Crimson RAT Analiza

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en782
de128
zh32
es18
ru16

Kraj

us752
cn50
de36
ru8
ir6

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

PHP12
Microsoft Windows12
Google Android8
AWStats6
Linux Kernel6

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.46CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3jforum User privilege escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.07CVE-2007-0354
5YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.07CVE-2007-1167
7LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.89
8Tiki Admin Password tiki-login.php weak authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.00CVE-2020-15906
9Devilz Clanportal index.php sql injection7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.007840.00CVE-2006-3347
10FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.07CVE-2008-5928
11Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
12Rockwell Automation FactoryTalk AssetCentre RACompare SaveConfigFile privilege escalation9.99.9$0-$5k$0-$5kNot DefinedNot Defined0.000910.00CVE-2021-27476
13YaBB yabb.pl cross site request forgery8.88.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.015220.00CVE-2004-2403
14Phplinkdirectory PHP Link Directory conf_users_edit.php cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.03CVE-2011-0643
15WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
16jforum cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001180.00CVE-2012-5337
17kylin-system-updater Update InstallSnap privilege escalation7.87.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000470.04CVE-2023-1277
18DeltaScripts PHP Classifieds detail.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.000870.04CVE-2008-5805
19Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.04CVE-2005-4222
20vsftpd deny_file nieznana luka3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.04CVE-2015-1419

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • Crimson RAT

IOC - Indicator of Compromise (68)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.189.170.4vmi1296570.contaboserver.netCrimson RAT2022-03-28verifiedWysoki
25.189.170.84ip-84-170-189-5.static.contabo.netCrimson RAT2022-03-30verifiedWysoki
35.189.176.185vmi513888.contaboserver.netCrimson RAT2022-03-28verifiedWysoki
45.189.183.63vmi559729.contaboserver.netCrimson RAT2022-03-28verifiedWysoki
523.226.132.10523.226.132.105.static.quadranet.comCrimson RAT2022-09-28verifiedWysoki
638.242.211.87vmi1506647.contaboserver.netCrimson RAT2023-11-29verifiedWysoki
745.14.194.253vmi1497978.contaboserver.netCrimson RAT2023-11-29verifiedWysoki
862.171.130.47ip-47-130-171-62.static.contabo.netCrimson RAT2023-03-09verifiedWysoki
962.171.135.174vmi875832.contaboserver.netCrimson RAT2023-01-19verifiedWysoki
1064.188.19.19964.188.19.199.static.quadranet.comCrimson RAT2023-08-10verifiedWysoki
1164.188.25.4364.188.25.43.static.quadranet.comCrimson RAT2023-09-15verifiedWysoki
1264.188.25.20564.188.25.205.static.quadranet.comAPT36Crimson RAT2022-03-31verifiedWysoki
1366.154.103.10166.154.103.101.static.quadranet.comCrimson RAT2023-06-19verifiedWysoki
1466.235.175.91Crimson RAT2023-11-29verifiedWysoki
15XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx2022-03-28verifiedWysoki
16XX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2022-03-28verifiedWysoki
17XX.XXX.XXX.XXXxx-xxx-xxx-xxx-xx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx2021-07-18verifiedWysoki
18XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2023-11-29verifiedWysoki
19XX.XXX.XX.Xxx.xxx.xx.x.xxxxxxxxx-xxxXxxxxxx Xxx2023-02-02verifiedWysoki
20XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxx2022-01-28verifiedWysoki
21XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx2023-04-11verifiedWysoki
22XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx2023-01-19verifiedWysoki
23XXX.XXX.X.XXXxxx-xxx-x-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx2021-06-01verifiedWysoki
24XXX.XXX.XX.XXXXxxxxxx Xxx2023-01-19verifiedWysoki
25XXX.XXX.XXX.XXXXxxxxxx Xxx2021-05-30verifiedWysoki
26XXX.XX.XX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2023-01-19verifiedWysoki
27XXX.XX.XX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2021-06-16verifiedWysoki
28XXX.XX.XXX.XXxx-xx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx2022-03-28verifiedWysoki
29XXX.XXX.XX.XXXXxxxxxx Xxx2021-03-25verifiedWysoki
30XXX.XXX.XX.XXXxxxxxx Xxx2023-02-07verifiedWysoki
31XXX.XXX.XX.XXXXxxxxxx Xxx2023-02-02verifiedWysoki
32XXX.XX.XXX.XXXxxxxxx Xxx2022-03-28verifiedWysoki
33XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2023-03-09verifiedWysoki
34XXX.XX.XXX.XXxx-xx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx2023-02-02verifiedWysoki
35XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2023-02-02verifiedWysoki
36XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxxx Xxx2023-09-21verifiedWysoki
37XXX.XX.XX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2023-01-19verifiedWysoki
38XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2023-11-29verifiedWysoki
39XXX.XX.XX.XXXxx-xxx-xx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx2021-06-13verifiedWysoki
40XXX.XX.XX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2021-07-16verifiedWysoki
41XXX.XX.XXX.XXxx-xx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx2021-07-08verifiedWysoki
42XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxx2022-03-28verifiedWysoki
43XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxx2022-03-28verifiedWysoki
44XXX.XXX.XX.XXxxx-xxx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx2023-07-07verifiedWysoki
45XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2021-05-17verifiedWysoki
46XXX.XXX.X.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2023-03-09verifiedWysoki
47XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2021-06-23verifiedWysoki
48XXX.XXX.XX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2022-03-28verifiedWysoki
49XXX.XXX.XX.XXxx-xx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx2021-05-17verifiedWysoki
50XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2023-01-19verifiedWysoki
51XXX.XXX.XXX.XXxx-xx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx2023-01-19verifiedWysoki
52XXX.XXX.XXX.XXXXxxxxxx Xxx2021-04-09verifiedWysoki
53XXX.XXX.XXX.XXXXxxxxxx Xxx2022-03-28verifiedWysoki
54XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2023-11-29verifiedWysoki
55XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxx Xxx2021-09-24verifiedWysoki
56XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxx Xxx2023-02-02verifiedWysoki
57XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx2023-07-07verifiedWysoki
58XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxx2022-03-28verifiedWysoki
59XXX.XXX.XXX.XXXxxxxxx Xxx2021-07-30verifiedWysoki
60XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxxxx Xxx2022-03-28verifiedWysoki
61XXX.XX.XXX.XXXXxxxxxx Xxx2023-03-09verifiedWysoki
62XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2022-03-30verifiedWysoki
63XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxx2022-03-28verifiedWysoki
64XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx2023-01-19verifiedWysoki
65XXX.XX.XXX.XXxxx-xx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx2023-01-19verifiedWysoki
66XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx2021-06-22verifiedWysoki
67XXX.XX.XXX.XXxxx-xx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx2022-03-28verifiedWysoki
68XXX.XX.XXX.XXxxx-xx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxx2022-03-28verifiedWysoki

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveWysoki
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveWysoki
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCAPEC-0CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
11TXXXXCAPEC-0CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
15TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
18TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
19TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
20TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (369)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/+CSCOE+/logon.htmlpredictiveWysoki
2File/admin/inventory/manage_stock.phppredictiveWysoki
3File/admin/login.phppredictiveWysoki
4File/admin/maintenance/view_designation.phppredictiveWysoki
5File/admin/new-contentpredictiveWysoki
6File/admin/reportupload.aspxpredictiveWysoki
7File/api/admin/system/store/order/listpredictiveWysoki
8File/api/uploadpredictiveMedium
9File/app/tag/controller/ApiAdminTagCategory.phppredictiveWysoki
10File/common/info.cgipredictiveWysoki
11File/csms/?page=contact_uspredictiveWysoki
12File/debug/pprofpredictiveMedium
13File/ecodesource/search_list.phppredictiveWysoki
14File/etc/tcsd.confpredictiveWysoki
15File/filepredictiveNiski
16File/filemanager/upload.phppredictiveWysoki
17File/forum/away.phppredictiveWysoki
18File/fudforum/index.phppredictiveWysoki
19File/horde/imp/search.phppredictiveWysoki
20File/index.php?page=search/rentalspredictiveWysoki
21File/login.phppredictiveMedium
22File/modules/profile/index.phppredictiveWysoki
23File/modules/registration_admission/patient_register.phppredictiveWysoki
24File/netflow/jspui/selectDevice.jsppredictiveWysoki
25File/oauth/idp/.well-known/openid-configurationpredictiveWysoki
26File/out.phppredictiveMedium
27File/plugin/rundeck/webhook/predictiveWysoki
28File/pms/admin/crimes/view_crime.phppredictiveWysoki
29File/scheduler/addSchedule.phppredictiveWysoki
30File/spip.phppredictiveMedium
31File/student/bookdetails.phppredictiveWysoki
32File/uncpath/predictiveMedium
33File/uploadpredictiveNiski
34File/wp-admin/admin-ajax.phppredictiveWysoki
35File4.edu.phppredictiveMedium
36File5.2.9\syscrb.exepredictiveWysoki
37Fileadclick.phppredictiveMedium
38Fileadd-vehicle.phppredictiveWysoki
39Fileaddentry.phppredictiveMedium
40Fileadmin.phppredictiveMedium
41Fileadmin/admin.phppredictiveWysoki
42Fileadmin/conf_users_edit.phppredictiveWysoki
43FileadminHome.phppredictiveWysoki
44Fileadmin_add.phppredictiveWysoki
45Fileadmin_gallery.php3predictiveWysoki
46Filexxxxxxxxxx.xxxpredictiveWysoki
47Filexxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveWysoki
48Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveWysoki
49Filexxxx/xxxxxxxxx.xxxpredictiveWysoki
50Filexxxxxxxxxxx.xxxpredictiveWysoki
51Filexxxxx_xxxxxx.xxxpredictiveWysoki
52Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xxxx/xxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
53Filexxxxxxx.xxxpredictiveMedium
54Filexxxxxx/xxx/xxxxxxxxx-xxxxxxxx.xxxpredictiveWysoki
55Filexxxxxxx.xxpredictiveMedium
56Filexxxxxxx.xxpredictiveMedium
57Filexxxxxxx/xxxxx/xxxxxxxxpredictiveWysoki
58Filexxxxxx/xxxxxxxxxxpredictiveWysoki
59Filexxxxx.xxxpredictiveMedium
60Filexxxx.xpredictiveNiski
61Filexxxx_xxx.xxxpredictiveMedium
62Filexxxxxxxxx.xxxxpredictiveWysoki
63Filexxx-xxx/xxxxxxx.xxpredictiveWysoki
64Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveWysoki
65Filexxxxxxx/xxxxxx.xxxpredictiveWysoki
66Filexxxxxxxxxx_xxxxx.xxxpredictiveWysoki
67Filexxxxx.xxxpredictiveMedium
68Filexxx.xxxpredictiveNiski
69Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
70Filexxxxxxxxxxxxx.xxxxpredictiveWysoki
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveWysoki
73Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveWysoki
74Filexxxxxxx.xxxxpredictiveMedium
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
78Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
79Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveWysoki
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxx.xxxxpredictiveWysoki
84Filexx_xxxxxxx.xxxpredictiveWysoki
85Filexxxxxx/xxxx-xxxxxxx.xxxpredictiveWysoki
86Filexxxxxxxx.xxxxpredictiveWysoki
87Filexxxxxxx/xxx/xxxxxx.xpredictiveWysoki
88Filex/xxxxxx/xxxxxxxx.xxxpredictiveWysoki
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxxx.xxxpredictiveMedium
91Filexxxxx_xxxxx.xxxpredictiveWysoki
92Filexxxxxxxx.xxxxpredictiveWysoki
93Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveWysoki
94Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveWysoki
95Filexxxxxxxxxx/xxxxxxx/xxx.xxxpredictiveWysoki
96Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveWysoki
97Filexxxx.xxxpredictiveMedium
98Filexxxx.xxxpredictiveMedium
99Filexxx/xxxx/xxxx_xxxxxx.xpredictiveWysoki
100Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveWysoki
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
103Filexx_xxxxxx.xxxpredictiveWysoki
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx.xxxpredictiveMedium
106Filexxxxxxxxxxxxxxxxxxx_x.x.x.xxx.xxxpredictiveWysoki
107Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveWysoki
108Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
109Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
110Filexxx/xxx/xxxpredictiveMedium
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxxx.xxxpredictiveWysoki
113Filexxxxxxxxx.xxpredictiveMedium
114Filexxxxxxxxxxx.xxxpredictiveWysoki
115Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveWysoki
116Filexxxxxx.xxpredictiveMedium
117Filexxxxx/xxxxx.xxx.xxxpredictiveWysoki
118Filexxx/xxxxxx.xxxpredictiveWysoki
119Filexxx/xxxxxxxxxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
120Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
121Filexxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
122Filexxxxx.xxxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxx/xxxxxxx/xxxx/xxxxxxxxxxxpredictiveWysoki
125Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveWysoki
126Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
127Filexxxx_xxxx.xxxpredictiveWysoki
128Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
129Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveWysoki
130Filexxxxxx.xpredictiveMedium
131Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveWysoki
132Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveWysoki
133Filexxxxx.xxxpredictiveMedium
134Filexxxxx.xxxxpredictiveMedium
135Filexxxx.xxxpredictiveMedium
136Filexxxxxxxxxxxxx.xxxpredictiveWysoki
137Filexxxxx/__xxxx_xxxx.xxxpredictiveWysoki
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxx.xxxxpredictiveMedium
140Filexxxx_xxxxxx.xxxpredictiveWysoki
141Filexxx_xxxxxxxx.xpredictiveWysoki
142Filexxx_xxxx.xxxpredictiveMedium
143Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveWysoki
144Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxxx/xxxxxxx-xxx-xxxpredictiveWysoki
147Filexxxx/xxxxxxxxx.xxxpredictiveWysoki
148Filexxxxx.xxxpredictiveMedium
149Filexxxx.xxxpredictiveMedium
150Filexxxxxxxxxxx.xxxxpredictiveWysoki
151Filexxxxxxx_xxxx.xxxpredictiveWysoki
152Filexxx_xxxxxxxxxxxx.xxxpredictiveWysoki
153Filex_xx_xxx.xxxpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveWysoki
159Filexxxxxxxx-x.xxpredictiveWysoki
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveWysoki
162Filexxxxxxxxxxxx.xxxpredictiveWysoki
163Filexxxxxxxx_xxxx.xxxpredictiveWysoki
164Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveWysoki
165Filexxxxx/xxxxxxx.xxxxxxxpredictiveWysoki
166Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveWysoki
167Filexxxx-xxx/xxxxxxxx.xxxpredictiveWysoki
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxx.xxxx.xxxpredictiveWysoki
170Filexxxxxxxxxxxxx.xxxxpredictiveWysoki
171Filexxxxxxxxxxxx.xxxpredictiveWysoki
172Filexxxx-xxxxxx.xpredictiveWysoki
173Filexxxx.xxxpredictiveMedium
174Filexxxx.xxxpredictiveMedium
175Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
176Filexxxxxxxxxxx.xxxpredictiveWysoki
177Filexxxx_xxx.xxxpredictiveMedium
178Filexxxx_xxxx.xxxpredictiveWysoki
179Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
180Filexxxxxxx/xxxxxxxx.xxxpredictiveWysoki
181Filexxx/xxxxxxxxxxxx.xxxpredictiveWysoki
182Filexxx/xxxxxxx.xpredictiveWysoki
183Filexxx/xxxx_xx_xxx.xpredictiveWysoki
184Filexxxxx_xxxxx.xxxpredictiveWysoki
185Filexxxxxx.xxxpredictiveMedium
186Filexxxxxxxxx.xxxpredictiveWysoki
187Filexxxx.xxxpredictiveMedium
188Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveWysoki
189Filexxxxx_xxxxxxxxxx.xxxpredictiveWysoki
190Filexxx_xxxxxx.xxxpredictiveWysoki
191Filexxxxxxxx.xxxpredictiveMedium
192Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveWysoki
193Filexxxx-xxxxx.xxxpredictiveWysoki
194Filexxxxxxxxx.xxxpredictiveWysoki
195Filexxx/xxx.xxxxx.xxxpredictiveWysoki
196Filexxx.xxxpredictiveNiski
197Filexxxxxx/xxxxx/xxxxx.xxxpredictiveWysoki
198Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
199Filexxxxxxxxx.xxpredictiveMedium
200Filexxxxxxx.xxxpredictiveMedium
201Filexxxx.xxxpredictiveMedium
202Filexxxxxxx.xxxpredictiveMedium
203Filexxxx_xxxxx.xxxpredictiveWysoki
204Filexxxx_xxxx.xxxpredictiveWysoki
205Filexxxxx.xxxpredictiveMedium
206Filexxx.xxxpredictiveNiski
207Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
208Filexx-xxxxx/xxxxx.xxxpredictiveWysoki
209Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveWysoki
210Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveWysoki
211Filexx-xxxxxxxx.xxxpredictiveWysoki
212Filexxx/xx_xxx.xxxpredictiveWysoki
213Filexxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
214Filexxxx.xxpredictiveNiski
215File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
216File~/xxx-xxx-xxxxxx.xxxpredictiveWysoki
217File~/xxxxxxxx-xxxxxxxx.xxxpredictiveWysoki
218File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveWysoki
219Libraryxxxxxx[xxxxxx_xxxxpredictiveWysoki
220LibraryxxxpredictiveNiski
221Libraryxxx/xxxxxxxxx/xxxxxxxx.xxpredictiveWysoki
222Libraryxxx/xxxxxxx.xxpredictiveWysoki
223Libraryxxxxxxxxxx.xxxpredictiveWysoki
224Libraryxx/xxx.xxx.xxxpredictiveWysoki
225Libraryxxxxxxxxxxx.xxxpredictiveWysoki
226Libraryxxx.xxxpredictiveNiski
227LibraryxxxxxxpredictiveNiski
228Libraryxxxxxx.xxxpredictiveMedium
229Argument$_xxxxxpredictiveNiski
230Argument$_xxxxxx['xxx_xxxx']predictiveWysoki
231Argumentxx_xxxxx_xxx_xxxxpredictiveWysoki
232Argumentxxxxxx_xxxxxpredictiveMedium
233Argumentxxxxx_xxxpredictiveMedium
234Argumentxx_xxpredictiveNiski
235ArgumentxxpredictiveNiski
236ArgumentxxxxxpredictiveNiski
237Argumentxxxxxx_xxxxpredictiveMedium
238ArgumentxxxxxxxxxxxxxxpredictiveWysoki
239ArgumentxxxxxxxxpredictiveMedium
240Argumentxxxx_xxxpredictiveMedium
241ArgumentxxxxxpredictiveNiski
242ArgumentxxxxxxpredictiveNiski
243ArgumentxxxpredictiveNiski
244ArgumentxxxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxxxpredictiveMedium
248ArgumentxxxxxpredictiveNiski
249Argumentxxx_xxpredictiveNiski
250Argumentxxx_xxpredictiveNiski
251ArgumentxxxpredictiveNiski
252ArgumentxxxpredictiveNiski
253Argumentxxxx_xxpredictiveNiski
254ArgumentxxxxxxxpredictiveNiski
255ArgumentxxxxxxpredictiveNiski
256Argumentxxxxxx/xxxxxxxpredictiveWysoki
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxxxxxx[xxxxxx_xxxx]predictiveWysoki
259ArgumentxxxxxxxpredictiveNiski
260Argumentxxxxxxxxx[x]predictiveMedium
261Argumentxxxxxx_xxpredictiveMedium
262ArgumentxxxxxxpredictiveNiski
263ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
264Argumentxxxx_xxxpredictiveMedium
265ArgumentxxxxpredictiveNiski
266ArgumentxxxxpredictiveNiski
267Argumentxxxx xx xxxxxxxpredictiveWysoki
268ArgumentxxxpredictiveNiski
269Argumentxxx_xxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveNiski
271ArgumentxxxxxpredictiveNiski
272Argumentxxx_xxpredictiveNiski
273ArgumentxxxpredictiveNiski
274ArgumentxxxxxpredictiveNiski
275Argumentxx_xxxxx_xxpredictiveMedium
276ArgumentxxxxpredictiveNiski
277Argumentxxxxx[]predictiveNiski
278ArgumentxxxxxpredictiveNiski
279ArgumentxxpredictiveNiski
280ArgumentxxxxxxxxxxpredictiveMedium
281Argumentxx_xxpredictiveNiski
282Argumentxxxxxxx[xx_xxx_xxxx]predictiveWysoki
283ArgumentxxxxpredictiveNiski
284ArgumentxxxxxxpredictiveNiski
285Argumentxxx-xxx-xxxxpredictiveMedium
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxpredictiveNiski
288ArgumentxxpredictiveNiski
289Argumentxx/xxxpredictiveNiski
290ArgumentxxxxxxxxxpredictiveMedium
291Argumentxxxxx_xxxxpredictiveMedium
292ArgumentxxxxxpredictiveNiski
293Argumentxxxx xxxxxxxpredictiveMedium
294ArgumentxxxxxpredictiveNiski
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxxxxxxx_xxxpredictiveMedium
297ArgumentxxxxxxpredictiveNiski
298ArgumentxxxpredictiveNiski
299Argumentxxxxx/xxxxxxpredictiveMedium
300ArgumentxxxxpredictiveNiski
301Argumentxxxxx_xxxpredictiveMedium
302ArgumentxxxpredictiveNiski
303ArgumentxxxxpredictiveNiski
304ArgumentxxxpredictiveNiski
305ArgumentxxxxpredictiveNiski
306Argumentxxxx_xxxxxx/xxxx_xxx/xxxxxxx/xxxx_xxxxxx/xxxx_x/xxxx_xpredictiveWysoki
307ArgumentxxxxxxpredictiveNiski
308Argumentxxxx_xxxxpredictiveMedium
309ArgumentxxxpredictiveNiski
310ArgumentxxxpredictiveNiski
311ArgumentxxxxxxpredictiveNiski
312Argumentxx_xxxxxxpredictiveMedium
313ArgumentxxpredictiveNiski
314ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
315ArgumentxxxxpredictiveNiski
316ArgumentxxxxpredictiveNiski
317Argumentxxxxx/xxxxxpredictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxpredictiveNiski
320Argumentxxxx_xxxpredictiveMedium
321Argumentxxxx_xxxxpredictiveMedium
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxxxxx_xxxx_xxxxpredictiveWysoki
324Argumentxxxxxxxxxx[x]predictiveWysoki
325Argumentxx_xxxxpredictiveNiski
326ArgumentxxxxxpredictiveNiski
327Argumentxxxxx_xxxxpredictiveMedium
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxpredictiveNiski
330ArgumentxxxxxxxpredictiveNiski
331ArgumentxxxxxxpredictiveNiski
332ArgumentxxxxxxxxxxxxxxxxxxxpredictiveWysoki
333ArgumentxxxxxxpredictiveNiski
334ArgumentxxxxxxpredictiveNiski
335ArgumentxxxpredictiveNiski
336ArgumentxxxxxxpredictiveNiski
337Argumentxxx_xxxxxpredictiveMedium
338ArgumentxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxpredictiveNiski
340Argumentx_xxpredictiveNiski
341ArgumentxxxxxpredictiveNiski
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxpredictiveNiski
344Argumentxxxx_xxpredictiveNiski
345ArgumentxxxxpredictiveNiski
346Argumentxxxxxx/xxxxpredictiveMedium
347ArgumentxxxpredictiveNiski
348Argumentxxxx-xxxxxpredictiveMedium
349Argumentxxxx-xxxxxpredictiveMedium
350ArgumentxxxxxxxxpredictiveMedium
351Argumentxxxxxxxx/xxxxxxxx xx/xxxxxpredictiveWysoki
352Argumentxxxx_xxpredictiveNiski
353Argumentxxxx_xxxxxpredictiveMedium
354ArgumentxxxxxxxxxpredictiveMedium
355Argumentxxxxx_xxxxxxx_xxxxpredictiveWysoki
356Argument\xxx\predictiveNiski
357Input Value%xx%xx%xxxxx%xxxxx%xx%xxxxxx.xxx%xx%xxxxxxxxx%xxxxxxxxxxxx%xxxxxxx('xxx')%xxpredictiveWysoki
358Input Value'"></xxxxxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveWysoki
359Input Value-x/xxxxxxxxxxpredictiveWysoki
360Input Value../predictiveNiski
361Input Value/%xxpredictiveNiski
362Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveWysoki
363Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveWysoki
364Input Value<?xxx xxxxxx($_xxx[xxx]); ?>predictiveWysoki
365Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveWysoki
366Input Value\xxx../../../../xxx/xxxxxxpredictiveWysoki
367Network Portxxx/xxxpredictiveNiski
368Network Portxxx/xxxxpredictiveMedium
369Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (11)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!