DEV-0322 分析

IOB - Indicator of Behavior (86)

时间轴

语言

en58
zh20
es2
pl2
de2

国家/地区

cn50
us34

演员

活动

利益

时间轴

类型

供应商

产品

Adobe Magento Commerce10
Texas Imperial Software wftpd2
Tenda AC152
Tenda AC19002
jforum2

漏洞

#漏洞BaseTemp0day今天修正CTIEPSSCVE
1MGB OpenSource Guestbook email.php SQL注入7.37.3$0-$5k$0-$5kHighUnavailable0.850.01302CVE-2007-0354
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 信息公开5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3VMware Horizon Client/Horizon Message Framework Library 信息公开6.46.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00379CVE-2018-6970
4Sustainsys.Saml2 未知漏洞6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00054CVE-2023-41890
5WeiYe-Jing datax-web HTTP POST Request killJob 权限升级7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.330.00256CVE-2023-7116
6cskefu 权限升级6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.020.00084CVE-2022-36521
7Apple macOS AppleMobileFileIntegrity 信息公开3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00060CVE-2023-23499
8Tesla Model 3 Mobile App Phone Key Authentication 弱身份验证6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00047CVE-2022-37709
9SSH SSH-1 Protocol 弱加密7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00258CVE-2001-1473
10Laravel PendingBroadcast.php __destruct 权限升级6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00049CVE-2022-31279
11EmdedThis GoAhead 权限升级5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.03418CVE-2021-42342
12Next.js URL 拒绝服务6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00374CVE-2021-43803
13Next.js _error.js Redirect5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00062CVE-2021-37699
14Swagger UI CSS 权限升级7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.01741CVE-2019-17495
15OpenSSL c_rehash 权限升级5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.09738CVE-2022-1292
16Hikvision Product Message 权限升级5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.020.97493CVE-2021-36260
17HD-Network Real-time Monitoring System Parameter lang 目录遍历5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.020.05404CVE-2021-45043
18CodeIgniter HTTP Request 权限升级8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00195CVE-2022-24711
19jwt-go Access Restriction 权限升级7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.010.00193CVE-2020-26160
20Yoast SEO Plugin REST Endpoint posts 信息公开3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00173CVE-2021-25118

活动 (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/api/log/killJobpredictive
2File/language/langpredictive
3Fileadmin/conf_users_edit.phppredictive
4Filec_rehashpredictive
5Filedata/gbconfiguration.datpredictive
6Filexxxxx.xxxpredictive
7Filexxxx.xxxpredictive
8Filexxxxxx/xxxxxxxxxxxxpredictive
9Filexxxxxxxxxxxxxxxxxxx.xxxxpredictive
10Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictive
11Filexxxxx_xxxxxxx.xxxpredictive
12Filexxxxxxx.xpredictive
13Filexxxxxxx.xxxpredictive
14Filexxxxx/_xxxxx.xxpredictive
15Filexxxxx.xxxpredictive
16Filexxxxxxxx.xxxpredictive
17Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
18Filexxxxxxxx_xxxx.xxxpredictive
19Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictive
20Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictive
21Filexx/xxxxxxxxx/xxpredictive
22Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
23Filexxx/xxx-xxxxxxxxxx/xxxx-xxxxxx/xxxxxx.xxxpredictive
24Filexx-xxxxx.xxxpredictive
25Filexx/xx/xxxxxpredictive
26Argument--xxxxxx/--xxxxxxxxpredictive
27Argumentxxxxxxxxxxpredictive
28Argumentxxxxx_xxxxxxpredictive
29Argumentxxpredictive
30Argumentxxpredictive
31Argumentxxxxxpredictive
32Argumentxxxxxxx_xxxpredictive
33Argumentxxxxxxxxxpredictive
34Argumentxxxxxx_xxxpredictive
35Argumentx_xxxxxxxxpredictive
36Argumentxxxxxxx.xx-xxxxx-xxxxpredictive
37Input Value/../predictive
38Input Value[]xxxxxx{}/x["xxx"]predictive
39Patternxxxxxxxxxxxpredictive
40Network Portxxx/xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!