Butter Analysis

IOB - Indicator of Behavior (38)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en34
zh4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn26
us12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Webmin4
Alt-N MDaemon2
spring-boot-actuator-logview2
FileZilla Server2
Thomas R. Pasawicz HyperBook Guestbook2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Webmin UI Command apt-lib.pl cross site scripting6.66.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.969250.00CVE-2022-36446
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3MajorDoMo thumb.php os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.737390.03CVE-2023-50917
4phpMyAdmin information disclosure5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.03CVE-2022-0813
5phpMyAdmin Two-factor Authentication improper authentication6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2022-23807
6Codoforum Admin Panel unrestricted upload5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.171080.04CVE-2022-31854
7Inspur ClusterEngine Control Server command injection8.07.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.046640.07CVE-2020-21224
8Maianscriptworld Maian Cart Elfinder Plugin access control6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.269060.00CVE-2021-32172
9Snap Creek Duplicator installer.php code injection8.58.2$0-$5k$0-$5kHighOfficial Fix0.838330.00CVE-2018-17207
10Cisco SD-WAN Software/SD-WAN vManage Software MPLS buffer overflow5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001710.00CVE-2021-1614
11Webmin User cross-site request forgery3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.012750.00CVE-2021-31762
12Webmin Process cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.960240.00CVE-2021-31761
13Alt-N MDaemon Worldclient injection4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2021-27182
14php-fusion downloads.php privileges management7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.949640.00CVE-2020-24949
15Twisted twisted.web input validation6.66.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002400.00CVE-2019-12387
16Apache HTTP Server mod_proxy_http null pointer dereference5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.006190.03CVE-2020-13950
17Apache Tomcat NTFS File System File.getCanonicalPath information disclosure5.15.1$5k-$25k$5k-$25kNot DefinedNot Defined0.002320.03CVE-2021-24122
18Webmin Default Configuration shadow path traversal7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001490.00CVE-2018-8712
19Webmin Package Updates Module update.cgi command injection8.88.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.123310.06CVE-2019-12840
20spring-boot-actuator-logview path traversal6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.967870.00CVE-2021-21234

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/etc/shadowpredictiveMedium
2Fileawstats.plpredictiveMedium
3Filecjson.cpredictiveLow
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
5Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
6Filexxxxxxxxx.xxxpredictiveHigh
7Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
8Filexxxxx.xxxpredictiveMedium
9Filexxxxxxx.xxxpredictiveMedium
10Filexxxxxx.xxxpredictiveMedium
11Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
12Libraryxxxxxxxx/xxx-xxx.xxpredictiveHigh
13ArgumentxxxxxxpredictiveLow
14ArgumentxxxxpredictiveLow
15Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!