PcShare Analysis

IOB - Indicator of Behavior (27)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en22
zh4
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server2
GNU Mailman2
Thomas R. Pasawicz HyperBook Guestbook2
MGB OpenSource Guestbook2
SAP NetWeaver AS JAVA2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1SAP NetWeaver AS JAVA Visual Composer com.sap.visualcomposer.BIKit.default xml external entity reference7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001830.04CVE-2017-8913
2SAP NetWeaver Visual Composer unrestricted upload9.29.0$5k-$25k$0-$5kHighOfficial Fix0.925450.05CVE-2021-38163
3Oracle MySQL Server DML Privilege Escalation5.15.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2024-21015
4Xunrui CMS main.html information disclosure4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.07CVE-2023-1680
5Victor CMS login.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001620.00CVE-2022-28060
6LimeSurvey LDAP Authentication Brute Force information disclosure4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001550.04CVE-2019-16180
7GNU Mailman Pipermail information disclosure4.04.0$0-$5k$0-$5kNot DefinedNot Defined0.000420.04CVE-2002-0389
8OceanWP Plugin file inclusion5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000440.05CVE-2023-23700
9Varnish Cache request smuggling7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001250.05CVE-2022-45059
10Swagger-UI Key Name cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002430.05CVE-2016-1000229
11akismet Plugin cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.04CVE-2015-9357
12TinyMCE Classic Editing Mode cross site scripting5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.001150.00CVE-2020-12648
13WordPress REST API class-wp-rest-users-controller.php information disclosure5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.13CVE-2017-5487
14SAP Solman caf~eu~gp~example~timeoff~wd information disclosure6.46.4$5k-$25k$0-$5kNot DefinedNot Defined0.007870.00CVE-2016-10005
15SAP NetWeaver xml external entity reference8.17.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007680.04CVE-2015-7241
16SAP Knowledge Warehouse KW cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004250.04CVE-2021-42063
17SAP NetWeaver AS JAVA Query String UIUtilJavaScriptJS path traversal7.06.8$5k-$25k$0-$5kHighWorkaround0.023220.00CVE-2017-12637
18Apache HTTP Server Path Normalization path traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.974580.03CVE-2021-41773
19Castle Rock SNMPc Online info.php4 information disclosure6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.022090.00CVE-2020-11554
20Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.32.181.4845.32.181.48.vultr.comPcShare03/04/2022verifiedLow
2XXX.X.XXX.XXXXxxxxxx03/04/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
4TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
5TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
6TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/dayrui/My/View/main.htmlpredictiveHigh
2File/includes/login.phppredictiveHigh
3Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
4Filexxxxx.xxxpredictiveMedium
5Filexxxx.xxxxpredictiveMedium
6Filexxx/xxxxxxx/xxx/xxxxxx/xxxxxxx/xxx.xxx.xxxxxxxxxxxxxx.xxxxx.xxxxxxxpredictiveHigh
7Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
8Filexxxxxxxxx/xxxxxxxxxx/xxx.xxx/xxx~xx~xx~xxxxxxx~xxxxxxx~xxpredictiveHigh
9Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
10ArgumentxxpredictiveLow
11Argumentxxxx_xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!