Bitter Analysis

IOB - Indicator of Behavior (634)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en558
de36
es14
it6
ru6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us322
tr36
gb24
it16
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android14
Apache HTTP Server10
PHP10
Microsoft Windows8
Google Chrome8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable5.000.00000
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.560.01302CVE-2007-0354
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.060.00203CVE-2008-5928
4vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.330.00141CVE-2018-6200
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.01009CVE-2006-6168
6Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.150.00000
7Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.090.00113CVE-2008-2052
8PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00348CVE-2015-4134
9Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.00548CVE-2017-0055
10Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.060.00339CVE-2015-5911
11My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00000
12GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.050.00123CVE-2019-9915
13WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00073CVE-2008-0507
14PHPWind goto.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.070.00254CVE-2015-4135
15Popup Builder Plugin path traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00088CVE-2021-25082
16Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00087CVE-2018-19551
17phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined1.930.00317CVE-2005-3791
18Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.220.00119CVE-2010-2338
19MiCODUS MV720 GPS Tracker authorization6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00054CVE-2022-34150
20Sales / Company Management System member_order.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00153CVE-2018-19925

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (279)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/acms/classes/Master.php?f=delete_cargopredictiveHigh
3File/admin.php/news/admin/topic/savepredictiveHigh
4File/admin/comn/service/update.jsonpredictiveHigh
5File/admin/moduleinterface.phppredictiveHigh
6File/classes/master.php?f=delete_orderpredictiveHigh
7File/dev/shmpredictiveMedium
8File/dl/dl_print.phppredictiveHigh
9File/etc/gsissh/sshd_configpredictiveHigh
10File/forms/nslookupHandlerpredictiveHigh
11File/forum/away.phppredictiveHigh
12File/getcfg.phppredictiveMedium
13File/h/autoSaveDraftpredictiveHigh
14File/index.phppredictiveMedium
15File/librarian/bookdetails.phppredictiveHigh
16File/modules/profile/index.phppredictiveHigh
17File/news.dtl.phppredictiveHigh
18File/ofcms/company-c-47predictiveHigh
19File/out.phppredictiveMedium
20File/patient/appointment.phppredictiveHigh
21File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveHigh
22File/ptms/?page=userpredictiveHigh
23File/systemrw/predictiveMedium
24File/uncpath/predictiveMedium
25File/upload/file.phppredictiveHigh
26File/usr/sbin/httpdpredictiveHigh
27File/util/print.cpredictiveHigh
28File/web/MCmsAction.javapredictiveHigh
29File/wp-admin/admin-ajax.phppredictiveHigh
30File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
31File5.2.9\syscrb.exepredictiveHigh
32Fileabc-pcie.cpredictiveMedium
33Fileaccounts/payment_history.phppredictiveHigh
34Fileadclick.phppredictiveMedium
35Filexxxxx.xxxpredictiveMedium
36Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
37Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
38Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
39Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
40Filexxxxx/xxxxx.xxxpredictiveHigh
41Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictiveHigh
42Filexxxxxx/predictiveLow
43Filexxxxx-xxx.xpredictiveMedium
44Filexx_xxxxx_xxxxx.xxxpredictiveHigh
45Filexxxxxxxx.xxxpredictiveMedium
46Filexxxxxxxx.xxxpredictiveMedium
47Filexxx-xxxx.xxxpredictiveMedium
48Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxx.xxxpredictiveMedium
50Filexxxxx.xxxpredictiveMedium
51Filexxxxxxxxx/xxxxxxxx/xxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
52Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
53Filexxxxxxxxx.xpredictiveMedium
54Filexxxx\xx_xx.xxxpredictiveHigh
55Filexxxxxxx.xxxpredictiveMedium
56Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveHigh
57Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxx.xxxpredictiveMedium
59Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
62Filexxxx.xxxpredictiveMedium
63Filexxx/xxx/xxx_xxxxxxxx.xpredictiveHigh
64Filexxxx_xxxxx.xxxpredictiveHigh
65Filexxxxxxx_x.xpredictiveMedium
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
68Filexxxx.xxxpredictiveMedium
69Filexxxxx_xxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
71Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
73Filexxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
77Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
78Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
79Filexxxx.xxxpredictiveMedium
80Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
81Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
82Filexxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
84Filexxxxxxxx/xxxx_xxxx.xpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexxxx/xxxxx.xxxpredictiveHigh
87Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
88Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
89Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxx_xxx_xxxxxx.xpredictiveHigh
94Filexxx_xxxxx_xxxx.xpredictiveHigh
95Filexxxxxxxxx.xxxpredictiveHigh
96Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
97Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
99Filexxx_xxxx.xxxpredictiveMedium
100Filexxxx.xxxpredictiveMedium
101Filexxxxxx/xxx_xxxxxx/xpredictiveHigh
102Filexxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
105Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
106Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxx.xxxpredictiveMedium
109Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxx.xpredictiveMedium
112Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxx.xxxpredictiveMedium
116Filexxxxxxxx.xxpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
121Filexxxxxxxxxxx.xxxxpredictiveHigh
122Filexxx.xxxpredictiveLow
123Filexxxxxx.xxpredictiveMedium
124Filexxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveHigh
131Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
132Filexx_xxxx/xx_xxxxxx.xpredictiveHigh
133Filexxx.xxxpredictiveLow
134Filexxxxx_xxxxx.xxxpredictiveHigh
135Filexxx_xxxxxxxx.xpredictiveHigh
136Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
137Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
138Filexxxxxx/xxx/xx/xxx.xpredictiveHigh
139Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
141Filex_xxxxxx.xxxpredictiveMedium
142Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveHigh
144Filexxxx-xxxpredictiveMedium
145Filexxxx-xxxxx.xxxpredictiveHigh
146Filexxxx-xxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxx_xxxxxx_xxxx.xxxx.xxxpredictiveHigh
149Filexxx.xxxpredictiveLow
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
152Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
153Filexxx.xxxpredictiveLow
154Filexxxxxxxx/xxxxxxxxpredictiveHigh
155Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxx.xpredictiveMedium
157Filexxxxx/xxxxx.xxpredictiveHigh
158Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
159Filexxxxxx/xx/xxxx.xxxpredictiveHigh
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxx_xxxxxx.xxxpredictiveHigh
163Filexxxxxxxxx.xxxpredictiveHigh
164Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
165File_xxxxxx/xxxxxxxx.xpredictiveHigh
166Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
167Libraryxxxxxxx.xxpredictiveMedium
168Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
169Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
170Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveHigh
171Argument$_xxxxxxx["xxx"]predictiveHigh
172Argument-xpredictiveLow
173ArgumentxxxxxxpredictiveLow
174ArgumentxxxxxxxpredictiveLow
175Argumentxxx_xxxxxxxxxxpredictiveHigh
176Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
177Argumentxxxxx_xxxx/xxx_xxxx/xxxx_xxpredictiveHigh
178Argumentxxxxxxx[]predictiveMedium
179ArgumentxxxxxxxxxpredictiveMedium
180ArgumentxxxpredictiveLow
181ArgumentxxxxxxxxxpredictiveMedium
182ArgumentxxxxxxxxxxpredictiveMedium
183Argumentxxxxxxxx[xxxxxxx]predictiveHigh
184ArgumentxxxxxpredictiveLow
185Argumentxxx_xxpredictiveLow
186ArgumentxxxpredictiveLow
187ArgumentxxxxxxxxxxxxxxxpredictiveHigh
188ArgumentxxxxxxxxxpredictiveMedium
189ArgumentxxxxxxxxxpredictiveMedium
190Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
191Argumentxxxxxxxxx[x]predictiveMedium
192Argumentxxxxxx x xxx xxxxxxxxxxpredictiveHigh
193Argumentxx-xxx-xpredictiveMedium
194ArgumentxxxxxxxxxxxpredictiveMedium
195Argumentx_xxxxxx.xxxx_xxxxxpredictiveHigh
196Argumentx_xxpredictiveLow
197Argumentxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
198ArgumentxxxxpredictiveLow
199ArgumentxxxxxxxpredictiveLow
200Argumentxxxxx/xxxxxxxxpredictiveHigh
201Argumentxxxxx/xxxxxxpredictiveMedium
202Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
203Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
204ArgumentxxxxxxxxxpredictiveMedium
205Argumentxxxxxxxx-xxxxxxpredictiveHigh
206ArgumentxxxxxxxxxpredictiveMedium
207ArgumentxxxxxpredictiveLow
208ArgumentxxxxxxxxxpredictiveMedium
209ArgumentxxxxxxxxxpredictiveMedium
210ArgumentxxxxpredictiveLow
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxpredictiveLow
213ArgumentxxpredictiveLow
214Argumentxx/xxxxpredictiveLow
215Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
216ArgumentxxxpredictiveLow
217ArgumentxxxpredictiveLow
218ArgumentxxxxxpredictiveLow
219ArgumentxxxxxxxxxpredictiveMedium
220ArgumentxxxxpredictiveLow
221Argumentxxxx/xxxxxx_xxxxpredictiveHigh
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxpredictiveLow
224Argumentxx_xxxxxxxxxxxpredictiveHigh
225ArgumentxxxxxxxpredictiveLow
226Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
227ArgumentxxxxpredictiveLow
228ArgumentxxxxpredictiveLow
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxxxxxxxpredictiveHigh
231ArgumentxxpredictiveLow
232ArgumentxxxxxpredictiveLow
233ArgumentxxxxpredictiveLow
234ArgumentxxxxxxxxpredictiveMedium
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxpredictiveLow
237Argumentxxxx_xxxpredictiveMedium
238Argumentxxxxx_xxxx_xxxxpredictiveHigh
239ArgumentxxxxxpredictiveLow
240ArgumentxxxxxxpredictiveLow
241Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
242ArgumentxxxxxxxxxxpredictiveMedium
243Argumentx_xxpredictiveLow
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247Argumentxxxxxx xxxxpredictiveMedium
248Argumentxxxxxx_xxxxxxpredictiveHigh
249ArgumentxxxxpredictiveLow
250Argumentxxxx_xxxxpredictiveMedium
251ArgumentxxxxxxxxxxxpredictiveMedium
252ArgumentxxxpredictiveLow
253ArgumentxxxxxxxxxpredictiveMedium
254ArgumentxxxxxxpredictiveLow
255ArgumentxxxxxxpredictiveLow
256Argumentxxxxxx($xxx)predictiveMedium
257ArgumentxxxpredictiveLow
258ArgumentxxxxxpredictiveLow
259ArgumentxxxxxpredictiveLow
260ArgumentxxxxpredictiveLow
261Argumentxxxx/x_xxxxxpredictiveMedium
262ArgumentxxxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxx xxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267Argumentxxxx_xxxxxpredictiveMedium
268ArgumentxxxxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270Argumentx-xxxxxxxxx-xxxpredictiveHigh
271Input Value'"<xxxxxx>xxxxx(/xxxx.xx/)</xxxxxx>predictiveHigh
272Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
273Input Value.%xx.../.%xx.../predictiveHigh
274Input Value../predictiveLow
275Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
276Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
277Input Value|xxx${xxx}predictiveMedium
278Network PortxxxxxpredictiveLow
279Network PortxxxxxpredictiveLow

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!