APT27 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en874
zh74
de22
es10
it10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us352
cn126
es26
ru16
it6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows36
Google Chrome22
Google Android14
WordPress12
SMA Solar Technology Solar System10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.45CVE-2010-0966
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
4jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
5vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.17CVE-2015-1419
6Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.24CVE-2014-4078
7HP Storage Data Protector memory corruption10.010.0$25k-$100k$0-$5kHighNot Defined0.521780.00CVE-2014-2623
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.62CVE-2020-12440
9Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.770790.00CVE-2020-8958
10Z-BlogPHP action_crawler.php server-side request forgery8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.003190.05CVE-2022-40357
11LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.97
12RARLabs WinRAR ZIP Archive Remote Code Execution6.36.0$0-$5k$0-$5kHighOfficial Fix0.354600.00CVE-2023-38831
13ONLYOFFICE Document Server JWT upload pathname traversal8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028230.04CVE-2021-3199
14SourceCodester Simple Cold Storage Management System Contact Us cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000680.04CVE-2022-3585
15Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.21CVE-2022-24785
16FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.07CVE-2008-5928
17D-Link DIR-846 SetGuestWLanSettings.php Privilege Escalation9.39.1$5k-$25k$5k-$25kNot DefinedNot Defined0.006200.04CVE-2020-21016
18Google Chrome V8 type confusion7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.005200.00CVE-2022-4262
19D-Link Router soap.cgi privileges management5.44.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
20Oracle MySQL Server Optimizer access control5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001510.00CVE-2018-3187

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • SysUpdate

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
134.90.207.2323.207.90.34.bc.googleusercontent.comAPT2706/11/2021verifiedMedium
234.93.247.126126.247.93.34.bc.googleusercontent.comAPT27SysUpdate05/31/2021verifiedMedium
335.187.148.253253.148.187.35.bc.googleusercontent.comAPT27SysUpdate05/31/2021verifiedMedium
435.220.135.8585.135.220.35.bc.googleusercontent.comAPT27SysUpdate05/31/2021verifiedMedium
545.77.250.14145.77.250.141.vultr.comAPT2702/19/2022verifiedMedium
645.142.214.188vm309132.pq.hostingAPT27SysUpdate05/31/2021verifiedHigh
747.75.49.32APT27SysUpdate05/31/2021verifiedHigh
849.143.192.221APT2703/27/2022verifiedHigh
949.143.205.30APT2703/27/2022verifiedHigh
10XX.XX.X.Xxx-xx-x-x.xxx.xxxx.xx.xxXxxxx03/27/2022verifiedHigh
11XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
13XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
14XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
15XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
16XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
17XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedHigh
18XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedHigh
19XX.XX.XXX.XXXxxx-xxx-xx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedHigh
20XX.XXX.XXX.XXXxxxxxxxx.xx.xxxxxxxXxxxx02/19/2022verifiedHigh
21XX.XXX.XX.XXXXxxxxXxxxxxxxx05/31/2021verifiedHigh
22XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxx02/19/2022verifiedHigh
23XX.XX.XXX.XXXXxxxxXxxxxxxxx05/31/2021verifiedHigh
24XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
25XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
26XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
27XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
28XXX.XX.X.XXXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
29XXX.XX.X.XXxxxxxxx.xxxxxx.xx.xxxxxxxx.xxxXxxxx03/27/2022verifiedHigh
30XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxx02/19/2022verifiedHigh
31XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxx.xxxxxxxx.xxxXxxxxXxxxxxxxx05/31/2021verifiedHigh
32XXX.XX.XXX.XXXXxxxxXxxxxxxxx05/31/2021verifiedHigh
33XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxx02/19/2022verifiedHigh
34XXX.XXX.XX.XXXXxxxx03/27/2022verifiedHigh
35XXX.XXX.XXX.XXXXxxxx02/19/2022verifiedHigh
36XXX.XX.XX.XXXXxxxxXxxxxxxxx05/31/2021verifiedHigh
37XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxXxxxxxxxx05/31/2021verifiedMedium
38XXX.XX.XX.XXXxxxxxxx.xxxxx.xxxxXxxxx08/29/2021verifiedHigh
39XXX.XXX.XXX.XXXXxxxx03/27/2022verifiedHigh
40XXX.XXX.X.XXxxxx03/27/2022verifiedHigh
41XXX.XXX.XXX.XXxxxxxxxx.xx.xxxxxxxXxxxx02/19/2022verifiedHigh
42XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedHigh
43XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedHigh
44XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx03/27/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (365)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/api/admin/system/store/order/listpredictiveHigh
3File/cgi-bin/cstecgi.cgipredictiveHigh
4File/cgi-bin/live_api.cgipredictiveHigh
5File/cgi-bin/wapopenpredictiveHigh
6File/cgi-bin/wlogin.cgipredictiveHigh
7File/config/getuserpredictiveHigh
8File/csms/?page=contact_uspredictiveHigh
9File/etc/ajenti/config.ymlpredictiveHigh
10File/etc/shadowpredictiveMedium
11File/forum/away.phppredictiveHigh
12File/goform/telnetpredictiveHigh
13File/h/predictiveLow
14File/infusions/shoutbox_panel/shoutbox_admin.phppredictiveHigh
15File/lan.asppredictiveMedium
16File/modules/profile/index.phppredictiveHigh
17File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
18File/oscommerce/admin/currencies.phppredictiveHigh
19File/proc/pid/syscallpredictiveHigh
20File/public/launchNewWindow.jsppredictiveHigh
21File/rapi/read_urlpredictiveHigh
22File/rom-0predictiveLow
23File/session/list/allActiveSessionpredictiveHigh
24File/sys/dict/loadTreeDatapredictiveHigh
25File/SysInfo.htmpredictiveMedium
26File/syslog_rulespredictiveHigh
27File/Tool/uploadfile.phppredictiveHigh
28File/uncpath/predictiveMedium
29File/uploadpredictiveLow
30File/users/{id}predictiveMedium
31File/var/tmp/sess_*predictiveHigh
32File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
33File/videopredictiveLow
34Fileactionphp/download.File.phppredictiveHigh
35FileActivityManagerService.javapredictiveHigh
36Fileadaptmap_reg.cpredictiveHigh
37Fileadd_comment.phppredictiveHigh
38Fileadmin.cgipredictiveMedium
39Fileadmin.phppredictiveMedium
40Fileadmin.php?action=filespredictiveHigh
41Fileadmin/admin.phppredictiveHigh
42Filexxxxx/xxxxxxx.xxxpredictiveHigh
43Filexxxxx/xxxxx.xxx?xx=xxxxx/xxxxxx=xxxx/xxxx_xx=xpredictiveHigh
44Filexxxxx/xxxxxxx/xxxxxx_xxxx/xxx_xxx.xxx?xxxxxxxxpredictiveHigh
45Filexxxxx_xxxxxxx.xxxxpredictiveHigh
46Filexxxxxx.xxxpredictiveMedium
47Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
48Filexxxx/xxxxxxxxx.xxxpredictiveHigh
49Filexxxxx_xxxxxx.xxxpredictiveHigh
50Filexx_xxxxxxxxxx.xxxpredictiveHigh
51Filexxx/xxxxxxxxx/xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
52Filexxx/xxxx_xxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
53Filexxx/xxxxxx/xxxxxxx/xxxxx/xxxxxxx_xxxxx.xxxxx.xxxpredictiveHigh
54Filexxx/xxxxxxxxx_xxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
55Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
56Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
57Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
58Filexxxxxx/xxxxxx.xxpredictiveHigh
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxxxxxxxxx.xxxpredictiveHigh
61Filexxx/xxxx_xxxxxx.xxxpredictiveHigh
62Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveHigh
63Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxxxxxx.xpredictiveMedium
66Filexxxxxx.xxxpredictiveMedium
67Filexxxx_xxx.xxxpredictiveMedium
68Filexxx.xxxpredictiveLow
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxx-xxxx.xxxpredictiveMedium
71Filexx_xxx.xxpredictiveMedium
72Filexxx-xxx/predictiveMedium
73Filexxx-xxx/xxxxxxxxxpredictiveHigh
74Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveHigh
75Filexxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
77Filexxx.xxxpredictiveLow
78Filexxx/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
79Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
80Filexxxxxxx_xxx.xxxpredictiveHigh
81Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
83Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxx/xxxxxxx/xxxxxxxxx_xxxx_xxx.xxpredictiveHigh
85Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxxx?xxxx=xxxxxpredictiveHigh
91Filexxxxxxx/xxxx/xxxxxxx.xpredictiveHigh
92Filexxxxx_xxx.xpredictiveMedium
93Filexxxxx.xxxpredictiveMedium
94Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
95Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveHigh
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxxxx.xxxpredictiveMedium
98Filexxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
99Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexx_xxxxx.xxxpredictiveMedium
102Filexxxxx.xxxpredictiveMedium
103Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
104Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
105Filexxxxxxxx.xxxpredictiveMedium
106Filexxxx.xxxpredictiveMedium
107Filexxxxxxxxxx/xxx.xxpredictiveHigh
108Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
109Filexx/xxxx/xxx.xpredictiveHigh
110Filexxx/xxx-xxxxx.xpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxx.xxxpredictiveLow
113Filexxxx.xxxpredictiveMedium
114Filexxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxx.xxpredictiveMedium
116Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxx-xxxxxxx.xpredictiveHigh
118Filexxxxxx/xxxxxxpredictiveHigh
119Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexx/xxx/xxxxx.xpredictiveHigh
121Filexxxxx_xxxxx_xxxx_xxxxxx_xxxx_x_xx_x.xpredictiveHigh
122Filexxxxx-xxxxxxxxxx.xpredictiveHigh
123Filexxx/xxxxxx.xxxpredictiveHigh
124Filexxxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
127Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxx_xxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxx_xxx.xpredictiveMedium
132Filexxxx.xpredictiveLow
133Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
134Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
135Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
136Filexxxxxxxxx/xxx.xpredictiveHigh
137Filexxxxxx.xpredictiveMedium
138Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
139Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
140Filexxxx/xxxxxxx/xxxxxxxx.xxxx.xxxpredictiveHigh
141Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxx/xxxxxx_xxxxxxx/{xx}predictiveHigh
146Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
147Filexxxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx.xpredictiveHigh
148Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
149Filexxxxxx.xxxxxxx_xx_xx.xxpredictiveHigh
150Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
151Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
152Filexxx_xxxxxxxx.xpredictiveHigh
153Filexxx_xxxx.xpredictiveMedium
154Filexxxxxxxxxxx.xxxpredictiveHigh
155Filexxx_xxxx.xxxpredictiveMedium
156Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
159Filexxx/xxx-xxxxx.xpredictiveHigh
160Filexxxxxxx.xxxx_xxxpredictiveHigh
161Filexxx.xxxpredictiveLow
162Filexxx/xxxx.xxxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveHigh
167Filexxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexxxxx.xxxpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
175Filexxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx_xxxx.xxxpredictiveHigh
177Filexxxxx.xxxpredictiveMedium
178Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxx.xpredictiveMedium
181Filexxxx_xxxxxxxxx.xxxpredictiveHigh
182Filexxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
183Filexxxx-xxxxxx.xpredictiveHigh
184Filexxxx.xpredictiveLow
185Filexxxxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
187Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxx.xxxpredictiveMedium
190Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxxx.xpredictiveMedium
192Filexxxxx_xxxxx.xxxpredictiveHigh
193Filexxxxx.xxxpredictiveMedium
194Filexxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxx_xxx.xpredictiveMedium
198Filexxxx-xxxxxxxx.xxxpredictiveHigh
199Filexxx.xxxpredictiveLow
200Filexxxx-xxxxxxx.xxxpredictiveHigh
201Filexxxxx/xxxxxxxx.xxxpredictiveHigh
202Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
203Filexxx/xxxxxx/xxxx/xx/xx_xxxx.xpredictiveHigh
204Filexxxxxxxxx.xxpredictiveMedium
205Filexxx.xxxpredictiveLow
206Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
207Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
208Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
209Filexx-xxxxx.xxxpredictiveMedium
210Filexx/xx/xxxxxpredictiveMedium
211Filexxx/xx_xxx.xxxpredictiveHigh
212Filexxxxxx.xxxpredictiveMedium
213Filexx_xxxxxx/xxx.xxxpredictiveHigh
214Filexx_xxxxx/xxxxxx/xxxxxxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxx.xpredictiveMedium
216File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
217File_xxxxxxxxx_xxxxxx_xxxxx___.xxxpredictiveHigh
218File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
219Libraryxxxxx.xxxpredictiveMedium
220Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
221Libraryxxxxxx.xxxpredictiveMedium
222Libraryxxx/xxxxxxxx.xpredictiveHigh
223Libraryxxx/x.xpredictiveLow
224Libraryxxx/xxxxxxx.xxpredictiveHigh
225Libraryxxxxxxxxxx.xxxpredictiveHigh
226Libraryxx/xxx.xxx.xxxpredictiveHigh
227Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
228Libraryxxxxxx.xxxpredictiveMedium
229Libraryxxxxxxxx.xxxpredictiveMedium
230Libraryxxxxxx.xxxpredictiveMedium
231Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveHigh
232Libraryxxxxxx.xxxpredictiveMedium
233Argumentxx/xxpredictiveLow
234ArgumentxxxxpredictiveLow
235ArgumentxxxpredictiveLow
236Argumentxxxxx_xxxpredictiveMedium
237ArgumentxxxxxxpredictiveLow
238Argumentxxxxxx_xxxxpredictiveMedium
239ArgumentxxxxxxxxxxxxxxpredictiveHigh
240ArgumentxxxxpredictiveLow
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxxpredictiveLow
243Argumentxxxxxxxx xxxx/xxx xxxx/xxxxx xxxx/xxxxxxx/xxxx/xxxxx/xxxxxx/xxxxx xx xxxxx/xxx xxxx/xxx xxxxxx/xxxx xxxx/xxx/xxxxx/xxxxxpredictiveHigh
244Argumentxxx_xxxpredictiveLow
245ArgumentxxxpredictiveLow
246ArgumentxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxxxpredictiveMedium
248ArgumentxxxxxpredictiveLow
249Argumentxxx_xxpredictiveLow
250ArgumentxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252Argumentxxxx_xxpredictiveLow
253ArgumentxxxxxxxpredictiveLow
254Argumentxxxxxx/xxxxxxxpredictiveHigh
255Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxxxx_xxpredictiveMedium
258ArgumentxxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
260ArgumentxxxxxxxxxxpredictiveMedium
261Argumentxxxx_xxxpredictiveMedium
262Argumentxxxxxxx_xxxxpredictiveMedium
263ArgumentxxxxxpredictiveLow
264Argumentxxxx xx xxxxxxxpredictiveHigh
265Argumentxxxxxx xxxxpredictiveMedium
266Argumentxxxxxxxx_xxxxpredictiveHigh
267ArgumentxxxpredictiveLow
268Argumentxxx_xxxxpredictiveMedium
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxpredictiveLow
274Argumentxxxxx_xxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxpredictiveMedium
280Argumentxxxxx_xxxpredictiveMedium
281Argumentxxxx_xxxxxxpredictiveMedium
282ArgumentxxxxxpredictiveLow
283Argumentxxxx/xxpredictiveLow
284Argumentxxx=xxxpredictiveLow
285Argumentxxxx xxxxpredictiveMedium
286Argumentxxx-xxx-xxxxpredictiveMedium
287Argumentxxxx/xxxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290ArgumentxxpredictiveLow
291Argumentxx/xxxxxxxxx_xxpredictiveHigh
292Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
293Argumentxxxx_xxpredictiveLow
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxpredictiveLow
300Argumentxxxx_xxxxpredictiveMedium
301Argumentxx_xx[xxxx]predictiveMedium
302ArgumentxxxxpredictiveLow
303Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
304Argumentxxxx_xxxxxxpredictiveMedium
305ArgumentxxxxxpredictiveLow
306ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxxpredictiveMedium
312Argumentxxxxx_xxxx_xxxxpredictiveHigh
313Argumentxx_xxxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxxxxxx/xxxxxpredictiveMedium
318ArgumentxxxxxxpredictiveLow
319Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
320ArgumentxxxxxxxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322Argumentxxxxx_xxpredictiveMedium
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxxpredictiveLow
325Argumentxxx_xxxxx_xxxxxpredictiveHigh
326ArgumentxxxxxpredictiveLow
327ArgumentxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
329ArgumentxxxxxxxpredictiveLow
330ArgumentxxxxxxxxxpredictiveMedium
331Argumentxxxxx_xxxxxpredictiveMedium
332ArgumentxxxxpredictiveLow
333Argumentxxxxxxxx_xxpredictiveMedium
334Argumentxxxxx_xxxpredictiveMedium
335ArgumentxxxpredictiveLow
336ArgumentxxxxxpredictiveLow
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxxxxxxx/xxxxpredictiveHigh
342Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
343Argumentxxxx_xxxxx/xxxx_xxxx/xxpredictiveHigh
344ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
345Argumentxxx_xxxxpredictiveMedium
346ArgumentxxxpredictiveLow
347Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
348ArgumentxxxxxpredictiveLow
349Input Value%xx%xx%xxxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xx/xxxxxx%xx%xxxxx%xxxxxxx=%xxxpredictiveHigh
350Input Value-xpredictiveLow
351Input Value../predictiveLow
352Input Value../..predictiveLow
353Input Value./xxx/predictiveLow
354Input Value/xx *predictiveLow
355Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
356Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
357Input Valuexxxxxxxx.+xxxpredictiveHigh
358Input Value…/.predictiveLow
359Network PortxxxxxpredictiveLow
360Network Portxxx/xx (xxx)predictiveMedium
361Network Portxxx/xxxpredictiveLow
362Network Portxxx/xxxpredictiveLow
363Network Portxxx/xxxxpredictiveMedium
364Network Portxxx/xxxxxpredictiveMedium
365Network Portxxx xxxxxx xxxxpredictiveHigh

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!