TG-3390 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en904
zh52
de22
ru6
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us434
cn102
es20
ru12
ir8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X34
Microsoft Windows26
Oracle Java SE24
Google Android16
Google Chrome14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
4vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.04CVE-2015-1419
5Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.40CVE-2014-4078
6jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
7HP Storage Data Protector memory corruption10.010.0$25k-$100k$0-$5kHighNot Defined0.521780.06CVE-2014-2623
8Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.770790.00CVE-2020-8958
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.02
10glorylion JFinalOA SysOrg.java sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001480.03CVE-2023-0758
11RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.443730.03CVE-2023-38831
12ONLYOFFICE Document Server JWT upload pathname traversal8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028230.02CVE-2021-3199
13SourceCodester Simple Cold Storage Management System Contact Us cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000660.09CVE-2022-3585
14FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.09CVE-2008-5928
15Dell EMC iDRAC9 Web Interface improper authentication8.68.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.008010.02CVE-2019-3706
16nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.14CVE-2020-12440
17Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
18Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.07CVE-2005-4222
19Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.36CVE-2009-4935
20Siemens DCA Vantage Analyzer Onboard Database hard-coded password5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.00CVE-2020-7590

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
143.242.35.13TG-3390Gh0st RAT12/20/2020verifiedHigh
243.242.35.16TG-3390Gh0st RAT12/20/2020verifiedHigh
345.114.9.174TG-3390Bronze Union12/20/2020verifiedHigh
449.143.192.221TG-339012/20/2020verifiedHigh
549.143.205.30TG-339012/20/2020verifiedHigh
666.63.178.142unassigned.quadranet.comTG-339012/20/2020verifiedHigh
767.215.232.179ed-cricalf.latention.comTG-339012/20/2020verifiedHigh
867.215.232.181ninths.latention.comTG-339012/20/2020verifiedHigh
9XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXx-xxxx12/20/2020verifiedHigh
10XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXx-xxxx12/20/2020verifiedHigh
11XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx12/20/2020verifiedHigh
12XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx12/20/2020verifiedHigh
13XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx12/20/2020verifiedHigh
14XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx12/20/2020verifiedHigh
15XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx12/20/2020verifiedHigh
16XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx12/20/2020verifiedHigh
17XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx12/20/2020verifiedHigh
18XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXx-xxxx12/20/2020verifiedHigh
19XX.XX.XX.XXxxxx.xxxXx-xxxxXxxxxx Xxxxx12/20/2020verifiedHigh
20XXX.XX.X.XXXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXx-xxxx12/20/2020verifiedHigh
21XXX.XX.X.XXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXx-xxxx12/20/2020verifiedHigh
22XXX.XX.XXX.XXXXx-xxxxXxxxxxxx Xxxxx12/20/2020verifiedHigh
23XXX.XX.XX.XXXx-xxxxXxxxx Xxx12/20/2020verifiedHigh
24XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx12/20/2020verifiedHigh
25XXX.XXX.XX.XXXXx-xxxx12/20/2020verifiedHigh
26XXX.XXX.XX.XXXXx-xxxxXxxxxx Xxxxx12/20/2020verifiedHigh
27XXX.XX.XX.XXXXx-xxxxXxxxxxxx Xxxxx12/20/2020verifiedHigh
28XXX.XX.XX.XXXxxxxxxx.xxxxx.xxxxXx-xxxxXxxxxxxx Xxxxx12/20/2020verifiedHigh
29XXX.XXX.XXX.XXXXx-xxxx12/20/2020verifiedHigh
30XXX.XXX.XX.XXx.x.xxxxx.xxXx-xxxx12/20/2020verifiedHigh
31XXX.XXX.XX.XXx.x.xxxxx.xxXx-xxxx12/20/2020verifiedHigh
32XXX.XXX.XX.XXx.x.xxxxx.xxXx-xxxx12/20/2020verifiedHigh
33XXX.XX.XXX.XXXXx-xxxxXxxxxx Xxxxx12/20/2020verifiedHigh
34XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx12/20/2020verifiedHigh
35XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx12/20/2020verifiedHigh
36XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXx-xxxx12/20/2020verifiedHigh
37XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx12/20/2020verifiedHigh
38XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx12/20/2020verifiedHigh
39XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx12/20/2020verifiedHigh
40XXX.XXX.XXX.XXXXx-xxxxXxxxxx Xxxxx12/20/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-0CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (317)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/api/admin/system/store/order/listpredictiveHigh
3File/cgi-bin/live_api.cgipredictiveHigh
4File/cgi-bin/wapopenpredictiveHigh
5File/csms/?page=contact_uspredictiveHigh
6File/etc/ajenti/config.ymlpredictiveHigh
7File/etc/shadowpredictiveMedium
8File/forum/away.phppredictiveHigh
9File/getcfg.phppredictiveMedium
10File/goform/telnetpredictiveHigh
11File/infusions/shoutbox_panel/shoutbox_admin.phppredictiveHigh
12File/modules/profile/index.phppredictiveHigh
13File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
14File/oscommerce/admin/currencies.phppredictiveHigh
15File/proc/pid/syscallpredictiveHigh
16File/rom-0predictiveLow
17File/session/list/allActiveSessionpredictiveHigh
18File/syslog_rulespredictiveHigh
19File/tmp/phpglibccheckpredictiveHigh
20File/uncpath/predictiveMedium
21File/uploadpredictiveLow
22File/users/{id}predictiveMedium
23File/usr/bin/pkexecpredictiveHigh
24File/var/tmp/sess_*predictiveHigh
25File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
26File/videopredictiveLow
27File/videotalkpredictiveMedium
28Fileaction-visitor.phppredictiveHigh
29Fileactionphp/download.File.phppredictiveHigh
30FileActivityManagerService.javapredictiveHigh
31Fileadaptmap_reg.cpredictiveHigh
32Fileadd_comment.phppredictiveHigh
33Fileadmin.cgipredictiveMedium
34Fileadmin.php?action=filespredictiveHigh
35Fileadmin/admin.phppredictiveHigh
36Fileadmin/content.phppredictiveHigh
37Filexxxxx/xxxxx.xxx?xx=xxxxx/xxxxxx=xxxx/xxxx_xx=xpredictiveHigh
38Filexxxxx_xxxxxxx.xxxxpredictiveHigh
39Filexxxxxx.xxxpredictiveMedium
40Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
41Filexxxx/xxxxxxxxx.xxxpredictiveHigh
42Filexxxxx_xxxxxx.xxxpredictiveHigh
43Filexxx/xxxxxxxxx/xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
44Filexxx/xxxx_xxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
45Filexxx/xxxxxx/xxxxxxx/xxxxx/xxxxxxx_xxxxx.xxxxx.xxxpredictiveHigh
46Filexxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
47Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
48Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
49Filexxxxxx/xxxxxx.xxpredictiveHigh
50Filexxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxx/xxxx.xpredictiveMedium
52Filexxx/xxxx_xxxxxx.xxxpredictiveHigh
53Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveHigh
54Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
55Filexxxxx.xxxpredictiveMedium
56Filexxxxxx.xxxpredictiveMedium
57Filexxxx_xxx.xxxpredictiveMedium
58Filexxx.xxxpredictiveLow
59Filexxx-xxxx.xxxpredictiveMedium
60Filexx_xxx.xxpredictiveMedium
61Filexxx-xxx/xxxxxxxxxpredictiveHigh
62Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveHigh
63Filexxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
65Filexxx.xxxpredictiveLow
66Filexxxxxxx_xxx.xxxpredictiveHigh
67Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxx.xpredictiveMedium
69Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxx/xxxxxxx/xxxxxxxxx_xxxx_xxx.xxpredictiveHigh
71Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
72Filexx_xxxx.xpredictiveMedium
73Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
76Filexxxxxxxx?xxxx=xxxxxpredictiveHigh
77Filexxxxxxx/xxxx/xxxxxxx.xpredictiveHigh
78Filexxxxx_xxx.xpredictiveMedium
79Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
80Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveHigh
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
84Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexx_xxxxx.xxxpredictiveMedium
87Filexxxxx.xxxpredictiveMedium
88Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
89Filexxx/xxxxxxxx/xxx.xpredictiveHigh
90Filexxxx.xxxpredictiveMedium
91Filexxxxxxxxxx/xxx.xxpredictiveHigh
92Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
93Filexx/xxxx/xxx.xpredictiveHigh
94Filexxx/xxx-xxxxx.xpredictiveHigh
95Filexxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxx.xxxpredictiveLow
97Filexxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxx.xxpredictiveMedium
99Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxx-xxxxxxx.xpredictiveHigh
101Filexxxxxx/xxxxxxpredictiveHigh
102Filexxxx_xxxx.xpredictiveMedium
103Filexx/xxx/xxxxx.xpredictiveHigh
104Filexxxxx_xxxxx_xxxx_xxxxxx_xxxx_x_xx_x.xpredictiveHigh
105Filexxxxx-xxxxxxxxxx.xpredictiveHigh
106Filexxx/xxxxxx.xxxpredictiveHigh
107Filexxxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxx_xxxx.xxxpredictiveHigh
112Filexxxx_xxx.xpredictiveMedium
113Filexxxx.xpredictiveLow
114Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
115Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
116Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
117Filexxxxxxxxx/xxx.xpredictiveHigh
118Filexxxxxx.xpredictiveMedium
119Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
120Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
121Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxx.xxxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxxx/xxxxxx_xxxxxxx/{xx}predictiveHigh
126Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
127Filexxxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx.xpredictiveHigh
128Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
129Filexxxxxx.xxxxxxx_xx_xx.xxpredictiveHigh
130Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
131Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
132Filexxx_xxxxxxxx.xpredictiveHigh
133Filexxx_xxxx.xpredictiveMedium
134Filexxxxxxxxxxx.xxxpredictiveHigh
135Filexxx_xxxx.xxxpredictiveMedium
136Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
139Filexxx/xxx-xxxxx.xpredictiveHigh
140Filexxx.xxxpredictiveLow
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveHigh
144Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
145Filexxxxxxxxxxx.xxxpredictiveHigh
146Filexxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
151Filexxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxx_xxxx.xxxpredictiveHigh
153Filexxxxx.xxxpredictiveMedium
154Filexx_xxxx.xpredictiveMedium
155Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
156Filexxxxxxxxxx.xxxpredictiveHigh
157Filexxxx_xxxxxxxxx.xxxpredictiveHigh
158Filexxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
159Filexxxx-xxxxxx.xpredictiveHigh
160Filexxxx.xpredictiveLow
161Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
162Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
163Filexxxxx_xxxxx.xxxpredictiveHigh
164Filexxxxx.xxxpredictiveMedium
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxxx.xpredictiveLow
167Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
169Filexxx_xxx.xpredictiveMedium
170Filexxxx_xxx_xxxx.xxxpredictiveHigh
171Filexxx.xxxpredictiveLow
172Filexxxx-xxxxxxx.xxxpredictiveHigh
173Filexxxxx/xxxxxxxx.xxxpredictiveHigh
174Filexxxxx_xxxxx.xxxxpredictiveHigh
175Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
176Filexxx/xxxxxx/xxxx/xx/xx_xxxx.xpredictiveHigh
177Filexxxxxxxxx.xxpredictiveMedium
178Filexxx.xxxpredictiveLow
179Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
180Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
181Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
182Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveHigh
183Filexx-xxxxx.xxxpredictiveMedium
184Filexxx/xx_xxx.xxxpredictiveHigh
185File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
186File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
187Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
188Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
189Libraryxxxxxx.xxxpredictiveMedium
190Libraryxxx/xxxxxxxx.xpredictiveHigh
191Libraryxxx/x.xpredictiveLow
192Libraryxxx/xxxxxxx.xxpredictiveHigh
193Libraryxxxxxxxxxx.xxxpredictiveHigh
194Libraryxxxxxx.xxxpredictiveMedium
195Libraryxxxxxxxx.xxxpredictiveMedium
196Libraryxxx/xx_xxx.xpredictiveMedium
197Libraryxxxxxx.xxxpredictiveMedium
198Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveHigh
199Libraryxxxxxx.xxxpredictiveMedium
200Argument$xxxxxxxpredictiveMedium
201ArgumentxxxxpredictiveLow
202ArgumentxxxpredictiveLow
203Argumentxxxxx_xxxpredictiveMedium
204Argumentxxxxxx_xxxxpredictiveMedium
205ArgumentxxxxxxxxxxxxxxpredictiveHigh
206ArgumentxxxxpredictiveLow
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxxpredictiveLow
209ArgumentxxxxxxpredictiveLow
210Argumentxxxxxxxx xxxx/xxx xxxx/xxxxx xxxx/xxxxxxx/xxxx/xxxxx/xxxxxx/xxxxx xx xxxxx/xxx xxxx/xxx xxxxxx/xxxx xxxx/xxx/xxxxx/xxxxxpredictiveHigh
211ArgumentxxxpredictiveLow
212ArgumentxxxxxxxxxxpredictiveMedium
213ArgumentxxxxxpredictiveLow
214Argumentxxx_xxpredictiveLow
215ArgumentxxxxxxxxpredictiveMedium
216Argumentxxxx_xxpredictiveLow
217ArgumentxxxxxxxpredictiveLow
218Argumentxxxxxx/xxxxxxxpredictiveHigh
219Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
220ArgumentxxxxxxxpredictiveLow
221Argumentxxxxxx_xxpredictiveMedium
222ArgumentxxxxxxxxxxpredictiveMedium
223ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
224ArgumentxxxxxxxxxxpredictiveMedium
225Argumentxxxx_xxxpredictiveMedium
226Argumentxxxxxxx_xxxxpredictiveMedium
227ArgumentxxxxxpredictiveLow
228Argumentxxxx xx xxxxxxxpredictiveHigh
229Argumentxxxxxxxx_xxxxpredictiveHigh
230ArgumentxxxpredictiveLow
231Argumentxxx_xxxxpredictiveMedium
232ArgumentxxxxxxxpredictiveLow
233ArgumentxxxxxpredictiveLow
234ArgumentxxxxxxpredictiveLow
235Argumentxxxxxx/xxxxxxpredictiveHigh
236ArgumentxxxxxxxpredictiveLow
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxxpredictiveLow
239Argumentxxxxx_xxpredictiveMedium
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244Argumentxxxxx_xxxpredictiveMedium
245Argumentxxxx/xxpredictiveLow
246Argumentxxx=xxxpredictiveLow
247Argumentxxxx xxxxpredictiveMedium
248Argumentxxx-xxx-xxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250Argumentxxx_xxxxxxxxxpredictiveHigh
251Argumentxxx_xxxxxxpredictiveMedium
252ArgumentxxxxpredictiveLow
253ArgumentxxpredictiveLow
254Argumentxx/xxxxxxxxx_xxpredictiveHigh
255Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
256Argumentxxxx_xxpredictiveLow
257ArgumentxxxxxpredictiveLow
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxxpredictiveLow
262ArgumentxxxxxxxxxxpredictiveMedium
263Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
264Argumentxxxx_xxxxpredictiveMedium
265ArgumentxxxxpredictiveLow
266Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
267Argumentxxxx_xxxxxxpredictiveMedium
268ArgumentxxxxxpredictiveLow
269ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
270ArgumentxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxpredictiveMedium
275Argumentxxxxx_xxxx_xxxxpredictiveHigh
276ArgumentxxxxxpredictiveLow
277ArgumentxxxxxxxxpredictiveMedium
278Argumentxxxxxx/xxxxxpredictiveMedium
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxxxpredictiveMedium
282ArgumentxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284Argumentxxx_xxxxx_xxxxxpredictiveHigh
285ArgumentxxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289Argumentxxxxx_xxxxxpredictiveMedium
290ArgumentxxxxpredictiveLow
291Argumentxxxxxxxx_xxpredictiveMedium
292Argumentxxxxx_xxxpredictiveMedium
293ArgumentxxxpredictiveLow
294ArgumentxxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxxxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298Argumentxxxxxxxx/xxxxpredictiveHigh
299Argumentxxxx_xxxxx/xxxx_xxxx/xxpredictiveHigh
300Argumentxxx_xxxxpredictiveMedium
301ArgumentxxxpredictiveLow
302ArgumentxxxxxpredictiveLow
303Input Value%xx%xx%xxxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xx/xxxxxx%xx%xxxxx%xxxxxxx=%xxxpredictiveHigh
304Input Value../predictiveLow
305Input Value../..predictiveLow
306Input Value./xxx/predictiveLow
307Input Value/xx *predictiveLow
308Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
309Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveHigh
310Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
311Input Valuexxxxxxxx.+xxxpredictiveHigh
312Input Value…/.predictiveLow
313Network Portxxx/xxxpredictiveLow
314Network Portxxx/xxxpredictiveLow
315Network Portxxx/xxxxpredictiveMedium
316Network Portxxx/xxxxxpredictiveMedium
317Network Portxxx xxxxxx xxxxpredictiveHigh

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!