Kimsuky Analisi

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en934
zh20
ru20
fr8
de4

Nazione

cn402
us330
vn210
ru24
gb12

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Linux Kernel20
Microsoft Windows16
Foxit Reader12
Google Android12
Mozilla Firefox8

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Tiki Admin Password tiki-login.php autenticazione debole8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.96CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
3AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.05
4DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.93CVE-2010-0966
5TikiWiki tiki-register.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.74CVE-2006-6168
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.89CVE-2007-0354
7Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
8Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.02CVE-2014-2856
9Apache Superset External URL Redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
10LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.34
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.10
12Ivanti Secure Access Client Local Privilege Escalation8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2023-35080
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker escalazione di privilegi6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
14nginx escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.82CVE-2020-12440
15AWStats awstats.pl Path rivelazione di un 'informazione5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001760.08CVE-2018-10245
16Pirelli DRG A115 v3 ADSL Router DNS escalazione di privilegi7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02

Campagne (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (72)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
15.61.59.53Kimsuky29/10/2023verifiedAlto
223.106.122.239Kimsuky22/03/2022verifiedAlto
323.236.181.108108.181.236.23.in-addr.arpaKimsukyRftRAT/Amadey08/12/2023verifiedAlto
427.102.102.70Kimsuky22/03/2022verifiedAlto
527.102.107.63KimsukyAppleSeed22/06/2021verifiedAlto
627.102.112.44Kimsuky22/03/2022verifiedAlto
727.102.112.58Kimsuky22/03/2022verifiedAlto
827.102.114.63Kimsuky22/03/2022verifiedAlto
927.102.114.79Kimsuky22/03/2022verifiedAlto
1027.102.114.89KimsukyAppleSeed22/06/2021verifiedAlto
1127.102.127.240Kimsuky22/03/2022verifiedAlto
1227.102.128.169Kimsuky22/03/2022verifiedAlto
1327.255.79.204Kimsuky22/03/2022verifiedAlto
1427.255.81.71Kimsuky22/03/2022verifiedAlto
1527.255.81.109Kimsuky22/03/2022verifiedAlto
16XX.XXX.XX.XXXXxxxxxx22/03/2022verifiedAlto
17XX.XXX.XX.XXXXxxxxxx22/03/2022verifiedAlto
18XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx-xxxxxxxx.xxXxxxxxx22/03/2022verifiedAlto
19XX.XXX.X.XXXxxxxxx29/12/2023verifiedAlto
20XX.XX.XXX.XXXXxxxxxxXxxxxxxxxx22/03/2022verifiedAlto
21XX.XX.XXX.XXXXxxxxxxXxxxxxxxx22/06/2021verifiedAlto
22XX.XX.XX.XXXxxxxxx18/03/2024verifiedAlto
23XX.XX.XX.XXXxxxxxxXxxxxxxxx22/06/2021verifiedAlto
24XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedAlto
25XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx29/12/2023verifiedAlto
26XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx28/03/2023verifiedAlto
27XX.XXX.XXX.XXXXxxxxxx28/03/2023verifiedAlto
28XX.XXX.XXX.XXXXxxxxxxXxxxxxxxx22/06/2021verifiedAlto
29XX.XX.X.XXXXxxxxxx28/03/2023verifiedAlto
30XX.XX.XXX.XXXXxxxxxx22/03/2022verifiedAlto
31XX.XX.XXX.XXXxxxxxxxxx.xxxxx.xxxXxxxxxx22/03/2022verifiedAlto
32XX.XXX.XXX.XXXxxxxxx28/03/2023verifiedAlto
33XX.XX.XXX.XXXXxxxxxx22/03/2022verifiedAlto
34XX.XXX.XX.XXXXxxxxxx22/03/2022verifiedAlto
35XX.XXX.XX.XXXXxxxxxx22/03/2022verifiedAlto
36XX.XXX.X.XXxxxxxxxxxxxx.xx.xxxXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedAlto
37XX.XX.XXX.XXXxxx-xxxx.xxxXxxxxxx28/03/2023verifiedAlto
38XX.XX.XXX.XXXxxx-xxxx.xxxXxxxxxx28/03/2023verifiedAlto
39XX.XX.XXX.XXxxxxxxxx.xxxXxxxxxx28/03/2023verifiedAlto
40XX.XX.XXX.XXxxxxxxx.xxxXxxxxxx28/03/2023verifiedAlto
41XX.XX.XXX.XXxxxxxxxx.xxxxXxxxxxx28/03/2023verifiedAlto
42XX.XX.XXX.XXXxxxxxxxxx.xxxXxxxxxx28/03/2023verifiedAlto
43XX.XX.XXX.XXXxxxxxxxx.xxxXxxxxxx28/03/2023verifiedAlto
44XX.XX.XXX.XXXxxxxxxxx.xxxxXxxxxxx28/03/2023verifiedAlto
45XX.XXX.XX.XXXxxxxxxx-xx-xxx-xx.xxxxxxx.xxxXxxxxxxXxxxxxxxxx22/03/2022verifiedAlto
46XXX.XXX.XXX.XXXXxxxxxx18/10/2022verifiedAlto
47XXX.XXX.XXX.XXXxxxxxx12/10/2022verifiedAlto
48XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx29/12/2023verifiedAlto
49XXX.XXX.XX.XXXXxxxxxx17/12/2020verifiedAlto
50XXX.XXX.XX.XXxxxxxxxxxx.xx.xxxxxxxxx.xxXxxxxxx29/12/2023verifiedAlto
51XXX.X.XXX.XXXXxxxxxx12/10/2022verifiedAlto
52XXX.XXX.XXX.XXXXxxxxxxXxxxxxxxxx22/03/2022verifiedAlto
53XXX.XXX.XXX.XXXXxxxxxx28/03/2023verifiedAlto
54XXX.X.X.XxxxxxxxxxXxxxxxx26/03/2024verifiedAlto
55XXX.XX.XXX.XXXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedAlto
56XXX.XXX.X.XXXXxxxxxx29/12/2023verifiedAlto
57XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx22/03/2022verifiedAlto
58XXX.X.XXX.XXxxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxx08/06/2023verifiedAlto
59XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedAlto
60XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx10/08/2022verifiedAlto
61XXX.XXX.XX.XXXxxxxxx23/03/2022verifiedAlto
62XXX.XXX.XX.XXXXxxxxxx07/10/2022verifiedAlto
63XXX.XXX.XXX.XXXxxxxxx12/10/2022verifiedAlto
64XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedAlto
65XXX.XXX.XX.XXXxxxxxxXxxxxx/xxxxxx08/12/2023verifiedAlto
66XXX.XX.XXX.XXXxxxxxxXxxxxxxxx22/06/2021verifiedAlto
67XXX.XX.XXX.XXXXxxxxxx26/03/2024verifiedAlto
68XXX.XX.XXX.XXXXxxxxxx22/03/2022verifiedAlto
69XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx22/06/2021verifiedAlto
70XXX.XXX.XX.XXXxxxxxxXxxxxxxxxx22/03/2022verifiedAlto
71XXX.XXX.XXX.XXXxxxxxxXxxxxxxxx22/06/2021verifiedAlto
72XXX.XX.XXX.XXXXxxxxxx28/03/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CWE-21, CWE-22, CWE-24, CWE-29Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (344)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/admin/predictiveBasso
2File/admin/admin_user.phppredictiveAlto
3File/admin/category/savepredictiveAlto
4File/admin/config_ISCGroupNoCache.phppredictiveAlto
5File/admin/index2.htmlpredictiveAlto
6File/admin/list_ipAddressPolicy.phppredictiveAlto
7File/admin/subject.phppredictiveAlto
8File/auth/auth.php?user=1predictiveAlto
9File/blogpredictiveBasso
10File/boaform/device_reset.cgipredictiveAlto
11File/cgi-bin/cstecgi.cgipredictiveAlto
12File/cgi-bin/cstecgi.cgi?action=loginpredictiveAlto
13File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveAlto
14File/cgi-bin/nas_sharing.cgipredictiveAlto
15File/cgi-bin/wlogin.cgipredictiveAlto
16File/cgi/cpaddons_report.plpredictiveAlto
17File/common/dict/listpredictiveAlto
18File/debug/pprofpredictiveMedia
19File/DXR.axdpredictiveMedia
20File/etc/postfix/sender_loginpredictiveAlto
21File/forum/away.phppredictiveAlto
22File/goform/goform_get_cmd_processpredictiveAlto
23File/HNAP1/predictiveBasso
24File/importexport.phppredictiveAlto
25File/install/predictiveMedia
26File/Interface/DevManage/VM.phppredictiveAlto
27File/language/langpredictiveAlto
28File/main/doctype.phppredictiveAlto
29File/main/webservices/additional_webservices.phppredictiveAlto
30File/mcpredictiveBasso
31File/net/bluetooth/rfcomm/core.CpredictiveAlto
32File/oauth/idp/.well-known/openid-configurationpredictiveAlto
33File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
34File/pdfpredictiveBasso
35File/preview.phppredictiveMedia
36File/register.phppredictiveAlto
37File/remote/put_filepredictiveAlto
38File/server-statuspredictiveAlto
39File/setting/NTPSyncWithHostpredictiveAlto
40File/xxxx.xxxpredictiveMedia
41File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveAlto
42File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveAlto
43File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveAlto
44File/xxxxxx-xxxxxxxx-xxxx/predictiveAlto
45File/xxxxxxx/xxxx.xxxpredictiveAlto
46File/xxx/xxx/xxxx-xx/xxpredictiveAlto
47File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveAlto
48File/xxx/xxxxxxxx.xxxpredictiveAlto
49File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
50Filexxxxxxxxxxx.xxxpredictiveAlto
51Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveAlto
52Filexxxxxxx.xxxpredictiveMedia
53Filexxx.xxxpredictiveBasso
54Filexxxxx.xxxpredictiveMedia
55Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveAlto
56Filexxxxx/xxxxxxxx.xxxpredictiveAlto
57Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
58Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveAlto
59Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveAlto
60Filexxxxxxx.xxxpredictiveMedia
61Filexxxxx_xxxxxx.xxxpredictiveAlto
62Filexxx/xxxx.xxpredictiveMedia
63Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
64Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveAlto
65Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveAlto
66Filexxxxxxx.xpredictiveMedia
67Filexxxxxxxx.xxxxpredictiveAlto
68Filexxxxxxxxxxxxxxxx.xxxxpredictiveAlto
69Filexxxxxxx.xxpredictiveMedia
70Filexxxxxxx/xxxxx/xxxx/predictiveAlto
71Filexxx/xxxxxpredictiveMedia
72Filexxxxxx.xpredictiveMedia
73Filexxxxx/xxx-xxxxxx.xpredictiveAlto
74Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveAlto
75Filexxxx.xpredictiveBasso
76Filexxx-xxxx.xxxpredictiveMedia
77Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveAlto
78Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveAlto
79Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
80Filexxxxx.xxxpredictiveMedia
81Filexxx.xxx?xxx=xxxxx_xxxxpredictiveAlto
82Filexxxxxx/xxx.xpredictiveMedia
83Filexxxxxx/xxx.xpredictiveMedia
84Filexxxxx-xxxxxxx.xxxpredictiveAlto
85Filexxxxxx.xxxpredictiveMedia
86Filexxxxxx.xxxpredictiveMedia
87Filexxxxxx/x.xpredictiveMedia
88Filexxxx/xxxxxx.xxxxpredictiveAlto
89Filexxxxxxxx.xxxpredictiveMedia
90Filexxxxxxx.xxxpredictiveMedia
91Filexxxxxxx.xxxpredictiveMedia
92Filexxxxx.xxxpredictiveMedia
93Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
94Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveAlto
95Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveAlto
96Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveAlto
97Filexxxxx.xxxpredictiveMedia
98Filexxxxx_xx.xxpredictiveMedia
99Filexxxxxxx.xpredictiveMedia
100Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveAlto
101Filexxxx.xxxpredictiveMedia
102Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveAlto
103Filexxxxxxxxxx.xxxpredictiveAlto
104Filexx-xxxxxxx/xxxxxxxpredictiveAlto
105Filexxxxxx/xxxxxxxxxxxxxpredictiveAlto
106Filexxxx.xxxpredictiveMedia
107Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
108Filexxxxxxxxx.xxxpredictiveAlto
109Filexxxxxx_xxxx_xxxxxx.xxxpredictiveAlto
110Filexxxx.xxxpredictiveMedia
111Filexxxx.xpredictiveBasso
112Filexxxx_xxxx.xpredictiveMedia
113Filexxxxxx_xxxxxxx.xxxxpredictiveAlto
114Filexxx/xxxxxx.xxxpredictiveAlto
115Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
116Filexxxxx.xxxpredictiveMedia
117Filexxxxx.xxxpredictiveMedia
118Filexxxxx.xxx?x=xxxx://predictiveAlto
119Filexxxxxxxx.xxxpredictiveMedia
120Filexxxxxxx.xpredictiveMedia
121Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
122Filexxxxxxxxxxxxx.xxxpredictiveAlto
123Filexxxxx.xpredictiveBasso
124Filexxx/xxxxxx.xxxpredictiveAlto
125Filexxxx.xpredictiveBasso
126Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveAlto
127Filexxxxxxx/xxxx.xpredictiveAlto
128Filexxxxxxx.xxpredictiveMedia
129Filexxxxx.xxxxpredictiveMedia
130Filexxxxx.xxxpredictiveMedia
131Filexxxxxxxxxx/xx.xpredictiveAlto
132Filexxxx.xxxpredictiveMedia
133Filexxxxxxxx.xxxpredictiveMedia
134Filexxxx/xxxxxxxxxx.xxxpredictiveAlto
135Filexxxxxx.xxxpredictiveMedia
136Filexxxxx.xxx.xxxpredictiveAlto
137Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveAlto
138Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveAlto
139Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
140Filexxxxxx.xxxpredictiveMedia
141Filexxx_xxxx.xxxpredictiveMedia
142Filexxx/xx/xxx/xxxxxxxxxxpredictiveAlto
143Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveAlto
144Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveAlto
145Filexxxx.xxxpredictiveMedia
146Filexxxxx.xxxpredictiveMedia
147Filexxxxxxxx-xxxxxxxx.xxxpredictiveAlto
148Filexxxxxxxxxxx.xxxxpredictiveAlto
149Filexxxxxxx.xxxpredictiveMedia
150Filexxxxxxx-xxxxxx.xxxpredictiveAlto
151Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveAlto
152Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
153Filexxxxxxx.xxxpredictiveMedia
154Filexxx.xxxxx.xxxpredictiveAlto
155Filexxxxx.xxxpredictiveMedia
156Filexxxxx.xxxpredictiveMedia
157Filexxxxxxxx.xxxpredictiveMedia
158Filexxxxxxxxxx.xxxpredictiveAlto
159Filexxxxxxxxxxxx.xxxpredictiveAlto
160Filexxxxxxx.xxpredictiveMedia
161Filexxx.xxxpredictiveBasso
162Filexx_xxx.xxpredictiveMedia
163Filexxxxxx.xxpredictiveMedia
164Filexxxxxxx/xxxxxxxxxxpredictiveAlto
165Filexxxxxx.xxxpredictiveMedia
166Filexxxxxx-xxxxx.xxxpredictiveAlto
167Filexxxxxx_xxxxxxxxx.xxxpredictiveAlto
168Filexxxx_xxxxxxx.xxxpredictiveAlto
169Filexx_xxxxx_xxxx.xxxpredictiveAlto
170Filexxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
171Filexxx.xxxxpredictiveMedia
172Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
173Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
174Filexxxxxxx_xxxxxxxx.xxxpredictiveAlto
175Filexxxxxxxx.xxxpredictiveMedia
176Filexxx_xxxxxxx.xpredictiveAlto
177Filexxxx-xxxxx.xxxpredictiveAlto
178Filexxxx-xxxxxxxx.xxxpredictiveAlto
179Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveAlto
180Filexxxxx_xxx_xxxxxxx.xxxpredictiveAlto
181Filexxxxx.xxxpredictiveMedia
182Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveAlto
183Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveAlto
184Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveAlto
185Filexxxxxxxx/xxxxxxxxpredictiveAlto
186Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
187Filexxxx_xxxxx.xxxpredictiveAlto
188Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
189Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
190Filexx/xxxxxxxxx/xxpredictiveAlto
191Filexxxxxx.xxxpredictiveMedia
192Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveAlto
193Filexxxxx.xxxpredictiveMedia
194Filexxxxxx.xxxpredictiveMedia
195Filexxxxxx.xxxpredictiveMedia
196Filexxxxxx.xxxpredictiveMedia
197Filexx.xxxxxx/xxxxxxx/predictiveAlto
198Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
199Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveAlto
200Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
201Filexx/xx/xxxxxpredictiveMedia
202Filexxxx.xxpredictiveBasso
203File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveAlto
204Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
205Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveAlto
206Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveAlto
207Libraryxxxxxxxx.xxxpredictiveMedia
208Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveAlto
209Libraryxxxxxxx.xxxpredictiveMedia
210Libraryxxxxxx_xxxxxxxx.xxxpredictiveAlto
211Libraryxxxxx.xxxpredictiveMedia
212Libraryxxxxxxx-xxxxxx.xxxpredictiveAlto
213Libraryxxx/xxxx.xpredictiveMedia
214Libraryxxx/xxxxxxx.xpredictiveAlto
215Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
216Libraryxxx/xxx.xpredictiveMedia
217Libraryxxxxxx.xxxpredictiveMedia
218Libraryxxxxx.xxxpredictiveMedia
219Libraryxxxxxx.xxx.xxx.xxxpredictiveAlto
220Libraryxxxxxxx.xxxpredictiveMedia
221Libraryxxxxxx.xxxpredictiveMedia
222Argumentxx/xxpredictiveBasso
223ArgumentxxxxxxpredictiveBasso
224ArgumentxxxxxpredictiveBasso
225ArgumentxxxxpredictiveBasso
226ArgumentxxxxxxxxxxxxxpredictiveAlto
227ArgumentxxxxxxxxxxxxxxpredictiveAlto
228ArgumentxxxxxxxxpredictiveMedia
229Argumentxxxx_xxxpredictiveMedia
230ArgumentxxxxxpredictiveBasso
231ArgumentxxxxxxpredictiveBasso
232ArgumentxxxxxxxpredictiveBasso
233ArgumentxxxxxxxxxxpredictiveMedia
234ArgumentxxxpredictiveBasso
235Argumentxxx_xxxxpredictiveMedia
236ArgumentxxxxxxxpredictiveBasso
237Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveAlto
238ArgumentxxxxxxpredictiveBasso
239ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
240ArgumentxxxxxpredictiveBasso
241Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveAlto
242ArgumentxxxxpredictiveBasso
243ArgumentxxxxxxxxxpredictiveMedia
244ArgumentxxxxxxxpredictiveBasso
245ArgumentxxxxxxpredictiveBasso
246ArgumentxxxxxxxxxxxxpredictiveMedia
247Argumentxxxxx_xxxpredictiveMedia
248ArgumentxxxpredictiveBasso
249ArgumentxxxxpredictiveBasso
250ArgumentxxxxpredictiveBasso
251ArgumentxxxxxxxxpredictiveMedia
252Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveAlto
253ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
254Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveAlto
255Argumentxx_xxxxpredictiveBasso
256ArgumentxxxxxxxpredictiveBasso
257ArgumentxxxxxpredictiveBasso
258Argumentxxxxxxxxx/xxxxxxpredictiveAlto
259Argumentxx=xxxxxx)predictiveMedia
260ArgumentxxxxpredictiveBasso
261ArgumentxxxxxxxpredictiveBasso
262Argumentxxxx_xxxxpredictiveMedia
263ArgumentxxxxpredictiveBasso
264ArgumentxxpredictiveBasso
265ArgumentxxpredictiveBasso
266ArgumentxxxxxxxxxpredictiveMedia
267ArgumentxxxpredictiveBasso
268ArgumentxxxxxxxpredictiveBasso
269ArgumentxxxxxxxxxxxxxxpredictiveAlto
270Argumentxxxxxxxxx/xxxxxpredictiveAlto
271ArgumentxxxxxxxpredictiveBasso
272ArgumentxxxxpredictiveBasso
273Argumentxxxx_xxxxpredictiveMedia
274ArgumentxxxxxxxpredictiveBasso
275ArgumentxxxxxxxxxpredictiveMedia
276Argumentxxx_xxxxxxx_xxxpredictiveAlto
277ArgumentxxxxxxxxxpredictiveMedia
278Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveAlto
279ArgumentxxxxxxxxxpredictiveMedia
280Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveAlto
281Argumentxxx_xxxpredictiveBasso
282ArgumentxxxxxxxxxpredictiveMedia
283Argumentxx_xxpredictiveBasso
284ArgumentxxpredictiveBasso
285Argumentxxxxxx/xxxxx/xxxxpredictiveAlto
286ArgumentxxpredictiveBasso
287Argumentxxxx/xxxxxx/xxxx_xx/xxxxxxxx_xxpredictiveAlto
288ArgumentxxxxxxxxpredictiveMedia
289Argumentxxxxxxxx/xxxxxxxx-xxxxxxxpredictiveAlto
290Argumentxxxxx_xxxx_xxxxpredictiveAlto
291Argumentxxxx_xxxx_xxxxpredictiveAlto
292Argumentxxx/xxxxpredictiveMedia
293ArgumentxxxxxxxxxxxxxxxpredictiveAlto
294ArgumentxxxxxxxxxxxxpredictiveMedia
295Argumentxxxx_xxxpredictiveMedia
296ArgumentxxxxxxpredictiveBasso
297ArgumentxxxxxxxxxxpredictiveMedia
298Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveAlto
299Argumentxxxx_xxxxpredictiveMedia
300Argumentxxxxxx_xxpredictiveMedia
301ArgumentxxxxxxxxxpredictiveMedia
302ArgumentxxxpredictiveBasso
303ArgumentxxxxxxxxxxxpredictiveMedia
304Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveAlto
305Argumentxxxx_xxpredictiveBasso
306ArgumentxxxxxxpredictiveBasso
307Argumentx_xxxxxxxxpredictiveMedia
308Argumentxxxxxxx[]predictiveMedia
309Argumentxxx_xxxxxpredictiveMedia
310ArgumentxxxxxxpredictiveBasso
311ArgumentxxxxxxxxxxxpredictiveMedia
312ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
313ArgumentxxxxxxxxxxxxxxxpredictiveAlto
314Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveAlto
315ArgumentxxpredictiveBasso
316ArgumentxxxxxxpredictiveBasso
317ArgumentxxxpredictiveBasso
318ArgumentxxxxxxxxpredictiveMedia
319ArgumentxxxxxxxxpredictiveMedia
320Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
321ArgumentxxxxxxxxxpredictiveMedia
322Argumentxxx_xxxxpredictiveMedia
323ArgumentxxxxpredictiveBasso
324ArgumentxxpredictiveBasso
325ArgumentxxxpredictiveBasso
326Argumentx-xxxxxxxxx-xxxpredictiveAlto
327Argumentx-xxxxxxxxx-xxxxpredictiveAlto
328ArgumentxxxpredictiveBasso
329ArgumentxxxxpredictiveBasso
330Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveAlto
331Input Value%xxpredictiveBasso
332Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveAlto
333Input Value../../../xxx/xxxxxxpredictiveAlto
334Input Value/%xxpredictiveBasso
335Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveAlto
336Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveAlto
337Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
338Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveAlto
339Input ValuexxxxxxpredictiveBasso
340Input Value\xpredictiveBasso
341Input Value\xxx\xxxpredictiveMedia
342Pattern|xx|predictiveBasso
343Network Portxxx/xxx (xxx)predictiveAlto
344Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (18)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!