CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.3 | $0-$5k | 0.03 |
Overview
A vulnerability was found in ritterim definely. It has been classified as problematic. Affected is an unknown function of the file src/database.js. The manipulation leads to cross site scripting. Using CWE to declare the problem leads to CWE-79. The weakness was presented 01/07/2023 as 51. The advisory is shared for download at github.com. This vulnerability is traded as CVE-2015-10021. It is possible to launch the attack remotely. Technical details are available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1059.007. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. The name of the patch is b31a022ba4d8d17148445a13ebb5a42ad593dbaa. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published before and not just after the disclosure of the vulnerability. [Details]
IOB - Indicator of Behavior (462)
Timeline
The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.
Activities
IOC - Indicator of Compromise (14)
These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.
ID | IP range | Actor | Type | Confidence |
---|---|---|---|---|
1 | 23.129.64.0/24 | Prophet Spider | predictive | High |
2 | 34.255.136.0/24 | Cobalt Strike | predictive | High |
3 | XX.XXX.XXX.X/XX | Xxxxxxx | predictive | High |
4 | XX.XX.XXX.X/XX | Xxxxxxxx | predictive | High |
5 | XX.XX.XXX.X/XX | Xxxxxxx | predictive | High |
6 | XX.XXX.XX.X/XX | Xxxxx | predictive | High |
7 | XX.XXX.XXX.X/XX | Xxxxx | predictive | High |
8 | XXX.XXX.XX.X/XX | Xxxxxx | predictive | High |
9 | XXX.XX.XXX.X/XX | Xxxxx | predictive | High |
10 | XXX.XXX.XXX.X/XX | Xxxxxxx | predictive | High |
11 | XXX.XXX.XXX.X/XX | Xxxxxxxxx | predictive | High |
12 | XXX.XXX.XXX.X/XX | Xxxx | predictive | High |
13 | XXX.XXX.XXX.X/XX | Xxxxx Xxxxxxx | predictive | High |
14 | XXX.XX.XXX.X/XX | Xxxxxx | predictive | High |
TTP - Tactics, Techniques, Procedures (1)
Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Vulnerabilities | Access Vector | Type | Confidence |
---|---|---|---|---|---|
1 | T1059.007 | CWE-79 | Cross Site Scripting | predictive | High |
IOA - Indicator of Attack (1)
These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.
ID | Class | Indicator | Type | Confidence |
---|---|---|---|---|
1 | File | xxx/xxxxxxxx.xx | predictive | High |