Cybergate Analisi

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en918
ru32
zh16
ja8
de8

Nazione

us368
cn354
vn216
ru38
ie12

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Microsoft Windows28
Google Android18
Linux Kernel14
Mozilla Firefox12
Apple iOS12

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1Tiki Admin Password tiki-login.php autenticazione debole8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.100.00936CVE-2020-15906
2AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.00000
3PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.02101CVE-2007-1287
4DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.180.00943CVE-2010-0966
5TikiWiki tiki-register.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix4.690.01009CVE-2006-6168
6Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.030.00000
7Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.020.00864CVE-2014-2856
8Apache Superset External URL Redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.030.00436CVE-2021-28125
9LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable1.410.00000
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.430.01302CVE-2007-0354
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.470.00000
12Ivanti Secure Access Client Local Privilege Escalation8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2023-35080
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker escalazione di privilegi6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
14nginx escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.020.00241CVE-2020-12440
15AWStats awstats.pl escalazione di privilegi7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00000
16Pirelli DRG A115 v3 ADSL Router DNS escalazione di privilegi7.36.6$0-$5k$0-$5kFunctionalWorkaround0.020.00000

IOC - Indicator of Compromise (78)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
113.107.21.200Cybergate05/05/2022verifiedAlto
220.36.253.92Cybergate05/05/2022verifiedAlto
323.5.234.11a23-5-234-11.deploy.static.akamaitechnologies.comCybergate05/05/2022verifiedAlto
423.105.131.235mail235.nessfist.comCyberGate29/05/2021verifiedAlto
523.203.29.190a23-203-29-190.deploy.static.akamaitechnologies.comCybergate05/05/2022verifiedAlto
637.35.233.2020.233.35.37.dynamic.jazztel.esCyberGate24/06/2022verifiedAlto
737.252.5.213Cybergate04/07/2020verifiedAlto
841.217.176.33CyberGate14/08/2021verifiedAlto
952.8.126.80ec2-52-8-126-80.us-west-1.compute.amazonaws.comCybergate14/04/2022verifiedMedia
1052.201.110.209ec2-52-201-110-209.compute-1.amazonaws.comCybergate05/05/2022verifiedMedia
1165.55.44.109Cybergate05/05/2022verifiedAlto
1269.65.19.115ns3.no-ip.comCybergate05/05/2022verifiedAlto
1378.159.135.230Cybergate05/05/2022verifiedAlto
1478.171.201.19978.171.201.199.dynamic.ttnet.com.trCyberGate22/09/2021verifiedAlto
1581.214.136.25381.214.136.253.dynamic.ttnet.com.trCyberGate09/04/2024verifiedAlto
1686.18.99.199cpc86441-seve24-2-0-cust198.13-3.cable.virginm.netCyberGate07/05/2021verifiedAlto
17XX.XXX.XXX.XXxxxxxxxx08/07/2021verifiedAlto
18XX.XXX.XXX.XXXxxxxxxxx24/07/2021verifiedAlto
19XX.XXX.XXX.XXXxxxxxxxx21/10/2022verifiedAlto
20XX.XXX.XXX.XXXXxxxxxxxx15/08/2021verifiedAlto
21XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx25/07/2022verifiedAlto
22XX.XXX.XX.XXxxxxxxxx15/05/2021verifiedAlto
23XX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedAlto
24XXX.XX.XXX.XXXxxxxxxxx05/05/2022verifiedAlto
25XXX.XX.XXX.XXXxxxxxxxx05/05/2022verifiedAlto
26XXX.XX.XX.XXXxxxxxxxx05/05/2022verifiedAlto
27XXX.XX.XX.XXXxxxxxxxx13/02/2022verifiedAlto
28XXX.XXX.XXX.XXXXxxxxxxxx08/04/2022verifiedAlto
29XXX.XX.XXX.XXXXxxxxxxxx19/06/2023verifiedAlto
30XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedAlto
31XXX.X.X.XxxxxxxxxxXxxxxxxxx04/07/2020verifiedAlto
32XXX.XXX.X.XXxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxx25/10/2022verifiedAlto
33XXX.XX.XXX.Xxx-xxx-xx-xxx-x-xxx.xxxxxx.xxxXxxxxxxxx05/05/2022verifiedAlto
34XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx09/01/2024verifiedAlto
35XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx30/03/2021verifiedAlto
36XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxxxxx13/03/2023verifiedAlto
37XXX.XXX.XXX.XXXxxxxxxxx10/03/2024verifiedAlto
38XXX.XXX.X.XXXXxxxxxxxx05/05/2022verifiedAlto
39XXX.XXX.XX.XXXXxxxxxxxx05/05/2022verifiedAlto
40XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedAlto
41XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedAlto
42XXX.XXX.XXX.XXXXxxxxxxxx05/05/2022verifiedAlto
43XXX.XXX.X.XXXxxxxxxxx05/05/2022verifiedAlto
44XXX.XX.X.XXXXxxxxxxxx05/05/2022verifiedAlto
45XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxx.xxx.xxXxxxxxxxx23/09/2021verifiedAlto
46XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedAlto
47XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedAlto
48XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx06/05/2021verifiedAlto
49XXX.XX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxxx07/05/2023verifiedAlto
50XXX.XXX.XXX.XXXxxxxxxxx06/08/2022verifiedAlto
51XXX.XXX.XXX.XXXXxxxxxxxx29/10/2022verifiedAlto
52XXX.XXX.XXX.XXXxxxxxxxx17/05/2021verifiedAlto
53XXX.XXX.XXX.XXXXxxxxxxxx06/01/2023verifiedAlto
54XXX.XXX.XXX.XXxxxxxxxx21/11/2022verifiedAlto
55XXX.XXX.XX.XXXXxxxxxxxx16/08/2022verifiedAlto
56XXX.XXX.XXX.XXXXxxxxxxxx06/03/2022verifiedAlto
57XXX.XXX.XXX.XXXxxxxxxxx02/09/2021verifiedAlto
58XXX.XXX.XXX.XXXxxxxxxxx26/08/2021verifiedAlto
59XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxxx15/04/2021verifiedAlto
60XXX.XXX.XXX.XXXXxxxxxxxx15/08/2021verifiedAlto
61XXX.XXX.XX.XXXxxxxxxxx28/04/2022verifiedAlto
62XXX.XXX.XX.XXxxxx-xxx.xxx.xx.xx.xxxxxxxxxx.xxxXxxxxxxxx23/03/2022verifiedAlto
63XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxXxxxxxxxx15/05/2021verifiedAlto
64XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxx.xxx.xxx.xxXxxxxxxxx14/04/2022verifiedAlto
65XXX.XX.XXX.XXXxxxxxxx-xxx-xx-xxx-xxx.xxxxxxx.xxx.xxx.xxXxxxxxxxx11/08/2022verifiedAlto
66XXX.XX.XXX.XXXxxxxxxxx06/01/2023verifiedAlto
67XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxx.xxxxxxx.xxxxxxx.xxXxxxxxxxx19/08/2022verifiedAlto
68XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxx.xxxxxxx.xxXxxxxxxxx28/08/2022verifiedAlto
69XXX.XX.XXX.XXXXxxxxxxxx05/05/2022verifiedAlto
70XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxx.xxx.xxXxxxxxxxx27/08/2022verifiedAlto
71XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxx.xxx.xxXxxxxxxxx03/12/2023verifiedAlto
72XXX.XXX.XXX.XXXXxxxxxxxx26/07/2022verifiedAlto
73XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxx05/05/2022verifiedAlto
74XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxxxxx05/05/2022verifiedAlto
75XXX.XXX.XXX.XXXXxxxxxxxx14/10/2023verifiedAlto
76XXX.XXX.XX.XXXXxxxxxxxx05/05/2022verifiedAlto
77XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/03/2022verifiedAlto
78XXX.XXX.XXX.XXXxxxxxxxxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxx.xxXxxxxxxxx12/07/2021verifiedAlto

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CWE-22, CWE-24, CWE-29Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
9TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
11TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
13TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
23TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (339)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/admin/predictiveBasso
2File/admin/admin_user.phppredictiveAlto
3File/admin/category/savepredictiveAlto
4File/admin/list_ipAddressPolicy.phppredictiveAlto
5File/admin/subject.phppredictiveAlto
6File/auth/auth.php?user=1predictiveAlto
7File/boaform/device_reset.cgipredictiveAlto
8File/cgi-bin/cstecgi.cgipredictiveAlto
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveAlto
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveAlto
11File/cgi-bin/wlogin.cgipredictiveAlto
12File/cgi/cpaddons_report.plpredictiveAlto
13File/common/dict/listpredictiveAlto
14File/debug/pprofpredictiveMedia
15File/DXR.axdpredictiveMedia
16File/face-recognition-php/facepay-master/camera.phppredictiveAlto
17File/forum/away.phppredictiveAlto
18File/goform/goform_get_cmd_processpredictiveAlto
19File/HNAP1/predictiveBasso
20File/importexport.phppredictiveAlto
21File/install/predictiveMedia
22File/Interface/DevManage/VM.phppredictiveAlto
23File/main/doctype.phppredictiveAlto
24File/main/webservices/additional_webservices.phppredictiveAlto
25File/mcpredictiveBasso
26File/mgmt/predictiveBasso
27File/net/bluetooth/rfcomm/core.CpredictiveAlto
28File/oauth/idp/.well-known/openid-configurationpredictiveAlto
29File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
30File/pdfpredictiveBasso
31File/preview.phppredictiveMedia
32File/register.phppredictiveAlto
33File/remote/put_filepredictiveAlto
34File/server-statuspredictiveAlto
35File/setting/NTPSyncWithHostpredictiveAlto
36File/spip.phppredictiveMedia
37File/squashfs-root/etc_ro/custom.confpredictiveAlto
38File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveAlto
39File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveAlto
40File/xxxxxx-xxxxxxxx-xxxx/predictiveAlto
41File/xxxxxxx/xxxx.xxxpredictiveAlto
42File/xxxxxxxx/xxx.xxxpredictiveAlto
43File/xxx/xxx/xxxx-xx/xxpredictiveAlto
44File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveAlto
45File/xxx/xxxxxxxx.xxxpredictiveAlto
46File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
47Filexxxxxxxxxxx.xxxpredictiveAlto
48Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveAlto
49Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
50Filexxxxxxx.xxxpredictiveMedia
51Filexxx.xxxpredictiveBasso
52Filexxxxx.xxxpredictiveMedia
53Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveAlto
54Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
55Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveAlto
56Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveAlto
57Filexxxxxxx.xxxpredictiveMedia
58Filexxxxx_xxxxxx.xxxpredictiveAlto
59Filexxx/xxxx.xxpredictiveMedia
60Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
61Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveAlto
62Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveAlto
63Filexxxxxxx.xpredictiveMedia
64Filexxxxxxxx.xxxxpredictiveAlto
65Filexxxxxxxxxxxxxxxx.xxxxpredictiveAlto
66Filexxxxxxx.xxpredictiveMedia
67Filexxxxxxx/xxxxx/xxxx/predictiveAlto
68Filexxx/xxxxxpredictiveMedia
69Filexxxxxx.xpredictiveMedia
70Filexxxxx/xxx-xxxxxx.xpredictiveAlto
71Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveAlto
72Filexxxx.xpredictiveBasso
73Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveAlto
74Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveAlto
75Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
76Filexxxxx.xxxpredictiveMedia
77Filexxx.xxx?xxx=xxxxx_xxxxpredictiveAlto
78Filexxxxxx/xxx.xpredictiveMedia
79Filexxxxxx/xxx.xpredictiveMedia
80Filexxxxx-xxxxxxx.xxxpredictiveAlto
81Filexxxxxx.xxxpredictiveMedia
82Filexxxxxx.xxxpredictiveMedia
83Filexxxxxx/x.xpredictiveMedia
84Filexxxx/xxxxxx.xxxxpredictiveAlto
85Filexxxxxxxx.xxxpredictiveMedia
86Filexxxxxxx.xxxpredictiveMedia
87Filexxxxxxx.xxxpredictiveMedia
88Filexxxxx.xxxpredictiveMedia
89Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
90Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveAlto
91Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveAlto
92Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveAlto
93Filexxxxx.xxxpredictiveMedia
94Filexxxxx_xx.xxpredictiveMedia
95Filexxxxxxx.xpredictiveMedia
96Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveAlto
97Filexxxx.xxxpredictiveMedia
98Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveAlto
99Filexxxxxxxxxx.xxxpredictiveAlto
100Filexx-xxxxxxx/xxxxxxxpredictiveAlto
101Filexxxxxx/xxxxxxxxxxxxxpredictiveAlto
102Filexxxx.xxxpredictiveMedia
103Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
104Filexxxxxxxxx.xxxpredictiveAlto
105Filexxxxxx_xxxx_xxxxxx.xxxpredictiveAlto
106Filexxxx.xxxpredictiveMedia
107Filexxxx.xpredictiveBasso
108Filexxxx_xxxx.xpredictiveMedia
109Filexxxxxx_xxxxxxx.xxxxpredictiveAlto
110Filexxx/xxxxxx.xxxpredictiveAlto
111Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
112Filexxxxx.xxxpredictiveMedia
113Filexxxxx.xxxpredictiveMedia
114Filexxxxx.xxx?x=xxxx://predictiveAlto
115Filexxxxxxxx.xxxpredictiveMedia
116Filexxxxxxx.xpredictiveMedia
117Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
118Filexxxxxxxxxxxxx.xxxpredictiveAlto
119Filexxxxx.xpredictiveBasso
120Filexxx/xxxxxx.xxxpredictiveAlto
121Filexxxx.xpredictiveBasso
122Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveAlto
123Filexxxxxxx/xxxx.xpredictiveAlto
124Filexxxxxxx.xxpredictiveMedia
125Filexxxxx.xxxpredictiveMedia
126Filexxxxxxxxxx/xx.xpredictiveAlto
127Filexxxx.xxxpredictiveMedia
128Filexxxxxxxxxxxx.xxxpredictiveAlto
129Filexxxxxxxx.xxxpredictiveMedia
130Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
131Filexxxxxx.xxxpredictiveMedia
132Filexxxxx.xxx.xxxpredictiveAlto
133Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveAlto
134Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveAlto
135Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
136Filexxxxxx.xxxpredictiveMedia
137Filexxx_xxxx.xxxpredictiveMedia
138Filexxx/xx/xxx/xxxxxxxxxxpredictiveAlto
139Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveAlto
140Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveAlto
141Filexxxxx.xxxpredictiveMedia
142Filexxxxx/_xxxxx.xxpredictiveAlto
143Filexxxxxxxx-xxxxxxxx.xxxpredictiveAlto
144Filexxxxxxxxxxx.xxxxpredictiveAlto
145Filexxxxxxx.xxxpredictiveMedia
146Filexxxxxxx-xxxxxx.xxxpredictiveAlto
147Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveAlto
148Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
149Filexxxxxxx.xxxpredictiveMedia
150Filexxx.xxxxx.xxxpredictiveAlto
151Filexxxxx.xxxpredictiveMedia
152Filexxxxx.xxxpredictiveMedia
153Filexxxxxxxx.xxxpredictiveMedia
154Filexxxxxxxxxx.xxxpredictiveAlto
155Filexxxxxxxxxxxx.xxxpredictiveAlto
156Filexxxxxxx.xxpredictiveMedia
157Filexxx.xxxpredictiveBasso
158Filexx_xxx.xxpredictiveMedia
159Filexxxxxx.xxpredictiveMedia
160Filexxxxxxx/xxxxxxxxxxpredictiveAlto
161Filexxxxxx.xxxpredictiveMedia
162Filexxxxxx-xxxxx.xxxpredictiveAlto
163Filexxxxxx_xxxxxxxxx.xxxpredictiveAlto
164Filexxxx_xxxxxxx.xxxpredictiveAlto
165Filexx_xxxxx_xxxx.xxxpredictiveAlto
166Filexxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
167Filexxx.xxxxpredictiveMedia
168Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
169Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
170Filexxxxxxxx.xxxpredictiveMedia
171Filexxx_xxxxxxx.xpredictiveAlto
172Filexxxx-xxxxx.xxxpredictiveAlto
173Filexxxx-xxxxxxxx.xxxpredictiveAlto
174Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveAlto
175Filexxxxx_xxx_xxxxxxx.xxxpredictiveAlto
176Filexxxxx.xxxpredictiveMedia
177Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveAlto
178Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveAlto
179Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveAlto
180Filexxxxxxxx/xxxxxxxxpredictiveAlto
181Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
182Filexxxx_xxxxx.xxxpredictiveAlto
183Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
184Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
185Filexx/xxxxxxxxx/xxpredictiveAlto
186Filexxxxxx.xxxpredictiveMedia
187Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveAlto
188Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
189Filexxxxx/xxxxx.xxpredictiveAlto
190Filexxxxx.xxxpredictiveMedia
191Filexxxxxx.xxxpredictiveMedia
192Filexxxxxx.xxxpredictiveMedia
193Filexxxxxx.xxxpredictiveMedia
194Filexx.xxxxxx/xxxxxxx/predictiveAlto
195Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
196Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveAlto
197Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
198Filexx/xx/xxxxxpredictiveMedia
199Filexxxx.xxpredictiveBasso
200File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveAlto
201Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
202Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveAlto
203Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveAlto
204Libraryxxxxxxxx.xxxpredictiveMedia
205Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveAlto
206Libraryxxxxxxx.xxxpredictiveMedia
207Libraryxxxxxx_xxxxxxxx.xxxpredictiveAlto
208Libraryxxxxxxx-xxxxxx.xxxpredictiveAlto
209Libraryxxx/xxxx.xpredictiveMedia
210Libraryxxx/xxxxxxx.xpredictiveAlto
211Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
212Libraryxxx/xxx.xpredictiveMedia
213Libraryxxxxxx.xxxpredictiveMedia
214Libraryxxxxx.xxxpredictiveMedia
215Libraryxxxxxx.xxx.xxx.xxxpredictiveAlto
216Libraryxxxxxxx.xxxpredictiveMedia
217Libraryxxxxxx.xxxpredictiveMedia
218Argumentxx/xxpredictiveBasso
219ArgumentxxxxxxpredictiveBasso
220ArgumentxxxxxpredictiveBasso
221ArgumentxxxxxxxxxxxxxpredictiveAlto
222ArgumentxxxxxxxxxxxxxxpredictiveAlto
223ArgumentxxxxxxxxpredictiveMedia
224Argumentxxxx_xxxpredictiveMedia
225ArgumentxxxxxpredictiveBasso
226ArgumentxxxxxxpredictiveBasso
227ArgumentxxxxxxxpredictiveBasso
228ArgumentxxxxxxxxxxpredictiveMedia
229ArgumentxxxpredictiveBasso
230Argumentxxx_xxxxpredictiveMedia
231ArgumentxxxxxxxpredictiveBasso
232Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveAlto
233ArgumentxxxxxxpredictiveBasso
234ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
235ArgumentxxxxxxxxxxpredictiveMedia
236ArgumentxxxxxpredictiveBasso
237Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveAlto
238ArgumentxxxxpredictiveBasso
239ArgumentxxxxxxxxxpredictiveMedia
240ArgumentxxxxxxxpredictiveBasso
241ArgumentxxxxxxpredictiveBasso
242ArgumentxxxxxxxxxxxxpredictiveMedia
243ArgumentxxxpredictiveBasso
244ArgumentxxxxpredictiveBasso
245ArgumentxxxxpredictiveBasso
246ArgumentxxxxxxxxpredictiveMedia
247Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveAlto
248Argumentxxxx_xxxxxxpredictiveMedia
249ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
250Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveAlto
251Argumentxx_xxxxpredictiveBasso
252Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveAlto
253ArgumentxxxxxxxpredictiveBasso
254ArgumentxxxxxpredictiveBasso
255Argumentxxxxxxxxx/xxxxxxpredictiveAlto
256Argumentxx=xxxxxx)predictiveMedia
257ArgumentxxxxpredictiveBasso
258ArgumentxxxxxxxpredictiveBasso
259ArgumentxxxxpredictiveBasso
260Argumentxxxx_xxxxpredictiveMedia
261ArgumentxxxxpredictiveBasso
262ArgumentxxpredictiveBasso
263ArgumentxxpredictiveBasso
264ArgumentxxxxxxxxxpredictiveMedia
265ArgumentxxxpredictiveBasso
266ArgumentxxxxxxxxxpredictiveMedia
267ArgumentxxxxxxxpredictiveBasso
268ArgumentxxxxxxxxxxxxxxpredictiveAlto
269ArgumentxxxxxxxpredictiveBasso
270ArgumentxxxxpredictiveBasso
271Argumentxxxx_xxxxpredictiveMedia
272ArgumentxxxxxxxpredictiveBasso
273ArgumentxxxxxxxxxpredictiveMedia
274Argumentxxx_xxxxxxx_xxxpredictiveAlto
275ArgumentxxxxxxxxxpredictiveMedia
276Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveAlto
277ArgumentxxxxxxxxxpredictiveMedia
278Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveAlto
279Argumentxxx_xxxpredictiveBasso
280ArgumentxxxxxxxxxpredictiveMedia
281Argumentxx_xxpredictiveBasso
282ArgumentxxpredictiveBasso
283Argumentxxxxxx/xxxxx/xxxxpredictiveAlto
284ArgumentxxpredictiveBasso
285Argumentxxxx/xxxxxx/xxxx_xx/xxxxxxxx_xxpredictiveAlto
286ArgumentxxxxxxxxpredictiveMedia
287Argumentxxxxx_xxxx_xxxxpredictiveAlto
288Argumentxxxx_xxxx_xxxxpredictiveAlto
289Argumentxxx/xxxxpredictiveMedia
290ArgumentxxxxxxxxxxxxxxxpredictiveAlto
291ArgumentxxxxxxxxxxxxpredictiveMedia
292Argumentxxxx_xxxpredictiveMedia
293ArgumentxxxxxxpredictiveBasso
294ArgumentxxxxxxxxxxpredictiveMedia
295Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveAlto
296Argumentxxxx_xxxxpredictiveMedia
297Argumentxxxxxx_xxpredictiveMedia
298ArgumentxxxxxxxxxpredictiveMedia
299ArgumentxxxpredictiveBasso
300ArgumentxxxxxxxxxxxpredictiveMedia
301Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveAlto
302Argumentxxxx_xxpredictiveBasso
303Argumentxxxxxxx[]predictiveMedia
304Argumentxxx_xxxxxpredictiveMedia
305ArgumentxxxxxxpredictiveBasso
306ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
307ArgumentxxxxxxxxxxxxxxxpredictiveAlto
308Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveAlto
309ArgumentxxpredictiveBasso
310ArgumentxxxxxxpredictiveBasso
311ArgumentxxxpredictiveBasso
312ArgumentxxxxxxpredictiveBasso
313ArgumentxxxxxxxxpredictiveMedia
314ArgumentxxxxxxxxpredictiveMedia
315Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
316ArgumentxxxxxxxxxpredictiveMedia
317Argumentxxx_xxxxpredictiveMedia
318ArgumentxxxxpredictiveBasso
319ArgumentxxpredictiveBasso
320ArgumentxxxpredictiveBasso
321Argumentx-xxxxxxxxx-xxxpredictiveAlto
322Argumentx-xxxxxxxxx-xxxxpredictiveAlto
323ArgumentxxxpredictiveBasso
324ArgumentxxxxpredictiveBasso
325Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveAlto
326Input Value%xxpredictiveBasso
327Input Value%xxpredictiveBasso
328Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveAlto
329Input Value../../../xxx/xxxxxxpredictiveAlto
330Input Value/%xxpredictiveBasso
331Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveAlto
332Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveAlto
333Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
334Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
335Input ValuexxxxxxpredictiveBasso
336Input Value\xpredictiveBasso
337Pattern|xx|predictiveBasso
338Network Portxxx/xxx (xxx)predictiveAlto
339Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!