TunnelVision Analysis

IOB - Indicator of Behavior (45)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en40
it2
fr2
pl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us36
mx8
gb2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress6
SAP NetWeaver2
Five Star Review Script2
Maran PHP Shop2
F5 BIG-IP2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2SAP NetWeaver MigrationService improper authorization9.29.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000770.00CVE-2021-21481
3WordPress cross site scripting5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003640.02CVE-2022-21662
4WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.938470.07CVE-2022-21661
5Microsoft Windows RDP authorization8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.001210.00CVE-2021-1669
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.51CVE-2010-0966
7SourceCodester Petrol Pump Management Software service_crud.php unrestricted upload4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2059
8Cacti Request Parameter remote_agent.php injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.966310.08CVE-2022-46169
9All in One SEO Plugin REST API Endpoint access control6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.024070.00CVE-2021-25036
10YITH WooCommerce Gift Cards Premium Plugin Shopping Cart php unrestricted upload7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.178660.00CVE-2021-3120
11WordPress wp-publications Plugin Archive bibtexbrowser.php path traversal7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.005290.03CVE-2021-38360
12WP Import Export Plugin class-wpie-general.php wpie_process_file_download authorization6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.001610.00CVE-2022-0236
13Cisco Small Business RV345 stack-based overflow9.99.7$5k-$25k$0-$5kHighOfficial Fix0.963240.05CVE-2022-20699
14WordPress Object injection5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
15Oracle GlassFish Open Source Edition Demo Feature hard-coded credentials8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001870.07CVE-2018-14324
16Microsoft Exchange Server Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.965370.04CVE-2021-42321
17F5 BIG-IP TMUI Privilege Escalation8.88.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.001590.03CVE-2021-22988
18Microsoft SharePoint Server Privilege Escalation8.87.7$25k-$100k$0-$5kUnprovenOfficial Fix0.299960.00CVE-2021-31181
19Umbraco CMS Installation path traversal5.55.5$0-$5kCalculatingNot DefinedNot Defined0.003710.06CVE-2020-5811
20Dnsmasq helper.c create_helper information disclosure3.73.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.04CVE-2019-14834

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/app/service_crud.phppredictiveHigh
2File/cgi-bin/user/Config.cgipredictiveHigh
3File/etc/sudoerspredictiveMedium
4File/src/helper.cpredictiveHigh
5Filexxxxx.xxx/xxxx/xxx/xxxxx/predictiveHigh
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
7Filexxxxxx.xxxpredictiveMedium
8Filexxx/xxxxxx.xxxpredictiveHigh
9Filexxxxx_xxx.xxxpredictiveHigh
10FilexxxpredictiveLow
11Filexxxx.xxxpredictiveMedium
12Filexxxxxxxxx.xxxpredictiveHigh
13Filexxxxxx_xxxxx.xxxpredictiveHigh
14Filexxxx.xxxpredictiveMedium
15Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
16Filexxxxxxxxx.xxxpredictiveHigh
17Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveHigh
18File~/xxxxxxxxxxxxx.xxxpredictiveHigh
19File~/xxxxxxxx/xxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
20ArgumentxxxxxxxxpredictiveMedium
21ArgumentxxxpredictiveLow
22Argumentxxxx/xxxxxxxpredictiveMedium
23Argumentxxxx_xxpredictiveLow
24ArgumentxxxxxxxxpredictiveMedium
25ArgumentxxxxpredictiveLow
26ArgumentxxxxxpredictiveLow
27ArgumentxxxxxxxpredictiveLow
28Argumentx_xxxxpredictiveLow
29Argumentxxxxx_xxpredictiveMedium
30ArgumentxxxxxxxxpredictiveMedium
31Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveHigh
32Input ValuexxxxxpredictiveLow
33Input Valuexxxxxxxxx xxxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!