Bitter Analysis

IOB - Indicator of Behavior (645)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en570
de28
es12
ru10
it8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Joomla CMS12
Microsoft Windows12
Google Chrome8
Linux Kernel8
Apache HTTP Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.20
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.76CVE-2007-0354
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.17CVE-2008-5928
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010755.69CVE-2006-6168
5vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.09CVE-2018-6200
6Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.23
7Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003391.30CVE-2015-5911
8Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.05CVE-2008-2052
9PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.03CVE-2015-4134
10Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
11My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
12GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
13WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000790.27CVE-2008-0507
14PHPWind goto.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002540.07CVE-2015-4135
15Popup Builder Plugin path traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.00CVE-2021-25082
16Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.04CVE-2018-19551
17phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.08CVE-2005-3791
18Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.05CVE-2010-2338
19MiCODUS MV720 GPS Tracker authorization6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2022-34150
20Sales / Company Management System member_order.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2018-19925

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (281)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/acms/classes/Master.php?f=delete_cargopredictiveHigh
3File/admin.php/news/admin/topic/savepredictiveHigh
4File/admin/comn/service/update.jsonpredictiveHigh
5File/admin/moduleinterface.phppredictiveHigh
6File/classes/master.php?f=delete_orderpredictiveHigh
7File/dev/shmpredictiveMedium
8File/dl/dl_print.phppredictiveHigh
9File/etc/gsissh/sshd_configpredictiveHigh
10File/forms/nslookupHandlerpredictiveHigh
11File/forum/away.phppredictiveHigh
12File/getcfg.phppredictiveMedium
13File/h/autoSaveDraftpredictiveHigh
14File/index.phppredictiveMedium
15File/librarian/bookdetails.phppredictiveHigh
16File/model/update_grade.phppredictiveHigh
17File/modules/profile/index.phppredictiveHigh
18File/news.dtl.phppredictiveHigh
19File/ofcms/company-c-47predictiveHigh
20File/out.phppredictiveMedium
21File/patient/appointment.phppredictiveHigh
22File/plesk-site-preview/predictiveHigh
23File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveHigh
24File/ptms/?page=userpredictiveHigh
25File/systemrw/predictiveMedium
26File/uncpath/predictiveMedium
27File/upload/file.phppredictiveHigh
28File/usr/sbin/httpdpredictiveHigh
29File/util/print.cpredictiveHigh
30File/web/MCmsAction.javapredictiveHigh
31File/wp-admin/admin-ajax.phppredictiveHigh
32File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
33File5.2.9\syscrb.exepredictiveHigh
34Fileabc-pcie.cpredictiveMedium
35Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
36Filexxxxxxx.xxxpredictiveMedium
37Filexxxxx.xxxpredictiveMedium
38Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
39Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
40Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
41Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
42Filexxxxx/xxxxx.xxxpredictiveHigh
43Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictiveHigh
44Filexxxxxx/predictiveLow
45Filexxxxx-xxx.xpredictiveMedium
46Filexx_xxxxx_xxxxx.xxxpredictiveHigh
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxxxx.xxxpredictiveMedium
49Filexxx-xxxx.xxxpredictiveMedium
50Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxxxx.xxxpredictiveMedium
53Filexxxxxxxxx/xxxxxxxx/xxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxxxx.xpredictiveMedium
56Filexxxx\xx_xx.xxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveHigh
59Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxx.xxxpredictiveMedium
61Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
64Filexxxx.xxxpredictiveMedium
65Filexxx/xxx/xxx_xxxxxxxx.xpredictiveHigh
66Filexxxx_xxxxx.xxxpredictiveHigh
67Filexxxxxxx_x.xpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
70Filexxxx.xxxpredictiveMedium
71Filexxxxx_xxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
73Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
74Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
75Filexxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
79Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
80Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
81Filexxxx.xxxpredictiveMedium
82Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
83Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
84Filexxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
86Filexxxxxxxx/xxxx_xxxx.xpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxxx/xxxxx.xxxpredictiveHigh
89Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
90Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
91Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
94Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxx_xxx_xxxxxx.xpredictiveHigh
96Filexxx_xxxxx_xxxx.xpredictiveHigh
97Filexxxxxxxxx.xxxpredictiveHigh
98Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
99Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
101Filexxx_xxxx.xxxpredictiveMedium
102Filexxxx.xxxpredictiveMedium
103Filexxxxxx/xxx_xxxxxx/xpredictiveHigh
104Filexxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
107Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
108Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxx.xxxpredictiveMedium
111Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxx.xpredictiveMedium
114Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxx.xxpredictiveMedium
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
123Filexxxxxxxxxxx.xxxxpredictiveHigh
124Filexxx.xxxpredictiveLow
125Filexxxxxx.xxpredictiveMedium
126Filexxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveHigh
133Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexx_xxxx/xx_xxxxxx.xpredictiveHigh
135Filexxx.xxxpredictiveLow
136Filexxxxx_xxxxx.xxxpredictiveHigh
137Filexxx_xxxxxxxx.xpredictiveHigh
138Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
139Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
140Filexxxxxx/xxx/xx/xxx.xpredictiveHigh
141Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
143Filex_xxxxxx.xxxpredictiveMedium
144Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveHigh
146Filexxxx-xxxpredictiveMedium
147Filexxxx-xxxxx.xxxpredictiveHigh
148Filexxxx-xxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx/xxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxx_xxxxxx_xxxx.xxxx.xxxpredictiveHigh
151Filexxx.xxxpredictiveLow
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
154Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
155Filexxx.xxxpredictiveLow
156Filexxxxxxxx/xxxxxxxxpredictiveHigh
157Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxx.xpredictiveMedium
159Filexxxxx/xxxxx.xxpredictiveHigh
160Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
161Filexxxxxx/xx/xxxx.xxxpredictiveHigh
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxx_xxxxxx.xxxpredictiveHigh
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
167File_xxxxxx/xxxxxxxx.xpredictiveHigh
168Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
169Libraryxxxxxxx.xxpredictiveMedium
170Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
171Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
172Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveHigh
173Argument$_xxxxxxx["xxx"]predictiveHigh
174Argument-xpredictiveLow
175ArgumentxxxxxxpredictiveLow
176ArgumentxxxxxxxpredictiveLow
177Argumentxxx_xxxxxxxxxxpredictiveHigh
178Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
179Argumentxxxxx_xxxx/xxx_xxxx/xxxx_xxpredictiveHigh
180Argumentxxxxxxx[]predictiveMedium
181ArgumentxxxxxxxxxpredictiveMedium
182ArgumentxxxpredictiveLow
183ArgumentxxxxxxxxxpredictiveMedium
184ArgumentxxxxxxxxxxpredictiveMedium
185Argumentxxxxxxxx[xxxxxxx]predictiveHigh
186ArgumentxxxxxpredictiveLow
187Argumentxxx_xxpredictiveLow
188ArgumentxxxpredictiveLow
189ArgumentxxxxxxxxxxxxxxxpredictiveHigh
190ArgumentxxxxxxxxxpredictiveMedium
191ArgumentxxxxxxxxxpredictiveMedium
192Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
193Argumentxxxxxxxxx[x]predictiveMedium
194Argumentxxxxxx x xxx xxxxxxxxxxpredictiveHigh
195Argumentxx-xxx-xpredictiveMedium
196ArgumentxxxxxxxxxxxpredictiveMedium
197Argumentx_xxxxxx.xxxx_xxxxxpredictiveHigh
198Argumentx_xxpredictiveLow
199Argumentxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
200ArgumentxxxxpredictiveLow
201ArgumentxxxxxxxpredictiveLow
202Argumentxxxxx/xxxxxxxxpredictiveHigh
203Argumentxxxxx/xxxxxxpredictiveMedium
204Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
205Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
206ArgumentxxxxxxxxxpredictiveMedium
207Argumentxxxxxxxx-xxxxxxpredictiveHigh
208ArgumentxxxxxxxxxpredictiveMedium
209ArgumentxxxxxpredictiveLow
210ArgumentxxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxxxpredictiveMedium
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxxxpredictiveMedium
214ArgumentxxxxpredictiveLow
215ArgumentxxpredictiveLow
216Argumentxx/xxxxpredictiveLow
217Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
218ArgumentxxxpredictiveLow
219ArgumentxxxpredictiveLow
220ArgumentxxxxxpredictiveLow
221ArgumentxxxxxxxxxpredictiveMedium
222ArgumentxxxxpredictiveLow
223Argumentxxxx/xxxxxx_xxxxpredictiveHigh
224ArgumentxxxxpredictiveLow
225ArgumentxxxxxxpredictiveLow
226Argumentxx_xxxxxxxxxxxpredictiveHigh
227ArgumentxxxxxxxpredictiveLow
228Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
229ArgumentxxxxpredictiveLow
230ArgumentxxxxpredictiveLow
231ArgumentxxxxxxxxpredictiveMedium
232ArgumentxxxxxxxxxxxxxxpredictiveHigh
233ArgumentxxpredictiveLow
234ArgumentxxxxxpredictiveLow
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxpredictiveLow
239Argumentxxxx_xxxpredictiveMedium
240Argumentxxxxx_xxxx_xxxxpredictiveHigh
241ArgumentxxxxxpredictiveLow
242ArgumentxxxxxxpredictiveLow
243Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
244ArgumentxxxxxxxxxxpredictiveMedium
245Argumentx_xxpredictiveLow
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxxpredictiveLow
248ArgumentxxxxxpredictiveLow
249Argumentxxxxxx xxxxpredictiveMedium
250Argumentxxxxxx_xxxxxxpredictiveHigh
251ArgumentxxxxpredictiveLow
252Argumentxxxx_xxxxpredictiveMedium
253ArgumentxxxxxxxxxxxpredictiveMedium
254ArgumentxxxpredictiveLow
255ArgumentxxxxxxxxxpredictiveMedium
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxxxpredictiveLow
258Argumentxxxxxx($xxx)predictiveMedium
259ArgumentxxxpredictiveLow
260ArgumentxxxxxpredictiveLow
261ArgumentxxxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263Argumentxxxx/x_xxxxxpredictiveMedium
264ArgumentxxxpredictiveLow
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267Argumentxxxx xxxxpredictiveMedium
268ArgumentxxxxxxxxpredictiveMedium
269Argumentxxxx_xxxxxpredictiveMedium
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxxpredictiveLow
272Argumentx-xxxxxxxxx-xxxpredictiveHigh
273Input Value'"<xxxxxx>xxxxx(/xxxx.xx/)</xxxxxx>predictiveHigh
274Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
275Input Value.%xx.../.%xx.../predictiveHigh
276Input Value../predictiveLow
277Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
278Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
279Input Value|xxx${xxx}predictiveMedium
280Network PortxxxxxpredictiveLow
281Network PortxxxxxpredictiveLow

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!