OnionDog 解析

IOB - Indicator of Behavior (53)

タイムライン

言語

en54

国・地域

us30
kr24

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Google Android6
D-Link DIR-850L4
Linux Kernel2
Oracle Communications Network Charging and Control2
TeamViewer2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Adobe Acrobat Reader Image Conversion メモリ破損7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.019710.00CVE-2018-4916
2Huawei HG8245H URL 情報の漏洩7.47.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001670.06CVE-2017-15328
3Google Chrome v8 特権昇格7.57.1$25k-$100k$0-$5kProof-of-ConceptNot Defined0.235640.02CVE-2016-9651
4CPU Speculative Execution Meltdown 情報の漏洩6.15.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.973840.03CVE-2017-5754
5Mozilla Firefox WebRTC 特権昇格5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.004610.00CVE-2014-1586
6Tobesoft NEXACRO17 execDefaultBrowser 特権昇格7.77.6$0-$5k$0-$5kNot DefinedNot Defined0.005280.03CVE-2021-26607
7JetBrains IntelliJ IDEA Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.04CVE-2021-45977
8Oracle Communications Network Charging and Control Common サービス拒否7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002540.00CVE-2022-35737
9TeamViewer TVS File Parser 情報の漏洩7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.00CVE-2021-34858
10logback Configuration File 特権昇格5.35.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.015550.05CVE-2021-42550
11Combodo iTop Configuration File 特権昇格7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.006520.09CVE-2019-11215
12Artifex MuPDF PDF File pdf-xref.c pdf_read_new_xref メモリ破損5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002690.00CVE-2018-6192
13VMware ESXi/Workstation/Fusion SVGA 情報の漏洩7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000770.03CVE-2018-6974
14PHP 404 Error Page phar_object.c Reflected クロスサイトスクリプティング5.25.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.037880.00CVE-2018-10547
15CPUID CPU-Z Kernel-Mode Driver メモリ破損6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.02CVE-2017-15303
16Microsoft Access メモリ破損7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.292790.00CVE-2018-0903
17Wind River VxWorks TCP Initial Sequence Number 特権昇格5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.023700.00CVE-2015-3963
18Oracle VM VirtualBox 特権昇格8.68.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000820.00CVE-2018-2690
19Adobe Flash Player 情報の漏洩6.96.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.005690.05CVE-2018-4871
20Google Android System 特権昇格7.06.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.003060.07CVE-2017-13209

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/proc/<pid>/statuspredictive
2File/var/passwdpredictive
3Fileext/phar/phar_object.cpredictive
4Filexxxxxx/xxx/xxxxxxx.xxxpredictive
5Filexxxxxx/xxxxxx/xxxx.xpredictive
6Filexxxx.xxxpredictive
7Filexxxxxxxxx/xxxxx.xxxpredictive
8Filexxx/xxx-xxxx.xpredictive
9Filexxxx.xxxpredictive
10Argumentxxxxxxpredictive
11Argumentxxxxxxx_xpredictive
12Argumentxxpredictive
13Argumentxxxxxxxxpredictive
14Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictive
15Network Portxxx/xx (xxxxxx)predictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!