SessionManager 解析

IOB - Indicator of Behavior (25)

タイムライン

言語

zh14
en12

国・地域

cn22
ir2
us2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows2
Redis2
prototypejs Prototype JavaScript framework2
sentry-sdk2
Jfinal CMS2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1ZCMS ThinkPHP SQLインジェクション6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.002090.02CVE-2020-19705
2sentry-sdk Session 情報の漏洩5.65.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000900.02CVE-2023-28117
3IBM CTSS Text Editor Password 情報の漏洩3.33.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
4Permalink Manager Lite Plugin クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.04CVE-2024-2738
5Michael Leithold DSGVO All in One for WP Plugin 未知の脆弱性4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.05CVE-2024-27967
6Google Chrome V8 Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000450.00CVE-2024-2625
7Huawei SXXXX XML Parser 特権昇格3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000560.03CVE-2017-15346
8prototypejs Prototype JavaScript framework Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004060.04CVE-2008-7220
9NVIDIA GeForce Experience nvcontainer.exe 特権昇格7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-5978
10Microsoft Windows Runtime Remote Code Execution8.17.4$100k 以上$5k-$25kUnprovenOfficial Fix0.474320.00CVE-2022-21971
11Parallels Plesk Panel index.htm クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001120.02CVE-2019-18793
12Discuz! admin.php クロスサイトスクリプティング3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000540.02CVE-2018-19464
13ZCMS SQLインジェクション8.58.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.003860.02CVE-2015-7346
14ZCMS クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.02CVE-2019-9078
15Microsoft Windows Print Spooler Local Privilege Escalation7.56.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.968250.02CVE-2021-1675
16Jfinal CMS FileManagerController.java FileManager.rename 特権昇格6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.002020.00CVE-2020-19155
17Redis BIT Command 情報の漏洩7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.017130.03CVE-2021-32761
18OpenLiteSpeed WebAdmin Console 特権昇格9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002440.02CVE-2020-5519
19FileZilla Server PORT 特権昇格4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.09CVE-2015-10003
20ThinkPHP index.php SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001730.02CVE-2018-10225

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
1202.182.123.185202.182.123.185.vultrusercontent.comSessionManager2022年07月05日verified
2XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxx2022年07月05日verified

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1059.007CWE-79Cross Site Scriptingpredictive
2TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
3TXXXXCWE-XXXxx Xxxxxxxxxpredictive
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (10)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileadmin.phppredictive
2Fileindex.phppredictive
3Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictive
4Filexxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
5Filexxxxxxxxxxx.xxxpredictive
6Filexxxxxx/xxxxxxx/xx-xx/xxxx/xxxxx.xxxpredictive
7Filexxxx/xxx.xxx?xx=xxxxxxpredictive
8Argumentxxxxxxxxpredictive
9Argumentxxxxxxxxpredictive
10Input Valuexxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!