TheMoon 分析

IOB - Indicator of Behavior (167)

时间轴

语言

en142
zh8
ru6
sv4
es4

国家/地区

us162
cn4
se2

演员

活动

利益

时间轴

类型

供应商

产品

Linux Kernel14
Apple iOS4
Microsoft Windows4
WordPress4
Bootstrap4

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Tiki Admin Password tiki-login.php 弱身份验证8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.98CVE-2020-15906
2SonicWALL SMA100 libSys.so 内存损坏8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003430.06CVE-2019-7482
3Juniper Junos SRX ICAP Redirect Service 内存损坏8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.009320.00CVE-2020-1647
4Espruino jsvar.c jsvNewFromString 内存损坏5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.00CVE-2022-25044
5Sophos Cyberoam Firewall SSL VPN Console 权限升级8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006420.03CVE-2019-17059
6VMware Tools 竞争条件7.77.7$5k-$25k$0-$5kNot DefinedNot Defined0.000440.02CVE-2020-3941
7Microsoft IIS 跨网站脚本5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.12CVE-2017-0055
8Huawei SXXXX XML Parser 权限升级3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000560.03CVE-2017-15346
9Guo Xu Guos Posting System print.asp SQL注入7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.022720.00CVE-2007-0554
10WiX Toolset Installer Temp 权限升级7.37.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2024-29187
11Microsoft Windows Privilege Escalation8.17.7$25k-$100k$5k-$25kHighOfficial Fix0.000540.04CVE-2023-36802
12Moment.js 目录遍历6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.04CVE-2022-24785
13Qualiteam X-Cart home.php SQL注入7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.009580.00CVE-2005-1822
14SourceCodester Online Eyewear Shop SQL注入7.17.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001520.04CVE-2023-0673
15SourceCodester Online Food Ordering System manage_user.php SQL注入8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005310.08CVE-2023-0332
16lirantal daloradius Privilege Escalation6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.05CVE-2023-0046
17SnakeYAML YAML File 内存损坏3.13.0$0-$5k$0-$5kNot DefinedNot Defined0.001520.00CVE-2022-41854
18Sonus SBC 1000/SBC 2000/SBC SWe Lite Web Interface 权限升级9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.002450.03CVE-2018-11541
19Sonus SBC 1000/SBC 2000/SBC SWe Lite Web Interface 目录遍历6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001720.02CVE-2018-11543
20XenForo Admin Panel 跨网站脚本4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.04CVE-2021-43032

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (73)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/bin/webserverpredictive
2File/cgi-bin/hi3510/param.cgipredictive
3File/cgi-bin/user/Config.cgipredictive
4File/forum/away.phppredictive
5File/htsrv/call_plugin.phppredictive
6File/uncpath/predictive
7File/var/avamar/f_cache.datpredictive
8File/webmail/predictive
9Fileadmin.asppredictive
10Filexxxxx.xxx?xxxxxx=xxxxxxxxpredictive
11Filexxxxx/xxxxxx_xxxx.xxxpredictive
12Filexxxxx/xxxxxxxxx.xxxpredictive
13Filexxxxxxx.xxxpredictive
14Filexxxxxx-xxxxxxxxx.xxxpredictive
15Filex:\xxxxxxx\xxxxpredictive
16Filexxxxxx.xxxpredictive
17Filex_xxxxxxpredictive
18Filexxxxxxx.xxxxx.xxxpredictive
19Filexxxxxxx/xxx/xxxxxxxx/xxx/xxx_xxx_xxx.xpredictive
20Filexxxxxxxxxxxxxxxxxx.xxxpredictive
21Filexx-xxxxxxx/xxxxxxxpredictive
22Filexxxxxxx.xxxpredictive
23Filexxxx.xxxpredictive
24Filexxxxx.xxxpredictive
25Filexxxxx.xxxpredictive
26Filexxxxxx/xxxxxx.xpredictive
27Filexxxxxx.xxpredictive
28Filexxxxxxxxxxxxx.xxxpredictive
29Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictive
30Filexxx/xxxx/xxx_xxxxxx.xpredictive
31Filexxx/xxxxxpredictive
32Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictive
33Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxx.xxxpredictive
34Filexxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictive
35Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
36Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictive
37Filexxxxx.xxxpredictive
38Filexxxxxxxxx.xxxpredictive
39Filexxx/xxxxx.xpredictive
40Filexxxxxxx/xxxxx.xxxpredictive
41Filexxx.xxxpredictive
42Filexxxx-xxxxx.xxxpredictive
43Filexx-xxxxxxxxx.xxxpredictive
44Filexxxxxxxxxx.xxxpredictive
45Libraryxx/xxx/xxxx_xxxxxx.xxxpredictive
46Libraryxxxxxxxxxxxxxxx.xxxpredictive
47Libraryxxxx.xxx.xxxpredictive
48Argumentxxx_xxxxx_xxxxpredictive
49Argumentxxxxxxxxxxxpredictive
50Argumentxxxxxxxpredictive
51Argumentxxxxxpredictive
52Argumentxxxxpredictive
53Argumentxxxxxxxpredictive
54Argumentxxpredictive
55Argumentxxxxxxxxpredictive
56Argumentxxxxpredictive
57Argumentx_x_xpredictive
58Argumentxxxxxxxxxxxxx xxpredictive
59Argumentxxxx_xxxpredictive
60Argumentxxxpredictive
61Argumentxxxxxxxpredictive
62Argumentxxxxxxxxxpredictive
63Argumentxxxxxxxpredictive
64Argumentxx_xxpredictive
65Argumentxxxxpredictive
66Argumentxxxxxxxxpredictive
67Argumentxxx_xxxxxxxxxxxx_xxxpredictive
68Argumentx-xxx-xx-xxpredictive
69Input Value..predictive
70Input Value../predictive
71Input Value/xxxxxx&xxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictive
72Input Value<xxx xxx="xxxx://x"; xx xxxxxxx="$(’x').xxxx(’xxxxxx’)" />predictive
73Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!