Qjwmonkey Analysis

IOB - Indicator of Behavior (28)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en24
zh2
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

SourceCodester Online Tours & Travels Management S ...4
National Sleep Research Resource sleepdata.org2
Ubiquiti EdgeRouter X2
Home Clean Services Management System2
SourceCodester Take-Note App2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Realtek Jungle SDK MP Daemon UDPServer memory corruption7.37.3$0-$5k$0-$5kHighNot Defined0.966790.05CVE-2021-35394
2SourceCodester Take-Note App cross-site request forgery5.85.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000550.03CVE-2023-4865
3SourceCodester Aplaya Beach Resort Online Reservation System sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-3356
4Oracle MySQL Server Optimizer denial of service4.94.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-21009
5BigAntSoft BigAnt IM Message Server AntDS.exe memory corruption10.010.0$0-$5k$0-$5kHighNot Defined0.933850.00CVE-2012-6275
6Yokogawa AW810D VI461 denial of service7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.009270.04CVE-2022-32284
7Weaver E-Office File Upload utility_all.php command injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000870.25CVE-2023-2647
8cPanel adminbin 7pk security4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2016-10772
9Oracle HTTP Server Web Listener information disclosure5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004820.02CVE-2007-1862
10PHPGurukul Online Notes Sharing System profile.php cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.17CVE-2023-7052
11Mozilla Firefox memory corruption6.36.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.006180.05CVE-2016-5290
12Home Clean Services Management System login.php sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.08CVE-2022-1838
13IBOS OA trash&op=del sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.08CVE-2023-4849
14XiaoBingBy TeaCMS upload path traversal7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001260.00CVE-2023-1398
15OTRS Email infinite loop6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000860.02CVE-2022-39052
1660IndexPage Parameter index.php server-side request forgery8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2024-0946
17Axiomatic Bento4 Incomplete Fix CVE-2019-13238 resource consumption5.04.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000930.00CVE-2022-3807
18SourceCodester Apartment Visitor Management System index.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001700.08CVE-2022-2677
19Microsoft IIS Error Message cross site scripting4.24.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.039110.03CVE-2003-0223

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (27)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/uploadpredictiveHigh
2File/apply/index.phppredictiveHigh
3File/user/profile.phppredictiveHigh
4File/user/s.phppredictiveMedium
5File/xx/xxxxx.xxxpredictiveHigh
6File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictiveHigh
7File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveHigh
8Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
9Filexxxxx/xxxxx.xxxpredictiveHigh
10Filexxxxx/xxx_xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
11Filexxxxx.xxxpredictiveMedium
12Filexxxxx.xxxpredictiveMedium
13Filexxxx-xxxxxxxx.xxxpredictiveHigh
14FilexxxxxxxxxpredictiveMedium
15Filexxx.xxxpredictiveLow
16Argumentxxx-xxpredictiveLow
17ArgumentxxxxpredictiveLow
18ArgumentxxpredictiveLow
19ArgumentxxxxpredictiveLow
20Argumentxx_xxxxpredictiveLow
21ArgumentxxxxpredictiveLow
22ArgumentxxxpredictiveLow
23Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
24ArgumentxxxxxxxxpredictiveMedium
25Argumentx-xxxxxxxxx-xxxpredictiveHigh
26Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
27Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!