RecordStealer Analisi

IOB - Indicator of Behavior (575)

Sequenza temporale

Linguaggio

en436
zh60
ru58
es8
pt8

Nazione

us250
cn106
ru66
mo22
pl16

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Microsoft Windows12
Apache HTTP Server10
PHP10
WordPress8
OpenSSL8

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2PHP File Upload rfc1867.c escalazione di privilegi6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.034790.02CVE-2012-1172
3ThinkPHP escalazione di privilegi8.58.4$0-$5k$0-$5kHighOfficial Fix0.974550.00CVE-2019-9082
4nginx escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.03CVE-2020-12440
5imgproxy cross site scripting5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.02CVE-2023-1496
6Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
7ZZZCMS zzzphp File Upload escalazione di privilegi7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000900.00CVE-2019-16720
8Redis buffer overflow7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007500.00CVE-2023-41056
9vsftpd deny_file vulnerabilità sconosciuta3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.04CVE-2015-1419
10WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.03CVE-2022-21664
11Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.10CVE-2021-34473
12VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
13Netgear SRX5308 Web Management Interface cross site scripting3.23.1$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000600.07CVE-2023-2385
14VICIdial vicidial.php cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000750.04CVE-2021-35377
15Linksys WRT54GL Web Management Interface SysInfo1.htm rivelazione di un 'informazione4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.03CVE-2024-1406
16Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.22CVE-2009-4935
17Shopware API sql injection8.88.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.03CVE-2024-22406
18WP Rocket Plugin directory traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001540.03CVE-2017-11658
19ALPACA autenticazione debole5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.22CVE-2021-3618
20Exim Remote Code Execution8.17.8$0-$5k$0-$5kNot DefinedNot Defined0.000000.08CVE-2023-42117

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
145.67.34.152mail.worthlesspussy.infoRecordStealer05/10/2022verifiedAlto
245.67.34.234varitbucks.siteRecordStealer05/10/2022verifiedAlto
345.67.34.238vm644735.stark-industries.solutionsRecordStealer05/10/2022verifiedAlto
445.84.0.152vm603207.stark-industries.solutionsRecordStealer05/10/2022verifiedAlto
545.133.216.145new18.vpsfastRecordStealer05/10/2022verifiedAlto
645.133.216.170wireguard.vasilchenko.devRecordStealer05/10/2022verifiedAlto
745.133.216.249vm542550.stark-industries.solutionsRecordStealer05/10/2022verifiedAlto
8XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx05/10/2022verifiedAlto
9XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx05/10/2022verifiedAlto
10XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx05/10/2022verifiedAlto
11XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx05/10/2022verifiedAlto
12XX.XXX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx05/10/2022verifiedAlto
13XX.XXX.XX.XXXxxxxxxxxxxxx05/10/2022verifiedAlto
14XX.XXX.XXX.XXXxxx-xx.xxxxxXxxxxxxxxxxxx05/10/2022verifiedAlto
15XX.XXX.XXX.XXXxxxxxxxxxxxx05/10/2022verifiedAlto
16XX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxxXxxxxxxxxxxxx05/10/2022verifiedAlto
17XX.XX.XX.XXxxxx.xxxxxxx.xxxxXxxxxxxxxxxxx05/10/2022verifiedAlto
18XX.XX.XXX.XXxxx.xxxxxxx.xxxxxxXxxxxxxxxxxxx05/10/2022verifiedAlto
19XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx05/10/2022verifiedAlto
20XX.XX.XXX.XXXxxxxxxxxxxxx05/10/2022verifiedAlto
21XX.XXX.XX.XXXxxxxxxxxx.xxxXxxxxxxxxxxxx05/10/2022verifiedAlto
22XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxxxxx05/10/2022verifiedAlto
23XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxx05/10/2022verifiedAlto
24XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxx05/10/2022verifiedAlto
25XXX.XX.XX.Xxxxxxxxxx.xxXxxxxxxxxxxxx05/10/2022verifiedAlto
26XXX.XX.XXX.XXXxxxxxxxxxxxx05/10/2022verifiedAlto
27XXX.XX.XXX.XXXxxxxxxxxxxxx05/10/2022verifiedAlto
28XXX.XX.XXX.XXXxxxxxxxxxxxx05/10/2022verifiedAlto
29XXX.XX.XXX.XXXxxxxxxxxxxxx05/10/2022verifiedAlto
30XXX.XX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx05/10/2022verifiedAlto
31XXX.XX.XXX.XXxxx.xxxxx.xxXxxxxxxxxxxxx05/10/2022verifiedAlto
32XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxxxxx05/10/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveAlto
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
9TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
21TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
23TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (250)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/agc/vicidial.phppredictiveAlto
2File/api/baskets/{name}predictiveAlto
3File/api/RecordingList/DownloadRecord?file=predictiveAlto
4File/apply.cgipredictiveMedia
5File/cgi-bin/luci/api/switchpredictiveAlto
6File/cgi-bin/sm_changepassword.cgipredictiveAlto
7File/classes/Master.php?f=delete_inquirypredictiveAlto
8File/contact.phppredictiveMedia
9File/core/config-revisionspredictiveAlto
10File/debuginfo.htmpredictiveAlto
11File/Electron/downloadpredictiveAlto
12File/exportpredictiveBasso
13File/forum/away.phppredictiveAlto
14File/guest_auth/cfg/upLoadCfg.phppredictiveAlto
15File/include/chart_generator.phppredictiveAlto
16File/index.phppredictiveMedia
17File/items/searchpredictiveAlto
18File/jsonrpcpredictiveMedia
19File/load.phppredictiveMedia
20File/lua/set-passwd.luapredictiveAlto
21File/mims/login.phppredictiveAlto
22File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
23File/pages/animals.phppredictiveAlto
24File/php/ping.phppredictiveAlto
25File/rapi/read_urlpredictiveAlto
26File/scripts/cpan_configpredictiveAlto
27File/scripts/unlock_tasks.phppredictiveAlto
28File/SetTriggerWPS/PINpredictiveAlto
29File/xxxxxxxx/xxxxx/xxxxxx.xxxxpredictiveAlto
30File/xxxxxxxx.xxxpredictiveAlto
31File/xxxxxxx_xxxx.xxxpredictiveAlto
32File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveAlto
33File/xxxxxpredictiveBasso
34File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictiveAlto
35File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
36File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveAlto
37Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveAlto
38Filexxxxxxx.xxxpredictiveMedia
39Filexxxxxxxxxxxx.xxxpredictiveAlto
40Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveAlto
41Filexxxxx/xxx_xxxx/xxxxx.xxxpredictiveAlto
42Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
43Filexxxx.xxxpredictiveMedia
44Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
45Filexxx_xxxxxxx.xxxpredictiveAlto
46Filexxxxxxx/xxxx.xxxpredictiveAlto
47Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveAlto
48Filexxxx/xxxx.xxxxpredictiveAlto
49Filexxxxxxx.xxpredictiveMedia
50Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
51Filexxxxxxxxxx/xxxxxxxxxx.xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveAlto
52Filexxxxxxx.xxxxpredictiveMedia
53Filexxxxxxxx.xxxpredictiveMedia
54Filexxx-xxx/xxxxxxx.xxpredictiveAlto
55Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveAlto
56Filexxxx_xxxx_xxxxx.xxxpredictiveAlto
57Filexxxxxx/xxx.xpredictiveMedia
58Filexxxxxxx_xxxx.xxxpredictiveAlto
59Filexxxxxxxxxx.xxxxx.xxxpredictiveAlto
60Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveAlto
61Filexxxxxxx.xxxpredictiveMedia
62Filexxxxxxxxx.xxx.xxxpredictiveAlto
63Filexxxxx/xxxxx.xxxpredictiveAlto
64Filexxxx_xxxxx.xxxpredictiveAlto
65Filexxxxx.xxxpredictiveMedia
66Filexxxxxxxx-xxx/xx.xxxpredictiveAlto
67Filexxxxx.xpredictiveBasso
68Filexxxxxxxx.xxxxpredictiveAlto
69Filexxxxxxx.xxxpredictiveMedia
70Filexxx/xxx/xxx_xxxx.xpredictiveAlto
71Filexxxxx/xxxx.xxxpredictiveAlto
72Filexx/xx-xx.xpredictiveMedia
73Filexxx/xxxx_xxxx.xpredictiveAlto
74Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
75Filexxxxxx/xxxxxxxxxxxpredictiveAlto
76Filexxxx_xxxxxx.xpredictiveAlto
77Filexxxxxx.xxxpredictiveMedia
78Filexxxx.xxxpredictiveMedia
79Filexxxx/xxxxxxx.xpredictiveAlto
80Filexx/xxx/xxxx_xxxxx.xpredictiveAlto
81Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
82Filexxx/xxxxxx.xxxpredictiveAlto
83Filexxxxxxx.xxxpredictiveMedia
84Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveAlto
85Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveAlto
86Filexxxxx.xxxpredictiveMedia
87Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveAlto
88Filexxxxxxx.xxxpredictiveMedia
89Filexxxxxxxxxx.xxxpredictiveAlto
90Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
91Filexxxx_xxx_xxxxxx.xpredictiveAlto
92Filexxxxx.xxxpredictiveMedia
93Filexxxxx.xxxpredictiveMedia
94Filexxxxx.xxxxpredictiveMedia
95Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
96Filexxx/xxx.xxxpredictiveMedia
97Filexx/xxxx.xpredictiveMedia
98Filexxx_xxxxxx.xpredictiveMedia
99Filexxx_xxxx.xxxpredictiveMedia
100Filexxxx_xxxxxx.xpredictiveAlto
101Filexxx%xx.xxxpredictiveMedia
102Filexxx_xxxxxxxxx.xpredictiveAlto
103Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveAlto
104Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
105Filexxxxx.xxxpredictiveMedia
106Filexxxxxx.xpredictiveMedia
107Filexxxx.xxxpredictiveMedia
108Filexxxxx.xxxpredictiveMedia
109Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
110Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
111Filexxxxxxxx.xxxpredictiveMedia
112Filexxxxxxx.xpredictiveMedia
113Filexxxxxxxx.xxxpredictiveMedia
114Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
115Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveAlto
116Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveAlto
117Filexxxxxx/xxxx_xxxxxxx_xxx.xxpredictiveAlto
118Filexxxxx.xxxpredictiveMedia
119Filexxxxx.xxxpredictiveMedia
120Filexxxxxxxxx.xxxpredictiveAlto
121Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
122Filexxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx%xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
123Filexxx_xxxxxxxxxxxxxxx.xpredictiveAlto
124Filexxxx.xxxpredictiveMedia
125Filexxxxx/xxxxx.xxxpredictiveAlto
126Filexxxxxx.xpredictiveMedia
127Filexxxxxxxxxxxx.xxxpredictiveAlto
128Filexxxxxxxx.xxxpredictiveMedia
129Filexxxxxx.xxxpredictiveMedia
130Filexxxxxx_xxx.xxxpredictiveAlto
131Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
132Filexxxxxxxxx.xxxpredictiveAlto
133Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveAlto
134Filexxxxxxx/xxxxxxxx-xxxxpredictiveAlto
135Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
136Filexxxx\xxxxxx_xxxx.xxxpredictiveAlto
137Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveAlto
138FilexxxxxxxxxxpredictiveMedia
139Filexxxxxxx.xxxpredictiveMedia
140Filexxxxxxx/xxxxx.xxxpredictiveAlto
141Filexxxx.xxxxx.xxxxxxpredictiveAlto
142Filexx-xxxxx/xxxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxpredictiveAlto
143Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
144Filexx-xxxxx.xxxpredictiveMedia
145Libraryxxxxxxxxx.xxxpredictiveAlto
146Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveAlto
147LibraryxxxxpredictiveBasso
148Libraryxxxxxxxxx/xxxxxxx_xxx.xxx.xxxpredictiveAlto
149Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
150Libraryxxx/xx_xxx.xpredictiveMedia
151Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveAlto
152Libraryxxxx.xxxxxpredictiveMedia
153Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
154Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveAlto
155ArgumentxxxxxxpredictiveBasso
156Argumentxxxxxxx_xxxxpredictiveMedia
157ArgumentxxxxxpredictiveBasso
158Argumentxxxxxx_xxxxpredictiveMedia
159ArgumentxxxxxxxxpredictiveMedia
160ArgumentxxxpredictiveBasso
161ArgumentxxpredictiveBasso
162ArgumentxxxpredictiveBasso
163Argumentxxxxx_xxpredictiveMedia
164Argumentxxxx_xxpredictiveBasso
165ArgumentxxxxxxpredictiveBasso
166ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
167ArgumentxxxxxpredictiveBasso
168Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveAlto
169ArgumentxxxxpredictiveBasso
170Argumentxxxxxx_xxpredictiveMedia
171ArgumentxxxxxxxpredictiveBasso
172ArgumentxxxxxxxxpredictiveMedia
173ArgumentxxxxxxxxpredictiveMedia
174ArgumentxxxxxxpredictiveBasso
175ArgumentxxxxxxxxpredictiveMedia
176Argumentxxxxx xxxxpredictiveMedia
177Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveAlto
178Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveAlto
179Argumentxxxxxxx[xxxx_xxx][$xxxx->xxxx][xxxxxxxxxxxxxxpredictiveAlto
180ArgumentxxxxxxxxpredictiveMedia
181ArgumentxxxxpredictiveBasso
182ArgumentxxxxpredictiveBasso
183ArgumentxxxxpredictiveBasso
184ArgumentxxpredictiveBasso
185ArgumentxxxxxxpredictiveBasso
186Argumentxx xxxxxxxpredictiveMedia
187Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveAlto
188Argumentxxxxxxxx[xx]predictiveMedia
189ArgumentxxxxxxxpredictiveBasso
190Argumentxxxx/xxx_xxxxxxxxxpredictiveAlto
191ArgumentxxxxxxxxxxpredictiveMedia
192Argumentxxx_xxxxpredictiveMedia
193Argumentxxxx/xxxxpredictiveMedia
194ArgumentxxxxxxxxpredictiveMedia
195ArgumentxxxxxxxxpredictiveMedia
196ArgumentxxxxxxxxpredictiveMedia
197Argumentxxxx_xxxxxxpredictiveMedia
198Argumentxxxxx_xxxx_xxxpredictiveAlto
199ArgumentxxxxxxxxxxxpredictiveMedia
200Argumentxxxxxxx/xxxxxpredictiveAlto
201Argumentxxxxxx_xxxxpredictiveMedia
202ArgumentxxxxxxxxpredictiveMedia
203ArgumentxxxxxxpredictiveBasso
204ArgumentxxxxxxxxxxpredictiveMedia
205ArgumentxxxxpredictiveBasso
206Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
207Argumentxxxxxx_xxxpredictiveMedia
208Argumentxxxxxx_xxxxpredictiveMedia
209Argumentxxxxxxx_xxpredictiveMedia
210Argumentxxxx_xxpredictiveBasso
211Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveAlto
212ArgumentxxxxxxxxxxpredictiveMedia
213Argumentxxxxxxxx_xxxxxxxxpredictiveAlto
214Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveAlto
215ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
216Argumentxxxx_xxpredictiveBasso
217Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveAlto
218ArgumentxxxpredictiveBasso
219ArgumentxxxpredictiveBasso
220ArgumentxxxxpredictiveBasso
221Argumentxxxxxxxxxxx.xxxxxxxxpredictiveAlto
222ArgumentxxxxxxxxpredictiveMedia
223Argumentxxxxxxxx/xxxxpredictiveAlto
224Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
225ArgumentxxxxxpredictiveBasso
226Argumentxxxxx[_xxxxxxxx]predictiveAlto
227ArgumentxxxxpredictiveBasso
228Argumentxxxx/xx/xxxx/xxxpredictiveAlto
229ArgumentxxxxxxxpredictiveBasso
230Argumentxxx_xxxxxpredictiveMedia
231Argumentx_xxpredictiveBasso
232Argument_xxxxxpredictiveBasso
233Argument_xxx_xxxxxxxxxxx_predictiveAlto
234Input Value'||x=x#predictiveBasso
235Input Value-xpredictiveBasso
236Input Value.%xx.../.%xx.../predictiveAlto
237Input Value..predictiveBasso
238Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveAlto
239Input Value//xxxxxxx.xxxpredictiveAlto
240Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveAlto
241Input Valuexxxxxxx -xxxpredictiveMedia
242Input ValuexxxxxxxxxxpredictiveMedia
243Patternx-xxxxxxxxxxpredictiveMedia
244Pattern|xx xx xx|predictiveMedia
245Network PortxxxxpredictiveBasso
246Network PortxxxxpredictiveBasso
247Network Portxxxx xxxxpredictiveMedia
248Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto
249Network Portxxx/xxxpredictiveBasso
250Network Portxxx/xxxxpredictiveMedia

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!