BackdoorDiplomacy Analisi

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en704
zh194
de22
es14
ru14

Nazione

us346
cn300
ru22
de14
es10

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Microsoft Windows28
Qualcomm Snapdragon Auto16
Qualcomm Snapdragon Consumer IOT16
Qualcomm Snapdragon Industrial IOT16
Qualcomm Snapdragon Connectivity14

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1TikiWiki tiki-register.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix6.820.01009CVE-2006-6168
2DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.600.00943CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.580.00000
4ALPACA autenticazione debole5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00110CVE-2021-3618
5nginx escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.080.00241CVE-2020-12440
6SolarWinds Network Performance Monitor escalazione di privilegi9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.080.69184CVE-2021-31474
7Huawei ACXXXX/SXXXX SSH Packet escalazione di privilegi7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
8MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00482CVE-2014-9571
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.470.01302CVE-2007-0354
10jforum User escalazione di privilegi5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00289CVE-2019-7550
11Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000.00263CVE-2009-2814
12Serendipity exit.php escalazione di privilegi6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00000
13vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.270.00141CVE-2018-6200
14Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00083CVE-2017-15648
15TP-Link TL-WR902AC dm_fillObjByStr buffer overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.010.00172CVE-2022-25074
16Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php escalazione di privilegi9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.030.97373CVE-2016-1555
17TRENDnet TV-IP110WN/TV-IP121WN network.cgi buffer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00260CVE-2018-19240
18Hex-Rays SA IDA .NET Processor Module Remote Code Execution5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
19jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.03625CVE-2019-11358
20DevExpress.XtraReports.UI escalazione di privilegi5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.020.01502CVE-2021-36483

Campagne (1)

These are the campaigns that can be associated with the actor:

  • Middle East

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
123.83.224.17823.83.224.178.16clouds.comBackdoorDiplomacy11/06/2021verifiedAlto
223.106.140.20723.106.140.207.16clouds.comBackdoorDiplomacy11/06/2021verifiedAlto
323.228.203.130unassigned.psychz.netBackdoorDiplomacy11/06/2021verifiedAlto
423.247.47.252BackdoorDiplomacy11/06/2021verifiedAlto
543.225.126.179BackdoorDiplomacy11/06/2021verifiedAlto
643.251.105.139BackdoorDiplomacy11/06/2021verifiedAlto
7XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx11/06/2021verifiedAlto
8XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx11/06/2021verifiedAlto
9XX.XX.XXX.XXxx.xx.xxx.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx11/06/2021verifiedMedia
10XX.XX.XXX.XXxx.xx.xxx.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx11/06/2021verifiedMedia
11XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx17/12/2022verifiedAlto
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxx.xxxXxxxxxxxxxxxxxxxx11/06/2021verifiedMedia
13XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx11/06/2021verifiedMedia
14XXX.XXX.XX.XXXXxxxxxxxxxxxxxxxxXxxxxx Xxxx17/12/2022verifiedAlto
15XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx17/12/2022verifiedAlto
16XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx17/12/2022verifiedAlto
17XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx11/06/2021verifiedAlto
18XXX.XX.XXX.XXXxxxxxxxxxxxxxxxxXxxxxx Xxxx17/12/2022verifiedAlto
19XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx11/06/2021verifiedAlto
20XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx11/06/2021verifiedAlto
21XXX.XX.XXX.XXXxxxxxxxxxxxxxxxxXxxxxx Xxxx17/12/2022verifiedAlto
22XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx17/12/2022verifiedAlto
23XXX.XXX.X.XXxxx.xxx.x.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx11/06/2021verifiedMedia
24XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx17/12/2022verifiedAlto
25XXX.XXX.X.XXxxxxxxxxxxxxxx.xxxxxxx.xxXxxxxxxxxxxxxxxxx11/06/2021verifiedAlto
26XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx17/12/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
14TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
24TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (392)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/act/ActDao.xmlpredictiveAlto
3File/administrator/components/table_manager/predictiveAlto
4File/ajax.php?action=read_msgpredictiveAlto
5File/ajax/networking/get_netcfg.phppredictiveAlto
6File/api/clusters/local/topics/{topic}/messagespredictiveAlto
7File/api/gen/clients/{language}predictiveAlto
8File/app/options.pypredictiveAlto
9File/bin/httpdpredictiveMedia
10File/cgi-bin/wapopenpredictiveAlto
11File/ci_spms/admin/categorypredictiveAlto
12File/ci_spms/admin/search/searching/predictiveAlto
13File/classes/Master.php?f=delete_appointmentpredictiveAlto
14File/classes/Master.php?f=delete_trainpredictiveAlto
15File/concat?/%2557EB-INF/web.xmlpredictiveAlto
16File/Content/Template/root/reverse-shell.aspxpredictiveAlto
17File/ctcprotocol/ProtocolpredictiveAlto
18File/dashboard/menu-list.phppredictiveAlto
19File/data/removepredictiveMedia
20File/debug/pprofpredictiveMedia
21File/ebics-server/ebics.aspxpredictiveAlto
22File/ffos/classes/Master.php?f=save_categorypredictiveAlto
23File/filemanager/upload/droppredictiveAlto
24File/forum/away.phppredictiveAlto
25File/goform/net\_Web\_get_valuepredictiveAlto
26File/goforms/rlminfopredictiveAlto
27File/GponForm/usb_restore_Form?script/predictiveAlto
28File/group1/uploapredictiveAlto
29File/hedwig.cgipredictiveMedia
30File/HNAP1predictiveBasso
31File/HNAP1/SetClientInfopredictiveAlto
32File/index.php/newsletter/subscriber/new/predictiveAlto
33File/Items/*/RemoteImages/DownloadpredictiveAlto
34File/menu.htmlpredictiveMedia
35File/mkshop/Men/profile.phppredictiveAlto
36File/modules/profile/index.phppredictiveAlto
37File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveAlto
38File/navigate/navigate_download.phppredictiveAlto
39File/novel/bookSetting/listpredictiveAlto
40File/ocwbs/admin/?page=user/manage_userpredictiveAlto
41File/ofrs/admin/?page=user/manage_userpredictiveAlto
42File/out.phppredictiveMedia
43File/password.htmlpredictiveAlto
44File/patient/appointment.phppredictiveAlto
45File/php_action/fetchSelectedUser.phppredictiveAlto
46File/pluginpredictiveBasso
47File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveAlto
48File/xxx/xxxxxx/xxxxxxxxpredictiveAlto
49File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveAlto
50File/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
51File/xxxxxxxxx//../predictiveAlto
52File/xxxx/xxx/x/xxxxxxpredictiveAlto
53File/x/predictiveBasso
54File/xxxxxxx/xxxx_xxxxxxpredictiveAlto
55File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
56File/xxxx.xxxpredictiveMedia
57File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
58File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
59File/xxxpredictiveBasso
60File/xxxxxxx/predictiveMedia
61File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveAlto
62File/xxxxxxxxx/xxxxpredictiveAlto
63File/xxxx/?xxxx=xx_xxxxxxxxpredictiveAlto
64File/xxxx/xxxxx/?xxxx=xxxxpredictiveAlto
65File/xx-xxxxpredictiveMedia
66Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveAlto
67Filexxx.xxxpredictiveBasso
68Filexxxxxxx.xxxpredictiveMedia
69Filexxxxx/?xxxx=xxxxxxxpredictiveAlto
70Filexxxxx/xxx.xxxpredictiveAlto
71Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
72Filexxxxx/xx_xxxxxxxx.xxxpredictiveAlto
73Filexxxxx/xxxx-xxxxx.xxxpredictiveAlto
74Filexxxxx/xxxxx.xxxpredictiveAlto
75Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
76Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
77Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
78Filexxxxx/xxxxxxxx.xxxxpredictiveAlto
79Filexxxx/xxxxxxx-xxxxxxx-xxxxxx.xxxpredictiveAlto
80Filexxxx_xxxxxxx.xxxpredictiveAlto
81Filexxx/xxx/xxxxxpredictiveAlto
82Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveAlto
83Filexxxxxx/xxxxxxxxx.xxpredictiveAlto
84Filexxxxxxxxxxxxxx.xxxpredictiveAlto
85Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveAlto
86Filexxxx/xxxxxpredictiveMedia
87Filexxxxxxx.xxpredictiveMedia
88Filexxxxxx/xxxxxx.xxxpredictiveAlto
89Filexxxxxx.xxxxpredictiveMedia
90Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveAlto
91Filexxxxxxxxx.xxxpredictiveAlto
92Filexx_xxxx.xxxpredictiveMedia
93Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
94Filexxx.xxxxpredictiveMedia
95Filexxxxx.xxxpredictiveMedia
96Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveAlto
97Filexxxxxx/xxx.xpredictiveMedia
98Filexxxx_xxxxxxxx/xx.xxxpredictiveAlto
99Filexxxx_xxxx.xxxpredictiveAlto
100Filexxxxxxxxxxx.xpredictiveAlto
101Filexxxxxxx.xxxxxxxx.xxxpredictiveAlto
102Filexxxx.xxpredictiveBasso
103Filex_xxxxxxpredictiveMedia
104Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
105Filexx.xxxpredictiveBasso
106Filexxxxxxx.xxxxx.xxxpredictiveAlto
107Filexxxxxxxxxxxx.xxxpredictiveAlto
108Filexxxx_xxxx.xxxpredictiveAlto
109Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveAlto
110Filexxxx-xxxxxxx.xxxpredictiveAlto
111Filexxxxxxxx.xxxpredictiveMedia
112Filexxxxx.xxxpredictiveMedia
113Filexxxxxxx.xxxpredictiveMedia
114Filexxxx-xxxxx.xpredictiveMedia
115Filexxxx.xpredictiveBasso
116Filexxxx.xxxpredictiveMedia
117Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
118Filexxxxxx_xxxxxxx.xxxpredictiveAlto
119Filexxxxxxxx.xxxxpredictiveAlto
120Filexx_xxxx.xxxpredictiveMedia
121Filexxxxxxxxx.xxx.xxxpredictiveAlto
122Filexxxxxxxxxx.xxxpredictiveAlto
123Filexxxxx.xxxpredictiveMedia
124Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
125Filexxxx.xxxpredictiveMedia
126Filexxxxxxxx/xxxx_xxxxpredictiveAlto
127Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
129Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
130Filexxxx.xxxpredictiveMedia
131Filexxxx-xxxx.xxpredictiveMedia
132Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
133Filexxxx.xxpredictiveBasso
134Filexxxxxxxxxxxxxx.xxxpredictiveAlto
135Filexxxxxxx.xpredictiveMedia
136Filexxx/xxxxxx.xxxpredictiveAlto
137Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
138Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
139Filexxxxx.xxxxpredictiveMedia
140Filexxxxx.xxpredictiveMedia
141Filexxxxx.xxxpredictiveMedia
142Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveAlto
143Filexxxxxxx.xpredictiveMedia
144Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveAlto
145Filexxxxx.xxxpredictiveMedia
146Filexxx.xpredictiveBasso
147Filexxxx.xxxpredictiveMedia
148Filexxxx_xxxx.xxxpredictiveAlto
149Filexxx_xxxxxx_xxxxxx.xxpredictiveAlto
150Filexxxx.xpredictiveBasso
151Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
152Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveAlto
153Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveAlto
154Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
155Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveAlto
156Filexxxxxxxxxxxx_xxx.xxpredictiveAlto
157Filexxxxx.xxxpredictiveMedia
158Filexxxxx.xxxpredictiveMedia
159Filexxxxx/predictiveBasso
160Filexxxxx_xxxpredictiveMedia
161Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveAlto
162Filexxxxxxx.xxxpredictiveMedia
163Filexxx_xxxxxx.xpredictiveMedia
164Filexxx_xxxxx.xpredictiveMedia
165Filexxxxxx/xxxxxx.xxxpredictiveAlto
166Filexxxxxxxx.xxpredictiveMedia
167Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
168Filexx-xxxxxxx.xxxpredictiveAlto
169Filexxx_xx/xxx_xx_xxxxxx.xpredictiveAlto
170Filexxxxxxx.xxxpredictiveMedia
171Filexxxx.xxxpredictiveMedia
172Filexxxx_xxxx.xxxpredictiveAlto
173Filexxxxxxxxx.xxxpredictiveAlto
174Filexxxxxx.xxxpredictiveMedia
175Filexxxxx.xxxx_xxxx.xxxpredictiveAlto
176Filexxxx_xxxxxxx.xxxpredictiveAlto
177Filexxx_xxxxxx.xxpredictiveAlto
178Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
179Filexxxxxxxxx.xxx.xxxpredictiveAlto
180Filexxx/xxxxxx_xxxx.xxxpredictiveAlto
181Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveAlto
182Filexxxxxxxx.xxxpredictiveMedia
183Filexxxxxxxxx.xxxpredictiveAlto
184Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
185Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveAlto
186Filexxxx.xxxpredictiveMedia
187Filexxxxxxx.xxxpredictiveMedia
188Filexxxxxxxx.xxxpredictiveMedia
189Filexxxxxxxxxxxxxx.xxxpredictiveAlto
190Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
191Filexxxx.xxxpredictiveMedia
192Filexxxxx.xxxpredictiveMedia
193Filexxxxxxxxxx.xxxpredictiveAlto
194Filexxxxxxxx.xxxpredictiveMedia
195Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
196Filexxxxxx.xpredictiveMedia
197Filexxxxxxx.xpredictiveMedia
198Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
199Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
200Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
201Filexxxx.xxxpredictiveMedia
202Filexxxx.xxxpredictiveMedia
203Filexxxx/xxxxx.xxxpredictiveAlto
204Filexxxx/xxxx.xxxpredictiveAlto
205Filexxxx_xxxx.xxxpredictiveAlto
206Filexxxxxxx.xxxpredictiveMedia
207Filexxx/xxxxxxx/xxx_xxxx.xpredictiveAlto
208Filexx_xxxx/xxxx_xxxx.xpredictiveAlto
209Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveAlto
210Filexxx_xxxxx.xpredictiveMedia
211Filexxxxxxx.xxxpredictiveMedia
212Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
213Filexxxxxxxx.xxxpredictiveMedia
214Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveAlto
215Filexxxxxxx.xxxpredictiveMedia
216Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
217Filexxxx-xxxxx.xxxpredictiveAlto
218Filexxxx-xxxxxxxx.xxxpredictiveAlto
219Filexxxxx/xxxx_xxxxx.xpredictiveAlto
220Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
221FilexxxxxxxxxpredictiveMedia
222Filexxxxxxx_xxxxx.xxxpredictiveAlto
223Filexxxx.xxxxpredictiveMedia
224Filexxxxxxxxx.xxxpredictiveAlto
225Filexxxxx.xxxpredictiveMedia
226Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
227Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveAlto
228Filexxxxx.xpredictiveBasso
229Filexxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
230Filexxxxx.xxxpredictiveMedia
231Filexx/xxxxx/xxxxxxxx/xxxxxxxxxx-xxxx?xxxxxxxxx_xxxxxxxxx_xxxxxx[][xxxxxxxx]predictiveAlto
232Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
233Filexxxxxxx-xxxx.xxxpredictiveAlto
234Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
235Filexxxxxx.xxxpredictiveMedia
236Filexxxxxx.xxxxpredictiveMedia
237File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveAlto
238File~/xxxxx/xxxxx-xxxxxxx-xxxxx-xxxxx.xxxpredictiveAlto
239File~/xxxxxx/xxxx/xxxxxxxx-xxxx.xxxpredictiveAlto
240File~/xxxxxxxx-xxxxxxxx.xxxpredictiveAlto
241File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveAlto
242File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
243Libraryxxxxxx.xxxpredictiveMedia
244Libraryxxxx/xxx/xxxxxx.xxxpredictiveAlto
245Libraryxxxxx.xxxpredictiveMedia
246Libraryxxxxxxxxxx.xxxpredictiveAlto
247Libraryxxx/xxxxxxx.xxpredictiveAlto
248Libraryxxxxxxx/xxxxxxxx.xxxpredictiveAlto
249Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveAlto
250Argument$_xxxxxx['xxx_xxxx']predictiveAlto
251Argument?xxxxxxpredictiveBasso
252Argumentxx_xxxxx_xxx_xxxxpredictiveAlto
253ArgumentxxxxxpredictiveBasso
254Argumentxxxxx_xxxxxxxxpredictiveAlto
255ArgumentxxxpredictiveBasso
256Argumentxxxx(xxxx_xxxx)predictiveAlto
257ArgumentxxxxxpredictiveBasso
258Argumentxxx_xxxxx_xxxxpredictiveAlto
259ArgumentxxxxxxxxpredictiveMedia
260Argumentxxxxxxx_xxpredictiveMedia
261Argumentxxxxxxxxxx_xxxxpredictiveAlto
262ArgumentxxxpredictiveBasso
263ArgumentxxxxxxxxxxpredictiveMedia
264Argumentxxxx_xxpredictiveBasso
265ArgumentxxxxxxpredictiveBasso
266ArgumentxxxxxxxpredictiveBasso
267Argumentxxxxxxx-xxxxxxpredictiveAlto
268Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveAlto
269Argumentxxxxx_xxpredictiveMedia
270Argumentxxxx_xxxxxpredictiveMedia
271Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveAlto
272ArgumentxxxxpredictiveBasso
273Argumentxxxx_xxxxpredictiveMedia
274ArgumentxxxxxxxxxxxpredictiveMedia
275ArgumentxxxxpredictiveBasso
276Argumentxxxx_xxxxxx=xxxxpredictiveAlto
277ArgumentxxxxxpredictiveBasso
278ArgumentxxxxxxpredictiveBasso
279ArgumentxxxxpredictiveBasso
280ArgumentxxxxxxxxxxpredictiveMedia
281ArgumentxxxxxxxxpredictiveMedia
282ArgumentxxxxxxxxpredictiveMedia
283ArgumentxxxxxxxxxxxxxxxpredictiveAlto
284ArgumentxxxxxpredictiveBasso
285Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
286ArgumentxxxxpredictiveBasso
287Argumentxxxxxxxx_xxxxxxxpredictiveAlto
288ArgumentxxxxpredictiveBasso
289ArgumentxxxxxxxxxxxxxxpredictiveAlto
290ArgumentxxpredictiveBasso
291ArgumentxxpredictiveBasso
292Argumentxx/xxxxxpredictiveMedia
293Argumentxx_xxxxxxxxpredictiveMedia
294ArgumentxxxxxpredictiveBasso
295ArgumentxxxxxxxxpredictiveMedia
296ArgumentxxxxxxpredictiveBasso
297ArgumentxxxxpredictiveBasso
298Argumentxxxx/xxx_xxxxxxxxxpredictiveAlto
299Argumentxxxxxxxx_xxxpredictiveMedia
300ArgumentxxxxpredictiveBasso
301ArgumentxxxxxxxxxxpredictiveMedia
302ArgumentxxxxxxxxpredictiveMedia
303ArgumentxxxpredictiveBasso
304ArgumentxxxxxxxpredictiveBasso
305ArgumentxxxpredictiveBasso
306ArgumentxxxxpredictiveBasso
307Argumentxxxx/xxxxxxxxxxxpredictiveAlto
308Argumentxxxxxxx/xxxxxxxpredictiveAlto
309ArgumentxxxxxxxxpredictiveMedia
310Argumentxx_xxpredictiveBasso
311Argumentxxxxxx xxxxxxpredictiveAlto
312ArgumentxxxxxxxxxxxpredictiveMedia
313Argumentxxxxx_xxpredictiveMedia
314ArgumentxxxxxxxxxxpredictiveMedia
315ArgumentxxxxpredictiveBasso
316ArgumentxxxxxxpredictiveBasso
317ArgumentxxxxxxpredictiveBasso
318Argumentxxxxxxxx/xxxxxxpredictiveAlto
319Argumentxxxx_xxxxpredictiveMedia
320Argumentxxxx_xxxxxpredictiveMedia
321ArgumentxxxpredictiveBasso
322ArgumentxxxxxxpredictiveBasso
323ArgumentxxxxxxxxpredictiveMedia
324ArgumentxxxxpredictiveBasso
325ArgumentxxxxxxxxpredictiveMedia
326ArgumentxxxxxxxxxpredictiveMedia
327Argumentxxx_xxxxxx_xxxxpredictiveAlto
328ArgumentxxxxxxxxpredictiveMedia
329Argumentxx_xxxx_xxxxxx/xx_xxxxx_xxxxxpredictiveAlto
330Argumentxxxxxxx xxxxxpredictiveAlto
331ArgumentxxxxxpredictiveBasso
332ArgumentxxxxxxpredictiveBasso
333Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
334Argumentxxxxx_xxxxxxpredictiveMedia
335ArgumentxxxxxxxpredictiveBasso
336ArgumentxxxxxxxxxxpredictiveMedia
337ArgumentxxxxxxxxxxxxxxpredictiveAlto
338ArgumentxxxxxxxxxxpredictiveMedia
339ArgumentxxxxxxpredictiveBasso
340ArgumentxxxxxxxxxxxxxxxpredictiveAlto
341Argumentxxxxxx/xxxxxx/xxxpredictiveAlto
342ArgumentxxxxxxpredictiveBasso
343ArgumentxxxxpredictiveBasso
344Argumentxxxxxx_xxxxxxpredictiveAlto
345ArgumentxxxxxxxxxxpredictiveMedia
346ArgumentxxxxxxxpredictiveBasso
347Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveAlto
348ArgumentxxxxxxxxxxxpredictiveMedia
349Argumentxxxx_xxxxxpredictiveMedia
350Argumentxxxx_xxxpredictiveMedia
351ArgumentxxxxpredictiveBasso
352ArgumentxxxxxxxpredictiveBasso
353ArgumentxxxxxxxxpredictiveMedia
354ArgumentxxxxxxpredictiveBasso
355ArgumentxxxxxxxxxpredictiveMedia
356ArgumentxxxpredictiveBasso
357ArgumentxxxpredictiveBasso
358ArgumentxxxpredictiveBasso
359ArgumentxxxxxpredictiveBasso
360Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveAlto
361Argumentxxxx_xx[]predictiveMedia
362ArgumentxxxpredictiveBasso
363ArgumentxxxpredictiveBasso
364ArgumentxxxxpredictiveBasso
365Argumentxxxx-xxxxxpredictiveMedia
366ArgumentxxxxxxpredictiveBasso
367ArgumentxxxxxxxxpredictiveMedia
368ArgumentxxxxxxxxxxxxpredictiveMedia
369ArgumentxxxpredictiveBasso
370Argumentxxxxxxx_xxxxpredictiveMedia
371ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
372ArgumentxxxxxxxxpredictiveMedia
373Argumentx-xxxxxxxxx-xxxpredictiveAlto
374Argumentx-xxxxxxxxx-xxxxxxpredictiveAlto
375Argument_xxxx[_xxx_xxxx_xxxxpredictiveAlto
376Argument__xxxxxxxxxxxxxpredictiveAlto
377Argument__xxxxxxxxxpredictiveMedia
378Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
379Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
380Input Value../predictiveBasso
381Input Value../..predictiveBasso
382Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveAlto
383Input Value../../../../xxxxx_xxxxx.xxxpredictiveAlto
384Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveAlto
385Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
386Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveAlto
387Input Valuex=xpredictiveBasso
388Pattern|xx xx xx|predictiveMedia
389Network PortxxxxxpredictiveBasso
390Network Portxxx/xxxxpredictiveMedia
391Network Portxxx/xxxxxpredictiveMedia
392Network Portxxx/xxx (xxx)predictiveAlto

Referenze (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!