Shlayer Analysis

IOB - Indicator of Behavior (19)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en18
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Wired Infrastructure and Netwo ...2
Acunetix Web Vulnerability Scanner2
Forescout CounterACT2
Neato Botvac Connected2
lighttpd2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.38
2lighttpd mod_evhost/mod_simple_vhost path traversal5.34.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.151810.00CVE-2013-2324
3Samsung DSP Driver ELF Library backdoor6.46.2$0-$5k$0-$5kHighOfficial Fix0.000780.07CVE-2021-25371
4Seowon Intech SLC-130/SLR-120S system_log.cgi code injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.962630.00CVE-2020-17456
5Cisco Unified Communications Manager Database User Privilege absolute path traversal5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000930.00CVE-2022-20791
6Neato Botvac Connected USB Serial Port access control4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.001090.02CVE-2018-20785
7Neato Botvac Connected/Botvac 85 Black Box Log rc4_crypt RC4 inadequate encryption3.43.4$0-$5k$0-$5kNot DefinedNot Defined0.000590.00CVE-2018-17177
8Facebook WhatsApp/WhatsApp Business/WhatsApp Desktop RTCP Flag Parser out-of-bounds6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001380.02CVE-2021-24043
9Qualcomm Snapdragon Wired Infrastructure and Networking TrustZone BSP memory corruption5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-11259
10Qualcomm Snapdragon Wired Infrastructure and Networking TrustZone BSP memory corruption5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-11258
11Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.02
12Dell SupportAssist Client input validation7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002480.00CVE-2019-3719
13Acunetix Web Vulnerability Scanner denial of service3.73.5$0-$5k$0-$5kProof-of-ConceptUnavailable0.000000.00
14Plohni Advanced Comment System Installation index.php code injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.009970.03CVE-2009-4623
15OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.29CVE-2016-6210
16Forescout CounterACT access control5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.004520.05CVE-2012-4985
17ForeScout CounterACT cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002110.00CVE-2012-1825
18Apache HTTP Server Limit Directive ap_limit_section use after free6.46.3$5k-$25k$0-$5kHighOfficial Fix0.972400.04CVE-2017-9798
19Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
134.225.46.51ec2-34-225-46-51.compute-1.amazonaws.comShlayer08/28/2022verifiedMedium
2XX.XX.XX.XXXxxxxxx08/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (14)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/bin/rc4_cryptpredictiveHigh
2File/forum/away.phppredictiveHigh
3Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
4Filexxxxx.xxxpredictiveMedium
5Filexxxxxx_xxx.xxxpredictiveHigh
6Argumentxxx_xxxxpredictiveMedium
7ArgumentxxxxxxxxpredictiveMedium
8ArgumentxxxxxxpredictiveLow
9ArgumentxxxxxxxxpredictiveMedium
10ArgumentxxxxxxxpredictiveLow
11ArgumentxxxxxxxxpredictiveMedium
12Input Value*^xxxxx!xpredictiveMedium
13Input Value../predictiveLow
14Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!