BistroMath Analysis

IOB - Indicator of Behavior (218)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en174
de34
fr4
ja4
jp2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Internet Explorer4
GeoServer4
Atlassian JIRA Server4
Atlassian Data Center4
Google Chrome4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.66CVE-2020-12440
2Abacus ERP Multi Factor Authentication authentication bypass7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002870.03CVE-2022-1065
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
4Microsoft Windows Win32k Privilege Escalation7.26.8$25k-$100k$0-$5kHighOfficial Fix0.001130.00CVE-2022-21882
5Apache OFBiz Exception information exposure6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001640.00CVE-2021-25958
6BlackBer Protect Message Broker Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedUnavailable0.000440.00CVE-2021-32023
7Oracle WebLogic Server Core Remote Code Execution9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001440.04CVE-2023-22069
8Spring Framework JSONP Cross-Domain 7pk security5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002640.06CVE-2018-11040
9ownCloud graphapi GetPhpInfo.php information disclosure7.67.5$0-$5k$0-$5kHighOfficial Fix0.953130.00CVE-2023-49103
10Esri ArcGIS Server sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.04CVE-2021-29114
11Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.03CVE-2022-24785
12Rapid4 RapidFlows Enterprise Application Builder GetFile.aspx path traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000710.00CVE-2019-11397
13Apache CXF MTOM Request XOP:Include server-side request forgery7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.041620.04CVE-2022-46364
14HCL Domino Server MIME Message stack-based overflow9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004910.06CVE-2020-14244
15sitepress-multilingual-cms Plugin class-wp-installer.php cross-site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005790.04CVE-2020-10568
16Dropbear SSH input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.07CVE-2016-7406
17Atlassian JIRA Server/Data Center Email Template Privilege Escalation4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002060.05CVE-2021-43947
18Matrix libolm Session Object olm_session_describe buffer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007100.00CVE-2021-44538
19Apache Tomcat UTF-8 Decoder resource consumption6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.018300.00CVE-2018-1336
20polkit pkexec access control8.38.2$0-$5k$0-$5kHighWorkaround0.001220.04CVE-2021-4034

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (42)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/app/register.phppredictiveHigh
2File/etc/cron.d/predictiveMedium
3File/rom-0predictiveLow
4File/uncpath/predictiveMedium
5File/usr/bin/pkexecpredictiveHigh
6Filexxxxx/xxxxx.xxxpredictiveHigh
7Filexxxx/xxxx.xpredictiveMedium
8Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
9Filexxx.xxxpredictiveLow
10Filexxxxxx.xxxpredictiveMedium
11Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
12Filexxxxxxx.xxxxpredictiveMedium
13Filexxxxxxxxxx.xxxpredictiveHigh
14Filexxxxxxx.xxxpredictiveMedium
15Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
16Filexxxxx.xxxpredictiveMedium
17Filexxxxx/xxxxxxxx.xpredictiveHigh
18Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
19Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveHigh
20Filexxxxx.xxxpredictiveMedium
21Filexxxxxx.xxxpredictiveMedium
22Filexxx.xxxxxpredictiveMedium
23Filexxxx-xxxxx.xxxpredictiveHigh
24Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
25Filexxxxxxxx/predictiveMedium
26File~/xxxxxxxxxxxxx.xxxpredictiveHigh
27ArgumentxxpredictiveLow
28ArgumentxxxxxpredictiveLow
29ArgumentxxpredictiveLow
30ArgumentxxxxxxxxpredictiveMedium
31ArgumentxxxxxpredictiveLow
32ArgumentxxxxpredictiveLow
33ArgumentxxxxpredictiveLow
34ArgumentxxxxxxxxxxxpredictiveMedium
35Argumentx_xxxxpredictiveLow
36Argumentxxxxxx_xxxpredictiveMedium
37ArgumentxxxxxxxxpredictiveMedium
38ArgumentxxxxxpredictiveLow
39Argumentxxxxx/xxxxxpredictiveMedium
40ArgumentxxxxxxpredictiveLow
41Argumentxxxxxxxx/xxxxpredictiveHigh
42Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!