Tajikistan Unknown Analiza

IOB - Indicator of Behavior (709)

Oś czasu

Język

en580
ru58
fr30
de14
ar8

Kraj

us442
ru82
fr22
tr16
es14

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

WordPress20
PHP18
Apache HTTP Server14
Microsoft Windows12
Oracle MySQL Server12

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kObliczenieHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.93CVE-2010-0966
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.08
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.34CVE-2016-6210
5nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.28CVE-2020-12440
6Serendipity exit.php privilege escalation6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.50
7Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
8vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.08CVE-2018-6200
9OpenSSH FIDO Authentication weak authentication5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002010.04CVE-2021-36368
10OpenSSH scp scp.c privilege escalation6.46.4$25k-$100k$5k-$25kNot DefinedUnavailable0.002890.04CVE-2020-15778
11OpenSSH ssh-agent memory corruption5.85.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.001840.04CVE-2021-28041
12Moment.js directory traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.13CVE-2022-24785
13OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
14Atlassian Confluence Server/Data Center OGNL privilege escalation9.89.4$25k-$100k$0-$5kHighOfficial Fix0.975280.29CVE-2022-26134
15Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
16Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.04CVE-2017-0055
17PostgreSQL Function Call aggregate information disclosure4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001800.02CVE-2023-5868
18WordPress Installation functions.php is_blog_installed privilege escalation8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
19Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion weak authentication6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.09CVE-2013-10002
20WordPress directory traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.02CVE-2008-4769

IOC - Indicator of Compromise (69)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.59.96.0Tajikistan Unknown2023-01-13verifiedWysoki
25.62.61.168r-168-61-62-5.consumer-pool.prcdn.netTajikistan Unknown2023-01-13verifiedWysoki
35.62.63.148r-148-63-62-5.consumer-pool.prcdn.netTajikistan Unknown2023-01-13verifiedWysoki
437.98.152.0Tajikistan Unknown2023-01-13verifiedWysoki
545.12.70.220in-feed-defrag.globalhilive.comTajikistan Unknown2023-01-13verifiedWysoki
645.12.71.220Tajikistan Unknown2023-01-13verifiedWysoki
745.59.165.0Tajikistan Unknown2023-01-13verifiedWysoki
845.94.216.0Tajikistan Unknown2023-01-13verifiedWysoki
945.142.121.0Tajikistan Unknown2023-03-21verifiedWysoki
1046.20.192.0Tajikistan Unknown2023-01-13verifiedWysoki
1146.36.202.181Tajikistan Unknown2023-01-13verifiedWysoki
1246.36.202.182Tajikistan Unknown2023-01-13verifiedWysoki
1346.36.202.184Tajikistan Unknown2023-01-13verifiedWysoki
1446.36.202.188Tajikistan Unknown2023-01-13verifiedWysoki
15XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
16XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
17XX.XX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
18XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
19XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-05-26verifiedWysoki
20XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
21XX.XX.X.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
22XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
23XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
24XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
25XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-05-26verifiedWysoki
26XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
27XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
28XX.X.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
29XX.X.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
30XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
31XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
32XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
33XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
34XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
35XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
36XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
37XX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
38XX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
39XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
40XXX.XX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
41XXX.XX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
42XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxx.xxXxxxxxxxxx Xxxxxxx2023-05-26verifiedWysoki
43XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
44XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
45XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
46XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
47XXX.XX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
48XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
49XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
50XXX.XXX.X.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
51XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
52XXX.XXX.X.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
53XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
54XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
55XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
56XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
57XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
58XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
59XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
60XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
61XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
62XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
63XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
64XXX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
65XXX.X.XX.XXxxxxxxxxx Xxxxxxx2023-03-21verifiedWysoki
66XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
67XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
68XXX.X.XX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki
69XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx2023-01-13verifiedWysoki

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (352)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/+CSCOE+/logon.htmlpredictiveWysoki
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveWysoki
3File/admin/addemployee.phppredictiveWysoki
4File/admin/index.phppredictiveWysoki
5File/apilog.phppredictiveMedium
6File/appliance/users?action=editpredictiveWysoki
7File/filemanager/upload.phppredictiveWysoki
8File/forum/away.phppredictiveWysoki
9File/healthcare/Admin/consulting_detail.phppredictiveWysoki
10File/if.cgipredictiveNiski
11File/index.php/weblinks-categoriespredictiveWysoki
12File/mifs/c/i/reg/reg.htmlpredictiveWysoki
13File/modules/profile/index.phppredictiveWysoki
14File/news.dtl.phppredictiveWysoki
15File/redirect?urlpredictiveWysoki
16File/see_more_details.phppredictiveWysoki
17File/services/details.asppredictiveWysoki
18File/setuppredictiveNiski
19File/spip.phppredictiveMedium
20File/uncpath/predictiveMedium
21File/var/log/nginxpredictiveWysoki
22File/VPortal/mgtconsole/Subscriptions.jsppredictiveWysoki
23File/wp-content/plugins/updraftplus/admin.phppredictiveWysoki
24File/zm/index.phppredictiveWysoki
25Fileact.phppredictiveNiski
26Fileadclick.phppredictiveMedium
27FileadminpredictiveNiski
28Fileadmin.a6mambocredits.phppredictiveWysoki
29Fileadmin.phppredictiveMedium
30Fileadmin/adminsignin.htmlpredictiveWysoki
31Fileadmin/admin_password.phppredictiveWysoki
32Fileadmin/movieview.phppredictiveWysoki
33Fileadmin/plib/api-rpc/Agent.phppredictiveWysoki
34Fileadmin/versions.htmlpredictiveWysoki
35Fileagenda.phppredictiveMedium
36Fileajax_calls.phppredictiveWysoki
37Fileapi.phppredictiveNiski
38Filearmy.phppredictiveMedium
39Fileattendancy.phppredictiveWysoki
40Fileauth-gss2.cpredictiveMedium
41Fileauth.inc.phppredictiveMedium
42Fileauth2-gss.cpredictiveMedium
43Filebb-login.phppredictiveMedium
44Filebb_admin.phppredictiveMedium
45Filexx_xxxxxxxxx.xxxpredictiveWysoki
46Filexx_xxxx_xxxxxx.xxxpredictiveWysoki
47Filexx_xxxx_xxxxx.xxxpredictiveWysoki
48Filexxxx.xxxpredictiveMedium
49Filexxxxx.xxxxpredictiveMedium
50Filexxxxx.xxxpredictiveMedium
51Filexx_xxxx.xxxpredictiveMedium
52Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveWysoki
53Filex-xxxxxx/xxxxxxx.xpredictiveWysoki
54Filexxxxxx/xxxxx/xxxxx.xxxpredictiveWysoki
55Filexxxxxxxx.xxxpredictiveMedium
56Filexxxxxxxx_xxxx.xxxpredictiveWysoki
57Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
58Filexxx-xxx/xx.xxxpredictiveWysoki
59Filexxx/xxxxxxx.xxpredictiveWysoki
60Filexxxxx.xxxxx.xxxpredictiveWysoki
61Filexxxxx.xxxpredictiveMedium
62Filexxx.xxx?xxx=xxxxx_xxxxpredictiveWysoki
63Filexxxxxx.xpredictiveMedium
64Filexxxxxx.xxxpredictiveMedium
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
67Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxx.xxxpredictiveWysoki
72Filexxxx_xxxxx.xxxpredictiveWysoki
73Filexxxxxx_xxxxx_xxxxxxxx.xxxpredictiveWysoki
74Filexxxx/predictiveNiski
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxx.xxxpredictiveMedium
77Filexxxx.xxxpredictiveMedium
78Filexxx/xxxx/xxxx.xpredictiveWysoki
79Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveWysoki
80Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
81Filexxxxxxxxx.xxxpredictiveWysoki
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxx.xxxxxxx.xxpredictiveWysoki
84Filexxx_xxxx.xpredictiveMedium
85Filexx.xxxxx.xxxpredictiveMedium
86Filexxxx.xxxpredictiveMedium
87Filexx.xxxpredictiveNiski
88Filexxxx.xxxpredictiveMedium
89Filexxxxx.xxxpredictiveMedium
90Filexxxx.xpredictiveNiski
91Filexxxx/xxxxxxpredictiveMedium
92Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
93Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
94Filexxxxxxxxxx.xx/xxx-xxxxx.xxxpredictiveWysoki
95Filexxxxxx.xxxpredictiveMedium
96Filexxx.xxxpredictiveNiski
97Filexxx/xxxxxx.xxxpredictiveWysoki
98Filexxxxxxx.xxx.xxxpredictiveWysoki
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveWysoki
101Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveWysoki
102Filexxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveWysoki
105Filexxxxxxxxx/xxxxxxxxxpredictiveWysoki
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxxxxx.xxxpredictiveWysoki
108Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveWysoki
109Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveWysoki
110Filexxxxxxxxxx.xxxpredictiveWysoki
111Filexxxx_xxxx.xxxpredictiveWysoki
112Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
113Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveWysoki
114Filexxx.x/xxxxxx.xpredictiveWysoki
115Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveWysoki
116Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveWysoki
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx_xx.xxxpredictiveMedium
119Filexxxxx_xx.xxxxpredictiveWysoki
120Filexx.xxxpredictiveNiski
121Filexx/xxxxxxxx.xxxpredictiveWysoki
122Filexxxxxx.xxxpredictiveMedium
123Filexxx_xxxxxxxxxxx.xxxpredictiveWysoki
124Filexxx_xxxxxxxx.xxxpredictiveWysoki
125Filexxxx.xxxpredictiveMedium
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxxxxxxxxx.xxxpredictiveWysoki
128Filexxxxxxxxxxx_xxxxx_xxxxxxxx.xxxpredictiveWysoki
129Filexxxxxxx/xxxxx/xxxxxxx.xpredictiveWysoki
130Filexxx_xxxxx.xpredictiveMedium
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxx/xxxx/xxxx.xpredictiveWysoki
133Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
134Filexxx_xxxx_xxxxx.xpredictiveWysoki
135Filexxxxx/xxxxxxxx.xxx.xxxpredictiveWysoki
136Filexxxxxxxxx.xxx.xxxpredictiveWysoki
137Filexxxx.xxxpredictiveMedium
138Filexxxx_xxx.xxxpredictiveMedium
139Filexxxxxxxx.xxxpredictiveMedium
140Filexx-xxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxx.xxxpredictiveMedium
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
146Filexxxxxxxx.xxxpredictiveMedium
147Filexxxxxxxxxx.xxxpredictiveWysoki
148Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
149Filexxxxxxx_xxxxxxx.xxxpredictiveWysoki
150Filexxxxxxx_xxxxx.xxxpredictiveWysoki
151Filexxxxxxxx.xxxxxxpredictiveWysoki
152Filexxxx.xxxpredictiveMedium
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxx_xxxx.xxxpredictiveWysoki
155Filexxxxxxxxxx.xxxpredictiveWysoki
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxx.xxxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxxxxxxxxx.xxxpredictiveWysoki
161Filexxxxxxxx.xxxpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
164Filexxx_xxxx.xpredictiveMedium
165Filexxx.xpredictiveNiski
166Filexxxxxx_xxx_xxxxxx.xxxpredictiveWysoki
167Filexxxxx/xxxxx.xxxpredictiveWysoki
168Filexxxx.xxxpredictiveMedium
169Filexxxxxxxxxxxxx.xxxpredictiveWysoki
170Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveWysoki
171Filexxx_xxxxx.xxpredictiveMedium
172Filexxx/xxx_xxxxx.xpredictiveWysoki
173Filexxxxx.xxxpredictiveMedium
174Filexxx.xxxpredictiveNiski
175Filexxxxxxxxxxx.xxxpredictiveWysoki
176Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveWysoki
177Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxx.xxxpredictiveMedium
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxx_xxxx.xxxpredictiveWysoki
182Filexx_xxxxxxxx.xxxpredictiveWysoki
183Filexxx_xxx.xpredictiveMedium
184Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
185Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveWysoki
186Filexx-xxxxx/xxxxxxxxx.xxxpredictiveWysoki
187Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveWysoki
188Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
189Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveWysoki
190Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
191Filexxxx.xpredictiveNiski
192Filexxxxxx.xpredictiveMedium
193Filexxxxxx.xxxpredictiveMedium
194Filexx_xxxx_xxxx_*.xxxpredictiveWysoki
195Filexx_xxxx_xxxx_xxxxx.xxxpredictiveWysoki
196Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveWysoki
197File~/xx-xxxxx-xxxxxxx.xxxpredictiveWysoki
198Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
199Libraryxxx/xxxxxxx.xxxpredictiveWysoki
200Libraryxxx/xxxxxxxxx.xxxpredictiveWysoki
201Libraryxxx/xxxxxxxxxx.xxxpredictiveWysoki
202Libraryxxx/xxxxxxxx.xxpredictiveWysoki
203Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveWysoki
204Libraryxxxxxxxxxxx.xxxpredictiveWysoki
205Libraryxxxxx.xxxpredictiveMedium
206Argument$xxxxpredictiveNiski
207Argument$_xxxxxx["xxx_xxxx"]predictiveWysoki
208Argument$_xxxxxx['xxx_xxxx']predictiveWysoki
209Argument--xxxpredictiveNiski
210Argument-xxxxxxxxxxxxxpredictiveWysoki
211Argumentxxx_xxxxpredictiveMedium
212Argumentxxxxxx=xxxxpredictiveMedium
213Argumentxxxxxxxxxx xxx xxxxxxxpredictiveWysoki
214Argumentxxxxx_xxxxxpredictiveMedium
215Argumentxx_xxxx_xxxxpredictiveMedium
216ArgumentxxxxxxpredictiveNiski
217ArgumentxxxxxpredictiveNiski
218ArgumentxxxxxxxxpredictiveMedium
219ArgumentxxxxxxxxpredictiveMedium
220ArgumentxxxxxxxpredictiveNiski
221ArgumentxxxxxpredictiveNiski
222ArgumentxxxxxxpredictiveNiski
223Argumentxxxx_xxpredictiveNiski
224Argumentxxxxxxxxxx_xxxxpredictiveWysoki
225ArgumentxxxpredictiveNiski
226ArgumentxxxxxxxxxxpredictiveMedium
227ArgumentxxxxxxxxxxpredictiveMedium
228Argumentxxx_xxpredictiveNiski
229ArgumentxxxxxxpredictiveNiski
230ArgumentxxxpredictiveNiski
231ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
232ArgumentxxxxpredictiveNiski
233Argumentxxxx_xxpredictiveNiski
234Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveWysoki
235Argumentxxxxxxxxxxxx/xxxxxxxpredictiveWysoki
236Argumentxxxxxxxxxx_xxpredictiveWysoki
237ArgumentxxxxxxpredictiveNiski
238Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveWysoki
239ArgumentxxxxxxxxpredictiveMedium
240Argumentxxxxxx_xxxxpredictiveMedium
241ArgumentxxxxxxxxxxxpredictiveMedium
242ArgumentxxxpredictiveNiski
243ArgumentxxxxxxpredictiveNiski
244ArgumentxxxxxxxpredictiveNiski
245ArgumentxxxxxxpredictiveNiski
246Argumentxx_xxxxx_xxpredictiveMedium
247ArgumentxxxxpredictiveNiski
248ArgumentxxxxxxxxpredictiveMedium
249Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveWysoki
250Argumentxxxxxx/xxxxpredictiveMedium
251Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveWysoki
252ArgumentxxxxxpredictiveNiski
253ArgumentxxxxxxpredictiveNiski
254ArgumentxxxxxxpredictiveNiski
255Argumentxxxxx_xxxxpredictiveMedium
256ArgumentxxxxpredictiveNiski
257ArgumentxxxxxxxxxpredictiveMedium
258ArgumentxxpredictiveNiski
259ArgumentxxpredictiveNiski
260Argumentxx_xxxxxpredictiveMedium
261ArgumentxxxxxxxpredictiveNiski
262Argumentxxxxxxx_xxxpredictiveMedium
263Argumentxxxxxxx_xxxxpredictiveMedium
264ArgumentxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxpredictiveNiski
266Argumentxxxx_xxpredictiveNiski
267Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveWysoki
268ArgumentxxxxxpredictiveNiski
269Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveWysoki
270Argumentxxxxx_xxxxpredictiveMedium
271Argumentxxx_xxxx_xxxxpredictiveWysoki
272ArgumentxxxxxxxpredictiveNiski
273Argumentxxxxxxx/xxxxxx_xxpredictiveWysoki
274ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
275ArgumentxxxxxxxpredictiveNiski
276Argumentxxxxxxxxx_xxxx_xxxxpredictiveWysoki
277ArgumentxxxxxxxpredictiveNiski
278ArgumentxxxxxpredictiveNiski
279Argumentxxx_xxxxxxxpredictiveMedium
280ArgumentxxxxpredictiveNiski
281ArgumentxxxxxxxxpredictiveMedium
282Argumentxxxx_xxpredictiveNiski
283Argumentxxxx_xxxxpredictiveMedium
284ArgumentxxpredictiveNiski
285ArgumentxxxxxxpredictiveNiski
286ArgumentxxxxxpredictiveNiski
287ArgumentxxxxxxxxxxxxxxpredictiveWysoki
288ArgumentxxxxxxpredictiveNiski
289ArgumentxxxxxxpredictiveNiski
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveNiski
293ArgumentxxxxxxxxxxxpredictiveMedium
294Argumentxxxx_xxxxpredictiveMedium
295Argumentxxxx_xx_xx_xxxpredictiveWysoki
296ArgumentxxxxxxxxxpredictiveMedium
297Argumentxxxx_xxxx_xxxxpredictiveWysoki
298ArgumentxxxpredictiveNiski
299ArgumentxxxpredictiveNiski
300Argumentxx_xxxxpredictiveNiski
301Argumentxxxxxxx_xxpredictiveMedium
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxpredictiveNiski
304ArgumentxxxxxxxxxpredictiveMedium
305ArgumentxxpredictiveNiski
306ArgumentxxxxxxxxxxpredictiveMedium
307ArgumentxxxxxxpredictiveNiski
308ArgumentxxxxxxxxxxpredictiveMedium
309Argumentxxx_xxxxxpredictiveMedium
310ArgumentxxxxxxxpredictiveNiski
311ArgumentxxxxxxxxxxxpredictiveMedium
312Argumentxxxxxx_xxxx_xxxxpredictiveWysoki
313Argumentxxxxxx_xxpredictiveMedium
314Argumentxxxxxxx_xxpredictiveMedium
315ArgumentxxxpredictiveNiski
316ArgumentxxxxxxpredictiveNiski
317ArgumentxxxxpredictiveNiski
318Argumentxxxx_xxxxxxpredictiveMedium
319ArgumentxxpredictiveNiski
320ArgumentxxxxpredictiveNiski
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxpredictiveNiski
323Argumentxxxx xxpredictiveNiski
324Argumentxxx_xxxx[x][]predictiveWysoki
325Argumentxx_xxxxx_xxpredictiveMedium
326Argumentxx_xxxxxxxpredictiveMedium
327ArgumentxxxpredictiveNiski
328ArgumentxxxxxpredictiveNiski
329Argumentxxxxx/xxxxxpredictiveMedium
330ArgumentxxxpredictiveNiski
331ArgumentxxxxxxxxpredictiveMedium
332Argumentxxxxxxxx[x]predictiveMedium
333ArgumentxxxxxxxxpredictiveMedium
334ArgumentxxxxpredictiveNiski
335Argumentxxxx->xxxxxxxpredictiveWysoki
336Argumentx-xxxxxxxxx-xxxpredictiveWysoki
337Argumentx-xxxx-xxxxxpredictiveMedium
338Argument_xxxxxxx_xxxxpredictiveWysoki
339Argument_xxxxxx[xxxx_xxxx]predictiveWysoki
340Input Value../predictiveNiski
341Input Value.x./predictiveNiski
342Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveWysoki
343Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveWysoki
344Input Value::$xxxxx_xxxxxxxxxxpredictiveWysoki
345Input ValuexxxxxpredictiveNiski
346Pattern/xxxxxxxxx/predictiveMedium
347Network Portxxx/xx (xxx)predictiveMedium
348Network Portxxx/xx (xxxxxx)predictiveWysoki
349Network Portxxx/xx (xxx xxxxxxxx)predictiveWysoki
350Network Portxxx/xxxx (xx-xxx)predictiveWysoki
351Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveWysoki
352Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!