Andorra Unknown Analysis

IOB - Indicator of Behavior (143)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en114
es12
de6
it4
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us90
gb34
ru8
ch6
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
PHP4
GitLab Enterprise Edition4
LimeSurvey4
Host4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2Microsoft Windows improper authentication6.56.2$25k-$50k$0-$1kNot DefinedOfficial Fix0.023970.00CVE-2004-0540
3SourceCodester Simple Student Attendance System student_form.php get_student cross site scripting3.53.2$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.15CVE-2024-6212
4Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$100k and more$0-$1kHighOfficial Fix0.971290.00CVE-2023-4966
5Microsoft Windows ASN.1 lsass.exe integer coercion7.37.0$50k-$100k$0-$1kHighOfficial Fix0.973630.04CVE-2003-0818
6Host rexec privileges management7.37.1$2k-$5k$0-$1kNot DefinedWorkaround0.015000.05CVE-1999-0618
7AWStats Config awstats.pl cross site scripting4.34.1$5k-$10k$0-$1kProof-of-ConceptOfficial Fix0.005870.30CVE-2006-3681
8SourceCodester Service Provider Management System System Info Page index.php cross site scripting2.42.3$0-$1k$0-$1kProof-of-ConceptNot Defined0.000457.16CVE-2024-6267
9itsourcecode Online Discussion Forum register_me.php sql injection7.36.9$1k-$2k$0-$1kProof-of-ConceptNot Defined0.001200.04CVE-2024-5733
10SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000451.23CVE-2024-1875
11SourceCodester School Intramurals Student Attendance Management System manage_sy.php sql injection6.66.2$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.00CVE-2024-5378
12Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$1k-$2k$0-$1kProof-of-ConceptWorkaround0.000450.10CVE-2024-4021
13D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi hard-coded credentials9.89.7$10k-$25k$0-$1kHighWorkaround0.049410.04CVE-2024-3272
14SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.5$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.05CVE-2024-3621
15wu-ftpd fb_realpath memory corruption7.36.6$10k-$25k$0-$1kProof-of-ConceptOfficial Fix0.795430.00CVE-2003-0466
16Microsoft Windows Server Service Mailslot heap-based overflow7.36.8$50k-$100k$0-$1kFunctionalOfficial Fix0.945030.00CVE-2006-1314
17Microsoft Windows Blaster/Eske memory corruption6.35.9$50k-$100k$0-$1kHighOfficial Fix0.970750.04CVE-2003-0352
18Sendmail memory corruption7.36.6$50k-$100k$0-$1kProof-of-ConceptOfficial Fix0.172170.00CVE-2003-0161
19Microsoft IIS Unicode path traversal7.36.6$25k-$50k$0-$1kProof-of-ConceptOfficial Fix0.937930.00CVE-2000-0884
20Tiki TikiWiki tiki-editpage.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386

IOC - Indicator of Compromise (137)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.4r-4-60-62-5.consumer-pool.prcdn.netAndorra Unknown11/07/2022verifiedHigh
25.62.62.4r-4-62-62-5.consumer-pool.prcdn.netAndorra Unknown11/07/2022verifiedHigh
334.99.136.00.136.99.34.bc.googleusercontent.comAndorra Unknown11/07/2022verifiedLow
434.99.208.00.208.99.34.bc.googleusercontent.comAndorra Unknown11/07/2022verifiedLow
534.103.152.00.152.103.34.bc.googleusercontent.comAndorra Unknown11/07/2022verifiedLow
634.103.221.00.221.103.34.bc.googleusercontent.comAndorra Unknown02/06/2023verifiedLow
734.103.254.00.254.103.34.bc.googleusercontent.comAndorra Unknown02/06/2023verifiedLow
845.12.70.1Andorra Unknown11/07/2022verifiedHigh
945.12.71.1Andorra Unknown11/07/2022verifiedHigh
1045.42.161.0Andorra Unknown11/07/2022verifiedMedium
1146.172.224.0Andorra Unknown11/07/2022verifiedMedium
1246.175.156.0Andorra Unknown02/06/2023verifiedMedium
1357.79.178.0Andorra Unknown02/06/2023verifiedMedium
1457.79.240.0Andorra Unknown11/07/2022verifiedMedium
1580.80.84.0Andorra Unknown11/07/2022verifiedMedium
1680.80.92.0Andorra Unknown11/07/2022verifiedMedium
1782.206.251.0Andorra Unknown04/17/2023verifiedMedium
1885.94.160.0static-85-94-160-0.andorpac.adAndorra Unknown11/07/2022verifiedMedium
1985.203.22.16Andorra Unknown11/07/2022verifiedHigh
2088.218.18.0Andorra Unknown11/07/2022verifiedMedium
2189.150.2.0Andorra Unknown11/07/2022verifiedMedium
2289.150.4.0Andorra Unknown11/07/2022verifiedMedium
2389.150.8.0Andorra Unknown11/07/2022verifiedMedium
2491.187.64.0m91-187-64-0.andorpac.adAndorra Unknown11/07/2022verifiedMedium
2594.125.138.0Andorra Unknown04/17/2023verifiedMedium
2694.125.140.0Andorra Unknown04/17/2023verifiedMedium
2794.142.206.0Andorra Unknown11/07/2022verifiedMedium
28102.38.225.0Andorra Unknown02/06/2023verifiedMedium
29XXX.XXX.XX.Xx-xxx-xxx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedMedium
30XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedMedium
31XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedMedium
32XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedMedium
33XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedMedium
34XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedMedium
35XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
36XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
37XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
38XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
39XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
40XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
41XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
42XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
43XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
44XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
45XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
46XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
47XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
48XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
49XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
50XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
51XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
52XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
53XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
54XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
55XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
56XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
57XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
58XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
59XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
60XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
61XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
62XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
63XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
64XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
65XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
66XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
67XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
68XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
69XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
70XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
71XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
72XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
73XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
74XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
75XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
76XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
77XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
78XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
79XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
80XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
81XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
82XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/21/2024verifiedVery High
83XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
84XXX.X.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedMedium
85XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
86XXX.XX.X.Xx-xxx-xx-x-x.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedMedium
87XXX.XX.XX.Xx-xxx-xx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedMedium
88XXX.XX.XX.Xx-xxx-xx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedMedium
89XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedMedium
90XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedMedium
91XXX.XXX.XX.XXxxxx-xxxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
92XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedMedium
93XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedMedium
94XXX.XXX.XX.XXxxxxxx Xxxxxxx05/28/2024verifiedVery High
95XXX.XXX.XX.XXxxxxxx Xxxxxxx05/14/2024verifiedVery High
96XXX.XXX.XX.XXxxxxxx Xxxxxxx05/28/2024verifiedVery High
97XXX.XXX.XX.XXxxxxxx Xxxxxxx05/15/2024verifiedVery High
98XXX.XXX.XX.XXxxxxxx Xxxxxxx05/28/2024verifiedVery High
99XXX.XXX.XX.XXxxxxxx Xxxxxxx05/15/2024verifiedVery High
100XXX.XXX.XX.XXxxxxxx Xxxxxxx05/15/2024verifiedVery High
101XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/15/2024verifiedVery High
102XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
103XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
104XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
105XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
106XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
107XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
108XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
109XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/15/2024verifiedVery High
110XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
111XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
112XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
113XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
114XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
115XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
116XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
117XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
118XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
119XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
120XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
121XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
122XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
123XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/15/2024verifiedVery High
124XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
125XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
126XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
127XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/14/2024verifiedVery High
128XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/28/2024verifiedVery High
129XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/15/2024verifiedVery High
130XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
131XXX.XX.XXX.Xxxxx-xxxxxxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
132XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedMedium
133XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
134XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
135XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedMedium
136XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedMedium
137XXX.XXX.XX.XXXXxxxxxx Xxxxxxx11/07/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (84)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/manage-ambulance.phppredictiveHigh
2File/cgi-bin/nas_sharing.cgipredictiveHigh
3File/control/register_case.phppredictiveHigh
4File/forum/away.phppredictiveHigh
5File/installer/test.phppredictiveHigh
6File/manage_sy.phppredictiveHigh
7File/mobileredir/openApp.jsppredictiveHigh
8File/ndmComponents.jspredictiveHigh
9File/oauth/idp/.well-known/openid-configurationpredictiveHigh
10File/plainpredictiveLow
11File/xxxxxxxxx.xxx#xxxx=xxxxxxxxxpredictiveHigh
12File/xxxx/xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
13Filexxx/xxxxxxxxxx_xxxxxx.xxxpredictiveHigh
14Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
15Filexxxxxxx.xxpredictiveMedium
16Filexxx-xxxx.xxxpredictiveMedium
17Filexxx.xpredictiveLow
18Filexxxxx.xxxpredictiveMedium
19Filexxxxxx.xxx.xxxpredictiveHigh
20FilexxxxxxxxxxpredictiveMedium
21Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
22Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
23Filexxxxxxxxx.xxx.xxxpredictiveHigh
24Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
25Filexxx.xxpredictiveLow
26Filexxxxx.xxxpredictiveMedium
27Filexxxxx.xxxpredictiveMedium
28Filexxx.xxxxxx.xxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
29Filexxxxxxxxx.xpredictiveMedium
30Filexxxxxxx_xxxxxx.xxxpredictiveHigh
31Filexxxx.xxxpredictiveMedium
32Filexxxxxxxx.xxpredictiveMedium
33Filexxxxxxxx.xpredictiveMedium
34Filexxxxxxxx.xxxpredictiveMedium
35Filexxxxxxxx.xxpredictiveMedium
36Filexxxxxxxx_xx.xxxpredictiveHigh
37Filexxxxxxxxx.xxpredictiveMedium
38Filexxxxxx.xxxpredictiveMedium
39Filexxxxxxx_xxxx.xxxpredictiveHigh
40Filexxxxxxxxx.xxxpredictiveHigh
41Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
42Filexxxx-xxxxxxxx.xxxpredictiveHigh
43Filexxxx-xxxxxxxx.xxxpredictiveHigh
44Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
45Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
46Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
47Libraryxxxxxxxx.xxxpredictiveMedium
48Libraryxxxxxx.xxxpredictiveMedium
49Libraryxxxxxxxx.xxxpredictiveMedium
50ArgumentxxxxxxxxxxpredictiveMedium
51ArgumentxxxxxxxxxxpredictiveMedium
52ArgumentxxxxxxpredictiveLow
53Argumentxxxx/xxxxpredictiveMedium
54ArgumentxxxpredictiveLow
55ArgumentxxxxxxxxpredictiveMedium
56Argumentxx_xxx_xxx_xxxxxxx_xxxpredictiveHigh
57ArgumentxxxxxpredictiveLow
58ArgumentxxpredictiveLow
59Argumentxxx_xxxpredictiveLow
60ArgumentxxxxxxxxxxpredictiveMedium
61ArgumentxxxxpredictiveLow
62Argumentxxxxx_xxpredictiveMedium
63Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
64Argumentxxxx_xxxxxxpredictiveMedium
65Argumentxxxx_xxpredictiveLow
66Argumentxxxxxxxxxxx/xxxxpredictiveHigh
67Argumentxxxx_xxxxxpredictiveMedium
68Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
69Argumentxxxxx/xxxxpredictiveMedium
70Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
71Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
72Argumentxxxxx_xxxxxpredictiveMedium
73ArgumentxxxpredictiveLow
74ArgumentxxxxpredictiveLow
75Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
76Input Value/../predictiveLow
77Input ValuexxxxxxxxxxpredictiveMedium
78Patternxxxxxxxxxxxxx|xx| xxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
79Patternxxxx xx|xx|predictiveMedium
80PatternxxxxpredictiveLow
81Pattern|xx|predictiveLow
82Pattern|xx xx|predictiveLow
83Pattern|xx xx xx|predictiveMedium
84Network Portxxx/xxxx (xx-xxx)predictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!