JSOutProx Analysis

IOB - Indicator of Behavior (89)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en60
de18
es4
fr4
pl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

PHPX4
Microsoft Windows4
thttpd4
Microsoft IIS4
Nextcloud Server2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1All Enthusiast Inc Reviewpost Php Pro showproduct.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005010.00CVE-2004-2175
2PhotoPost PHP Pro showproduct.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002760.04CVE-2004-0250
3Squitosoft Squito Gallery photolist.inc.php memory corruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.013710.04CVE-2005-2258
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.25CVE-2016-6210
5BitTorrent uTorrent Bencoding Parser input validation6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.008670.04CVE-2020-8437
6MDaemon Webmail cross site scripting5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.02CVE-2019-8983
7Synology DiskStation Manager Change Password password recovery7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.03CVE-2018-8916
8Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.15CVE-2017-0055
9WordPress Thumbnail input validation7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.009900.03CVE-2018-1000773
10Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.06CVE-2024-4021
11Google Chrome PDF Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001340.04CVE-2022-1875
12PHPX news.php cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
13PHPX auth.inc.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.003570.05CVE-2005-3968
14phpcart phpcart.php input validation5.35.1$0-$5k$0-$5kHighUnavailable0.031970.00CVE-2005-1398
15EVOLUCARE ECS Imaging showfile.php os command injection8.08.0$0-$5k$0-$5kNot DefinedWorkaround0.003710.03CVE-2021-3029
16pollvote pollvote.php code injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.015170.02CVE-2005-3775
17Hassan Consulting Shopping Cart shop.cgi path traversal5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.021490.06CVE-2000-0921
18Ajax Load More Plugin admin-ajax.php sql injection6.76.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000870.04CVE-2021-24140
19Nextcloud Server getFullPath path traversal6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.09CVE-2023-25579
20RoundCube func.inc cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.617100.02CVE-2018-19206

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (50)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/etc/sudoerspredictiveMedium
2File/ndmComponents.jspredictiveHigh
3File/see_more_details.phppredictiveHigh
4File/showfile.phppredictiveHigh
5File/uncpath/predictiveMedium
6File/wp-admin/admin-ajax.phppredictiveHigh
7Fileadmin/news.phppredictiveHigh
8Filexxxx.xxx.xxxpredictiveMedium
9Filexxx.xxxpredictiveLow
10Filexxxxxx.xxxpredictiveMedium
11Filexxxx\xx_xx.xxxpredictiveHigh
12Filexxxxxx.xxxpredictiveMedium
13Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
14Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
15Filexxxxxxx.xxxpredictiveMedium
16Filexxxxx.xxxpredictiveMedium
17Filexxxxx/xxxxxxxx.xpredictiveHigh
18Filexxx.xxpredictiveLow
19Filexxxxxxxxx.xxx.xxxpredictiveHigh
20Filexxxxxxx.xxxpredictiveMedium
21Filexxxxxxxx.xxxpredictiveMedium
22Filexxxx.xxxpredictiveMedium
23Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
24Filexxxx_xxxxxxxxx.xxxpredictiveHigh
25Filexxxx.xxxpredictiveMedium
26Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
27Filexxxxxxxxxxx.xxxpredictiveHigh
28Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
29Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
30Libraryxxxxxx.xxxpredictiveMedium
31Libraryxxxxxxx/xxxxxx/xxx/xxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
32ArgumentxxxpredictiveLow
33ArgumentxxxxxpredictiveLow
34Argumentxxx_xxpredictiveLow
35Argumentxxxxx_xxxxxxxpredictiveHigh
36ArgumentxxxxpredictiveLow
37ArgumentxxxxxxxxpredictiveMedium
38ArgumentxxpredictiveLow
39ArgumentxxxpredictiveLow
40Argumentxxxx_xxpredictiveLow
41Argumentxx-xxxxxx-xxxxxx-xxxxpredictiveHigh
42ArgumentxxxxxpredictiveLow
43ArgumentxxxxpredictiveLow
44ArgumentxxxxxxxxpredictiveMedium
45ArgumentxxxxxxxxxpredictiveMedium
46ArgumentxxxxxxxxpredictiveMedium
47ArgumentxxxxxxxxpredictiveMedium
48ArgumentxxxxxxxxxpredictiveMedium
49ArgumentxxxxxxxxpredictiveMedium
50Pattern|xx xx xx|predictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!