Worok Analysis

IOB - Indicator of Behavior (50)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en34
zh8
es4
de2
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us26
cn20
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Samba2
DrayTek Vigor39002
DrayTek Vigor29602
DrayTek Vigor300B2
NoneCms2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.68CVE-2010-0966
2Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001270.08CVE-2018-25085
3xiaozhuai imageinfo imageinfo.hpp buffer overflow5.85.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000560.00CVE-2023-1190
4finixbit elf-parser elf_parser.cpp get_segments denial of service3.73.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000490.04CVE-2023-1157
5DrayTek Vigor3900/Vigor2960/Vigor300B execution code injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.008920.00CVE-2020-14472
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013022.05CVE-2007-0354
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.34
8ISS BlackICE PC Protection Update cleartext transmission3.73.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.09CVE-2003-5002
9Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.30
10DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.68CVE-2007-1167
11SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.51CVE-2022-28959
12FusionPBX fax_send.php command injection7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.00CVE-2022-35153
13NoneCms App.php input validation8.58.5$0-$5k$0-$5kHighNot Defined0.966780.05CVE-2018-20062
14Cisco Small Business RV345 stack-based overflow9.99.7$5k-$25k$0-$5kHighOfficial Fix0.963240.05CVE-2022-20699
15Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.08CVE-2022-36883
16Fortinet FortiOS ECDSA PRNG entropy5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2019-15703
17Ivanti Pulse Connect Secure Header request smuggling5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.07CVE-2022-21826
18Jfinal CMS sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2022-30500
19Samba DCE/RPC injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001000.04CVE-2021-23192
20Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation7.26.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.02CVE-2022-30151

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
5TXXXXCAPEC-122CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
6TXXXXCAPEC-136CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh

IOA - Indicator of Attack (35)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/fax/fax_send.phppredictiveHigh
2File/forum/away.phppredictiveHigh
3File/spip.phppredictiveMedium
4Fileadclick.phppredictiveMedium
5Filecloud.phppredictiveMedium
6Filexxxxxxxx_xxxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
8Filexxx_xxxxxx.xxxpredictiveHigh
9Filexxxxx.xxxpredictiveMedium
10Filexxxx-xxxxx.xpredictiveMedium
11Filexxxxxxx.xxxpredictiveMedium
12Filexxxxxxxxx.xxxpredictiveHigh
13Filexxx/xxxxxx.xxxpredictiveHigh
14Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
15Filexxxxxxxxx/xxxxxxxxxpredictiveHigh
16Filexxxxxxxxx.xxx.xxxpredictiveHigh
17Filexxxxxxxx.xxxpredictiveMedium
18Filexxxxxxxxxx.xxxpredictiveHigh
19Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
20Filexxxxxxxxx.xxxpredictiveHigh
21Filexxxx-xxxxxxxx.xxxpredictiveHigh
22Libraryxxxxx.xxxpredictiveMedium
23Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
24Libraryxxxxxxxx.xxxpredictiveMedium
25ArgumentxxxxxxxxpredictiveMedium
26Argumentxxxxxx-xxxxpredictiveMedium
27ArgumentxxxxxxxxxxpredictiveMedium
28Argumentxxxxxxx-xxxxxxpredictiveHigh
29ArgumentxxxxpredictiveLow
30ArgumentxxxxpredictiveLow
31ArgumentxxxxxxpredictiveLow
32ArgumentxxpredictiveLow
33ArgumentxxxxxpredictiveLow
34ArgumentxxxxxxxxxpredictiveMedium
35ArgumentxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!