RemcosRAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en940
zh30
ru6
de6
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us404
la122
gb22
nl12
de10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
Unisoc T60618
Unisoc T61018
Unisoc T76018
Linux Kernel16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.79CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
3PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.64CVE-2007-0529
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.69CVE-2010-0966
5Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.50
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.69CVE-2007-0354
7JForum jforum.page cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001730.02CVE-2022-26173
8TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010754.94CVE-2006-6168
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.24
10Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
11FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.06CVE-2008-5928
12Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.36
13Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001270.04CVE-2018-25085
14Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.06CVE-2009-2441
15MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.09CVE-2023-30799
16Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052
17Vinchin Backup & Recovery syncNtpTime Privilege Escalation7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001630.02CVE-2024-22899
18nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.24CVE-2020-12440
19SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.09CVE-2023-2090
20LushiWarPlaner register.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.007840.13CVE-2007-0864

IOC - Indicator of Compromise (35)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
180.66.75.51RemcosRAT03/18/2024verifiedHigh
289.23.98.22RemcosRAT12/05/2023verifiedHigh
395.214.26.18RemcosRAT12/05/2023verifiedHigh
495.214.26.25RemcosRAT12/05/2023verifiedHigh
595.214.26.60RemcosRAT12/05/2023verifiedHigh
695.214.26.79RemcosRAT12/05/2023verifiedHigh
795.214.26.90RemcosRAT12/05/2023verifiedHigh
8XX.XXX.XX.XXXxxxxxxxx12/05/2023verifiedHigh
9XX.XXX.XX.XXXXxxxxxxxx12/05/2023verifiedHigh
10XX.XXX.XX.XXXXxxxxxxxx12/05/2023verifiedHigh
11XXX.XX.XX.XXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
12XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
13XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
14XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
15XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
16XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxxxx12/05/2023verifiedHigh
17XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxx05/08/2024verifiedHigh
18XXX.XX.XX.XXxxxxxxxxx.xx-xxx-xx-xx.xxXxxxxxxxx02/12/2024verifiedHigh
19XXX.XX.XXX.XXXXxxxxxxxx02/27/2024verifiedHigh
20XXX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
21XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
22XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
23XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
24XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
25XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
26XXX.XX.XXX.XXXxxxxx.xxxxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
27XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
28XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
29XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
30XXX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxx12/05/2023verifiedHigh
31XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxx.xxxXxxxxxxxx02/27/2024verifiedHigh
32XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxx02/27/2024verifiedHigh
33XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxx05/08/2024verifiedHigh
34XXX.XX.XX.XXXXxxxxxxxx02/28/2024verifiedHigh
35XXX.XXX.XXX.XXXxxxxxxxx02/27/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (459)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?r=recruit/resume/edit&op=statuspredictiveHigh
2File/admin/attendance_row.phppredictiveHigh
3File/admin/cms_content.phppredictiveHigh
4File/admin/deduction_row.phppredictiveHigh
5File/admin/departments/manage_department.phppredictiveHigh
6File/admin/edit_subject.phppredictiveHigh
7File/admin/invoice.phppredictiveHigh
8File/admin/login.phppredictiveHigh
9File/admin/maintenance/view_designation.phppredictiveHigh
10File/admin/reportupload.aspxpredictiveHigh
11File/admin/return_add.phppredictiveHigh
12File/admin/sales/view_details.phppredictiveHigh
13File/admin/service_requests/manage_inventory.phppredictiveHigh
14File/admin/sys_sql_query.phppredictiveHigh
15File/admin/transactions/track_shipment.phppredictiveHigh
16File/admin/upload.phppredictiveHigh
17File/adminPage/conf/reloadpredictiveHigh
18File/afltest/gpac/src/media_tools/av_parsers.cpredictiveHigh
19File/ajax.php?action=read_msgpredictiveHigh
20File/api/baskets/{name}predictiveHigh
21File/api/sys/loginpredictiveHigh
22File/application/index/controller/Databasesource.phppredictiveHigh
23File/application/index/controller/File.phppredictiveHigh
24File/application/plugins/controller/Upload.phppredictiveHigh
25File/author_posts.phppredictiveHigh
26File/blogpredictiveLow
27File/category/order/hits/copyright/46/finish/1/list/1predictiveHigh
28File/cgi-bin/cstecgi.cgipredictiveHigh
29File/cgi-bin/login.cgipredictiveHigh
30File/cgi-bin/nas_sharing.cgipredictiveHigh
31File/cgi-bin/nightled.cgipredictiveHigh
32File/cgi-bin/vitogate.cgipredictiveHigh
33File/classes/Login.phppredictiveHigh
34File/classes/Master.php?f=delete_categorypredictiveHigh
35File/classes/Master.php?f=delete_inquirypredictiveHigh
36File/classes/Master.php?f=delete_itempredictiveHigh
37File/classes/master.php?f=delete_orderpredictiveHigh
38File/classes/Master.php? f=save_medicinepredictiveHigh
39File/classes/Master.php?f=save_servicepredictiveHigh
40File/classes/Users.php?f=savepredictiveHigh
41File/collection/allpredictiveHigh
42File/configpredictiveLow
43File/control/register_case.phppredictiveHigh
44File/Controller/Ajaxfileupload.ashxpredictiveHigh
45File/core/config-revisionspredictiveHigh
46File/cupseasylive/currencylist.phppredictiveHigh
47File/cupseasylive/grnlist.phppredictiveHigh
48File/cupseasylive/locationmodify.phppredictiveHigh
49File/cupseasylive/unitofmeasurementcreate.phppredictiveHigh
50File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
51File/dipam/save-delegates.phppredictiveHigh
52File/Duty/AjaxHandle/UploadHandler.ashxpredictiveHigh
53File/DXR.axdpredictiveMedium
54File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
55File/xxxxxxxxxxxxxxxxxxxx/xxxx.xxx?xxxxxxxxxx=xxxxxxx/xxxxxx=xxxxxxxx/xxx=x/xxxxxx=xxxxxxxx/xxxx_xxxxxx=x/xxxxx=xpredictiveHigh
56File/xxx/xxxxxxx/xxxx_xxxx.xxpredictiveHigh
57File/xxxxx/xxxx.xxxpredictiveHigh
58File/xxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
59File/xxxxxx/xxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
63File/xxxxxxxpredictiveMedium
64File/xxxxxx.xxxpredictiveMedium
65File/xxxxx.xxx?xxxxxxxxxx=xxxxxx&xxxxxx=xxxx&xx=xpredictiveHigh
66File/xxxxx/xxxxxxpredictiveHigh
67File/xxxxx/xxxxpredictiveMedium
68File/xxxxxxxxx/xxxx/xxxxxxxxxxxxxxxxpredictiveHigh
69File/xxxx.xxxpredictiveMedium
70File/xxxxx/xxxxx.xxxpredictiveHigh
71File/xxxxxxxxx/xxxxpredictiveHigh
72File/xxxxxxxxx/xxxxpredictiveHigh
73File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
74File/xxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
75File/xxxxxx/xxxxxx.xpredictiveHigh
76File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
77File/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
78File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
79File/xxxxxxx.xxxpredictiveMedium
80File/xxxxxxx.xxxpredictiveMedium
81File/xxxxxx-xxxxxxpredictiveHigh
82File/xxxxxxxx.xxxpredictiveHigh
83File/xxxxxx-xxxxxx.xxxpredictiveHigh
84File/xxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
85File/xxxxxx.xxxpredictiveMedium
86File/xxxxxxx_xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
87File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
88File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveHigh
89File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
90File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHigh
91File/xxxx/xxxxxxx.xxxpredictiveHigh
92File/xxxx/xxxxxx/xxxxxxpredictiveHigh
93File/xxxxx/xxxxpredictiveMedium
94File/xxxx_xxxxxxxxxxxx/predictiveHigh
95File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
96File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHigh
97File/xx/xxxxx.xxxpredictiveHigh
98File?x=xxxxxxxxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
99Filexxxxxxxxxx.xxxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexxx-xxxxxxxxxxxx.xxxpredictiveHigh
102Filexxx-xxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxx_xxxxxxxx.xxxpredictiveHigh
105Filexxxxx-xxxx.xxxpredictiveHigh
106Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
107Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
108Filexxxxx/xxxxx-xxxxxxx-xx-xxxxxxxxxxxxxxxxxxxx-xxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
112Filexxxxx/xxxxxxxx.xxx?xxxx=xxxxxxxxxxpredictiveHigh
113Filexxxxx/xxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxxxxxxxx/xxxxx/xxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
115Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveHigh
116Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
117Filexxxx_xxxxxxx.xxxpredictiveHigh
118Filexxxxx_xxxxxx.xxxpredictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
121Filexxx/xxxxxxxxxxx/xxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
122Filexxx/xxxxxxxxxxx/xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
123Filexxx/xxxx/xxxx.xxxpredictiveHigh
124Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
126Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxx_xxx.xxpredictiveMedium
130Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
131Filexxxx/xxxxxxx/xxxxxxxxpredictiveHigh
132Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
133Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
134Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
135Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveHigh
136Filexxxx_xxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxpredictiveHigh
140Filexxxxxxx/xxxxx.xxx?x=xxxxxxpredictiveHigh
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
143Filexxxxx-xxxxxxx.xxxpredictiveHigh
144Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
145Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
147Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
149Filexxxxxx_xxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxx.xxxpredictiveHigh
151Filexxxx/xxxxx.xxxpredictiveHigh
152Filexxxxx.xpredictiveLow
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
155Filexxxxxx-xxxxx.xxxpredictiveHigh
156Filexxxxxx_xxxx.xxxpredictiveHigh
157Filexxxxxx/xxxxxx.xxpredictiveHigh
158Filexxxx/xxxxxxx.xxxxpredictiveHigh
159Filexxxxxxx/xx/xx-xxxxx.xpredictiveHigh
160Filexxxxxxx/xxx/xxx.xpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
163Filexxxx.xxxpredictiveMedium
164Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
165Filexxxxxxxx-xxxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
166Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
167Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
168Filexxxxxxx/xxx_xxxx.xpredictiveHigh
169Filexxxxx.xxpredictiveMedium
170Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
172Filexx/xxxx/xxxxxxx.xpredictiveHigh
173Filexxx.xpredictiveLow
174Filexxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxx.xxxpredictiveMedium
176Filexxxxx_xxxx.xxxpredictiveHigh
177Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
178Filexxx/xxxxxx.xxxpredictiveHigh
179Filexxx/xxxxxxxxxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
180Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
181Filexxxxxxxx/xxx_xxxxxxxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
182Filexxxxx.xxxxpredictiveMedium
183Filexxxxx.xxpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
186Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
187Filexxxxx_xxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxx/xxxx_xxxxx.xpredictiveHigh
190Filexxx_xxxxxxxxx.xxxpredictiveHigh
191Filexxxxxx.xxxxpredictiveMedium
192Filexxxx_xxxxxxx.xxxpredictiveHigh
193Filexxx/xxxxxxxx.xxpredictiveHigh
194Filexxxx.xxxpredictiveMedium
195Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
196Filexxxxx.xxxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxx.xxxxpredictiveMedium
199Filexxxx.xxxxpredictiveMedium
200Filexxxx.xpredictiveLow
201Filexxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
202Filexxxxxx_xxxxxxx.xxxpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxx.xxpredictiveHigh
206Filexxxxxxx/xxxx-xxxx/xxxxx/xxxxxxxxxx.xxpredictiveHigh
207Filexx_xxxxxxxx.xxxpredictiveHigh
208Filexxx/xxx/xx_xxx.xpredictiveHigh
209Filexxxxxxx_xxxx.xxxpredictiveHigh
210Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexxxxxx.xxxpredictiveMedium
212Filexxxxxxxxxxxx.xxpredictiveHigh
213Filexxx_xxxx.xxxpredictiveMedium
214Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
215Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
217Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
218Filexxxxxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxx.xxxpredictiveMedium
220Filexxxxxxx/xxxxxx/xx.xxxxx/xxxxxxxx.xxpredictiveHigh
221Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
222Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
223Filexxxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxx/xxxxxxx.xxxpredictiveHigh
225Filexxxxx.xxxpredictiveMedium
226Filexxxxxxxx.xxxpredictiveMedium
227Filexxxxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxxx.xxxpredictiveMedium
229Filexxxxxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
231Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
232Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
233Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
234Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
235Filexxxxxxxx/xxxx.xxxpredictiveHigh
236Filexxxx/xxxxx_xxxxxx.xxxpredictiveHigh
237Filexxxxxxx:xxxxxxxxxxxxxxpredictiveHigh
238Filexxx/xxxx_xxxxxx.xpredictiveHigh
239Filexxx/xxxx/xx/xxx/xxxxxxxx/xxx/xxxxxxxxxx.xxxxpredictiveHigh
240Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
241Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
242Filexxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xx/xxxxxxxxxxx.xxxxpredictiveHigh
243Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
244Filexxx/xxxxx.xxxxpredictiveHigh
245Filexxx/xxxx.xxpredictiveMedium
246Filexxx/xxxxxxx.xxxpredictiveHigh
247Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
248Filexxxxxxxx_xxxx.xxxpredictiveHigh
249Filexxx/xxxx/xxxxpredictiveHigh
250Filexxxx-xxxx.xxxpredictiveHigh
251Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
252Filexxxx_xxxxxx.xxpredictiveHigh
253Filexxxx-xxxxx.xxxpredictiveHigh
254Filexxxx-xxxxxxxx.xxxpredictiveHigh
255Filexxxxxx_xxxxx.xxxpredictiveHigh
256Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
257Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
258Filexxxx_xxxxx.xxxpredictiveHigh
259Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
260Filexxxx.xxxpredictiveMedium
261Filexxxx_xxxxx.xxxpredictiveHigh
262Filexxxx_xxxxxx.xxxpredictiveHigh
263Filexxxx_xxxx.xxxpredictiveHigh
264Filexxxx_xxxx.xxxpredictiveHigh
265Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
266Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
267Filexx-xxxxx/xxxxx.xxxpredictiveHigh
268Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
269Filexxxx.xxxpredictiveMedium
270File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
271File~/xxx_xxxx/predictiveMedium
272File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
273Library/xxxxxxxxxxxxx/xxx/xxxxx.xxx/xxxxxxxxxxxpredictiveHigh
274Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
275Libraryxxxxx.xxxpredictiveMedium
276Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
277Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveHigh
278Libraryxxxxxxxx.xxxpredictiveMedium
279Libraryxxxxxxxxxxx.xxxpredictiveHigh
280Argument$xxxxxxxxpredictiveMedium
281Argument-x/-xpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxxxpredictiveLow
284Argumentxxx_xxxpredictiveLow
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxpredictiveLow
290Argumentxxxxxxx_xxpredictiveMedium
291Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
292ArgumentxxxxxxpredictiveLow
293Argumentx/xpredictiveLow
294Argumentxxxxx.xxxxx.xxxxxxx_xxxxxxpredictiveHigh
295Argumentxxxx_xxx_xxxxpredictiveHigh
296ArgumentxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxxxpredictiveMedium
299ArgumentxxxpredictiveLow
300Argumentxxx/xxxxx_xxxx/xxxxxx_xxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
301Argumentxxxxxx xxxx xxxxpredictiveHigh
302Argumentxxxx_xxpredictiveLow
303Argumentxxxxxxx[x][xxxx]predictiveHigh
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxxxxxxxxxxpredictiveHigh
306Argumentxxxxx_xxpredictiveMedium
307ArgumentxxxxxxpredictiveLow
308Argumentxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxxx/xxxxxxxx/xxxx_xxxxxpredictiveHigh
309ArgumentxxxxxxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312Argumentxxxxxx_xxxpredictiveMedium
313Argumentxxx_xxxxpredictiveMedium
314ArgumentxxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317Argumentxxxx.xxxxxxxxxxxxxpredictiveHigh
318ArgumentxxxpredictiveLow
319Argumentxxxx_xxxxxxxxpredictiveHigh
320ArgumentxxxxxpredictiveLow
321Argumentxxxxx/xxxxpredictiveMedium
322ArgumentxxxxxpredictiveLow
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
327ArgumentxxxxxpredictiveLow
328ArgumentxxxxxpredictiveLow
329Argumentxx_xxxxxxxpredictiveMedium
330ArgumentxxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxpredictiveLow
334Argumentxxxxx[]predictiveLow
335Argumentxxxxxx_xxxxxpredictiveMedium
336Argumentxxxxx xxxxpredictiveMedium
337Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
338Argumentxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxpredictiveHigh
339Argumentxxxxxxxxx/xxxxxxxxxxpredictiveHigh
340Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
341Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
342Argumentxxxx xxxxpredictiveMedium
343ArgumentxxxxxxxxxpredictiveMedium
344ArgumentxxxxxxpredictiveLow
345Argumentxx_xxpredictiveLow
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxxxpredictiveLow
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxpredictiveLow
350Argumentxxx_xxxxxx_xxxx_xxx_xxxxxx_xxxx/xxx_xxxxxx_xxxx_xxx_xxxxxx_xxxxxpredictiveHigh
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxpredictiveLow
353Argumentxx/xxxx/xxxxxxxxxxxpredictiveHigh
354ArgumentxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356ArgumentxxxpredictiveLow
357Argumentxxx_xxpredictiveLow
358Argumentxx-xxxpredictiveLow
359ArgumentxxxxxxxpredictiveLow
360Argumentxx/xx/xx/xx/xpredictiveHigh
361ArgumentxxxxpredictiveLow
362ArgumentxxxxpredictiveLow
363Argumentxxxxxxx/xxxxxxxxpredictiveHigh
364Argumentxxxx xxxx/xxxxxxxxxxxpredictiveHigh
365ArgumentxxxxxxxpredictiveLow
366ArgumentxxxxxpredictiveLow
367ArgumentxxxxxxxxxxxxpredictiveMedium
368ArgumentxxxxpredictiveLow
369ArgumentxxxxpredictiveLow
370Argumentxxxx/xxxxxxxpredictiveMedium
371Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
372ArgumentxxxxpredictiveLow
373Argumentxxxx-xxx-xxxxxxxxxpredictiveHigh
374ArgumentxxxxxxxxpredictiveMedium
375Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveHigh
376Argumentxxxxxxx_xxpredictiveMedium
377Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
378ArgumentxxxxxxxpredictiveLow
379Argumentxxxxx_xx/xxxxxpredictiveHigh
380Argumentxxx_xxxxx_xxpredictiveMedium
381ArgumentxxxxpredictiveLow
382Argumentxxxx/xxxxxx/xxxx_xxpredictiveHigh
383ArgumentxxxxxxxxpredictiveMedium
384ArgumentxxxxpredictiveLow
385ArgumentxxxxxxxpredictiveLow
386ArgumentxxxxpredictiveLow
387Argumentxxxxx_xxxx_xxxxpredictiveHigh
388ArgumentxxxxxxxpredictiveLow
389Argumentxxxx_xxxxx/xxxx_xxxxxxxpredictiveHigh
390Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
391ArgumentxxxxxxxxpredictiveMedium
392ArgumentxxxxxxxxpredictiveMedium
393ArgumentxxxxxxpredictiveLow
394Argumentxxxxxxx_xxxxpredictiveMedium
395ArgumentxxxpredictiveLow
396ArgumentxxxxxxxxpredictiveMedium
397ArgumentxxxxxxpredictiveLow
398Argumentxxxxxx_xxxxxxpredictiveHigh
399Argumentxxxxxx_xxxxpredictiveMedium
400ArgumentxxxxxxxpredictiveLow
401Argumentxxxxxxx_xxxpredictiveMedium
402ArgumentxxxxxxxxxxpredictiveMedium
403ArgumentxxxpredictiveLow
404ArgumentxxxxxxxxxpredictiveMedium
405Argumentxxxx_xxxxpredictiveMedium
406Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
407ArgumentxxxxpredictiveLow
408ArgumentxxxpredictiveLow
409ArgumentxxxxxxxxxpredictiveMedium
410Argumentxxxxx_xxxxpredictiveMedium
411ArgumentxxxxxxpredictiveLow
412ArgumentxxxpredictiveLow
413ArgumentxxxxxxxpredictiveLow
414ArgumentxxxxxpredictiveLow
415Argumentxxx_xxxxxxxpredictiveMedium
416ArgumentxxxpredictiveLow
417ArgumentxxxxxxxxxxxpredictiveMedium
418Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
419ArgumentxxxpredictiveLow
420ArgumentxxxxxpredictiveLow
421Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
422ArgumentxxxxxxpredictiveLow
423ArgumentxxxxxxxxxxxxxxxpredictiveHigh
424ArgumentxxxxxxxxxxxpredictiveMedium
425ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
426ArgumentxxxxxxpredictiveLow
427Argumentxxxxxx_xxxxpredictiveMedium
428ArgumentxxxpredictiveLow
429Argumentxxx/xxxxx/xxxxx/xxxxxx/xxxx-xxxxpredictiveHigh
430ArgumentxxxxpredictiveLow
431ArgumentxxxxxxxxpredictiveMedium
432Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
433ArgumentxxxxxxxxpredictiveMedium
434ArgumentxxxxxxxxpredictiveMedium
435Argumentxxxx xxxxpredictiveMedium
436Argumentxxxxxxxx/xxxxpredictiveHigh
437Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
438Argumentxxxx_xxxxx_xxxxxpredictiveHigh
439ArgumentxxxxxxxpredictiveLow
440ArgumentxxxxxxxpredictiveLow
441Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
442ArgumentxxxxxpredictiveLow
443Argument\xxxx\xxxxpredictiveMedium
444Argument_xxxxpredictiveLow
445Input Value%xx%xx%xx;xxxxxxx%xx%xx;/*predictiveHigh
446Input Value'"xpredictiveLow
447Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
448Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
449Input Value<xxxxx xxx xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
450Input Value<xxxx xxxx-xxxxx="xxxxxxx" xxxxxxx="x; xxx=xxxxx://xxxxx.xxx" />predictiveHigh
451Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
452Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
453Input ValuexxxxxpredictiveLow
454Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveHigh
455Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
456Input Valuexxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
457Input ValuexxxxxxxxxxpredictiveMedium
458Pattern|xx xx xx xx|predictiveHigh
459Network PortxxxxxpredictiveLow

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!