NSA Analiza

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en916
de24
es20
fr14
it8

Kraj

us474
gb242
gr72
cn52
ru32

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows44
Apple Mac OS X40
WordPress22
Linux Kernel16
PHP14

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.230.00241CVE-2020-12440
3TikiWiki tiki-register.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix8.850.01009CVE-2006-6168
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00548CVE-2017-0055
5Microsoft Word/Office/Outlook RTF Document memory corruption10.09.6$25k-$100k$0-$5kHighOfficial Fix0.000.61445CVE-2014-1761
6SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php privilege escalation6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.230.00045CVE-2024-1875
7DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.980.00943CVE-2010-0966
8SourceCodester Library Management System index.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00114CVE-2022-2492
9Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00668CVE-2022-27228
10Bram Korsten Note editor.php Reflected cross site scripting5.25.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00088CVE-2017-9289
11Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.030.00137CVE-2008-4879
12Cisco IOS NTP Interface Queue privilege escalation7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00563CVE-2016-1478
13Peplink Balance Cookie admin.cgi sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.01457CVE-2017-8835
14X2Engine X2CRM File Upload ProfileController.php actionUploadPhoto privilege escalation7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01461CVE-2014-2664
15Microsoft Windows weak authentication6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.02397CVE-2004-0540
16Elegant Themes Bloom Plugin privilege escalation7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00104CVE-2016-11003
17Microsoft IIS IP/Domain Restriction privilege escalation6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.050.00817CVE-2014-4078
18Tiki TikiWiki tiki-editpage.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.01194CVE-2004-1386
19OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.030.10737CVE-2016-6210
20ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.020.00621CVE-2006-2038

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • BOUNDLESS INFORMANT

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
131.6.17.94NSABOUNDLESS INFORMANT2021-09-22verifiedWysoki
237.72.168.8484.168.72.37.static.swiftway.netNSABOUNDLESS INFORMANT2021-09-22verifiedWysoki
337.130.229.100uk.serverNSABOUNDLESS INFORMANT2021-09-22verifiedWysoki
437.130.229.101uk.serverNSABOUNDLESS INFORMANT2021-09-22verifiedWysoki
537.220.10.28h37-220-10-28.host.redstation.co.ukNSABOUNDLESS INFORMANT2021-09-22verifiedWysoki
650.115.118.140sfaaa.netNSABOUNDLESS INFORMANT2021-09-22verifiedWysoki
750.115.119.172327377ac.setaptr.netNSABOUNDLESS INFORMANT2021-09-22verifiedWysoki
8XX.X.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
9XX.XX.XX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
10XX.XX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
11XX.XX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
12XX.XXX.XX.XXxxxxxx.xx-xxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
13XX.XX.XX.XXXxxx-xx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
14XX.XX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
15XX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
16XX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
17XX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
18XX.XXX.XX.XXxx.xxxx.xxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
19XXX.XXX.XX.XXXxxxxxxxx-xxxxxx.xxxxxxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
20XXX.XXX.XX.XXXxxxxxxxx.xx.xxx.xxxXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
21XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
22XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
23XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
24XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
25XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
26XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
27XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
28XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
29XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
30XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki
31XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx2021-09-22verifiedWysoki

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveWysoki
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
22TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (480)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.procmailrcpredictiveMedium
2File/.ssh/authorized_keys2predictiveWysoki
3File/about.phppredictiveMedium
4File/admin-ajax.php?action=eps_redirect_savepredictiveWysoki
5File/admin.phppredictiveMedium
6File/admin.php/accessory/filesdel.htmlpredictiveWysoki
7File/admin/predictiveNiski
8File/Admin/add-student.phppredictiveWysoki
9File/admin/api/theme-edit/predictiveWysoki
10File/admin/index3.phppredictiveWysoki
11File/admin/manage-users.phppredictiveWysoki
12File/admin/photo.phppredictiveWysoki
13File/adms/admin/?page=vehicles/view_transactionpredictiveWysoki
14File/anony/mjpg.cgipredictiveWysoki
15File/apply.cgipredictiveMedium
16File/authpredictiveNiski
17File/catcompany.phppredictiveWysoki
18File/cms/category/listpredictiveWysoki
19File/dashboard/view-chair-list.phppredictiveWysoki
20File/Default/BdpredictiveMedium
21File/ebics-server/ebics.aspxpredictiveWysoki
22File/egroupware/index.phppredictiveWysoki
23File/etc/hostspredictiveMedium
24File/filemanager/upload.phppredictiveWysoki
25File/forms/doLoginpredictiveWysoki
26File/forum/away.phppredictiveWysoki
27File/GponForm/device_Form?script/predictiveWysoki
28File/GponForm/fsetup_FormpredictiveWysoki
29File/GponForm/usb_restore_Form?script/predictiveWysoki
30File/hrm/employeeview.phppredictiveWysoki
31File/html/device-idpredictiveWysoki
32File/importexport.phppredictiveWysoki
33File/includes/decorators/global-translations.jsppredictiveWysoki
34File/index.phppredictiveMedium
35File/loginsave.phppredictiveWysoki
36File/param.file.tgzpredictiveWysoki
37File/product_list.phppredictiveWysoki
38File/public_html/users.phppredictiveWysoki
39File/secure/QueryComponent!Default.jspapredictiveWysoki
40File/see_more_details.phppredictiveWysoki
41File/server-statuspredictiveWysoki
42File/setSystemAdminpredictiveWysoki
43File/uncpath/predictiveMedium
44File/user/s.phppredictiveMedium
45File/usr/local/WowzaStreamingEngine/bin/predictiveWysoki
46File/WEB-INF/web.xmlpredictiveWysoki
47File/wireless/guestnetwork.asppredictiveWysoki
48File?r=recruit/interview/export&interviews=xpredictiveWysoki
49Filea2dp_aac_decoder.ccpredictiveWysoki
50Fileactbar3.ocxpredictiveMedium
51Fileadclick.phppredictiveMedium
52Fileadd-locker-form.phppredictiveWysoki
53Fileaddentry.phppredictiveMedium
54Fileadmin.phppredictiveMedium
55Fileadmin/booking_report.phppredictiveWysoki
56Fileadmin/executar_login.phppredictiveWysoki
57Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveWysoki
58Filexxxxx/xxxxx_xxx_xxxxxx.xxxpredictiveWysoki
59Filexxxxx/xxxxxxx.xxxpredictiveWysoki
60Filexxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveWysoki
61Filexxxxx/xxxxx/xxxpredictiveWysoki
62Filexxxxx_xxxxx.xxxpredictiveWysoki
63Filexxxx-xxxxxxx.xxxpredictiveWysoki
64Filexxxxxxxxxxx/xxxxxxxxxx.xxpredictiveWysoki
65Filexxxxxx/xxxxxxxxx.xxxpredictiveWysoki
66Filexxxxxxx.xxxpredictiveMedium
67Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveWysoki
68Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
69Filexxxxx.xxxpredictiveMedium
70Filexxxx.xxx.xxxpredictiveMedium
71Filexxxx.xxpredictiveNiski
72Filexxxxx-xxx.xpredictiveMedium
73Filexxxxxxx.xxxxpredictiveMedium
74Filexxxxxxx.xxpredictiveMedium
75Filexxxxxx.xpredictiveMedium
76Filexxxxxxxxx.xxxpredictiveWysoki
77Filexxxxx.xxxpredictiveMedium
78Filexxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
79Filexxxxxx.xxxpredictiveMedium
80Filexxx_xxxx.xxpredictiveMedium
81Filexxxx.xpredictiveNiski
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxx.xxxpredictiveMedium
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveWysoki
86Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveWysoki
87Filexxxxx-xxxxxxxxx-xxxxxxxxxx-xxxxxxx-xxxx-xxxxx.xxxpredictiveWysoki
88Filexxxxx.xxxxxxxxx.xxxpredictiveWysoki
89Filexxxxx.xxxpredictiveMedium
90Filexxx.xxxpredictiveNiski
91Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveWysoki
92Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
93Filexxxx/xxxxx.xxxxpredictiveWysoki
94Filexxxxxx.xxxpredictiveMedium
95Filexxxxxxxxxxxx.xxxxpredictiveWysoki
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxx.xxx/xxxxxxxxx.xxxpredictiveWysoki
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxxxx.xxxpredictiveWysoki
105Filexxxxxxxxx.xxxpredictiveWysoki
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxxxxxxx_xxxxxx.xxxxpredictiveWysoki
108Filexxxxxxx/xxxx/xxxx/xxxx.xpredictiveWysoki
109Filexxxxxxx/xxxx/xxxxxx_xxxxxxx.xpredictiveWysoki
110Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveWysoki
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxx/xxx/xxxxxxx.xxxpredictiveWysoki
113Filexxxx-xxxx.xxxpredictiveWysoki
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxx_xxx_xxx.xxxpredictiveWysoki
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveWysoki
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveWysoki
120Filexxxx.xxxpredictiveMedium
121Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveWysoki
122Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveWysoki
123Filexxx/xxxxxxxx/xxx.xpredictiveWysoki
124Filexxx/xxxx/xxxx.xpredictiveWysoki
125Filexxx.xxxpredictiveNiski
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxxxxxx.xxxpredictiveWysoki
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxx/xxxxxxx_xxx.xpredictiveWysoki
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveWysoki
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxx.xxxpredictiveWysoki
136Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveWysoki
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxxxx.xxpredictiveMedium
140Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveWysoki
141Filexx.xxxpredictiveNiski
142Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictiveWysoki
143Filexxxx.xxxpredictiveMedium
144Filexxxx_xxxxxx.xpredictiveWysoki
145Filexxxx_xxxxxxx.xxx.xxxpredictiveWysoki
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveWysoki
148Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveWysoki
149Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
150Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
151Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
152Filexxxx_xxxx.xpredictiveMedium
153Filexx/xxx/xxx-xxxx.xpredictiveWysoki
154Filexxxxxx_xxxxx_xxxxxx.xpredictiveWysoki
155Filexxx/xxxxxx.xxxpredictiveWysoki
156Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveWysoki
157Filexxxxxxxx/xxxx/xxxxx-xxxxx.xxxpredictiveWysoki
158Filexxxxxxxx/xxxxx.xxx.xxxpredictiveWysoki
159Filexxxxx.xxx.xxxpredictiveWysoki
160Filexxxxx.xxpredictiveMedium
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxx-xxxxxxx-xxxx.xxxx.xxxpredictiveWysoki
164Filexxxxxxxxx.xxxpredictiveWysoki
165Filexxxxxxxxxx.xxxpredictiveWysoki
166Filexxxxxx.xpredictiveMedium
167Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveWysoki
168Filexxx/xxxxxx/xxxx_xx.xxpredictiveWysoki
169Filexxx/xxxxxxx/xxxxxx.xxpredictiveWysoki
170Filexxxxxxxxxx/xxxx.xpredictiveWysoki
171Filexxxxxxxxxx/xxxxx.xpredictiveWysoki
172Filexxxxxxxxxx/xxxx.xpredictiveWysoki
173Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
174Filexxxxxx-xxx.xxpredictiveWysoki
175Filexxx\xxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxx_xxxx_xxxxx.xxxpredictiveWysoki
176Filexxxxxx.xpredictiveMedium
177Filexxxxx_xxx.xxxpredictiveWysoki
178Filexxxx/xxxxx.xxxpredictiveWysoki
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxxxxxxx.xxxpredictiveWysoki
181Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveWysoki
182Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveWysoki
183Filexxx_xxxxx.xpredictiveMedium
184Filexxx_xxxxx_xxxx.xpredictiveWysoki
185Filexxxxx.xxxpredictiveMedium
186Filexxxxx.xxxpredictiveMedium
187Filexxxx.xxxxpredictiveMedium
188Filexxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
189Filexxxx_xxxxxx.xxxpredictiveWysoki
190Filexxxx.xxxxxx.xxpredictiveWysoki
191Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveWysoki
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxx-xxxxxx\xx\xxxxxx.xxxpredictiveWysoki
194Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
195Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveWysoki
196Filexxx.xxxxxxxxxx.xxxpredictiveWysoki
197Filexxxxx_xxxxx_xxx.xxxpredictiveWysoki
198Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveWysoki
199Filexxxxx.xxxx.xxxpredictiveWysoki
200Filexxxxxxxx.xxxxxpredictiveWysoki
201Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
202Filexxx.xxxpredictiveNiski
203Filexxxx.xxxpredictiveMedium
204Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
205Filexxxxxxx/xxx/xxxxx/xxxxx.xxxxxx.xxxpredictiveWysoki
206Filexxxxxxxx.xxxxx.xxxpredictiveWysoki
207Filexxxxx_xxx.xxxpredictiveWysoki
208Filexxxxx_xxxxxx.xxxpredictiveWysoki
209Filexxxxxxx/xxxxxxx.xpredictiveWysoki
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxxxxx.xxpredictiveMedium
212Filexxxxx.xpredictiveNiski
213Filexxxx.xxxpredictiveMedium
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxxxxxxx.xxxpredictiveWysoki
216Filexxxxxxx_xxxx.xxxpredictiveWysoki
217Filexxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
218Filexxxxxxxx.xpredictiveMedium
219Filexxxx_xxxx.xxxpredictiveWysoki
220Filexxxxx.xxxpredictiveMedium
221Filexxxxxxxx.xxxpredictiveMedium
222Filexxxxx/xx/xxxxxxxxx/predictiveWysoki
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxxxxx.xxxpredictiveMedium
225Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveWysoki
226Filexxxxxxx.xpredictiveMedium
227Filexxxxxxxxxxxxx.xxxpredictiveWysoki
228Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxx.xxxx.xxxpredictiveWysoki
229Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveWysoki
230Filexxxxxxxxxx-xxxx.xxxpredictiveWysoki
231Filexxxxxx.xxxpredictiveMedium
232Filexxxxxx_xxxx.xxxpredictiveWysoki
233Filexxx.xxxpredictiveNiski
234Filexxxx.xxxpredictiveMedium
235Filexxxx_xxxx_xxxxpredictiveWysoki
236Filexxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveWysoki
237Filexxxxx/xxxxx.xxxpredictiveWysoki
238Filexxxx.xxxpredictiveMedium
239Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
240Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
241Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
242Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
243Filexxxxxxxxxxxxxxxx.xxpredictiveWysoki
244Filexxxx.xxxpredictiveMedium
245Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveWysoki
246Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
247Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveWysoki
248Filexxx/xxxxxxxxx.xxxpredictiveWysoki
249Filexxxxxxxxxx.xpredictiveMedium
250Filexxxxxx.xpredictiveMedium
251Filexxxxxxxxxxx.xxxpredictiveWysoki
252Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
253Filexxxxxxxxx.xxxpredictiveWysoki
254Filexxxxxxxxx.xxxpredictiveWysoki
255Filexxxxxx.xxxpredictiveMedium
256Filexxxx-xxxxxxx.xxxpredictiveWysoki
257Filexxxxxxxxx.xxxpredictiveWysoki
258Filexxxxxxx_xxx.xxxpredictiveWysoki
259Filexxxxxxx.xxxpredictiveMedium
260Filexxxx-xxxxxxxx.xxxpredictiveWysoki
261Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveWysoki
262Filexxxx-xxxxx.xxxpredictiveWysoki
263Filexxxx-xxxxxxxx.xxxpredictiveWysoki
264Filexxxxx.xxxpredictiveMedium
265Filexxxxxxxxx.xxxpredictiveWysoki
266Filexxxxxx.xxxpredictiveMedium
267Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveWysoki
268Filexxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveWysoki
269Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveWysoki
270Filexxxxxxx.xxxpredictiveMedium
271Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
272Filexxxx_xxxxxxxx.xxxpredictiveWysoki
273Filexxx_xxxx.xxxxpredictiveWysoki
274Filexxx/xxxxxxx.xxxpredictiveWysoki
275Filexxxxxxx.xxxpredictiveMedium
276Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveWysoki
277Filexxxxxxx.xxxpredictiveMedium
278Filexxx.xxxpredictiveNiski
279Filexx-xxxxx/xxxxx.xxxpredictiveWysoki
280Filexx-xxxxx/xxxx.xxxpredictiveWysoki
281Filexx-xxxxx-xxxxxx.xxxpredictiveWysoki
282Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
283Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveWysoki
284Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
285Filexx-xxxxx.xxxpredictiveMedium
286Filexxx.xxxpredictiveNiski
287Filexxxxxxx.xxxxpredictiveMedium
288Filexxxxxxxx.xxxpredictiveMedium
289File__xxxx_xxxxxxxx.xxxpredictiveWysoki
290File~/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
291File~/xxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveWysoki
292Library/xxx/xxxxx/xxxxxxxxx.xxpredictiveWysoki
293Library/_xxx_xxx/xxxxx.xxxpredictiveWysoki
294Libraryxxxxxx.xxxpredictiveMedium
295Libraryxxxxx.xxxpredictiveMedium
296LibraryxxxxxxxxxxxxxxxxxpredictiveWysoki
297Libraryxxxxxxxxxx/xxxxxx_xxxxxxxxx.xpredictiveWysoki
298Libraryxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
299Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveWysoki
300Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveWysoki
301Libraryxx/xxx.xxx.xxxpredictiveWysoki
302Libraryxxxxxx.xxxpredictiveMedium
303Libraryxxx/xxxxxxx.xxxxxx.xxx/xxx/xxxxxxxxxxxxx.xxpredictiveWysoki
304Libraryxxxxxx/xxxxxxx/xxxx.xxxpredictiveWysoki
305Libraryxxxxxx.xxxpredictiveMedium
306Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveWysoki
307Argument$xxxxpredictiveNiski
308Argument$_xxxxxx['xxx_xxxx']predictiveWysoki
309ArgumentxxxxxxxpredictiveNiski
310ArgumentxxxxxxxpredictiveNiski
311ArgumentxxxxxxpredictiveNiski
312ArgumentxxxxxpredictiveNiski
313ArgumentxxxxxpredictiveNiski
314ArgumentxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxxxxxxxpredictiveWysoki
316ArgumentxxxxxxxpredictiveNiski
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxxpredictiveNiski
319ArgumentxxxxxxpredictiveNiski
320ArgumentxxxxxxxxxxpredictiveMedium
321Argumentxxxxx_xxxxpredictiveMedium
322Argumentxxx_xxxpredictiveNiski
323Argumentxxxxxxxxxx_xxxxpredictiveWysoki
324ArgumentxxxpredictiveNiski
325ArgumentxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxpredictiveNiski
328Argumentxxx_xxpredictiveNiski
329ArgumentxxxpredictiveNiski
330ArgumentxxxpredictiveNiski
331ArgumentxxxxxxpredictiveNiski
332Argumentxxxxxxxxxxxx/xxxxxxxpredictiveWysoki
333ArgumentxxxxxxxpredictiveNiski
334ArgumentxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxpredictiveNiski
336Argumentxxxxxx_xxpredictiveMedium
337ArgumentxxxxpredictiveNiski
338ArgumentxxxxxxxxxxxpredictiveMedium
339ArgumentxxxxpredictiveNiski
340ArgumentxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxxxxxpredictiveMedium
342Argumentxxx_xxxxpredictiveMedium
343Argumentxxxxxx xx xxxx xxxpredictiveWysoki
344ArgumentxxxxpredictiveNiski
345ArgumentxxxxxpredictiveNiski
346ArgumentxxxxxpredictiveNiski
347Argumentxx_xxpredictiveNiski
348ArgumentxxxxpredictiveNiski
349ArgumentxxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxpredictiveNiski
353Argumentxxxxx xxxxpredictiveMedium
354Argumentxxxxxxxxx/xxxxxxxxpredictiveWysoki
355Argumentxxxx_xxxxxx[xxxxx]predictiveWysoki
356ArgumentxxxxxxxpredictiveNiski
357ArgumentxxxxpredictiveNiski
358Argumentxxxx_xxxxpredictiveMedium
359ArgumentxxxxxxxxpredictiveMedium
360ArgumentxxxxpredictiveNiski
361Argumentxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363Argumentxxxxxx_xxxx_xxxpredictiveWysoki
364Argumentxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
365ArgumentxxxxpredictiveNiski
366ArgumentxxxxpredictiveNiski
367Argumentxxxx/xxxxxxxpredictiveMedium
368ArgumentxxxxxxxxpredictiveMedium
369ArgumentxxxxpredictiveNiski
370Argumentxxxx_xxpredictiveNiski
371Argumentxxxx_xxxxxpredictiveMedium
372ArgumentxxpredictiveNiski
373ArgumentxxpredictiveNiski
374ArgumentxxxxxxxxxxpredictiveMedium
375ArgumentxxxxxxxpredictiveNiski
376ArgumentxxxxxxxxxpredictiveMedium
377ArgumentxxxxxpredictiveNiski
378Argumentxxxxxxx_xxxxpredictiveMedium
379Argumentxxxxxxx_xxxxpredictiveMedium
380ArgumentxxxxxxxxxxpredictiveMedium
381ArgumentxxxxpredictiveNiski
382ArgumentxxxxxxpredictiveNiski
383Argumentxxxx_xxpredictiveNiski
384ArgumentxxxxxpredictiveNiski
385Argumentxx_xxxpredictiveNiski
386ArgumentxxxpredictiveNiski
387ArgumentxxxxxxxxpredictiveMedium
388Argumentxxxx_xxpredictiveNiski
389Argumentxxx_xxxxxx[xxxxxxx_xxxpredictiveWysoki
390Argumentxxxxxxx/xxxxxx_xxpredictiveWysoki
391ArgumentxxxxxpredictiveNiski
392ArgumentxxxpredictiveNiski
393Argumentxxx_xxxxpredictiveMedium
394Argumentx_xxxxxx_xxxxx_xxxxpredictiveWysoki
395ArgumentxxxxpredictiveNiski
396Argumentxxxx_xxxxpredictiveMedium
397ArgumentxxxpredictiveNiski
398Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveWysoki
399ArgumentxxpredictiveNiski
400Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveWysoki
401ArgumentxxxxxxxpredictiveNiski
402Argumentx_xxpredictiveNiski
403ArgumentxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxxpredictiveMedium
405Argumentxxxx_xxxxpredictiveMedium
406ArgumentxxxxxxxxxxxxxpredictiveWysoki
407Argumentxx_xxxxpredictiveNiski
408Argumentxxxx_xxx_xx/xxxx_xxx_xxxx/xxxx_xxx_xx/xxx_xxxx_xxxxpredictiveWysoki
409ArgumentxxxxpredictiveNiski
410Argumentxxxxxxxx_xxpredictiveMedium
411ArgumentxxxxxxxxpredictiveMedium
412Argumentxxxxxxxxx_predictiveMedium
413ArgumentxxxxxxxxpredictiveMedium
414ArgumentxxxxxxxxpredictiveMedium
415Argumentxxxx xxxxxpredictiveMedium
416Argumentxxxxxx_xxpredictiveMedium
417Argumentxxxxxx_xxpredictiveMedium
418ArgumentxxxxxpredictiveNiski
419ArgumentxxxxxxxxpredictiveMedium
420ArgumentxxxxxxpredictiveNiski
421ArgumentxxxxxxpredictiveNiski
422ArgumentxxxxxxxxxxxxxxxxxxxpredictiveWysoki
423ArgumentxxxxxxpredictiveNiski
424Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveWysoki
425Argumentxxxxxx/xxxpredictiveMedium
426ArgumentxxxxxxxpredictiveNiski
427ArgumentxxxxxxxpredictiveNiski
428ArgumentxxxpredictiveNiski
429Argumentxxx_xxxxpredictiveMedium
430Argumentxxxx_xxx_xxxxpredictiveWysoki
431ArgumentxxxxpredictiveNiski
432Argumentxxxx.xxx/xxxx.xxxpredictiveWysoki
433ArgumentxxxxxxxxpredictiveMedium
434ArgumentxxxxpredictiveNiski
435ArgumentxxxxxxpredictiveNiski
436Argumentxxx_xxxxpredictiveMedium
437Argumentxxxxxxxxxx[xxxx]predictiveWysoki
438Argumentxxxxx_xxpredictiveMedium
439Argumentxxxx_xxpredictiveNiski
440ArgumentxxxxxpredictiveNiski
441ArgumentxxxxxpredictiveNiski
442ArgumentxxxxxpredictiveNiski
443Argumentxx_xxxxpredictiveNiski
444ArgumentxxxxpredictiveNiski
445Argumentxxxx_xxpredictiveNiski
446Argumentxx_xxxx_xxxpredictiveMedium
447ArgumentxxxpredictiveNiski
448ArgumentxxxxxxxpredictiveNiski
449ArgumentxxxxpredictiveNiski
450ArgumentxxxxxxxxpredictiveMedium
451ArgumentxxxxxxxxpredictiveMedium
452Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
453Argumentxxxx_xxpredictiveNiski
454ArgumentxxxxxxxxxxxxpredictiveMedium
455Argumentxxx_xxxxxx_xxxxxxx_xx_xxxpredictiveWysoki
456Argument\xxx\predictiveNiski
457Argument\xxxxxx\predictiveMedium
458Argument_xxxxxxxpredictiveMedium
459Argument__xxxxxxpredictiveMedium
460Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveWysoki
461Input Value'xx''='predictiveNiski
462Input Value../predictiveNiski
463Input Value/%xxpredictiveNiski
464Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveWysoki
465Input ValuexxxxxxxxpredictiveMedium
466Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveWysoki
467Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveWysoki
468Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveWysoki
469Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveWysoki
470Input ValuexxxxxxxxpredictiveMedium
471Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveWysoki
472PatternxxxxxxxxxxxxxpredictiveWysoki
473Pattern|xx|xx|xx|predictiveMedium
474Pattern|xx|predictiveNiski
475Network Portxxx/xxxpredictiveNiski
476Network Portxxx/xxxxpredictiveMedium
477Network Portxxx/xxxxpredictiveMedium
478Network Portxxx/xxx (xxx)predictiveWysoki
479Network Portxxx/xxx (xxxx)predictiveWysoki
480Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!