Magento-analytics Analysis

IOB - Indicator of Behavior (67)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en54
zh8
pl2
es2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us44
cn22
gb2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

PHP4
HP Print2
HP Digital Sending2
Paessler PRTG Network Monitor2
SUSE Rancher2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.57CVE-2010-0966
3Wireless IP Camera WIFICAM ini File access control7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002930.00CVE-2017-8225
4HP Color LaserJet Pro M280-M281 Multifunction Printer Embedded Web Server Reflected cross site scripting5.25.2$5k-$25k$0-$5kNot DefinedNot Defined0.000580.03CVE-2019-6323
5HP DeskJet 3630 cross-site request forgery6.26.2$5k-$25k$0-$5kNot DefinedNot Defined0.000530.00CVE-2019-6319
6HP Print/Digital Sending Link-Local Multicast Name Resolution buffer overflow6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.003690.04CVE-2021-3942
7HP inkjet/LaserJet Pro/PageWide Pro Privilege Escalation8.08.0$5k-$25k$5k-$25kNot DefinedNot Defined0.004350.09CVE-2022-28721
8Oracle HTTP Server SSL Module out-of-bounds write9.89.6$100k and more$5k-$25kNot DefinedOfficial Fix0.120150.00CVE-2022-23943
9Zoho ManageEngine Desktop Central ZIP Archive improper authentication6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.00CVE-2021-44757
10Zoho ManageEngine ServiceDesk Plus MSP web.xml path traversal6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.015960.00CVE-2022-32551
11SUSE Rancher improper authorization7.57.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.04CVE-2022-31247
12Rabbitmq Docker Image hard-coded password9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006610.03CVE-2020-35196
13JetBrains IntelliJ IDEA Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.04CVE-2021-45977
14Oracle Communications Policy Management CMP code injection9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.974830.04CVE-2022-22965
15Microsoft Windows Hyper-V Privilege Escalation8.07.3$100k and more$5k-$25kUnprovenOfficial Fix0.001340.04CVE-2022-24537
16Watchguard Firebox/XTM Remote Code Execution6.36.0$0-$5k$0-$5kHighOfficial Fix0.841700.06CVE-2022-26318
17node-ipc backdoor8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.005820.04CVE-2022-23812
18Cisco ASA SSL VPN exceptional condition6.26.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001090.02CVE-2019-12677
19Openfind Mail2000 Access Control privileges management6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000870.05CVE-2020-12776
20Oracle Graph Server and Client Packaging/install issues Remote Code Execution8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.013160.00CVE-2021-2351

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (23)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//predictiveLow
2File/interceptor/OutgoingChainInterceptor.javapredictiveHigh
3File/uncpath/predictiveMedium
4File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
5Filexxxxxxxxx.xpredictiveMedium
6Filexxxxxxx_xxx.xxxpredictiveHigh
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
8Filexxxx.xxxpredictiveMedium
9Filexxx/xxxxxx.xxxpredictiveHigh
10Filexxxxx.xxxpredictiveMedium
11Filexxxxx.xxxxpredictiveMedium
12Filexxxxxxxxxx.xxxpredictiveHigh
13Filexxxxxxxx.xxxpredictiveMedium
14Filexxxxxx.xxxpredictiveMedium
15Filexxxxxx/xxx.xxxpredictiveHigh
16ArgumentxxxxpredictiveLow
17ArgumentxxxxxxxxpredictiveMedium
18Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHigh
19Argumentxxxxxx_xxpredictiveMedium
20ArgumentxxxxxxxxpredictiveMedium
21ArgumentxxpredictiveLow
22ArgumentxxxxxxxxpredictiveMedium
23ArgumentxxxpredictiveLow

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!