Xanthe Analysis

IOB - Indicator of Behavior (48)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en26
zh18
ru2
ja2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome4
virglrenderer2
HCL iNotes2
Circle with Disney2
F5 BIG-IP2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Apache Archiva File Upload Service cross site scripting5.15.1$5k-$25k$5k-$25kNot DefinedNot Defined0.001080.05CVE-2023-28158
2Splunk Enterprise Forwarder Bundle access control8.58.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.00CVE-2022-32158
3Microsoft Windows 16-bit Compatibility information disclosure3.33.3$25k-$100k$0-$5kNot DefinedWorkaround0.000000.02
4KubeVirt input validation6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.000620.05CVE-2022-1798
5virglrenderer IOCTL out-of-bounds write7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2022-0135
6EQdkp dbal.php file inclusion6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.031880.04CVE-2006-2256
7MikroTik RouterOS HTTP Server resource consumption5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2019-13955
8Dreamer CMS cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000470.00CVE-2023-29774
9Weblogicnet es_desp.php code injection7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.088790.00CVE-2007-4715
10PrestaShop sql injection8.08.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.838960.04CVE-2021-3110
11Oracle MySQL Server Compiling denial of service7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2021-22570
12Microsoft Outlook authentication replay9.08.6$5k-$25k$0-$5kHighOfficial Fix0.926450.08CVE-2023-23397
13Apache Dubbo Generic Invoke deserialization5.05.0$5k-$25k$5k-$25kNot DefinedNot Defined0.014790.00CVE-2023-23638
14Grafana Authentication Cookies information disclosure5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000990.00CVE-2022-39201
15Hugo Pandoc Document exec os command injection5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.04CVE-2020-26284
16GNU C Library Call Graph Monitor gmon.c __monstartup buffer overflow [Disputed]6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.00CVE-2023-0687
17nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.46CVE-2020-12440
18Google Chrome resource management7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.009890.00CVE-2011-2796
19Samsung TizenRT l2_packet_pcap.c l2_packet_receive_timeout denial of service5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.002700.00CVE-2022-40279
20Microsoft Internet Explorer FTP Server memory corruption6.36.3$25k-$100k$0-$5kHighUnavailable0.969730.07CVE-2009-3023

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
5TXXXXCAPEC-19CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
6TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
7TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
8TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-112CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
11TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1Fileauth2-gss.cpredictiveMedium
2Filecategory.phppredictiveMedium
3Filees_desp.phppredictiveMedium
4Filexxxx.xpredictiveLow
5Filexxxxxxxx/xxxx.xxxpredictiveHigh
6Filexx/xxxxpredictiveLow
7Filexxxxxx.xxxpredictiveMedium
8Filexxxx-xxxxxx.xpredictiveHigh
9Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
10Filexxx_xxxxxxxxxx/xxx/xx_xxxxxx/xx_xxxxxx_xxxx.xpredictiveHigh
11Argumentxxxxx_xxxx_xxxxpredictiveHigh
12Argumentxxxxx_xxxpredictiveMedium
13Argumentxxxx/xxpredictiveLow
14Argumentxx_xxxxxxxxpredictiveMedium
15ArgumentxxxxpredictiveLow
16ArgumentxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!