CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
6.9 | $0-$5k | 0.07 |
Overview
A vulnerability was found in nickzren alsdb. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was shared 01/16/2023 as cbc79a68145e845f951113d184b4de207c341599. The advisory is shared at github.com. The identification of this vulnerability is CVE-2016-15021. The attack can only be done within the local network. There are no technical details available. There is no exploit available. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. Upgrading to version v2 is able to address this issue. The updated version is ready for download at github.com. The identifier of the patch is cbc79a68145e845f951113d184b4de207c341599. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability. [Details]
IOB - Indicator of Behavior (554)
Timeline
The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.
Activities
IOC - Indicator of Compromise (18)
These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.
ID | IP range | Actor | Type | Confidence |
---|---|---|---|---|
1 | 3.71.22.0/24 | Cobalt Strike | predictive | High |
2 | 18.184.208.0/24 | Sliver | predictive | High |
3 | XX.XX.XXX.X/XX | Xxxxxx Xxxxxx | predictive | High |
4 | XX.XXX.XXX.X/XX | Xxxxxxx | predictive | High |
5 | XX.XX.XXX.X/XX | Xxxxxxxx | predictive | High |
6 | XX.XX.XXX.X/XX | Xxxxxxx | predictive | High |
7 | XX.XXX.XX.X/XX | Xxxxxx Xxxxxx | predictive | High |
8 | XXX.XX.XX.X/XX | Xxxxxx | predictive | High |
9 | XXX.XX.XX.X/XX | Xxxxxx Xxxxxx | predictive | High |
10 | XXX.XX.XX.X/XX | Xxxxxx Xxxxxx | predictive | High |
11 | XXX.XXX.XX.X/XX | Xxx Xxxxx | predictive | High |
12 | XXX.XXX.XXX.X/XX | Xxxx | predictive | High |
13 | XXX.XXX.XXX.X/XX | Xxxxxxx | predictive | High |
14 | XXX.XXX.XXX.X/XX | Xxxxxx | predictive | High |
15 | XXX.XXX.XXX.X/XX | Xxxx | predictive | High |
16 | XXX.XXX.XXX.X/XX | Xxxxxxx Xxxxxx | predictive | High |
17 | XXX.X.XXX.X/XX | Xxxxx | predictive | High |
18 | XXX.XXX.XXX.X/XX | Xxxxx | predictive | High |
TTP - Tactics, Techniques, Procedures (1)
Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.