMS SQLインジェクション7.37.0$5k-$25k$0-$5kHighOfficial Fix0.814230.06CVE-2015-7857
10CKeditor FCKeditor print_textinputs_var クロスサイトスクリプティング4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004670.00CVE-2012-4000
11webTareas New Profile 未知の脆弱性3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.001770.00CVE-2021-41916
12WordPress wp_crop_image ディレクトリトラバーサル5.95.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.955640.04CVE-2019-8943
13Concrete CMS File Manager 特権昇格5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.009790.00CVE-2021-22968
14WordPress WP_Query SQLインジェクション6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.938470.04CVE-2022-21661
15Linux Kernel msr 特権昇格5.14.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001960.04CVE-2013-0268
16HP Printer/MFP 未知の脆弱性6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000730.00CVE-2018-5921
17Plesk Obsidian Reflected クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001510.00CVE-2020-11583
18FreePBX index_amp.php クロスサイトスクリプティング8.87.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.007730.00CVE-2012-4870
19Thycotic Secret Server Remote Desktop Launcher Temporary 特権昇格7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.00CVE-2014-4861
20ZyXEL VMG3312-B10B default.cfg 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002010.03CVE-2018-18754

IOC - Indicator of Compromise (16)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3TXXXXCAPEC-242CWE-XXXxxxxxxx Xxxxxxxxxpredictive
4TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
5TXXXXCAPEC-19CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
6TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
7TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
8TXXXXCAPEC-CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
9TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (14)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/dev/cpu/*/msrpredictive
2File/index_amp.phppredictive
3File/xxxxxx.xxxpredictive
4File/xxx/xxx/xxxxxpredictive
5Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictive
6Filexxxxxxxx/xxxxxxxxxx.xxxxpredictive
7Filexxx/xxxxxxx.xxxpredictive
8Filexxx/xxxx/xxx.xpredictive
9Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictive
10Argumentxxxxxxxpredictive
11Argumentxxxxpredictive
12Argumentxxxxxxxxxpredictive
13Input Value.xxx?/../../xxxx.xxxpredictive
14Input Valuexxxx+x@!xxxx+predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!