Kimsuky Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en922
zh34
ru18
fr8
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn434
us284
vn196
ru26
gb18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
Google Android12
WordPress12
Mozilla Firefox10
Foxit Reader10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.03CVE-2007-1287
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010752.98CVE-2006-6168
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.62CVE-2020-15906
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.38CVE-2010-0966
5Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
6Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.00CVE-2014-2856
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.67CVE-2007-0354
8Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-35080
9Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.33
11Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
12Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
13nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.80CVE-2020-12440
14NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
15Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.15

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (72)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.59.53Kimsuky10/29/2023verifiedHigh
223.106.122.239Kimsuky03/22/2022verifiedHigh
323.236.181.108108.181.236.23.in-addr.arpaKimsukyRftRAT/Amadey12/08/2023verifiedHigh
427.102.102.70Kimsuky03/22/2022verifiedHigh
527.102.107.63KimsukyAppleSeed06/22/2021verifiedHigh
627.102.112.44Kimsuky03/22/2022verifiedHigh
727.102.112.58Kimsuky03/22/2022verifiedHigh
827.102.114.63Kimsuky03/22/2022verifiedHigh
927.102.114.79Kimsuky03/22/2022verifiedHigh
1027.102.114.89KimsukyAppleSeed06/22/2021verifiedHigh
1127.102.127.240Kimsuky03/22/2022verifiedHigh
1227.102.128.169Kimsuky03/22/2022verifiedHigh
1327.255.79.204Kimsuky03/22/2022verifiedHigh
1427.255.81.71Kimsuky03/22/2022verifiedHigh
1527.255.81.109Kimsuky03/22/2022verifiedHigh
16XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
17XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
18XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx-xxxxxxxx.xxXxxxxxx03/22/2022verifiedHigh
19XX.XXX.X.XXXxxxxxx12/29/2023verifiedHigh
20XX.XX.XXX.XXXXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
21XX.XX.XXX.XXXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
22XX.XX.XX.XXXxxxxxx03/18/2024verifiedHigh
23XX.XX.XX.XXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
24XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
25XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx12/29/2023verifiedHigh
26XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx03/28/2023verifiedHigh
27XX.XXX.XXX.XXXXxxxxxx03/28/2023verifiedHigh
28XX.XXX.XXX.XXXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
29XX.XX.X.XXXXxxxxxx03/28/2023verifiedHigh
30XX.XX.XXX.XXXXxxxxxx03/22/2022verifiedHigh
31XX.XX.XXX.XXXxxxxxxxxx.xxxxx.xxxXxxxxxx03/22/2022verifiedHigh
32XX.XXX.XXX.XXXxxxxxx03/28/2023verifiedHigh
33XX.XX.XXX.XXXXxxxxxx03/22/2022verifiedHigh
34XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
35XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
36XX.XXX.X.XXxxxxxxxxxxxx.xx.xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
37XX.XX.XXX.XXXxxx-xxxx.xxxXxxxxxx03/28/2023verifiedHigh
38XX.XX.XXX.XXXxxx-xxxx.xxxXxxxxxx03/28/2023verifiedHigh
39XX.XX.XXX.XXxxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
40XX.XX.XXX.XXxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
41XX.XX.XXX.XXxxxxxxxx.xxxxXxxxxxx03/28/2023verifiedHigh
42XX.XX.XXX.XXXxxxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
43XX.XX.XXX.XXXxxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
44XX.XX.XXX.XXXxxxxxxxx.xxxxXxxxxxx03/28/2023verifiedHigh
45XX.XXX.XX.XXXxxxxxxx-xx-xxx-xx.xxxxxxx.xxxXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
46XXX.XXX.XXX.XXXXxxxxxx10/18/2022verifiedHigh
47XXX.XXX.XXX.XXXxxxxxx10/12/2022verifiedHigh
48XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx12/29/2023verifiedHigh
49XXX.XXX.XX.XXXXxxxxxx12/17/2020verifiedHigh
50XXX.XXX.XX.XXxxxxxxxxxx.xx.xxxxxxxxx.xxXxxxxxx12/29/2023verifiedHigh
51XXX.X.XXX.XXXXxxxxxx10/12/2022verifiedHigh
52XXX.XXX.XXX.XXXXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
53XXX.XXX.XXX.XXXXxxxxxx03/28/2023verifiedHigh
54XXX.X.X.XxxxxxxxxxXxxxxxx03/26/2024verifiedHigh
55XXX.XX.XXX.XXXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
56XXX.XXX.X.XXXXxxxxxx12/29/2023verifiedHigh
57XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx03/22/2022verifiedHigh
58XXX.X.XXX.XXxxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxx06/08/2023verifiedHigh
59XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
60XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx08/10/2022verifiedHigh
61XXX.XXX.XX.XXXxxxxxx03/23/2022verifiedHigh
62XXX.XXX.XX.XXXXxxxxxx10/07/2022verifiedHigh
63XXX.XXX.XXX.XXXxxxxxx10/12/2022verifiedHigh
64XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
65XXX.XXX.XX.XXXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
66XXX.XX.XXX.XXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
67XXX.XX.XXX.XXXXxxxxxx03/26/2024verifiedHigh
68XXX.XX.XXX.XXXXxxxxxx03/22/2022verifiedHigh
69XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
70XXX.XXX.XX.XXXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
71XXX.XXX.XXX.XXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
72XXX.XX.XXX.XXXXxxxxxx03/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (354)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/config_ISCGroupNoCache.phppredictiveHigh
5File/admin/index2.htmlpredictiveHigh
6File/admin/list_ipAddressPolicy.phppredictiveHigh
7File/admin/subject.phppredictiveHigh
8File/auth/auth.php?user=1predictiveHigh
9File/blogpredictiveLow
10File/boaform/device_reset.cgipredictiveHigh
11File/cgi-bin/cstecgi.cgipredictiveHigh
12File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
13File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
14File/cgi-bin/nas_sharing.cgipredictiveHigh
15File/cgi-bin/system_mgr.cgipredictiveHigh
16File/cgi-bin/wlogin.cgipredictiveHigh
17File/cgi/cpaddons_report.plpredictiveHigh
18File/common/dict/listpredictiveHigh
19File/debug/pprofpredictiveMedium
20File/DXR.axdpredictiveMedium
21File/etc/postfix/sender_loginpredictiveHigh
22File/forum/away.phppredictiveHigh
23File/goform/DhcpListClientpredictiveHigh
24File/goform/goform_get_cmd_processpredictiveHigh
25File/HNAP1/predictiveLow
26File/hrm/leaverequest.phppredictiveHigh
27File/importexport.phppredictiveHigh
28File/install/predictiveMedium
29File/Interface/DevManage/VM.phppredictiveHigh
30File/language/langpredictiveHigh
31File/main/doctype.phppredictiveHigh
32File/main/webservices/additional_webservices.phppredictiveHigh
33File/mcpredictiveLow
34File/ndmComponents.jspredictiveHigh
35File/net/bluetooth/rfcomm/core.CpredictiveHigh
36File/oauth/idp/.well-known/openid-configurationpredictiveHigh
37File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
38File/pdfpredictiveLow
39File/register.phppredictiveHigh
40File/remote/put_filepredictiveHigh
41File/xxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
42File/xxxx.xxxpredictiveMedium
43File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
44File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
45File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
46File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
47File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
48File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
49File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
50File/xxxxxxx/xxxx.xxxpredictiveHigh
51File/xxx/xxx/xxxx-xx/xxpredictiveHigh
52File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
53File/xxx/xxxxxxxx.xxxpredictiveHigh
54File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
55Filexxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxx.xxxpredictiveLow
59Filexxxxx.xxxpredictiveMedium
60Filexxxxx.xxxxpredictiveMedium
61Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
62Filexxxxx/xxxxxxxx.xxxpredictiveHigh
63Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
65Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxx_xxxxxx.xxxpredictiveHigh
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
70Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
71Filexxxxxxx.xpredictiveMedium
72Filexxxxxxxx.xxxxpredictiveHigh
73Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
74Filexxxxxxx.xxpredictiveMedium
75Filexxxxxxx/xxxxx/xxxx/predictiveHigh
76Filexxxxxxx.xxxxpredictiveMedium
77Filexxx/xxxxxpredictiveMedium
78Filexxxxxx.xpredictiveMedium
79Filexxxxx/xxx-xxxxxx.xpredictiveHigh
80Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
81Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
82Filexxxx.xpredictiveLow
83Filexxx-xxxx.xxxpredictiveMedium
84Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
85Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
86Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
89Filexxxxxx/xxx.xpredictiveMedium
90Filexxxxxx/xxx.xpredictiveMedium
91Filexxxxx-xxxxxxx.xxxpredictiveHigh
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxx/x.xpredictiveMedium
95Filexxxx/xxxxxx.xxxxpredictiveHigh
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
102Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
103Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx_xx.xxpredictiveMedium
106Filexxxxxxx.xpredictiveMedium
107Filexxxx-xxxx.xpredictiveMedium
108Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
109Filexxxx.xxxpredictiveMedium
110Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxx.xxxxpredictiveMedium
113Filexx-xxxxxxx/xxxxxxxpredictiveHigh
114Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
115Filexxxx.xxxpredictiveMedium
116Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
117Filexxxxxxxxx.xxxpredictiveHigh
118Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxx.xpredictiveLow
121Filexxxx_xxxx.xpredictiveMedium
122Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
123Filexxx/xxxxxx.xxxpredictiveHigh
124Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx.xxxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxxxx.xpredictiveMedium
130Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxx.xpredictiveLow
133Filexxx/xxxxxx.xxxpredictiveHigh
134Filexxxx.xpredictiveLow
135Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
136Filexxxxxxx/xxxx.xpredictiveHigh
137Filexxxxxxx.xxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxxxxxxx/xx.xpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxx.xxxpredictiveMedium
144Filexxxxx.xxx.xxxpredictiveHigh
145Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
146Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxx_xxxx.xxxpredictiveMedium
149Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
150Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
151Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxx.xxxxpredictiveHigh
155Filexxxxxxx.xxxpredictiveMedium
156Filexxxxxxx-xxxxxx.xxxpredictiveHigh
157Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
158Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxx.xxxxx.xxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx.xxpredictiveMedium
165Filexxx.xxxpredictiveLow
166Filexx_xxx.xxpredictiveMedium
167Filexxxxxx.xxpredictiveMedium
168Filexxxxxxx/xxxxxxxxxxpredictiveHigh
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxxx-xxxxx.xxxpredictiveHigh
171Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxx_xxxxxxx.xxxpredictiveHigh
174Filexx_xxxxx_xxxx.xxxpredictiveHigh
175Filexxx.xxxxpredictiveMedium
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
179Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
180Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxx_xxxxxxx.xpredictiveHigh
183Filexxxx-xxxxx.xxxpredictiveHigh
184Filexxxx-xxxxx.xxxpredictiveHigh
185Filexxxx-xxxxxxxx.xxxpredictiveHigh
186Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
187Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxxxxxx-xxx.xxxpredictiveHigh
190Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
191Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
192Filexxxxxxxx/xxxxxxxxpredictiveHigh
193Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
194Filexxxx_xxxxx.xxxpredictiveHigh
195Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
196Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
197Filexx/xxxxxxxxx/xxpredictiveHigh
198Filexxxxxx.xxxpredictiveMedium
199Filexxx_xxxxx.xxxxpredictiveHigh
200Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
201Filexxxxxx.xxxpredictiveMedium
202Filexxxxxxxx.xxxpredictiveMedium
203Filexxxxxx.xxxpredictiveMedium
204Filexx.xxxxxx/xxxxxxx/predictiveHigh
205Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
206Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
207Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
208Filexx-xxxxxxxxxxx.xxxpredictiveHigh
209Filexx/xx/xxxxxpredictiveMedium
210Filexxxx.xxpredictiveLow
211File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
212File{{xxxxxxxx}}/xxxxxpredictiveHigh
213Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
214Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
215Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
216Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
217Libraryxxxxx.xxxpredictiveMedium
218Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
219Libraryxxx/xxxx.xpredictiveMedium
220Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
221Libraryxxx/xxx.xpredictiveMedium
222Libraryxxxxxx.xxxpredictiveMedium
223Libraryxxxxx.xxxpredictiveMedium
224Libraryxxxxxxx.xxxpredictiveMedium
225Libraryxxxxxx.xxxpredictiveMedium
226Argument.xxxxxxxxpredictiveMedium
227Argumentxx/xxpredictiveLow
228ArgumentxxxxxxpredictiveLow
229ArgumentxxxxxpredictiveLow
230ArgumentxxxxpredictiveLow
231ArgumentxxxxxxxxxxxxxpredictiveHigh
232ArgumentxxxxxxxxxxxxxxpredictiveHigh
233ArgumentxxxxxxxxpredictiveMedium
234Argumentxxxx_xxxpredictiveMedium
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxxxxxxxpredictiveMedium
239ArgumentxxxpredictiveLow
240ArgumentxxxxxxxpredictiveLow
241Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
242ArgumentxxxxxxpredictiveLow
243ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
244Argumentxxxx_xxpredictiveLow
245ArgumentxxxxxpredictiveLow
246Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
247ArgumentxxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxxxxxpredictiveLow
250ArgumentxxxxxxxxxxxxpredictiveMedium
251Argumentxxxxx_xxxpredictiveMedium
252ArgumentxxxxxpredictiveLow
253ArgumentxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
258ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
259Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
260Argumentxx_xxxxpredictiveLow
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxxxpredictiveLow
263Argumentxxxxxxxxx/xxxxxxpredictiveHigh
264Argumentxx=xxxxxx)predictiveMedium
265ArgumentxxxxxxxpredictiveLow
266Argumentxxxx_xxxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268ArgumentxxpredictiveLow
269ArgumentxxpredictiveLow
270ArgumentxxpredictiveLow
271ArgumentxxxxxxxxxpredictiveMedium
272ArgumentxxxpredictiveLow
273Argumentxxx_xxxxxxxxpredictiveMedium
274ArgumentxxxxxxxpredictiveLow
275ArgumentxxxxxxxxxxxxxxpredictiveHigh
276Argumentxxxxxxxxx/xxxxxpredictiveHigh
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxxx_xxxxxxx_xxxpredictiveHigh
283Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxxpredictiveMedium
286Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
287Argumentxxx_xxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289Argumentxx_xxpredictiveLow
290Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
291ArgumentxxpredictiveLow
292ArgumentxxxxpredictiveLow
293Argumentxxxxxxxx/xxxxxxxx-xxxxxxxpredictiveHigh
294Argumentxxxxx_xxxx_xxxxpredictiveHigh
295Argumentxxx_xxxxxxxxpredictiveMedium
296Argumentxxxx_xxxx_xxxxpredictiveHigh
297Argumentxxx/xxxxpredictiveMedium
298ArgumentxxxxxxxxxxxxxxxpredictiveHigh
299ArgumentxxxxxxxpredictiveLow
300Argumentxxxxxxx_xx[xxxxx]predictiveHigh
301ArgumentxxxxxxxxxxxxpredictiveMedium
302Argumentxxxx_xxxpredictiveMedium
303ArgumentxxxxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxxxxxxpredictiveMedium
306Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
307Argumentxxxx_xxxxpredictiveMedium
308Argumentxxxxxx_xxpredictiveMedium
309ArgumentxxxxxxxxxpredictiveMedium
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxxxxxxpredictiveMedium
312Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
313Argumentxxxx_xxpredictiveLow
314Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
315ArgumentxxxxxxpredictiveLow
316Argumentx_xxxxxxxxpredictiveMedium
317Argumentxxxxxxx[]predictiveMedium
318Argumentxxx_xxxxxpredictiveMedium
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
321ArgumentxxxxxxxxxxxxxxxpredictiveHigh
322Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
323ArgumentxxpredictiveLow
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
329ArgumentxxxxxxxxxpredictiveMedium
330Argumentxxx_xxxxpredictiveMedium
331ArgumentxxxxpredictiveLow
332ArgumentxxpredictiveLow
333ArgumentxxxpredictiveLow
334ArgumentxxxxxxpredictiveLow
335Argumentx-xxxxxxxxx-xxxpredictiveHigh
336Argumentx-xxxxxxxxx-xxxxpredictiveHigh
337ArgumentxxpredictiveLow
338ArgumentxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
341Input Value%xxpredictiveLow
342Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
343Input Value../../../xxx/xxxxxxpredictiveHigh
344Input Value/%xxpredictiveLow
345Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
346Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
347Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
348Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
349Input ValuexxxxxxpredictiveLow
350Input Value\xpredictiveLow
351Input Value\xxx\xxxpredictiveMedium
352Pattern|xx|predictiveLow
353Network Portxxx/xxx (xxx)predictiveHigh
354Network Portxxx xxxxxx xxxxpredictiveHigh

References (18)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!