Genkryptik 分析

IOB - Indicator of Behavior (108)

时间轴

语言

en84
de16
es4
pl2
it2

国家/地区

us78
me16
fr4
ir4
pl2

演员

活动

利益

时间轴

类型

供应商

产品

FreeBSD4
PostgreSQL2
Buffalo BHR-4GRV2
Buffalo DWR-HP-G300NH2
Buffalo HW-450HP-ZWE2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1All Enthusiast Inc Reviewpost Php Pro showproduct.php SQL注入7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005010.00CVE-2004-2175
2NAVER Cloud Explorer 权限升级7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.002220.00CVE-2020-9752
3NAVER Vaccine nsz Archive nsGreen.dll 目录遍历7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.001840.04CVE-2019-13157
4GNU GRUB ext2.c grub_ext2_read_block 内存损坏6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005040.03CVE-2017-9763
5PhotoPost PHP Pro showproduct.php SQL注入9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002760.04CVE-2004-0250
6OpenSSH Authentication Username 信息公开5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.18CVE-2016-6210
7BitTorrent uTorrent Bencoding Parser 权限升级6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.008670.04CVE-2020-8437
8MDaemon Webmail 跨网站脚本5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.02CVE-2019-8983
9WIKINDX PAGING.php getPagingStart 跨网站脚本5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.002010.02CVE-2019-13588
10Synology DiskStation Manager Change Password 权限升级7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.03CVE-2018-8916
11Microsoft IIS 跨网站脚本5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.09CVE-2017-0055
12gtk-vnc Framebuffer 内存损坏8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002680.00CVE-2017-1000044
13Oracle MySQL Enterprise Monitor Apache Struts 2 内存损坏9.89.4$100k 以及更多$0-$5kProof-of-ConceptOfficial Fix0.023650.00CVE-2016-4436
14Tiki Admin Password tiki-login.php 弱身份验证8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.77CVE-2020-15906
15SharpZipLib 目录遍历6.86.6$0-$5k$0-$5kNot DefinedOfficial Fix0.006110.06CVE-2021-32840
16Apache HTTP Server mod_proxy_ajp 权限升级7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.009030.00CVE-2022-26377
17Vinchin Backup and Recovery 弱身份验证9.09.0$0-$5k$0-$5kNot DefinedNot Defined0.006880.04CVE-2022-35866
18Microsoft Exchange Server Privilege Escalation8.37.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.000640.02CVE-2023-35388
19Chengdu Flash Flood Disaster Monitoring and Warning System Ajaxfileupload.ashx 权限升级6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.09CVE-2023-3802
20TikiWiki tiki-register.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010092.04CVE-2006-6168

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (50)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/Controller/Ajaxfileupload.ashxpredictive
2File/etc/sudoerspredictive
3File/uncpath/predictive
4Fileadmin.php?reqGadget=Components&reqAction=InstallGadget&comp=FileBrowserpredictive
5Filecat.phppredictive
6Filecategory.cfmpredictive
7Filecore/lists/PAGING.phppredictive
8Filexxxxxx.xxxpredictive
9Filexxxx/xxxxx.xxxpredictive
10Filexxxxxxxxxxx/xxxxx.xxxpredictive
11Filexx/xxxx.xpredictive
12Filexxxxxxx.xxxpredictive
13Filexxxxx.xxxpredictive
14Filexxxxxxxxx/xx/xxx/xxxxxxx.xxpredictive
15Filexxxxx/xxxxxxxx.xpredictive
16Filexxxxxxx/xxxx.xxxpredictive
17Filexxxxxxx/xx.xpredictive
18Filexxx.xxpredictive
19Filexxxxxxxx.xxxpredictive
20Filexxxxxxx_xxxxxxx_xxxx.xxxpredictive
21Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictive
22Filexxxx_xxxxxxxxx.xxxpredictive
23Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
24Filexxxxxxx.xxxpredictive
25Filexxxxxxxxxxx.xxxpredictive
26Filexxxx-xxxxx.xxxpredictive
27Filexxxx-xxxxxxxx.xxxpredictive
28Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictive
29Libraryxxxxxxxxxxxx_xxx.xxxpredictive
30Libraryxxxxxxx.xxxpredictive
31Libraryxxxxxxx.xxx.xx.xxxpredictive
32Argumentxxxpredictive
33Argumentxxxxxpredictive
34Argumentxxx_xxpredictive
35Argumentxxxpredictive
36Argumentxxxxxxxxxxpredictive
37Argumentxxxxpredictive
38Argumentxxxxxxxxpredictive
39Argumentxxpredictive
40Argumentxxxx_xxpredictive
41Argumentxxxxxxxxpredictive
42Argumentxxxxxpredictive
43Argumentxxxxxpredictive
44Argumentxxxxxxxxxxxpredictive
45Argumentxxxxxxxxpredictive
46Argumentxxpredictive
47Argumentxxxxxxxx_xxpredictive
48Argumentxxxxxxxxxxxxxxxpredictive
49Argumentxxxxpredictive
50Input Valuexxxxxxxx.+xxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!