APT27 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en846
zh76
de24
ru18
it12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
Google Android18
Google Chrome14
Comcast DPC39398
OpenSSH8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.88CVE-2010-0966
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
4jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
5vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.29CVE-2015-1419
6Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.29CVE-2014-4078
7HP Storage Data Protector memory corruption10.010.0$5k-$25k$0-$5kHighNot Defined0.522530.04CVE-2014-2623
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.93CVE-2020-12440
9Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.719150.08CVE-2020-8958
10Z-BlogPHP action_crawler.php server-side request forgery8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.003190.06CVE-2022-40357
11LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.69
12DrayTek Vigor/Vigor3910 wlogin.cgi buffer overflow9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.04CVE-2022-32548
13RARLabs WinRAR ZIP Archive Remote Code Execution7.06.9$0-$5k$0-$5kHighOfficial Fix0.198560.04CVE-2023-38831
14ONLYOFFICE Document Server JWT upload pathname traversal8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028230.04CVE-2021-3199
15SourceCodester Simple Cold Storage Management System Contact Us cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000680.04CVE-2022-3585
16Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.09CVE-2022-24785
17FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.25CVE-2008-5928
18D-Link DIR-846 SetGuestWLanSettings.php Privilege Escalation9.39.1$5k-$25k$5k-$25kNot DefinedNot Defined0.008830.04CVE-2020-21016
19Google Chrome V8 type confusion7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.004070.04CVE-2022-4262
20D-Link Router soap.cgi privileges management5.44.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.07

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • SysUpdate

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
134.90.207.2323.207.90.34.bc.googleusercontent.comAPT2706/11/2021verifiedVery Low
234.93.247.126126.247.93.34.bc.googleusercontent.comAPT27SysUpdate05/31/2021verifiedVery Low
335.187.148.253253.148.187.35.bc.googleusercontent.comAPT27SysUpdate05/31/2021verifiedVery Low
435.220.135.8585.135.220.35.bc.googleusercontent.comAPT27SysUpdate05/31/2021verifiedVery Low
545.77.250.14145.77.250.141.vultr.comAPT2702/19/2022verifiedLow
645.142.214.188vm309132.pq.hostingAPT27SysUpdate05/31/2021verifiedVery Low
747.75.49.32APT27SysUpdate05/31/2021verifiedLow
849.143.192.221APT2703/27/2022verifiedMedium
949.143.205.30APT2703/27/2022verifiedMedium
10XX.XX.X.Xxx-xx-x-x.xxx.xxxx.xx.xxXxxxx03/27/2022verifiedLow
11XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
13XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
14XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
15XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
16XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
17XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedMedium
18XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedMedium
19XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedMedium
20XX.XXX.XXX.XXXxxxxxxxx.xx.xxxxxxxXxxxx02/19/2022verifiedLow
21XX.XXX.XX.XXXXxxxxXxxxxxxxx05/31/2021verifiedLow
22XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxx02/19/2022verifiedMedium
23XX.XX.XXX.XXXXxxxxXxxxxxxxx05/31/2021verifiedLow
24XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
25XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
26XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
27XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
28XXX.XX.X.XXXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
29XXX.XX.X.XXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXxxxx03/27/2022verifiedMedium
30XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxx02/19/2022verifiedMedium
31XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxx.xxxxxxxx.xxxXxxxxXxxxxxxxx05/31/2021verifiedLow
32XXX.XX.XXX.XXXXxxxxXxxxxxxxx05/31/2021verifiedLow
33XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxx02/19/2022verifiedMedium
34XXX.XXX.XX.XXXXxxxx03/27/2022verifiedMedium
35XXX.XXX.XXX.XXXXxxxx02/19/2022verifiedMedium
36XXX.XX.XX.XXXXxxxxXxxxxxxxx05/31/2021verifiedLow
37XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxXxxxxxxxx05/31/2021verifiedVery Low
38XXX.XX.XX.XXXxxxxxxx.xxxxx.xxxxXxxxx08/29/2021verifiedMedium
39XXX.XXX.XXX.XXXXxxxx03/27/2022verifiedMedium
40XXX.XXX.X.XXxxxx03/27/2022verifiedLow
41XXX.XXX.XXX.XXxxxxxxxx.xx.xxxxxxxXxxxx02/19/2022verifiedLow
42XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedMedium
43XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedMedium
44XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80, CWE-85Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (372)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/adminspredictiveLow
3File/api/admin/system/store/order/listpredictiveHigh
4File/cgi-bin/cstecgi.cgipredictiveHigh
5File/cgi-bin/live_api.cgipredictiveHigh
6File/cgi-bin/wapopenpredictiveHigh
7File/cgi-bin/wlogin.cgipredictiveHigh
8File/config/getuserpredictiveHigh
9File/csms/?page=contact_uspredictiveHigh
10File/etc/ajenti/config.ymlpredictiveHigh
11File/etc/shadowpredictiveMedium
12File/farm/product.phppredictiveHigh
13File/forum/away.phppredictiveHigh
14File/goform/telnetpredictiveHigh
15File/h/predictiveLow
16File/infusions/shoutbox_panel/shoutbox_admin.phppredictiveHigh
17File/lan.asppredictiveMedium
18File/modules/profile/index.phppredictiveHigh
19File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
20File/oscommerce/admin/currencies.phppredictiveHigh
21File/proc/pid/syscallpredictiveHigh
22File/public/launchNewWindow.jsppredictiveHigh
23File/rapi/read_urlpredictiveHigh
24File/rom-0predictiveLow
25File/session/list/allActiveSessionpredictiveHigh
26File/sys/dict/loadTreeDatapredictiveHigh
27File/SysInfo.htmpredictiveMedium
28File/syslog_rulespredictiveHigh
29File/tmp/outpredictiveMedium
30File/Tool/uploadfile.phppredictiveHigh
31File/uncpath/predictiveMedium
32File/uploadpredictiveLow
33File/users/{id}predictiveMedium
34File/var/tmp/sess_*predictiveHigh
35File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
36File/videopredictiveLow
37Fileactionphp/download.File.phppredictiveHigh
38FileActivityManagerService.javapredictiveHigh
39Fileadaptmap_reg.cpredictiveHigh
40Fileadd_comment.phppredictiveHigh
41Fileadmin.cgipredictiveMedium
42Fileadmin.phppredictiveMedium
43Filexxxxx.xxx?xxxxxx=xxxxxpredictiveHigh
44Filexxxxx/xxxxx.xxxpredictiveHigh
45Filexxxxx/xxxxxxx.xxxpredictiveHigh
46Filexxxxx/xxxxx.xxx?xx=xxxxx/xxxxxx=xxxx/xxxx_xx=xpredictiveHigh
47Filexxxxx/xxxxxxx/xxxxxx_xxxx/xxx_xxx.xxx?xxxxxxxxpredictiveHigh
48Filexxxxx_xxxxxxx.xxxxpredictiveHigh
49Filexxxxxx.xxxpredictiveMedium
50Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
51Filexxxx/xxxxxxxxx.xxxpredictiveHigh
52Filexxxxx_xxxxxx.xxxpredictiveHigh
53Filexx_xxxxxxxxxx.xxxpredictiveHigh
54Filexxx/xxxxxxxxx/xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
55Filexxx/xxxx_xxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
56Filexxx/xxxxxx/xxxxxxx/xxxxx/xxxxxxx_xxxxx.xxxxx.xxxpredictiveHigh
57Filexxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
58Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
59Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
60Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
61Filexxxxxx/xxxxxx.xxpredictiveHigh
62Filexxxxxxx.xxxpredictiveMedium
63Filexxxxxxxxxxxx.xxxpredictiveHigh
64Filexxx/xxxx_xxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveHigh
66Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
67Filexxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xpredictiveMedium
69Filexxxxxx.xxxpredictiveMedium
70Filexxxx_xxx.xxxpredictiveMedium
71Filexxx.xxxpredictiveLow
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxx-xxxx.xxxpredictiveMedium
74Filexx_xxx.xxpredictiveMedium
75Filexxx-xxx/predictiveMedium
76Filexxx-xxx/xxxxxxxxxpredictiveHigh
77Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveHigh
78Filexxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filexxx/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
82Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
83Filexxxxxxx_xxx.xxxpredictiveHigh
84Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
86Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxx/xxxxxxx/xxxxxxxxx_xxxx_xxx.xxpredictiveHigh
88Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxxxx?xxxx=xxxxxpredictiveHigh
94Filexxxxxxx/xxxx/xxxxxxx.xpredictiveHigh
95Filexxxxx_xxx.xpredictiveMedium
96Filexxxxx.xxxpredictiveMedium
97Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
98Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveHigh
99Filexxxxxxxx.xxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
102Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexx_xxxxx.xxxpredictiveMedium
105Filexxxxx.xxxpredictiveMedium
106Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
107Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
108Filexxxxxxxx.xxxpredictiveMedium
109Filexxxx.xxxpredictiveMedium
110Filexxxxxxxxxx/xxx.xxpredictiveHigh
111Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
112Filexx/xxxx/xxx.xpredictiveHigh
113Filexxx/xxx-xxxxx.xpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxx.xxxpredictiveLow
116Filexxxx.xxxpredictiveMedium
117Filexxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxx.xxpredictiveMedium
119Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxx-xxxxxxx.xpredictiveHigh
121Filexxxxxx/xxxxxxpredictiveHigh
122Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexx/xxx/xxxxx.xpredictiveHigh
124Filexxxxx_xxxxx_xxxx_xxxxxx_xxxx_x_xx_x.xpredictiveHigh
125Filexxxxx-xxxxxxxxxx.xpredictiveHigh
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
130Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxx_xxxx.xxxpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxx_xxx.xpredictiveMedium
135Filexxxx.xpredictiveLow
136Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
137Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
138Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
139Filexxxxxxxxx/xxx.xpredictiveHigh
140Filexxxxxx.xpredictiveMedium
141Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
142Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
143Filexxxx/xxxxxxx/xxxxxxxx.xxxx.xxxpredictiveHigh
144Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxxxxx.xxxpredictiveMedium
149Filexxxxxxx/xxxxxx_xxxxxxx/{xx}predictiveHigh
150Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
151Filexxxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx.xpredictiveHigh
152Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
153Filexxxxxx.xxxxxxx_xx_xx.xxpredictiveHigh
154Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
155Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
156Filexxx_xxxxxxxx.xpredictiveHigh
157Filexxx_xxxx.xpredictiveMedium
158Filexxxxxxxxxxx.xxxpredictiveHigh
159Filexxx_xxxx.xxxpredictiveMedium
160Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
161Filexxxxxx.xxxpredictiveMedium
162Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
163Filexxx/xxx-xxxxx.xpredictiveHigh
164Filexxxxxxx.xxxx_xxxpredictiveHigh
165Filexxx.xxxpredictiveLow
166Filexxx/xxxx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxx.xxxpredictiveMedium
169Filexxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveHigh
171Filexxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
173Filexxxx.xxxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
179Filexxxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxx_xxxx.xxxpredictiveHigh
181Filexxxxx.xxxpredictiveMedium
182Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
183Filexxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx.xpredictiveMedium
185Filexxxx_xxxxxxxxx.xxxpredictiveHigh
186Filexxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
187Filexxxx-xxxxxx.xpredictiveHigh
188Filexxxx.xpredictiveLow
189Filexxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
191Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
192Filexxxxx.xxxpredictiveMedium
193Filexxxx.xxxpredictiveMedium
194Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxx.xpredictiveMedium
196Filexxxxx_xxxxx.xxxpredictiveHigh
197Filexxxxx.xxxpredictiveMedium
198Filexxxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
201Filexxx_xxx.xpredictiveMedium
202Filexxxx-xxxxxxxx.xxxpredictiveHigh
203Filexxx.xxxpredictiveLow
204Filexxxx-xxxxxxx.xxxpredictiveHigh
205Filexxxxx/xxxxxxxx.xxxpredictiveHigh
206Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
207Filexxx/xxxxxx/xxxx/xx/xx_xxxx.xpredictiveHigh
208Filexxxxxxxxx.xxpredictiveMedium
209Filexxx.xxxpredictiveLow
210Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
211Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
212Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
213Filexx-xxxxx.xxxpredictiveMedium
214Filexx/xx/xxxxxpredictiveMedium
215Filexxx/xx_xxx.xxxpredictiveHigh
216Filexxxxxx.xxxpredictiveMedium
217Filexx_xxxxxx/xxx.xxxpredictiveHigh
218Filexx_xxxxx/xxxxxx/xxxxxxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
219Filexxxxxxxxx.xpredictiveMedium
220File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
221File_xxxxxxxxx_xxxxxx_xxxxx___.xxxpredictiveHigh
222File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
223Libraryxxxxx.xxxpredictiveMedium
224Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
225Libraryxxxxxx.xxxpredictiveMedium
226Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
227Libraryxxx/xxxxxxxx.xpredictiveHigh
228Libraryxxx/x.xpredictiveLow
229Libraryxxx/xxxxxxx.xxpredictiveHigh
230Libraryxxxxxxxxxx.xxxpredictiveHigh
231Libraryxx/xxx.xxx.xxxpredictiveHigh
232Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
233Libraryxxxxxx.xxxpredictiveMedium
234Libraryxxxxxxxx.xxxpredictiveMedium
235Libraryxxxxxx.xxxpredictiveMedium
236Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveHigh
237Libraryxxxxxx.xxxpredictiveMedium
238Argumentxx/xxpredictiveLow
239ArgumentxxxxpredictiveLow
240ArgumentxxxpredictiveLow
241Argumentxxxxx_xxxpredictiveMedium
242ArgumentxxxxxxpredictiveLow
243Argumentxxxxxx_xxxxpredictiveMedium
244ArgumentxxxxxxxxxxxxxxpredictiveHigh
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxxpredictiveLow
248Argumentxxxxxxxx xxxx/xxx xxxx/xxxxx xxxx/xxxxxxx/xxxx/xxxxx/xxxxxx/xxxxx xx xxxxx/xxx xxxx/xxx xxxxxx/xxxx xxxx/xxx/xxxxx/xxxxxpredictiveHigh
249Argumentxxx_xxxpredictiveLow
250ArgumentxxxpredictiveLow
251ArgumentxxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxxxpredictiveMedium
253ArgumentxxxxxpredictiveLow
254Argumentxxx_xxpredictiveLow
255ArgumentxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxx_xxpredictiveLow
258ArgumentxxxxxxxpredictiveLow
259Argumentxxxxxx/xxxxxxxpredictiveHigh
260Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxxxxpredictiveMedium
263Argumentxxxxxx_xxpredictiveMedium
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxxxxxpredictiveMedium
267Argumentxxxx_xxxpredictiveMedium
268Argumentxxxxxxx_xxxxpredictiveMedium
269ArgumentxxxxxpredictiveLow
270Argumentxxxx xx xxxxxxxpredictiveHigh
271Argumentxxxxxx xxxxpredictiveMedium
272Argumentxxxxxxxx_xxxxpredictiveHigh
273ArgumentxxxpredictiveLow
274Argumentxxx_xxxxpredictiveMedium
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxpredictiveLow
280Argumentxxxxx_xxpredictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxxxpredictiveMedium
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286Argumentxxxxx_xxxpredictiveMedium
287Argumentxxxx_xxxxxxpredictiveMedium
288ArgumentxxxxxpredictiveLow
289Argumentxxxx/xxpredictiveLow
290Argumentxxx=xxxpredictiveLow
291Argumentxxxx xxxxpredictiveMedium
292Argumentxxx-xxx-xxxxpredictiveMedium
293Argumentxxxx/xxxxpredictiveMedium
294ArgumentxxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxpredictiveLow
297Argumentxx/xxxxxxxxx_xxpredictiveHigh
298Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
299Argumentxxxx_xxpredictiveLow
300ArgumentxxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxpredictiveLow
306Argumentxxxx_xxxxpredictiveMedium
307Argumentxx_xx[xxxx]predictiveMedium
308ArgumentxxxxpredictiveLow
309Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
310Argumentxxxx_xxxxxxpredictiveMedium
311ArgumentxxxxxpredictiveLow
312ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
313ArgumentxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxxxxx_xxxx_xxxxpredictiveHigh
319Argumentxx_xxxxpredictiveLow
320ArgumentxxxxxxxxxxxxpredictiveMedium
321ArgumentxxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxpredictiveMedium
324Argumentxxxxxx/xxxxxpredictiveMedium
325ArgumentxxxxxxpredictiveLow
326Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
327ArgumentxxxxxxxxxxpredictiveMedium
328ArgumentxxxpredictiveLow
329Argumentxxxxx_xxpredictiveMedium
330ArgumentxxxxpredictiveLow
331ArgumentxxxxxxpredictiveLow
332Argumentxxx_xxxxx_xxxxxpredictiveHigh
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxxxxxxpredictiveMedium
338Argumentxxxxx_xxxxxpredictiveMedium
339ArgumentxxxxpredictiveLow
340Argumentxxxxxxxx_xxpredictiveMedium
341Argumentxxxxx_xxxpredictiveMedium
342ArgumentxxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxxxxxxpredictiveMedium
345ArgumentxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348Argumentxxxxxxxx/xxxxpredictiveHigh
349Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
350Argumentxxxx_xxxxx/xxxx_xxxx/xxpredictiveHigh
351ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
352Argumentxxx_xxxxpredictiveMedium
353ArgumentxxxpredictiveLow
354Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
355ArgumentxxxxxpredictiveLow
356Input Value%xx%xx%xxxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xx/xxxxxx%xx%xxxxx%xxxxxxx=%xxxpredictiveHigh
357Input Value-xpredictiveLow
358Input Value../predictiveLow
359Input Value../..predictiveLow
360Input Value./xxx/predictiveLow
361Input Value/xx *predictiveLow
362Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
363Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
364Input Valuexxxxxxxx.+xxxpredictiveHigh
365Input Value…/.predictiveLow
366Network PortxxxxxpredictiveLow
367Network Portxxx/xx (xxx)predictiveMedium
368Network Portxxx/xxxpredictiveLow
369Network Portxxx/xxxpredictiveLow
370Network Portxxx/xxxxpredictiveMedium
371Network Portxxx/xxxxxpredictiveMedium
372Network Portxxx xxxxxx xxxxpredictiveHigh

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!