APT29 Analys

IOB - Indicator of Behavior (1000)

Tidslinje

Lang

en134
es106
de106
ar94
ja92

Land

es106
de106
cn100
ar94
it72

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Kashipara Food Management System14
Campcodes Online Job Finder System6
SourceCodester Online Library System6
Totolink N200RE4
Fujian Kelixin Communication Command and Dispatch ...4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Skype Client Chat Unicode okänd sårbarhet5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
2w3c Unicorn ValidatorNuMessage.java ValidatorNuMessage cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.07CVE-2021-4296
3PHPGurukul Restaurant Table Booking System Reservation Request index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000560.10CVE-2023-6075
4Munsoft Easy Outlook Express Recovery Registration Key förnekande av tjänsten4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.00CVE-2024-1187
5cojoben Coco Blog blog-web.php sql injektion6.35.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
6LinZhaoguan pb-cms Comment cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.05CVE-2024-0776
7XenForo ZIP Archive kataloggenomgång5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-25006
8Plone Request privilegier eskalering4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-22889
9CodeAstro Vehicle Booking System User Registration usr-register.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.04CVE-2024-0345
10Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-2621
11NHN TOAST UI Chart Legend cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.19CVE-2021-4325
12ctrlo lenio contractor.tt cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2021-4255
13code-projects Client Details System HTTP POST Request regester.php sql injektion6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2023-7139
14SourceCodester Best POS Management System Image save_settings privilegier eskalering6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004960.09CVE-2023-0943
15D-Link DAR-7000/DAR-8000 web.php privilegier eskalering7.17.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.001140.04CVE-2023-5150
16Cisco ASA/Firepower Threat Defense Session Initiation Protocol privilegier eskalering6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.064980.00CVE-2018-15454
17code-projects Library Management System login.php sql injektion7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2023-7109
18Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi privilegier eskalering9.89.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.973090.00CVE-2019-3929

Kampanjer (6)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (141)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
13.64.163.50ec2-3-64-163-50.eu-central-1.compute.amazonaws.comAPT2916/11/2023verifiedMedium
25.45.66.134APT2912/12/2020verifiedHög
35.199.174.164APT2912/12/2020verifiedHög
413.248.169.48a904c694c05102f30.awsglobalaccelerator.comAPT2916/11/2023verifiedHög
520.222.6.225APT29CVE-2023-4279320/12/2023verifiedHög
623.29.115.18023-29-115-180.static.hvvc.usAPT29StellarParticle21/02/2022verifiedHög
723.82.128.144APT29StellarParticle21/02/2022verifiedHög
823.227.38.32myshopify.comAPT2916/11/2023verifiedHög
927.102.130.115APT2912/12/2020verifiedHög
1031.7.63.141game.bignamegamereviewz.comAPT2912/12/2020verifiedHög
1131.31.74.79APT29Cobalt Strike26/07/2022verifiedHög
1231.170.107.186ohra.supplrald.comAPT2912/12/2020verifiedHög
1335.205.61.6767.61.205.35.bc.googleusercontent.comAPT2916/11/2023verifiedMedium
1443.248.34.77APT29CVE-2023-4279320/12/2023verifiedHög
1545.77.179.11045.77.179.110.vultrusercontent.comAPT2916/02/2024verifiedHög
1645.120.156.69APT2912/12/2020verifiedHög
1745.123.190.167APT29COVID-1901/06/2021verifiedHög
1845.123.190.168APT2912/12/2020verifiedHög
1945.129.229.48APT29COVID-1901/06/2021verifiedHög
2045.133.7.124APT29CVE-2023-4279320/12/2023verifiedHög
2145.133.7.129APT29CVE-2023-4279320/12/2023verifiedHög
2245.133.7.154APT29CVE-2023-4279320/12/2023verifiedHög
2345.133.7.156APT29CVE-2023-4279320/12/2023verifiedHög
2445.152.84.57APT2912/12/2020verifiedHög
2546.19.143.69APT2912/12/2020verifiedHög
2646.246.120.178APT2912/12/2020verifiedHög
2750.7.192.146APT2912/12/2020verifiedHög
2864.18.143.66APT2912/12/2020verifiedHög
2964.91.249.20tiger.parklogic.comAPT2916/11/2023verifiedHög
30XX.XX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxxxxxx.xxxXxxxxXxxxxxxxx12/12/2020verifiedHög
31XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx27/12/2023verifiedHög
32XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxx-xxxx-xxxxx27/12/2023verifiedHög
33XX.XX.XXX.XXxxxxxx.xx.xxx.xxxXxxxx12/12/2020verifiedHög
34XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxx12/12/2020verifiedHög
35XX.XX.XX.XXXxxxx12/12/2020verifiedHög
36XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedHög
37XX.XXX.XX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxx16/11/2023verifiedHög
38XX.XXX.XXX.XXXXxxxx12/12/2020verifiedHög
39XX.XX.XX.XXXxxxxxxxxxx.xxxxx.xxxxXxxxx12/12/2020verifiedHög
40XX.XX.XXX.XXXxxxxxxxxx.xxxxxx.xxxxxxx.xxXxxxxXxxxxxxxx12/12/2020verifiedHög
41XX.XXX.XX.XXXxxxxx.xxxxxx.xxxXxxxx12/12/2020verifiedHög
42XX.XXX.XX.XXxxxxxxxx.xxxXxxxx12/12/2020verifiedHög
43XX.XXX.XX.XXXxxxx12/12/2020verifiedHög
44XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxx18/06/2021verifiedHög
45XX.XXX.XX.XXXxxxxxxx.xxxx.xxXxxxxXxxxxxxxx12/12/2020verifiedHög
46XX.XX.XXX.XXXXxxxx12/12/2020verifiedHög
47XX.XX.X.XXXXxxxx12/12/2020verifiedHög
48XX.XXX.XXX.XXx-xx.xxx.xxx.xx.xxxxxx.xxXxxxx12/12/2020verifiedHög
49XX.XXX.XX.XXxxxxx-xx.xxxxxxxx.xxxXxxxx12/12/2020verifiedHög
50XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx12/12/2020verifiedHög
51XX.XXX.XX.XXXxxxxxxx.xxxxxxx.xxxXxxxx12/12/2020verifiedHög
52XX.XXX.XXX.XXXXxxxx12/12/2020verifiedHög
53XX.XXX.XXX.XXxx-xxxxxx-xx-xxx-xxx-xx.xxxxxx.xxXxxxx12/12/2020verifiedHög
54XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx15/12/2020verifiedHög
55XX.X.XXX.XXXxxxx12/12/2020verifiedHög
56XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxxxxxx.xxxXxxxx12/12/2020verifiedHög
57XXX.XX.XX.XXXxxx-xx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedHög
58XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxxxxx.xxxXxxxx12/12/2020verifiedHög
59XXX.XX.XXX.XXXxxxxXxx-xxxx-xxxxx27/12/2023verifiedHög
60XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxxx20/12/2023verifiedHög
61XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedHög
62XXX.XXX.X.XXXxxxx12/12/2020verifiedHög
63XXX.XXX.XXX.XXXxxxx12/12/2020verifiedHög
64XXX.XXX.XX.XXXxxxx12/12/2020verifiedHög
65XXX.XXX.XX.XXXxxxx12/12/2020verifiedHög
66XXX.XXX.XX.XXXxxxx12/12/2020verifiedHög
67XXX.XXX.XX.XXXXxxxx12/12/2020verifiedHög
68XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedHög
69XXX.XXX.XXX.XXxxxxxxxxxx.xxxXxxxxXxxxxxxxxxxxxxx21/02/2022verifiedHög
70XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxx12/12/2020verifiedHög
71XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxx12/12/2020verifiedHög
72XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxx12/12/2020verifiedHög
73XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxx12/12/2020verifiedHög
74XXX.XX.XXX.XXx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxXxxxxxxx12/12/2020verifiedHög
75XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedHög
76XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedHög
77XXX.XX.XX.XXXXxxxx12/12/2020verifiedHög
78XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedHög
79XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedHög
80XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedHög
81XXX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx20/12/2023verifiedHög
82XXX.XX.XXX.XXXxxxx12/12/2020verifiedHög
83XXX.XXX.XXX.XXXxxxx12/12/2020verifiedHög
84XXX.XXX.XXX.XXXxxxx12/12/2020verifiedHög
85XXX.X.XX.XXXxxxx12/12/2020verifiedHög
86XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedHög
87XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxXxxxx12/12/2020verifiedHög
88XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx12/12/2020verifiedHög
89XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedHög
90XXX.XX.XX.XXXXxxxxXxxxxxxxxxxxxxx21/02/2022verifiedHög
91XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx16/11/2023verifiedHög
92XXX.XXX.X.XXxxx-xxxxxxxx.xxx.xxx.xxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedHög
93XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedHög
94XXX.XXX.XXX.XXXxxxxxxxx-xxxxx.xxxx.xxXxxxx12/12/2020verifiedHög
95XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedHög
96XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedHög
97XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedHög
98XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx12/12/2020verifiedHög
99XXX.XXX.XX.XXxxxxXxxxxxxxx12/12/2020verifiedHög
100XXX.XX.XXX.XXxxxxxxx-xxxx-xxx.xxxx-xxxxxxx.xxxXxxxx12/12/2020verifiedHög
101XXX.XXX.XX.XXxxxxxxxxx.xxxx.xxxxXxxxx12/12/2020verifiedHög
102XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxxxxx.xxxxxXxxxxXxxxxxxxx12/12/2020verifiedHög
103XXX.XX.XXX.XXXXxxxx12/12/2020verifiedHög
104XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx12/12/2020verifiedHög
105XXX.XXX.XX.X.Xxxxx12/12/2020verifiedHög
106XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx12/12/2020verifiedHög
107XXX.XX.XXX.XXXxxxxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxx12/12/2020verifiedHög
108XXX.XX.XXX.XXXxxxxXxxxxx Xxxxxx26/07/2022verifiedHög
109XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxx12/12/2020verifiedHög
110XXX.XXX.XX.XXXXxxxx12/12/2020verifiedHög
111XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxx12/12/2020verifiedHög
112XXX.XXX.XXX.XXxxxxxx.xxxxx.xxxXxxxxXxxxxxxxx12/12/2020verifiedHög
113XXX.XXX.XXX.XXxxxxxxxxxx.xxxXxxxx12/12/2020verifiedHög
114XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxx.xxxXxxxxXxxxx-xx01/06/2021verifiedHög
115XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxxxxxxxxxxxx21/02/2022verifiedHög
116XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx12/12/2020verifiedHög
117XXX.XXX.XX.XXXXxxxx12/12/2020verifiedHög
118XXX.XXX.XX.XXXXxxxxXxxxx-xx01/06/2021verifiedHög
119XXX.XXX.XXX.XXxxxx12/12/2020verifiedHög
120XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxx.xxxXxxxx12/12/2020verifiedHög
121XXX.XXX.XXX.XXXxxxx12/12/2020verifiedHög
122XXX.XX.XX.XXXxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxx12/12/2020verifiedHög
123XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxx18/06/2021verifiedHög
124XXX.XXX.XXX.XXXXxxxxXxxxxxxxxxxxxxx21/02/2022verifiedHög
125XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx12/12/2020verifiedHög
126XXX.XX.XX.XXxxxx.xxxx.xxxXxxxx01/02/2024verifiedHög
127XXX.XX.XX.XXXXxxxx12/12/2020verifiedHög
128XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedHög
129XXX.XX.XXX.XXXXxxxx16/11/2023verifiedHög
130XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxx.xxXxxxx12/12/2020verifiedHög
131XXX.XX.X.XXxxxxx-xxxx.xxxxxxxx.xxxXxxxx12/12/2020verifiedHög
132XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx16/02/2024verifiedHög
133XXX.XX.XXX.XXxxx.xxxXxxxx18/06/2021verifiedHög
134XXX.XX.XXX.XXXxxxx16/11/2023verifiedHög
135XXX.XX.XXX.XXXXxxxx12/12/2020verifiedHög
136XXX.XX.XXX.XXXXxxxx12/12/2020verifiedHög
137XXX.XX.XXX.XXXXxxxx12/12/2020verifiedHög
138XXX.XX.XXX.XXXXxxxx12/12/2020verifiedHög
139XXX.XXX.XX.XXxxxxx-xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxxxxxxxxx21/02/2022verifiedHög
140XXX.XXX.XXX.XXXxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxXxx-xxxx-xxxxx20/12/2023verifiedHög
141XXX.XXX.XXX.XXXXxxxx12/12/2020verifiedHög

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-20, CWE-73, CWE-74, CWE-98, CWE-99, CWE-116, CWE-117, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-189, CWE-190, CWE-266, CWE-275, CWE-285, CWE-287, CWE-306, CWE-331, CWE-338, CWE-345, CWE-346, CWE-352, CWE-362, CWE-377, CWE-384, CWE-400, CWE-401, CWE-404, CWE-415, CWE-416, CWE-419, CWE-420, CWE-476, CWE-502, CWE-597, CWE-610, CWE-611, CWE-639, CWE-697, CWE-732, CWE-770, CWE-824, CWE-835, CWE-862, CWE-863, CWE-908, CWE-918, CWE-1241Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-22, CWE-23, CWE-24Path TraversalpredictiveHög
3T1040CAPEC-102CWE-310, CWE-319Authentication Bypass by Capture-replaypredictiveHög
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
5TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXX, CWE-XXXXXxxxxxxx XxxxxxxxxpredictiveHög
6TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveHög
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
9TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
10TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHög
11TXXXXCAPEC-0CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHög
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
13TXXXX.XXXCAPEC-147CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHög
14TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
15TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
18TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveHög
19TXXXX.XXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHög
20TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (387)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/adminpredictiveLåg
2File/admin-manage-user.phppredictiveHög
3File/admin/?page=borrow/view_borrowpredictiveHög
4File/admin/attendance_row.phppredictiveHög
5File/admin/ballot_up.phppredictiveHög
6File/admin/booktime.phppredictiveHög
7File/admin/cashadvance_row.phppredictiveHög
8File/admin/clientview.phppredictiveHög
9File/admin/courses/view_course.phppredictiveHög
10File/admin/edit-accepted-appointment.phppredictiveHög
11File/admin/edit-services.phppredictiveHög
12File/admin/edit_category.phppredictiveHög
13File/admin/edit_product.phppredictiveHög
14File/admin/edit_teacher.phppredictiveHög
15File/admin/employee/index.phppredictiveHög
16File/admin/employee_row.phppredictiveHög
17File/admin/forgot-password.phppredictiveHög
18File/admin/info_deal.phppredictiveHög
19File/admin/list_resource_icon.php?action=deletepredictiveHög
20File/admin/login.phppredictiveHög
21File/admin/manage-users.phppredictiveHög
22File/admin/orders/view_order.phppredictiveHög
23File/admin/positions_row.phppredictiveHög
24File/admin/regester.phppredictiveHög
25File/admin/search.phppredictiveHög
26File/admin/singlelogin.phppredictiveHög
27File/admin/students/manage_academic.phppredictiveHög
28File/admin/students/update_status.phppredictiveHög
29File/admin/user/controller.phppredictiveHög
30File/admin/user/index.phppredictiveHög
31File/admin/vacancy/controller.phppredictiveHög
32File/admin/vacancy/index.phppredictiveHög
33File/admin/view_sendlist.phppredictiveHög
34File/adminPage/conf/reloadpredictiveHög
35File/admin_ping.htmpredictiveHög
36File/admin_route/dec_service_credits.phppredictiveHög
37File/api/predictiveLåg
38File/api/browserextension/UpdatePassword/predictiveHög
39File/api/client/editemedia.phppredictiveHög
40File/app/ajax/search_sales_report.phppredictiveHög
41File/app/sys1.phppredictiveHög
42File/application/index/controller/Screen.phppredictiveHög
43File/apps/system/router/upload.gopredictiveHög
44File/backups/predictiveMedium
45File/cgi-bin/cstecgi.cgipredictiveHög
46File/ci_spms/admin/search/searching/predictiveHög
47File/classes/Login.phppredictiveHög
48File/classes/Master.phppredictiveHög
49File/xxxxxxxxxx/xxxpredictiveHög
50File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
51File/xxxxx/xxxxxpredictiveMedium
52File/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxx?xxxxxxxxxx=&xxxxxxxxxxx=&xxxxxxxxxxx=predictiveHög
53File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHög
54File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveHög
55File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHög
56File/xxxxxx/xxxxxxpredictiveHög
57File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHög
58File/xxxxxx/xxxxxxxxxxxpredictiveHög
59File/xxxxxx/xxxxxxxxxxxxxpredictiveHög
60File/xxxxxx/xxxxxxxxxxxxpredictiveHög
61File/xxxxxx/xxxxxxxxxxxpredictiveHög
62File/xxxxx.xxxpredictiveMedium
63File/xxx/xxxxxxxxxxxxx.xxxpredictiveHög
64File/xxxxxpredictiveLåg
65File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHög
66File/xxxx.xxxpredictiveMedium
67File/xxxxxxxxx/xxxxpredictiveHög
68File/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxpredictiveHög
69File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHög
70File/xxx-xxx/xxxxx/predictiveHög
71File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHög
72File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveHög
73File/xxxxxxxx/xxxxx.xxxpredictiveHög
74File/xxxxxx-xxxxxxpredictiveHög
75File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHög
76File/xxxxxxxxx/xxxxx.xxxpredictiveHög
77File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHög
78File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHög
79File/xxxxxx/xxxx/xxxxpredictiveHög
80File/xxxxxx/xxxxxxxx/xxxxpredictiveHög
81File/xxxx-xxxxxxx.xxxpredictiveHög
82File/xxxxxxxxx.xxxpredictiveHög
83File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHög
84File/xxxx/xxxxxx-xxxxx.xxxpredictiveHög
85File/xxxx/xxxxxx.xxxpredictiveHög
86File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
87File/xxxxxxxx/xxx.xxxpredictiveHög
88File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHög
89Filexxxxxxxxx.xxxpredictiveHög
90File?xxxx=xxxxx/xxxxpredictiveHög
91Filexxx-xxxxxxxx.xxxpredictiveHög
92Filexxx-xxxx.xxxpredictiveMedium
93Filexxxxxxxxxxxxxxxxx.xxxpredictiveHög
94Filexxxxxxxxxxx_xxxx.xxxpredictiveHög
95Filexxxxxxxx_xxxxx.xxxpredictiveHög
96Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveHög
97Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveHög
98Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHög
99Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveHög
100Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveHög
101Filexxxxx/xxxxxxxxx.xxxpredictiveHög
102Filexxxxx/xxxxx/xxxxx.xxxpredictiveHög
103Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHög
104Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveHög
105Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveHög
106Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHög
107Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHög
108Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveHög
109Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveHög
110Filexxxxx/xxxxxxxx.xxxpredictiveHög
111Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHög
112Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveHög
113Filexxxxxxxxxxxxx.xxxpredictiveHög
114Filexxxxxxxxxxxxxxx.xxxpredictiveHög
115Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveHög
116Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHög
117Filexxx/xxxxxxxx/xxxpredictiveHög
118Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveHög
119Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHög
120Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHög
121Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveHög
122Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveHög
123Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHög
124Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHög
125Filexxx-xxxxxxx.xxxpredictiveHög
126Filexxx/xxxxxpredictiveMedium
127Filexxxx-xxx.xxxpredictiveMedium
128Filexxxxxxx-xxxxxxx.xxxpredictiveHög
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxx-xxxxxx.xxxpredictiveHög
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxxpredictiveHög
133Filexxxxxx/xxxxxxx.xxxpredictiveHög
134Filexxxxxxxx.xpredictiveMedium
135Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
136Filexxxx-xxxxxxx.xxxpredictiveHög
137Filexxxxxxxxxxx.xxxpredictiveHög
138Filexxxxx_xxxx.xxxpredictiveHög
139Filexxxx_xxxxx.xxxpredictiveHög
140Filexxxx_xxxxxxxx.xxxpredictiveHög
141Filexxxxxxx/xxxx_xxxx.xpredictiveHög
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxxxxxx.xxxpredictiveHög
144Filexxxxx/xxxxx/xxxxxx.xxxpredictiveHög
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxx.xpredictiveLåg
147Filexxxxxxx.xxx.xxxpredictiveHög
148Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHög
149Filexxxxx.xxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveHög
152Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveHög
153Filexxxx_xxxx_xxxx.xxxpredictiveHög
154Filexxxxxxx.xxxpredictiveMedium
155Filexxxxx/xxxxx.xxpredictiveHög
156Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHög
157Filexxx/xxxxxxxx.xxpredictiveHög
158Filexxxxxxxxxxxxx.xxxpredictiveHög
159Filexxxxx.xxpredictiveMedium
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxxxxxx.xxxpredictiveHög
162Filexxxxx\xxxxx.xxxpredictiveHög
163Filexxxxxxx.xxpredictiveMedium
164Filexxxx.xxxxpredictiveMedium
165Filexxxx.xxpredictiveLåg
166Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHög
167Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHög
168Filexxxxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxx.xxxxpredictiveHög
169Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHög
170Filexxxxxxxx.xxxpredictiveMedium
171Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
172Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHög
173Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHög
174Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHög
175Filexxxx.xxxxxxxxx.xxxpredictiveHög
176Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHög
177Filexxxxx.xpredictiveLåg
178Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHög
179Filexxxxx_xxxxxx.xxxpredictiveHög
180Filexxxxxxx/xxx_xxxxxxx.xpredictiveHög
181Filexxxxxxx.xxpredictiveMedium
182Filexxxxxxx/xxxxxxxxxx.xxpredictiveHög
183Filexxxxxx/xxxxxxx.xxxpredictiveHög
184Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictiveHög
185Filexxxxxx-xxxxx/xxxx.xxpredictiveHög
186Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveHög
187Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveHög
188Filexxxxxxxxxxxx.xxxpredictiveHög
189Filexxxxxxxxxxxxx.xxxpredictiveHög
190Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveHög
191Filexxxxxxxxxx_xxxxpredictiveHög
192Filexxxxxx.xxxpredictiveMedium
193Filexxxxxx_xxxx.xxxpredictiveHög
194Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveHög
195Filexxx/xxxxxxxxxxxxx.xxpredictiveHög
196Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHög
197Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
198Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
199Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
200Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
201Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
202Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHög
203Filexxx/_xxxxx.xxpredictiveHög
204Filexxxxxx/xx/xxxxxx.xxpredictiveHög
205Filexxxxxxxxxx_xxxx.xxxpredictiveHög
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxxxx_xxxxxxx.xxxpredictiveHög
208Filexxxxxxxxx/xxxxxx.xxxxpredictiveHög
209Filexxxx_xxxxxx.xxpredictiveHög
210Filexxxxxx_xxxxx.xxxpredictiveHög
211Filexxxxxxxxxx.xxxpredictiveHög
212Filexxxx_xxxxxx.xxxpredictiveHög
213Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveHög
214Filexxx/xxx-xxxxxxxx.xxxpredictiveHög
215Filexxxxx/xxxxxxxxxx.xxpredictiveHög
216Filexxxxx/xxxxxxx/xxxx.xxpredictiveHög
217Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHög
218Filexxxxxxxxxx.xxx.xxxpredictiveHög
219Filexxxxxxx/xxxxx.xxxpredictiveHög
220Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHög
221File\xxx\xxxxx\xxxxxx.xxxpredictiveHög
222Library/xxxxxxx/xxxxxx.xxxpredictiveHög
223Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
224Libraryxxxxxx.xxxpredictiveMedium
225Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveHög
226Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHög
227Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveHög
228Argument$_xxxxxx['xxx_xxxx']predictiveHög
229Argumentx_xxxx_xxxxxxpredictiveHög
230ArgumentxxxxxxxxxpredictiveMedium
231ArgumentxxxxxpredictiveLåg
232ArgumentxxxxpredictiveLåg
233ArgumentxxxpredictiveLåg
234Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHög
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHög
238ArgumentxxxxxpredictiveLåg
239Argumentxx_xxpredictiveLåg
240Argumentxxxxxxx_xxpredictiveMedium
241ArgumentxxxpredictiveLåg
242ArgumentxxxxxxxxxpredictiveMedium
243Argumentxxxxxx xxxx xxxxpredictiveHög
244ArgumentxxxpredictiveLåg
245ArgumentxxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxpredictiveLåg
247ArgumentxxxxxxxpredictiveLåg
248ArgumentxxxxxxxxxxxpredictiveMedium
249Argumentxxxxxxxxxx.xxxxpredictiveHög
250ArgumentxxxxxxxxpredictiveMedium
251Argumentx_xxxxxxpredictiveMedium
252ArgumentxxxxpredictiveLåg
253ArgumentxxxpredictiveLåg
254ArgumentxxxxxpredictiveLåg
255ArgumentxxxxxxxxxxxpredictiveMedium
256Argumentxxxxxxxx/xxxxpredictiveHög
257ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHög
258ArgumentxxxxxxpredictiveLåg
259ArgumentxxxpredictiveLåg
260ArgumentxxxxxpredictiveLåg
261ArgumentxxxpredictiveLåg
262ArgumentxxxxxpredictiveLåg
263ArgumentxxxxpredictiveLåg
264Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveHög
265ArgumentxxxxpredictiveLåg
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxpredictiveLåg
269Argumentxxxx_xxxxxxpredictiveMedium
270ArgumentxxxxxxxxxpredictiveMedium
271Argumentxxxxxxxxx/xxxxxxxxpredictiveHög
272Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHög
273Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHög
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxpredictiveLåg
276ArgumentxxxxxxpredictiveLåg
277ArgumentxxxxpredictiveLåg
278Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHög
279Argumentxxxx_xxpredictiveLåg
280Argumentxxxx_xxxxpredictiveMedium
281ArgumentxxxxxxpredictiveLåg
282ArgumentxxpredictiveLåg
283ArgumentxxpredictiveLåg
284Argumentxx/xxxxxxxxpredictiveMedium
285Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHög
286ArgumentxxxpredictiveLåg
287ArgumentxxxpredictiveLåg
288ArgumentxxpredictiveLåg
289ArgumentxxxxxxpredictiveLåg
290Argumentxxxx_xxxx/xxxx_xxxxpredictiveHög
291ArgumentxxxxpredictiveLåg
292Argumentxxxx_xxxxpredictiveMedium
293ArgumentxxxxpredictiveLåg
294Argumentxxxx/xxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLåg
296ArgumentxxxxxxxpredictiveLåg
297ArgumentxxxpredictiveLåg
298Argumentxxxx_xxxx_xxxxpredictiveHög
299ArgumentxxxxxxxpredictiveLåg
300Argumentxx_xxxxpredictiveLåg
301Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHög
302ArgumentxxxxpredictiveLåg
303Argumentxx xxxxxxxxxxxpredictiveHög
304Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveHög
305ArgumentxxxxpredictiveLåg
306ArgumentxxxxpredictiveLåg
307Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHög
308ArgumentxxxxxxxxpredictiveMedium
309Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveHög
310Argumentxxxxxx.xxxxxx.xxxxpredictiveHög
311Argumentxx_xxpredictiveLåg
312Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveHög
313Argumentxxxxx_xxpredictiveMedium
314ArgumentxxxxpredictiveLåg
315Argumentxxxxx_xxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxpredictiveLåg
319Argumentxxx_xxpredictiveLåg
320ArgumentxxxxxpredictiveLåg
321ArgumentxxxpredictiveLåg
322Argumentxxxx/xxxxxpredictiveMedium
323ArgumentxxxxxxxxxpredictiveMedium
324Argumentxxxxxxx_xxxxpredictiveMedium
325ArgumentxxxxxxxpredictiveLåg
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveLåg
328Argumentxx-xxxxpredictiveLåg
329ArgumentxxxxxxpredictiveLåg
330Argumentxxxxxxx_xxxxpredictiveMedium
331ArgumentxxxxxxxxpredictiveMedium
332Argumentxxxx_xxpredictiveLåg
333Argumentxxxxxx[]predictiveMedium
334ArgumentxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxpredictiveLåg
336ArgumentxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxpredictiveLåg
338ArgumentxxxxxxxxxxpredictiveMedium
339ArgumentxxxxxpredictiveLåg
340ArgumentxxxpredictiveLåg
341ArgumentxxxxpredictiveLåg
342Argumentxxxxx_xxxpredictiveMedium
343ArgumentxxxpredictiveLåg
344ArgumentxxxxxxxxxpredictiveMedium
345ArgumentxxxxxxpredictiveLåg
346ArgumentxxxpredictiveLåg
347Argumentxxxxxxx_xxpredictiveMedium
348Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHög
349ArgumentxxxpredictiveLåg
350ArgumentxxxpredictiveLåg
351Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveHög
352ArgumentxxxpredictiveLåg
353ArgumentxxxxxpredictiveLåg
354ArgumentxxxxxxpredictiveLåg
355ArgumentxxxxpredictiveLåg
356ArgumentxxxxpredictiveLåg
357Argumentxxxx/xxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxxxxxx/xxxxpredictiveHög
360Argumentxxxx_xxxxxpredictiveMedium
361Argumentxxxx_xxxxpredictiveMedium
362ArgumentxxxxpredictiveLåg
363ArgumentxxxxpredictiveLåg
364ArgumentxxxxpredictiveLåg
365Argumentxxx_xxxpredictiveLåg
366Argumentx-xxxxxxxxx-xxxpredictiveHög
367Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHög
368Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveHög
369Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHög
370Input Value../predictiveLåg
371Input Value../../../../../../../../../xxx/x.xxxpredictiveHög
372Input Value../../xxxxx.xxxpredictiveHög
373Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHög
374Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHög
375Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHög
376Input ValuexxxxxxxxxxxxxxxxpredictiveHög
377Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHög
378Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveHög
379Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHög
380Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHög
381Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHög
382Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHög
383Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHög
384Input ValuexxpredictiveLåg
385Input Valuexxx_xxxxxxxxxpredictiveHög
386Network PortxxxxxpredictiveLåg
387Network Portxxx/xxx (xxxx)predictiveHög

Referenser (14)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!