APT10 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en922
ru22
de16
zh14
es8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us900
ch34
cn24
ru16
pt4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Atlassian Data Center6
Microsoft Windows6
Esoftpro Online Guestbook Pro4
Microsoft IIS4
Linux Kernel4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.64
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.86CVE-2010-0966
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.19CVE-2008-5928
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.37CVE-2020-15906
5My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
6Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
7SAS Web Report Studio javascript: URL logonAndRender.do cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000890.00CVE-2022-25256
8Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.09CVE-2010-2338
9OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.45CVE-2014-2230
10Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.19
11GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
12vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
13Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-43943
14PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.03CVE-2015-4134
15Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.26CVE-2007-2046
16Atlassian JIRA Server/Data Center Thread Contention/CPU Monitoring Service ViewInstrumentation.jspa cross-site request forgery4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.00CVE-2021-43953
17Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation8.17.4$100k and more$5k-$25kUnprovenOfficial Fix0.000430.02CVE-2022-24507
18vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.11CVE-2007-6138
19Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.38
20Linux Kernel cgroups Subsystem cgroup-v1.c cgroup_release_agent_write improper authentication5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.095150.00CVE-2022-0492

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (138)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.8.95.174sei809753.example.comAPT10LODEINFO11/08/2022verifiedHigh
223.89.193.34APT10Cloud Hopper12/23/2020verifiedHigh
323.110.64.147APT10Cloud Hopper12/23/2020verifiedHigh
423.224.75.91APT10Cache Panda02/25/2022verifiedHigh
523.224.75.93APT10Cache Panda02/25/2022verifiedHigh
623.252.105.13723.252.105.137.16clouds.comAPT10Cloud Hopper05/31/2021verifiedHigh
727.102.66.67APT1006/01/2021verifiedHigh
827.102.115.249APT1006/01/2021verifiedHigh
927.102.127.75APT1006/01/2021verifiedHigh
1027.102.127.80APT1006/01/2021verifiedHigh
1127.102.128.157APT1006/01/2021verifiedHigh
1231.184.197.21531-184-197-215.static.x5x-noc.ruAPT10Cloud Hopper12/23/2020verifiedHigh
1331.184.197.22731-184-197-227.static.x5x-noc.ruAPT10Cloud Hopper12/23/2020verifiedHigh
1431.184.198.23APT10Cloud Hopper12/23/2020verifiedHigh
1531.184.198.38APT10Cloud Hopper12/23/2020verifiedHigh
1637.187.7.74ns3372567.ip-37-187-7.euAPT10Cloud Hopper12/23/2020verifiedHigh
1737.235.52.1818.52.235.37.in-addr.arpaAPT10Cloud Hopper12/23/2020verifiedHigh
1838.72.112.45APT10Cloud Hopper12/23/2020verifiedHigh
1938.72.114.16APT10Cloud Hopper12/23/2020verifiedHigh
2038.72.115.9APT10Cloud Hopper12/23/2020verifiedHigh
2143.245.196.120APT10Cache Panda02/25/2022verifiedHigh
2243.245.196.121APT10Cache Panda02/25/2022verifiedHigh
2343.245.196.122APT10Cache Panda02/25/2022verifiedHigh
2443.245.196.123APT10Cache Panda02/25/2022verifiedHigh
2543.245.196.124APT10Cache Panda02/25/2022verifiedHigh
2645.62.112.16145.62.112.161.16clouds.comAPT10Cloud Hopper12/23/2020verifiedHigh
2745.77.28.12445.77.28.124.vultrusercontent.comAPT10LODEINFO11/08/2022verifiedHigh
2845.138.157.83google.com.tmAPT10A41APT05/31/2021verifiedHigh
29XX.XXX.XX.XXXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
30XX.X.XXX.XXXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
31XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
32XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
33XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
34XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
35XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
36XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedMedium
37XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedMedium
38XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
39XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
40XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
41XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
42XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
43XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
44XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
45XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
46XX.XXX.XXX.Xxxx-xx-xxx-xxx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
47XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedMedium
48XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
49XX.XX.XXX.XXXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
50XX.XX.XXX.XXXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
51XX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
52XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
53XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx-xx.xxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
54XX.XXX.XXX.XXxxxxxxxxx-xxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
55XX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxx06/05/2021verifiedHigh
56XX.XXX.XX.XXXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
57XX.XXX.XXX.XXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
58XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
59XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxxx05/31/2021verifiedHigh
60XX.XX.XXX.XXxxxxx.xxxxx.xxx.xxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
61XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
62XX.XX.XXX.XXxxxx.xxx-xx.xxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
63XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
64XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
65XX.XX.XXX.XXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
66XXX.XX.XXX.XXXxxxx10/14/2022verifiedHigh
67XXX.XXX.XXX.XXXXxxxx10/14/2022verifiedHigh
68XXX.XXX.XX.XXXxxxxXxxxxxxx11/08/2022verifiedHigh
69XXX.XXX.XX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
70XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
71XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxx02/25/2022verifiedMedium
72XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
73XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
74XXX.XXX.XXX.XXXxxxx.xxxxxx.xxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
75XXX.XXX.XXX.XXXxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
76XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
77XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
78XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
79XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
80XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
81XXX.XXX.XX.XXXXxxxx10/14/2022verifiedHigh
82XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
83XXX.X.XXX.XXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
84XXX.XXX.XXX.XXXxxxx10/14/2022verifiedHigh
85XXX.XX.XX.XXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
86XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
87XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx10/14/2022verifiedHigh
88XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxx.xxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
89XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
90XXX.XX.XX.XXXxxxx12/22/2020verifiedHigh
91XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
92XXX.XXX.XX.XXXXxxxx06/05/2021verifiedHigh
93XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
94XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxxx05/31/2021verifiedHigh
95XXX.XX.XXX.XXXXxxxx06/05/2021verifiedHigh
96XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
97XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
98XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
99XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
100XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
101XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
102XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
103XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
104XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
105XXX.XXX.XXX.XXXxx.xxxx.xxxxxxx.xx.xxxxxxx.xxxXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
106XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxxXxxxx06/05/2021verifiedHigh
107XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx10/14/2022verifiedHigh
108XXX.XXX.X.XXXxxxx03/13/2023verifiedHigh
109XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
110XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedHigh
111XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedHigh
112XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedHigh
113XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx10/14/2022verifiedHigh
114XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx10/14/2022verifiedHigh
115XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
116XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
117XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
118XXX.XX.X.XXXxx-x-xxx.xxxxxxxx.xxxxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
119XXX.XXX.XX.XXxxxxxxx.xx.xxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
120XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
121XXX.XXX.XX.XXxxx-xxxx.xxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
122XXX.XXX.XX.XXxxxxx.xxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
123XXX.XXX.XX.XXxxxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
124XXX.XXX.XX.XXXxx.xxxxxx.xxxxxxxx-xxxx.xxxxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
125XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
126XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
127XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
128XXX.XXX.XX.Xxxxx.xxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
129XXX.XXX.XXX.XXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
130XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
131XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
132XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxxx05/31/2021verifiedHigh
133XXX.XXX.XXX.XXxx.xxx-xxx-xxx.xxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh
134XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedHigh
135XXX.XXX.XX.XXxxx.xxx.xx.xx-xx-xxxXxxxxXxxxx Xxxxxx06/01/2021verifiedHigh
136XXX.XXX.XX.XXxxx.xxx.xx.xx-xx-xxxXxxxxXxxxx Xxxxxx06/01/2021verifiedHigh
137XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx05/31/2021verifiedHigh
138XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx12/23/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (321)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/general.cgipredictiveHigh
2File/admin/reminders/manage_reminder.phppredictiveHigh
3File/CCMAdmin/serverlist.asppredictiveHigh
4File/cgi/get_param.cgipredictiveHigh
5File/csms/admin/inquiries/view_details.phppredictiveHigh
6File/cstecgi.cgipredictiveMedium
7File/dashboard/updatelogo.phppredictiveHigh
8File/etc/openshift/server_priv.pempredictiveHigh
9File/files.md5predictiveMedium
10File/forum/away.phppredictiveHigh
11File/hrm/employeeview.phppredictiveHigh
12File/include/chart_generator.phppredictiveHigh
13File/index.phppredictiveMedium
14File/librarian/bookdetails.phppredictiveHigh
15File/licensespredictiveMedium
16File/members/view_member.phppredictiveHigh
17File/messageboard/view.phppredictiveHigh
18File/mhds/clinic/view_details.phppredictiveHigh
19File/mkshop/Men/profile.phppredictiveHigh
20File/Noxen-master/users.phppredictiveHigh
21File/one_church/userregister.phppredictiveHigh
22File/out.phppredictiveMedium
23File/owa/auth/logon.aspxpredictiveHigh
24File/rest/api/latest/projectvalidate/keypredictiveHigh
25File/SAP_Information_System/controllers/add_admin.phppredictiveHigh
26File/SASWebReportStudio/logonAndRender.dopredictiveHigh
27File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
28File/secure/admin/ViewInstrumentation.jspapredictiveHigh
29File/SVFE2/pages/feegroups/country_group.jsfpredictiveHigh
30File/textpattern/index.phppredictiveHigh
31File/uncpath/predictiveMedium
32File/upfile.cgipredictiveMedium
33File/v2/quantum/save-data-upload-big-filepredictiveHigh
34File/wordpress/wp-admin/admin.phppredictiveHigh
35File4.edu.phppredictiveMedium
36Fileaccount_footer.phppredictiveHigh
37Fileadclick.phppredictiveMedium
38Fileadd_edit_cat.asppredictiveHigh
39Filexxx_xxxx_xxxx.xxxpredictiveHigh
40Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
41Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
42Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
43Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
45Filexxxxx/xxxxx.xxxpredictiveHigh
46Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
47Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxx.xxxpredictiveHigh
50Filexxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
51Filexx_xxxxxxxxxx.xxxpredictiveHigh
52Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
53Filexxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
55Filexxx/xxx.xxxpredictiveMedium
56Filexx_xxxxx_xxxxx.xxxpredictiveHigh
57Filexx_xxxx.xxxpredictiveMedium
58Filexxx_xxxxxxxxx.xxxpredictiveHigh
59Filex:\xxxxpredictiveLow
60Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
61Filexxxx_xxxxxxx.xxxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
64Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
65Filexxxxxxxxxxx.xxxpredictiveHigh
66Filexxxxx.xxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
69Filexxxxx_xx_xxxxxxxxx.xxxpredictiveHigh
70Filexxxxx_xxxx.xxxpredictiveHigh
71Filexxxxx.xxxpredictiveMedium
72Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
73Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxx.xxxpredictiveMedium
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxx.xxxpredictiveMedium
82Filexx.xpredictiveLow
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexxxxx.xxxpredictiveMedium
87Filexxxx.xxxpredictiveMedium
88Filexxx/xxxx/xxxx.xpredictiveHigh
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxx.xxxpredictiveHigh
92Filexxxxxx.xxxxpredictiveMedium
93Filexxxx.xxxpredictiveMedium
94Filexxxx.xxxpredictiveMedium
95Filexxxxxxxxxx.xxxpredictiveHigh
96Filexxxxx_xxxxxx.xxxpredictiveHigh
97Filexxxxxxxxx.xxxpredictiveHigh
98Filexxx/xxxxxxxx.xxxpredictiveHigh
99Filexxx/xxxxxx.xxxpredictiveHigh
100Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
101Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxx.xxxpredictiveMedium
103Filexxxxxxx/xxxx.xxxpredictiveHigh
104Filexxxxxxxx/xxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxx.xxxxpredictiveMedium
107Filexxxxx.xpredictiveLow
108Filexxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
110Filexxxx_xxxx.xxxpredictiveHigh
111Filexxx.xxxxpredictiveMedium
112Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxx.xxxxpredictiveMedium
115Filexxxxx.xxxpredictiveMedium
116Filexxxxx.xxxxpredictiveMedium
117Filexxxxx_xxxxxxx.xxxpredictiveHigh
118Filexxx_xxxxxxxx.xxxpredictiveHigh
119Filexxx/xxxx_xxx.xxxpredictiveHigh
120Filexxxxxxx/xxx.xxxpredictiveHigh
121Filexxx/xxxxxxxxx/xx_xxx_xxxxxx.xpredictiveHigh
122Filexxx/xxxxxpredictiveMedium
123Filexxx.xxxpredictiveLow
124Filexxx_xxxx.xxxpredictiveMedium
125Filexxxxxx_xx.xxxpredictiveHigh
126Filexxx/xxxxx.xxxxpredictiveHigh
127Filex-xxxx.xxxpredictiveMedium
128Filexxxx.xxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxx.xxx.xxxpredictiveHigh
130Filexxxxxx.xxxpredictiveMedium
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
135Filexxxxx_xxxxxxx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxxxxx_xxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexxxxxxxx.xpredictiveMedium
146Filexx_xxxx.xpredictiveMedium
147Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxx.xxxpredictiveMedium
150Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveHigh
151Filexxxxxx.xxxxpredictiveMedium
152Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
155Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxxxxx.xxxpredictiveHigh
157Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
158Filexxxxx_xxxxx.xxxpredictiveHigh
159Filexxxx-xxxxx.xxxpredictiveHigh
160Filexxxx-xxxxxxxx.xxxpredictiveHigh
161Filexxx.xpredictiveLow
162Filexxxxx.xxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxxx.xxxpredictiveMedium
165Filexxxx.xxxpredictiveMedium
166Filexxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
167Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
168Filexxxxxxxxx.xpredictiveMedium
169Filexxxxx.xxxxpredictiveMedium
170Filexxxxxxxxx.xxxxpredictiveHigh
171Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexx-xxxxx/xxxxx.xxxpredictiveHigh
174Filexx.xxxpredictiveLow
175Filexxxxxxxxxxxx.xxxpredictiveHigh
176File~/xxxxx-xxxxx.xxxpredictiveHigh
177File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
178Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
179Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
180Libraryxxxxxx.xxxxxxxxx.xxxxxxx.xxxxx_xxxxx.xxxpredictiveHigh
181Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
182Libraryxxx/xxxxxx.xpredictiveMedium
183Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
184Argument$_xxxxxxpredictiveMedium
185ArgumentxxxxpredictiveLow
186Argumentxxx_xxxxpredictiveMedium
187Argumentxx_xxpredictiveLow
188ArgumentxxxxxxpredictiveLow
189ArgumentxxpredictiveLow
190Argumentxxx_xxpredictiveLow
191ArgumentxxpredictiveLow
192ArgumentxxpredictiveLow
193ArgumentxxxxxxxxpredictiveMedium
194ArgumentxxxxxxxxpredictiveMedium
195ArgumentxxxxxpredictiveLow
196ArgumentxxxxpredictiveLow
197Argumentxxxx_xxx_xxxxpredictiveHigh
198ArgumentxxxpredictiveLow
199ArgumentxxxxxxxxxxpredictiveMedium
200Argumentxxxxxxxx_xxxxpredictiveHigh
201Argumentxxx_xxpredictiveLow
202Argumentxx_xxxxxxpredictiveMedium
203ArgumentxxxxpredictiveLow
204Argumentxxxx_xxpredictiveLow
205ArgumentxxxxxxxxxpredictiveMedium
206ArgumentxxxxxxxxxxpredictiveMedium
207Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
208Argumentxxxx_xxpredictiveLow
209Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
210ArgumentxxxxxxxxxxxxpredictiveMedium
211ArgumentxxxpredictiveLow
212ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
213ArgumentxxxxxxxxpredictiveMedium
214ArgumentxxxxxpredictiveLow
215ArgumentxxxxpredictiveLow
216ArgumentxxxxxxxpredictiveLow
217ArgumentxxxxxpredictiveLow
218ArgumentxxxxxxxxxxxpredictiveMedium
219Argumentxxxxx_xxxx_xxxxpredictiveHigh
220Argumentxxxxxxx=xxxxxxxxpredictiveHigh
221ArgumentxxxxpredictiveLow
222ArgumentxxxxxxxpredictiveLow
223Argumentxx_xxpredictiveLow
224Argumentxxxxxxx_xxxxxxxpredictiveHigh
225Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
226ArgumentxxxxxxxxpredictiveMedium
227ArgumentxxxxpredictiveLow
228ArgumentxxxxpredictiveLow
229ArgumentxxpredictiveLow
230Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveHigh
231ArgumentxxxxxxxxxpredictiveMedium
232Argumentxx_xxxxxpredictiveMedium
233ArgumentxxxxxpredictiveLow
234Argumentxxxxx_xxxxpredictiveMedium
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237Argumentxxxx_xxpredictiveLow
238ArgumentxxxxpredictiveLow
239Argumentxxxxxxxx_xxxpredictiveMedium
240Argumentxxx_xxxpredictiveLow
241ArgumentxxxxxxxpredictiveLow
242ArgumentxxxpredictiveLow
243ArgumentxxxxpredictiveLow
244Argumentxxx_xxxx_xxxxpredictiveHigh
245ArgumentxxxxxxxxxxpredictiveMedium
246Argumentxxx_xxpredictiveLow
247ArgumentxxxpredictiveLow
248Argumentxx_xxxxpredictiveLow
249Argumentxxx/xxxxxxxxxpredictiveHigh
250Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
251ArgumentxxxxxpredictiveLow
252Argumentxxxxxxx_xxxxpredictiveMedium
253ArgumentxxxxpredictiveLow
254Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
255Argumentxxxxxxx_xxpredictiveMedium
256Argumentxx_xxpredictiveLow
257Argumentxxxxxx xxxxxxpredictiveHigh
258ArgumentxxxxpredictiveLow
259Argumentxxx_xxx[]predictiveMedium
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262Argumentxxxx_xx_xx_xxxpredictiveHigh
263ArgumentxxxxxxxpredictiveLow
264ArgumentxxxxxxxxxxxxxpredictiveHigh
265ArgumentxxxxxxxxxpredictiveMedium
266Argumentxxxxx_xxxx_xxxxpredictiveHigh
267ArgumentxxxxxpredictiveLow
268ArgumentxxxxpredictiveLow
269Argumentxx_xxxxpredictiveLow
270Argumentxx_xxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxpredictiveLow
276Argumentxxxxxxx_xxpredictiveMedium
277ArgumentxxxxxxxxxxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
280ArgumentxxxpredictiveLow
281ArgumentxxxxxxpredictiveLow
282ArgumentxxxpredictiveLow
283Argumentxxxxxx_xxxpredictiveMedium
284Argumentxxxx_xxxxpredictiveMedium
285ArgumentxxxxxxxpredictiveLow
286Argumentxxxxxx_xxpredictiveMedium
287Argumentxxxxxxx_xxpredictiveMedium
288ArgumentxxxxxxpredictiveLow
289Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
290ArgumentxxpredictiveLow
291ArgumentxxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxxxxxxxxpredictiveMedium
294Argumentx_xxpredictiveLow
295Argumentxxxxxxxxxx_xxpredictiveHigh
296ArgumentxxxxpredictiveLow
297Argumentxxxx_xxpredictiveLow
298ArgumentxxxpredictiveLow
299ArgumentxxxpredictiveLow
300Argumentxxxx.xxxxxpredictiveMedium
301Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveHigh
302ArgumentxxxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxxxx_xxpredictiveLow
305ArgumentxxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
308Argumentxxxxx/xxxxxpredictiveMedium
309Argumentxx_xxxxpredictiveLow
310Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
311Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
312Input Value..predictiveLow
313Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveHigh
314Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
315Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
316Input Valuexxxxx"><xxxxxx>xxxxx(%xxxxxxxxxxxx%xx)</xxxxxx>predictiveHigh
317Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
318Pattern() {predictiveLow
319Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
320Patternxxxx /xpredictiveLow
321Network Portxxx/xxxxpredictiveMedium

References (13)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!