Manjusaka Analysis

IOB - Indicator of Behavior (60)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en36
zh22
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn42
us10
ru6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

VMware Spring Framework2
Totolink X2000R2
SourceCodester Simple Subscription Website2
vsftpd2
Dahua IPC-HX3XXX2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.15CVE-2015-1419
2Oracle Storage Cloud Software Appliance Management Console Remote Code Execution10.09.5$100k and more$5k-$25kNot DefinedOfficial Fix0.005760.00CVE-2021-2256
3VMware Spring Framework neutralization for logs4.54.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000790.00CVE-2021-22096
4nginx ngx_http_mp4_module information disclosure5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001980.05CVE-2018-16845
5Python libraries privileges management6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
6GilaCMS GET Parameter cm.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.002230.00CVE-2020-20692
7SourceCodester Simple Subscription Website manage_plan.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-3015
8Chengdu VEC40G Network Detection os command injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000860.05CVE-2023-2522
9code-projects Bus Dispatch and Information System view_admin.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000700.00CVE-2023-2773
10frioux ptome sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.15CVE-2010-10009
11Totolink X2000R HTTP POST Request boa formTmultiAP buffer overflow8.17.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000790.04CVE-2023-7222
12SAP GUI Connector for Microsoft Edge unknown vulnerability6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000870.04CVE-2024-22125
13Cool Plugins Events Shortcodes for the Events Calendar Plugin sql injection7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000500.05CVE-2023-52142
14Acumos Design Studio cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.04CVE-2018-25097
15Google Android ion.c ion_ioctl use after free5.35.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.00CVE-2022-20118
16Qualcomm Snapdragon Compute XPU Re-Configuration access control8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2021-30276
17Epic Games Psyonix Rocket League UPK Object stack-based overflow5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.003000.00CVE-2021-32238
18Microsoft Windows IIS memory corruption7.97.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001820.03CVE-2019-1365
19MailEnable Enterprise Premium path traversal7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.000610.02CVE-2019-12925
20Microsoft ISA Server H.323/H.225.0/Q.931 memory corruption7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.311880.04CVE-2003-0819

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/bin/boapredictiveMedium
2File/send_order.cgi?parameter=access_detectpredictiveHigh
3File/src/core/controllers/cm.phppredictiveHigh
4File/xxx/xxx/xxxxxxpredictiveHigh
5File/xxxxxxpredictiveLow
6Filexxxxx.xxxpredictiveMedium
7Filexxx.xpredictiveLow
8Filexxxxxx_xxxx.xxxpredictiveHigh
9Filexxxx_xxxxx.xxxpredictiveHigh
10Filexx-xxxxx.xxxpredictiveMedium
11Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
12LibraryxxxxxxxxxpredictiveMedium
13ArgumentxxxxxxxpredictiveLow
14ArgumentxxxxxpredictiveLow
15ArgumentxxpredictiveLow
16ArgumentxxpredictiveLow
17ArgumentxxxxxpredictiveLow
18Argumentxxxxxx-xxxpredictiveMedium
19ArgumentxxxxxpredictiveLow
20Input Valuex | xxxxxxx -xxpredictiveHigh
21Input Value===predictiveLow
22Network Portxxx/xxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!