Bandook Analiza

IOB - Indicator of Behavior (921)

Oś czasu

Język

en856
ru24
es14
zh10
de6

Kraj

us442
sc284
ru32
cn26
li12

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows40
Linux Kernel28
Qualcomm Snapdragon Auto12
Qualcomm Snapdragon Industrial IOT12
Qualcomm Snapdragon Mobile12

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00318CVE-2017-5611
4Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.00264CVE-2013-1453
5CKFinder File Name privilege escalation7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.040.00155CVE-2019-15862
6nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.140.00241CVE-2020-12440
7phpMyAdmin Username sql injection7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00326CVE-2016-9864
8Jetty URI privilege escalation5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.45704CVE-2021-34429
9Cisco Wireless LAN Controller IPv6 UDP Ingress privilege escalation6.46.3$5k-$25kObliczenieNot DefinedOfficial Fix0.000.00356CVE-2016-9219
10Cisco Mobility Express 2800/Mobility Express 3800 802.11 Ingress Packet denial of service4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00068CVE-2016-9220
11Cisco Mobility Express 2800/Mobility Express 3800 802.11 Ingress Connection Authentication denial of service4.34.1$0-$5kObliczenieNot DefinedOfficial Fix0.020.00055CVE-2016-9221
12Joomla CMS LDAP Authentication weak authentication5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00999CVE-2014-6632
13PHP fsockopen privilege escalation7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00261CVE-2017-7272
14Microsoft Office RTF Document Necurs Dridex privilege escalation7.06.9$25k-$100k$0-$5kHighOfficial Fix0.020.97428CVE-2017-0199
15Roundcube Email rcube_string_replacer.php cross site scripting4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.030.11473CVE-2023-43770
16portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.030.97445CVE-2012-5958
17Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00142CVE-2022-23797
18DrayTek Vigor/Vigor3910 wlogin.cgi memory corruption9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00182CVE-2022-32548
19Apache HTTP Server mod_mime memory corruption8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00643CVE-2017-7679
20D-Link DIR-846 SetGuestWLanSettings.php Privilege Escalation9.39.1$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00630CVE-2020-21016

IOC - Indicator of Compromise (38)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.34.182.29m.ashoriBandook2023-08-01verifiedWysoki
241.41.255.235host-41.41.255.235.tedata.netBandook2022-09-07verifiedWysoki
345.67.34.219vm1684766.stark-industries.solutionsBandook2023-12-23verifiedWysoki
445.142.213.108lv-ira.clientBandook2022-03-05verifiedWysoki
545.142.214.31vm341765.pq.hostingBandook2022-03-05verifiedWysoki
658.235.189.192Bandook2022-09-07verifiedWysoki
777.91.100.237vm1792557.stark-industries.solutionsBandook2023-12-23verifiedWysoki
880.233.134.242Bandook2023-08-01verifiedWysoki
9XX.XX.XX.XXXxxx.xx.xx.xx.xx.xxx.xxXxxxxxx2023-08-01verifiedWysoki
10XX.XXX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx2022-09-07verifiedWysoki
11XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxx2023-08-01verifiedWysoki
12XX.XXX.XX.XXXXxxxxxx2023-08-01verifiedWysoki
13XXX.XXX.XXX.XXXXxxxxxx2022-09-07verifiedWysoki
14XXX.XX.XXX.XXXXxxxxxx2022-09-07verifiedWysoki
15XXX.XX.XX.XXXXxxxxxx2022-09-07verifiedWysoki
16XXX.XXX.XX.XXXXxxxxxx2022-09-07verifiedWysoki
17XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx2022-09-07verifiedWysoki
18XXX.XXX.XXX.XXXxxxxxx2022-09-07verifiedWysoki
19XXX.X.XXX.XXXxxxxxxxxxxx-xxx.xxxxxxxx.xxx-xxxxxxx.xxxXxxxxxx2022-09-07verifiedWysoki
20XXX.XX.XX.XXxx.xx.xx.xxx.xx.xxx.xxXxxxxxx2023-08-01verifiedWysoki
21XXX.XXX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxx2023-08-01verifiedWysoki
22XXX.XXX.XXX.XXXxxxxxx2023-08-01verifiedWysoki
23XXX.X.XX.XXXxxx.xx.x.xxx.x.xxx.xxxxx.xxx.xxXxxxxxx2022-09-07verifiedWysoki
24XXX.XXX.XX.XXXxxxxx-xxx-xxx-xx-xxx.xxxxxxxxx.xxxXxxxxxx2022-09-07verifiedWysoki
25XXX.XXX.XXX.Xxxx-xxx-xxx-xxx-x-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxxx2022-09-07verifiedWysoki
26XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxxx2022-09-07verifiedWysoki
27XXX.XXX.XX.XXXXxxxxxx2022-09-07verifiedWysoki
28XXX.XXX.XX.XXXxxxxxxxxxxx.xxxxxxXxxxxxx2023-08-01verifiedWysoki
29XXX.X.XXX.XXXXxxxxxx2022-03-05verifiedWysoki
30XXX.XX.XXX.XXXxxxxxx2022-03-05verifiedWysoki
31XXX.XX.XX.XXXxxxxxx.xxXxxxxxx2023-08-01verifiedWysoki
32XXX.XXX.X.XXXXxxxxxx2022-09-07verifiedWysoki
33XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxx.xxxx.xxx.xxx.xxXxxxxxx2022-09-07verifiedWysoki
34XXX.XXX.XX.XXXxxxxxx2022-09-07verifiedWysoki
35XXX.XX.XX.XXXXxxxxxx2022-09-07verifiedWysoki
36XXX.XX.XXX.XXXxxxxxx2022-09-07verifiedWysoki
37XXX.XXX.XXX.XXXXxxxxxx2022-09-07verifiedWysoki
38XXX.XXX.XX.XXXXxxxxxx2022-09-07verifiedWysoki

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
9TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
18TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
23TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (335)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/.vnc/sesman_${username}_passwdpredictiveWysoki
2File/adfs/lspredictiveMedium
3File/admin/sysmon.phppredictiveWysoki
4File/api/content/posts/commentspredictiveWysoki
5File/asms/classes/Master.php?f=delete_transactionpredictiveWysoki
6File/bin/posix/src/ports/POSIX/OpENerpredictiveWysoki
7File/cgi-bin/cstecgi.cgipredictiveWysoki
8File/cgi-bin/editBookmarkpredictiveWysoki
9File/cgi-bin/kerbynetpredictiveWysoki
10File/cgi-bin/supervisor/CloudSetup.cgipredictiveWysoki
11File/cgi-bin/wlogin.cgipredictiveWysoki
12File/cimompredictiveNiski
13File/debug/pprofpredictiveMedium
14File/domain/addpredictiveMedium
15File/etc/pki/pesignpredictiveWysoki
16File/etc/sudoerspredictiveMedium
17File/goform/addressNatpredictiveWysoki
18File/goform/aspFormpredictiveWysoki
19File/group1/uploapredictiveWysoki
20File/Home/GetAttachmentpredictiveWysoki
21File/include/menu_v.inc.phppredictiveWysoki
22File/index.php/weblinks-categoriespredictiveWysoki
23File/librarian/lab.phppredictiveWysoki
24File/main?cmd=invalid_browserpredictiveWysoki
25File/mepredictiveNiski
26File/modules/projects/vw_files.phppredictiveWysoki
27File/omos/admin/?page=user/listpredictiveWysoki
28File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveWysoki
29File/out.phppredictiveMedium
30File/panel/fields/addpredictiveWysoki
31File/patient/settings.phppredictiveWysoki
32File/plainpredictiveNiski
33File/proc/*/cmdline"predictiveWysoki
34File/proc/pid/syscallpredictiveWysoki
35File/sbin/acos_servicepredictiveWysoki
36File/searchpredictiveNiski
37File/show_group_members.phppredictiveWysoki
38File/xxxxxxx.xxxpredictiveMedium
39File/xxxx/xxx/xxxxxxxxx.xxxxpredictiveWysoki
40File/xxxxxxx/predictiveMedium
41File/xxx/xxx/xxx/xxxxxxx.xxpredictiveWysoki
42File/xxx/xxxxxx_xxxxxxxxx.xxxpredictiveWysoki
43Filexxxxxxx.xxxpredictiveMedium
44Filexxxxx-xxxx.xxxpredictiveWysoki
45Filexxxxx/xxxxxx.xxxpredictiveWysoki
46Filexxxxx/xxxxxx.xxxpredictiveWysoki
47Filexxxxx_xxxxxx.xxxpredictiveWysoki
48Filexx_xxxxxxxxxx.xxxpredictiveWysoki
49Filexxx.xxxpredictiveNiski
50Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveWysoki
51Filexxxxxxx_xxxxxx.xpredictiveWysoki
52Filexxxxx-xxxx/xxxxxx.xpredictiveWysoki
53Filexxxxxxxx_xxxxxxx.xxxpredictiveWysoki
54Filexxx.xpredictiveNiski
55Filexxx-xxxxxx-xxxxxx.xpredictiveWysoki
56Filex:\xxxxxxpredictiveMedium
57Filex:\xxxxxxxxpredictiveMedium
58Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveWysoki
59Filexxxxxxxx.xxxpredictiveMedium
60Filexxx-xxx/xxxx_xxx.xxxpredictiveWysoki
61Filexxx-xxx/xx.xxxpredictiveWysoki
62Filexxxxxxxxxx.xxxpredictiveWysoki
63Filexxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
64Filexxx.xxxpredictiveNiski
65Filexxxxxx/xxx.xpredictiveMedium
66Filexxxxxx/xxx.xpredictiveMedium
67Filexxxxxx\xxxx.xpredictiveWysoki
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxx.xpredictiveMedium
70Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveWysoki
71Filexxxx.xxpredictiveNiski
72Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
73Filexxxx\xxxxxxxxxxxxxxpredictiveWysoki
74Filexxxx/xxxxpredictiveMedium
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxxx_xxxxxxxxx_xxxxx.xxxpredictiveWysoki
77Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxxx.xpredictiveWysoki
78Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveWysoki
79Filexxxxxxx/xxx/xxx-xxxxxxx.xpredictiveWysoki
80Filexxxxxxx/xxxxxxxxxx/xx/xxxx/xxxx.xpredictiveWysoki
81Filexxxxxxx/xxxxx/xxx/xxxxxxx/xxxxxxx-xxx.xpredictiveWysoki
82Filexxxxxxx/xxx/xxxxxx.xpredictiveWysoki
83Filexxxxxxx/xxxxxxxxx/xxxx.xpredictiveWysoki
84Filexxx.xpredictiveNiski
85Filexxxxxxx.xxxpredictiveMedium
86Filexx_xxxxxxx.xpredictiveMedium
87Filexxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
88Filexxx.xpredictiveNiski
89Filexxxxx_xxxxxx.xxxx.xxxpredictiveWysoki
90Filexxxxxx_xxx.xpredictiveMedium
91Filexxx/xxxx/xxxx.xpredictiveWysoki
92Filexxxx.xxxxxxxxxxxxxxpredictiveWysoki
93Filexxxx.xpredictiveNiski
94Filexxxxxxxxxxxxxx.xxpredictiveWysoki
95Filexxxxxxx.xpredictiveMedium
96Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictiveWysoki
97Filexx/xxxxxxxx/xxxx.xpredictiveWysoki
98Filexx/xxxx/xxxxx.xpredictiveWysoki
99Filexxxxx_xxxx.xxxpredictiveWysoki
100Filexxxxxxxx.xpredictiveMedium
101Filexxxxxx.xxxpredictiveMedium
102Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
103Filexxxx/.xxxxxxxxxxxxxxxpredictiveWysoki
104Filexxxx\xxxxx\xxxxxxx\xxxxxxx\xxxxx\xxxx.xxxpredictiveWysoki
105Filexx/xxxxxxx/xxx.xpredictiveWysoki
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxx/xxxxxx.xxxpredictiveWysoki
108Filexxx/xxx/xxx.xxxpredictiveWysoki
109Filexxx/xx/xxxx/xxxx.xxxxx.xxxpredictiveWysoki
110Filexxxxx.xxxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxxx/xxxxx.xxxpredictiveWysoki
114Filexxxxxxxxx.xxxpredictiveWysoki
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxx_xxxx.xxxpredictiveWysoki
117Filexxxx.xxxx.xxxxx.xxxxxxx.xxxxxxxpredictiveWysoki
118Filexxxxxx.xpredictiveMedium
119Filexxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
122Filexxxxxx.xpredictiveMedium
123Filexxxxxx/xxxxxx/xxxx.xpredictiveWysoki
124Filexxxxxxxxxx/xxxxxxxxx.xpredictiveWysoki
125Filexxxx/xxxx/x_xxxxx.xpredictiveWysoki
126Filexxxxxxxxxxxx/xxx.xpredictiveWysoki
127Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
128Filexxxxx-xxxxx/xx-xxxxxx.xpredictiveWysoki
129Filexxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxxxxxxx.xxxpredictiveWysoki
133Filexxx_xxxxxxxxx.xpredictiveWysoki
134Filexxxxxxxxxxxx.xxxpredictiveWysoki
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxxx/xxxxxxxx.xpredictiveWysoki
137Filexxx_xxxxx_xxxx.xpredictiveWysoki
138Filexxx.xpredictiveNiski
139Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxxxx.xpredictiveWysoki
140Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveWysoki
141Filexxx/xxxx/xxxx.xpredictiveWysoki
142Filexxx/xxx/xx_xxx.xpredictiveWysoki
143Filexxx/xxx/xxxxxxx.xpredictiveWysoki
144Filexxx/xxxxx/xxx_xxx.xpredictiveWysoki
145Filexxx/xxxxxx/xxx.xpredictiveWysoki
146Filexxx/xxxxxxx.xpredictiveWysoki
147Filexxx-xxxxxxx.xxxpredictiveWysoki
148Filexxxxxx_xxx.xpredictiveMedium
149Filexxxxxxx/xxxx-xxxxxx.xpredictiveWysoki
150Filexxxxxxx/xxxxpredictiveMedium
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
153Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
154Filexxxxx/x/xxx/xxxx.xxxpredictiveWysoki
155Filexxxxxxxxx.xxx.xxxpredictiveWysoki
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxx.xpredictiveNiski
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictiveWysoki
160Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
161Filexxx/xxxx.xpredictiveMedium
162Filexxxxxxxx.xxxxpredictiveWysoki
163Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictiveWysoki
164Filexxxxxxxx.xpredictiveMedium
165Filexxx_xxxxx_xxxxxxxxx.xpredictiveWysoki
166Filexx_xxxx.xpredictiveMedium
167Filexxxxxxxx/xxxxxxxx/xxx.xpredictiveWysoki
168Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveWysoki
169Filexxxx-xxxxxx.xpredictiveWysoki
170Filexx_xxxxx_xxxx.xxxpredictiveWysoki
171Filexxxx.xxxpredictiveMedium
172Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
173Filexxxx.xxxpredictiveMedium
174Filexx_xxxx/xx_xxxx.xpredictiveWysoki
175Filexxxxxxxxxx.xpredictiveMedium
176Filexxxxxxx.xxxpredictiveMedium
177Filexxx_xxxxxxxx.xpredictiveWysoki
178Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
179Filexxxxxx_xxxxxx.xpredictiveWysoki
180Filexxxx_xxxxxx.xxpredictiveWysoki
181Filexxx.xpredictiveNiski
182Filexxx.xpredictiveNiski
183Filexxxxxxxx/xxxxxxxxxxxx-xxxxxxxxxxpredictiveWysoki
184Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveWysoki
185Filexxxx.xxxpredictiveMedium
186Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictiveWysoki
187Filexxxx-xxxxxxxx.xxxpredictiveWysoki
188Filexxxxxxxx/xxxxxxx.xpredictiveWysoki
189Filexxx.xpredictiveNiski
190Filexxxxxx.xxxpredictiveMedium
191Filexxx xxxx xxxxxxxpredictiveWysoki
192Filexx/xxxxxx/xxxxxpredictiveWysoki
193Filexxxxx/xxxx.xxpredictiveWysoki
194Filexxxxxx/xxxxxxxxx.xxxpredictiveWysoki
195Filexxxxxxxxx.xxxxxpredictiveWysoki
196Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
197Filexx-xxxxxxxx.xxxpredictiveWysoki
198Filexxx_xxxx.xxxpredictiveMedium
199Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
200Filexxxx/xxxx_xxxxxxxxx.xpredictiveWysoki
201Filexxxx/xxxx_xxxxxx.xpredictiveWysoki
202Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveWysoki
203Library/xxx/xxx/xxxx/predictiveWysoki
204Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictiveWysoki
205Libraryxxx/xxxx/xxxxx.xxxpredictiveWysoki
206Libraryxxxxxxxxxxxx_xxx.xxxpredictiveWysoki
207Libraryxxxxxxxx.xxxpredictiveMedium
208Libraryxxx.xxxpredictiveNiski
209Libraryxxxxxx.xxxpredictiveMedium
210Libraryxxxxxxxx.xxxpredictiveMedium
211Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveWysoki
212Libraryxxx/xxx_xxxx_xxxxxx.xpredictiveWysoki
213Libraryxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
214Libraryxxxxxxxx.xxxpredictiveMedium
215Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveWysoki
216Libraryxxxxxx.xxxpredictiveMedium
217Libraryxxxxxxxx.xxxpredictiveMedium
218Libraryxx_xxxx.x/xxx_xxxx.x/xx_xxx.xpredictiveWysoki
219Libraryxxxxx.xxxpredictiveMedium
220Libraryxxxxxx.xxxpredictiveMedium
221Libraryxxxxxx.xxxpredictiveMedium
222Argument-xxpredictiveNiski
223Argument-xpredictiveNiski
224Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveWysoki
225Argumentxx/xxpredictiveNiski
226Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveWysoki
227ArgumentxxxxxxpredictiveNiski
228ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
229ArgumentxxxpredictiveNiski
230ArgumentxxxxxxxxxxxxxpredictiveWysoki
231ArgumentxxxxxxxxxxxxxxpredictiveWysoki
232ArgumentxxxxxxxxpredictiveMedium
233ArgumentxxxxxxxxpredictiveMedium
234Argumentxxxx_xxxpredictiveMedium
235ArgumentxxxpredictiveNiski
236Argumentxxx_xxxxxx_xpredictiveMedium
237Argumentxxxxx_xxpredictiveMedium
238ArgumentxxxxxxxxxxpredictiveMedium
239ArgumentxxxpredictiveNiski
240ArgumentxxxpredictiveNiski
241ArgumentxxxpredictiveNiski
242Argumentxxxx_xxpredictiveNiski
243ArgumentxxxxxxxxxxpredictiveMedium
244ArgumentxxxxxxpredictiveNiski
245ArgumentxxxpredictiveNiski
246Argumentxxxxxx/xxxxxxxpredictiveWysoki
247ArgumentxxxxxxpredictiveNiski
248Argumentxxxxxxxx[xxxx_xxx]predictiveWysoki
249Argumentxxxxxx/xxxxxxxxxxxxpredictiveWysoki
250ArgumentxxxxxxxpredictiveNiski
251Argumentxxxxxx[xxxxxxx]/xxxxxx[xxxxx]predictiveWysoki
252Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveWysoki
253ArgumentxxxpredictiveNiski
254Argumentxxxxx_xxpredictiveMedium
255Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictiveWysoki
256ArgumentxxxxxxxxxpredictiveMedium
257ArgumentxxxxpredictiveNiski
258ArgumentxxxxpredictiveNiski
259ArgumentxxpredictiveNiski
260ArgumentxxxxxxpredictiveNiski
261ArgumentxxxxxxxpredictiveNiski
262ArgumentxxxxxxpredictiveNiski
263Argumentxxxxxx xxxxpredictiveMedium
264ArgumentxxxxxxxpredictiveNiski
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxpredictiveNiski
267ArgumentxxxxxxpredictiveNiski
268Argumentxxxxx_xxxxx_xxpredictiveWysoki
269ArgumentxxxxxxxxxxpredictiveMedium
270Argumentxxxxxxx xxxxpredictiveMedium
271Argumentxxxx_xxx_xxxxxxxx_xxxpredictiveWysoki
272Argumentxxxx_xxxxpredictiveMedium
273ArgumentxxxxpredictiveNiski
274ArgumentxxxxpredictiveNiski
275ArgumentxxxxpredictiveNiski
276ArgumentxxxxxxpredictiveNiski
277ArgumentxxxxxxxpredictiveNiski
278Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveWysoki
279ArgumentxxxxxxxpredictiveNiski
280ArgumentxxxxpredictiveNiski
281ArgumentxxxxxxpredictiveNiski
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxpredictiveNiski
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxpredictiveMedium
287Argumentxxxxx_xxxx_xxxxpredictiveWysoki
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxxx/xxxxxxxxpredictiveWysoki
290ArgumentxxxxxxpredictiveNiski
291ArgumentxxxxxpredictiveNiski
292ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
293ArgumentxxpredictiveNiski
294Argumentxxxxxx/xxxxxx_xxxxxxpredictiveWysoki
295ArgumentxxxxxxxpredictiveNiski
296Argumentxxxxxxx_xxxxxpredictiveWysoki
297ArgumentxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxxpredictiveMedium
299ArgumentxxxxxxpredictiveNiski
300ArgumentxxxxxpredictiveNiski
301ArgumentxxxxxxpredictiveNiski
302Argumentxx_xxx_xxxxxpredictiveMedium
303ArgumentxxxxxxxxxxxpredictiveMedium
304ArgumentxxxxxpredictiveNiski
305ArgumentxxxxpredictiveNiski
306ArgumentxxxxxxxxpredictiveMedium
307Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
308Argumentxxxx_xxxxxpredictiveMedium
309ArgumentxxxxxpredictiveNiski
310ArgumentxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312Argument_xxxxxxxpredictiveMedium
313Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictiveWysoki
314Input Value' xx 'x'='xpredictiveMedium
315Input Value..predictiveNiski
316Input Value../predictiveNiski
317Input Value//////////...predictiveWysoki
318Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveWysoki
319Input ValuexxxxxxpredictiveNiski
320Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveWysoki
321Input Value<xxxxxx>xxxxx(xxxxxxxx. xxxxxx)</xxxxxx>predictiveWysoki
322Input ValuexxpredictiveNiski
323Input Value\xpredictiveNiski
324Patternxxxxxxx-xxxxxx|xx| x|xx xx|xxxxxx|xx| xxxxxxpredictiveWysoki
325Pattern|xx|xx|xx|predictiveMedium
326Network Portxxx/xx (xxxxxx)predictiveWysoki
327Network Portxxx/xxpredictiveNiski
328Network Portxxx/xx (xxx xxxxxxxx)predictiveWysoki
329Network Portxxx/xxxpredictiveNiski
330Network Portxxx/xxxxpredictiveMedium
331Network Portxxx/xxxxpredictiveMedium
332Network Portxxx/xxxxxpredictiveMedium
333Network PortxxxpredictiveNiski
334Network Portxxx/xxx (xxx)predictiveWysoki
335Network Portxxx/xxxxpredictiveMedium

Referencje (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!