BlackNet 解析

IOB - Indicator of Behavior (34)

タイムライン

言語

en34

国・地域

us20
nl2
ru2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Linux Kernel6
Asus RT-AC56U2
Dream4 Koobi CMS2
IBM i2 Analyze2
Comersus Open Technologies Comersus Cart2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Linux Kernel BlueZ jlink.c jlink_init サービス拒否3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2022-3637
3Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.30CVE-2020-15906
4Asus RT-AC86U Web URL 特権昇格8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.000830.04CVE-2023-28702
5Asus RT-AC86U LPD Service 特権昇格8.88.6$0-$5k$0-$5kNot DefinedNot Defined0.000490.03CVE-2022-25597
6Asus RT-AC56U メモリ破損8.88.6$0-$5k$0-$5kNot DefinedNot Defined0.000730.07CVE-2022-25596
7Asus RT-AX56U V2/RT-AC86U cm_processChangedConfigMsg Format String9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.003300.03CVE-2023-35087
8lighttpd mod_alias_physical_handler mod_alias.c ディレクトリトラバーサル7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004930.02CVE-2018-19052
9Phpsugar PHP Melody Cookie watch.php SQLインジェクション8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001560.00CVE-2017-15579
10PDF24 Article To PDF Plugin 未知の脆弱性4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000620.03CVE-2022-1827
11medoo columnQuote SQLインジェクション8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.02CVE-2019-10762
12Privoxy Template Name cgi_error_no_template クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2021-44543
13Telesquare SDT-CS3B1/SDT-CW3B1 Telnet Service 弱い認証8.58.3$0-$5k$0-$5kNot DefinedWorkaround0.009390.03CVE-2018-12526
14Mods for HESK Time-Based SQLインジェクション7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.003220.03CVE-2020-13993
15Linux Kernel hid-elo.c hid_parse サービス拒否3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-27950
16Linux Kernel load_elf_binary メモリ破損8.37.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000720.03CVE-2017-1000253
17Corero SecureWatch Managed Services HTTP API Endpoint get_snapshot ディレクトリトラバーサル3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2021-38136
18Post Grid Plugin Slider Import Search クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002970.00CVE-2021-24488
19IBM i2 Analyze 情報の漏洩4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-29784
20Apple watchOS WebKit メモリ破損6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.004170.00CVE-2021-30795

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1006CWE-22Path Traversalpredictive
2T1059CWE-94Argument Injectionpredictive
3TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
4TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
6TXXXXCWE-XXXxx Xxxxxxxxxpredictive
7TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (24)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/about.phppredictive
2File/it-IT/splunkd/__raw/services/get_snapshotpredictive
3File/phpwcms/setup/setup.phppredictive
4Filexxxxxxxx.xxxpredictive
5Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictive
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
7Filexxxxxxx/xxx/xxx-xxx.xpredictive
8Filexxxxx.xxxpredictive
9Filexxxx_xxxx.xxxpredictive
10Filexxx_xxxxx.xpredictive
11Filexxxxxxx/xxxxx.xpredictive
12Filexxxx-xxxxx.xxxpredictive
13Filexxxxx.xxxpredictive
14Filexx-xxxxxxxxxxx.xxxpredictive
15Argumentxx_xxxxx_xxx_xxxxpredictive
16Argumentxxxpredictive
17Argumentxxxx_xxpredictive
18Argumentxxpredictive
19Argumentxxxxxxxxxpredictive
20Argumentxxxxxpredictive
21Argumentxxxx_xxxxpredictive
22Argumentxxxxpredictive
23Argumentxxxpredictive
24Input Value../predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!