Shlayer 解析

IOB - Indicator of Behavior (19)

タイムライン

言語

en18
fr2

国・地域

us16
fr2
ir2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Neato Botvac Connected2
Neato Botvac 852
Python Software Foundation BaseHTTPServer2
lighttpd2
Thomas R. Pasawicz HyperBook Guestbook2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.17
2lighttpd mod_evhost/mod_simple_vhost ディレクトリトラバーサル5.34.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.144480.00CVE-2013-2324
3Samsung DSP Driver ELF Library 特権昇格6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.02CVE-2021-25371
4Seowon Intech SLC-130/SLR-120S system_log.cgi 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.962630.00CVE-2020-17456
5Cisco Unified Communications Manager Database User Privilege 情報の漏洩5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000930.00CVE-2022-20791
6Neato Botvac Connected USB Serial Port 特権昇格4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.001090.02CVE-2018-20785
7Neato Botvac Connected/Botvac 85 Black Box Log rc4_crypt RC4 弱い暗号化3.43.4$0-$5k$0-$5kNot DefinedNot Defined0.000600.00CVE-2018-17177
8Facebook WhatsApp/WhatsApp Business/WhatsApp Desktop RTCP Flag Parser 情報の漏洩6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001380.02CVE-2021-24043
9Qualcomm Snapdragon Wired Infrastructure and Networking TrustZone BSP メモリ破損5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-11259
10Qualcomm Snapdragon Wired Infrastructure and Networking TrustZone BSP メモリ破損5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-11258
11Python Software Foundation BaseHTTPServer HTTP Request サービス拒否7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.02
12Dell SupportAssist Client 特権昇格7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002480.00CVE-2019-3719
13Acunetix Web Vulnerability Scanner サービス拒否3.73.5$0-$5k$0-$5kProof-of-ConceptUnavailable0.000000.02
14Plohni Advanced Comment System Installation index.php 特権昇格7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.009970.04CVE-2009-4623
15OpenSSH Authentication Username 情報の漏洩5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.46CVE-2016-6210
16Forescout CounterACT 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.004520.00CVE-2012-4985
17ForeScout CounterACT クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001950.00CVE-2012-1825
18Apache HTTP Server Limit Directive ap_limit_section メモリ破損6.46.3$5k-$25k$0-$5kHighOfficial Fix0.973050.03CVE-2017-9798
19Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
134.225.46.51ec2-34-225-46-51.compute-1.amazonaws.comShlayer2022年08月28日verified
2XX.XX.XX.XXXxxxxxx2022年08月28日verified

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1006CWE-22, CWE-36Path Traversalpredictive
2T1059CWE-94Argument Injectionpredictive
3TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
4TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
5TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
6TXXXX.XXXCWE-XXXXxxxxxxxpredictive
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
8TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (14)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/bin/rc4_cryptpredictive
2File/forum/away.phppredictive
3Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
4Filexxxxx.xxxpredictive
5Filexxxxxx_xxx.xxxpredictive
6Argumentxxx_xxxxpredictive
7Argumentxxxxxxxxpredictive
8Argumentxxxxxxpredictive
9Argumentxxxxxxxxpredictive
10Argumentxxxxxxxpredictive
11Argumentxxxxxxxxpredictive
12Input Value*^xxxxx!xpredictive
13Input Value../predictive
14Network Portxxx xxxxxx xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!