Aoqin Dragon Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en992
zh8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us988
cn10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android26
Apple iOS24
Linux Kernel22
Microsoft Windows20
Microsoft Internet Explorer18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1MikroTik RouterOS igmp-proxy null pointer dereference4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00201CVE-2020-20219
2TP-LINK TL-WR840N/TL-WR841N Session session fixiation8.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.050.79600CVE-2018-11714
3Linux Foundation Xen EFLAGS Register SYSENTER input validation6.25.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00062CVE-2013-1917
4ansi-regex incorrect regex6.46.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00215CVE-2021-3807
5GitLab Community Edition/Enterprise Edition Prometheus Metrics information disclosure6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00178CVE-2018-14602
6Discuz! DiscuzX Attachment access control7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.080.00188CVE-2018-5259
7Duplicate Page and Post Plugin Setting cross site scripting3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.060.00045CVE-2022-2152
8Microsoft Windows Point-to-Point Protocol Remote Code Execution9.88.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00000CVE-2022-35744
9Social Sharing Plugin Plugin Enable More Icon cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00119CVE-2021-24746
10Chevereto Image Upload cross site scripting4.84.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00115CVE-2021-31721
11Zen Load Balancer index.cgi Logs path traversal5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00289CVE-2020-11491
12PhpWiki File Upload upload.php Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01690CVE-2007-2025
13ClickHouse information disclosure3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2021-25263
14OpenSSH ssh-agent double free5.85.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.090.00137CVE-2021-28041
15Microsoft Windows NetBIOS resource management4.84.4$5k-$25k$0-$5kProof-of-ConceptWorkaround0.040.03691CVE-2003-1448
16TP-LINK TL-WR841N Firmware path traversal7.57.5$0-$5k$0-$5kHighNot Defined0.070.02620CVE-2012-5687
17sitepress-multilingual-cms Plugin class-wp-installer.php cross-site request forgery6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00344CVE-2020-10568
18RouterOS Upgrade Package code download7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00176CVE-2019-3977
19RouterOS Upgrade Package input validation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00128CVE-2019-3976
20Webmin rpc.cgi code injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.040.02713CVE-2019-15642

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Mongall

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (416)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File#!/systempredictiveMedium
2File%PROGRAMFILES%\Cylance\Desktop\logpredictiveHigh
3File/admin/predictiveLow
4File/admin/AddNewState/Add_StatepredictiveHigh
5File/category.phppredictiveHigh
6File/data/syslog.filter.jsonpredictiveHigh
7File/details.phppredictiveMedium
8File/etc/stunnel.keypredictiveHigh
9File/FlexiCapture12/Login/Server/SevaUserProfilepredictiveHigh
10File/help/lccon.nsf/predictiveHigh
11File/jsp/xmlhttp/AjaxResponse.jsppredictiveHigh
12File/login.htmlpredictiveMedium
13File/member/settings_account.phppredictiveHigh
14File/net/mac80211/mac80211/sta_info.cpredictiveHigh
15File/nova/bin/igmp-proxypredictiveHigh
16File/otweb/OTPClientLoginpredictiveHigh
17File/product.phppredictiveMedium
18File/tests/add_duration_test.phppredictiveHigh
19File/tests/all_tests.phppredictiveHigh
20File/var/run/storage_account_rootpredictiveHigh
21FileAccessPoint.aspxpredictiveHigh
22Fileaccount.asppredictiveMedium
23Fileactivate.phppredictiveMedium
24Fileaddevent.phppredictiveMedium
25Fileadherents/cartes/carte.phppredictiveHigh
26Fileadmin.phppredictiveMedium
27Fileadmin/predictiveLow
28Fileadmin/?/plugin/file_manager/uploadpredictiveHigh
29Fileadmin/app/physical/physical.phppredictiveHigh
30Fileadmin/edit.phppredictiveHigh
31Fileadmin/eventlist.phppredictiveHigh
32Fileadmin/index.phppredictiveHigh
33Fileadmin/languages.phppredictiveHigh
34Fileadmin/manufacturers.phppredictiveHigh
35Fileadmin/newsletters.phppredictiveHigh
36Fileadmin/products_attributes.phppredictiveHigh
37Fileadmin/products_expected.phppredictiveHigh
38Fileadmin/reviews.phppredictiveHigh
39Fileadmin/worklist/worklist_edit.asppredictiveHigh
40Fileadministrator/index.phppredictiveHigh
41Filead_popup.phppredictiveMedium
42Fileafd.syspredictiveLow
43Fileagent.exepredictiveMedium
44Fileapps/calendar/export.phppredictiveHigh
45Filearchive.phppredictiveMedium
46Fileask_chat.phppredictiveMedium
47Fileattachment.cgipredictiveHigh
48Filebasic.html#ipsettingspredictiveHigh
49Fileblock-forums.phppredictiveHigh
50Filebouncedcc.cpppredictiveHigh
51FileBS.PlayerpredictiveMedium
52Filexxx_xxxxxx.xxx.xxxpredictiveHigh
53Filexxxxxxx.xxxpredictiveMedium
54Filexxx/xxxxxxx.xxpredictiveHigh
55Filexxxx.xpredictiveLow
56Filexxxxxx/xxx.xpredictiveMedium
57Filexxxxx/__xxxxxxxxx.xxxpredictiveHigh
58Filexxxxx_xxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxx/xxx.xpredictiveMedium
61Filexxxxxx/xxx.xpredictiveMedium
62Filexxxxxx/xxx.xpredictiveMedium
63Filexxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxxxx.xpredictiveMedium
67Filexxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxx.xpredictiveLow
70Filexxxxxx.xxxxxxxpredictiveHigh
71Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxx.xpredictiveMedium
73Filexxxxxxx.xxxpredictiveMedium
74FilexxxxxxxxpredictiveMedium
75Filexxxxxx_*.xxxxpredictiveHigh
76Filexxxxxx.xxxpredictiveMedium
77Filexxxxxxx_xxxxx_xx.xxxpredictiveHigh
78Filexxxxxxx_xxxx.xxxpredictiveHigh
79Filexxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxx.xxxpredictiveMedium
81Filexxxxxxxxx.xxxpredictiveHigh
82Filexxxx/xxxxxxxx.xxxpredictiveHigh
83Filexxxx.xxxpredictiveMedium
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxxxxxx/xxxxx/xxxxx/xxx/xxx_xxxxxx.xpredictiveHigh
86Filexxxxxx.xpredictiveMedium
87Filexxxxxx.xpredictiveMedium
88Filexxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xpredictiveHigh
92Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
93Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
94Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
95Filexxxxxxxx_xxx/predictiveHigh
96Filexxx.xpredictiveLow
97Filexxxxxx.xpredictiveMedium
98Filexxxxxx/xxxxxxxxx.xpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxxxx.xxpredictiveMedium
101Filexx-xxxxxxx-xxxxxxxxxx.xpredictiveHigh
102Filexx/xxxx/xxxxxxxxxxx.xpredictiveHigh
103Filexx/xxxxxxxxx.xpredictiveHigh
104Filexxxxxxxxxxx.xxxpredictiveHigh
105Filexx_xxxxxxxxxxxxx.xpredictiveHigh
106Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxx_xxxxx.xpredictiveHigh
108Filexxxxxxx.xpredictiveMedium
109Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxxx.xpredictiveLow
112Filexxxx.xxpredictiveLow
113Filexx/xxxx/xxxxxxxx.xpredictiveHigh
114Filexxxxx/xxxxx.xxx.xxxpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxx.xxxpredictiveLow
117Filexxxxxx.xxxpredictiveMedium
118Filexxx/xxxxxx.xxxpredictiveHigh
119Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
124Filexxxx.xxx.xxxpredictiveMedium
125Filexxxxxxx.xxx.xxxpredictiveHigh
126Filexx-xxx.xpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxxx-xxxx.xpredictiveMedium
129Filexxxxxxxxx.xxpredictiveMedium
130Filexxxxx/xxxxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
131Filexxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
132Filexxxxxxxxxx/xxx.xpredictiveHigh
133Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
134Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
135Filexxxx_xxxxx.xxxpredictiveHigh
136Filexxxxx_xxxxx.xxxpredictiveHigh
137Filexxx.xxxpredictiveLow
138Filexxx_xxxxxx.xpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxx.xxxpredictiveHigh
142Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
143Filexx/xxxxx.xpredictiveMedium
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxx-xx/xxxxxxxx-xx-xxx-xxx/xxx/xxxx/xxxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxx.xxxpredictiveHigh
146Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxxx/xxxx.xxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxx-xxxxxx.xpredictiveMedium
151Filexxx/xxxxxx/xx_xxx.xpredictiveHigh
152Filexxxxxxxxxxxxxx.xxxpredictiveHigh
153Filexxx/xxxxxxxxxx.xxxxx.xxxpredictiveHigh
154Filexxx/xxxxx.xxxxx.xxxpredictiveHigh
155Filexxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
156Filexxx/xxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
157Filexxx/xxxxx.xxxxx.xxxpredictiveHigh
158Filexxxxxx_xxx.xxxpredictiveHigh
159Filexxxxxx.xpredictiveMedium
160Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxx/xxxxx.xxxpredictiveHigh
164Filexxx-xxxxxx.xpredictiveMedium
165Filexxxx.xxxpredictiveMedium
166Filexxxxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
167Filexxxxx/xxxxx.xxxpredictiveHigh
168Filexxxx.xpredictiveLow
169Filexxxxxx_xxx.xpredictiveMedium
170Filexxxxx_xxx.xxxpredictiveHigh
171Filexxx_xxxxxx.xxxpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxx-xxxxx.xpredictiveHigh
174Filexxxxx-xxxxx.xpredictiveHigh
175Filexxxxx-xxx.xpredictiveMedium
176Filexxxxx-xx.xpredictiveMedium
177Filexxxxx-xxx.xpredictiveMedium
178Filexxxxx-xxx.xpredictiveMedium
179Filexxxxx-xxxxxx.xpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxxxx.xpredictiveMedium
182Filexxxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxxx.xxxxpredictiveHigh
184Filexxx_xxx_xxxx_xxx.xxxpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxx.xxxpredictiveMedium
190Filexxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
191Filexxx.xxxpredictiveLow
192Filexxx/xxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
195Filexxxxxxxx/xxx.xxxpredictiveHigh
196Filexxx/xxxxxxx.xxxpredictiveHigh
197FilexxxxxxpredictiveLow
198Filexxxxxx.xxxpredictiveMedium
199Filexxxxxx.xxxpredictiveMedium
200Filexxxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxx.xxxpredictiveHigh
203Filexxxxx_xxxxx.xxxpredictiveHigh
204Filexxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxx--xxxxxxxxxxx.xxxpredictiveHigh
209Filexxx_xxxxxxx.xxxpredictiveHigh
210Filexxx/xxxx.xpredictiveMedium
211Filexxx_xxxxxx.xxxpredictiveHigh
212Filexxxxxxxx.xxxpredictiveMedium
213Filexxxxxx.xxpredictiveMedium
214Filexxxxxx_xxxx.xpredictiveHigh
215Filexxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
217Filexxxxxxxx.xxxxpredictiveHigh
218Filexxx_xxxxxxxx.xpredictiveHigh
219Filexxxx_xxx_xxxx.xxxpredictiveHigh
220FilexxxpredictiveLow
221Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
222Filexxxxxxxx.xxxpredictiveMedium
223Filexxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxxxx.xxxpredictiveHigh
226Filexxxxx.xpredictiveLow
227Filexxxx.xxxpredictiveMedium
228Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
229Filexxxxx.xxxpredictiveMedium
230Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
231Filexxxx.xpredictiveLow
232Filexxxx/xxxxx.xxxpredictiveHigh
233Filexxxxxx.xxxpredictiveMedium
234Filexxxx/xxxx.xxxpredictiveHigh
235Filexxxxxxxxxx.xxxxpredictiveHigh
236Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
237Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
238Filexxxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
239Library/xxx/xxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
240Libraryxxxxxxxxxxx.xxxpredictiveHigh
241Libraryxxxxxxxx/xxxx/xxxxxxxxxxxx.xxxpredictiveHigh
242Libraryxxx/xxxxx.xxpredictiveMedium
243Libraryxxx/xxxxxx.xxxpredictiveHigh
244Libraryxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
245Libraryxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
246Libraryxxx/xxxxxxxx.xxpredictiveHigh
247Libraryxxxxxxxxxx/xxxxxx_xxxxxxxxx.xpredictiveHigh
248LibraryxxxxxxxpredictiveLow
249Libraryxxxxxxx.xxxpredictiveMedium
250Libraryxxx/xxxx/xxxxxxxx.xxpredictiveHigh
251Libraryxxxxxxxx.xxxpredictiveMedium
252Libraryxxxxxxxx.xxxpredictiveMedium
253Libraryxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
254Libraryxxxxx_xxxpredictiveMedium
255Libraryxxxxxx.xxxpredictiveMedium
256LibraryxxxxxxxxxxxpredictiveMedium
257Libraryxxxx.xxxpredictiveMedium
258LibraryxxxxxxpredictiveLow
259Argument$_xxxxxxx['xxxxxx']predictiveHigh
260Argument$_xxxxxxpredictiveMedium
261Argument(xxxxxxxx)predictiveMedium
262Argument--xxxxxxpredictiveMedium
263ArgumentxxxpredictiveLow
264ArgumentxxxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxpredictiveLow
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxpredictiveLow
268ArgumentxxxpredictiveLow
269Argumentxxxxxxxx_xxpredictiveMedium
270ArgumentxxxxxpredictiveLow
271Argumentxxx_xxpredictiveLow
272ArgumentxxxxxxxxxxpredictiveMedium
273Argumentxxxxxxxxx_xxpredictiveMedium
274ArgumentxxxpredictiveLow
275Argumentxx=xxxxxxxxxpredictiveMedium
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxxpredictiveLow
279ArgumentxxxxxxxpredictiveLow
280Argumentxxxxxxx-xxxxxxpredictiveHigh
281Argumentxxxxxxx-xxxxpredictiveMedium
282Argumentxxx_xxxpredictiveLow
283Argumentxxxx_xxxxxx_xxxxxxpredictiveHigh
284ArgumentxxxxxxxxxxxxxxxpredictiveHigh
285ArgumentxxxxxxxxxxxpredictiveMedium
286ArgumentxxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxxpredictiveMedium
289Argumentxxx_xxxpredictiveLow
290Argumentxxx[xxxxxxx]predictiveMedium
291ArgumentxxxxpredictiveLow
292Argumentxxx[xxxxxxx_xxxxxx]predictiveHigh
293Argumentxx_xxpredictiveLow
294Argumentxxxxx_xxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
300ArgumentxxxxxxpredictiveLow
301Argumentxxxxxxxxx_xxxxxxxxxxxxxxpredictiveHigh
302Argumentxxxx_xxxxpredictiveMedium
303Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxxxxxxxxpredictiveMedium
306Argumentx_xxxxxxxxpredictiveMedium
307ArgumentxxxxxxxpredictiveLow
308ArgumentxxxxxpredictiveLow
309Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
314ArgumentxxpredictiveLow
315ArgumentxxxxpredictiveLow
316Argumentxxxxxxxxx_xxxxpredictiveHigh
317ArgumentxxpredictiveLow
318Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
319Argumentxx/xpredictiveLow
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxpredictiveLow
322Argumentxxxxx xxxxxpredictiveMedium
323ArgumentxxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325ArgumentxxxpredictiveLow
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxpredictiveLow
328ArgumentxxxxxpredictiveLow
329Argumentxxxxxxx_xxpredictiveMedium
330Argumentxxxx_xxpredictiveLow
331Argumentxxxxxxxx.xxxxpredictiveHigh
332ArgumentxxxxxpredictiveLow
333ArgumentxxxxxxxxxxpredictiveMedium
334Argumentxxxxx_xxpredictiveMedium
335ArgumentxxxxxxxxxxxpredictiveMedium
336Argumentxxxxxx_xxpredictiveMedium
337Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
338Argumentxxx_xxxxxx_xxxxxxxxpredictiveHigh
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxxpredictiveLow
341ArgumentxxpredictiveLow
342ArgumentxxxxxxpredictiveLow
343ArgumentxxxxxxxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxxpredictiveLow
346Argumentxxxx/xxxxxx/xxxxxx_xx/xxxxxxxxpredictiveHigh
347Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxpredictiveLow
350Argumentxxxx_xxxpredictiveMedium
351Argumentxxxx_xxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxpredictiveLow
354ArgumentxxxxxxxxxxxxxpredictiveHigh
355Argumentxxxxx_xxxx_xxxxpredictiveHigh
356ArgumentxxxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
358ArgumentxxxxxxxpredictiveLow
359Argumentxxxx_xxpredictiveLow
360ArgumentxxxxxxxpredictiveLow
361ArgumentxxxpredictiveLow
362ArgumentxxxxpredictiveLow
363ArgumentxxxxxpredictiveLow
364Argumentxxx_xxxxxx_xxxpredictiveHigh
365ArgumentxxxxxxxxxxxxxxxpredictiveHigh
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxxxxxpredictiveMedium
368Argumentxxxxxx_xxxxpredictiveMedium
369ArgumentxxxpredictiveLow
370ArgumentxxxxxxxpredictiveLow
371ArgumentxxxxpredictiveLow
372ArgumentxxxxxxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374ArgumentxxxxpredictiveLow
375Argumentxxxx_xxxxpredictiveMedium
376ArgumentxxxpredictiveLow
377ArgumentxxxxpredictiveLow
378ArgumentxxxxxpredictiveLow
379ArgumentxxxxxxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxpredictiveLow
382ArgumentxxxxxxxxxxpredictiveMedium
383ArgumentxxxxxxxxpredictiveMedium
384ArgumentxxxxpredictiveLow
385Argumentxxxxxxx_xxpredictiveMedium
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxpredictiveLow
388ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
389ArgumentxxxxpredictiveLow
390ArgumentxxxxpredictiveLow
391ArgumentxxxxxxxxpredictiveMedium
392Argumentxxxxxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxpredictiveHigh
393Argumentxxxxxxx_xxxxxx_xxxxxpredictiveHigh
394ArgumentxxxxpredictiveLow
395Argumentxxxxx_xxxxpredictiveMedium
396Argumentx-xxxxx-xxxx-xxxxxxpredictiveHigh
397Argumentxxxxxxxxxxx[xxxx_xxxx]predictiveHigh
398ArgumentxxxpredictiveLow
399Argument_xxxxxxx[xxxx]predictiveHigh
400Argument_xxxxxxx[xxxxxx]predictiveHigh
401Argument_xxxxxxxxxxxxxxpredictiveHigh
402Argument_xxxpredictiveLow
403Argument_xxxx[xxxxx]predictiveMedium
404Input Value%xxpredictiveLow
405Input Value%xpredictiveLow
406Input Value%{xxxxxxxxxx}x xxx xxxxxx xxxxxxpredictiveHigh
407Input Value'xx''='predictiveLow
408Input Value..%xpredictiveLow
409Input Value../predictiveLow
410Input Value/xxx/xxxxxxpredictiveMedium
411Input Valuexxxxxx.xxxxx = xxxxxxpredictiveHigh
412Input Valuexxxxxxxx.xxxxx('xxx[...]')predictiveHigh
413Input Valuexxxxxx/*predictiveMedium
414Network Portxxx/xxxxpredictiveMedium
415Network Portxxx/xxxxpredictiveMedium
416Network Portxxx/xxxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!