CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.0 | $0-$5k | 0.00 |
Overview
A vulnerability was found in FeiFeiCMS 2.7.130201. It has been classified as problematic. This affects an unknown part of the file \Public\system\slide_add.html of the component Extension Tool. The manipulation leads to cross site scripting. The CWE definition for the vulnerability is CWE-79. The weakness was disclosed 03/22/2023. The advisory is shared at github.com. This vulnerability is uniquely identified as CVE-2023-1565. It is possible to initiate the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1059.007 for this issue. It is declared as proof-of-concept. The exploit is shared for download at github.com. We expect the 0-day to have been worth approximately $0-$5k. [Details]
IOB - Indicator of Behavior (210)
Timeline
The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.
Activities
IOC - Indicator of Compromise (2)
These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.
ID | IP range | Actor | Type | Confidence |
---|---|---|---|---|
1 | 18.191.5.0/24 | Cobalt Strike | predictive | High |
2 | XX.XX.XXX.X/XX | Xxxxxxxx | predictive | High |
TTP - Tactics, Techniques, Procedures (1)
Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Class | Vulnerabilities | Access Vector | Type | Confidence |
---|---|---|---|---|---|---|
1 | T1059.007 | CAPEC-209 | CWE-79 | Cross Site Scripting | verified | High |
IOA - Indicator of Attack (1)
These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.
ID | Class | Indicator | Type | Confidence |
---|---|---|---|---|
1 | File | \xxxxxx\xxxxxx\xxxxx_xxx.xxxx | verified | High |