REvil Analysis

IOB - Indicator of Behavior (606)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en448
ru72
de48
it6
sv6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us214
ru100
de38
cn28
gb12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Drupal22
Joomla16
Microsoft Windows12
Joomla CMS10
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.07CVE-2007-6138
3Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.00CVE-2013-1453
4Drupal File unrestricted upload7.17.0$0-$5k$0-$5kHighOfficial Fix0.012430.26CVE-2020-13671
5Joomla Post-Installation Message cross-site request forgery5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000600.00CVE-2023-23750
6Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.19CVE-2010-2338
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.27
8Joomla CMS LDAP Authentication improper authentication5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.00CVE-2014-6632
9D-Link DIR-846 QoS POST deserialization8.88.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000640.03CVE-2023-6580
10Joomla Language File information disclosure5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.000900.00CVE-2023-40626
11Joomla com_actionlogs access control4.94.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000690.07CVE-2023-23751
12Dnsmasq DNSSEC access control7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002840.00CVE-2017-15107
13Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash access control6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.003310.04CVE-2017-6342
14Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.02CVE-2022-23797
15nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.94CVE-2020-12440
16Cyr to Lat Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000500.03CVE-2022-4290
17Cutephp CuteNews URL comments.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.018490.01CVE-2003-1240
18BinGo News bp_ncom.php file inclusion7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.031150.02CVE-2006-4648
19Squitosoft Squito Gallery photolist.inc.php memory corruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.013710.04CVE-2005-2258
20Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • CVE-2019-2725

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.230.195.226REvil07/05/2021verifiedHigh
218.223.199.234ec2-18-223-199-234.us-east-2.compute.amazonaws.comREvil08/26/2021verifiedMedium
345.9.148.108mx1.dendrite.networkREvil01/24/2022verifiedHigh
445.33.2.79li956-79.members.linode.comREvil01/24/2022verifiedHigh
545.33.18.44li972-44.members.linode.comREvil01/24/2022verifiedHigh
645.33.20.235li974-235.members.linode.comREvil01/24/2022verifiedHigh
745.33.23.183li977-183.members.linode.comREvil01/24/2022verifiedHigh
845.33.30.197li1047-197.members.linode.comREvil01/24/2022verifiedHigh
945.55.211.79REvilCVE-2019-272507/05/2021verifiedHigh
1045.56.79.23li929-23.members.linode.comREvil01/24/2022verifiedHigh
1145.79.19.196li1118-196.members.linode.comREvil01/24/2022verifiedHigh
12XX.XX.XXX.XXXxxxx04/26/2022verifiedHigh
13XX.XXX.XX.XXxxxx.xxxxxxxxxx.xxxxXxxxx01/24/2022verifiedHigh
14XX.XXX.XX.XXXXxxxx01/24/2022verifiedHigh
15XX.XX.XXX.XXXxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
16XX.XX.XXX.XXxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
17XX.XX.XXX.XXxxxxxxxxx.xxxx.xxxXxxxx01/24/2022verifiedHigh
18XX.XX.XXX.XXxxxxxxxxx.xxxx.xxxXxxxx01/24/2022verifiedHigh
19XX.XX.XXX.XXxxxxxxxxx.xxxx.xxxXxxxx01/24/2022verifiedHigh
20XX.XXX.XX.XXxxxx01/24/2022verifiedHigh
21XX.XXX.XX.XXxxxx01/24/2022verifiedHigh
22XX.XXX.XX.XXXxxxxxxxxxx.xxXxxxx01/24/2022verifiedHigh
23XX.XXX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxx01/24/2022verifiedHigh
24XX.XXX.XXX.XXXxxxx07/05/2021verifiedHigh
25XX.X.XXX.XXXxxx-xxx-x-xx.xxxxxxx-xxxXxxxx01/24/2022verifiedHigh
26XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
27XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxx01/24/2022verifiedHigh
28XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx01/24/2022verifiedHigh
29XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxx07/05/2021verifiedHigh
30XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/24/2022verifiedHigh
31XXX.XX.XXX.XXxxxxxxxxxxxxxxx.xxxXxxxx12/27/2023verifiedHigh
32XXX.XX.XXX.XXXxxxx12/27/2023verifiedHigh
33XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxx02/22/2022verifiedMedium
34XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxx02/22/2022verifiedMedium
35XXX.XX.XXX.XXXXxxxx04/26/2022verifiedHigh
36XXX.XX.XXX.XXXXxxxx08/26/2021verifiedHigh
37XXX.XXX.XXX.XXXxxxx01/24/2022verifiedHigh
38XXX.XX.XXX.XXXXxxxx07/05/2021verifiedHigh
39XXX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
40XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
41XXX.XXX.XX.XXXXxxxxXxx-xxxx-xxxx07/05/2021verifiedHigh
42XXX.XXX.XXX.XXxxxxxxxxxxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
43XXX.XXX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxxxx01/24/2022verifiedHigh
44XXX.XXX.XXX.XXXxxxx.xxxxx.xxXxxxx08/26/2021verifiedHigh
45XXX.XX.XXX.XXXxxxx01/24/2022verifiedHigh
46XXX.XXX.XX.XXXxxxx04/26/2022verifiedHigh
47XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
48XXX.XXX.XX.XXXXxxxx04/26/2022verifiedHigh
49XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxx01/24/2022verifiedHigh
50XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxx01/24/2022verifiedHigh
51XXX.XX.XX.XXXxxxx01/24/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-0CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (297)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.htpasswdpredictiveMedium
2File/ajax.php?action=read_msgpredictiveHigh
3File/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequestpredictiveHigh
4File/assets/something/services/AppModule.classpredictiveHigh
5File/category_view.phppredictiveHigh
6File/cgi-bin/nasset.cgipredictiveHigh
7File/cgi-bin/webadminget.cgipredictiveHigh
8File/cms/process.phppredictiveHigh
9File/debug/pprofpredictiveMedium
10File/desktop_app/file.ajax.php?action=uploadfilepredictiveHigh
11File/DXR.axdpredictiveMedium
12File/envpredictiveLow
13File/etc/shadowpredictiveMedium
14File/forum/away.phppredictiveHigh
15File/goform/SetNetControlListpredictiveHigh
16File/goform/SetStaticRouteCfgpredictiveHigh
17File/HNAP1predictiveLow
18File/HNAP1/predictiveLow
19File/hrm/controller/employee.phppredictiveHigh
20File/index.php/weblinks-categoriespredictiveHigh
21File/modules/profile/index.phppredictiveHigh
22File/movie.phppredictiveMedium
23File/public/login.htmpredictiveHigh
24File/service/v1/createUserpredictiveHigh
25File/show_news.phppredictiveHigh
26File/src/chatbotapp/chatWindow.javapredictiveHigh
27File/system?action=ServiceAdminpredictiveHigh
28File/uncpath/predictiveMedium
29File/web/entry/en/address/adrsSetUserWizard.cgipredictiveHigh
30File/_vti_bin/_vti_logpredictiveHigh
31Fileadclick.phppredictiveMedium
32Fileadd_quiz.phppredictiveMedium
33Fileadmin.asppredictiveMedium
34Fileadmin/categories_industry.phppredictiveHigh
35Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
36Filexxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
37Filexxxxx/xxxxx.xxxpredictiveHigh
38Filexxxxx/xxxxxxxx.xxxpredictiveHigh
39Filexxxxx/xxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
40Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxxxxxxx.xxxpredictiveHigh
42Filexxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxxxxxxxx/xxxxx/xxxx/predictiveHigh
45Filexxxxx.xxxpredictiveMedium
46Filexxx_xx_xxx_xxx.xxxpredictiveHigh
47Filexx_xxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
49Filexxxxx_x.xxxpredictiveMedium
50Filexxx.xxxpredictiveLow
51Filexxxx.xxx.xxxpredictiveMedium
52Filexxxxxxx.xxpredictiveMedium
53Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
54Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
55Filexxx.xpredictiveLow
56Filexx_xxxx.xxxpredictiveMedium
57Filexx_xxxx.xxxpredictiveMedium
58Filexxxx_xx.xxpredictiveMedium
59Filex:\xxxxxxxx.xxxpredictiveHigh
60Filexxxx.xxxpredictiveMedium
61Filexxx/xxx?xxxxpredictiveMedium
62Filexxxxx.xxxxx.xxxpredictiveHigh
63FilexxxpredictiveLow
64Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
65Filexxx_xxxxxx.xxxpredictiveHigh
66Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxxx.xxxpredictiveMedium
70Filexxx_xxxxxxxpredictiveMedium
71Filexxxxxx.xxx.xxxpredictiveHigh
72Filexxxxxx.xxxpredictiveMedium
73Filexxxx.xxxpredictiveMedium
74Filexxxxxx.xxxpredictiveMedium
75Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxxx.xpredictiveHigh
78Filexxxxxxx/xx/xx.xpredictiveHigh
79Filexxxxxxx/xxx/xxx-xx.xpredictiveHigh
80Filexxx_xxxx.xpredictiveMedium
81Filexxxxxxxx.xxx.xxxpredictiveHigh
82Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
83Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
84Filexxx/xxxxx.xxxxxpredictiveHigh
85Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
86Filexxxx_xxxxxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxx_xxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
90Filexxxx.xxxpredictiveMedium
91Filexxxx.xxx.xxxpredictiveMedium
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxx_xxxxxx.xxxpredictiveHigh
94Filexxx/xxxxxx.xxxpredictiveHigh
95Filexxxxxxx/xxxxx.xxx.xxxpredictiveHigh
96Filexxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
97Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxx.xxxpredictiveHigh
99Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xxx?x=xxxxxxxxpredictiveHigh
102Filexxxxxxx_xxxxxxx.xxpredictiveHigh
103Filexx_xxxxx.xpredictiveMedium
104Filexxxx_xxxx.xxxpredictiveHigh
105Filexxxxx_xxxxx.xpredictiveHigh
106Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
109Filexxxxxx.xxpredictiveMedium
110Filexxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxx.xxxpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxxxxxxx.xxpredictiveMedium
115Filexxxxxx.xxxpredictiveMedium
116Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
117Filexxxx.xxxpredictiveMedium
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxx.xxx.xxxpredictiveHigh
127Filexxxxxxxxx/xxxxx.xxxxxpredictiveHigh
128Filexxxxx/xxxxx.xxxxxpredictiveHigh
129Filexxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
131Filexxxx.xpredictiveLow
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxx.xpredictiveMedium
137Filexxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xpredictiveMedium
139Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
140Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
141Filexxxxxx-xxxxxx.xxxpredictiveHigh
142Filexxxxxx_xxxxxx.xxxpredictiveHigh
143Filexxxxxxx_xxx.xxxpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxx.xxxpredictiveMedium
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
149Filexxxxxx_xxxx.xxxpredictiveHigh
150Filexxx.xpredictiveLow
151FilexxxxxxxxxxxxxxxxpredictiveHigh
152Filexxxxxx.xpredictiveMedium
153Filexxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
155Filexxx-xxxxxxx-xxx.xxpredictiveHigh
156Filexxxx-xxxxx.xxxpredictiveHigh
157Filexx/xxxxxxxx/xxxxxxpredictiveHigh
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxxx.xpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxx.xxxpredictiveLow
164Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxx.xxpredictiveLow
167File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
168Library/xxxxxxxxxx.xxx.xxxpredictiveHigh
169Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
170Libraryxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Libraryxxxx/xxx/xxxxxx/xx-xxxx-xxxxxx.xxxpredictiveHigh
172Libraryxxxx-x-x-x-x.xxxpredictiveHigh
173Libraryxx.xxxxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
174Libraryxxxxxxx/xxx/xxxxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
175Libraryxxx/xxxxxxxx.xxxpredictiveHigh
176Libraryxxx/xxxx.xxxpredictiveMedium
177Libraryxxx/xxxxxxxx.xxxpredictiveHigh
178Libraryxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
179Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
180Libraryxxx_xxxxxxx.xxxpredictiveHigh
181Libraryxxxx.xxx.xxxpredictiveMedium
182Libraryxxxxx.xxxpredictiveMedium
183Libraryxxxxxxx.xxxpredictiveMedium
184Libraryxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
185Libraryxxxxx.xxxpredictiveMedium
186Libraryxxxxxxxxxxxxx.xxx)predictiveHigh
187Argument$xxxxpredictiveLow
188ArgumentxxxxxxpredictiveLow
189ArgumentxxxxxxpredictiveLow
190ArgumentxxxxxxpredictiveLow
191ArgumentxxxpredictiveLow
192Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
193ArgumentxxxxxxpredictiveLow
194ArgumentxxxxxxxxpredictiveMedium
195ArgumentxxxxxxxxpredictiveMedium
196ArgumentxxxxxpredictiveLow
197Argumentx:\xxxxxxx\xpredictiveMedium
198Argumentxxxxx_xxxxpredictiveMedium
199Argumentxxx_xxpredictiveLow
200Argumentxx_xxxxxxxxxxx[]predictiveHigh
201ArgumentxxxpredictiveLow
202ArgumentxxxpredictiveLow
203ArgumentxxxpredictiveLow
204Argumentxxxx_xxpredictiveLow
205ArgumentxxxxxxxpredictiveLow
206ArgumentxxxxxxpredictiveLow
207Argumentxxxxxxx-xxxxxxpredictiveHigh
208Argumentxxxxx_xxpredictiveMedium
209ArgumentxxxxxxpredictiveLow
210ArgumentxxxxxxxpredictiveLow
211ArgumentxxxxxxxxpredictiveMedium
212Argumentxxxx_xxxpredictiveMedium
213ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
214ArgumentxxxxpredictiveLow
215Argumentxxx[xxx]predictiveMedium
216Argumentxxx_xxxpredictiveLow
217ArgumentxxxxxpredictiveLow
218Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
219ArgumentxxxxxxxxxxxpredictiveMedium
220Argumentxxxxx_xxxx_xxxxpredictiveHigh
221ArgumentxxxxxxxxxpredictiveMedium
222Argumentxx_xxxxxxxpredictiveMedium
223ArgumentxxxxpredictiveLow
224ArgumentxxxxpredictiveLow
225Argumentxxxx_xxxxxpredictiveMedium
226ArgumentxxxxxxxpredictiveLow
227Argumentxxxxx_xxpredictiveMedium
228Argumentxxxxxxx_xxxxxxxpredictiveHigh
229Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
230Argumentxxxx[xxxxxxx]predictiveHigh
231ArgumentxxxxpredictiveLow
232Argumentxxxxxx_xxxpredictiveMedium
233ArgumentxxxxxxxxxpredictiveMedium
234ArgumentxxxxpredictiveLow
235ArgumentxxxxpredictiveLow
236ArgumentxxpredictiveLow
237Argumentxxxxx/xxxxpredictiveMedium
238ArgumentxxxxxxxpredictiveLow
239Argumentxxxxxxx_xxxpredictiveMedium
240Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
241ArgumentxxxxxxxpredictiveLow
242ArgumentxxxxpredictiveLow
243Argumentxxxx_xxxxpredictiveMedium
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxxxpredictiveLow
247Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
248Argumentxxx_xxxxxxx_xxxpredictiveHigh
249Argumentxxxxxxx/xxxxxx/xxxxxxx/xxxxxxxxxpredictiveHigh
250ArgumentxxxxxxpredictiveLow
251Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
252ArgumentxxxxxxpredictiveLow
253Argumentxxxx_xxxxpredictiveMedium
254ArgumentxxpredictiveLow
255Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
256Argumentxxxx_xxpredictiveLow
257ArgumentxxxxpredictiveLow
258Argumentxxxxxxxxxxxxxxxxxx:xxxxxxxxxxxxxxxxpredictiveHigh
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxxpredictiveLow
261ArgumentxxxxxxxxxpredictiveMedium
262Argumentxxxxx_xxxx_xxxxpredictiveHigh
263ArgumentxxxxxpredictiveLow
264ArgumentxxxxxxxxxxpredictiveMedium
265Argumentxxxx_xxxxxpredictiveMedium
266ArgumentxxxxxxxpredictiveLow
267Argumentxxxx_xxpredictiveLow
268Argumentx_xxxxpredictiveLow
269Argumentxxxx xxxxx/xxxx xxxxxxxxxxxpredictiveHigh
270ArgumentxxxpredictiveLow
271Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
272ArgumentxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
275ArgumentxxxpredictiveLow
276ArgumentxxxxxpredictiveLow
277ArgumentxxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxxxxpredictiveMedium
279ArgumentxxpredictiveLow
280Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveHigh
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
286Argumentxxxxx xx xxxxxxx xxxxxpredictiveHigh
287Argumentx-xxxxxxxxx-xxxxpredictiveHigh
288Argument_xxxxxxxxx[xxx_xxxxxxxxxx]predictiveHigh
289Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
290Argument_xxxx[_xxx_xxxx_xxxx]predictiveHigh
291Input Value//xxx//xxxxxxx.xxxpredictiveHigh
292Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHigh
293Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
294Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
295Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveHigh
296Pattern|xx|predictiveLow
297Network Portxxx/xxxxxpredictiveMedium

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!