LoggerMiner Analysis

IOB - Indicator of Behavior (44)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en24
zh16
ja4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Jenkins4
DRAM2
Microsoft Outlook2
Grafana2
nginx2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Apache Archiva File Upload Service cross site scripting5.15.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00062CVE-2023-28158
2Splunk Enterprise Forwarder Bundle access control8.58.3$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00306CVE-2022-32158
3virglrenderer IOCTL out-of-bounds write7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00045CVE-2022-0135
4Dreamer CMS cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00045CVE-2023-29774
5Weblogicnet es_desp.php code injection7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.020.08879CVE-2007-4715
6PrestaShop sql injection8.08.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.83896CVE-2021-3110
7Oracle MySQL Server Compiling denial of service7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00045CVE-2021-22570
8Microsoft Outlook authentication replay9.08.6$5k-$25k$0-$5kFunctionalOfficial Fix0.030.92353CVE-2023-23397
9Apache Dubbo Generic Invoke deserialization5.05.0$5k-$25k$5k-$25kNot DefinedNot Defined0.040.01069CVE-2023-23638
10Grafana Authentication Cookies information disclosure5.65.5$0-$5kCalculatingNot DefinedOfficial Fix0.020.00101CVE-2022-39201
11Hugo Pandoc Document exec os command injection5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00267CVE-2020-26284
12GNU C Library Call Graph Monitor gmon.c __monstartup buffer overflow [Disputed]6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00121CVE-2023-0687
13nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.270.00241CVE-2020-12440
14Tecrail Responsive FileManager ajax_calls.php get_file path traversal6.45.8$0-$5kCalculatingProof-of-ConceptNot Defined0.000.04458CVE-2018-20792
15Google Chrome resource management7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.00989CVE-2011-2796
16Samsung TizenRT l2_packet_pcap.c l2_packet_receive_timeout denial of service5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00270CVE-2022-40279
17Microsoft Internet Explorer FTP Server memory corruption6.36.3$25k-$100k$0-$5kHighUnavailable0.070.97081CVE-2009-3023
18Microsoft Windows Shell Shortcut Parser input validation10.09.5$100k and more$0-$5kHighOfficial Fix0.020.97223CVE-2010-2568
19TOTOLINK EX1200T command injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000.02300CVE-2021-42872
20Cellopoint Cellos URL server-side request forgery6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00065CVE-2020-17386

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22Path TraversalpredictiveHigh
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1059CWE-94Argument InjectionpredictiveHigh
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
5TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
7TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh

IOA - Indicator of Attack (20)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/see_more_details.phppredictiveHigh
2Fileajax_calls.phppredictiveHigh
3Fileapply.cgipredictiveMedium
4Filexxxxx-xxx.xpredictiveMedium
5Filexx_xxxx.xxxpredictiveMedium
6Filexxxx.xpredictiveLow
7Filexxx/xxxxxx.xxxpredictiveHigh
8Filexx/xxxxpredictiveLow
9Filexxxxxx.xxxpredictiveMedium
10Filexxxx-xxxxxx.xpredictiveHigh
11Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
12Filexxx_xxxxxxxxxx/xxx/xx_xxxxxx/xx_xxxxxx_xxxx.xpredictiveHigh
13Libraryxxx.xxxpredictiveLow
14ArgumentxxxxxxxxpredictiveMedium
15Argumentxxxxx_xxxpredictiveMedium
16Argumentxxxx/xxpredictiveLow
17ArgumentxxpredictiveLow
18Argumentxx_xxxxxxxxpredictiveMedium
19ArgumentxxxxpredictiveLow
20ArgumentxxxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!