Bouvet Island Unknown Analysis

IOB - Indicator of Behavior (17)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en16
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Pilotgroup eLMS Pro2
lighttpd2
Microsoft Windows2
Codoforum2
vsftpd2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.21CVE-2015-1419
3Microsoft Windows Multimedia Library winmm.dll memory corruption10.09.5$100k and more$0-$5kHighOfficial Fix0.972810.00CVE-2012-0003
4Smarty input validation9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002010.00CVE-2010-4727
5Codoforum User Registration cross site scripting5.24.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001480.00CVE-2020-5842
6Pivotal RabbitMQ password access control7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.04CVE-2016-9877
7Apache ActiveMQ Web-based Administration Console queue.jsp cross site scripting6.86.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.347760.03CVE-2018-8006
8Oracle MySQL Workbench improper authentication9.19.0$25k-$100k$0-$5kHighOfficial Fix0.142330.04CVE-2018-10933
9Intel Server Board/Compute Module Platform Sample/Silicon Reference firmware access control5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000620.00CVE-2018-12204
10Unix SGID privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
11Studio 42 elFinder elFinder.class.php zipdl path traversal7.87.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004340.00CVE-2018-9109
12Pilotgroup eLMS Pro subscribe.php cross site scripting4.34.3$0-$5k$0-$5kHighUnavailable0.002200.07CVE-2010-2356
13myPHPNuke print.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002200.01CVE-2008-4089
14WordPress Password Reset wp-login.php mail password recovery6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.04CVE-2017-8295
15lighttpd Log File http_auth.c injection7.57.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011230.00CVE-2015-3200

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
4TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
5TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1Filedata/gbconfiguration.datpredictiveHigh
2FileelFinder.class.phppredictiveHigh
3Filehttp_auth.cpredictiveMedium
4Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
5Filexxxxx.xxxpredictiveMedium
6Filexxxxx.xxxpredictiveMedium
7Filexxxxxxxxx.xxxpredictiveHigh
8Filexxxxxxxx/xxxxxxxxpredictiveHigh
9Filexx-xxxxx.xxxpredictiveMedium
10Libraryxxxxx.xxxpredictiveMedium
11Argument?xxxpredictiveLow
12Argumentxxxxxx_xxpredictiveMedium
13ArgumentxxxxpredictiveLow
14ArgumentxxxxxxxxxxxpredictiveMedium
15ArgumentxxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!