APT-C-36 Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en828
zh88
de30
es10
pt10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WhatsApp Messenger12
PHP10
Apache Tomcat10
Microsoft Windows10
WordPress8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010750.82CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.21CVE-2010-5047
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014700.14CVE-2010-0966
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.79
5PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.31CVE-2007-0529
6Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.19CVE-2020-15906
7DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.88CVE-2007-1167
8eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.38
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-1875
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.69CVE-2007-0354
11JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.21CVE-2010-5048
12WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000880.59CVE-2008-0507
13AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.10CVE-2006-3681
14jforum username User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.03CVE-2019-7550
15Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.04CVE-2009-4935
16OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.00CVE-2014-2230
17Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.65CVE-2015-5911
18Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.06
19Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.24
20Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.10

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (468)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/.pomeriumpredictiveMedium
4File/Account/login.phppredictiveHigh
5File/admin/predictiveLow
6File/admin/?page=bikepredictiveHigh
7File/admin/?page=musics/manage_musicpredictiveHigh
8File/admin/ajax.php?action=delete_userpredictiveHigh
9File/Admin/changepassword.phppredictiveHigh
10File/admin/emp-profile-avatar.phppredictiveHigh
11File/admin/general-settingpredictiveHigh
12File/admin/inquiries/view_inquiry.phppredictiveHigh
13File/admin/order.phppredictiveHigh
14File/admin/projects/{projectname}/skills/{skillname}/videopredictiveHigh
15File/admin/servicepredictiveHigh
16File/adminapi/system/crudpredictiveHigh
17File/adminapi/system/file/openfilepredictiveHigh
18File/admin_route/dec_service_credits.phppredictiveHigh
19File/api/v1/custom_componentpredictiveHigh
20File/api/v4/teams//channels/deletedpredictiveHigh
21File/api/wechat/app_authpredictiveHigh
22File/b2b-supermarket/shopping-cartpredictiveHigh
23File/cancel.phppredictiveMedium
24File/car-rental-management-system/admin/index.php?page=manage_carpredictiveHigh
25File/category.phppredictiveHigh
26File/cgi-bin/cstecgi.cgipredictiveHigh
27File/cgi-bin/nas_sharing.cgipredictiveHigh
28File/change-language/de_DEpredictiveHigh
29File/classes/Master.phppredictiveHigh
30File/classes/Master.php?f=delete_categorypredictiveHigh
31File/classes/Master.php?f=save_medicinepredictiveHigh
32File/classes/SystemSettings.php?f=update_settingspredictiveHigh
33File/classes/Users.php?f=deletepredictiveHigh
34File/control/register_case.phppredictiveHigh
35File/debug/pprofpredictiveMedium
36File/devinfopredictiveMedium
37File/dist/index.jspredictiveHigh
38File/downloadpredictiveMedium
39File/downloadFile.phppredictiveHigh
40File/dtale/chart-data/1predictiveHigh
41File/DXR.axdpredictiveMedium
42File/endpoint/add-folder.phppredictiveHigh
43File/etc/shadowpredictiveMedium
44File/file_manager/login.phppredictiveHigh
45File/film-rating.phppredictiveHigh
46File/foms/routers/place-order.phppredictiveHigh
47File/forum/away.phppredictiveHigh
48File/goform/formSysCmdpredictiveHigh
49File/goform/SetIpMacBindpredictiveHigh
50File/goform/WifiExtraSetpredictiveHigh
51File/guestbookpredictiveMedium
52File/hosts/firewall/ippredictiveHigh
53File/index.jsp#settingspredictiveHigh
54File/index.phppredictiveMedium
55File/index.php/ccm/system/file/uploadpredictiveHigh
56File/js/player/dmplayer/dmku/?ac=editpredictiveHigh
57File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxxxxxxxxxxxx&_xxxxxxxxxx=xxxx&__xxx=xxx_xxxxxxxxxxxxxpredictiveHigh
58File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxx&_xxxxxxxxxx=xxxxpredictiveHigh
59File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
60File/xxx/xxxxxxxxx.xxxpredictiveHigh
61File/xxxxxx_xxxxxx.xxxpredictiveHigh
62File/xxxxx-xxxxxx-xxxxxxxx-xxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
63File/xxxxxxxxxxxxx.xxpredictiveHigh
64File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
65File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
66File/xxx-xxxxxx-xxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
67File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
68File/xxx/xxxx.xxxpredictiveHigh
69File/xxxxxxx.xxxpredictiveMedium
70File/xxxxxxx.xxxpredictiveMedium
71File/xxxxxx/xxxxx.xxx/xxxxx/xxxxxxxxxxxxpredictiveHigh
72File/xxxxxxxx.xxxpredictiveHigh
73File/xxxxxxxx.xxxpredictiveHigh
74File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
75File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
76File/xxxxxx.xxxpredictiveMedium
77File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
78File/xxxx.xxxpredictiveMedium
79File/xx_xxx.xxxpredictiveMedium
80File/xxxxxxxx.xxxpredictiveHigh
81File/xxx/xxxx/xxxxxxpredictiveHigh
82File/xxxxxx/xxxx/xxxxpredictiveHigh
83File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
84File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
85File/xxxxxxx/predictiveMedium
86File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
87File/xx/xxxxpredictiveMedium
88File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
89File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
90File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
91File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
92File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
93File/xxxxx/xxxxx.xxxpredictiveHigh
94File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
95File/xx/xxxxx.xxxpredictiveHigh
96File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxx=xxxxx&xxxx=xx#predictiveHigh
97File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
98File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
99File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
100File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
101File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
105Filexxxxxxx.xxxpredictiveMedium
106Filexxxxxxxxxxxx.xxxpredictiveHigh
107Filexxx_xxxxxxxx.xxxpredictiveHigh
108Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
111Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
112Filexxxxx/xxxxxxxx.xxxpredictiveHigh
113Filexxxxx/xxxxx.xxxpredictiveHigh
114Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxxxx_xxxxx.xxxpredictiveHigh
117Filexxxxx_xxxxx.xxxpredictiveHigh
118Filexxxxxxxxx_x.xxxpredictiveHigh
119Filexxxxx_xxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxx/xxxx/xxxx.xxxpredictiveHigh
123Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
128Filexxxxxxx.xxpredictiveMedium
129Filexx_xxxx.xxxpredictiveMedium
130Filexxx-xxx/xxxxxxx.xxpredictiveHigh
131FilexxxxxxxpredictiveLow
132Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
133Filexxxxx.xxxpredictiveMedium
134Filexxx_xxxx.xxxpredictiveMedium
135Filexxxxx-xxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxx.xxxpredictiveHigh
139Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx.xxxpredictiveMedium
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
145Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxxxxxxxxxxx.xxxxpredictiveHigh
148Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
149Filexxxx.xxxpredictiveMedium
150Filexxxx.xxxpredictiveMedium
151Filexxxx_xxxxx.xxxpredictiveHigh
152Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
153Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
154Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
155Filexxxxxx xx xxxxxxx.xxxpredictiveHigh
156Filexxxxxxxxx-x-x.xxxpredictiveHigh
157Filexxxx.xxxpredictiveMedium
158Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxx.xxxpredictiveHigh
160Filexxxx/predictiveLow
161Filexxx/xxxxxx.xxxpredictiveHigh
162Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
165Filexxxxx.xxxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx.xxx?xxxxxx=xxxxx/xxxxxxxxxxxx&xxxxxx=xxxxpredictiveHigh
168Filexxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
169Filexxxxxxx_xxxx.xxxpredictiveHigh
170Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
171Filexxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxx/xxxxxxxxx_xxx.xpredictiveHigh
175Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
176Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
177Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxx_xxxxxx.xxxpredictiveHigh
181Filexxxxxx.xxxpredictiveMedium
182Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxx.xxpredictiveMedium
186Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
187Filexxx_xxxxxxxx.xpredictiveHigh
188Filexxx_xxxx.xxxpredictiveMedium
189Filexxxx.xxxpredictiveMedium
190Filexxxxxxx_xxxx.xxxpredictiveHigh
191Filexxxxxxx_xxxxxx.xxxpredictiveHigh
192Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx.xxxpredictiveMedium
194Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
195Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
196Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
197Filexxxxxx_xxx.xxxpredictiveHigh
198Filexxxxxxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxxxxxx-xxxx.xxxpredictiveHigh
202Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxx.xxxpredictiveMedium
204Filexxxxxx.xxxxpredictiveMedium
205Filexxxxxxxx.xxxpredictiveMedium
206Filexxxxxxxx.xxxpredictiveMedium
207Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
208Filexxxxxxxx_xx.xxxpredictiveHigh
209Filexxxxxxxx.xxxpredictiveMedium
210Filexxxxxx.xxpredictiveMedium
211Filexxxxxx-xxxxxxx.xxxpredictiveHigh
212Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
213Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxxxxxx.xxxpredictiveHigh
216Filexxxxx/xxxxxxxxxx.xpredictiveHigh
217Filexxx_xxx.xxpredictiveMedium
218Filexxx_xxxxxxx.xxxpredictiveHigh
219Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
220Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
221Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
222Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxx/xxxxxx.xxxpredictiveHigh
224Filexxx_xxxxx.xpredictiveMedium
225Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
226Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
227Filexxx/xxxx/xxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
228Filexxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
229Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
230Filexxxxxx.xpredictiveMedium
231Filexxxxxx.xxxpredictiveMedium
232Filexxxxxxx.xxxpredictiveMedium
233Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
234Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
235Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
236Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
237Filexxxxxxxxxx.xxxxxpredictiveHigh
238Filexxxx.xxxpredictiveMedium
239Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
240Filexxxxxx-xxxxxx.xxxpredictiveHigh
241Filexxxx-xxxxx.xxxpredictiveHigh
242Filexxxx-xxxxx.xxxpredictiveHigh
243Filexxxx-xxxxxxxx.xxxpredictiveHigh
244Filexxxxxxxxxxxxxx.xpredictiveHigh
245Filexxx.xxx.xxxpredictiveMedium
246Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
247Filexxxxx.xxxpredictiveMedium
248Filexxxxx/xxxxx.xxxpredictiveHigh
249Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
250Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
251Filexxx_xxxxxx.xxxpredictiveHigh
252Filexxxxxxx.xxxpredictiveMedium
253Filexxxxxxx.xxxpredictiveMedium
254Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
255Filexxxxxxx.xxxpredictiveMedium
256Filexxxxxx.xxxpredictiveMedium
257Filexxx.xxxpredictiveLow
258Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
259Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
260Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
261Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
262Filexx-xxxxx.xxxpredictiveMedium
263Filexx-xxxxxxxxx.xxxpredictiveHigh
264Filexxxxxx.xxxpredictiveMedium
265Filexxxxxxxxxx/xxxxx.xxxpredictiveHigh
266File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
267Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
268Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
269Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
270Libraryxxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
271Libraryxxx/xxxxxxxxx.xxpredictiveHigh
272Libraryxxxxx.xxxpredictiveMedium
273Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
274Libraryxxxxxx.xxxpredictiveMedium
275Libraryxxxxxxx.xxxpredictiveMedium
276ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxxxxxpredictiveLow
280Argumentxx_xxx_xxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxpredictiveLow
289Argumentxxxxx_xxxxpredictiveMedium
290ArgumentxxxxxxxxxxpredictiveMedium
291Argumentxxxxxxxx_xxpredictiveMedium
292Argumentxxxxxxxx_xxxxpredictiveHigh
293Argumentxxxx_xxpredictiveLow
294Argumentxxx_xxpredictiveLow
295ArgumentxxxpredictiveLow
296Argumentxxxxx_xxpredictiveMedium
297Argumentxxxx_xxpredictiveLow
298Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
299ArgumentxxxxxxpredictiveLow
300Argumentxxxxxx[xxxx]predictiveMedium
301ArgumentxxxxxxxpredictiveLow
302Argumentxxxxxxx-xxxxxxpredictiveHigh
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxxxpredictiveMedium
306Argumentxxxxxxxx_xxxxxxxpredictiveHigh
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxpredictiveLow
311ArgumentxxxxxxxxxxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxxxxxxxxxxpredictiveMedium
319ArgumentxxxxxpredictiveLow
320Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
321Argumentxxxxx/xxxxpredictiveMedium
322Argumentxxxxx/xxxxxxxxpredictiveHigh
323ArgumentxxxxxpredictiveLow
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxxxxpredictiveMedium
326Argumentxxxxx_xxxpredictiveMedium
327Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxxxpredictiveLow
330Argumentxxxxxxx/xxxxpredictiveMedium
331ArgumentxxxxpredictiveLow
332Argumentxxxxxxx/xxxxxxxxpredictiveHigh
333ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
334Argumentxxxxx xxxxpredictiveMedium
335Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
336ArgumentxxxxxxpredictiveLow
337Argumentxxxxxxxxx/xxxxxxpredictiveHigh
338ArgumentxxxxxxxxpredictiveMedium
339Argumentxxxx xxxx/xxxxxxx/xxxxxxxpredictiveHigh
340Argumentxx_xxpredictiveLow
341Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
342Argumentxxxxx_xxpredictiveMedium
343ArgumentxxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345Argumentxxxxxx/xxxxxpredictiveMedium
346ArgumentxxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxpredictiveLow
350Argumentxxxx_xxxxpredictiveMedium
351ArgumentxxpredictiveLow
352ArgumentxxpredictiveLow
353Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
354ArgumentxxxxxxxxxxpredictiveMedium
355ArgumentxxxxxxpredictiveLow
356Argumentxx_xxxxxpredictiveMedium
357ArgumentxxxxxpredictiveLow
358ArgumentxxxpredictiveLow
359Argumentxxx_xxxxxxxxpredictiveMedium
360ArgumentxxxxxpredictiveLow
361ArgumentxxxxxxxxxpredictiveMedium
362Argumentxx_xxxxxpredictiveMedium
363Argumentxxxxxxxx[xx]predictiveMedium
364Argumentx/xx/xxxpredictiveMedium
365ArgumentxxxxpredictiveLow
366Argumentxxxx_xxxxpredictiveMedium
367ArgumentxxxpredictiveLow
368ArgumentxxxxpredictiveLow
369ArgumentxxxpredictiveLow
370ArgumentxxxxxxxpredictiveLow
371ArgumentxxxxxxxxxpredictiveMedium
372ArgumentxxxxxxxpredictiveLow
373ArgumentxxxxxpredictiveLow
374Argumentxxxxx_xxpredictiveMedium
375ArgumentxxxpredictiveLow
376ArgumentxxxxpredictiveLow
377Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
378Argumentxxx/xxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382Argumentxxxxxx[]predictiveMedium
383ArgumentxxxxpredictiveLow
384ArgumentxxxxxxpredictiveLow
385ArgumentxxxxxxxxpredictiveMedium
386ArgumentxxxxxxxxpredictiveMedium
387ArgumentxxxxpredictiveLow
388Argumentxxxx_xxxxpredictiveMedium
389ArgumentxxxxxxxpredictiveLow
390Argumentxxxxx_xxxx_xxxxpredictiveHigh
391ArgumentxxxpredictiveLow
392ArgumentxxpredictiveLow
393ArgumentxxxxxxxxpredictiveMedium
394ArgumentxxxxxpredictiveLow
395Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
396Argumentxxxx_xxxpredictiveMedium
397ArgumentxxxxxxxxxxpredictiveMedium
398ArgumentxxxxxxxxpredictiveMedium
399ArgumentxxxxxxxxxxxpredictiveMedium
400Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
401ArgumentxxxxxpredictiveLow
402ArgumentxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxxxxpredictiveMedium
405ArgumentxxxxxxxxxpredictiveMedium
406ArgumentxxxxxxxxxxpredictiveMedium
407Argumentxxxxxx_xxxxpredictiveMedium
408ArgumentxxxxxxxxpredictiveMedium
409Argumentxxx_xxxxpredictiveMedium
410ArgumentxxxxxxpredictiveLow
411Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
412ArgumentxxxxxxxxxxpredictiveMedium
413Argumentxxxxxx_xxxxxxpredictiveHigh
414Argumentxxxxxxx_xxpredictiveMedium
415ArgumentxxxpredictiveLow
416ArgumentxxxxpredictiveLow
417ArgumentxxxxxpredictiveLow
418Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
419ArgumentxxxxxxpredictiveLow
420ArgumentxxxxxxpredictiveLow
421Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
422Argumentxxxx_xx_xxxpredictiveMedium
423ArgumentxxxxpredictiveLow
424ArgumentxxxxxpredictiveLow
425Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
426ArgumentxxxxxxxxxpredictiveMedium
427ArgumentxxxxxxxpredictiveLow
428ArgumentxxxxxpredictiveLow
429ArgumentxxxxxpredictiveLow
430Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
431ArgumentxxxxxxxxxxxpredictiveMedium
432ArgumentxxxxxpredictiveLow
433Argumentxxxxx/xxxxxxxxpredictiveHigh
434ArgumentxxxpredictiveLow
435Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
436Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
437ArgumentxxxxxxxxpredictiveMedium
438Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
439Argumentxxxx_xxxxxpredictiveMedium
440ArgumentxxxxxpredictiveLow
441Argumentxxxxxx_xxxxxxpredictiveHigh
442Argumentxxxx xxxxxxxxpredictiveHigh
443Argument_xxxxpredictiveLow
444Argument_xxx_xxxxxxxxxxx_predictiveHigh
445Input Value"><xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
446Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
447Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
448Input Value(xxxxxx(x)xxxx(xxxxxx(xxxxx(xx)))x)predictiveHigh
449Input Value.%xx.../.%xx.../predictiveHigh
450Input Value..predictiveLow
451Input Valuex%xxxx%xxx=xpredictiveMedium
452Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
453Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
454Input Value<xxxxxxx>xxpredictiveMedium
455Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
456Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
457Input Value><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
458Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
459Input ValuexxxxxxpredictiveLow
460Input Valuexxxxxxx -xxxpredictiveMedium
461Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
462Input Valuexxx.xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
463Input Valuexxxx%xx%xxxxxxxx%xxxxxxx(%xxxxxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
464Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
465Input Valuexxx.xxxxxxx.xxx?predictiveHigh
466Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
467Network Portxxx/xxxxpredictiveMedium
468Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!