Ruskill 解析

IOB - Indicator of Behavior (23)

タイムライン

言語

en18
pt4
fr2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

cmsimple2
Donglify2
Oracle VM VirtualBox2
OpenSSH2
Sophos Anti-Virus2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Sophos Anti-Virus RAR Archive rarvm.hpp メモリ破損7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.02
2Donglify IOCTL メモリ破損8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-42994
3Donglify IOCTL メモリ破損7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2021-42996
4Microsoft Windows Desired State Configuration 情報の漏洩5.14.7$25k-$100k$0-$5kUnprovenOfficial Fix0.000430.03CVE-2022-30148
5Microsoft Windows Access Restriction 特権昇格4.44.4$25k-$100k$5k-$25kNot DefinedNot Defined0.000570.00CVE-2011-4434
6BeyondTrust Secure Remote Access Base Software 未知の脆弱性6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002860.02CVE-2021-31589
7Craft EXIF Data Location 情報の漏洩5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020640.02CVE-2019-14280
8MetInfo SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002200.03CVE-2019-17553
9SAP NetWeaver/ABAP Platform ABAP Server 特権昇格7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001040.00CVE-2020-6296
10E-topbiz Online Store index.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.001370.02CVE-2008-5802
11Alibabaclone Alibaba Clone B2B countrydetails.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001120.02CVE-2010-4849
12OpenSSH X11 Authentication Credential xauth 特権昇格6.36.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.023290.00CVE-2016-3115
13PHP Session Name session.c 特権昇格7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.005770.00CVE-2016-7125
14Trend Micro Threat Discovery Appliance log_query_dlp.cgi 特権昇格8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.003340.00CVE-2016-8590
15CakePHP security.php unserialize 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
16osTicket file.php SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002050.00CVE-2017-14396
17CS-Cart Administration files 特権昇格5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000990.03CVE-2017-15673
18phpMyAdmin db_central_columns.php クロスサイトスクリプティング4.44.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002080.00CVE-2018-7260
19cmsimple index.php ディレクトリトラバーサル7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.063440.03CVE-2008-2650
20Django Media ディレクトリトラバーサル5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.006260.05CVE-2009-2659

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1006CWE-22Path Traversalpredictive
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3TXXXXCWE-XXXxxxxxxx Xxxxxxxxxpredictive
4TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
6TXXXXCWE-XXXxx Xxxxxxxxxpredictive
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
8TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/appliance/users?action=editpredictive
2Fileadmin/?n=tags&c=index&a=doSaveTagspredictive
3Filecountrydetails.phppredictive
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
5Filexx_xxxxxxx_xxxxxxx.xxxpredictive
6Filexxx/xxxxxxx/xxxxxxx.xpredictive
7Filexxxx.xxxpredictive
8Filexxxxx.xxxpredictive
9Filexxx_xxxxx_xxx.xxxpredictive
10Filexxxxx.xxxpredictive
11Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictive
12Argumentxxxxx_xxpredictive
13Argumentxxx_xxpredictive
14Argumentxx_xxpredictive
15Argumentxxxpredictive
16Argumentxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!