Saint Helena Unknown Analysis

IOB - Indicator of Behavior (518)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en448
fr30
es14
de10
ar6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us378
es22
fr18
il18
vn16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress10
Apache HTTP Server10
ZoneMinder8
PHP8
Microsoft Windows6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.77CVE-2010-0966
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.43
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.17CVE-2016-6210
5Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.17
6Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.38CVE-2020-12440
8vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
9OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
10Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
11Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.17CVE-2017-0055
12WordPress Installation functions.php is_blog_installed access control8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
13Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion hard-coded credentials6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.08CVE-2013-10002
14WordPress path traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.02CVE-2008-4769
15Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.66
16SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.55CVE-2022-28959
17Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
18Woocommerce cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24323
19UAEPD Shopping Cart Script products.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.004710.02CVE-2014-1618
20Engine.IO POST Request EventEmitter resource consumption4.34.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002420.00CVE-2020-36048

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (279)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveHigh
3File/admin/addemployee.phppredictiveHigh
4File/admin/index.phppredictiveHigh
5File/apilog.phppredictiveMedium
6File/appliance/users?action=editpredictiveHigh
7File/filemanager/upload.phppredictiveHigh
8File/forum/away.phppredictiveHigh
9File/healthcare/Admin/consulting_detail.phppredictiveHigh
10File/if.cgipredictiveLow
11File/mifs/c/i/reg/reg.htmlpredictiveHigh
12File/modules/profile/index.phppredictiveHigh
13File/news.dtl.phppredictiveHigh
14File/see_more_details.phppredictiveHigh
15File/services/details.asppredictiveHigh
16File/setuppredictiveLow
17File/spip.phppredictiveMedium
18File/uncpath/predictiveMedium
19File/var/log/nginxpredictiveHigh
20File/VPortal/mgtconsole/Subscriptions.jsppredictiveHigh
21File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
22File/zm/index.phppredictiveHigh
23Fileact.phppredictiveLow
24Fileadclick.phppredictiveMedium
25FileadminpredictiveLow
26Fileadmin.phppredictiveMedium
27Fileadmin/adminsignin.htmlpredictiveHigh
28Fileadmin/movieview.phppredictiveHigh
29Fileadmin/versions.htmlpredictiveHigh
30Fileagenda.phppredictiveMedium
31Fileajax_calls.phppredictiveHigh
32Fileapi.phppredictiveLow
33Filearmy.phppredictiveMedium
34Fileattendancy.phppredictiveHigh
35Fileauth-gss2.cpredictiveMedium
36Filexxxxx-xxx.xpredictiveMedium
37Filexx-xxxxx.xxxpredictiveMedium
38Filexx_xxxxx.xxxpredictiveMedium
39Filexx_xxxxxxxxx.xxxpredictiveHigh
40Filexx_xxxx_xxxxxx.xxxpredictiveHigh
41Filexx_xxxx_xxxxx.xxxpredictiveHigh
42Filexxxx.xxxpredictiveMedium
43Filexxxxx.xxxxpredictiveMedium
44Filexxxxx.xxxpredictiveMedium
45Filexx_xxxx.xxxpredictiveMedium
46Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
47Filex-xxxxxx/xxxxxxx.xpredictiveHigh
48Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
49Filexxxxxxxx.xxxpredictiveMedium
50Filexxxxxxxx_xxxx.xxxpredictiveHigh
51Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
52Filexxx-xxx/xx.xxxpredictiveHigh
53Filexxx/xxxxxxx.xxpredictiveHigh
54Filexxxxx.xxxpredictiveMedium
55Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
56Filexxxxxx.xxxpredictiveMedium
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
59Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxxxx.xxxpredictiveHigh
63Filexxxx_xxxxx.xxxpredictiveHigh
64Filexxxx/predictiveLow
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxx.xxxpredictiveMedium
67Filexxxx.xxxpredictiveMedium
68Filexxx/xxxx/xxxx.xpredictiveHigh
69Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
70Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxx.xxxpredictiveHigh
72Filexxxxxx.xxxpredictiveMedium
73Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
74Filexxx_xxxx.xpredictiveMedium
75Filexx.xxxxx.xxxpredictiveMedium
76Filexxxx.xxxpredictiveMedium
77Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxx.xxxpredictiveMedium
80Filexxx.xxxpredictiveLow
81Filexxx/xxxxxx.xxxpredictiveHigh
82Filexxxxxxx.xxx.xxxpredictiveHigh
83Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
84Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
85Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
88Filexxxxxxxxx/xxxxxxxxxpredictiveHigh
89Filexxxxxxx.xxxpredictiveMedium
90Filexxxxxxxxxx.xxxpredictiveHigh
91Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
92Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
93Filexxxxxxxxxx.xxxpredictiveHigh
94Filexxxx_xxxx.xxxpredictiveHigh
95Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
96Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
97Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx_xx.xxxxpredictiveHigh
100Filexx.xxxpredictiveLow
101Filexx/xxxxxxxx.xxxpredictiveHigh
102Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxx/xxxx/xxxx.xpredictiveHigh
108Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
109Filexxxxxxxxx.xxx.xxxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxxx_xxx.xxxpredictiveMedium
112Filexxxxxxxx.xxxpredictiveMedium
113Filexx-xxxx.xxxpredictiveMedium
114Filexxxx.xxxpredictiveMedium
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
118Filexxxxxxxx.xxxxxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxx_xxxx.xxxpredictiveHigh
121Filexxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxx.xxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxx_xxxxx.xxpredictiveMedium
133Filexxx/xxx_xxxxx.xpredictiveHigh
134Filexxx.xxxpredictiveLow
135Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxxx.xxxpredictiveMedium
138Filexxxx_xxxx.xxxpredictiveHigh
139Filexxx_xxx.xpredictiveMedium
140Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
141Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveHigh
142Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
143Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveHigh
144Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
145Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
146Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
147Filexx_xxxx_xxxx_*.xxxpredictiveHigh
148Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
149Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
150File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
151Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
152Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
153Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
154Libraryxxx/xxxxxxxx.xxpredictiveHigh
155Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
156Libraryxxxxxxxxxxx.xxxpredictiveHigh
157Libraryxxxxx.xxxpredictiveMedium
158Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
159Argument$_xxxxxx['xxx_xxxx']predictiveHigh
160Argument--xxxpredictiveLow
161Argument-xxxxxxxxxxxxxpredictiveHigh
162Argumentxxxxxx=xxxxpredictiveMedium
163Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
164Argumentxxxxx_xxxxxpredictiveMedium
165ArgumentxxxxxxpredictiveLow
166ArgumentxxxxxpredictiveLow
167ArgumentxxxxxxxxpredictiveMedium
168ArgumentxxxxxxxpredictiveLow
169ArgumentxxxxxpredictiveLow
170ArgumentxxxxxxpredictiveLow
171Argumentxxxxxxxxxx_xxxxpredictiveHigh
172ArgumentxxxpredictiveLow
173ArgumentxxxxxxxxxxpredictiveMedium
174ArgumentxxxxxxxxxxpredictiveMedium
175Argumentxxx_xxpredictiveLow
176ArgumentxxxxxxpredictiveLow
177ArgumentxxxpredictiveLow
178ArgumentxxxxxxxxxxxxxxxpredictiveHigh
179ArgumentxxxxpredictiveLow
180Argumentxxxx_xxpredictiveLow
181Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
182Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
183Argumentxxxxxxxxxx_xxpredictiveHigh
184ArgumentxxxxxxpredictiveLow
185Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
186Argumentxxxxxx_xxxxpredictiveMedium
187ArgumentxxxpredictiveLow
188ArgumentxxxxxxxpredictiveLow
189ArgumentxxxxxxpredictiveLow
190Argumentxx_xxxxx_xxpredictiveMedium
191ArgumentxxxxpredictiveLow
192ArgumentxxxxxxxxpredictiveMedium
193Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
194Argumentxxxxxx/xxxxpredictiveMedium
195Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
196ArgumentxxxxxxpredictiveLow
197ArgumentxxxxxxpredictiveLow
198Argumentxxxxx_xxxxpredictiveMedium
199ArgumentxxxxpredictiveLow
200ArgumentxxxxxxxxxpredictiveMedium
201ArgumentxxpredictiveLow
202ArgumentxxpredictiveLow
203Argumentxx_xxxxxpredictiveMedium
204ArgumentxxxxxxxpredictiveLow
205Argumentxxxxxxx_xxxpredictiveMedium
206Argumentxxxxxxx_xxxxpredictiveMedium
207ArgumentxxxxxxpredictiveLow
208Argumentxxxx_xxpredictiveLow
209Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveHigh
210ArgumentxxxxxpredictiveLow
211Argumentxxxxx_xxxxpredictiveMedium
212Argumentxxx_xxxx_xxxxpredictiveHigh
213Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
214ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
215ArgumentxxxxxxxpredictiveLow
216ArgumentxxxxxxxpredictiveLow
217ArgumentxxxxxpredictiveLow
218Argumentxxxx_xxpredictiveLow
219Argumentxxxx_xxxxpredictiveMedium
220ArgumentxxpredictiveLow
221ArgumentxxxxxpredictiveLow
222ArgumentxxxxxxxxxxxxxxpredictiveHigh
223ArgumentxxxxxxpredictiveLow
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxxxxxpredictiveMedium
227ArgumentxxxxpredictiveLow
228ArgumentxxxxxxxxxxxpredictiveMedium
229Argumentxxxx_xxxxpredictiveMedium
230ArgumentxxxxxxxxxpredictiveMedium
231Argumentxxxx_xxxx_xxxxpredictiveHigh
232ArgumentxxxpredictiveLow
233Argumentxx_xxxxpredictiveLow
234Argumentxxxxxxx_xxpredictiveMedium
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxpredictiveLow
237ArgumentxxxxxxxxxpredictiveMedium
238ArgumentxxpredictiveLow
239ArgumentxxxxxxxxxxpredictiveMedium
240ArgumentxxxxxxpredictiveLow
241ArgumentxxxxxxxxxxpredictiveMedium
242Argumentxxx_xxxxxpredictiveMedium
243ArgumentxxxxxxxpredictiveLow
244ArgumentxxxxxxxxxxxpredictiveMedium
245Argumentxxxxxx_xxpredictiveMedium
246Argumentxxxxxxx_xxpredictiveMedium
247ArgumentxxxpredictiveLow
248ArgumentxxxxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250Argumentxxxx_xxxxxxpredictiveMedium
251ArgumentxxpredictiveLow
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxpredictiveLow
255Argumentxxxx xxpredictiveLow
256Argumentxxx_xxxx[x][]predictiveHigh
257Argumentxx_xxxxxxxpredictiveMedium
258ArgumentxxxpredictiveLow
259ArgumentxxxxxpredictiveLow
260Argumentxxxxx/xxxxxpredictiveMedium
261ArgumentxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263Argumentxxxxxxxx[x]predictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxpredictiveLow
266Argumentxxxx->xxxxxxxpredictiveHigh
267Argumentx-xxxxxxxxx-xxxpredictiveHigh
268Argumentx-xxxx-xxxxxpredictiveMedium
269Argument_xxxxxxx_xxxxpredictiveHigh
270Input Value../predictiveLow
271Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
272Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
273Input ValuexxxxxpredictiveLow
274Pattern/xxxxxxxxx/predictiveMedium
275Network Portxxx/xx (xxxxxx)predictiveHigh
276Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
277Network Portxxx/xxxx (xx-xxx)predictiveHigh
278Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh
279Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!