Comnie Analysis

IOB - Indicator of Behavior (53)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

zh40
en14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn52

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress4
NetWin SurgeFTP2
PHP2
PrestaShop2
Rocklobster Contact Form 72

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00467CVE-2022-21664
2WP Statistics Plugin class-wp-statistics-hits.php sql injection8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.020.36793CVE-2022-25149
3VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00250CVE-2019-13275
4phpMyAdmin Replace table prefix mult_submits.inc.php preg_replace privileges management6.36.0$5k-$25k$0-$5kHighOfficial Fix0.040.97277CVE-2013-3238
5Discourse aws injection9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.01210CVE-2021-41163
6Vmware Workspace ONE Access/Identity Manager Template injection9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.97436CVE-2022-22954
7PrestaShop Soft Logout System improper authentication8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00135CVE-2021-21308
8ProFTPD link following5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00042CVE-2017-7418
9AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.090.00499CVE-2020-35176
10Elementor File Upload unrestricted upload8.68.6$0-$5k$0-$5kNot DefinedNot Defined0.020.00136CVE-2020-7055
11Netdata health_alarm_execute command injection7.87.8$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00173CVE-2023-22496
12Netdata improper authentication7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00110CVE-2023-22497
13ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.04153CVE-2022-47945
14phpMyAdmin grab_globals.lib.php path traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.02334CVE-2005-3299
15Apache Shiro Spring Boot improper authentication5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.33667CVE-2021-41303
16exceedone Exment/laravel-admin sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.070.00129CVE-2022-37333
17CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00155CVE-2019-15862
18Boa Webserver Get Effective Rights Engine path traversal5.35.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.050.02495CVE-2000-0920
19SourceCodester Library Management System index.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00114CVE-2022-2492
20Axios incorrect regex5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.01349CVE-2021-3749

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1113.196.70.11113.196.70.11.ll.static.sparqnet.netComnie12/22/2020verifiedHigh
2XXX.XXX.XXX.XXXxxxxx12/22/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
5TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/index.phppredictiveMedium
2File/webhooks/awspredictiveHigh
3Filecgi-bin/awstats.plpredictiveHigh
4Fileclearhistory.jsppredictiveHigh
5Filexxxxxxxxx.xxxpredictiveHigh
6Filexx/xx_xxxxxxxx.xxxpredictiveHigh
7Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
8Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
9Filexxxxxxxxx/xxxx_xxxxxxx.xxx.xxxpredictiveHigh
10Filexxxxxxx.xxxpredictiveMedium
11Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
12File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
13ArgumentxxxxxxpredictiveLow
14ArgumentxxxxxxxxpredictiveMedium
15Argumentxxxxxx xxxxxxpredictiveHigh
16ArgumentxxpredictiveLow
17ArgumentxxxxpredictiveLow
18ArgumentxxxxxxpredictiveLow
19ArgumentxxxxxxxxpredictiveMedium
20ArgumentxxxxxxxpredictiveLow
21ArgumentxxxxxxpredictiveLow
22Argumentxxxxxxxxx_xxxpredictiveHigh
23ArgumentxxxxxxxpredictiveLow
24Input Value%xxpredictiveLow
25Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!