Ryuk Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en786
zh96
de32
ru24
fr16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us364
cn158
ru40
es16
gb10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Abstrium Pydio Cells8
Fortinet FortiOS8
Apache HTTP Server8
Microsoft Windows8
Linux Kernel6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2Pligg cloud.php sql injection6.36.3$2k-$5k$0-$1kNot DefinedNot Defined0.000000.35
3DZCP deV!L`z Clanportal config.php code injection7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
4MGB OpenSource Guestbook email.php sql injection7.37.3$2k-$5k$0-$1kHighUnavailable0.013020.52CVE-2007-0354
5Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$2k-$5k$0-$1kProof-of-ConceptNot Defined0.001081.13CVE-2009-4935
6TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$1k$0-$1kProof-of-ConceptNot Defined0.000450.05CVE-2023-2790
7ALPACA improper authentication5.65.4$1k-$2k$0-$1kNot DefinedOfficial Fix0.001100.04CVE-2021-3618
8nginx request smuggling6.96.9$2k-$5k$0-$1kNot DefinedNot Defined0.002412.01CVE-2020-12440
9SolarWinds Network Performance Monitor deserialization9.89.8$2k-$5k$2k-$5kNot DefinedOfficial Fix0.691840.00CVE-2021-31474
10LogicBoard CMS away.php redirect6.36.1$2k-$5k$0-$1kNot DefinedUnavailable0.000003.75
11Tiki Admin Password tiki-login.php improper authentication8.07.7$1k-$2k$0-$1kNot DefinedOfficial Fix0.009363.79CVE-2020-15906
12AMI Megarac API password recovery7.47.4$1k-$2k$1k-$2kNot DefinedNot Defined0.001870.04CVE-2022-26872
13Asus RT-AC2900 input validation8.58.2$2k-$5k$0-$1kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
14Advanced Guestbook htaccess path traversal5.65.3$2k-$5k$0-$1kProof-of-ConceptNot Defined0.041620.08CVE-2007-0609
15Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$1k$0-$1kNot DefinedOfficial Fix0.000870.00CVE-2017-15648
16TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$2k-$5k$0-$1kNot DefinedNot Defined0.001720.01CVE-2022-25074
17Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.8$10k-$25k$0-$1kHighNot Defined0.973730.08CVE-2016-1555
18TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$1k-$2k$0-$1kNot DefinedNot Defined0.002060.02CVE-2018-19240
19AMI Megarac Redfish/API weak password hash4.54.5$1k-$2k$0-$1kNot DefinedNot Defined0.000680.08CVE-2022-40258
20AMI MegaRAC Redfish unnecessary privileges7.67.6$1k-$2k$0-$1kNot DefinedNot Defined0.002490.08CVE-2022-40259

IOC - Indicator of Compromise (123)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.137.182.114ec2-3-137-182-114.us-east-2.compute.amazonaws.comRyuk04/26/2022verifiedMedium
25.2.64.113Ryuk11/28/2022verifiedHigh
35.2.64.133Ryuk11/28/2022verifiedHigh
45.2.64.135mail.chelseaf1oors.comRyuk11/28/2022verifiedHigh
55.2.64.144Ryuk11/28/2022verifiedHigh
65.2.64.149Ryuk11/28/2022verifiedHigh
75.2.64.167Ryuk11/28/2022verifiedHigh
85.2.64.172Ryuk11/28/2022verifiedHigh
95.2.64.174liteserver.netnik.euRyuk04/26/2022verifiedHigh
105.2.64.182mx.egmose.netRyuk11/28/2022verifiedHigh
115.2.70.149Ryuk04/26/2022verifiedHigh
125.2.72.200Ryuk11/28/2022verifiedHigh
135.2.72.202vps2020nvme.pieterb.comRyuk11/28/2022verifiedHigh
145.2.79.10Ryuk11/28/2022verifiedHigh
155.2.79.12mail.suspicious-login-managepaypal.comRyuk11/28/2022verifiedHigh
165.182.210.145Ryuk04/26/2022verifiedHigh
176.43.51.17Ryuk03/07/2020verifiedHigh
188.208.103.182Ryuk04/02/2021verifiedHigh
1934.222.33.48ec2-34-222-33-48.us-west-2.compute.amazonaws.comRyuk04/26/2022verifiedMedium
2045.34.6.225unassigned.psychz.netRyuk11/28/2022verifiedHigh
2145.34.6.226unassigned.psychz.netRyuk11/28/2022verifiedHigh
2245.138.172.95Ryuk11/28/2022verifiedHigh
2345.141.84.120Ryuk04/26/2022verifiedHigh
2445.147.228.77Ryuk11/28/2022verifiedHigh
2545.147.229.52Ryuk11/28/2022verifiedHigh
26XX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
27XX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
28XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
29XX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
30XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
31XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
32XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
33XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
34XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
35XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
36XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
37XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
38XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
39XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
40XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
41XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
42XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
43XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
44XX.XXX.XXX.XXXXxxx04/26/2022verifiedHigh
45XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
46XX.XXX.XXX.XXxxx11/28/2022verifiedHigh
47XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
48XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
49XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
50XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
51XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
52XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
53XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
54XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
55XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
56XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx04/26/2022verifiedMedium
57XX.XX.XX.XXXxxxxxx.xxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
58XX.XX.XX.XXXxxxxxx.xxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
59XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
60XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
61XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
62XX.XXX.XXX.XXXXxxx11/28/2022verifiedHigh
63XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
64XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxx.xxxXxxx11/28/2022verifiedHigh
65XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
66XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
67XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
68XX.XXX.XXX.XXxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
69XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx04/26/2022verifiedHigh
70XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
71XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
72XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
73XX.XXX.XXX.XXxxxx-xxxxxxx-xxxxx.xxxXxxx04/26/2022verifiedHigh
74XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
75XX.XXX.XXX.XXXxxxx.xxxx-xxx.xxxXxxx11/28/2022verifiedHigh
76XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
77XX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
78XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
79XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
80XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
81XX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
82XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
83XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
84XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
85XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
86XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
87XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
88XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
89XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
90XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
91XX.X.XXX.XXXXxxx11/28/2022verifiedHigh
92XX.X.XXX.XXXxxxxx.xxxxxx-xxxxxxxxxxxxx.xxXxxx11/28/2022verifiedHigh
93XXX.XXX.XX.XXXxxx05/31/2021verifiedHigh
94XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
95XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
96XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx04/26/2022verifiedHigh
97XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
98XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxxxxxx-xxxXxxx11/28/2022verifiedHigh
99XXX.XX.XX.XXxxxxxx.xxxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
100XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
101XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
102XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
103XXX.XX.XX.XXXXxxx11/28/2022verifiedHigh
104XXX.XX.XX.XXXXxxx04/26/2022verifiedHigh
105XXX.XXX.XXX.XXXxxx11/28/2022verifiedHigh
106XXX.XX.XXX.XXXXxxx11/28/2022verifiedHigh
107XXX.XXX.XXX.XXXXxxx04/26/2022verifiedHigh
108XXX.XXX.XX.XXXxxx11/28/2022verifiedHigh
109XXX.XXX.XX.XXXxxx11/28/2022verifiedHigh
110XXX.XXX.XX.XXXxxx11/28/2022verifiedHigh
111XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxx11/28/2022verifiedHigh
112XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxx.xxxxxxx.xxx.xxXxxx03/07/2020verifiedHigh
113XXX.XXX.XXX.XXxxx01/18/2020verifiedHigh
114XXX.XXX.XXX.XXXxxx01/18/2020verifiedHigh
115XXX.XXX.XXX.XXXXxxx01/18/2020verifiedHigh
116XXX.XXX.XXX.XXxxxx.xxXxxx04/26/2022verifiedHigh
117XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxx04/26/2022verifiedHigh
118XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
119XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
120XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
121XXX.XXX.XXX.XXXxxxxx.xxxxxxxx.xxXxxx11/28/2022verifiedHigh
122XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh
123XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxx11/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (389)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/act/ActDao.xmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/admin/edit-post.phppredictiveHigh
6File/admin/index2.htmlpredictiveHigh
7File/admin/userprofile.phppredictiveHigh
8File/ajax.php?action=read_msgpredictiveHigh
9File/api/baskets/{name}predictiveHigh
10File/api/clusters/local/topics/{topic}/messagespredictiveHigh
11File/api/gen/clients/{language}predictiveHigh
12File/API/infopredictiveMedium
13File/app/index/controller/Common.phppredictiveHigh
14File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
15File/apply.cgipredictiveMedium
16File/bitrix/admin/ldap_server_edit.phppredictiveHigh
17File/cgi-bin/nas_sharing.cgipredictiveHigh
18File/cgi-bin/wlogin.cgipredictiveHigh
19File/classes/Master.php?f=save_categorypredictiveHigh
20File/College/admin/teacher.phppredictiveHigh
21File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
22File/dcim/rack-roles/predictiveHigh
23File/debug/pprofpredictiveMedium
24File/ebics-server/ebics.aspxpredictiveHigh
25File/fftools/ffmpeg_enc.cpredictiveHigh
26File/forms/doLoginpredictiveHigh
27File/forum/away.phppredictiveHigh
28File/goform/aspFormpredictiveHigh
29File/goform/net\_Web\_get_valuepredictiveHigh
30File/GponForm/usb_restore_Form?script/predictiveHigh
31File/group1/uploapredictiveHigh
32File/hedwig.cgipredictiveMedium
33File/HNAP1predictiveLow
34File/HNAP1/SetClientInfopredictiveHigh
35File/inc/topBarNav.phppredictiveHigh
36File/index.phppredictiveMedium
37File/index.php?app=main&func=passport&action=loginpredictiveHigh
38File/install/predictiveMedium
39File/kelas/datapredictiveMedium
40File/listplace/user/ticket/createpredictiveHigh
41File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
42File/manage/IPSetup.phppredictiveHigh
43File/mhds/clinic/view_details.phppredictiveHigh
44File/modules/profile/index.phppredictiveHigh
45File/Moosikay/order.phppredictiveHigh
46File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
47File/xxxxx/xxxxxx/xxxxpredictiveHigh
48File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
49File/xxxxxxpredictiveLow
50File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
51File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
52File/xxxxxxxxx//../predictiveHigh
53File/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxx/xxxpredictiveHigh
54File/xxxx.xxxpredictiveMedium
55File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
56File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
57File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
58File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
59File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
61File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
62File/xxxx/xxxxxxxpredictiveHigh
63File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
64File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
65File/xxxx/xxxxxxxxx.xxxpredictiveHigh
66File/xxxxx/xxxxxxx.xxxpredictiveHigh
67File/xxxxxx/xxxx.xxxpredictiveHigh
68File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
69Filexxx.xxxpredictiveLow
70Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
71Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxx.xxxpredictiveMedium
74Filexxx_xxxxxxx.xxxpredictiveHigh
75Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
76Filexxxxx/xxx.xxxpredictiveHigh
77Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
79Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
80Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
84Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
85Filexxx/xxx-xx.xpredictiveMedium
86Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
87Filexxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxx/xxxx.xxxpredictiveHigh
89Filexxxxxxx.xxpredictiveMedium
90Filexxxxxxxxxx.xxxpredictiveHigh
91Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
93Filexxx_xxx_xxx.xxpredictiveHigh
94Filexxx_xxxxxxxxx.xxxpredictiveHigh
95Filex-xxxxxx/xxxxxxx.xpredictiveHigh
96Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
97Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexx_xxxx.xxxpredictiveMedium
99Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
100Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
103Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
104Filexxxxxxx_xxxx.xxxxpredictiveHigh
105Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxpredictiveMedium
107Filexxxx.xxpredictiveLow
108Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
109Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
110Filex_xxxxxxpredictiveMedium
111Filexxxxxx_xxxxx.xxxpredictiveHigh
112Filexxxxxx.xxxpredictiveMedium
113Filexxxxxxxxx_xxxxxx.xpredictiveHigh
114Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
115Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
117Filexxx_xxxxxxxx.xpredictiveHigh
118Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
119Filexxxx_xxxx.xpredictiveMedium
120Filexxxx.xxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexx_xxxx.xxxpredictiveMedium
126Filexx/xxxxx/xxxxx.xpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxx_xx.xxpredictiveMedium
129Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
130Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxxx.xxpredictiveLow
134Filexxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxxx.xxxpredictiveHigh
136Filexxx/xxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
140Filexxxxx.xxxxpredictiveMedium
141Filexxxxx.xxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx.xxpredictiveMedium
144Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxxxx.xxxpredictiveMedium
147Filexxxx_xxxx.xxxpredictiveHigh
148Filexxxx.xpredictiveLow
149Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
150Filexxxxx_xxx.xxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxx.xxxpredictiveMedium
154Filexxxxx/predictiveLow
155Filexxxxx_xxxpredictiveMedium
156Filexxxxxx-xxxx.xxxpredictiveHigh
157Filexxxx.xpredictiveLow
158Filexxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxx_xxxxx.xxxpredictiveHigh
160Filexxxxxx_xxxxxx.xxxpredictiveHigh
161Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
162Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
163Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
164Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
165Filexxxxxx/xxxxxxxx.xxpredictiveHigh
166Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
167Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
168Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
169Filexxxxxxx.xxxpredictiveMedium
170Filexxxxxxxxx.xxxpredictiveHigh
171Filexxxxxx.xxxpredictiveMedium
172Filexxxxxxxxxxxx.xxxxpredictiveHigh
173Filexxxx.xxxpredictiveMedium
174Filexxx_xxxx.xxxpredictiveMedium
175Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
176Filexxxx_xxxxxxx.xxxpredictiveHigh
177Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
179Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
180Filexxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
182Filexxxx.xxxpredictiveMedium
183Filexxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx_xxxx.xxxpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexxxx.xxxpredictiveMedium
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxxxxxxxx.xxxpredictiveHigh
189Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
190Filexxxxxxxx_xxxx.xxxpredictiveHigh
191Filexxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
193Filexxxxxx.xpredictiveMedium
194Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
195Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
196Filexxxxx.xxxpredictiveMedium
197Filexxxx.xxxpredictiveMedium
198Filexxxx.xxxpredictiveMedium
199Filexxxx/xxxxx.xxxpredictiveHigh
200Filexxxx/xxxx.xxxpredictiveHigh
201Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxxx.xxxpredictiveHigh
203Filexxxx_xxxx.xxxpredictiveHigh
204Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
206Filexxxxxxxx.xxxpredictiveMedium
207Filexxxxxxx.xxxpredictiveMedium
208Filexxxx-xxxxxxxx.xxxpredictiveHigh
209Filexxxx-xxxxx.xxxpredictiveHigh
210Filexxxx-xxxxxxxx.xxxpredictiveHigh
211Filexxxxxxx_xxxxx.xxxpredictiveHigh
212FilexxxxxxxxxpredictiveMedium
213Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
214Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxx.xxxpredictiveHigh
216Filexxxxx.xxxpredictiveMedium
217Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
218Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
219Filexx/xxxxxxxxx/xxpredictiveHigh
220Filexxxx_xxxxx.xxxpredictiveHigh
221Filexxxx.xxxpredictiveMedium
222Filexxxxx.xxxpredictiveMedium
223Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
224Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
225Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
226Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
227Filexxxx.xxpredictiveLow
228Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
229Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
230Libraryxxxxx.xxxpredictiveMedium
231Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
232Libraryxxx/xxxxxx.xpredictiveMedium
233Libraryxxx/xxxxxxxxxx.xpredictiveHigh
234Libraryxxx/xxxxxxx.xxpredictiveHigh
235Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
236Libraryxxxxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxxxxxxxx.xxxpredictiveHigh
238Libraryxxxxx.xxxpredictiveMedium
239Argument$_xxxxxx['xxx_xxxx']predictiveHigh
240Argument-xxxxxxxxxxxxxpredictiveHigh
241Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
242Argumentxx/xxpredictiveLow
243Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
244ArgumentxxxxxpredictiveLow
245Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
246ArgumentxxxpredictiveLow
247ArgumentxxxpredictiveLow
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxpredictiveLow
252Argumentxxxxxxx_xxpredictiveMedium
253Argumentxxx_xxxx_xxxxxpredictiveHigh
254Argumentxxxxxxxxxx_xxxxpredictiveHigh
255ArgumentxxxpredictiveLow
256Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxxx_xxpredictiveLow
259Argumentxx-xxxpredictiveLow
260ArgumentxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxx_xxpredictiveLow
263Argumentxxxxxxx[x][xxxx]predictiveHigh
264ArgumentxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxpredictiveLow
267Argumentxxxxxxx-xxxxxxpredictiveHigh
268Argumentxxxxxxxxxx_xxpredictiveHigh
269Argumentxxxxx_xxpredictiveMedium
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
272Argumentxxxxxx_xxxpredictiveMedium
273ArgumentxxxxxxxxxxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275Argumentxxxxxx xxxxpredictiveMedium
276ArgumentxxxxxxxxxxxxxpredictiveHigh
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxpredictiveLow
279Argumentxxxxx/xxxxxxxxpredictiveHigh
280Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxxxxxxxxxxxpredictiveHigh
283Argumentxxxxx xxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
290Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxxpredictiveLow
297Argumentxxxx/xxxxxx/xxxpredictiveHigh
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxpredictiveLow
300ArgumentxxpredictiveLow
301Argumentxx/xxxpredictiveLow
302ArgumentxxxxxxxxxpredictiveMedium
303Argumentxx_xxxxxxxxpredictiveMedium
304ArgumentxxxxxpredictiveLow
305ArgumentxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
309Argumentxxxxxxxx_xxxpredictiveMedium
310ArgumentxxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315Argumentxxxxxxx/xxxxxxxpredictiveHigh
316ArgumentxxxpredictiveLow
317Argumentxx_xxpredictiveLow
318Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321ArgumentxxxxxxxpredictiveLow
322Argumentxxxx_xxxxxpredictiveMedium
323ArgumentxxxpredictiveLow
324Argumentxxxxx_xpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxxxxxpredictiveMedium
332Argumentxxxxxxx xxxxxpredictiveHigh
333Argumentxxxxxxx_xxxxxxxpredictiveHigh
334Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
335Argumentxxxxxxxx_xxpredictiveMedium
336ArgumentxxxpredictiveLow
337Argumentxxxxxx_xxxpredictiveMedium
338ArgumentxxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxxxxxxxpredictiveHigh
340ArgumentxxxxxpredictiveLow
341Argumentxxxxxxx_xxxpredictiveMedium
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxxxxxxxxxxxxpredictiveHigh
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxxxxpredictiveLow
347Argumentxxxxxxx_xxpredictiveMedium
348ArgumentxxxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxxxpredictiveMedium
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
353ArgumentxxxxxxpredictiveLow
354ArgumentxxxxxxxxxxpredictiveMedium
355ArgumentxxxpredictiveLow
356ArgumentxxxxxxxxxxxxpredictiveMedium
357ArgumentxxxpredictiveLow
358ArgumentxxxpredictiveLow
359ArgumentxxxxxpredictiveLow
360ArgumentxxxxxxxxxxxpredictiveMedium
361Argumentxxxx_xx[]predictiveMedium
362ArgumentxxxpredictiveLow
363ArgumentxxxpredictiveLow
364Argumentxxxxxx/xxxxxpredictiveMedium
365ArgumentxxxxpredictiveLow
366Argumentxxxx-xxxxxpredictiveMedium
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxxxpredictiveMedium
369Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
370ArgumentxxxxxxxxxxxxpredictiveMedium
371ArgumentxxxxxpredictiveLow
372ArgumentxxxpredictiveLow
373ArgumentxxxxxpredictiveLow
374Argumentx-xxxxxxxxx-xxxpredictiveHigh
375Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
376Argumentx-xxxx xxpredictiveMedium
377Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
378Argument_xxxxxxpredictiveLow
379Argument__xxxxxxxxxpredictiveMedium
380Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
381Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
382Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
383Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
384Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
385Input ValuexxxxxxxxxxpredictiveMedium
386Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
387Input ValuexxxxpredictiveLow
388Network Portxxx/xxxxxpredictiveMedium
389Network Portxxx/xxx (xxx)predictiveHigh

References (10)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!