BistroMath Analysis

IOB - Indicator of Behavior (215)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en174
de36
fr4
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

gb128
us48
ch30
de4
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
Apache HTTP Server10
Atlassian JIRA Server6
Atlassian Data Center6
Oracle Java SE4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.21CVE-2020-12440
2Abacus ERP Multi Factor Authentication authentication bypass7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002870.00CVE-2022-1065
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.12CVE-2017-0055
4Microsoft Windows Win32k Privilege Escalation7.26.8$25k-$100k$0-$5kHighOfficial Fix0.001130.04CVE-2022-21882
5Apache OFBiz Exception information exposure6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001440.00CVE-2021-25958
6BlackBer Protect Message Broker Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedUnavailable0.000440.00CVE-2021-32023
7Oracle WebLogic Server Core Remote Code Execution9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001370.02CVE-2023-22069
8Spring Framework JSONP Cross-Domain 7pk security5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002640.03CVE-2018-11040
9ownCloud graphapi GetPhpInfo.php information disclosure7.67.5$0-$5k$0-$5kHighOfficial Fix0.901710.00CVE-2023-49103
10Esri ArcGIS Server sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.05CVE-2021-29114
11Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.16CVE-2022-24785
12Rapid4 RapidFlows Enterprise Application Builder GetFile.aspx path traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000710.00CVE-2019-11397
13Apache CXF MTOM Request XOP:Include server-side request forgery7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.039330.04CVE-2022-46364
14HCL Domino Server MIME Message stack-based overflow9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004910.06CVE-2020-14244
15sitepress-multilingual-cms Plugin class-wp-installer.php cross-site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005790.04CVE-2020-10568
16Dropbear SSH input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.06CVE-2016-7406
17Atlassian JIRA Server/Data Center Email Template Privilege Escalation4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001990.00CVE-2021-43947
18Matrix libolm Session Object olm_session_describe buffer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006850.00CVE-2021-44538
19Apache Tomcat UTF-8 Decoder resource consumption6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.018300.03CVE-2018-1336
20polkit pkexec access control8.88.6$0-$5k$0-$5kHighWorkaround0.000460.06CVE-2021-4034

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (41)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/app/register.phppredictiveHigh
2File/etc/cron.d/predictiveMedium
3File/rom-0predictiveLow
4File/uncpath/predictiveMedium
5File/usr/bin/pkexecpredictiveHigh
6Filexxxxx/xxxxx.xxxpredictiveHigh
7Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
8Filexxx.xxxpredictiveLow
9Filexxxxxx.xxxpredictiveMedium
10Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
11Filexxxxxxx.xxxxpredictiveMedium
12Filexxxxxxxxxx.xxxpredictiveHigh
13Filexxxxxxx.xxxpredictiveMedium
14Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
15Filexxxxx.xxxpredictiveMedium
16Filexxxxx/xxxxxxxx.xpredictiveHigh
17Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
18Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveHigh
19Filexxxxx.xxxpredictiveMedium
20Filexxxxxx.xxxpredictiveMedium
21Filexxx.xxxxxpredictiveMedium
22Filexxxx-xxxxx.xxxpredictiveHigh
23Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
24Filexxxxxxxx/predictiveMedium
25File~/xxxxxxxxxxxxx.xxxpredictiveHigh
26ArgumentxxpredictiveLow
27ArgumentxxxxxpredictiveLow
28ArgumentxxpredictiveLow
29ArgumentxxxxxxxxpredictiveMedium
30ArgumentxxxxxpredictiveLow
31ArgumentxxxxpredictiveLow
32ArgumentxxxxpredictiveLow
33ArgumentxxxxxxxxxxxpredictiveMedium
34Argumentx_xxxxpredictiveLow
35Argumentxxxxxx_xxxpredictiveMedium
36ArgumentxxxxxxxxpredictiveMedium
37ArgumentxxxxxpredictiveLow
38Argumentxxxxx/xxxxxpredictiveMedium
39ArgumentxxxxxxpredictiveLow
40Argumentxxxxxxxx/xxxxpredictiveHigh
41Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!