FortiOS Analysis

IOB - Indicator of Behavior (485)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en264
zh204
ru8
ja6
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn382
us88
ru4
vn2
mm2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
Joomla CMS10
WordPress10
Synacor Zimbra Collaboration Suite10
WSO2 API Manager6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Z-BlogPHP action_crawler.php server-side request forgery8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.003190.05CVE-2022-40357
2Open WebMail openwebmail-read.pl cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.006150.03CVE-2006-3233
3SourceCodester File Tracker Manager System POST Parameter login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001440.04CVE-2023-1294
4SourceCodester Friendly Island Pizza Website and Ordering System GET Parameter deleteorder.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001340.05CVE-2023-1301
5MMDeveloper A Forms Plugin a-forms.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001370.16CVE-2013-10020
6SourceCodester Sales Tracker Management System manage_client.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001440.09CVE-2023-1291
7Adobe Dreamweaver untrusted search path5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000570.04CVE-2021-21055
8kylin-system-updater Update InstallSnap command injection7.87.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000470.05CVE-2023-1277
9Openfind Mail2000 Access Control privileges management6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2020-12776
10WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.05CVE-2022-21661
11Progress Telerik UI for ASP.NET AJAX Telerik.Web.UI.WebResource.axd command injection8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005930.00CVE-2021-28141
12Synacor Zimbra Collaboration input validation6.36.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000900.00CVE-2018-17938
13Synacor Zimbra Collaboration Suite zimbra-chat/zimbra-talk xml external entity reference8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003140.00CVE-2018-20160
14Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
15Zoho ManageEngine ADSelfService Plus Configuration information disclosure2.62.5$0-$5k$0-$5kNot DefinedOfficial Fix0.018830.00CVE-2022-29457
16WordPress path traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.05CVE-2023-2745
17Simple Art Gallery adminHome.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001440.05CVE-2023-1416
18SourceCodester Student Study Center Desk Management System manage_user.php sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001260.00CVE-2023-1407
19SourceCodester Friendly Island Pizza Website and Ordering System POST Parameter cashconfirm.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000700.03CVE-2023-1418
20Simple Art Gallery adminHome.php sliderPicSubmit unrestricted upload7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.001260.00CVE-2023-1415

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (220)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin/ajax.phppredictiveHigh
3File/admin/config.php?display=disa&view=formpredictiveHigh
4File/admin/content/indexpredictiveHigh
5File/admin/login.phppredictiveHigh
6File/admin/uploadpredictiveHigh
7File/admin/user/manage_user.phppredictiveHigh
8File/admin/users.php?source=edit_user&id=1predictiveHigh
9File/administrator/components/table_manager/predictiveHigh
10File/api/trackedEntityInstancespredictiveHigh
11File/api/v1/terminal/sessions/?limit=1predictiveHigh
12File/apply_noauth.cgipredictiveHigh
13File/bin/webspredictiveMedium
14File/cgi-bin/luci/rcpredictiveHigh
15File/cgi-bin/portalpredictiveHigh
16File/cgi-bin/wlogin.cgipredictiveHigh
17File/common/info.cgipredictiveHigh
18File/crmeb/crmeb/services/UploadService.phppredictiveHigh
19File/file_manager/login.phppredictiveHigh
20File/Items/*/RemoteImages/DownloadpredictiveHigh
21File/loginpredictiveLow
22File/osms/assets/plugins/jquery-validation-1.11.1/demo/captcha/index.phppredictiveHigh
23File/philosophy/admin/login.phppredictiveHigh
24File/philosophy/admin/user/controller.php?action=addpredictiveHigh
25File/secure/QueryComponent!Default.jspapredictiveHigh
26File/service/uploadpredictiveHigh
27File/tmp/keepalived.datapredictiveHigh
28File/xxxxxx/xxxxxx.xxxpredictiveHigh
29File/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
30File/xxx/xxxxxxxx.xxxpredictiveHigh
31Filex-xxxxx.xxxpredictiveMedium
32Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
33Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
34Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
35Filexxxxxx.xxxpredictiveMedium
36Filexxx_xxxx.xxxpredictiveMedium
37Filexxxxx.xxxpredictiveMedium
38Filexxxxx/xx.xxxpredictiveMedium
39Filexxxxx/xxxxxxxx.xxxpredictiveHigh
40Filexxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
41Filexxxxx/xxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
42Filexxxxx/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
43Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
44Filexxxxx/xxxx.xxxpredictiveHigh
45Filexxxxx/xxxxxx_xx.xxxpredictiveHigh
46Filexxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
47Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
48Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
49Filexxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
51Filexxxxx_xx.xxxpredictiveMedium
52Filexxxx_xxxxx.xxxpredictiveHigh
53Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
54Filexxx/xxxxx/xxxxxx-xxxxxx/xxxx.xxxpredictiveHigh
55Filexxx/xxxxx/xxxxxx-xxxxxx/xxxxxx.xxxpredictiveHigh
56Filexxxxxxxxxxx\xxxxx\xxxxxxxxxx\xxxxx.xxxpredictiveHigh
57Filexxxx-xxxx.xpredictiveMedium
58Filexxxxxxxx_xxxxx.xxxpredictiveHigh
59Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxx-x.xxxpredictiveMedium
64Filexxx/xxxxxxx.xxpredictiveHigh
65Filexxxxxxx/xxxxxx.xxxpredictiveHigh
66Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
67Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
68Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
69Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
70Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
71Filexxxx.xxxpredictiveMedium
72Filexxxx_xxxxxxx.xxxpredictiveHigh
73Filex_xxxxxxpredictiveMedium
74Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxx/xxxxxxx.xxxxpredictiveHigh
76Filexxxx\xx_xx.xxxpredictiveHigh
77Filexxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxx.xxx?xxx=xxxx&xxxxxx=xxxxxxxxxpredictiveHigh
80Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxx/xxxx.xxxpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxx/xxxxxxxxxxxpredictiveHigh
84Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxx/xxxxxx.xxxpredictiveHigh
86Filexxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxxxx.xxxpredictiveMedium
89Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
90Filexxx/xxxxxxx-xxxxxxx.xpredictiveHigh
91Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxxxxxxxxxx-xxxx.xx.xpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexxxx/predictiveLow
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxxxxx-xxxxxxx.xxxpredictiveHigh
98Filexxxxx/xxxxx.xxxpredictiveHigh
99Filexxxxxx/xxxxxxx.xxxpredictiveHigh
100Filexxx_xxxx.xxxpredictiveMedium
101Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
102Filexxxxxx/xxxxx-xxxxx-xxx-xxxxxxx.xxxpredictiveHigh
103Filexxxxxxx-xxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxx.xpredictiveMedium
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxxx_xxxxx.xxxpredictiveHigh
110Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
111Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxxxxx.xpredictiveMedium
115Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
116Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
117Filexxx/xx/xxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
118Filexxx/xxxxxx.xpredictiveMedium
119Filexxx/xxxxxxxxxxxxxx/xxxxxxpredictiveHigh
120Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
121Filexxx-xxxxxxx-xxx.xxpredictiveHigh
122Filexxxx-xxxxxxxx.xxxpredictiveHigh
123Filexxxxx.xxpredictiveMedium
124Filexxxxxxxx/xxxxxxxxpredictiveHigh
125Filexxxxxxxx.xxpredictiveMedium
126Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxx_xxxx.xxxpredictiveHigh
129Filexxx/xxx/xxxxxxxxxx/xxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
130Filexx-xxxxx/xxxx-xxx.xxxpredictiveHigh
131Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
132Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxx.xxxpredictiveMedium
134Filexx_xxxxxx/xxx.xxxpredictiveHigh
135Filexx_xxxxx/xxxxxx/xxxxxxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
136FilexxxxxxxpredictiveLow
137Libraryxxxxxxxxxxx.xxxpredictiveHigh
138LibraryxxxxxxxxxpredictiveMedium
139Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
140Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
141Libraryxxxxxxxx/xxx/xxx/xxxxxx.xxxpredictiveHigh
142Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
143Libraryxxxxxxxx.xxxpredictiveMedium
144Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveHigh
145Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
146Argumentxx/xxpredictiveLow
147ArgumentxxxxxxxxxxxpredictiveMedium
148ArgumentxxxxxxxpredictiveLow
149ArgumentxxxxxxxxxpredictiveMedium
150ArgumentxxxpredictiveLow
151ArgumentxxxpredictiveLow
152ArgumentxxxxxxxxpredictiveMedium
153Argumentxxxxx_xxpredictiveMedium
154Argumentxxxxxxx/xxxxxxxx xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
155Argumentxxxx/xxxxpredictiveMedium
156ArgumentxxxxxpredictiveLow
157ArgumentxxxxxxxpredictiveLow
158Argumentxxxxx_xxxpredictiveMedium
159ArgumentxxxpredictiveLow
160ArgumentxxxxxpredictiveLow
161Argumentxx_xxxxx_xxpredictiveMedium
162Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
163ArgumentxxxxpredictiveLow
164ArgumentxxxxxxxxpredictiveMedium
165ArgumentxxxxxxxxxpredictiveMedium
166ArgumentxxxxxpredictiveLow
167ArgumentxxxxpredictiveLow
168ArgumentxxxxxxpredictiveLow
169ArgumentxxpredictiveLow
170ArgumentxxxpredictiveLow
171ArgumentxxxxxxxxxpredictiveMedium
172ArgumentxxxxxxxxpredictiveMedium
173ArgumentxxxpredictiveLow
174ArgumentxxxxxpredictiveLow
175ArgumentxxxxxxxpredictiveLow
176ArgumentxxxxxxxpredictiveLow
177ArgumentxxxxpredictiveLow
178ArgumentxxxxxxxxpredictiveMedium
179ArgumentxxxxxpredictiveLow
180ArgumentxxxxxxxxxxxxxxpredictiveHigh
181ArgumentxxxxpredictiveLow
182ArgumentxxxxxxxpredictiveLow
183Argumentxxxxx_xxpredictiveMedium
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxxxxpredictiveMedium
186Argumentxxxxxxx xxxxpredictiveMedium
187Argumentxxxxx-xxxxpredictiveMedium
188Argumentxxxx xxxxx/xxxx xxxxxxxxxxxpredictiveHigh
189ArgumentxxxxxxxxpredictiveMedium
190ArgumentxxxxxxxxxxpredictiveMedium
191Argumentxxxxxx_xxpredictiveMedium
192Argumentxxxxxx_xxxxxxxxpredictiveHigh
193ArgumentxxxxxxpredictiveLow
194ArgumentxxxxxxxxpredictiveMedium
195ArgumentxxxxxpredictiveLow
196Argumentxxxxxxxx_xxxxx=predictiveHigh
197Argumentxxxxxxxx_xxxxpredictiveHigh
198ArgumentxxxxpredictiveLow
199Argumentxxxxx_xpredictiveLow
200ArgumentxxxxxpredictiveLow
201ArgumentxxxxxxxxxxxxxxxpredictiveHigh
202Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
203Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
204ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
205ArgumentxxxxpredictiveLow
206ArgumentxxxxxxxxpredictiveMedium
207Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
208Argumentxxxx_xxxxxpredictiveMedium
209Argumentx_xxxxpredictiveLow
210Argument_xxx_xxxxxxxxxxx_predictiveHigh
211Input Value-x xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
212Input Value..predictiveLow
213Input Value..%xxpredictiveLow
214Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
215Input Valuex) xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
216Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
217Input Valuexxxxx' xx x=x --predictiveHigh
218Input Value|xxxx &xx;/xxx/xxx-xxxx-xxxx.xxxpredictiveHigh
219Network Portxxx/xxxxxpredictiveMedium
220Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!