Winnti Analysis

IOB - Indicator of Behavior (158)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en138
zh16
es2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ms146
cn10
us2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

phpMyAdmin6
OpenLDAP4
Joomla CMS4
WordPress4
phpSysInfo4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1vTiger CRM sql injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00228CVE-2019-11057
2WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00318CVE-2017-5611
3Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.97319CVE-2021-34473
4Apache Solr ResourceLoader path traversal5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.52819CVE-2013-6397
5ThinkPHP input validation8.58.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.97456CVE-2019-9082
6Mailman input validation6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00160CVE-2018-13796
7Pivotal RabbitMQ password access control7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00343CVE-2016-9877
8phpThumb Default Configuration server-side request forgery5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00246CVE-2013-6919
9phpThumb phpThumb.demo.showpic.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00096CVE-2016-10508
10Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
11XenForo privileges management8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
12WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00683CVE-2021-44223
13RuoYi edit sql injection7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00076CVE-2023-49371
14Apple iPhone UBS checkm8 privileges management6.45.9$5k-$25k$0-$5kFunctionalOfficial Fix0.050.00000CVE-2019-8900
15Apache Tomcat HTTP Header request smuggling7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.040.12315CVE-2021-33037
16André Bräkling WP-Matomo Integration Plugin cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00045CVE-2023-33211
17Cacti graph_settings.php code injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.020.01498CVE-2014-5261
18crewjam saml signature verification3.53.5$0-$5kCalculatingNot DefinedOfficial Fix0.040.01251CVE-2020-27846
19VestaCP user.conf permission4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00048CVE-2021-30463
20MobileIron Core/Connector improper authentication8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00987CVE-2020-15506

IOC - Indicator of Compromise (139)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
113.115.93.210ec2-13-115-93-210.ap-northeast-1.compute.amazonaws.comWinnti05/08/2018verifiedMedium
214.29.50.66Winnti05/08/2018verifiedHigh
319.135.56.175Winnti05/08/2018verifiedHigh
423.252.164.156Winnti05/08/2018verifiedHigh
523.252.164.238Winnti05/08/2018verifiedHigh
627.255.64.94Winnti05/08/2018verifiedHigh
742.51.17.180Winnti05/08/2018verifiedHigh
842.121.131.17Winnti05/08/2018verifiedHigh
945.32.18.18745.32.18.187.vultrusercontent.comWinnti05/08/2018verifiedHigh
1045.77.179.19245.77.179.192.vultrusercontent.comWinnti05/08/2018verifiedHigh
1145.114.9.206Winnti05/08/2018verifiedHigh
1245.125.13.227Winnti05/08/2018verifiedHigh
1345.125.13.247Winnti05/08/2018verifiedHigh
1452.199.171.117ec2-52-199-171-117.ap-northeast-1.compute.amazonaws.comWinnti05/08/2018verifiedMedium
1552.199.202.13ec2-52-199-202-13.ap-northeast-1.compute.amazonaws.comWinnti05/08/2018verifiedMedium
1658.64.203.13Winnti05/08/2018verifiedHigh
1761.36.11.112Winnti05/08/2018verifiedHigh
1861.78.62.21Winnti05/08/2018verifiedHigh
1961.78.62.61Winnti05/08/2018verifiedHigh
2061.78.62.102Winnti05/08/2018verifiedHigh
2161.111.3.101Winnti05/08/2018verifiedHigh
2264.125.185.106love.war.and.peace.my.idWinnti05/08/2018verifiedHigh
2369.56.214.232e8.d6.3845.static.theplanet.comWinnti05/08/2018verifiedHigh
2498.126.91.205suvmagic.comWinnti05/08/2018verifiedHigh
2598.126.107.24998.126.107.249.static.krypt.comWinnti05/08/2018verifiedHigh
2698.126.193.22398.126.193.223.customer.vpls.netWinnti05/08/2018verifiedHigh
27101.55.33.106Winnti05/08/2018verifiedHigh
28101.55.64.183Winnti05/08/2018verifiedHigh
29XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
30XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
31XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
32XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
33XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
34XXX.XX.XXX.XXXxxxxx05/08/2018verifiedHigh
35XXX.XX.X.XXXXxxxxx05/08/2018verifiedHigh
36XXX.XX.X.XXXXxxxxx05/08/2018verifiedHigh
37XXX.XX.X.XXXXxxxxx05/08/2018verifiedHigh
38XXX.XX.X.XXXXxxxxx05/08/2018verifiedHigh
39XXX.XX.X.XXXXxxxxx05/08/2018verifiedHigh
40XXX.XX.X.XXXXxxxxx05/08/2018verifiedHigh
41XXX.XX.X.XXXXxxxxx05/08/2018verifiedHigh
42XXX.XX.X.XXXXxxxxx05/08/2018verifiedHigh
43XXX.XX.X.XXXXxxxxx05/08/2018verifiedHigh
44XXX.XX.X.XXXXxxxxx05/08/2018verifiedHigh
45XXX.XX.XX.XXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx05/08/2018verifiedHigh
46XXX.XX.XXX.XXxxxxx05/08/2018verifiedHigh
47XXX.XX.XX.XXXxxxxx05/08/2018verifiedHigh
48XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
49XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx05/08/2018verifiedMedium
50XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
51XXX.XXX.X.XXXXxxxxx05/08/2018verifiedHigh
52XXX.XXX.XX.XXXXxxxxx05/08/2018verifiedHigh
53XXX.XXX.XXX.XXXxxxxx05/08/2018verifiedHigh
54XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
55XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
56XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
57XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
58XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
59XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
60XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
61XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
62XXX.XX.XX.XXXxxxxx05/08/2018verifiedHigh
63XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
64XXX.XXX.XX.XXxxxxx05/08/2018verifiedHigh
65XXX.XXX.XXX.XXXxxxxx05/08/2018verifiedHigh
66XXX.XXX.XXX.XXXXxxxxx05/08/2018verifiedHigh
67XXX.XXX.XX.XXXXxxxxx05/08/2018verifiedHigh
68XXX.XXX.XXX.XXXXxxxxx05/08/2018verifiedHigh
69XXX.XXX.XXX.XXxxxxxxx.xxx.xxxxx-xxx.xx.xxXxxxxx05/08/2018verifiedHigh
70XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
71XXX.XX.XX.XXXXxxxxx05/08/2018verifiedHigh
72XXX.XX.XXX.XXXxxxxx05/08/2018verifiedHigh
73XXX.XXX.XX.XXXXxxxxx05/08/2018verifiedHigh
74XXX.XX.XXX.XXXxxxxx05/08/2018verifiedHigh
75XXX.XXX.XXX.XXXxxxxx05/08/2018verifiedHigh
76XXX.X.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxx05/08/2018verifiedHigh
77XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx05/08/2018verifiedHigh
78XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx05/08/2018verifiedHigh
79XXX.XXX.XXX.XXXxxxxxxx.xxxxxxx-xx.xxxXxxxxx03/27/2022verifiedHigh
80XXX.XXX.XXX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxx05/08/2018verifiedHigh
81XXX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx05/08/2018verifiedHigh
82XXX.XXX.XX.XXxxx-xxx-xx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx05/08/2018verifiedHigh
83XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xxxxxxxxxx.xxxxxxxxxxxx.xxxxxx.xxxXxxxxx05/08/2018verifiedHigh
84XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxx05/08/2018verifiedHigh
85XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxx05/08/2018verifiedHigh
86XXX.XXX.XXX.XXXxxxxx05/08/2018verifiedHigh
87XXX.XXX.XXX.XXXXxxxxx05/08/2018verifiedHigh
88XXX.XXX.XXX.XXXXxxxxx05/08/2018verifiedHigh
89XXX.XXX.XXX.XXXXxxxxx05/08/2018verifiedHigh
90XXX.XXX.XXX.XXXXxxxxx05/08/2018verifiedHigh
91XXX.XXX.XXX.XXXXxxxxx05/08/2018verifiedHigh
92XXX.XX.XX.XXXxxxxx05/08/2018verifiedHigh
93XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx03/10/2021verifiedHigh
94XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx05/08/2018verifiedHigh
95XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx05/08/2018verifiedHigh
96XXX.XXX.XX.XXXxxxxx05/08/2018verifiedHigh
97XXX.XXX.XX.XXXXxxxxx05/08/2018verifiedHigh
98XXX.XXX.XXX.XXxxxxx05/08/2018verifiedHigh
99XXX.XXX.X.XXxxxxx.xxxx.xxXxxxxx05/08/2018verifiedHigh
100XXX.XXX.XXX.XXXXxxxxx05/08/2018verifiedHigh
101XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
102XXX.XX.XXX.XXXxxxxx05/08/2018verifiedHigh
103XXX.XX.XXX.XXXxxxxx05/08/2018verifiedHigh
104XXX.XX.XXX.XXXxxxxx05/08/2018verifiedHigh
105XXX.XX.XXX.XXXxxxxx05/08/2018verifiedHigh
106XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
107XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
108XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
109XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
110XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx05/08/2018verifiedHigh
111XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx05/08/2018verifiedHigh
112XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxx05/08/2018verifiedHigh
113XXX.XX.XXX.XXxxxxx05/08/2018verifiedHigh
114XXX.XX.XXX.XXXXxxxxx05/08/2018verifiedHigh
115XXX.XXX.XXX.XXXxxxxx05/08/2018verifiedHigh
116XXX.XXX.XX.XXXXxxxxx05/08/2018verifiedHigh
117XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxx05/08/2018verifiedHigh
118XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxx05/08/2018verifiedHigh
119XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxx05/08/2018verifiedHigh
120XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxx.xxxxxxx.xxx.xxXxxxxx05/08/2018verifiedHigh
121XXX.XXX.XXX.XXXXxxxxx05/08/2018verifiedHigh
122XXX.XXX.XXX.XXXXxxxxx05/08/2018verifiedHigh
123XXX.XXX.XXX.XXXxxxx.xx.xxxxx.xx.xxXxxxxx05/08/2018verifiedHigh
124XXX.XXX.XXX.XXXxxxx.xx.xxxxx.xx.xxXxxxxx05/08/2018verifiedHigh
125XXX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxx05/08/2018verifiedHigh
126XXX.XXX.XXX.XXXxxxx.xxx.xx.xxXxxxxx05/08/2018verifiedHigh
127XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxXxxxxx05/08/2018verifiedHigh
128XXX.XXX.XXX.XXXxxx.xxxxxx.xx.xxxxxxx.xxx.xx.xxXxxxxx05/08/2018verifiedHigh
129XXX.XXX.XX.XXXxxx.xxx.xx.xxXxxxxx05/08/2018verifiedHigh
130XXX.XXX.XX.XXXxxxx.xxxxx.xxxXxxxxx05/08/2018verifiedHigh
131XXX.XXX.XX.XXXxxxxx.xx.xxx.xxxxXxxxxx05/08/2018verifiedHigh
132XXX.XXX.XX.XXxxxxxx.xxxxxx.xxXxxxxx05/08/2018verifiedHigh
133XXX.XXX.XX.XXxxxx.xx.xxxxx.xxxxXxxxxx05/08/2018verifiedHigh
134XXX.X.XXX.XXXXxxxxx05/08/2018verifiedHigh
135XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxx05/08/2018verifiedHigh
136XXX.XX.XXX.XXXxxxxx05/08/2018verifiedHigh
137XXX.XX.XX.XXXxxxxx05/08/2018verifiedHigh
138XXX.XXX.XX.XXXxxxxx05/08/2018verifiedHigh
139XXX.XXX.XX.XXXXxxxxx05/08/2018verifiedHigh

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (87)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveHigh
2File/mifs/c/i/reg/reg.htmlpredictiveHigh
3File/server-infopredictiveMedium
4File/system/dept/editpredictiveHigh
5File/wp-json/oembed/1.0/embed?urlpredictiveHigh
6Filea2billing/customer/iridium_threed.phppredictiveHigh
7Fileadmin.php?s=/Channel/add.htmlpredictiveHigh
8Fileadmin/class-bulk-editor-list-table.phppredictiveHigh
9Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
10Fileauth.asppredictiveMedium
11Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
12Filexxx-xxx/xxxxxxpredictiveHigh
13Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
14Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
16Filexxxx_xxxxx.xxxpredictiveHigh
17Filexxxxxx.xxxpredictiveMedium
18Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
19Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
20Filexxx/xxxxx/xxxxxxxxxx/xxxxx.xxxxpredictiveHigh
21Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
22Filexxxxx_xxxxxxxx.xxxpredictiveHigh
23Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
24Filexxxxx.xxxpredictiveMedium
25Filexxxxxxx.xxxpredictiveMedium
26Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
27Filexxx.xpredictiveLow
28Filexxxxxxx.xxxpredictiveMedium
29Filexxx_xxxx.xxxpredictiveMedium
30Filexxxxx/xxxxx.xxxpredictiveHigh
31Filexxxxxxx/xxxx.xxxpredictiveHigh
32Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
33Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveHigh
34Filexxxxx.xxxpredictiveMedium
35Filexxxxxx.xxxpredictiveMedium
36Filexxxx.xxxxpredictiveMedium
37Filexxxxxxxxx.xpredictiveMedium
38Filexxxxxxxx/xxxxxxxxpredictiveHigh
39Filexxxxx.xxxpredictiveMedium
40Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveHigh
41Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
42Filexxxxxxx.xxxpredictiveMedium
43Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
44Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveHigh
45Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
46Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveHigh
47Libraryxxx/xxx.xxxpredictiveMedium
48Argumentxxxxxx_xxxxpredictiveMedium
49ArgumentxxxxxxxpredictiveLow
50ArgumentxxxxxxxpredictiveLow
51Argumentxxxxxxx-xxxxxxpredictiveHigh
52Argumentxxxxxxx_xxpredictiveMedium
53ArgumentxxxxxxxxxxxxxxxpredictiveHigh
54ArgumentxxxxxxpredictiveLow
55ArgumentxxxxpredictiveLow
56ArgumentxxxxxxxpredictiveLow
57ArgumentxxxxpredictiveLow
58ArgumentxxpredictiveLow
59ArgumentxxxxxxxxxpredictiveMedium
60Argumentxx_xxxxpredictiveLow
61Argumentx/xx/xxxpredictiveMedium
62ArgumentxxxxxxxxxxpredictiveMedium
63ArgumentxxxxpredictiveLow
64Argumentxxxx/xxxxxxxpredictiveMedium
65ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
66ArgumentxxxxxpredictiveLow
67Argumentxxxxxx_xxxxpredictiveMedium
68ArgumentxxxxxxxxxxxxxpredictiveHigh
69Argumentxxxxxxxx_xxxxxxxpredictiveHigh
70ArgumentxxxxxxpredictiveLow
71ArgumentxxxxpredictiveLow
72Argumentxxxxxx/xxxxxpredictiveMedium
73Argumentxxxxxxxx[]predictiveMedium
74Argumentxxxxxxxx[xxxx]predictiveHigh
75ArgumentxxxpredictiveLow
76Argumentxxx_xxxx[x][]predictiveHigh
77Argumentxxxxxxxx/xxxpredictiveMedium
78ArgumentxxpredictiveLow
79ArgumentxxxxxxxxxxxxxpredictiveHigh
80Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
81ArgumentxxxpredictiveLow
82ArgumentxxxxxxxxpredictiveMedium
83ArgumentxxxxxxxxxxxxxpredictiveHigh
84Input Value-xpredictiveLow
85Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
86Input Value…/.predictiveLow
87Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!