Sload Analysis

IOB - Indicator of Behavior (454)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en450
de2
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel14
Microsoft Windows12
Google Android12
Adobe Acrobat Reader10
Mozilla Firefox10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TAP Plugin path traversal7.06.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004060.00CVE-2016-4986
2Moodle Administration Page sql injection7.27.2$5k-$25k$5k-$25kNot DefinedNot Defined0.001570.00CVE-2022-40315
3Oracle BI Publisher BI Publisher Security Local Privilege Escalation7.27.0$5k-$25k$0-$5kHighOfficial Fix0.945640.00CVE-2019-2616
4Chamilo LMS File Upload lp_upload.php import_package unrestricted upload8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.007430.00CVE-2019-13082
5Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.03CVE-2011-0643
6Apache Kylin Restful API improper authentication4.84.8$5k-$25k$0-$5kNot DefinedNot Defined0.974140.00CVE-2020-13937
7vBulletin decodeArguments input validation7.37.3$0-$5k$0-$5kHighNot Defined0.742370.00CVE-2015-7808
8vBulletin cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.011460.00CVE-2004-1824
9Tapatalk Plugin XMLRPC API unsubscribe_forum.php sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002420.00CVE-2014-2023
10phpBB Perl ucp_pm_options.php message_options cross-site request forgery6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003350.02CVE-2015-1432
11vBulletin sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002140.00CVE-2014-5102
12PunBB cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001990.00CVE-2010-0455
13vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
14vBulletin Vbulletin Forum Remote Code Execution9.88.5$0-$5k$0-$5kUnprovenOfficial Fix0.006200.00CVE-2012-4328
15phpBB install.php privileges management5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.006420.00CVE-2002-1707
16PunBB register.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005430.00CVE-2005-0569
17vBulletin moderation.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.002840.01CVE-2016-6195
18vBulletin XMLRPC API breadcrumbs_create.php sql injection6.36.3$0-$5k$0-$5kHighUnavailable0.001020.02CVE-2014-2022
19vBulletin visitormessage.php code injection7.57.4$0-$5k$0-$5kHighUnavailable0.031040.02CVE-2014-9463
20PunBB Password Reset moderate.php access control4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.022830.00CVE-2008-1484

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (183)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminpredictiveLow
2File/admin/launch_message.phppredictiveHigh
3File/admin/send_message.phppredictiveHigh
4File/categoriesServletpredictiveHigh
5File/category.phppredictiveHigh
6File/cgi-bin/login_action.cgipredictiveHigh
7File/dev/datum/predictiveMedium
8File/forms/web_runScriptpredictiveHigh
9File/getImagepredictiveMedium
10File/html/feed.phppredictiveHigh
11File/includes/rrdtool.inc.phppredictiveHigh
12File/job/(job-name)/apipredictiveHigh
13File/multi-vendor-shopping-script/product-list.phppredictiveHigh
14File/plugin/extended-choice-parameter/js/predictiveHigh
15File/src/basic/fs-util.cpredictiveHigh
16File/wfo/control/emp_selector_pupredictiveHigh
17Fileadmin/conf_users_edit.phppredictiveHigh
18Fileadmin/settings/update/predictiveHigh
19Fileadmin/tags.phppredictiveHigh
20Fileadministrator.cfcpredictiveHigh
21Fileajax/api/hook/decodeArgumentspredictiveHigh
22Filexxxxxxxx/xxxxxxxx/xxxx/xxxx.xxpredictiveHigh
23Filexx_xxxxxxxxxx.xxxpredictiveHigh
24Filexxxxxxx_xxxxxx.xpredictiveHigh
25Filexxxxxx_xx.xpredictiveMedium
26Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
27Filexxxx_xxxx.xpredictiveMedium
28Filexxxxxx/xxx.xpredictiveMedium
29Filexxxxxx/xxxx.xpredictiveHigh
30Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
31Filexxxxxxx.xpredictiveMedium
32Filexxx/xxxx/xxxxxxx/xx/xxxx.xxxpredictiveHigh
33Filexxxxxx/xxxxx.xpredictiveHigh
34Filexxxxxx/xx/xxxxx_xxxx.xpredictiveHigh
35Filexxx_xx_xxx.xpredictiveMedium
36Filexxx_xx_xxxxxx.xpredictiveHigh
37Filexxx_xxx.xpredictiveMedium
38Filexxxx-xxxxx/xxxxxxx-xxxxx.xpredictiveHigh
39Filexxxxxx.xxxpredictiveMedium
40Filexxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
42Filexxxxxxx/xxxxxxxxxx/xxx/xxxx/xx_xxxx.xpredictiveHigh
43Filexxxxxxx/xxxxx/xxx/xxx-xxx/xxx-xxx-xxxxxxxx.xpredictiveHigh
44Filexxxxxxx/xxx/xxxxxxxxxx/xxxxx.xpredictiveHigh
45Filexxxxxxx/xxx/xxx/xxxxxxx.xpredictiveHigh
46Filexxxxxxx/xxxxxxxxx/xxxxxxxxx.xpredictiveHigh
47Filexxxxx_xxx_xxxxxx.xpredictiveHigh
48Filexx_xxxxxxx.xpredictiveMedium
49Filexxxxx.xxxpredictiveMedium
50Filexxx/xxxxxxxx/xxx.xpredictiveHigh
51Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
52Filexxx/xxxx/xxxx.xpredictiveHigh
53Filexxxxx.xpredictiveLow
54Filexxxxxxxxxx.xxxpredictiveHigh
55Filexxxx.xpredictiveLow
56Filexxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexx/xxxxxx/xxxxxx.xpredictiveHigh
63Filexx/xxxx/xxxxx.xpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxxxx/xxxxxxxxxxxxxxpredictiveHigh
66Filexxxxxx.xxxpredictiveMedium
67Filexxxxx.xxxpredictiveMedium
68Filexxx/xxxxxxxxx-xxxpredictiveHigh
69Filexx/xxxx/xx.xpredictiveMedium
70Filexx/xxx/xxxxxxxx.xpredictiveHigh
71Filexx/xxx/xxx-xxxx.xpredictiveHigh
72Filexxxxx.xxxx.xxx_xxxxxxpredictiveHigh
73Filexxx/xx/xxxx/xxxxx.xxxxxpredictiveHigh
74Filexxxxxxx/xxxxx/xxxx_xxxx.xpredictiveHigh
75Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
76Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxx-xxxx.xpredictiveMedium
80Filexxxxxx_xxxx.xpredictiveHigh
81Filexxx.x/xxxxxx.xpredictiveHigh
82Filexxxxxx/xxxxxxxx.xxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxx_xxxxx_xxxxxx.xxxpredictiveHigh
86Filexx_xxxxxx.xxxpredictiveHigh
87Filexxxxxx/xxxxxx.xpredictiveHigh
88Filexxxxxxxxxx/xx.xpredictiveHigh
89Filexxxx.xxxpredictiveMedium
90Filexxxxxx.xxpredictiveMedium
91Filexxxxx.xxxpredictiveMedium
92Filexxxxxxxx.xxxpredictiveMedium
93Filexxxxxxx/xxxxxx.xpredictiveHigh
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxxx_xxx.xpredictiveMedium
96Filexxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxx.xpredictiveLow
99Filexxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxx/xxxx/predictiveMedium
104Filexxxxxxx.xpredictiveMedium
105Filexxxxxx.xpredictiveMedium
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
109Filexxxxxxxxxxx_xxxxx.xxxpredictiveHigh
110Filexxxxxx.xxxpredictiveMedium
111Filexxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxx_xxxxxxx.xpredictiveHigh
113Filexxxxx_xxxxxxxx.xpredictiveHigh
114Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxxx.xxxpredictiveHigh
115Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
116Filexx-xxxxxxxx/xx-xxxxxxxxx.xxxpredictiveHigh
117Filexx-xxxx.xxxpredictiveMedium
118Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
119Filexx_xxxxxxx.xpredictiveMedium
120Libraryxxx/xxxxxx.xpredictiveMedium
121Libraryxxxxxx.xxxpredictiveMedium
122Libraryxxxxxxxx.xxxpredictiveMedium
123Libraryxxxxxx.xxxpredictiveMedium
124Libraryxxx.xxxpredictiveLow
125Argument-xpredictiveLow
126Argument/xxx/xxxxxxxxxxx/xxxxxx/xx_xxxxxxxxxx.xxx?xxx=<xxxxx-xxx>/xxxxxxxx=x/xxxxxxxpredictiveHigh
127ArgumentxxxxxxxxxpredictiveMedium
128Argumentxxxxx_xxpredictiveMedium
129ArgumentxxxxpredictiveLow
130ArgumentxxxxxxxxxpredictiveMedium
131Argumentxxxxxxxxxxxx$xxxxxxpredictiveHigh
132Argumentxxxx_xxxpredictiveMedium
133ArgumentxxxxxpredictiveLow
134ArgumentxxxpredictiveLow
135ArgumentxxxxxxxxpredictiveMedium
136Argumentxxx_xxxxpredictiveMedium
137Argumentxxxx_xxxxpredictiveMedium
138ArgumentxxpredictiveLow
139Argumentxx/xxxxpredictiveLow
140Argumentxxxxxxxx/xxxpredictiveMedium
141Argumentxx_xxxxxxx_xxxxpredictiveHigh
142ArgumentxxxxxxpredictiveLow
143Argumentxx_xxxxxxxpredictiveMedium
144ArgumentxxxxxxxxpredictiveMedium
145ArgumentxxxxxxpredictiveLow
146ArgumentxxxxpredictiveLow
147Argumentx_xxx/xxxxpredictiveMedium
148ArgumentxxxxxxpredictiveLow
149Argumentxxxx_xxxxpredictiveMedium
150Argumentxxxxx_xxxx_xxxpredictiveHigh
151ArgumentxxxpredictiveLow
152ArgumentxxpredictiveLow
153ArgumentxxxxxxxpredictiveLow
154Argumentx/xxxxxpredictiveLow
155Argumentxxx.xx.xxx_xxxpredictiveHigh
156ArgumentxxxxxxxxxpredictiveMedium
157ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
158Argumentxxxxxx_xxxxpredictiveMedium
159Argumentxxxxxx_xxxxxxpredictiveHigh
160Argumentxxxxxxxxxx/xxxxxx/xxxxxxxx/xxxxxx_xxxxx/xxxxxx_xxxpredictiveHigh
161ArgumentxxxxpredictiveLow
162ArgumentxxpredictiveLow
163ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
164ArgumentxxxxxpredictiveLow
165Argumentxxx_xxx_xxxxpredictiveMedium
166ArgumentxxxxpredictiveLow
167ArgumentxxpredictiveLow
168ArgumentxxxxxxxxxxxxpredictiveMedium
169ArgumentxxxxxpredictiveLow
170Argumentxxxxx/xxxxxxxxpredictiveHigh
171ArgumentxxxxxxpredictiveLow
172ArgumentxxxpredictiveLow
173ArgumentxxxpredictiveLow
174Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
175ArgumentxxxxxpredictiveLow
176Argumentxxxxx/xxxxxxpredictiveMedium
177Argumentx/xpredictiveLow
178Input Value%x[xx]predictiveLow
179Input Value..\predictiveLow
180Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
181Input ValuexxxxpredictiveLow
182Network Portxxx/xx (xxx)predictiveMedium
183Network Portxxx/xx (xxxxxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!