Ursnif Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en724
zh234
ru30
es6
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn736
us162
ru24
nl8
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel18
Qt14
Google Chrome14
WordPress12
Oracle MySQL Server10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix5.990.01009CVE-2006-6168
3Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
4Microsoft Edge Scripting Engine memory corruption6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.090.95140CVE-2018-0777
5Tenda D820R ADSL2-2+ Modem DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.040.00000
6MPlayer memory corruption10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2011-2162
7Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.050.00169CVE-2005-4222
8Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
9Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix2.980.00936CVE-2020-15906
10Tesla Model 3 bsa_server heap-based overflow4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-32157
11Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.030.01156CVE-2022-36883
12Yahoo! YUI cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00355CVE-2010-4208
13ImageMagick File Open popen access control9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.72301CVE-2016-5118
14Harbor improper authentication6.96.8$0-$5k$0-$5kNot DefinedNot Defined0.030.01473CVE-2022-46463
15Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.120.55583CVE-2019-11248
16Apache Log4j Chainsaw/SocketAppender resource consumption5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00260CVE-2023-26464
17PDF.js Viewer Plugin Shortcode cross site scripting4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00058CVE-2021-24759
18Apache ZooKeeper SASL Quorum Peer Authentication authorization7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.090.00367CVE-2023-44981
19TERUTEN WebCube Update origin validation8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00424CVE-2022-23764

IOC - Indicator of Compromise (268)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.248.122.240Ursnif01/09/2023verifiedHigh
23.18.25.61ec2-3-18-25-61.us-east-2.compute.amazonaws.comUrsnif05/06/2022verifiedMedium
33.18.65.24ec2-3-18-65-24.us-east-2.compute.amazonaws.comUrsnif05/06/2022verifiedMedium
45.42.199.83Ursnif09/11/2022verifiedHigh
55.56.73.146host-static-5-56-73-146.moldtelecom.mdUrsnif03/29/2022verifiedHigh
65.134.119.57Ursnif03/29/2022verifiedHigh
75.204.145.65netacc-gpn-204-145-65.pool.yettel.huUrsnif01/09/2023verifiedHigh
85.252.179.21no-rdns.mivocloud.comUrsnif08/14/2021verifiedHigh
98.208.90.28Ursnif04/26/2022verifiedHigh
108.249.225.254Ursnif07/22/2021verifiedHigh
118.249.231.254Ursnif07/22/2021verifiedHigh
128.253.45.214Ursnif08/14/2021verifiedHigh
1313.32.153.82server-13-32-153-82.iad66.r.cloudfront.netUrsnif05/07/2022verifiedHigh
1413.32.204.108server-13-32-204-108.iad66.r.cloudfront.netUrsnif05/11/2022verifiedHigh
1513.32.206.122server-13-32-206-122.iad66.r.cloudfront.netUrsnif05/07/2022verifiedHigh
1613.107.21.200Ursnif04/14/2022verifiedHigh
1713.107.22.200Ursnif05/14/2022verifiedHigh
1813.107.42.16Ursnif04/16/2022verifiedHigh
1913.107.213.40Ursnif05/07/2022verifiedHigh
2013.107.246.40Ursnif05/07/2022verifiedHigh
2113.109.156.118dfw.4.0p1b00000008osacau.00db0000000z3sfeak.gslb.siteforce.comUrsnif04/14/2022verifiedHigh
2218.211.154.234ec2-18-211-154-234.compute-1.amazonaws.comUrsnif05/07/2022verifiedMedium
2320.42.65.92Ursnif04/16/2022verifiedHigh
2420.189.173.20Ursnif04/16/2022verifiedHigh
2520.189.173.22Ursnif04/16/2022verifiedHigh
2623.3.13.88a23-3-13-88.deploy.static.akamaitechnologies.comUrsnif07/22/2021verifiedHigh
2723.3.13.154a23-3-13-154.deploy.static.akamaitechnologies.comUrsnif08/14/2021verifiedHigh
2823.41.181.230a23-41-181-230.deploy.static.akamaitechnologies.comUrsnif04/14/2022verifiedHigh
2923.41.182.96a23-41-182-96.deploy.static.akamaitechnologies.comUrsnif04/14/2022verifiedHigh
3023.54.215.147a23-54-215-147.deploy.static.akamaitechnologies.comUrsnif04/14/2022verifiedHigh
3123.62.217.177a23-62-217-177.deploy.static.akamaitechnologies.comUrsnif05/07/2022verifiedHigh
3223.81.246.22Ursnif04/26/2022verifiedHigh
3323.196.81.176a23-196-81-176.deploy.static.akamaitechnologies.comUrsnif04/29/2022verifiedHigh
3423.201.42.161a23-201-42-161.deploy.static.akamaitechnologies.comUrsnif04/29/2022verifiedHigh
3523.201.42.247a23-201-42-247.deploy.static.akamaitechnologies.comUrsnif04/29/2022verifiedHigh
3623.202.231.167a23-202-231-167.deploy.static.akamaitechnologies.comUrsnif03/29/2022verifiedHigh
3723.216.88.76a23-216-88-76.deploy.static.akamaitechnologies.comUrsnif05/07/2022verifiedHigh
3823.218.40.161a23-218-40-161.deploy.static.akamaitechnologies.comUrsnif05/07/2022verifiedHigh
3923.221.49.75a23-221-49-75.deploy.static.akamaitechnologies.comUrsnif04/14/2022verifiedHigh
4023.221.50.102a23-221-50-102.deploy.static.akamaitechnologies.comUrsnif04/14/2022verifiedHigh
4123.221.50.122a23-221-50-122.deploy.static.akamaitechnologies.comUrsnif04/14/2022verifiedHigh
4223.222.236.18a23-222-236-18.deploy.static.akamaitechnologies.comUrsnif05/07/2022verifiedHigh
4323.222.236.25a23-222-236-25.deploy.static.akamaitechnologies.comUrsnif05/07/2022verifiedHigh
4423.222.236.51a23-222-236-51.deploy.static.akamaitechnologies.comUrsnif05/07/2022verifiedHigh
4524.232.210.245OL245-210.fibertel.com.arUrsnif01/09/2023verifiedHigh
4631.13.65.174instagram-p42-shv-01-atl3.fbcdn.netUrsnif08/14/2021verifiedHigh
4731.41.44.27service.example.comUrsnif01/09/2023verifiedHigh
4831.41.44.97podixi7425.example.comUrsnif01/09/2023verifiedHigh
4931.166.129.162Ursnif01/09/2023verifiedHigh
5031.167.236.174Ursnif01/09/2023verifiedHigh
5137.34.248.24Ursnif01/09/2023verifiedHigh
5237.187.0.40ns3108067.ip-37-187-0.euUrsnif07/22/2021verifiedHigh
5338.126.130.202action-s.pipelane.netUrsnif04/14/2022verifiedHigh
5441.41.255.235host-41.41.255.235.tedata.netUrsnif01/09/2023verifiedHigh
55XX.XXX.XXX.XXXxxx.xxxxx.xxxXxxxxx03/29/2022verifiedHigh
56XX.XX.XXX.XXXxxxxxxxxx.xxXxxxxx11/13/2018verifiedHigh
57XX.XX.XXX.XXxxxxxxxxxxx.xxxXxxxxx04/06/2022verifiedHigh
58XX.XXX.XXX.XXx-xxxxxxxx-xxxxxxxx.xxxx.xxxxxxx.xxXxxxxx01/09/2023verifiedHigh
59XX.XX.XXX.XXXXxxxxx04/06/2022verifiedHigh
60XX.XXX.XXX.XXXXxxxxx04/26/2022verifiedHigh
61XX.XXX.XXX.XXXXxxxxx01/09/2023verifiedHigh
62XX.XXX.XX.XXXxxxxx03/29/2022verifiedHigh
63XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx04/14/2022verifiedMedium
64XX.XXX.XXX.XXXXxxxxx04/16/2022verifiedHigh
65XX.XXX.XXX.XXXXxxxxx04/16/2022verifiedHigh
66XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx05/07/2022verifiedMedium
67XX.XXX.XXX.XXXXxxxxx01/09/2023verifiedHigh
68XX.XX.XX.XXXxxxx.xxxxxxxxx.xxxXxxxxx08/14/2021verifiedHigh
69XX.XXX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxx04/14/2022verifiedHigh
70XX.XXX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxx04/14/2022verifiedHigh
71XX.XXX.XXX.Xxxxxxxxxxxx.xxxxxxx.xxxXxxxxx01/09/2023verifiedHigh
72XX.XX.XX.XXXXxxxxx04/14/2022verifiedHigh
73XX.XX.XX.Xxxxx-xxx.xxx.xxxxxxx.xxxXxxxxx08/14/2021verifiedHigh
74XX.XXX.XX.XXxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxx05/07/2022verifiedHigh
75XX.XX.XX.XXXXxxxxx08/14/2021verifiedHigh
76XX.XX.XXX.XXXXxxxxx04/29/2022verifiedHigh
77XX.XXX.XXX.XXXxxxxx08/14/2021verifiedHigh
78XX.XXX.XXX.XXXxxxxxxxx.xx.xxxxxxxXxxxxx06/12/2022verifiedHigh
79XX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx07/22/2021verifiedHigh
80XX.XX.XXX.XXXxxx.xxxxx.xxXxxxxx03/29/2022verifiedHigh
81XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xxxx.xxxxxx.xxxxxxx.xxxXxxxxx08/14/2021verifiedHigh
82XX.XX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxx03/29/2022verifiedHigh
83XX.XX.XXX.XXXxxxxxx.xxx.xxxxxxx.xxXxxxxx03/29/2022verifiedHigh
84XX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxxx03/29/2022verifiedHigh
85XX.XX.XXX.XXXxxxx-xx-xx-xxx-xxx.xxxxxx.xxxxxxxxxxxxx.xxXxxxxx08/14/2021verifiedHigh
86XX.XXX.XX.XXXXxxxxx04/14/2022verifiedHigh
87XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx08/14/2021verifiedHigh
88XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxx04/26/2022verifiedHigh
89XX.XXX.XXX.XXxxx-xxx-xxxxxx.xxxxxxxx.xxXxxxxx03/29/2022verifiedHigh
90XX.XXX.XX.XXXXxxxxx04/06/2022verifiedHigh
91XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx04/12/2022verifiedHigh
92XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxx.xxxxxx.xxxXxxxxx01/09/2023verifiedHigh
93XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxx.xxXxxxxx11/13/2018verifiedHigh
94XX.XX.XX.XXXxxxxxxx.xxxxxxx.xxXxxxxx07/22/2021verifiedHigh
95XX.XXX.XXX.XXXxxxxx01/09/2023verifiedHigh
96XX.XXX.XXX.XXxxx.xxxxxx.xxXxxxxx04/26/2022verifiedHigh
97XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx11/13/2018verifiedHigh
98XX.XX.X.XXXxxxxx07/22/2021verifiedHigh
99XX.XXX.XXX.XXxxx-xxxxxx-xx-xxx-xxx-xxx.xxxxx.xxXxxxxx01/09/2023verifiedHigh
100XX.XXX.XXX.XXx-xx.xxx.xxx.xx.xxxxxx.xxXxxxxx03/29/2022verifiedHigh
101XX.XXX.XXX.XXx-xx.xxx.xxx.xx.xxxxxx.xxXxxxxx03/29/2022verifiedHigh
102XX.X.XX.XXxxx-x-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx05/07/2022verifiedHigh
103XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxx08/14/2021verifiedHigh
104XXX.XX.XX.XXXxxxxx05/06/2022verifiedHigh
105XXX.XX.XX.XXXxxxxx05/06/2022verifiedHigh
106XXX.XX.XXX.XXXxxxxx05/07/2022verifiedHigh
107XXX.XX.XX.XXXXxxxxx05/07/2022verifiedHigh
108XXX.XX.X.XXXxxxxx04/14/2022verifiedHigh
109XXX.XX.X.XXXxxxxx04/28/2022verifiedHigh
110XXX.XX.XXX.XXXxxxxx05/07/2022verifiedHigh
111XXX.XX.XX.XXXxxxxx07/22/2021verifiedHigh
112XXX.XX.XX.XXXXxxxxx07/22/2021verifiedHigh
113XXX.XX.XX.XXXXxxxxx08/14/2021verifiedHigh
114XXX.XX.XX.XXXxxxxx08/14/2021verifiedHigh
115XXX.XX.XX.XXXXxxxxx08/14/2021verifiedHigh
116XXX.XX.XX.XXXxxxxx08/14/2021verifiedHigh
117XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
118XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
119XXX.XXX.XXX.XXX.Xxxxxx03/29/2022verifiedHigh
120XXX.XXX.XX.XXXXxxxxx07/22/2021verifiedHigh
121XXX.XX.XX.XXXxxxxx01/09/2023verifiedHigh
122XXX.XXX.XXX.XXXXxxxxx01/09/2023verifiedHigh
123XXX.XXX.X.XXxxxxx03/29/2022verifiedHigh
124XXX.XXX.XXX.Xxxx.xxxxx.xxxXxxxxx03/29/2022verifiedHigh
125XXX.XX.XXX.XXXXxxxxx01/09/2023verifiedHigh
126XXX.XX.XXX.XXXXxxxxx01/09/2023verifiedHigh
127XXX.XX.XX.XXXXxxxxx01/09/2023verifiedHigh
128XXX.XX.XX.XXXXxxxxx01/09/2023verifiedHigh
129XXX.XXX.XX.XXXXxxxxx01/09/2023verifiedHigh
130XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxx.xxXxxxxx01/09/2023verifiedHigh
131XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxxXxxxxx07/22/2021verifiedHigh
132XXX.XXX.XX.XXXx-xxxx.xx-xxxxxx.xxxXxxxxx05/14/2022verifiedHigh
133XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
134XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxx05/14/2022verifiedHigh
135XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx06/25/2022verifiedHigh
136XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx05/28/2022verifiedHigh
137XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx05/14/2022verifiedHigh
138XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx05/14/2022verifiedHigh
139XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx05/28/2022verifiedHigh
140XXX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx06/25/2022verifiedHigh
141XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx06/25/2022verifiedHigh
142XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx06/25/2022verifiedHigh
143XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx06/04/2022verifiedHigh
144XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx05/14/2022verifiedHigh
145XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx05/28/2022verifiedHigh
146XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx06/04/2022verifiedHigh
147XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx06/25/2022verifiedHigh
148XXX.XXX.XX.Xxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx06/25/2022verifiedHigh
149XXX.XX.XX.XXXxxxxx05/07/2022verifiedHigh
150XXX.XX.XX.XXXXxxxxx05/07/2022verifiedHigh
151XXX.XX.XX.XXXXxxxxx05/07/2022verifiedHigh
152XXX.XXX.XX.Xx.xx.xxx.xxx.x.xxx.xxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
153XXX.XXX.XX.XXxxxxx01/09/2023verifiedHigh
154XXX.XXX.X.XXXxxxxx04/14/2022verifiedHigh
155XXX.XXX.X.XXxx-xxxxx-xxx-xx-xxxx.xxxxx.xxxXxxxxx05/07/2022verifiedHigh
156XXX.XXX.XX.XXxx-xxxxx-xxx-xx-xxxx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
157XXX.XXX.XX.XXxxxx-xxxx-xxxx-xxx-xx-xxxx.xxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
158XXX.XXX.XX.XXX.Xxxxxx04/26/2022verifiedHigh
159XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
160XXX.XXX.XXX.XXXxxxxx.xxx.xxxx.xxxx.xxxXxxxxx04/14/2022verifiedHigh
161XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxx04/06/2022verifiedHigh
162XXX.XX.XXX.XXXxxxxx05/07/2022verifiedHigh
163XXX.XX.XXX.XXXXxxxxx07/22/2021verifiedHigh
164XXX.XX.XXX.XXXXxxxxx04/28/2022verifiedHigh
165XXX.XXX.X.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
166XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
167XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx04/29/2022verifiedHigh
168XXX.XXX.X.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx05/14/2022verifiedHigh
169XXX.XXX.XX.Xxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
170XXX.XXX.XX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx04/29/2022verifiedHigh
171XXX.XXX.XX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
172XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
173XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
174XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
175XXX.XXX.XX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx04/29/2022verifiedHigh
176XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
177XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx04/29/2022verifiedHigh
178XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
179XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
180XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx04/29/2022verifiedHigh
181XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx07/22/2021verifiedHigh
182XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx04/29/2022verifiedHigh
183XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx06/25/2022verifiedHigh
184XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx05/28/2022verifiedHigh
185XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx05/28/2022verifiedHigh
186XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx05/28/2022verifiedHigh
187XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx06/04/2022verifiedHigh
188XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx07/22/2021verifiedHigh
189XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx04/14/2022verifiedHigh
190XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx08/14/2021verifiedHigh
191XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx05/07/2022verifiedHigh
192XXX.XXX.XXX.XXxxx-xxxxxxxxx.xxxxxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
193XXX.XXX.XX.XXXXxxxxx01/09/2023verifiedHigh
194XXX.XXX.XXX.XXxxxxx01/09/2023verifiedHigh
195XXX.XXX.XXX.XXXxxxxx01/09/2023verifiedHigh
196XXX.XX.XX.XXXxx-xxx-xx-xx-xxx.xxxx.xxxXxxxxx04/06/2022verifiedHigh
197XXX.XX.XXX.XXXXxxxxx07/22/2021verifiedHigh
198XXX.XX.XX.XXxx.xx.xx.xxx.x.xxx.xxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
199XXX.XXX.XXX.XXXXxxxxx01/09/2023verifiedHigh
200XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxx07/22/2021verifiedHigh
201XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxx07/22/2021verifiedHigh
202XXX.XX.XXX.XXXxxxxx03/29/2022verifiedHigh
203XXX.XX.XXX.XXXxxxxx01/09/2023verifiedHigh
204XXX.XXX.XX.XXxxxxxxxx.xxxxxxx.xxXxxxxx04/16/2022verifiedHigh
205XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxx04/16/2022verifiedHigh
206XXX.XXX.XXX.XXxxxxxxxx-xxxx.xxxxxxxxx.xx.xxXxxxxx07/18/2019verifiedHigh
207XXX.XXX.XXX.XXXxxxxx11/13/2018verifiedHigh
208XXX.XXX.XXX.XXX.Xxxxxx11/13/2018verifiedHigh
209XXX.XXX.XXX.XXXxxxxx.xxxXxxxxx11/13/2018verifiedHigh
210XXX.XXX.XX.XXXXxxxxx04/14/2022verifiedHigh
211XXX.X.XX.XXxx.xx.x.xxx.x.xxx.xxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
212XXX.XXX.XX.XXXxxxxx01/09/2023verifiedHigh
213XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
214XXX.XXX.XX.XXXxxxxx-xxx-xxx-xx-xxx.xxxxxxxxx.xxxXxxxxx01/09/2023verifiedHigh
215XXX.XXX.XXX.Xxxx-xxx-xxx-xxx-x-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
216XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
217XXX.XX.XX.XXXXxxxxx01/09/2023verifiedHigh
218XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxxx03/29/2022verifiedHigh
219XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
220XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
221XXX.XXX.XXX.XXxxxx.xxxxx.xxXxxxxx01/09/2023verifiedHigh
222XXX.XXX.XX.XXXxxxxx01/09/2023verifiedHigh
223XXX.XXX.XX.XXXxxxxx01/09/2023verifiedHigh
224XXX.XXX.XXX.XXXxxxxxx-xx-xxxxxxxxxxxxxx.xxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
225XXX.XXX.XX.XXxx.xx.xxx.xxx.x.xxx.xxxxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
226XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.x.xxx.xxxxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
227XXX.XXX.XX.XXXXxxxxx01/09/2023verifiedHigh
228XXX.XXX.XXX.XXxxxxxx.xxx-xxx-xxx.xxxxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
229XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxx08/14/2021verifiedHigh
230XXX.XX.XXX.XXxxxx-xxxxxx-xx-xxxxxxxxx-xx.xxxxx.xxXxxxxx05/05/2022verifiedHigh
231XXX.XX.XXX.XXxxxx-xxxxxx-xx-xxxxxxxxx-xx.xxxxx.xxXxxxxx04/29/2022verifiedHigh
232XXX.XX.XXX.XXXxxxxx08/14/2021verifiedHigh
233XXX.XX.XXX.XXXXxxxxx04/16/2022verifiedHigh
234XXX.XXX.XXX.XXXXxxxxx09/11/2022verifiedHigh
235XXX.XXX.XXX.XXXXxxxxx09/11/2022verifiedHigh
236XXX.XXX.XXX.XXXxxx-xxxxxxx.xx.xxxx.xxXxxxxx07/22/2021verifiedHigh
237XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxXxxxxx07/22/2021verifiedHigh
238XXX.XXX.XX.XXxxxx-xx.xxxxxx.xxXxxxxx08/14/2021verifiedHigh
239XXX.XX.X.XXXxx.xxxx.xxXxxxxx03/29/2022verifiedHigh
240XXX.XX.X.XXxxxxxxx.xxxxxxxx.xxxXxxxxx03/29/2022verifiedHigh
241XXX.XXX.XX.XXXXxxxxx04/06/2022verifiedHigh
242XXX.XXX.X.XXXXxxxxx01/09/2023verifiedHigh
243XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx08/14/2021verifiedHigh
244XXX.XXX.XXX.XXxxxxx01/09/2023verifiedHigh
245XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx01/09/2023verifiedHigh
246XXX.XX.XXX.XXXxxxxx01/09/2023verifiedHigh
247XXX.X.XXX.XXXxxxxxx-x.xxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
248XXX.XX.XXX.XXXxxxxx04/14/2022verifiedHigh
249XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxx04/12/2022verifiedHigh
250XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxx07/22/2021verifiedHigh
251XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
252XXX.XX.XXX.XXXxxxxx01/09/2023verifiedHigh
253XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx07/22/2021verifiedHigh
254XXX.XXX.XX.XXxx.x.xxxxx.xxxxxXxxxxx04/06/2022verifiedHigh
255XXX.XX.XXX.XXXXxxxxx01/09/2023verifiedHigh
256XXX.XX.XX.XXXXxxxxx01/09/2023verifiedHigh
257XXX.XX.XXX.XXXxxxxx01/09/2023verifiedHigh
258XXX.XX.XX.XXXxxxxx01/09/2023verifiedHigh
259XXX.XXX.XX.XXXXxxxxx01/09/2023verifiedHigh
260XXX.XXX.XX.XXXXxxxxx01/09/2023verifiedHigh
261XXX.XXX.XXX.XXXXxxxxx10/27/2023verifiedHigh
262XXX.XXX.XXX.XXXXxxxxx01/09/2023verifiedHigh
263XXX.XXX.XX.XXxx-xxxx.xxx.xxXxxxxx08/14/2021verifiedHigh
264XXX.XXX.XX.Xxxxx.xxxx.xxx.xxxXxxxxx08/14/2021verifiedHigh
265XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxx07/22/2021verifiedHigh
266XXX.XXX.XXX.XXXXxxxxx01/09/2023verifiedHigh
267XXX.XXX.XX.XXXXxxxxx01/09/2023verifiedHigh
268XXX.XXX.XX.XXXXxxxxx01/09/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (346)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?p=productspredictiveMedium
2File/admin/controller/JobLogController.javapredictiveHigh
3File/admin/login.phppredictiveHigh
4File/api/baskets/{name}predictiveHigh
5File/api/stl/actions/searchpredictiveHigh
6File/api/sys/loginpredictiveHigh
7File/api/sys/set_passwdpredictiveHigh
8File/api/trackedEntityInstancespredictiveHigh
9File/api/v2/cli/commandspredictiveHigh
10File/auxpredictiveLow
11File/bin/atepredictiveMedium
12File/booking/show_bookings/predictiveHigh
13File/cgi-binpredictiveMedium
14File/cgi-bin/wlogin.cgipredictiveHigh
15File/changePasswordpredictiveHigh
16File/Content/Template/root/reverse-shell.aspxpredictiveHigh
17File/dashboard/add-blog.phppredictiveHigh
18File/data/removepredictiveMedium
19File/debug/pprofpredictiveMedium
20File/ecshop/admin/template.phppredictiveHigh
21File/envpredictiveLow
22File/etc/passwdpredictiveMedium
23File/forum/away.phppredictiveHigh
24File/goform/net\_Web\_get_valuepredictiveHigh
25File/group1/uploapredictiveHigh
26File/index.phppredictiveMedium
27File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
28File/php-sms/admin/?page=user/manage_userpredictiveHigh
29File/php/ping.phppredictiveHigh
30File/resources//../predictiveHigh
31File/scripts/unlock_tasks.phppredictiveHigh
32File/SysInfo1.htmpredictiveHigh
33File/sysinfo_json.cgipredictiveHigh
34File/system/user/modules/mod_users/controller.phppredictiveHigh
35File/testConnectionpredictiveHigh
36File/tmp/ppd.tracepredictiveHigh
37File/uncpath/predictiveMedium
38File/user/inc/workidajax.phppredictiveHigh
39File/xxxx/xxxxxxxxxpredictiveHigh
40File/xxxxxxxxx.xxxpredictiveHigh
41File/xxx/xxx/xxxxxxpredictiveHigh
42File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
43Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
44Filexxx.xxxpredictiveLow
45Filexxxxxx-xxxxxxx.xxxpredictiveHigh
46Filexxxxxxxxxxx.xxxxxx.xxxpredictiveHigh
47Filexxxxx.xxxpredictiveMedium
48Filexxxxx/xxxx/xx_xxxxxxxx.xxxpredictiveHigh
49Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
50Filexxxxx/xxxxxxx.xxxpredictiveHigh
51Filexxxxx/xxxxx.xxxpredictiveHigh
52Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
53Filexxxxx/xxxxxxxx/xx-xxxxxxxxx-xxxxx-xxxx.xxxpredictiveHigh
54Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
55Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
56Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxx.xxpredictiveMedium
59Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
60Filexxx/xxxxxxx/xxxxxxx/predictiveHigh
61Filexxxx/xxx/xxx.xpredictiveHigh
62Filexxxx/xxxxx/xxxxxx/xxx.xpredictiveHigh
63Filexxxx/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveHigh
64Filexxxx/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxx.xpredictiveHigh
65Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
66Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
68Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxx-xxx/xxxxxxx.xxpredictiveHigh
71Filexxx-xxx/xxx.xxxpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
74Filexxxxxx/xxx.xpredictiveMedium
75Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxx.xxpredictiveLow
78Filex_xxxxxxpredictiveMedium
79Filexxxxxxx.xxxxxx.xxx.xxx.xxxpredictiveHigh
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxxxxx/xxxx.xpredictiveHigh
82Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
83Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveHigh
84Filexxxx-xxxxx.xxxpredictiveHigh
85Filexxx/xxxx/xxxx.xpredictiveHigh
86Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
87Filexxx/xxxxx.xxxxxpredictiveHigh
88Filexxxxxxxx.xxxpredictiveMedium
89Filexxxx-xxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexx/xxx.xpredictiveMedium
92Filexx/xxxx/xxxxx.xpredictiveHigh
93Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
94Filexxxxxxx.xxx.xxxpredictiveHigh
95Filexxxxxx.xxxpredictiveMedium
96Filexxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxxx.xpredictiveLow
99Filexxxxxx/xxxxxxxxxxxpredictiveHigh
100Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
101Filexxx/xxx/xxxxxxxxxxx.xpredictiveHigh
102Filexxxxxxxxx.xxxpredictiveHigh
103Filexxx.xpredictiveLow
104Filexxxxxxx.xpredictiveMedium
105Filexx/xxxx/xxxxxxxxx.xpredictiveHigh
106Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
107Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
108Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
110Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxxpredictiveMedium
113Filexxxxxxx_xxxx.xxxpredictiveHigh
114Filexxxxxxxx.xxxpredictiveMedium
115Filexxxxxx/xxxxxxxpredictiveHigh
116Filexxxxxxx/xxxxxxx.xpredictiveHigh
117Filexxxx_xxxx.xxxpredictiveHigh
118Filexxxxxxxx/xxxxxxxxxpredictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
121Filexxxxxx/xxxx.xpredictiveHigh
122Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxx.xxxpredictiveMedium
125Filexxxxx.xpredictiveLow
126Filexxxxxxxxxx/xxxx.xpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxxxxxxx.xxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxx/xxxx.xxxpredictiveHigh
133Filexxx.xxxpredictiveLow
134Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
135Filexxxxxxxx.xxpredictiveMedium
136Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxxx_xxxxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
140Filexxxx_xxx.xpredictiveMedium
141Filexxx/xxxx/xxxxxxxx.xpredictiveHigh
142Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
143Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
144Filexxx/xxxxxx.xxxxx.xxxpredictiveHigh
145Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveHigh
146Filexxxxxxxxxxxx.xxxpredictiveHigh
147Filexxx/xxx-xxx-xxxxxx.xpredictiveHigh
148Filexxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
151Filexxxxxxx/xxxxxxx/xxx/xxxx.xpredictiveHigh
152Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxx.xxxpredictiveMedium
155Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
156Filexxxxxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
161Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveHigh
162Filexxxxxx.xxxpredictiveMedium
163Filexxxxxxxx.xxx.xxxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxxx_xxxxxxxxxx.xxxpredictiveHigh
166Filexxx/xxxx/xxxxxxxxxx.xpredictiveHigh
167Filexxx/xxx/xxx.xpredictiveHigh
168Filexxxxx.xxxpredictiveMedium
169Filexxxxxxxxx.xxxpredictiveHigh
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
174Filexxxx-xxxxx.xxxpredictiveHigh
175Filexxxx-xxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxxx.xxxpredictiveHigh
177Filexxxx.xxxpredictiveMedium
178Filexx.xxxpredictiveLow
179Filexxxxxxxxxx-xxx.xxxpredictiveHigh
180FilexxxxxxpredictiveLow
181Filexxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxx.xxxxpredictiveMedium
183Filexxxxxxxxx.xpredictiveMedium
184Filexxxx.xxxpredictiveMedium
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
187Filexx-xxxxx/xxxxx.xxxpredictiveHigh
188Filexx-xxxxxx.xxxpredictiveHigh
189Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
190Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
191Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
192Filexx-xxxxx.xxxpredictiveMedium
193Filexx-xxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxxxxxx.xpredictiveMedium
196Filexxxxxx.xxxpredictiveMedium
197FilexxxxpredictiveLow
198Library/xxx/xxx/xxxxxxpredictiveHigh
199Library/xxx/xxx/xxx/xxxx.xxxxxxpredictiveHigh
200Libraryxxxxx.xxxpredictiveMedium
201Libraryxxxxxx.xxxpredictiveMedium
202Libraryxxxxxx/xxx.xxxpredictiveHigh
203Libraryxxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxxx xpredictiveMedium
205Libraryxxx/xxx.xxxpredictiveMedium
206Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
207Libraryxxxxxxxxx.xxpredictiveMedium
208Libraryxxxxxx.xxxpredictiveMedium
209Libraryxxxxxxxxxx.xxxpredictiveHigh
210Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
211Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveHigh
212LibraryxxxxxxpredictiveLow
213Libraryxxxxxx.xxxpredictiveMedium
214Argument$_xxxxxxx["xxx"]predictiveHigh
215Argument-xpredictiveLow
216Argumentxx/xxpredictiveLow
217ArgumentxxxxxxpredictiveLow
218ArgumentxxxxpredictiveLow
219Argumentxxx_xxxxx_xxxpredictiveHigh
220ArgumentxxxxxxxxxpredictiveMedium
221ArgumentxxxxxxxxxxxpredictiveMedium
222ArgumentxxxxxpredictiveLow
223ArgumentxxxpredictiveLow
224ArgumentxxxxxxxxxxxxpredictiveMedium
225Argumentx[xxxxxxxx]predictiveMedium
226ArgumentxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228ArgumentxxxxxxxxxxpredictiveMedium
229Argumentxxx_xxpredictiveLow
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxxpredictiveMedium
232ArgumentxxxpredictiveLow
233Argumentxxxx_xxpredictiveLow
234ArgumentxxxxxxxpredictiveLow
235Argumentxxxxxx_xxxxxxxpredictiveHigh
236ArgumentxxxxxxpredictiveLow
237Argumentxxxxxxx-xxxxxxpredictiveHigh
238ArgumentxxxxxxxxxxpredictiveMedium
239Argumentxxxxxxx_xxxxxpredictiveHigh
240Argumentxxxxxx_xxpredictiveMedium
241ArgumentxxxxxpredictiveLow
242Argumentx[xxxxx]predictiveMedium
243Argumentxxxxxx_xxxxxxpredictiveHigh
244Argumentxxxxxx/xxxxxxpredictiveHigh
245ArgumentxxxxxxxxxxxpredictiveMedium
246ArgumentxxxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250Argumentxxxx_xxxxpredictiveMedium
251Argumentxxxxxxx[xxxxxxx_xxx]predictiveHigh
252ArgumentxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxpredictiveLow
256ArgumentxxpredictiveLow
257Argumentxx_xxxxpredictiveLow
258Argumentxxxxx_xxxxpredictiveMedium
259Argumentxx_xxxxxpredictiveMedium
260Argumentxxxxxxxx[xx]predictiveMedium
261Argumentxxx_xxxxxxpredictiveMedium
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxpredictiveLow
264ArgumentxxxxpredictiveLow
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxxxxxxxxxxpredictiveHigh
267ArgumentxxxxxxpredictiveLow
268Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
269Argumentxxxx/xxx_xxxxxx/xxxxpredictiveHigh
270ArgumentxxxxpredictiveLow
271Argumentxx_xxpredictiveLow
272Argumentxxxxxxxxxxxxxx_xxxpredictiveHigh
273ArgumentxxxxxxxpredictiveLow
274ArgumentxxxxxxxpredictiveLow
275Argumentxxx_xxxpredictiveLow
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283Argumentxxxx_xxxxpredictiveMedium
284Argumentxxxx_xxpredictiveLow
285Argumentxxxxxxx_xxxpredictiveMedium
286ArgumentxxxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
288Argumentxxxxxxx xxxxxpredictiveHigh
289ArgumentxxxxxxxxxpredictiveMedium
290ArgumentxxxxpredictiveLow
291Argumentxxxxxxx/xxxxxpredictiveHigh
292Argumentxxxxxxx.xxxxpredictiveMedium
293Argumentxxxxxx_xxxxpredictiveMedium
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxpredictiveLow
296Argumentxxxxxx_xxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298Argumentxxxxxx_xxxpredictiveMedium
299ArgumentxxxxxxpredictiveLow
300Argumentxxxxxx_xxxxpredictiveMedium
301ArgumentxxxxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxpredictiveLow
304Argumentxxxx_xxxxx_xxxxpredictiveHigh
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxpredictiveLow
307ArgumentxxxxxxpredictiveLow
308ArgumentxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxpredictiveLow
311ArgumentxxxxxpredictiveLow
312ArgumentxxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315Argumentxx_xxxxpredictiveLow
316Argumentxxxxxxx.xx-xxxxx-xxxxpredictiveHigh
317Argumentxxxx_xxpredictiveLow
318Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
319ArgumentxxxxxpredictiveLow
320Argumentxxxxxx_xxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322ArgumentxxxpredictiveLow
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
326Argumentxxxx_xxxxxpredictiveMedium
327ArgumentxxpredictiveLow
328Argumentxxxx->xxxxxxxpredictiveHigh
329Argumentxx-xxxxxx_xxxxpredictiveHigh
330Argument_xxxxxxpredictiveLow
331Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
332Input Value../predictiveLow
333Input Value../../predictiveLow
334Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
335Input Valuexxxx=::%xxpredictiveMedium
336Input ValuexxxxxxxpredictiveLow
337Input Valuexxxxxxx -xxxpredictiveMedium
338Input Value|<xxxxxxx>predictiveMedium
339Pattern__xxxxxxxxx=predictiveMedium
340Network PortxxxxpredictiveLow
341Network PortxxxxpredictiveLow
342Network Portxxx/xxx (xxx)predictiveHigh
343Network Portxxx/xxxx (xxx)predictiveHigh
344Network Portxxx/xxxxpredictiveMedium
345Network Portxxx/xxxxpredictiveMedium
346Network Portxxx/xxx (xxxx)predictiveHigh

References (32)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!