Earth Berberoka Analysis

IOB - Indicator of Behavior (52)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

zh30
en22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn44
us4
kr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows6
Wind River VxWorks4
Microsoft IIS2
XAMPP2
F5 BIG-IP2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DrayTek Vigor 2960/Vigor 3900/Vigor 300B HTTP mainfunction.cgi format string6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.007550.04CVE-2021-42911
2Microsoft Windows SMB denial of service6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.002470.03CVE-2022-32230
3Hitachi Vantara Pentaho Security Model applicationContext-spring-security.xml access control5.35.2$0-$5k$0-$5kNot DefinedNot Defined0.259230.00CVE-2021-31602
4SuiteCRM Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006510.00CVE-2021-45897
5Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
6Cisco ASA VPN certificate validation7.47.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.00CVE-2018-0227
7WP Statistics Plugin class-wp-statistics-hits.php sql injection8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.269550.05CVE-2022-25149
8OpenStack Horizon Web Dashboard redirect4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.06CVE-2022-45582
9Yellowfin Business Intelligence MIAdminStyles.i4 Admin UI access control7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.001310.00CVE-2020-19586
10XAMPP cds-fpdf.php sql injection8.58.5$0-$5k$0-$5kProof-of-ConceptUnavailable0.072720.04CVE-2019-8923
11Xampp Installation default permission6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001250.04CVE-2022-29376
12Bootstrap add_product.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-26624
13Micro-Star MSI Afterburner Driver RTCore64.sys privileges management6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000510.02CVE-2019-16098
14F5 BIG-IP iControl REST Authentication bash missing authentication9.89.6$5k-$25k$0-$5kHighOfficial Fix0.974790.05CVE-2022-1388
15HP HP-UX at memory corruption9.38.8$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000420.04CVE-2002-1614
16SAP Commerce Cloud virtualjdbc extension code injection8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002870.00CVE-2019-0344
17Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k and more$5k-$25kUnprovenOfficial Fix0.015580.00CVE-2022-26809
18Keycloak server-side request forgery7.36.8$0-$5k$0-$5kFunctionalOfficial Fix0.260160.00CVE-2020-10770
19Oracle Business Intelligence Enterprise Edition Analytics Web General Remote Code Execution9.89.4$100k and more$5k-$25kNot DefinedOfficial Fix0.861210.00CVE-2020-2950
20Wyze Cam Pan v2/Cam v2/Cam v3 improper authentication7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001150.00CVE-2019-9564

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/mgmt/tm/util/bashpredictiveHigh
2File/uncpath/predictiveMedium
3File/usr/bin/atpredictiveMedium
4File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
5Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
6Filexxx-xxxx.xxxpredictiveMedium
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
8Filexxxxxxxxxxxx.xxxpredictiveHigh
9Filexxxx_xxxx_xxxxpredictiveHigh
10File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
11Libraryxxxxxxxx.xxxpredictiveMedium
12Argumentxx_xxpredictiveLow
13ArgumentxxpredictiveLow
14ArgumentxxxxpredictiveLow
15ArgumentxxxxxxxxpredictiveMedium
16Argumentxxxxx_xxxxxxpredictiveMedium
17Argumentxxxxxxx_xxxpredictiveMedium
18Argumentxxxxxxx_xxxpredictiveMedium
19ArgumentxxxxxpredictiveLow
20ArgumentxxxxxxxxpredictiveMedium
21Input Valuex=xpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!