AveMaria Analiza

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en734
es156
de22
zh22
fr20

Kraj

us450
es178
gb58
br46
cn38

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Apple iTunes22
Apache HTTP Server18
Microsoft Windows16
WordPress16
Apple iCloud16

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
2DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.40CVE-2010-0966
3Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
4PHP Scripts Mall Online Lottery PHP Readymade Script Edit Profile cross site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001120.00CVE-2019-9604
5Heartland Payment Systems Payment Gateway PHP SDK hps heartland-php Reflected cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-7992
6Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.12CVE-2009-4935
7Check point Firewall-1/VPN-1 IKE Aggressive Mode weak encryption5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004090.03CVE-2002-1623
8vBulletin moderation.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.002840.01CVE-2016-6195
9MantisBT Cloning bug_report_page.php privilege escalation5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.00CVE-2018-9839
10Cisco Prime Infrastructure Virtual Domain System privilege escalation5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000800.00CVE-2019-1906
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.83CVE-2007-0354
12Microsoft Windows Support Diagnostic Tool Follina Remote Code Execution7.37.1$25k-$100k$0-$5kHighWorkaround0.970240.00CVE-2022-30190
13PRTG Network Monitor login.htm privilege escalation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002880.04CVE-2018-19410
14Microsoft Windows Remote Desktop/Terminal Services Web Connection weak authentication6.36.2$25k-$100k$0-$5kNot DefinedWorkaround0.000000.02
15OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.38CVE-2016-6210
16Gravity Forms Plugin common.php Password information disclosure6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.07CVE-2020-13764
17Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
18MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
19WooCommerce Checkout Manager Plugin privilege escalation7.06.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001010.03CVE-2019-11807
20Hindu Matrimonial Script payment.php privilege escalation7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001670.12CVE-2017-20075

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • AveMaria

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
12.56.56.88nutir.topAveMaria2022-10-05verifiedWysoki
22.56.57.85AveMaria2022-10-05verifiedWysoki
35.2.68.67AveMaria2022-05-18verifiedWysoki
420.7.14.99AveMaria2023-04-06verifiedWysoki
531.210.20.231AveMaria2022-07-06verifiedWysoki
637.0.14.204AveMaria2022-10-05verifiedWysoki
737.0.14.206AveMaria2022-10-05verifiedWysoki
8XX.XX.XXX.XXXxxxxxxx2023-04-06verifiedWysoki
9XX.XXX.XXX.XXXXxxxxxxx2022-10-05verifiedWysoki
10XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx2022-10-05verifiedMedium
11XX.X.XX.XXXxxx-xx-x-xx.xxxxxx.xxxXxxxxxxx2022-10-05verifiedWysoki
12XX.XXX.XXX.XXXxxxxxxx2022-10-05verifiedWysoki
13XX.XX.XX.XXXXxxxxxxx2022-10-05verifiedWysoki
14XX.XX.XX.XXXxxxxxxx2023-04-06verifiedWysoki
15XX.XX.XX.XXXXxxxxxxx2023-04-06verifiedWysoki
16XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxx.xxx-xxxxxxx.xxxXxxxXxxxxxxx2020-12-17verifiedWysoki
17XXX.XXX.XXX.XXXxxxxxxx2022-10-05verifiedWysoki
18XXX.XXX.XXX.XXXXxxxxxxx2022-10-05verifiedWysoki
19XXX.XXX.XX.XXXxxx-xxxx-x-xxxxxx.xxx.xxx.xxXxxxXxxxxxxx2020-12-17verifiedWysoki
20XXX.XXX.XX.XXXXxxxxxxx2022-07-06verifiedWysoki
21XXX.XX.XX.XXXxxxxxxx2023-04-06verifiedWysoki
22XXX.XX.XXX.XXXXxxxxxxx2022-07-06verifiedWysoki
23XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxxxxxx.xxXxxxXxxxxxxx2020-12-17verifiedWysoki
24XXX.XXX.XX.XXXXxxxxxxx2022-05-18verifiedWysoki
25XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxXxxxxxxx2020-12-17verifiedWysoki
26XXX.XXX.XX.XXXXxxxxxxx2022-05-18verifiedWysoki
27XXX.X.XX.XXXXxxxxxxx2022-05-12verifiedWysoki
28XXX.X.XX.XXXXxxxxxxx2022-10-05verifiedWysoki
29XXX.XXX.XXX.XXXXxxxxxxx2022-10-05verifiedWysoki
30XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxXxxxxxxx2020-12-17verifiedWysoki
31XXX.XXX.XX.XXXXxxxxxxx2022-07-06verifiedWysoki

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveWysoki
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CWE-94Argument InjectionpredictiveWysoki
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveWysoki
11TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
13TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
15TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
17TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (468)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File$SPLUNK_HOME/etc/splunk-launch.confpredictiveWysoki
2File.htaccesspredictiveMedium
3File/.ssh/authorized_keyspredictiveWysoki
4File/account/details.phppredictiveWysoki
5File/admin/academic/studenview_left.phppredictiveWysoki
6File/admin/admin.php?module=admin_group_edit&agIDpredictiveWysoki
7File/admin/contenttemppredictiveWysoki
8File/Admin/login.phppredictiveWysoki
9File/admin/payment.phppredictiveWysoki
10File/admin/syslogpredictiveWysoki
11File/admin/user/manage_user.phppredictiveWysoki
12File/advance_push/public/loginpredictiveWysoki
13File/anony/mjpg.cgipredictiveWysoki
14File/application/index/controller/Databasesource.phppredictiveWysoki
15File/application/index/controller/File.phppredictiveWysoki
16File/application/plugins/controller/Upload.phppredictiveWysoki
17File/assets/components/gallery/connector.phppredictiveWysoki
18File/cgi-bin/cstecgi.cgipredictiveWysoki
19File/cgi-bin/wlogin.cgipredictiveWysoki
20File/classes/master.php?f=delete_orderpredictiveWysoki
21File/course/filterRecords/predictiveWysoki
22File/ctcprotocol/ProtocolpredictiveWysoki
23File/device/device=140/tab=wifi/viewpredictiveWysoki
24File/download/imagepredictiveWysoki
25File/etc/sudoerspredictiveMedium
26File/ext/collect/find_text.dopredictiveWysoki
27File/Forms/predictiveNiski
28File/framework/modules/users/models/user.phppredictiveWysoki
29File/ghost/previewpredictiveWysoki
30File/HNAP1/SetAccessPointModepredictiveWysoki
31File/index.phppredictiveMedium
32File/mcategory.phppredictiveWysoki
33File/member/picture/albumpredictiveWysoki
34File/mysql/api/diags.phppredictiveWysoki
35File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveWysoki
36File/oauth/idp/.well-known/openid-configurationpredictiveWysoki
37File/phpcollab/users/edituser.phppredictiveWysoki
38File/plainpredictiveNiski
39File/products/details.asppredictiveWysoki
40File/product_list.phppredictiveWysoki
41File/public/login.htmpredictiveWysoki
42File/replicationpredictiveMedium
43File/service/uploadpredictiveWysoki
44File/services/details.asppredictiveWysoki
45File/showfile.phppredictiveWysoki
46File/trx_addons/v2/get/sc_layoutpredictiveWysoki
47File/uncpath/predictiveMedium
48File/upload/catalog/controller/account/password.phppredictiveWysoki
49File/usr/bin/pkexecpredictiveWysoki
50File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveWysoki
51File/wbms/classes/Master.php?f=delete_clientpredictiveWysoki
52File/web/api/app/Controller/HostController.phppredictiveWysoki
53File/WebMstr7/servlet/mstrWebpredictiveWysoki
54File/wp-admin/admin-ajax.phppredictiveWysoki
55Filex.xxx.xxxpredictiveMedium
56Filex.x.x\xxxxxx.xxxpredictiveWysoki
57Filexxxxxxxxxxxx.xxxpredictiveWysoki
58Filexxxxxxxxx/xxxxxxxx/xxxxxxx_xxxxxx.xxxpredictiveWysoki
59Filexxxxxxx.xxxpredictiveMedium
60Filexxx-xxxxxxxxxxx.xxxpredictiveWysoki
61Filexxx_xxx.xxxpredictiveMedium
62Filexxx_xx_xxxx.xxxpredictiveWysoki
63Filexxxxx-xxxx.xxxpredictiveWysoki
64Filexxxxx.xxxpredictiveMedium
65Filexxxxx/xxxxx.xxxpredictiveWysoki
66Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxpredictiveWysoki
67Filexxxxx/xxxx.xxxpredictiveWysoki
68Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
69Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictiveWysoki
70Filexxxxx/xxxxxxxx.xxx?xxxx=xxxxxxxxxxpredictiveWysoki
71Filexxxxx/xxxxxx_xxxxxxx.xxxpredictiveWysoki
72Filexxxxx/xxxxxx.xxxpredictiveWysoki
73Filexxxxx/xxxxxxx/xxxx.xx?xxxxxxxxxxxx=xxxxxxxxxxxx&xxxxxxxx=xxxxxxx/xxxxpredictiveWysoki
74Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
75Filexxxxx_xxx.xxxpredictiveWysoki
76Filexxxxx_xxxx.xxxpredictiveWysoki
77Filexxx/xxxxxxx/xxxxxxxxpredictiveWysoki
78Filexxx/xxxxx/xxxxxxx/xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveWysoki
79Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxx.xxxpredictiveWysoki
80Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveWysoki
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxx/xxxx/xxxxxxxxx-xxxxxxx.xxxpredictiveWysoki
83Filexxxx-xxxx.xpredictiveMedium
84Filexxxx.xxx.xxxpredictiveMedium
85Filexxxxxxx.xxpredictiveMedium
86Filexxxxx.xxxpredictiveMedium
87Filexxxxxx_xxxxxx.xxxpredictiveWysoki
88Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveWysoki
89Filexxx_xxxxxx_xxxx.xxxpredictiveWysoki
90Filexxx.xxxpredictiveNiski
91Filex-xxxxxx/xxxxxxx.xpredictiveWysoki
92Filexxxxxxxx_xxxxxxxxx.xxxpredictiveWysoki
93Filexxx.xxxpredictiveNiski
94Filexxxxxxx.xxxpredictiveMedium
95Filexxx-xxx/xxxxxxx.xxpredictiveWysoki
96Filexxx-xxx/xxx/xxxxxx.xxpredictiveWysoki
97Filexxx/xxxxxxx.xxpredictiveWysoki
98Filexxxxx.xx_xxxxxxxxx.xxxpredictiveWysoki
99Filexxxxx.xxxpredictiveMedium
100Filexxx.xxxpredictiveNiski
101Filexxxxxx/xxx.xpredictiveMedium
102Filexxx/xx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxxpredictiveWysoki
103Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxx.xpredictiveMedium
106Filexxxxxx.xxx.xxxpredictiveWysoki
107Filexxxxxx.xxxpredictiveMedium
108Filexxxxxxxxx.xxxxxxx.xxxpredictiveWysoki
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
111Filexxxxxxxxxxx/xxxxx.xxpredictiveWysoki
112Filexxxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveWysoki
113Filexxxxxx_xxxxxxx.xxxpredictiveWysoki
114Filexxxx/xxxx_xxxx.xxxpredictiveWysoki
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxx.xxpredictiveNiski
117Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
118Filexxxx/xxx/xxxxxx.xxxpredictiveWysoki
119Filexxxxx.xpredictiveNiski
120Filexxxxxx.xpredictiveMedium
121Filexxxx\xx_xx.xxxpredictiveWysoki
122Filexxxxxxxx.xxpredictiveMedium
123Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveWysoki
124Filexxxx/xxxxx.xxxpredictiveWysoki
125Filexxxxxx.xxxpredictiveMedium
126Filexxxxxxxxx.xxxpredictiveWysoki
127Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
128Filexxxxxxxx_xxxxxxxxxx.xxxpredictiveWysoki
129Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
130Filexxxxxx/xxxxxxxxxx/xxxxxxxxxx.xxpredictiveWysoki
131Filexxxxxxxx.xxx.xxxpredictiveWysoki
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
134Filexxx/xxxx/xxxx.xpredictiveWysoki
135Filexxx/xxxx/xxxx.xpredictiveWysoki
136Filexxx/xxxx/xxx.xpredictiveWysoki
137Filexxxxxxxxxxx/xxxxx.xxxpredictiveWysoki
138Filexxxx/xxxxxpredictiveMedium
139Filexxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxpredictiveMedium
141Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxxxx.xpredictiveMedium
144Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveWysoki
145Filexxxxxxxxxxxxx.xxxxxpredictiveWysoki
146Filexxxx_xxxxxxx.xxx.xxxpredictiveWysoki
147Filexxxxxxxx/xxxx/xxxx.xxpredictiveWysoki
148Filexxx/xxxxxxxxx-xxxpredictiveWysoki
149Filexxx/xxxx.xpredictiveMedium
150Filexxx.xxxpredictiveNiski
151Filexxx/xxxxxx.xxxpredictiveWysoki
152Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxx.xxxpredictiveWysoki
155Filexxxxxxx/xxxxxxxxxxxxxx.xxpredictiveWysoki
156Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveWysoki
157Filexxxxx.xxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveWysoki
160Filexxxxx.xxxxpredictiveMedium
161Filexxxxx.xxx?x=xxxx&x=xxx&x=xxxxxxxx&x=[xxx]&x=[xxx]predictiveWysoki
162Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveWysoki
163Filexxxxx.xxx?x=xxxxxxxxxxxxpredictiveWysoki
164Filexxxxx.xxx?xxxx=xxxxpredictiveWysoki
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxx.xxxxxxx.xxxpredictiveWysoki
167Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveWysoki
168Filexxxx_xxxxxxx.xxxpredictiveWysoki
169Filexxxx_xxxx.xxxpredictiveWysoki
170Filexxx_xxxxxxxxx.xxxpredictiveWysoki
171Filexxxxx/xxxxxxxx.xpredictiveWysoki
172Filexxxxxxxxx.xxxpredictiveWysoki
173Filexxxxx.xxxpredictiveMedium
174Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveWysoki
175Filexxxxx_xxx.xxxpredictiveWysoki
176Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveWysoki
177Filexxxx.xxxpredictiveMedium
178Filexxxx/xxxxxx/xxxxx_xxxx.xxxpredictiveWysoki
179Filexxxx_xxxxx.xxxpredictiveWysoki
180Filexxx.xxxpredictiveNiski
181Filexxxxx/xxxx_xxxxxxx/xxxxxxxxx/xxxx.xxxpredictiveWysoki
182Filexxxxxx_xxxxx_xxxxxxx.xpredictiveWysoki
183Filexx/xxxxxxx.xpredictiveMedium
184Filexxxxxxx/xxxxx/xx_xxxxxx.xpredictiveWysoki
185Filexxxxxxx\xxxxxxxxx\xxxxxxx.xxxpredictiveWysoki
186Filexxx_xxxxx.xxxpredictiveWysoki
187Filexxx/xxxx/xxx_xxxxxxx.xpredictiveWysoki
188Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveWysoki
189Filexxx/xxx_xxxxx/xxxx_xxxxxxxxx.xpredictiveWysoki
190Filexxxxx.xpredictiveNiski
191Filexxxx.xxxpredictiveMedium
192Filexxx-xxxx-xxxpredictiveMedium
193Filexxxxx.xxxpredictiveMedium
194Filexxx_xxxx.xxxpredictiveMedium
195Filexx.xxpredictiveNiski
196Filexxxxxx/xxxxxxx-xxx-xxxpredictiveWysoki
197Filexxx.xxpredictiveNiski
198Filexxxxxxxxx.xxx.xxxpredictiveWysoki
199Filexxxxxxx.xxxpredictiveMedium
200Filexxxxxxxxxxxxx.xxxpredictiveWysoki
201Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveWysoki
202Filexxxxxxxx.xxxxx.xxxpredictiveWysoki
203Filexxxxxxxx.xxxpredictiveMedium
204Filexxxxxxx.xxxpredictiveMedium
205Filexxxxx/xxxxxxx.xxxpredictiveWysoki
206Filexxxx.xxxpredictiveMedium
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
209Filexxxxxxx_xxxx.xxxpredictiveWysoki
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxx/xxxxx/xxxx/xxxxxxx.xxxxpredictiveWysoki
212Filexxxxxx/xxxxxxx.xxxpredictiveWysoki
213Filexxxxxxxx.xxxpredictiveMedium
214Filexxxxx_xxxxxxx.xxxpredictiveWysoki
215Filexxxxx.xxxpredictiveMedium
216Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveWysoki
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveWysoki
219Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveWysoki
220Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveWysoki
221Filexxxxx.xxxpredictiveMedium
222Filexxxxxxxxxx.xxxpredictiveWysoki
223Filexxxxxxx.xxpredictiveMedium
224Filexxxxxx.xxpredictiveMedium
225Filexxxxxx.xxxpredictiveMedium
226Filexxxx_xxxxxxxxx.xxxpredictiveWysoki
227Filexxxxxx.xxxpredictiveMedium
228Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveWysoki
229Filexxxxx.xxxpredictiveMedium
230Filexxxx-xxxxxx.xpredictiveWysoki
231Filexxxx.xxxpredictiveMedium
232Filexxxx/xxxxx_xxxxxx.xxxpredictiveWysoki
233Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
234Filexxxxxxxxxxx.xxxpredictiveWysoki
235Filexxxxx.xxxpredictiveMedium
236Filexxxxxxxxxxxxxxxx.xxpredictiveWysoki
237Filexxxxxx.xxxxxxx.xxxpredictiveWysoki
238Filexxx/xxxx_xxxxxx.xpredictiveWysoki
239Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveWysoki
240Filexxx/xxxx.xpredictiveMedium
241Filexxxxx_xxxxx.xxxpredictiveWysoki
242Filexxxxxx_xxxxxxxxxx.xxxpredictiveWysoki
243Filexxx_xxxxx.xpredictiveMedium
244Filexxxxx/xxxx/xxxx.xxxpredictiveWysoki
245Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
246Filexxxxxxx/xxxxxxx.xxxpredictiveWysoki
247Filexxx_xxxx_xxxxxx.xxxpredictiveWysoki
248Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveWysoki
249Filexxxx-xxxxxx.xxxpredictiveWysoki
250Filexxxxx-xxxx.xxxpredictiveWysoki
251Filexxxxxxx.xxxpredictiveMedium
252Filexxxx-xxxxxxxx.xxxpredictiveWysoki
253Filexxx.xxxpredictiveNiski
254Filexxxxxx.xxxpredictiveMedium
255Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
256Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxpredictiveWysoki
257Filexxxxx.xxxpredictiveMedium
258Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveWysoki
259Filexxxx_xxxx.xxxpredictiveWysoki
260Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
261Filexxxxxxx.xxxpredictiveMedium
262Filexxxxxxx.xxxpredictiveMedium
263Filexxxxx/xxxxx.xxpredictiveWysoki
264Filexxxxxxxx.xpredictiveMedium
265Filexxxxxxxx/xxxxxx.xxxxxxxxpredictiveWysoki
266Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
267Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxx_xxxxxxxxxx_xxxxpredictiveWysoki
268Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxx_xxxxxxxpredictiveWysoki
269Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveWysoki
270Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveWysoki
271Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveWysoki
272Filexx-xxxx.xxxpredictiveMedium
273Filexx-xxxxx.xxxpredictiveMedium
274Filexx-xxxxxxxxxxx.xxxpredictiveWysoki
275Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
276Filexxxxxxx.xxxpredictiveMedium
277File\xxx\xxxxxxxx\xxxxxxxx\xxxxxxxx.xxxpredictiveWysoki
278Libraryxxx_xxxxxx.xxxpredictiveWysoki
279Libraryxxxxxx[xxxxxx_xxxxpredictiveWysoki
280Libraryxxxxxxxxx/xxx/xxxxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxx.xxxpredictiveWysoki
281Libraryxxx/xxxxxx/xxxxxxxxx/xxx_xxxxxxx.xpredictiveWysoki
282Libraryxxxxxx.xxxpredictiveMedium
283Libraryxxxx.xxx.xxxpredictiveMedium
284Libraryxxxxxxx.xxxpredictiveMedium
285Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveWysoki
286Libraryxxxxxxx/xxxxxx/xxx/xxxxxx_xxxxxx_xxxxx.xxxpredictiveWysoki
287Libraryxxxxxxxx_xxxpredictiveMedium
288Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveWysoki
289Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveWysoki
290Libraryxxx/xxx/xxxx/predictiveWysoki
291Libraryxx-xxxxxxx/xxxxxxx/xxxxxx/xxx_xxxx.xxxpredictiveWysoki
292Argument$xxxxxxxxpredictiveMedium
293Argument-xpredictiveNiski
294Argument-xxxxxxxxxxxxxpredictiveWysoki
295Argumentxx/xxpredictiveNiski
296Argumentxxx_xxxpredictiveNiski
297Argumentxxxxxx_xxxxxx_xxxxpredictiveWysoki
298ArgumentxxxxxxxxpredictiveMedium
299Argumentxxx_xxxpredictiveNiski
300ArgumentxxxxxxpredictiveNiski
301ArgumentxxxxxxxxpredictiveMedium
302Argumentxxxx_xxxxpredictiveMedium
303ArgumentxxxxxxpredictiveNiski
304Argumentxxxxxxx_xxpredictiveMedium
305Argumentxxx_xxxpredictiveNiski
306ArgumentxxxpredictiveNiski
307ArgumentxxxxxxxxxxpredictiveMedium
308ArgumentxxxxxpredictiveNiski
309Argumentxxx_xxpredictiveNiski
310Argumentxxx_xxxxpredictiveMedium
311ArgumentxxxxpredictiveNiski
312Argumentxxxx xxpredictiveNiski
313ArgumentxxxpredictiveNiski
314ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
315Argumentxxxxxxx_xxxpredictiveMedium
316ArgumentxxxxxxxxxpredictiveMedium
317Argumentxxxx_xxpredictiveNiski
318ArgumentxxxxxxxpredictiveNiski
319ArgumentxxxxxxxpredictiveNiski
320ArgumentxxxxxxpredictiveNiski
321Argumentxxxxxx[xxxxxx_xxxx]predictiveWysoki
322Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveWysoki
323ArgumentxxxxxxxpredictiveNiski
324Argumentxxxx/xxxxpredictiveMedium
325Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveWysoki
326Argumentxxxxxx_xxxpredictiveMedium
327ArgumentxxxxxxxpredictiveNiski
328ArgumentxxxxxxxxxxxxxpredictiveWysoki
329ArgumentxxxxxxxpredictiveNiski
330Argumentxxxxxxxxx_xxxxxx_xxxxpredictiveWysoki
331Argumentxxxxx_xxxxxxxpredictiveWysoki
332Argumentxx_xxxxx_xxpredictiveMedium
333ArgumentxxxxxpredictiveNiski
334Argumentxxxxxxxx-xxxxxxpredictiveWysoki
335ArgumentxxxxpredictiveNiski
336ArgumentxxxxxxpredictiveNiski
337ArgumentxxxxxxxxxxxxpredictiveMedium
338Argumentxxxxxxxxx/xxxxxxxxpredictiveWysoki
339ArgumentxxxxxpredictiveNiski
340Argumentxxxxxxxxx/xxxxxxpredictiveWysoki
341Argumentxxxx xxxxpredictiveMedium
342Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveWysoki
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxpredictiveNiski
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxxpredictiveMedium
347Argumentxxxx_xxxxxxpredictiveMedium
348Argumentxxxx_xxxxxxxpredictiveMedium
349ArgumentxxpredictiveNiski
350ArgumentxxpredictiveNiski
351ArgumentxxxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxpredictiveMedium
353ArgumentxxxpredictiveNiski
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxpredictiveNiski
357ArgumentxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxpredictiveNiski
359ArgumentxxxxxxxxxxxxxpredictiveWysoki
360Argumentxxxx_xxpredictiveNiski
361ArgumentxxxxxxxpredictiveNiski
362Argumentxx-xxxxxx-xxxxxx-xxxxpredictiveWysoki
363ArgumentxxxxpredictiveNiski
364Argumentxxxx_xxx_xxpredictiveMedium
365ArgumentxxxxxxpredictiveNiski
366Argumentxxx_xxxxpredictiveMedium
367Argumentxxxx_xxxxxx_xxpredictiveWysoki
368ArgumentxxxxxxxxxpredictiveMedium
369Argumentxxx_xxxxxxx_xxxpredictiveWysoki
370Argumentxxxxxxx xxxxpredictiveMedium
371Argumentxxxxxxxxx/xxxxxxxxxpredictiveWysoki
372ArgumentxxxxxxpredictiveNiski
373ArgumentxxxxpredictiveNiski
374Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
375Argumentxxx_xxxxpredictiveMedium
376Argumentx_xxpredictiveNiski
377ArgumentxxxxpredictiveNiski
378Argumentxxxx/xxxxxxxxxxxpredictiveWysoki
379Argumentxxxx/xxxxxxxxxxx/xxxxxxxxxpredictiveWysoki
380Argumentxxxx/xxxxxxpredictiveMedium
381ArgumentxxxxxxxxxxxxpredictiveMedium
382Argumentxxx_xpredictiveNiski
383ArgumentxxxxpredictiveNiski
384Argumentxxxx_xxxxpredictiveMedium
385ArgumentxxxxxpredictiveNiski
386Argumentxxxx_xxxxxx[xxxxxxxx]predictiveWysoki
387ArgumentxxxxxpredictiveNiski
388ArgumentxxpredictiveNiski
389Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveWysoki
390ArgumentxxxxpredictiveNiski
391Argumentxxxxxxx.xxx_xxxxxxxxxxpredictiveWysoki
392ArgumentxxxxxpredictiveNiski
393ArgumentxxxxxxxpredictiveNiski
394Argumentxxxxx_xxpredictiveMedium
395Argumentxxx_xxxxx_xxpredictiveMedium
396ArgumentxxxxpredictiveNiski
397Argumentxxxx_xxxx_xxxxxpredictiveWysoki
398ArgumentxxxxxxxxpredictiveMedium
399ArgumentxxxxxxxxpredictiveMedium
400ArgumentxxxxpredictiveNiski
401ArgumentxxxxxxxxxxxxxpredictiveWysoki
402ArgumentxxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxxpredictiveMedium
404Argumentxxxxx_xxxx_xxxxpredictiveWysoki
405ArgumentxxxpredictiveNiski
406ArgumentxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxpredictiveNiski
408ArgumentxxxxxxxxxpredictiveMedium
409Argumentxxxxxxx_xxpredictiveMedium
410Argumentxxxxxxx_xxpredictiveMedium
411Argumentx_xxx_xxxpredictiveMedium
412ArgumentxxxxxxxxxxxpredictiveMedium
413ArgumentxxxxpredictiveNiski
414ArgumentxxxxxxxxpredictiveMedium
415Argumentxxxxxx_xxxxxxx_xxxxxpredictiveWysoki
416ArgumentxxxxxxxxpredictiveMedium
417Argumentxxxxxx_xxxxpredictiveMedium
418ArgumentxxxxxxxxpredictiveMedium
419Argumentxxxxxxx_xxxxx_xxxxx_xxxxxxx=xxxxxpredictiveWysoki
420ArgumentxxxxxxpredictiveNiski
421ArgumentxxpredictiveNiski
422ArgumentxxxxxxxpredictiveNiski
423Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveWysoki
424Argumentxxxxxx_xxxx_xxxxpredictiveWysoki
425Argumentxxxxxxx_xxpredictiveMedium
426ArgumentxxxxxxxxxpredictiveMedium
427Argumentxxxx_xxxxxxxx_xxxx_xxxxxpredictiveWysoki
428ArgumentxxpredictiveNiski
429ArgumentxxpredictiveNiski
430Argumentxxxxxxx xxxxxxxpredictiveWysoki
431ArgumentxxxxxxxxxpredictiveMedium
432ArgumentxxxxxxxxpredictiveMedium
433ArgumentxxxxxxxxxpredictiveMedium
434Argumentxxxxx_xxxx/xxxxx_xxxxxx/xxx_xxxx/xxx_xxxxxx/xxxxxxxxpredictiveWysoki
435Argumentxxxxxxxx_xxxpredictiveMedium
436ArgumentxxxxxxxxxpredictiveMedium
437ArgumentxxxxxxpredictiveNiski
438ArgumentxxxxxxxpredictiveNiski
439Argumentx_xxpredictiveNiski
440Argumentxx_xxxxx_xxpredictiveMedium
441ArgumentxxxxxxxxpredictiveMedium
442ArgumentxxxxpredictiveNiski
443ArgumentxxxpredictiveNiski
444ArgumentxxxxxxxxxxxxxpredictiveWysoki
445ArgumentxxxxxxxxxxxpredictiveMedium
446Argumentxxxxxx_xxxxpredictiveMedium
447ArgumentxxxpredictiveNiski
448ArgumentxxxxpredictiveNiski
449ArgumentxxxxxxpredictiveNiski
450ArgumentxxxxxxxxpredictiveMedium
451ArgumentxxxxxxxxpredictiveMedium
452Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
453ArgumentxxxxxxxpredictiveNiski
454ArgumentxxxxpredictiveNiski
455Argumentxxxx_xxxxxxx_xxxx_xxxxpredictiveWysoki
456Argumentxxxx->xxxxxxxpredictiveWysoki
457ArgumentxxxxxxxpredictiveNiski
458Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveWysoki
459Input Value../predictiveNiski
460Input Value../..predictiveNiski
461Input Value../../xxx-xxx/xxxpredictiveWysoki
462Input Valuex' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveWysoki
463Input ValuexxxxxpredictiveNiski
464Network PortxxxxpredictiveNiski
465Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveWysoki
466Network PortxxxpredictiveNiski
467Network Portxxx/xxx (xxx)predictiveWysoki
468Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (13)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!