UNC4841 Analysis

IOB - Indicator of Behavior (999)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en508
zh448
sv10
es10
ja6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn686
us276
gb10
rs4
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
WordPress12
PHPMailer8
Apache HTTP Server8
Fortinet FortiOS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.49
3Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.37
4FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.03CVE-2008-5928
5SAP NetWeaver AS JAVA Administrator Console access control5.95.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.005230.00CVE-2020-26820
6NCH Axon PBX cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.00CVE-2021-37456
7ZhongBangKeJi CRMEB UploadService.php Getshell unrestricted upload5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.003090.05CVE-2020-21787
8Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.556250.03CVE-2019-11248
9Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.03CVE-2022-36883
10Dell DBUtilDrv2.sys Driver improper authorization5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.000420.03CVE-2021-36276
11Microsoft Exchange Server Privilege Escalation8.88.1$25k-$100k$0-$5kUnprovenOfficial Fix0.015020.03CVE-2022-23277
12Microsoft Windows TCP/IP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.239930.00CVE-2022-34718
13AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004990.06CVE-2020-35176
14GitLab Project Import permission assignment8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.634360.04CVE-2022-2185
15Synacor Zimbra Collaboration Memcache Command injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.096650.04CVE-2022-27924
16Vmware Workspace ONE Access/Identity Manager Template injection9.89.4$5k-$25k$0-$5kHighOfficial Fix0.974600.00CVE-2022-22954
17Xoops URL Filter index.php redirect6.66.4$0-$5k$0-$5kNot DefinedNot Defined0.000620.04CVE-2017-12138
18DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.29CVE-2010-0966
19SoftEther VPN Server See.sys Kernel 7pk security6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2019-11868
20PHPMailer Phar Deserialization addAttachment deserialization5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • CVE-2023-2868

IOC - Indicator of Compromise (67)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.224.42.5UNC484109/04/2023verifiedHigh
223.224.42.29UNC4841CVE-2023-286806/16/2023verifiedHigh
323.224.78.130UNC4841CVE-2023-286806/16/2023verifiedHigh
423.224.78.131UNC4841CVE-2023-286806/16/2023verifiedHigh
523.224.78.132UNC4841CVE-2023-286806/16/2023verifiedHigh
623.224.78.133UNC4841CVE-2023-286806/16/2023verifiedHigh
723.224.78.134UNC4841CVE-2023-286806/16/2023verifiedHigh
837.9.35.217cdwk201570.example.comUNC4841CVE-2023-286806/16/2023verifiedHigh
938.54.1.82UNC4841CVE-2023-286806/16/2023verifiedHigh
1038.54.113.205UNC4841CVE-2023-286806/16/2023verifiedHigh
1138.60.254.165UNC4841CVE-2023-286806/16/2023verifiedHigh
1245.63.76.6745.63.76.67.vultrusercontent.comUNC4841CVE-2023-286806/16/2023verifiedHigh
1345.148.16.42UNC484109/04/2023verifiedHigh
1445.148.16.46UNC484109/04/2023verifiedHigh
15XX.XXX.XXX.XXXXxxxxxx09/04/2023verifiedHigh
16XX.XXX.XXX.XXXXxxxxxx09/04/2023verifiedHigh
17XX.XX.XX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxx09/04/2023verifiedHigh
18XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedMedium
19XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx09/04/2023verifiedMedium
20XX.XXX.X.XXXxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
21XX.XXX.X.XXxx.xxx.x.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
22XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
23XXX.XX.XXX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
24XXX.XX.XXX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
25XXX.XX.XXX.XXXxxxxxx09/04/2023verifiedHigh
26XXX.XX.XXX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
27XXX.XX.XX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
28XXX.XXX.XXX.XXXxxxxxx09/04/2023verifiedHigh
29XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
30XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
31XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
32XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
33XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
34XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
35XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
36XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
37XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
38XXX.XXX.XX.XXXxxx-xx-xxx-xxx-.xxxxxxx-xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
39XXX.XX.XXX.Xxxxxxxx.xxxxxxx.xxx.xxxXxxxxxx09/04/2023verifiedHigh
40XXX.XXX.XX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
41XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
42XXX.XXX.XX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
43XXX.XXX.XX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
44XXX.XXX.XX.XXXxxxxx.xxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
45XXX.XXX.XX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
46XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
47XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
48XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
49XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
50XXX.XXX.XX.XXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
51XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
52XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
53XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx09/04/2023verifiedHigh
54XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
55XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
56XXX.XXX.XX.XXXXxxxxxx09/04/2023verifiedHigh
57XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
58XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
59XXX.XXX.XX.XXXxxxx.xxXxxxxxx09/04/2023verifiedHigh
60XXX.X.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
61XXX.X.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
62XXX.X.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
63XXX.X.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
64XXX.X.XXX.XXXXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
65XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
66XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh
67XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxx06/16/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (389)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/link/link_mod.phppredictiveHigh
2File/adminapi/system/crudpredictiveHigh
3File/api/predictiveLow
4File/api/RecordingList/DownloadRecord?file=predictiveHigh
5File/api/sys/loginpredictiveHigh
6File/api/trackedEntityInstancespredictiveHigh
7File/app/options.pypredictiveHigh
8File/cgi-bin/cstecgi.cgipredictiveHigh
9File/cgi-bin/luci;stok=/localepredictiveHigh
10File/cgi-bin/wlogin.cgipredictiveHigh
11File/cgi/sshcheck.cgipredictiveHigh
12File/classes/Master.phppredictiveHigh
13File/classes/Users.php?f=savepredictiveHigh
14File/common/download?filename=1.jsp&delete=falsepredictiveHigh
15File/context/%2e/WEB-INF/web.xmlpredictiveHigh
16File/crmeb/crmeb/services/UploadService.phppredictiveHigh
17File/debug/pprofpredictiveMedium
18File/etc/postfix/sender_loginpredictiveHigh
19File/example/editorpredictiveHigh
20File/filemanager/php/connector.phppredictiveHigh
21File/filemanager/upload.phppredictiveHigh
22File/forgetpassword.phppredictiveHigh
23File/forum/away.phppredictiveHigh
24File/ghost/previewpredictiveHigh
25File/goForm/aspFormpredictiveHigh
26File/goform/aspFormpredictiveHigh
27File/home/www/cgi-bin/login.cgipredictiveHigh
28File/Items/*/RemoteImages/DownloadpredictiveHigh
29File/items/view_item.phppredictiveHigh
30File/jeecg-boot/sys/common/uploadpredictiveHigh
31File/librarian/bookdetails.phppredictiveHigh
32File/mail/index.htmlpredictiveHigh
33File/medical/inventories.phppredictiveHigh
34File/modules/profile/index.phppredictiveHigh
35File/out.phppredictiveMedium
36File/php-jms/updateTxtview.phppredictiveHigh
37File/proxypredictiveLow
38File/question.phppredictiveHigh
39File/replicationpredictiveMedium
40File/resources//../predictiveHigh
41File/RestAPIpredictiveMedium
42File/secure/QueryComponent!Default.jspapredictiveHigh
43File/start_apply.htmpredictiveHigh
44File/student/bookdetails.phppredictiveHigh
45File/templates/header.inc.phppredictiveHigh
46File/xxxx/xxxxxxxxxxxxxxpredictiveHigh
47File/xxxx/xxxxxx.xxx?xxx=xpredictiveHigh
48File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
49File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveHigh
50File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
51File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
52File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictiveHigh
53File/xxx-xxx/xxx.xxxpredictiveHigh
54File/xxx/xxx/xx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
55File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
56File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
57File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
58File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
59Filexxxxx_xxxxxxxx.xxxpredictiveHigh
60Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxxx/xxxxxxx.xxxpredictiveHigh
63Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
64Filexxxxx.xxxxxxx.xxxx.xxxpredictiveHigh
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxxxxxxx.xxxpredictiveHigh
67Filexxxxx_xxxxxx.xxxpredictiveHigh
68Filexxx_xxxxxxx.xxxpredictiveHigh
69Filexxx_xxxxxx.xxxpredictiveHigh
70Filexxx/xxxxx/xxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
71Filexxx/xxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
75Filexxxxxx/xxxxxxxx.xxxxpredictiveHigh
76Filexxxxxx.xxxpredictiveMedium
77Filexx_xxxxx_xxxxx.xxxpredictiveHigh
78Filexx_xxxx.xxxpredictiveMedium
79Filexxx-xxxx.xxxpredictiveMedium
80Filexxx-xxx/xxxxxxx.xxpredictiveHigh
81Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
82Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
83Filexxx-xxx/xxxxxxx_xxx.xxxpredictiveHigh
84Filexxx/xxxxxxx.xxpredictiveHigh
85Filexxxxxxxxxxx.xxx.xxxpredictiveHigh
86Filexx_xxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxxxxxx/xxxx-xxxxxx-xxxxxxx.xxpredictiveHigh
95Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxx.xxx.xxxpredictiveHigh
98Filexxxx.xxxpredictiveMedium
99Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx.xpredictiveHigh
102Filexxxxxxxxxxx/xxxx/xxx.xpredictiveHigh
103Filexxxxxxxxxxx/xx/xxx/xxxxxx/*.xpredictiveHigh
104Filexxxx_xxxxxxx.xxxpredictiveHigh
105Filexxxx_xxxxxx.xxxpredictiveHigh
106Filexxxx_xxx.xxxpredictiveMedium
107Filexxxxxxxx.xxxpredictiveMedium
108Filexxxxxxxx/xxxxxxxxxx.xxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxxxxxxxxxxxx.xxxpredictiveHigh
112FilexxxpredictiveLow
113Filexxxx.xxxpredictiveMedium
114Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
115Filexxxx.xxxpredictiveMedium
116Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx/xxxx.xxxpredictiveHigh
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxxxxxxx.xxx.xxxpredictiveHigh
120Filexxxxxx.xxxpredictiveMedium
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxxxxx.xxxpredictiveHigh
123Filexxx_xxx.xxxpredictiveMedium
124Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexx-xxxxxxx/xxxxxxxpredictiveHigh
127Filexxxxxxxx/xxxx/xxxx.xxpredictiveHigh
128Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxx.xxpredictiveLow
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxx.xxx/xxxx/x/predictiveHigh
135Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
136Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
137Filexxxxxxx_xx.xxxpredictiveHigh
138Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
139Filexxxxxxxx/xxxxx.xpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxx-xxxx.xx.xpredictiveHigh
144Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxx/xxxx_xxxxxxx.xxx.xxxpredictiveHigh
146Filexxxx/xxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxx_xxxxxx.xxxpredictiveHigh
151Filexxxxx_xxxxxxx/xxxxx.xxx.xxxpredictiveHigh
152Filexxxxxxx/xxxxx.xxxpredictiveHigh
153Filexxxxxxxxx/xxxx.xxxpredictiveHigh
154Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveHigh
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxxx.xxxpredictiveMedium
157Filexxxx.xxxxxx.xxpredictiveHigh
158Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
159Filexxxxx.xpredictiveLow
160Filexxx_xxxxxx_xxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
162Filexxx.xxxxxx.xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxxxxxxpredictiveHigh
163Filexxxxx.xxxx.xxxpredictiveHigh
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
166Filexxxxxxxxx.xxx.xxxpredictiveHigh
167Filexxx/xxxxxxx/xxx.xxxpredictiveHigh
168Filexxxxxx-xxx.xpredictiveMedium
169Filexxx.xxxxx.xxxpredictiveHigh
170Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
171Filexxxxx.xxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxxxxxx.xxxpredictiveHigh
175Filexxxxx-xxxxxxpredictiveMedium
176Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
177Filexxxxxx/xxx/xx/xxx.xxpredictiveHigh
178Filexxxxxxxxxx.xxxxpredictiveHigh
179Filexxx.xxxpredictiveLow
180Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
181Filexxxxxx.xxpredictiveMedium
182Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
183Filexxxxxxxxxxx.xxxpredictiveHigh
184Filexx_xxxxx_xxxx.xxxpredictiveHigh
185Filexxxxxxxxx.xxxpredictiveHigh
186Filexxxx.xxxpredictiveMedium
187Filexxxx.xxpredictiveLow
188Filexxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
190Filexxx/xxxxxxxxxx_xxxxpredictiveHigh
191Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
193Filexxxxxx_xxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxxx/xxxxxxxxx/xxxxxx.xxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxxxxxx.xxpredictiveHigh
196Filexxxxxxxx.xpredictiveMedium
197Filexxxx-xxxxxxxx.xxxpredictiveHigh
198Filexxxx-xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxx-xxx.xxxpredictiveHigh
200Filexxxxxx.xxxpredictiveMedium
201Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
202Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
203Filexxxxxx_xx.xxx.xxxpredictiveHigh
204Filexxx.xxxpredictiveLow
205Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
206Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
207Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
208Filexxxxxxxx.xxxpredictiveMedium
209Filexxxx_xxxx.xxxpredictiveHigh
210Filexxxxx.xxxpredictiveMedium
211Filexxxx-xxx.xxxpredictiveMedium
212Filexxxx-xxx.xxx xxxxxxpredictiveHigh
213Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxx.xxxpredictiveMedium
215Filexxxxxx.xxxpredictiveMedium
216Filexx-xxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
217Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
219Filexx/xx/xxxxxpredictiveMedium
220Filexxxxxxxxxxxxx.xxpredictiveHigh
221File\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
222File\xxxxx\xxx\xxxxxxxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
223File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
224File\xxxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
225File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
226File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
227Libraryxx/xxx/xxxxxx/xxx_xxxxx_xxx.xpredictiveHigh
228Libraryxxx/xxxx.xxxpredictiveMedium
229Libraryxxxxxx.xxxpredictiveMedium
230Libraryxxxxxxxx.xxxpredictiveMedium
231Libraryxxxxxx.xxxpredictiveMedium
232Libraryxxx.xxxpredictiveLow
233Libraryxxxxxxxx/xxx-xxx.xxpredictiveHigh
234Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
235Libraryxxxxxxxxxxx.xxxpredictiveHigh
236Argument%xpredictiveLow
237Argumentxx/xxpredictiveLow
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxxxpredictiveLow
240ArgumentxxxxxxxxxxxxxpredictiveHigh
241Argumentxxx_xxxxx_xxxxpredictiveHigh
242Argumentxxxxxx_xxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245Argumentxxxxxxxxx xx xxxxxxxpredictiveHigh
246ArgumentxxxxxpredictiveLow
247Argumentxxxxxxxxxx_xxxxpredictiveHigh
248ArgumentxxxpredictiveLow
249ArgumentxxxxxxxxxxpredictiveMedium
250ArgumentxxxxxpredictiveLow
251Argumentxxxx xxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxxpredictiveMedium
255ArgumentxxxpredictiveLow
256ArgumentxxxxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258Argumentxxxxxxxxx_xxxpredictiveHigh
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxxx-xxxxxxpredictiveHigh
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxxxxxpredictiveLow
263Argumentxxxxxxx_xxxx_xxpredictiveHigh
264Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
265ArgumentxxxxpredictiveLow
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268Argumentxxxxxx_xxpredictiveMedium
269Argumentxxxx_xxxpredictiveMedium
270ArgumentxxxxxpredictiveLow
271Argumentxxx_xxxxpredictiveMedium
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxxpredictiveLow
274Argumentxxxxx_xxxpredictiveMedium
275Argumentxxxxxxxxx_xxxxxxpredictiveHigh
276Argumentxx_xxxxxpredictiveMedium
277Argumentxx_xxxxxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
284Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
285Argumentxx_xx_xxxxxxxxxx_xxxxx_xxxxxxpredictiveHigh
286Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
287ArgumentxxpredictiveLow
288Argumentxxxxx_xxxxxxpredictiveMedium
289ArgumentxxxxpredictiveLow
290ArgumentxxxxpredictiveLow
291Argumentxxxx_xxxxpredictiveMedium
292Argumentxxxx_xxx_xxxx_xxxxpredictiveHigh
293ArgumentxxpredictiveLow
294ArgumentxxpredictiveLow
295ArgumentxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxpredictiveLow
299Argumentxxxxxx_xxpredictiveMedium
300ArgumentxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303Argumentxxxx/xxx_xxxxpredictiveHigh
304Argumentxxxx_xxxxpredictiveMedium
305Argumentxxxx_xxxxxxxxpredictiveHigh
306ArgumentxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxxxpredictiveMedium
309Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
310Argumentxxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
311Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316Argumentxx_xxpredictiveLow
317ArgumentxxpredictiveLow
318ArgumentxxxxxxxxxxxxxxpredictiveHigh
319Argumentxxxxx_xxpredictiveMedium
320ArgumentxxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322Argumentxxxx_xxpredictiveLow
323ArgumentxxxxxpredictiveLow
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328Argumentxxxx[xxxxxxx]predictiveHigh
329ArgumentxxxxxxxxxxxxxpredictiveHigh
330ArgumentxxxxxxxxxpredictiveMedium
331Argumentxxxxx_xxxx_xxxxpredictiveHigh
332ArgumentxxxxxxxxxpredictiveMedium
333Argumentxxxxxxx xxxxxpredictiveHigh
334Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
335Argumentxxxx_xxxx_xxxxpredictiveHigh
336ArgumentxxpredictiveLow
337ArgumentxxxpredictiveLow
338Argumentxxxxx_xxxxxxpredictiveMedium
339Argumentxx_xxxxxpredictiveMedium
340Argumentxxxx_xxx_xxxxxxxpredictiveHigh
341ArgumentxxxpredictiveLow
342ArgumentxxxxxxxpredictiveLow
343ArgumentxxxxxxxxxxpredictiveMedium
344ArgumentxxxxpredictiveLow
345ArgumentxxxxxpredictiveLow
346ArgumentxxxxxxxpredictiveLow
347Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxxpredictiveLow
350ArgumentxxxxxxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352Argumentxxxx_xxxxxpredictiveMedium
353ArgumentxxxpredictiveLow
354Argumentxxxx_xxxxpredictiveMedium
355Argumentxxxx_xxxxx_xxxxxpredictiveHigh
356Argumentxxxx_xxpredictiveLow
357Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
358Argumentxxxxxxx[]predictiveMedium
359Argumentxxxxx_xxxxxxpredictiveMedium
360ArgumentxxxxxxxpredictiveLow
361ArgumentxxxxxpredictiveLow
362Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
363Argumentxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
364ArgumentxxxxpredictiveLow
365ArgumentxxxpredictiveLow
366ArgumentxxxpredictiveLow
367ArgumentxxxxpredictiveLow
368Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
369ArgumentxxxxxxpredictiveLow
370Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
371ArgumentxxxxxxpredictiveLow
372ArgumentxxxxxpredictiveLow
373ArgumentxxxxxxxxxxxxxpredictiveHigh
374Argumentxxx_xxxxxpredictiveMedium
375ArgumentxxpredictiveLow
376Argumentxxxx->xxxxxxxpredictiveHigh
377Argumentx-xxxxxxxxx-xxxpredictiveHigh
378Argumentxx_xxxx_xxxxxpredictiveHigh
379Argumentxxxx_xxxx_xxxxpredictiveHigh
380Argument_xxxxxpredictiveLow
381Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
382Input Value../predictiveLow
383Input Value//predictiveLow
384Input Valuexxxxxxxx+'@xxxpredictiveHigh
385Input Value\xxx\xxxpredictiveMedium
386Input Value{xxxxx:xx(xxxx($_xxx[x]))}x{/xxxxx:xx}predictiveHigh
387Input Value….//predictiveLow
388Patternxxxxxxx-xxxxxx|xx|predictiveHigh
389Network PortxxxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!