e-Procurement Impersonation Analysis

IOB - Indicator of Behavior (23)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en22
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us22
no2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android4
LimeSurvey2
Bitrix Site Manager2
php-gettext2
MGB OpenSource Guestbook2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHPList sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.021500.00CVE-2012-2740
2PHPMailer class.phpmailer.php sendmailsend privileges management7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015590.02CVE-2007-3215
3Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052
4Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.15CVE-2007-2046
5OpenShift Container Platform Machine Config Server improper authentication6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000720.02CVE-2021-20238
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.63CVE-2007-0354
7Socket.io Math.random random values7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001800.00CVE-2017-16031
8Google Android libnl access control6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002050.00CVE-2017-0553
9Google Android libgdx access control7.07.0$25k-$100k$25k-$100kNot DefinedNot Defined0.004300.00CVE-2017-0408
10Google Android libgdx access control7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001670.00CVE-2017-0753
11phpMyAdmin Designer sql injection8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001640.03CVE-2019-6798
12Microsoft Content Management Server memory corruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.708240.00CVE-2007-0938
13WordPress Access Restriction user-new.php access control7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003720.03CVE-2017-17091
14Drupal access control7.77.3$0-$5k$0-$5kNot DefinedOfficial Fix0.066380.00CVE-2017-6381
15BackWPup Plugin Backup File file access6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003530.00CVE-2017-2551
16Lithium Forum Compose Message server-side request forgery5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000440.04CVE-2017-20106
17php-gettext npgettext privileges management6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00
18LimeSurvey Parser.php privileges management5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
19DokuWiki Password Reset input validation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.002700.04CVE-2016-7965
20iPostMX 2005 userlogin.cfm cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.006150.00CVE-2006-3095

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1Fileadclick.phppredictiveMedium
2Fileclass.phpmailer.phppredictiveHigh
3Fileemail.phppredictiveMedium
4Filexxxxxx.xxxpredictiveMedium
5Filexxxxxxxx.xxxpredictiveMedium
6Filexxxxxxxxx.xxxpredictiveHigh
7Filexx-xxxxx/xxxx-xxx.xxxpredictiveHigh
8Argument$_xxxxxx[xxxx_xxxx]predictiveHigh
9ArgumentxxxxxpredictiveLow
10ArgumentxxxxpredictiveLow
11ArgumentxxxxpredictiveLow
12ArgumentxxxxxxxpredictiveLow
13ArgumentxxpredictiveLow
14ArgumentxxxxxxxxxpredictiveMedium
15ArgumentxxxxxxpredictiveLow
16Argumentxxxxxx_xxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!