APT36 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en922
de24
zh12
ru12
pl10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us508
nl44
cn14
ru14
ch8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

FFmpeg22
Linux Kernel16
Microsoft Windows10
Cryptocat10
Solare Solar-Log6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Apache HTTP Server mod_proxy_balancer.c balancer_handler cross site scripting4.34.1$10k-$25k$0-$1kNot DefinedOfficial Fix0.217820.00CVE-2012-4558
2Apache HTTP Server mod_proxy_fcgi.c handle_headers memory corruption5.35.1$25k-$50k$0-$1kNot DefinedOfficial Fix0.009530.00CVE-2014-3583
3Apple iOS Proxy Authentication 7pk security6.66.4$100k and more$10k-$25kNot DefinedOfficial Fix0.001820.04CVE-2016-4642
4YoungZSoft CCProxy Proxy Service memory corruption7.36.9$2k-$5k$0-$1kProof-of-ConceptNot Defined0.114870.00CVE-2004-2685
5CNCF Envoy Proxy resource consumption6.46.4$1k-$2k$0-$1kNot DefinedNot Defined0.003410.04CVE-2020-8659
6Blue Coat ProxySG SGOS information disclosure5.35.1$1k-$2k$0-$1kNot DefinedOfficial Fix0.001390.00CVE-2015-4334
7Juniper WLC Proxy ARP/No Broadcast Feature input validation5.35.1$10k-$25k$0-$1kNot DefinedOfficial Fix0.007120.05CVE-2014-6381
8Symantec ASG/ProxySG FTP Proxy WebFTP Mode Stored cross site scripting5.75.4$5k-$10k$0-$1kNot DefinedOfficial Fix0.001150.00CVE-2018-18370
9Squid Web Proxy cachemgr.cgi injection6.15.7$10k-$25k$0-$1kNot DefinedOfficial Fix0.002670.04CVE-2019-18860
10Palo Alto PAN-OS DNS Proxy input validation8.58.2$2k-$5k$0-$1kNot DefinedOfficial Fix0.067160.00CVE-2017-8390
11Google Android Proxy Auto-Config ic.cc UpdateLoadElement out-of-bounds write8.58.2$50k-$100k$5k-$10kNot DefinedOfficial Fix0.001020.00CVE-2019-2047
12Telegram Desktop Proxy credentials management8.58.5$1k-$2k$0-$1kNot DefinedNot Defined0.002190.04CVE-2018-17613
13JForum jforum.page cross-site request forgery4.34.2$0-$1k$0-$1kNot DefinedNot Defined0.001730.02CVE-2022-26173
14Pligg cloud.php sql injection6.36.3$2k-$5k$0-$1kNot DefinedNot Defined0.000001.18
15TikiWiki tiki-register.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.010755.57CVE-2006-6168
16Tiki Admin Password tiki-login.php improper authentication8.07.7$1k-$2k$0-$1kNot DefinedOfficial Fix0.009362.21CVE-2020-15906
17Check point Firewall-1/VPN-1 IKE Aggressive Mode missing encryption5.35.1$0-$1k$0-$1kNot DefinedOfficial Fix0.004090.00CVE-2002-1623
18FLDS redir.php sql injection7.37.3$2k-$5k$0-$1kHighUnavailable0.002030.03CVE-2008-5928
19PHPizabi template.class.php assignuser information disclosure4.34.2$1k-$2k$0-$1kHighUnavailable0.005070.03CVE-2008-2018
20Zoho ManageEngine Password Manager Pro cross site scripting5.55.3$10k-$25k$0-$1kNot DefinedOfficial Fix0.000000.00

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (61)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.189.137.8vending.softjourn.if.uaAPT36C-Major12/23/2020verifiedHigh
25.189.143.225APT36C-Major12/23/2020verifiedHigh
35.189.152.147ccloud.armax.deAPT36C-Major12/23/2020verifiedHigh
45.189.167.23mltx.deAPT36C-Major12/23/2020verifiedHigh
55.189.167.65vmi437585.contaboserver.netAPT36C-Major12/23/2020verifiedHigh
623.254.119.11APT3605/31/2021verifiedHigh
764.188.12.12664.188.12.126.static.quadranet.comAPT3605/31/2021verifiedHigh
864.188.25.20564.188.25.205.static.quadranet.comAPT36Crimson RAT03/31/2022verifiedHigh
964.188.25.23264.188.25.232.static.quadranet.comAPT3605/31/2021verifiedHigh
1075.98.175.79a2s83.a2hosting.comAPT36C-Major12/23/2020verifiedHigh
1175.119.139.169server1.immacolata.comAPT3605/31/2021verifiedHigh
1280.240.134.51APT36C-Major12/23/2020verifiedHigh
1382.196.13.94APT36C-Major12/23/2020verifiedHigh
14XX.XX.XX.XXXxxxxX-xxxxx12/23/2020verifiedHigh
15XX.XXX.XXX.XXXXxxxx05/31/2021verifiedHigh
16XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
17XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
18XXX.XX.XX.XXXxxxx04/06/2023verifiedHigh
19XXX.XX.XX.XXXxxxx04/06/2023verifiedHigh
20XXX.XXX.XX.XXXXxxxx05/31/2021verifiedHigh
21XXX.XXX.XX.XXXXxxxx05/31/2021verifiedHigh
22XXX.XXX.XX.XXXxxxx05/31/2021verifiedHigh
23XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
24XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
25XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxxXxxxx05/31/2021verifiedHigh
26XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
27XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
28XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
29XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
30XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
31XXX.XXX.XX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
32XXX.XX.XXX.XXx-xxx-xx-xxx-xx.xxxx.xxxx.xxxxxxx.xxXxxxxX-xxxxx12/23/2020verifiedHigh
33XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx05/31/2021verifiedHigh
34XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
35XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxX-xxxxx12/23/2020verifiedHigh
36XXX.XXX.XXX.XXxxxx.xxxxxxxxxxxx.xxxXxxxxX-xxxxx12/23/2020verifiedHigh
37XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxxX-xxxxx12/23/2020verifiedHigh
38XXX.XXX.XX.XXXXxxxx05/31/2021verifiedHigh
39XXX.XXX.XXX.XXXXxxxxX-xxxxx12/23/2020verifiedHigh
40XXX.XXX.XX.XXXXxxxx05/31/2021verifiedHigh
41XXX.XXX.XXX.XXXXxxxx05/31/2021verifiedHigh
42XXX.XXX.XXX.XXXXxxxx05/31/2021verifiedHigh
43XXX.XXX.XXX.XXXXxxxx05/31/2021verifiedHigh
44XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxx05/31/2021verifiedHigh
45XXX.XXX.XX.XXXXxxxx05/31/2021verifiedHigh
46XXX.XX.XXX.XXxxxx05/31/2021verifiedHigh
47XXX.XX.XXX.XXxx-xx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxX-xxxxx12/23/2020verifiedHigh
48XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxx05/31/2021verifiedHigh
49XXX.XXX.XXX.XXxxxxxxxx.xxxxxxx.xxxxXxxxxX-xxxxx12/23/2020verifiedHigh
50XXX.XXX.XXX.XXXxxxxx.xxxxxx.xxXxxxxX-xxxxx12/23/2020verifiedHigh
51XXX.XX.XXX.XXxxx-xx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
52XXX.XX.XXX.XXXxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxx05/31/2021verifiedHigh
53XXX.XX.XX.XXXXxxxx05/31/2021verifiedHigh
54XXX.XXX.XXX.XXXxxxx05/31/2021verifiedHigh
55XXX.XXX.XX.XXXXxxxx05/31/2021verifiedHigh
56XXX.XXX.XX.XXXXxxxx02/22/2022verifiedHigh
57XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxx05/31/2021verifiedHigh
58XXX.XXX.XX.XXXxx-xxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxX-xxxxx12/23/2020verifiedHigh
59XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxX-xxxxx12/23/2020verifiedHigh
60XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxX-xxxxx12/23/2020verifiedHigh
61XXX.XXX.XXX.XXXxxxx05/31/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (389)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/about.phppredictiveMedium
2File/adminpredictiveLow
3File/admin/?page=inmates/view_inmatepredictiveHigh
4File/admin/?page=system_infopredictiveHigh
5File/admin/?page=system_info/contact_infopredictiveHigh
6File/admin/conferences/get-all-status/predictiveHigh
7File/admin/conferences/list/predictiveHigh
8File/admin/countrymanagement.phppredictiveHigh
9File/admin/edit.phppredictiveHigh
10File/admin/edit_admin_details.php?id=adminpredictiveHigh
11File/admin/general/change-langpredictiveHigh
12File/admin/group/list/predictiveHigh
13File/admin/lab.phppredictiveHigh
14File/admin/new-contentpredictiveHigh
15File/admin/renewaldue.phppredictiveHigh
16File/admin/sign/outpredictiveHigh
17File/admin/usermanagement.phppredictiveHigh
18File/aqpg/users/login.phppredictiveHigh
19File/artist-display.phppredictiveHigh
20File/assets/php/upload.phppredictiveHigh
21File/backups/predictiveMedium
22File/bcms/admin/?page=user/listpredictiveHigh
23File/cardo/apipredictiveMedium
24File/catcompany.phppredictiveHigh
25File/CCMAdmin/serverlist.asppredictiveHigh
26File/cgi-bin/editBookmarkpredictiveHigh
27File/cgi-bin/mesh.cgi?page=upgradepredictiveHigh
28File/cgi-bin/nightled.cgipredictiveHigh
29File/cgi-bin/touchlist_sync.cgipredictiveHigh
30File/ci_hms/massage_room/edit/1predictiveHigh
31File/ci_hms/searchpredictiveHigh
32File/ci_spms/admin/categorypredictiveHigh
33File/ci_spms/admin/search/searching/predictiveHigh
34File/ci_ssms/index.php/orders/createpredictiveHigh
35File/classes/Users.php?f=savepredictiveHigh
36File/cwms/admin/?page=articles/view_article/predictiveHigh
37File/cwms/classes/Master.php?f=save_contactpredictiveHigh
38File/editbrand.phppredictiveHigh
39File/film-rating.phppredictiveHigh
40File/front/roomtype-details.phppredictiveHigh
41File/goform/RgDdnspredictiveHigh
42File/goform/RgDhcppredictiveHigh
43File/goform/RGFirewallELpredictiveHigh
44File/goform/RgTimepredictiveHigh
45File/goform/RgUrlBlock.asppredictiveHigh
46File/goform/wlanPrimaryNetworkpredictiveHigh
47File/horde/imp/search.phppredictiveHigh
48File/index.phppredictiveMedium
49File/librarian/bookdetails.phppredictiveHigh
50File/xxxxx/xxxxx/predictiveHigh
51File/xxxxx.xxxpredictiveMedium
52File/xxxx.xxxpredictiveMedium
53File/xxxxxxxxx.xxxpredictiveHigh
54File/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
55File/xxxx/xxxxx.xxxpredictiveHigh
56File/xxxxxxx.xxx?xx=xpredictiveHigh
57File/xxxxxxxxxxxxx.xxxxpredictiveHigh
58File/xxxxx.xxxpredictiveMedium
59File/xxxxxxx.xxxpredictiveMedium
60File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
61File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
62File/xxx.xxxpredictiveMedium
63File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
64File/xxx/xxxxx.xxxpredictiveHigh
65File/xxx/xxxxxx_xxxx.xxx?xxxx_xx=xpredictiveHigh
66File/xxxxxxx.xxxpredictiveMedium
67File/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
68File/xxxx-xxxxxx-xxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
69File/xxxxxxxx.xxxpredictiveHigh
70File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
71File/xxxx/xxxxx/predictiveMedium
72File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveHigh
73File/xxxxxxx/xxxxxxpredictiveHigh
74File/xxxxxxxxx/xxxxx.xxxpredictiveHigh
75File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
76File/xxxx.xxxpredictiveMedium
77File/xxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
78File/xxxxx-xxx/xxxxx.xxxpredictiveHigh
79File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
80File/xxx/xxxxxx_xxxxxpredictiveHigh
81File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
82File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictiveHigh
83File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveHigh
84File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveHigh
85Filexxxxxxx.xxxpredictiveMedium
86Filexxxxx/?xxxx=xxxxxxxxpredictiveHigh
87Filexxxxx/xxx/xxxxxxxxxxxxpredictiveHigh
88Filexxxxx/xxxxx.xxxpredictiveHigh
89Filexxxxx/xxxxx.xxxpredictiveHigh
90Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
91Filexxxxx/xxxxxx_xxxxxx/xxxx.xxxxpredictiveHigh
92Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxx.xxpredictiveMedium
95Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxxxxx/xxxxxx.xxx.xxxpredictiveHigh
98Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxx.xxxpredictiveMedium
100Filexxxx.xxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
104Filexxxxxxxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxxx.xpredictiveMedium
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxxxxxxx.xxpredictiveMedium
110Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxx.xxxpredictiveHigh
112Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxxx/xxx/xxxx/xxxx.xpredictiveHigh
116Filexxxxxxx/xxxx/xxxx_xxxxxxxxx_xxxxx.xpredictiveHigh
117Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHigh
118Filexxxx_xxx_xxxx.xxxpredictiveHigh
119Filexxxx_xxxx_xxx.xxxpredictiveHigh
120Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filexxxx.xxxpredictiveMedium
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexx/xxxxxxxxx.xpredictiveHigh
125Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
126Filexxxxx_xxxxx.xxxpredictiveHigh
127Filexxxxxxxx.xpredictiveMedium
128Filexxxxxx.xxxpredictiveMedium
129Filexx.xxpredictiveLow
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
134Filexxxxx.xxxxxxx.xxxpredictiveHigh
135Filexxxx_xxxxxxx.xxxpredictiveHigh
136Filexxxx_xxxx.xxxpredictiveHigh
137Filexxxxxx.xxxxpredictiveMedium
138Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictiveHigh
139Filexxx.xxxpredictiveLow
140Filexxxxxxxxxx/xxxx.xpredictiveHigh
141Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
142Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
143Filexxxxxxxxxx/xxx.xpredictiveHigh
144Filexxxxxxxxxx/xxxx.xpredictiveHigh
145Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
146Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
147Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
148Filexxxxxxxxxx/xxxxx.xpredictiveHigh
149Filexxxxxxxxxx/xxxx.xpredictiveHigh
150Filexxxxxxxxxx/xxxx.xpredictiveHigh
151Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
152Filexxxxxxx/xx_xxx.xpredictiveHigh
153Filexxx.xxxpredictiveLow
154Filexxxxx.xxxpredictiveMedium
155Filexxxxx_xx.xxxxpredictiveHigh
156Filexxxx_xxxxxxxxx.xxxpredictiveHigh
157Filexxxx.xxxpredictiveMedium
158Filexxxxxx.xxxpredictiveMedium
159Filexx/xxxx.xxxpredictiveMedium
160Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
161Filexxx.xxxpredictiveLow
162Filexx/xxxx.xpredictiveMedium
163Filexx/xxxx.xpredictiveMedium
164Filexxx/xx/xxxxx.xxxpredictiveHigh
165Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
166Filexxx_xxxxx_xxxxxxxx.xpredictiveHigh
167Filexxx_xxxxx_xxxx.xpredictiveHigh
168Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexxxxxxxxx.xxxpredictiveHigh
171Filexxx_xxxx.xxxpredictiveMedium
172Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
173Filex=xxxxxxxpredictiveMedium
174Filexxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
176Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
177Filexxxxx.xxxpredictiveMedium
178Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxx.xxxxxx.xxxpredictiveHigh
181Filexxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
183Filexxxxxxxxx.xxxxpredictiveHigh
184Filexxxxx.xxxpredictiveMedium
185Filexxxxx.xxxpredictiveMedium
186Filexxxxxxxx.xxpredictiveMedium
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
191Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
192Filexxxxxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxx_xxx_xx.xpredictiveHigh
196Filexxx.xxxpredictiveLow
197Filexxxxxx.xxxpredictiveMedium
198Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
199Filexxxx.xxxpredictiveMedium
200Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxx/xxxxxx.xxxpredictiveHigh
203Filexxxxxxx.xxpredictiveMedium
204Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
205Filexxxxxxxx.xxxxx.xxxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxx-xxxxx.xxxpredictiveHigh
208Filexxxx-xxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxx.xxxpredictiveHigh
211Filexxxx/xxx-xxx.xxxpredictiveHigh
212Filexxxxx.xpredictiveLow
213Filexxxxx/xxxxx.xxpredictiveHigh
214Filexxxxxxxxx.xxxpredictiveHigh
215Filexx-xxxxx/xxxxx.xxxpredictiveHigh
216Filexx-xxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxxx.xxxxpredictiveHigh
218File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
219File_xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
220Libraryxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xpredictiveHigh
221Libraryxx/xxx.xxx.xxxpredictiveHigh
222Libraryxxxxxxxxxxx.xxxpredictiveHigh
223Libraryxxxxx.xxxpredictiveMedium
224Argument$xxx_xxxxpredictiveMedium
225Argument--xx xxxpredictiveMedium
226ArgumentxxxpredictiveLow
227Argumentxxxxx_xxxxpredictiveMedium
228ArgumentxxpredictiveLow
229ArgumentxxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
232ArgumentxxxpredictiveLow
233ArgumentxxxxxxpredictiveLow
234ArgumentxxxpredictiveLow
235ArgumentxxxxxxxxxxpredictiveMedium
236ArgumentxxxxxpredictiveLow
237Argumentxxx_xxpredictiveLow
238Argumentxxxxxxx_xxxxx_xxpredictiveHigh
239ArgumentxxxpredictiveLow
240ArgumentxxxxxxxxxpredictiveMedium
241Argumentxxxx_xxpredictiveLow
242Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
243ArgumentxxxxxxpredictiveLow
244Argumentxxxxxx[xxxx]predictiveMedium
245ArgumentxxxxxxxpredictiveLow
246Argumentxxxxxxxxx[x]predictiveMedium
247Argumentxxxxxxxx_xxxxpredictiveHigh
248Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveHigh
249ArgumentxxxxxpredictiveLow
250ArgumentxxxxxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxxxxxpredictiveMedium
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxxxpredictiveLow
255ArgumentxxxxxpredictiveLow
256Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
257ArgumentxxxpredictiveLow
258ArgumentxxxxxxxxxxxxpredictiveMedium
259Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
260Argumentxxxxx_xxxxpredictiveMedium
261Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveHigh
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxpredictiveLow
265Argumentxxxxx_xxpredictiveMedium
266Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
267ArgumentxxxxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxpredictiveLow
270ArgumentxxpredictiveLow
271Argumentxx_xxxxxxxxpredictiveMedium
272Argumentxx_xxxxxxxxxpredictiveMedium
273ArgumentxxxxxpredictiveLow
274ArgumentxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxpredictiveMedium
276ArgumentxxpredictiveLow
277Argumentxxxx_xxpredictiveLow
278ArgumentxxxpredictiveLow
279Argumentxxxx[]predictiveLow
280ArgumentxxxxxpredictiveLow
281Argumentxxxxx_xxxxpredictiveMedium
282ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxxpredictiveLow
285ArgumentxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289Argumentxxxxxxx.xxx_xxxxxxxxxxpredictiveHigh
290Argumentxxxxx_xx/xxxxxpredictiveHigh
291ArgumentxxxxpredictiveLow
292ArgumentxxxxxxpredictiveLow
293Argumentxxxx_xxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxpredictiveLow
296ArgumentxxpredictiveLow
297Argumentxxxxxxx_xxxpredictiveMedium
298Argumentxx_xxxxpredictiveLow
299Argumentxxxx-xxxxxxxpredictiveMedium
300ArgumentxxxxxxxxxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxxpredictiveLow
303Argumentxxxxxxx_xxpredictiveMedium
304Argumentxxxxxxx_xxxxxxxpredictiveHigh
305Argumentxxxxxxxx_xxxpredictiveMedium
306Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
307ArgumentxxxxxxxxxxxxxpredictiveHigh
308Argumentxxxxxxxx_xxxpredictiveMedium
309ArgumentxxxxxpredictiveLow
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
317ArgumentxxxpredictiveLow
318ArgumentxxxxxxpredictiveLow
319Argumentxxxx_xxxxpredictiveMedium
320ArgumentxxxxxxpredictiveLow
321ArgumentxxxxxxxxxpredictiveMedium
322Argumentxxxxx_xxxxpredictiveMedium
323ArgumentxxxxxxxxxxpredictiveMedium
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxxxxpredictiveMedium
326Argumentxxxxx_xxxpredictiveMedium
327ArgumentxxxpredictiveLow
328Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
329ArgumentxxxxxpredictiveLow
330ArgumentxxxxxpredictiveLow
331ArgumentxxxxxpredictiveLow
332Argumentxxxxx_xxpredictiveMedium
333ArgumentxxxxxxxxxxxxxxxpredictiveHigh
334ArgumentxxxpredictiveLow
335Argumentxxxxxx_xxxpredictiveMedium
336ArgumentxxxpredictiveLow
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340Argumentxxxx xxxxpredictiveMedium
341Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
342Argumentxxxx_xxxxxpredictiveMedium
343Argumentxxxx_xxxxpredictiveMedium
344Argumentxxxxxxx_xxxxpredictiveMedium
345Argumentxxx_xxxxxpredictiveMedium
346Argumentx-xxxxxxxxx-xxxpredictiveHigh
347Argument\xxxxxx\predictiveMedium
348Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
349Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
350Input Value%xxpredictiveLow
351Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
352Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveHigh
353Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
354Input Value'||x=x#predictiveLow
355Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveHigh
356Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHigh
357Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveHigh
358Input Valuex'xxx x=x xxxxx xxxxxx x,xxxxx(xx),x,x,x --+predictiveHigh
359Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
360Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
361Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
362Input Valuex@x.xxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
363Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
364Input Valuex' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
365Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveHigh
366Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
367Input Valuexxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
368Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveHigh
369Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveHigh
370Input Value<?xxx xxxxxxx();?>predictiveHigh
371Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
372Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveHigh
373Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
374Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
375Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
376Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
377Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
378Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
379Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
380Input Valuexxxxx' xx 'x'='xpredictiveHigh
381Input Valuexxxxx.xxxpredictiveMedium
382Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveHigh
383Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveHigh
384Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
385Input ValuexxxxxxxxpredictiveMedium
386Network Portxxx/xxxxpredictiveMedium
387Network Portxxx/xxxxxpredictiveMedium
388Network Portxxx/xxxxxpredictiveMedium
389Network Portxxx xxxxxx xxxxpredictiveHigh

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!