Buer Analysis

IOB - Indicator of Behavior (346)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en336
zh4
it2
de2
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us224
at84
gb8
ch2
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
Linux Kernel12
Foxit Reader12
Apple macOS12
Mozilla Firefox12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.00CVE-2020-1927
3SAP Solution Manager privileges management9.49.4$5k-$25k$0-$5kHighNot Defined0.974390.05CVE-2020-6207
4Cisco IP Phone Discovery Protocol input validation8.88.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000740.33CVE-2020-3111
5EOS Camera Picture Transfer Protocol memory corruption8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006720.00CVE-2019-6000
6Linux Kernel USB Device technisat-usb2.c out-of-bounds8.58.5$5k-$25k$5k-$25kNot DefinedOfficial Fix0.007130.03CVE-2019-15505
7Microsoft Windows JET Database Engine memory corruption7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.015230.02CVE-2019-1358
8Dell EMC iDRAC6 Web-based Diagnostics Console command injection7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2018-1212
9Tenable Nessus Reflected cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.02CVE-2019-3961
10DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.14CVE-2010-0966
11PHP Blowfish Hash password_verify unknown vulnerability6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000500.16CVE-2023-0567
12PHP SOAP HTTP Digest Authentication php_http.c php_random_bytes_throw small space of random values2.62.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2023-3247
13TRENDnet TEW-811DRU httpd security.asp memory corruption7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001370.06CVE-2023-0613
14Ubuntu Linux overlayfs ovl_copy_up_meta_inode_data permission7.87.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000420.04CVE-2023-32629
15laravel deserialization4.13.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001600.06CVE-2022-2870
16Huawei SXXX VRP MPLS LSP Ping information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.06CVE-2014-8570
17WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
18nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.71CVE-2020-12440
19Apache Commons Text Variable Interpolation code injection8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.971500.04CVE-2022-42889
20Alkacon OpenCms cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004340.03CVE-2005-4294

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (69)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/backups/predictiveMedium
2File/cgi-bin/admin/testserver.cgipredictiveHigh
3File/cgi-bin/editBookmarkpredictiveHigh
4File/dev/kvmpredictiveMedium
5File/goform/RgDdnspredictiveHigh
6File/goform/RgDhcppredictiveHigh
7File/goform/RGFirewallELpredictiveHigh
8File/goform/RgTimepredictiveHigh
9File/goform/RgUrlBlock.asppredictiveHigh
10File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
11File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
12File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
13File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
14Filexxx_xxxxxxx.xxxpredictiveHigh
15Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
16Filexxxx/xxxxxxx/xxxxxx/xxxx_xxxxxx.xpredictiveHigh
17Filexxxxxxx.xxxpredictiveMedium
18Filexxxxxx.xpredictiveMedium
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
20Filexxxxxxx/xxxxx/xxx/xxx-xxx/xxxxxxxxx-xxxx.xpredictiveHigh
21Filexxxxxxx/xxxxx/xxx/xxxxx/xxxxxxx_xxx.xpredictiveHigh
22Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
23Filexxxxxxx/xxx/xxxxxxxx/xxx/xxx_xxx_xxx.xpredictiveHigh
24Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
25Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
26Filexxx/xxxx_xxxx.xpredictiveHigh
27Filexxxx/xxxxxxx.xpredictiveHigh
28Filexxxx/xxxxxxx.xpredictiveHigh
29Filexxx/xxxxxx.xxxpredictiveHigh
30Filexxxxxxx/xxxxx/xxxxxx/xxxx.xpredictiveHigh
31Filexxxxxx/xxxxx/xxxxx.xpredictiveHigh
32Filexxxxxxxxxx.xxxpredictiveHigh
33Filexxx_xxxxx_xxxx.xpredictiveHigh
34Filexxx/xxx/xxxx.xpredictiveHigh
35Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
36Filexxxxxxxxxx.xxxpredictiveHigh
37FilexxxxxxxxpredictiveMedium
38Filexxxxxxxxx.xxxpredictiveHigh
39FilexxxxxxpredictiveLow
40Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
41Libraryxxxxx.xxxpredictiveMedium
42Libraryxxxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxxx.xpredictiveHigh
43Argument--xxxxxpredictiveLow
44ArgumentxxxxxxxxpredictiveMedium
45ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
46Argumentxxxxxx[xxxxx_xxxxxxxxx]predictiveHigh
47ArgumentxxxxxxxxxxxxpredictiveMedium
48Argumentxxxxxx_xxx_xxpredictiveHigh
49Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
50ArgumentxxxxpredictiveLow
51ArgumentxxpredictiveLow
52ArgumentxxxxxxxxxxxxpredictiveMedium
53Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
54ArgumentxxxxxpredictiveLow
55ArgumentxxxxxxxxxxxpredictiveMedium
56ArgumentxxxxxxxxpredictiveMedium
57ArgumentxxxxxxxxxxxpredictiveMedium
58ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
59ArgumentxxxxxxpredictiveLow
60Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
61ArgumentxxxpredictiveLow
62ArgumentxxxxxxxxpredictiveMedium
63ArgumentxxxxxxxxpredictiveMedium
64Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
65Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
66Input ValuexxxxxxxxxxpredictiveMedium
67Network Portxxx/xxxxxpredictiveMedium
68Network Portxxx/xxxxxpredictiveMedium
69Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!