Screenshotter Analysis

IOB - Indicator of Behavior (21)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en20
pl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us10
gb2
ge2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

SPIP2
Autoptimize Plugin2
Complianz Plugin2
Cisco IOS2
Cisco IOS XE2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Advisto Peel SHOPPING caddie_ajout.php cross-site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001180.21CVE-2018-20848
2Elementor Website Builder Plugin cross site scripting4.54.4$0-$5k$0-$5kNot DefinedNot Defined0.001900.00CVE-2022-29455
3Cisco IOS/IOS XE IS-IS Protocol null pointer dereference6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-20312
4SPIP spip_pass.php3 cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
5Autoptimize Plugin Import code injection5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.010160.00CVE-2021-24376
6WordPress Plugin Installation uploads unrestricted upload6.76.7$5k-$25k$5k-$25kNot DefinedOfficial Fix0.315980.03CVE-2018-14028
7Google Android FileSystemProvider.java queryChildDocuments input validation5.35.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000450.07CVE-2024-0032
8Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.33
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.86CVE-2007-0354
10Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.45CVE-2007-2046
11OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.41CVE-2014-2230
12Complianz Plugin Setting cross site scripting3.93.9$0-$5k$0-$5kNot DefinedNot Defined0.000450.02CVE-2023-6498
13OpenHarmony Multimedia Camera use after free4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000420.04CVE-2023-47857
14Mikrobi Babel redirect.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.002150.03CVE-2019-1010290
15Public Knowledge Project pkp-lib OJS Report Generator deserialization7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005020.04CVE-2019-19909
16KeePass XML Configuration File missing encryption4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2023-24055
17Apache OFBiz missing authentication5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000850.02CVE-2023-46819
18jeecg-boot show sql injection7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.436300.03CVE-2023-34659
19PubyDoc Plugin cross site scripting2.42.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.05CVE-2023-4970
20xterm ReGIS Reporting memory corruption7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.00CVE-2023-40359

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1193.233.133.179probable-lace.aeza.networkScreenshotter01/19/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
2T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
3TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
4TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
5TXXXXCAPEC-157CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
6TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/jeecg-boot/jmreport/showpredictiveHigh
2Fileadclick.phppredictiveMedium
3Fileemail.phppredictiveMedium
4Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
5Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
6Filexxxxxxxx.xxxpredictiveMedium
7Filexxxx_xxxx.xxxxpredictiveHigh
8Filexx-xxxxxxx/xxxxxxxpredictiveHigh
9Argumentxxxxxxxxx[x]predictiveMedium
10ArgumentxxxxpredictiveLow
11ArgumentxxpredictiveLow
12ArgumentxxxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!