Kinsing Analysis

IOB - Indicator of Behavior (651)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en472
ru94
zh64
es6
fr6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

la228
us196
ru134
cn38
gb22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome12
Revive Adserver10
Microsoft Windows8
Fortinet FortiOS8
WordPress8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.99CVE-2010-0966
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.23CVE-2020-12440
4Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.04CVE-2022-27228
5jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.00CVE-2020-11023
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.49
7TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
8Zyxel NAS326/NAS542 Web Server os command injection9.89.8$5k-$25k$0-$5kNot DefinedNot Defined0.000680.04CVE-2023-4473
9Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.0093610.00CVE-2020-15906
10Cacti XML Template File templates_import.php cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000690.04CVE-2023-50569
11Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.15CVE-2014-4078
12request-baskets API Request {name} server-side request forgery6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.081090.08CVE-2023-27163
13Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.00CVE-2022-24785
14Esri ArcGIS Server sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.04CVE-2021-29114
15Linux Kernel fbcon vt.c KD_FONT_OP_COPY out-of-bounds5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-28974
16Joomla CMS LDAP Authentication Password ldap injection7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010390.04CVE-2017-14596
17SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.33CVE-2022-28959
18AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004990.15CVE-2020-35176
19JetBrains IntelliJ IDEA License Server authentication spoofing7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.00CVE-2020-11690
20ILIAS Cloze Test Text gap Persistent cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.06CVE-2019-1010237

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (125)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.22.186.242ec2-3-22-186-242.us-east-2.compute.amazonaws.comKinsing07/29/2022verifiedMedium
23.215.110.66ec2-3-215-110-66.compute-1.amazonaws.comKinsingLog4Shell01/24/2022verifiedMedium
35.34.183.14vds-904894.hosted-by-itldc.comKinsing02/09/2022verifiedHigh
45.34.183.145a.sadeghiKinsing02/09/2022verifiedHigh
55.35.101.62hosted-by.ruweb.netKinsingCVE-2023-3231509/01/2023verifiedHigh
631.184.240.34106863.web.hosting-russia.ruKinsingCVE-2023-3231509/01/2023verifiedHigh
731.210.20.181KinsingLog4Shell01/24/2022verifiedHigh
834.81.218.7676.218.81.34.bc.googleusercontent.comKinsingLog4Shell01/24/2022verifiedMedium
942.112.28.216midp.highlatrol.comKinsingLog4Shell01/24/2022verifiedHigh
1045.10.88.10245.10.88.102.cl.darnytsia.netKinsing04/04/2020verifiedHigh
1145.10.88.124Kinsing02/09/2022verifiedHigh
1245.15.158.124Kinsing08/18/2023verifiedHigh
1345.67.230.68vm330138.pq.hostingKinsing02/09/2022verifiedHigh
1445.95.169.118zb64.antoniagavve.liveKinsing07/29/2022verifiedHigh
1545.129.2.107KinsingLog4Shell01/24/2022verifiedHigh
1645.137.151.106KinsingLog4Shell01/24/2022verifiedHigh
1745.137.155.55vm360194.pq.hostingKinsingLog4Shell02/22/2022verifiedHigh
1845.142.214.48server.comKinsingLog4Shell01/24/2022verifiedHigh
1945.147.201.186Kinsing02/09/2022verifiedHigh
2045.153.231.22electacasper.example.comKinsing02/09/2022verifiedHigh
2145.156.23.210KinsingLog4Shell01/24/2022verifiedHigh
2246.17.43.156KinsingCVE-2023-4660412/14/2023verifiedHigh
2351.222.154.100ns577710.ip-51-222-154.netKinsingCVE-2023-3231509/01/2023verifiedHigh
2462.76.41.46392.mighost.ruKinsingLog4Shell01/24/2022verifiedHigh
2562.113.113.60v2065801.hosted-by-vdsina.ruKinsingCVE-2022-3680402/27/2024verifiedHigh
26XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
27XX.XX.XXX.Xxxxxxx.x.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
28XX.XXX.XXX.XXxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
29XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx02/09/2022verifiedHigh
30XX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx02/09/2022verifiedHigh
31XX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
32XX.XXX.XX.XXXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
33XX.XX.XX.XXXxxxxxx08/18/2023verifiedHigh
34XX.XXX.XXX.XXXxxxx-xxx.xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
35XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxx04/04/2020verifiedHigh
36XX.XXX.XX.XXXxxxxxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxx07/29/2022verifiedHigh
37XX.XXX.XX.XXxxxxx.xxxxxx.xx.xxxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
38XX.XXX.XX.XXXXxxxxxx07/29/2022verifiedHigh
39XX.XXX.XX.XXXxxxxxx02/09/2022verifiedHigh
40XX.XXX.XX.XXXxxxx.xxXxxxxxx02/09/2022verifiedHigh
41XX.XXX.XXX.Xxxxxxxx-xxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
42XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
43XX.XXX.XX.Xxxxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxx02/09/2022verifiedHigh
44XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
45XX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxx02/09/2022verifiedHigh
46XX.XXX.XX.XXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
47XX.XX.XXX.XXXxxxx.xxxxxx-xxxxxxx.xxXxxxxxx07/29/2022verifiedHigh
48XX.XXX.XX.XXXxxxxxxxx.xxx-xxxxxxxx.xxXxxxxxx07/29/2022verifiedHigh
49XX.XXX.XXX.XXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
50XX.XXX.XXX.XXxxxx-xxxxx.xxxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
51XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx07/29/2022verifiedHigh
52XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
53XXX.XXX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
54XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
55XXX.XXX.XX.XXXxxxxx.xxx.xxxxxxx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
56XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
57XXX.XX.XXX.XXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
58XXX.XXX.XX.XXXxxxxxx07/29/2022verifiedHigh
59XXX.XXX.XX.XXXXxxxxxx07/29/2022verifiedHigh
60XXX.XXX.XX.XXXXxxxxxx07/29/2022verifiedHigh
61XXX.XX.XX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxx07/29/2022verifiedHigh
62XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxx04/04/2020verifiedHigh
63XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxx07/29/2022verifiedHigh
64XXX.XX.XX.XXXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
65XXX.XX.XXX.XXXXxxxxxx07/29/2022verifiedHigh
66XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
67XXX.XXX.XXX.XXXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
68XXX.XXX.XX.XXXxxxxxx07/29/2022verifiedHigh
69XXX.XXX.XXX.XXxxxxxxx-xx.xxx.xxxxxx-xxxxxxx.xxxXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
70XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
71XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
72XXX.XX.XX.XXXxx-xxx.xxxxx.xxXxxxxxx03/26/2022verifiedHigh
73XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
74XXX.XX.X.XXXXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
75XXX.XX.XX.XXXxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
76XXX.XX.XX.XXxxx-xx.xxxxx.xxxXxxxxxx04/04/2020verifiedHigh
77XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
78XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
79XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
80XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxx.xxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
81XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
82XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
83XXX.XXX.XX.XXXXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
84XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
85XXX.XXX.XXX.XXXxxxxxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
86XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
87XXX.XXX.XXX.XXXxxxxx.xxxxxx.xxxxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
88XXX.XXX.XXX.Xxxxxxxxx.xx.xxxxxxxXxxxxxx07/29/2022verifiedHigh
89XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
90XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
91XXX.XXX.XX.XXXXxxxxxx01/11/2023verifiedHigh
92XXX.XXX.XX.XXXXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
93XXX.XXX.XXX.XXXxxxx.xx.xxxxxxxXxxxxxx02/09/2022verifiedHigh
94XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx02/09/2022verifiedHigh
95XXX.XX.XX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxx04/04/2020verifiedHigh
96XXX.XXX.XX.XXxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
97XXX.XXX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
98XXX.XXX.XXX.XXXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
99XXX.XX.XX.XXxxxxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
100XXX.XX.XX.XXXXxxxxxx07/29/2022verifiedHigh
101XXX.XX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
102XXX.XX.XX.XXXxxxxxxx.xxxXxxxxxx02/09/2022verifiedHigh
103XXX.XX.XX.XXXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
104XXX.XX.XX.XXxxxxxxxxx.xxxx.xxxxxxxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
105XXX.XX.XX.Xxxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
106XXX.XX.XXX.XXxxxx.xxxx.xxxXxxxxxx02/09/2022verifiedHigh
107XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
108XXX.XX.XXX.XXXxxxxxxxxxx.xxxx.xxxxxxxXxxxxxx02/09/2022verifiedHigh
109XXX.XX.XXX.XXXxxxx.xxxx.xxxXxxxxxxXxx-xxxx-xxxxx02/27/2024verifiedHigh
110XXX.XX.XXX.XXXxxxxx.xxxx.xxxxxxxXxxxxxx02/07/2023verifiedHigh
111XXX.XX.XXX.XXxxx.xxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
112XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx09/01/2023verifiedHigh
113XXX.XX.XXX.XXXXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
114XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxXxxxxxxXxx-xxxx-xxxxx12/14/2023verifiedHigh
115XXX.X.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx02/07/2023verifiedHigh
116XXX.X.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx07/29/2022verifiedHigh
117XXX.XX.XXX.XXxxxx.xxxxxx.xxXxxxxxx02/09/2022verifiedHigh
118XXX.XXX.XXX.XXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxx02/09/2022verifiedHigh
119XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/29/2022verifiedHigh
120XXX.XX.XXX.XXXXxxxxxx07/29/2022verifiedHigh
121XXX.XX.XX.Xxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
122XXX.XX.XX.XXxxxxxx.xxxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
123XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxxx.xxXxxxxxxXxxxxxxxx01/24/2022verifiedHigh
124XXX.XX.XXX.XXXxxxxxx04/04/2020verifiedHigh
125XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxxx04/04/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (297)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin/dl_sendmail.phppredictiveHigh
3File/admin/index2.htmlpredictiveHigh
4File/admin/login.phppredictiveHigh
5File/adminPage/conf/reloadpredictiveHigh
6File/api/baskets/{name}predictiveHigh
7File/api/v2/cli/commandspredictiveHigh
8File/app/Http/Controllers/Admin/NEditorController.phppredictiveHigh
9File/application/index/controller/Databasesource.phppredictiveHigh
10File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
11File/DXR.axdpredictiveMedium
12File/forum/away.phppredictiveHigh
13File/inc/parser/xhtml.phppredictiveHigh
14File/include/makecvs.phppredictiveHigh
15File/livesite/edit_designer_region.phppredictiveHigh
16File/mfsNotice/pagepredictiveHigh
17File/mgmt/tm/util/bashpredictiveHigh
18File/mifs/c/i/reg/reg.htmlpredictiveHigh
19File/novel/bookSetting/listpredictiveHigh
20File/novel/userFeedback/listpredictiveHigh
21File/owa/auth/logon.aspxpredictiveHigh
22File/requests.phppredictiveHigh
23File/secure/ViewCollectorspredictiveHigh
24File/SessionpredictiveMedium
25File/spip.phppredictiveMedium
26File/usr/bin/pkexecpredictiveHigh
27File/wp-admin/admin.php?page=wp_file_manager_propertiespredictiveHigh
28File/xAdmin/html/cm_doclist_view_uc.jsppredictiveHigh
29File/x_portal_assemble_surface/jaxrs/portal/list?v=8.2.3-4-43f4fe3predictiveHigh
30File/zm/index.phppredictiveHigh
31Fileadclick.phppredictiveMedium
32Fileadd.phppredictiveLow
33Fileadd_comment.phppredictiveHigh
34Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
35Filexxxxx/xxxxxxx.xxxpredictiveHigh
36Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
37Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
38Filexxxxxxx.xxpredictiveMedium
39Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
40Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
41Filexxxx.xxxpredictiveMedium
42Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
43Filexxxx_xxxxxxx.xxxpredictiveHigh
44Filexxx.xxxpredictiveLow
45Filexxx-xxx/xxxxxxx.xxpredictiveHigh
46Filexxxxxxxx.xxxpredictiveMedium
47Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxxxx.xxxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
51Filexxxxx-xxxxxxx.xxxpredictiveHigh
52Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
53Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
54Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
55Filexxxxxx.xxxpredictiveMedium
56Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
57Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
58Filexxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
60Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveHigh
61Filex_xxxxxxpredictiveMedium
62Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxx_xxxxx.xxxpredictiveHigh
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxx.xxxpredictiveMedium
66Filexxxxxxx/xxx/xx/xx.xpredictiveHigh
67Filexxxx-xxxxxx.xxxpredictiveHigh
68Filexxxx.xxxpredictiveMedium
69Filexxxxx.xxxpredictiveMedium
70Filexxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxx_xxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxxx.xpredictiveHigh
78Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
79Filexxxx.xxxpredictiveMedium
80Filexxxxx_xxxx.xxxpredictiveHigh
81Filexxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxx/xxxxxx.xxxpredictiveHigh
84Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
85Filexxxxx.xxxxpredictiveMedium
86Filexxxxx.xxxpredictiveMedium
87Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
88Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveHigh
89Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
90Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
91Filexxxxx.xxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxx.xxxpredictiveMedium
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxxx_xxxxxxx.xxxpredictiveHigh
96Filexxxx.xxxpredictiveMedium
97Filexx.xxxpredictiveLow
98Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
100Filexxx.xxxpredictiveLow
101Filexxxxx-xxxx-xxxx.xxxpredictiveHigh
102Filexxxxx.xxxxpredictiveMedium
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx/predictiveLow
105Filexxxxx_xx.xxxxpredictiveHigh
106Filexxxx.xxxxpredictiveMedium
107Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
108Filexx_xxxx.xpredictiveMedium
109Filexxxx.xxxpredictiveMedium
110Filexxx_xxxxx_xxxx.xpredictiveHigh
111Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveHigh
112Filexxxxxxx_xxxx.xxxpredictiveHigh
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
116Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
117Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxx.xxxpredictiveMedium
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
123Filexxx_xxxxxx.xxxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
130Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
132Filexxx.xpredictiveLow
133Filexxxxxx.xxpredictiveMedium
134Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveHigh
135Filexxxxxx_xxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
137Filexxxx.xxxpredictiveMedium
138Filexxxx.xxpredictiveLow
139Filexxxxxxxx_xxxx.xxxpredictiveHigh
140Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
141Filexxxx_xxxxx.xxxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
144Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
145Filexxx/xxxx/xxxxpredictiveHigh
146Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
147Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxx.xxxxx.xxxpredictiveHigh
149Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
151Filexxxx_xxxxxx.xxpredictiveHigh
152Filexxxx-xxxxx.xxxpredictiveHigh
153Filexxxx-xxxxxxxx.xxxpredictiveHigh
154Filexxxxxx_xxxxx.xxxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxxxxx-xxxxx.xxxpredictiveHigh
157Filexxxx_xxxxx.xxxpredictiveHigh
158Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
159Filexxxxx.xpredictiveLow
160Filexxxx.xxxpredictiveMedium
161Filexxxxxxxx.xxxpredictiveMedium
162Filexxx-xxx/predictiveMedium
163Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
164Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
165Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
166Filexx-xxxxxx.xxxpredictiveHigh
167Filexx-xxxx.xxxpredictiveMedium
168Filexx-xxxxxxxx.xxxpredictiveHigh
169Filexx-xxxxxxxxx.xxxpredictiveHigh
170Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172File~/xxxxxxxxx/predictiveMedium
173File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveHigh
174File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
175Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveHigh
176Argument*xxxxpredictiveLow
177ArgumentxxxxxxpredictiveLow
178ArgumentxxpredictiveLow
179Argumentxxx_xxxpredictiveLow
180ArgumentxxxxpredictiveLow
181ArgumentxxxxxxxxxpredictiveMedium
182ArgumentxxxxxxxxxxxxpredictiveMedium
183ArgumentxxxxxxpredictiveLow
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxpredictiveMedium
186Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
187Argumentxxxxx_xxxxpredictiveMedium
188ArgumentxxxxxxxxpredictiveMedium
189Argumentxxxx_xxx_xxxxpredictiveHigh
190ArgumentxxxpredictiveLow
191ArgumentxxxxxxxxxxpredictiveMedium
192Argumentxxx_xxpredictiveLow
193ArgumentxxxpredictiveLow
194ArgumentxxxxxxxxxxxxxxxpredictiveHigh
195Argumentxxxxxx_xxpredictiveMedium
196ArgumentxxxxxxpredictiveLow
197Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
198Argumentxxxxxxxxxxx(xxxxxx)predictiveHigh
199ArgumentxxxxpredictiveLow
200Argumentxxxx/xxxxxx/xxxpredictiveHigh
201ArgumentxxxxxxxxxxxpredictiveMedium
202ArgumentxxxpredictiveLow
203ArgumentxxxxxxxxxxpredictiveMedium
204ArgumentxxxxxxxpredictiveLow
205Argumentxx_xxxx/xxxxx/xxxpredictiveHigh
206ArgumentxxxxxpredictiveLow
207Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
208Argumentxxxxxxxxx_xxxxxxpredictiveHigh
209ArgumentxxxxxxxxxpredictiveMedium
210Argumentxx_xxxxxxxpredictiveMedium
211ArgumentxxxxpredictiveLow
212ArgumentxxxxxxxxpredictiveMedium
213ArgumentxxxxxxxxpredictiveMedium
214ArgumentxxxxxpredictiveLow
215Argumentxxxxxx_xxxxxpredictiveMedium
216Argumentxxxxxx_xxxxx_xxxpredictiveHigh
217Argumentxxxxxxxxx/xxxxxxpredictiveHigh
218ArgumentxxxxxxxxxxxxpredictiveMedium
219Argumentxx_xxpredictiveLow
220Argumentxxxxxxx[xxxxxxx]predictiveHigh
221ArgumentxxxxpredictiveLow
222ArgumentxxxxxxxpredictiveLow
223Argumentxxxxx_xxpredictiveMedium
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxxxpredictiveLow
226Argumentxxxx_xxxxxpredictiveMedium
227ArgumentxxxxpredictiveLow
228ArgumentxxpredictiveLow
229ArgumentxxxpredictiveLow
230ArgumentxxxxpredictiveLow
231ArgumentxxxxxxpredictiveLow
232ArgumentxxxxxxpredictiveLow
233ArgumentxxxxxxpredictiveLow
234ArgumentxxxxxxpredictiveLow
235Argumentxxxxx[xxxxx][xx]predictiveHigh
236ArgumentxxxxxpredictiveLow
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239Argumentxxxx_xxxxpredictiveMedium
240ArgumentxxxxpredictiveLow
241ArgumentxxxxxxxxpredictiveMedium
242Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
243ArgumentxxxxpredictiveLow
244Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
245ArgumentxxxxxxxxpredictiveMedium
246Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
247ArgumentxxxxxxxpredictiveLow
248Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
249ArgumentxxxxpredictiveLow
250Argumentxxxxxx_xxxxxxpredictiveHigh
251ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
252ArgumentxxxxxxxxxpredictiveMedium
253Argumentxxxxxxxx_xxpredictiveMedium
254Argumentxxxxxxx xxxxxpredictiveHigh
255Argumentxxxxxxxx_xxpredictiveMedium
256ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxxxxpredictiveMedium
261Argumentxxxxxx_xxxxxpredictiveMedium
262Argumentxxxxxx_xxxpredictiveMedium
263ArgumentxxxxxxpredictiveLow
264Argumentxxxx_xxxxpredictiveMedium
265ArgumentxxxxpredictiveLow
266ArgumentxxxxxxpredictiveLow
267Argumentxxxxxxxxxx_xxxxpredictiveHigh
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxpredictiveLow
270Argumentxx_xxpredictiveLow
271ArgumentxxxxxpredictiveLow
272Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
273ArgumentxxxpredictiveLow
274ArgumentxxxxxpredictiveLow
275ArgumentxxxpredictiveLow
276Argumentxxxx-xxxxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278Argumentxxxx_xxxxxpredictiveMedium
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxpredictiveLow
281ArgumentxxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283Argument\xxxx\xxxxpredictiveMedium
284Argument_xxxxxx[xxxxxxxx_xxxx]predictiveHigh
285Argument_xxx_xxxxxxxxxxx_predictiveHigh
286Input Value../predictiveLow
287Input Value/xxxxxx/..%xxpredictiveHigh
288Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
289Input Value</xxxxxx >predictiveMedium
290Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
291Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
292Pattern__xxxxxxxxx=predictiveMedium
293Pattern|xx xx xx xx|predictiveHigh
294Network PortxxxxxpredictiveLow
295Network PortxxxxpredictiveLow
296Network Portxxx/xxxxpredictiveMedium
297Network Portxxx xxxxxx xxxxpredictiveHigh

References (14)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!