TA416 解析

IOB - Indicator of Behavior (53)

タイムライン

言語

en40
zh10
es2
fr2

国・地域

cn44
us2
fr2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Next.js8
cpp-ethereum JSON-RPC2
SAP Business Connector2
DedeCMS2
Netgear EX6100v12

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1GossipSub Topic Message 特権昇格5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.001330.02CVE-2022-47547
2Apple macOS Audio メモリ破損6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001440.03CVE-2019-8706
3Juniper Junos Multiservices PIC Management Daemon サービス拒否9.18.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2020-1660
4Oracle Diagnostic Assistant Jsch/jQuery クロスサイトスクリプティング6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.006600.00CVE-2015-9251
5F-Secure Safe Browser Address Bar 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2022-28873
6Samba AD Domain Privilege Escalation8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000990.00CVE-2020-25717
7Dmxready Site Chassis Manager クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001560.00CVE-2004-2188
8Axiomatic Bento4 mp42aac サービス拒否4.54.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.04CVE-2023-29575
9Counter Box Plugin 未知の脆弱性6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001060.00CVE-2022-2245
10AVEVA Wonderware System Platform IPC Credentials 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001040.02CVE-2019-6525
11IBM Engineering Web UI クロスサイトスクリプティング4.44.4$0-$5k$5k-$25kNot DefinedNot Defined0.000500.04CVE-2020-4857
12SAP Business Connector Resource Settings Page クロスサイトスクリプティング3.63.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-30215
13pimcore クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2023-2630
14Apache Struts 特権昇格9.89.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.957390.05CVE-2013-2135
15AirTies Air 5343v2 top.html クロスサイトスクリプティング5.25.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001100.03CVE-2018-17591
16cpp-ethereum JSON-RPC miner_setEtherbase API 特権昇格6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.012740.06CVE-2017-12115
17Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.002460.05CVE-2022-34691
18Georg Ringer News SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001570.00CVE-2013-4748
19Huawei HarmonyOS Security Module サービス拒否5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000970.00CVE-2022-41582
20MySQL メモリ破損7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.009070.00CVE-2001-1274

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/file/upload/1predictive
2File/_errorpredictive
3Filearticle_coonepage_rule.phppredictive
4Filexxxx-xxx/xxxxxxx.xpredictive
5Filexxxxxxxx/xxxxxxxxxpredictive
6Filexxxx.xxxxxx.xxpredictive
7Filexxxxx/_xxxxx.xxpredictive
8Filexxx.xxxxxxxxxpredictive
9Filexxxxxx/xxxxxxx/xxxxxx/xxxx_xxxx.xxxpredictive
10Filexxxxxxxxxxxx.xxxpredictive
11Filexxx.xxxxpredictive
12Filexxx/xxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictive
13Argument${}predictive
14Argumentxxxxxxxxxxxpredictive
15Argumentxxxxxxpredictive
16Argumentxxxpredictive
17Argumentxxxxxpredictive
18Argumentxxxxxxxxxxxxxxxxpredictive
19Argumentxxxpredictive
20Argumentxxxxxxxxpredictive
21Network Portxxxxx xxx-xxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!