Regin 分析

IOB - Indicator of Behavior (113)

时间轴

语言

en110
ko2
zh2

国家/地区

us52
gb38
cn8
ru6
fr2

演员

活动

利益

时间轴

类型

供应商

产品

PHP10
Apache HTTP Server6
Netgear R60204
Netgear R60804
Netgear R61204

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Host Discard Service 权限升级7.37.1$0-$5k$0-$5kHighWorkaround0.015000.02CVE-1999-0636
2PHP Filename DirectoryIterator 内存损坏5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.008090.04CVE-2019-11045
3nginx 权限升级6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.79CVE-2020-12440
4Sonatype Nexus Repository Manager 权限升级4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000780.02CVE-2021-43961
5HP Enterprise LaserJet 内存损坏7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.001970.02CVE-2021-39238
6CKeditor Dialogs Plugin 权限升级6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.00CVE-2021-26271
7TYPO3 User Session 弱加密5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001680.00CVE-2021-21339
8VMware vCenter Server Heartbeat Message 权限升级5.34.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.022140.02CVE-2015-1047
9PAM unix_chkpwd 信息公开5.35.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2005-2977
10st Module passwd 目录遍历6.46.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006720.00CVE-2014-3744
11Vastal phpVID browse_videos.php 跨网站脚本4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.015660.03CVE-2013-5312
12GitHub Actions Runner 权限升级8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001170.00CVE-2022-39321
13Oracle Database Server RDBMS Security/SQL*Plus 信息公开2.62.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2016-3562
14Oracle Solaris Common Desktop Environment Format String8.37.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000430.00CVE-2022-43752
15Dragon Path Bharti Airtel Routers Hardware BDT-121 Admin Page 跨网站脚本3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000530.09CVE-2022-28507
16HMS Ewon eCatcher 权限升级5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.00CVE-2021-33214
17Wamp Wamp64 权限升级7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001300.04CVE-2022-36565
18NVIDIA CUDA Toolkit SDK cuobjdump 内存损坏6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.00CVE-2022-21821
19Siemens SIMATIC S7-400 Session Cookie httponly 信息公开5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000960.02CVE-2016-8672
20Cisco Small Business Switches 弱身份验证8.48.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002430.04CVE-2018-15439

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (57)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/etc/passwdpredictive
2File/etc/sudoerspredictive
3File/exponent_constants.phppredictive
4Fileactions.phppredictive
5Fileadclick.phppredictive
6Fileadd_comment.phppredictive
7Fileadminer.phppredictive
8Filexxxxxxx.xxx/xxxxxxxxxxxx.xxxpredictive
9Filexxxxxx_xxxxxx.xxxpredictive
10Filexxxxxxx.xxxpredictive
11Filex:\xxxxxxpredictive
12Filexxxxxx.xxxpredictive
13Filexxxxxx/xxx/x_xxx_xxx_xxxx_xxxx.xpredictive
14Filexxxxxxxxxx.xpredictive
15Filexxx/xxxx/xxx_xxxx.xpredictive
16Filexxx/xxxx/xxxx.xpredictive
17Filexxxxx.xxxpredictive
18Filexxxxxxxxx.xxxxxxxx.xxxxx.xxx.xxxpredictive
19Filexx_xxx_xx.xpredictive
20Filexxxxx.xxxpredictive
21Filexxxxx.xxxpredictive
22Filexxxxxxx.xxxpredictive
23Filexxx_xxx_xxxxxx.xpredictive
24Filexxx/xxxx/xxxxxx.xpredictive
25Filexxx_xxx.xpredictive
26Filexxxx/xxx/xxx_xxxx.xpredictive
27Filexxxx-xxxxxx.xpredictive
28Filexxxxx/xxxx/xxxxxxxx.xxxpredictive
29Filexxxx_xxxxxxpredictive
30Filexx-xxxxxxx/xxxxxxxpredictive
31File_xxxxxx.xxxpredictive
32Library/_xxx_xxx/xxxxx.xxxpredictive
33Argument$_xxxxxx['xxxxx_xxxxxx']predictive
34Argumentxxx_xxxxpredictive
35Argumentxxxx_xxxpredictive
36Argumentxxxpredictive
37Argumentxxxx_xxxpredictive
38Argumentxxxxpredictive
39Argumentxxxxxpredictive
40Argumentxxxxpredictive
41Argumentxxpredictive
42Argumentxxxxxxxpredictive
43Argumentxxx_xxxxxxxpredictive
44Argumentxxxxxxxxxxxxxpredictive
45Argumentxxxxxxxpredictive
46Argumentx_xx_x_xpredictive
47Argumentxxxxxxx_xx_xxxxxxxpredictive
48Argumentxxxxpredictive
49Argumentxx_xxxx_xxxxxx_xxxxxxxxxxpredictive
50Input Value%xx%xxpredictive
51Input Value%x/%xpredictive
52Input Value-xpredictive
53Input Value/../predictive
54Input Valuexxxxxxxx/xxxxxxxx/xxxxxxxxxpredictive
55Input Valuexxxxxxpredictive
56Network Portxxx/xx (xxx xxxxxxxx)predictive
57Network Portxxx/xxxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!