North Korea Unknown Analysis

IOB - Indicator of Behavior (858)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en710
es64
fr32
de20
it12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us688
es68
vn14
fr10
il10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
PHP12
WordPress12
Linux Kernel12
Joomla CMS6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.27CVE-2010-0966
3ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.06
5OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.38CVE-2016-6210
6Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.00CVE-2008-4879
7MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
8vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.03CVE-2018-6200
9Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
10Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
11WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.04CVE-2017-5611
12PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
13BinGo News bp_ncom.php file inclusion7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.031040.02CVE-2006-4648
14Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.15
15TLS Protocol/SSL Protocol RC4 Encryption Bar Mitzvah Attack cryptographic issues5.34.7$0-$5k$0-$5kUnprovenWorkaround0.003000.04CVE-2015-2808
16PHP php URL error_log access control6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000690.02CVE-2006-3011
17Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.00CVE-2004-2508
18vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.03CVE-2007-6138
19Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.00CVE-2006-6209
20Virtual Programming VP-ASP shopexd.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001450.04CVE-2003-0560

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • H0lyGh0st

IOC - Indicator of Compromise (25)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.160r-160-56-62-5.consumer-pool.prcdn.netNorth Korea Unknown01/05/2023verifiedHigh
25.62.61.64r-64-61-62-5.consumer-pool.prcdn.netNorth Korea Unknown01/05/2023verifiedHigh
345.12.70.122engineers.yourbandinc.comNorth Korea Unknown01/05/2023verifiedHigh
445.12.71.122North Korea Unknown01/05/2023verifiedHigh
546.36.203.81North Korea Unknown01/05/2023verifiedHigh
6XX.XX.XXX.XXXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
7XX.XX.XXX.XXXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
8XX.XX.XXX.XXxxxx Xxxxx Xxxxxxx05/11/2023verifiedHigh
9XX.XXX.X.XXXxx-xxx-x-xxx.xxxxxx.xxxxxxxxxxx.xxxXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
10XX.XXX.XX.XXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
11XX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
12XX.XX.XX.XXXxx-xx-xx-xxx.xxxxxx.xxxxxxxxxxx.xxxXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
13XX.XXX.XX.XXXXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
14XXX.XXX.XXX.XXXXxxxx Xxxxx Xxxxxxx04/29/2024verifiedHigh
15XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxx Xxxxxxx04/29/2024verifiedHigh
16XXX.XX.XXX.XXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
17XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxxxxxxxxxx.xxxXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
18XXX.XX.XXX.XXXXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
19XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxxxxx.xxxXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
20XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxx.xxxXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
21XXX.XX.XX.XXXXxxxx Xxxxx XxxxxxxXxxxxxxxx04/12/2023verifiedHigh
22XXX.XX.XX.XXXXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
23XXX.XX.XXX.XXXXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
24XXX.XX.XX.XXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
25XXX.XX.XXX.XXxxxx Xxxxx Xxxxxxx01/05/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (522)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin.php?page=batch_manager&mode=unitpredictiveHigh
2File/admin/addemployee.phppredictiveHigh
3File/admin/upload.phppredictiveHigh
4File/apilog.phppredictiveMedium
5File/APP_Installation.asppredictiveHigh
6File/blogpredictiveLow
7File/categorypage.phppredictiveHigh
8File/drivers/media/media-device.cpredictiveHigh
9File/filemanager/upload.phppredictiveHigh
10File/forum/away.phppredictiveHigh
11File/getcfg.phppredictiveMedium
12File/goform/aspFormpredictiveHigh
13File/healthcare/Admin/consulting_detail.phppredictiveHigh
14File/home.phppredictiveMedium
15File/mifs/c/i/reg/reg.htmlpredictiveHigh
16File/omps/sellerpredictiveMedium
17File/ppredictiveLow
18File/php/passport/index.phppredictiveHigh
19File/preauthpredictiveMedium
20File/products/details.asppredictiveHigh
21File/replicationpredictiveMedium
22File/see_more_details.phppredictiveHigh
23File/settingspredictiveMedium
24File/show_news.phppredictiveHigh
25File/spip.phppredictiveMedium
26File/staff/tools/custom-fieldspredictiveHigh
27File/strings/ctype-latin1.cpredictiveHigh
28File/uncpath/predictiveMedium
29File/updownload/t.reportpredictiveHigh
30File/user.profile.phppredictiveHigh
31File/var/log/nginxpredictiveHigh
32File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
33File/VPortal/mgtconsole/Subscriptions.jsppredictiveHigh
34File/Wedding-Management/admin/client_manage_account_details.php?booking_id=31predictiveHigh
35File/wp-adminpredictiveMedium
36File/wp-admin/admin-ajax.phppredictiveHigh
37File/zm/index.phppredictiveHigh
38Fileadclick.phppredictiveMedium
39Fileadm/systools.asppredictiveHigh
40FileadminpredictiveLow
41Fileadmin.phppredictiveMedium
42Fileadmin/adminsignin.htmlpredictiveHigh
43Fileadmin/category.inc.phppredictiveHigh
44Fileadmin/editproductetails.phppredictiveHigh
45Fileadmin/main.asppredictiveHigh
46Fileadmin/movieview.phppredictiveHigh
47Fileadmin/versions.htmlpredictiveHigh
48Fileadmin/y_admin.asppredictiveHigh
49FileadminBackupdatabase.phppredictiveHigh
50Fileadminer.phppredictiveMedium
51Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
52FileadminSmileys.phppredictiveHigh
53Fileadmin_ok.asppredictiveMedium
54Fileagenda.phppredictiveMedium
55Filealbum_portal.phppredictiveHigh
56Fileapp/Core/Paginator.phppredictiveHigh
57Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
58Filearmy.phppredictiveMedium
59Fileattendancy.phppredictiveHigh
60FileAttributionSource.javapredictiveHigh
61Fileauth-gss2.cpredictiveMedium
62Fileauth.phppredictiveMedium
63Fileawstats.plpredictiveMedium
64Filebb-login.phppredictiveMedium
65Filebb_admin.phppredictiveMedium
66Filebb_functions.phppredictiveHigh
67Filexx_xxxx_xxxxxx.xxxpredictiveHigh
68Filexx_xxxx_xxxxx.xxxpredictiveHigh
69Filexxx/xxxxx/xxxxx.xpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxx_xxx.xxx.xxxpredictiveHigh
73Filexxxxx.xxxxpredictiveMedium
74Filexxxxx.xxxpredictiveMedium
75Filexxxxxxx.xxxxpredictiveMedium
76Filexx_xxxx.xxxpredictiveMedium
77Filexxxxxx_xxxxx.xxxpredictiveHigh
78Filex-xxxxxx/xxxxxxx.xpredictiveHigh
79Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxxxxxx_xxxx.xxxpredictiveHigh
85Filexxx-xxx/xxxxxxx.xxpredictiveHigh
86Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxx.xxxpredictiveMedium
89Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
90Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
91Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
92Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxx/xxxx.xxxpredictiveHigh
94Filexxxxxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
95Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
96Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
97Filexxxxxx.xxx.xxxpredictiveHigh
98Filexxxxxx.xxxpredictiveMedium
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
101Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxx/xxxxx.xxxpredictiveHigh
103Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
104Filexxxxxxx.xxxpredictiveMedium
105Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
106Filexxxxxx.xxxpredictiveMedium
107Filexxx.xxxpredictiveLow
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxx_xxxxx.xxxpredictiveHigh
110Filexxxxxxx/xxx/xxx.xpredictiveHigh
111Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
112Filexxxxxxxx.xxpredictiveMedium
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
116Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
117Filexxxx.xxxpredictiveMedium
118Filexxx/xxxx/xxxx.xpredictiveHigh
119Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
120Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxxxx.xxxpredictiveMedium
125Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
127Filexxx_xxxx.xpredictiveMedium
128Filexx.xxxxx.xxxpredictiveMedium
129Filexxxx/xxxxx/xxx_xxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxx_xx.xxpredictiveMedium
132Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
133Filexxx_xxxxxx.xxpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxx.xxxpredictiveMedium
139Filexxxxx_xxxxxx.xxxpredictiveHigh
140Filexxxxxxxxx.xxxpredictiveHigh
141Filexxx.xxxpredictiveLow
142Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
143Filexxx/xxxxxx.xxxpredictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
149Filexxxx_xxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxxxx/xxxx/xxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxx/xxxxxx/xxx_x.xxxpredictiveHigh
153Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
154Filexxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxxxxxx.xxxpredictiveHigh
156Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
157Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
158Filexxxxxx.xxxpredictiveMedium
159Filexxxx.xxxpredictiveMedium
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxx_xxxxxxx.xxxpredictiveHigh
162Filexxxx_xxxx.xxxpredictiveHigh
163Filexxxx_xxxx.xxxpredictiveHigh
164Filexxx/xxxxxx.xxxpredictiveHigh
165Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
166Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
167Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
168Filexxxxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
171Filexxxxx.xxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxx.xxxxpredictiveMedium
174Filexxxxxxxxx.xxxpredictiveHigh
175Filexxxxx_xx.xxxxpredictiveHigh
176Filexx.xxxpredictiveLow
177Filexx/xxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxx.xxxpredictiveMedium
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
186Filexxxxxx_xx.xxxpredictiveHigh
187Filexxx_xxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexx/xxxxx/xxxxxxx/xxxx.xxpredictiveHigh
190Filexxx/xxxx/xxxx.xpredictiveHigh
191Filexxxxxxxx.xxxpredictiveMedium
192Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
193Filexxxxx.xxxpredictiveMedium
194Filexxxxxxxxx.xxx.xxxpredictiveHigh
195Filexxxx.xxxpredictiveMedium
196Filexxxx_xxx.xxxpredictiveMedium
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxx.xxxpredictiveMedium
199Filexxxx/xxxxxxxxx.xxxpredictiveHigh
200Filexx-xxxx.xxxpredictiveMedium
201Filexxxxxxxx.xxxpredictiveMedium
202Filexxxxxxxxxxx.xxxxpredictiveHigh
203Filexxxxx/xxxxxxx.xxxpredictiveHigh
204Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
205Filexxxxx.xxxpredictiveMedium
206Filexxxxx.xxxpredictiveMedium
207Filexxxx.xxxpredictiveMedium
208Filexxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxxxxx.xxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxx.xxxpredictiveMedium
214Filexxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxx_xxx.xxxpredictiveHigh
217Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxxx-xxx.xpredictiveMedium
220Filexxxxxxxx.xxxxxxpredictiveHigh
221Filexxxx-xxxxxxx.xpredictiveHigh
222Filexxxx.xxxpredictiveMedium
223Filexxxx_xxxx.xxxpredictiveHigh
224Filexxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxx.xxxpredictiveMedium
226Filexxxxxxxxx.xxxpredictiveHigh
227Filexxxxx.xxxpredictiveMedium
228Filexxxxx.xxxpredictiveMedium
229Filexxxxxxxx.xxxpredictiveMedium
230Filexxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxxxxxxx.xxxpredictiveMedium
233Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
234Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
235Filexxxxxxx.xxxpredictiveMedium
236Filexxxxxx.xpredictiveMedium
237Filexxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
238Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
239Filexxxx.xxpredictiveLow
240Filexxxxxx.xxxpredictiveMedium
241Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
242Filexxxxxx.xxxpredictiveMedium
243Filexxxxx.xxxpredictiveMedium
244Filexxxx.xxxpredictiveMedium
245Filexxxx.xxpredictiveLow
246Filexxxxxxxxxxxxx.xxxpredictiveHigh
247Filexxxxxxxxx.xxxpredictiveHigh
248Filexxxxxxxxxxxx.xxxpredictiveHigh
249Filexxxxxxx.xxxpredictiveMedium
250Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
251Filexxxxxxxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
253Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
254Filexxxxxxx.xxxpredictiveMedium
255Filexxxxxxxxxxx.xxxpredictiveHigh
256Filexxxxxxxxxxx.xxxpredictiveHigh
257Filexxxxxxxxxxx.xxxpredictiveHigh
258Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
259Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
260Filexxx/xxxx_xxxxxxx.xxpredictiveHigh
261Filexxx/xxxx_xxxx.xxpredictiveHigh
262Filexxx_xxxxx.xxpredictiveMedium
263Filexxx/xxx_xxxxx.xpredictiveHigh
264Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
265Filexxxxxxx.xpredictiveMedium
266Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
267Filexxxx-xxxxxxxx.xxxpredictiveHigh
268Filexxx-xxxxxxx.xpredictiveHigh
269Filexxxxx.xxxpredictiveMedium
270Filexxxxxx.xxxpredictiveMedium
271Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
272Filexxxxx.xxxpredictiveMedium
273Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
274Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
275Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
276Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
277Filexxxxxxxx.xxxpredictiveMedium
278Filexxxxxxxx.xxxpredictiveMedium
279Filexxxxxxx.xxxpredictiveMedium
280Filexxxxxxx.xxxpredictiveMedium
281Filexxxx_xxx_xxx.xxxpredictiveHigh
282Filexxxx_xxxx.xxxpredictiveHigh
283Filexxxx_xxxx.xxxpredictiveHigh
284Filexxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
285Filexxxxxxxx.xxxpredictiveMedium
286Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
287Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
288Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
289Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
290Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
291Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
292Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
293Filexx-xxxxx.xxxpredictiveMedium
294Filexx_xxxx_xxxx_*.xxxpredictiveHigh
295Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
296Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
297File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
298File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
299Libraryxxxxxx.xxxpredictiveMedium
300Libraryxxxxx.xxxpredictiveMedium
301Libraryxxxxxxxxxxx.xxxpredictiveHigh
302Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
303Libraryxxx/xxxxxxxx.xxpredictiveHigh
304Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
305Libraryxxxxxxxxxxx.xxxpredictiveHigh
306Libraryxxxxx.xxxpredictiveMedium
307Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
308Argument$_xxxxxpredictiveLow
309Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
310Argument-xxxxxxxxxxxxxpredictiveHigh
311Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
312Argumentxxxxxx=xxxxpredictiveMedium
313Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
314Argumentxxxxx_xxxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxxxpredictiveLow
319Argumentxxx_xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxx_xxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325ArgumentxxxxxxpredictiveLow
326Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
327Argumentxxxx_xxpredictiveLow
328Argumentxxx_xxxpredictiveLow
329Argumentxxxxxxxxxx_xxxxpredictiveHigh
330ArgumentxxxpredictiveLow
331ArgumentxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxxxxpredictiveMedium
333Argumentxxxxxxxx[xxxxxxx]predictiveHigh
334Argumentxxxxxxxx_xxpredictiveMedium
335ArgumentxxxxxpredictiveLow
336ArgumentxxxxxpredictiveLow
337Argumentxxx_xxpredictiveLow
338Argumentxxx_xxpredictiveLow
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxpredictiveLow
341ArgumentxxxxxxxxxxxxxxxpredictiveHigh
342Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
343ArgumentxxxxxxxxxpredictiveMedium
344ArgumentxxxxpredictiveLow
345Argumentxxxx_xxpredictiveLow
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxxxpredictiveLow
348ArgumentxxxxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxpredictiveLow
350ArgumentxxxxxxxxxxpredictiveMedium
351Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
352Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
353Argumentxxxxxxxxxx_xxpredictiveHigh
354ArgumentxxxxxxpredictiveLow
355ArgumentxxxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357Argumentxxxxxx/xxxxxxxxxxpredictiveHigh
358Argumentxxxxxx_xxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360Argumentxxx_xxxxxxxxxpredictiveHigh
361ArgumentxxxpredictiveLow
362ArgumentxxxxxxxpredictiveLow
363ArgumentxxxxxxpredictiveLow
364Argumentxxxxx xxxxpredictiveMedium
365ArgumentxxxxpredictiveLow
366ArgumentxxxxxxxxpredictiveMedium
367Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
368ArgumentxxxxxxxpredictiveLow
369Argumentxxxxxx/xxxxpredictiveMedium
370Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
371Argumentxxxxx_xxxxpredictiveMedium
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxpredictiveLow
375Argumentxxxxx_xxxxpredictiveMedium
376Argumentxxxxxxxxx/xxxxxxpredictiveHigh
377Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxxxpredictiveLow
380ArgumentxxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382ArgumentxxpredictiveLow
383ArgumentxxpredictiveLow
384ArgumentxxxpredictiveLow
385ArgumentxxxxxxxxxxpredictiveMedium
386ArgumentxxxxxxxxxpredictiveMedium
387Argumentxx_xxxxxpredictiveMedium
388Argumentxx_xxxxpredictiveLow
389ArgumentxxxxxxxpredictiveLow
390Argumentxxxxxxx_xxxxpredictiveMedium
391ArgumentxxxxxxxxxpredictiveMedium
392ArgumentxxxxpredictiveLow
393ArgumentxxxxxxpredictiveLow
394ArgumentxxxxxxpredictiveLow
395ArgumentxxxxxxxpredictiveLow
396Argumentxxxx_xxpredictiveLow
397ArgumentxxxxpredictiveLow
398Argumentxxxxxxxx_xxxpredictiveMedium
399Argumentxxxx_xxxxpredictiveMedium
400ArgumentxxxpredictiveLow
401ArgumentxxxxxpredictiveLow
402ArgumentxxxxxxpredictiveLow
403ArgumentxxxxxxpredictiveLow
404Argumentxxxxxx_xxpredictiveMedium
405Argumentxxxxx_xxxxpredictiveMedium
406Argumentxxx_xxxxxxx_xxxpredictiveHigh
407Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
408Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
409Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
410ArgumentxxxxxxxpredictiveLow
411Argumentxxxxx_xxxxpredictiveMedium
412ArgumentxxxxpredictiveLow
413Argumentxxxx_xxxxpredictiveMedium
414ArgumentxxpredictiveLow
415ArgumentxxpredictiveLow
416ArgumentxxpredictiveLow
417ArgumentxxxxxxpredictiveLow
418ArgumentxxxxxpredictiveLow
419ArgumentxxxxxxxxxxxxxxpredictiveHigh
420ArgumentxxxxpredictiveLow
421ArgumentxxxxpredictiveLow
422ArgumentxxxxxxpredictiveLow
423ArgumentxxxxxxpredictiveLow
424ArgumentxxxxxxxxpredictiveMedium
425ArgumentxxxxxxxxpredictiveMedium
426ArgumentxxxxxxxxpredictiveMedium
427ArgumentxxxxxxxxxxxpredictiveMedium
428Argumentxxxx_xxxxpredictiveMedium
429Argumentxxxx_xx_xxxxpredictiveMedium
430ArgumentxxxxxxxpredictiveLow
431ArgumentxxxxxxxxxpredictiveMedium
432Argumentxxxxx_xxxx_xxxxpredictiveHigh
433Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
434Argumentxxxxxxx_xxxpredictiveMedium
435ArgumentxxxpredictiveLow
436ArgumentxxxxxxxxxxxpredictiveMedium
437Argumentxxxxxxxxxx[x]predictiveHigh
438ArgumentxxxxxxxxpredictiveMedium
439ArgumentxxxxxpredictiveLow
440ArgumentxxxxxxxpredictiveLow
441ArgumentxxxxxxxxxpredictiveMedium
442Argumentxxxxxxx_xxpredictiveMedium
443Argumentx_xxx_xxxpredictiveMedium
444ArgumentxxxpredictiveLow
445ArgumentxxxxxpredictiveLow
446ArgumentxxxxxxxxxpredictiveMedium
447ArgumentxxxxpredictiveLow
448ArgumentxxpredictiveLow
449Argumentxxxxxxxx_xx_xxpredictiveHigh
450ArgumentxxxxxxxxxxxpredictiveMedium
451ArgumentxxxpredictiveLow
452Argumentxxx_xxxxpredictiveMedium
453ArgumentxxxxxxpredictiveLow
454Argumentxxxxxx_xxxxpredictiveMedium
455ArgumentxxxxxxxxpredictiveMedium
456Argumentxxxxxx_xxxxpredictiveMedium
457ArgumentxxxxxxxpredictiveLow
458Argumentxxx_xxxxxpredictiveMedium
459ArgumentxxxpredictiveLow
460Argumentxxxxxx_xxxxpredictiveMedium
461ArgumentxxxxxxpredictiveLow
462Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
463ArgumentxxxxxxxpredictiveLow
464ArgumentxxxxxxxxxxxpredictiveMedium
465Argumentxxxxxx_xxxxpredictiveMedium
466Argumentxxxx_xxxxpredictiveMedium
467Argumentxxxxxx_xxpredictiveMedium
468ArgumentxxxxxxxxpredictiveMedium
469ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
470ArgumentxxxxxxpredictiveLow
471ArgumentxxxpredictiveLow
472ArgumentxxxxxxxxpredictiveMedium
473ArgumentxxxxxxxxxxxpredictiveMedium
474Argumentxxxx_xxxxxxpredictiveMedium
475ArgumentxxpredictiveLow
476ArgumentxxxxpredictiveLow
477Argumentxxxxxxxxxx_xxxxpredictiveHigh
478ArgumentxxxxxxxxxpredictiveMedium
479ArgumentxxxxxxpredictiveLow
480ArgumentxxxxpredictiveLow
481ArgumentxxxxxxxxxxpredictiveMedium
482ArgumentxxxxxpredictiveLow
483ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
484Argumentxxx_xxxx[x][]predictiveHigh
485ArgumentxxxpredictiveLow
486ArgumentxxxxxpredictiveLow
487ArgumentxxxxxxpredictiveLow
488ArgumentxxxxxpredictiveLow
489Argumentxxxxx/xxxxxpredictiveMedium
490ArgumentxxxpredictiveLow
491ArgumentxxxpredictiveLow
492ArgumentxxxxxxpredictiveLow
493ArgumentxxxxxxxxpredictiveMedium
494Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
495Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
496Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
497ArgumentxxxxxxxxpredictiveMedium
498Argumentxxxx_xxpredictiveLow
499ArgumentxxxxpredictiveLow
500Argumentxxxx->xxxxxxxpredictiveHigh
501Argumentx-xxxxxxxxx-xxxpredictiveHigh
502Argumentx-xxxx-xxxxxpredictiveMedium
503ArgumentxxxxxxxxxxxpredictiveMedium
504Argumentxxxx xxxxpredictiveMedium
505Argument\xxx\predictiveLow
506Input Value%xxpredictiveLow
507Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
508Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
509Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
510Input Value../predictiveLow
511Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
512Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
513Input ValuexxxxxxxpredictiveLow
514Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
515Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
516Pattern/xxxpredictiveLow
517Pattern/xxxxxxxxx/predictiveMedium
518Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
519Network Portxxx/xxxx (xx-xxx)predictiveHigh
520Network Portxxx/xxxxxpredictiveMedium
521Network Portxxx/xxxxxpredictiveMedium
522Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!