GhostSec Analysis

IOB - Indicator of Behavior (35)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en28
ru8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru36

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

nginx4
WordPress4
Grafana4
PHP2
Nextcloud Server2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.72CVE-2020-12440
2Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.08CVE-2022-27228
3GitLab Community Edition/Enterprise Edition Runner Registration Token information disclosure7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.032780.04CVE-2022-0735
4212cafe 212cafeboard view.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.06CVE-2008-4713
5LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.84
6nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.04CVE-2019-20372
7Nextcloud Server Workflow os command injection7.87.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001470.05CVE-2023-26482
8Nextcloud Server/Enterprise Server DNS Pin Middleware server-side request forgery6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2023-48306
9NextCloud Updater Reflected cross site scripting3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2019-15618
10WordPress Scheduled Task wp-cron.php resource consumption6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000960.04CVE-2023-22622
11PHP PHAR phar_dir_read buffer overflow8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.15CVE-2023-3824
12PHP xml external entity reference7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000590.07CVE-2023-3823
13Collabora Online cross site scripting4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2023-31145
14uvicorn Request Logger urllib.parse.unquote code injection5.04.7$0-$5k$0-$5kNot DefinedNot Defined0.001400.05CVE-2020-7694
15TinyMCE cross site scripting5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002100.04CVE-2022-23494
16GitLab Project Import permission assignment8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.634360.04CVE-2022-2185
17Microsoft IIS Frontpage Server Extensions shtml.dll Username information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.159580.08CVE-2000-0114
18Telegram access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2023-26818
19Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
20Microsoft Exchange Server Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.515980.05CVE-2023-21707

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (10)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/user/password/sent-reset-emailpredictiveHigh
2File/forum/away.phppredictiveHigh
3Filexxxxxxx.xxxpredictiveMedium
4Filexxxx.xxxpredictiveMedium
5Filexx-xxxx.xxxpredictiveMedium
6Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
7Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
8Libraryxxxxxx.xxxxx.xxxxxxxpredictiveHigh
9Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
10ArgumentxxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!