Brunei Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en674
ja116
zh68
es40
de30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us600
cn102
jp94
ar38
gb34

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows40
Apache Tomcat16
Juniper Junos OS16
Linux Kernel14
Apache HTTP Server12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.070.00943CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable6.950.00000
4Juniper Junos OS Routing Engine resource consumption7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00078CVE-2023-22396
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.140.00241CVE-2020-12440
6libxml2 buf.c integer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00150CVE-2022-29824
7libexpat storeRawNames integer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.01422CVE-2022-25315
8Mytipper Zogo Shop products.php sql injection7.37.0$0-$5kCalculatingHighOfficial Fix0.000.00064CVE-2008-2447
9Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00099CVE-2009-3975
10Apache Log4j Lookup infinite loop6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.96670CVE-2021-45105
11myStickymenu Plugin Bar Text Setting cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00058CVE-2021-24425
12Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
13FiberHome HG6245D Telnet Server improper authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00842CVE-2021-27177
14Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.280.00000
15Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-27363
16Juniper Junos OS/Junos OS Evolved BGP Update Message denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00046CVE-2023-0026
17Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.030.00263CVE-2014-2655
18ampleShop category.cfm sql injection7.37.3$0-$5kCalculatingNot DefinedUnavailable0.020.00621CVE-2006-2038
19SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00098CVE-2022-2491
20ModSecurity Web Application Firewall access control5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00175CVE-2023-24021

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.48r-48-60-62-5.consumer-pool.prcdn.netBrunei Unknown11/09/2022verifiedHigh
25.62.62.48r-48-62-62-5.consumer-pool.prcdn.netBrunei Unknown11/09/2022verifiedHigh
35.182.197.0Brunei Unknown11/09/2022verifiedHigh
423.247.136.0Brunei Unknown11/09/2022verifiedHigh
537.120.151.152Brunei Unknown11/09/2022verifiedHigh
637.230.183.0Brunei Unknown11/09/2022verifiedHigh
743.225.40.0Brunei Unknown11/09/2022verifiedHigh
843.225.136.0Brunei Unknown11/09/2022verifiedHigh
943.251.128.0Brunei Unknown11/09/2022verifiedHigh
1045.12.70.28slave.get-eye.comBrunei Unknown11/09/2022verifiedHigh
1145.12.71.28Brunei Unknown11/09/2022verifiedHigh
1245.126.140.0Brunei Unknown11/09/2022verifiedHigh
1345.127.140.0Brunei Unknown11/09/2022verifiedHigh
1446.36.201.111Brunei Unknown11/09/2022verifiedHigh
15XX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
16XX.XXX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
17XX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
18XX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
19XX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
20XX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
21XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
22XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
23XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
24XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
25XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
26XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
27XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
28XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
29XXX.XXX.XX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
30XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
31XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
32XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
33XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
34XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
35XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
36XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
37XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
38XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
39XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
40XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
41XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
42XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
43XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
44XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
45XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
46XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
47XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
48XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
49XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
50XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
51XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
52XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
53XXX.XXX.XX.XXXxxxxxxx.xxxxxx.xxXxxxxx Xxxxxxx11/09/2022verifiedHigh
54XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
55XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
56XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
57XXX.XX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
58XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
59XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
60XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
61XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
62XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
63XXX.XX.XX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
64XXX.XX.XX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
65XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
66XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
67XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
68XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
69XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
70XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (430)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File.php.gifpredictiveMedium
3File/+CSCOE+/logon.htmlpredictiveHigh
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
5File/admin.php?p=/Area/index#tab=t2predictiveHigh
6File/admin/add-services.phppredictiveHigh
7File/admin/ajax/avatar.phppredictiveHigh
8File/admin/edit-services.phppredictiveHigh
9File/admin/forgot-password.phppredictiveHigh
10File/admin/index.phppredictiveHigh
11File/admin/lab.phppredictiveHigh
12File/admin/login.phppredictiveHigh
13File/admin/payment.phppredictiveHigh
14File/admin/show.phppredictiveHigh
15File/api/file_uploader.phppredictiveHigh
16File/api/RecordingList/DownloadRecord?file=predictiveHigh
17File/api/sys/loginpredictiveHigh
18File/api/v1/terminal/sessions/?limit=1predictiveHigh
19File/Application/Admin/Controller/ConfigController.class.phppredictiveHigh
20File/bin/boapredictiveMedium
21File/boat/login.phppredictiveHigh
22File/cimompredictiveLow
23File/clinic/disease_symptoms_view.phppredictiveHigh
24File/default.php?idx=17predictiveHigh
25File/dev/shmpredictiveMedium
26File/downloadpredictiveMedium
27File/envpredictiveLow
28File/forum/away.phppredictiveHigh
29File/GponForm/device_Form?script/predictiveHigh
30File/login/index.phppredictiveHigh
31File/mgmt/tm/util/bashpredictiveHigh
32File/netpredictiveLow
33File/opt/bin/clipredictiveMedium
34File/ppredictiveLow
35File/patient/doctors.phppredictiveHigh
36File/phpinventory/editcategory.phppredictiveHigh
37File/SASWebReportStudio/logonAndRender.dopredictiveHigh
38File/service/uploadpredictiveHigh
39File/setup/finishpredictiveHigh
40File/spip.phppredictiveMedium
41File/sysmanage/edit_manageadmin.phppredictiveHigh
42File/uncpath/predictiveMedium
43File/updown/upload.cgipredictiveHigh
44File/user/del.phppredictiveHigh
45File/viewer/krpano.htmlpredictiveHigh
46File/wp-admin/admin-ajax.phppredictiveHigh
47File/_nextpredictiveLow
48File/_vti_pvt/access.cnfpredictiveHigh
49File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveHigh
50Fileact.phppredictiveLow
51FileActionServlet.javapredictiveHigh
52Fileadclick.phppredictiveMedium
53Fileadmin.phppredictiveMedium
54Filexxxxx.xxx/xxxpredictiveHigh
55Filexxxxx/xxx.xxxpredictiveHigh
56Filexxxxx/xxxxx.xxx/xxxx/xxx/xpredictiveHigh
57Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
58Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
59FilexxxxxxxxxxxxxpredictiveHigh
60Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
62Filexxxxx_xxxx.xxxpredictiveHigh
63Filexxxxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
64Filexxxxxx.xxxpredictiveMedium
65Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
66Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxx_xxxxxx.xxxpredictiveHigh
68Filexxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
69Filexxx.xxxpredictiveLow
70Filexxx/xxx/xxxx-xxxpredictiveHigh
71Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
75Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxx.xpredictiveMedium
78Filexxxxxxxx/xxxxx.xpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexx-xxxxxxxxx.xxxpredictiveHigh
81Filexxx.xpredictiveLow
82Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
83Filexxxx.xxxpredictiveMedium
84Filexxxx_xxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxx.xxxxpredictiveHigh
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxx_xxxx.xxxpredictiveHigh
88Filexxxx/xxpredictiveLow
89Filexxx-xxx/xxxxxxx.xxpredictiveHigh
90Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
91Filexxx/xxxxxxx.xxpredictiveHigh
92Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
93Filexxxxx.xxxxx.xxxpredictiveHigh
94Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
95Filexxx.xxxpredictiveLow
96Filexxxxxxx_xxxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictiveHigh
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filex_xxxxxxpredictiveMedium
101Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxxxxxx.xxxpredictiveHigh
106Filexxxx.xxxpredictiveMedium
107Filexxxxxxxx.xxxpredictiveMedium
108Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
109Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
110Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
113Filexxxx-xxxx.xpredictiveMedium
114Filexxxx.xxxpredictiveMedium
115Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
116Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
117Filexxxxxxxxx.xxxxpredictiveHigh
118Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveHigh
120Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
121Filexxx_xxxx.xpredictiveMedium
122Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
124Filexx/xxxxx/xxxxx.xpredictiveHigh
125Filexxxxxxxxx.xxx.xxxpredictiveHigh
126Filexxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
128Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxx_xxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
135Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx/xxxx.xxxpredictiveHigh
137Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxx.xpredictiveMedium
141Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxx_xxxxxxx.xxxxpredictiveHigh
146Filexxxx_xxxx.xxxpredictiveHigh
147Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictiveHigh
148Filexxx.xxxpredictiveLow
149Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxxxx.xpredictiveMedium
152Filexxxxxxxxxx/xxxx.xpredictiveHigh
153Filexxxx/xx.xxxpredictiveMedium
154Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxxpredictiveMedium
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxxxx_xxxxxxx.xxxpredictiveHigh
159Filexxxx.xxxpredictiveMedium
160Filexxxx.xxxpredictiveMedium
161Filexxxx_xxxxx.xxxpredictiveHigh
162Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
165Filexxx_xxxxx_xxxx.xpredictiveHigh
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxx/xxxxxx.xxxpredictiveHigh
168FilexxxxpredictiveLow
169Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveHigh
170Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxxx.xxxxpredictiveMedium
173Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
174Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxx_xxxxxxxx.xxxpredictiveHigh
177Filexxxxx_xxx.xxxpredictiveHigh
178Filexxxxxxxxx.xxx.xxxpredictiveHigh
179Filexxxxxxx.xxxpredictiveMedium
180Filexxx_xxx.xpredictiveMedium
181Filexxxxx.xxxpredictiveMedium
182Filexxx_xxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxxx.xxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxxxx/xxxxx.xxxpredictiveHigh
194Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
195Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
196Filexxxx.xxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxx.xxxpredictiveMedium
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxxxxxxxxx.xxxpredictiveHigh
201Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
202Filexxxxxxxx.xxxpredictiveMedium
203Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
204Filexxxx_xxxxx.xxxpredictiveHigh
205Filexxxx_xxx_xx.xpredictiveHigh
206Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
207FilexxxxxxxpredictiveLow
208Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
209FilexxxxxxxxxxxxpredictiveMedium
210Filexxxxxx.xxpredictiveMedium
211Filexxxxxx.xxxpredictiveMedium
212Filexxxxxx_xxxx.xxxpredictiveHigh
213Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxx.xxxpredictiveMedium
216Filexxxx.xxxpredictiveMedium
217Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
218Filexxxx.xxxpredictiveMedium
219Filexxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxxxxxx.xxxpredictiveHigh
221Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
222Filexxxx_xxxx.xxxpredictiveHigh
223Filexxxx.xpredictiveLow
224Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
225Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxx/xxxxxxxx.xpredictiveHigh
227Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
229Filexxxx-xxxxx.xxxpredictiveHigh
230Filexxxx-xxxxxxxx.xxxpredictiveHigh
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxxxx/xxxxxxxx.xpredictiveHigh
233Filexxxx.xxxpredictiveMedium
234Filexxx/xxx.xxxxx.xxxpredictiveHigh
235Filexxxxxxx-x-x-x.xxxpredictiveHigh
236Filexxxxxx.xxxpredictiveMedium
237Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxxx.xxxpredictiveMedium
239Filexxxxxxxx/xxxxxxxxpredictiveHigh
240Filexxxxxxxxxxxx_xxxxxx.xxxxpredictiveHigh
241Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
242Filexxxxx.xpredictiveLow
243Filexxxxxxx.xxxpredictiveMedium
244Filexxxxxxx.xxxpredictiveMedium
245Filexxxx_xxxx.xxxpredictiveHigh
246Filexxxx.xxxpredictiveMedium
247Filexxx.xxxpredictiveLow
248Filexxxxxx.xxxpredictiveMedium
249Filexxxx.xpredictiveLow
250Filexxxxxx.xxxpredictiveMedium
251Filexxx/xxxxxxx.xxxpredictiveHigh
252Filexxxxxxxx.xxxpredictiveMedium
253Filexxxxxx.xxxpredictiveMedium
254Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
255Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
256Filexx-xxxxx/xxxx.xxxpredictiveHigh
257Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
258Filexx-xxxxxxxxx.xxxpredictiveHigh
259Filexxxxxxxx.xpredictiveMedium
260Filexxxxxx.xxxpredictiveMedium
261Filexxxx.xxpredictiveLow
262Filexxxxxxx.xxxpredictiveMedium
263Filexxxxxxxxxxxx.xxxpredictiveHigh
264Filexxxxxxxxxxxxx.xxpredictiveHigh
265File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
266Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
267Libraryxxxxxxxxxxxx/xxxx/xxxxxxxxxx.xxxpredictiveHigh
268Libraryxxxxxxxxxx.xxxpredictiveHigh
269Libraryxxx/xxxxxxxx.xxpredictiveHigh
270Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
271Libraryxxxxxx.xxxpredictiveMedium
272Libraryxx/xxx.xxx.xxxpredictiveHigh
273Libraryxxxxxxx.xxxpredictiveMedium
274Libraryxxxxx.xxxpredictiveMedium
275Libraryxxxxxxxx.xxxpredictiveMedium
276Libraryxxxxx.xxxpredictiveMedium
277Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
278Argumentxxxxxxx xx/xxxxxxx xxxxpredictiveHigh
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281Argumentxxxxxxx_xxpredictiveMedium
282Argumentxxxxxxx_xxpredictiveMedium
283Argumentxxxxxx_xxxxpredictiveMedium
284Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
285ArgumentxxxxxxxxpredictiveMedium
286Argumentxxxx_xxxpredictiveMedium
287Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveHigh
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290Argumentxxxx_xxx_xxxxpredictiveHigh
291ArgumentxxxpredictiveLow
292ArgumentxxxxxpredictiveLow
293Argumentxxx_xxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxpredictiveLow
296ArgumentxxxxxxxxxxxxxxxpredictiveHigh
297Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
298Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveHigh
299Argumentxxxx_xxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
302ArgumentxxxxxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304Argumentxxxx/xxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxpredictiveLow
307Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxxxxxxpredictiveHigh
311ArgumentxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315Argumentxxxxx_xxxx_xxxxpredictiveHigh
316ArgumentxxxxxxxxxxxpredictiveMedium
317Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
318Argumentxx_xxxxxxxpredictiveMedium
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxx_xxxxpredictiveMedium
323Argumentxxxx_xxxpredictiveMedium
324ArgumentxxxxxxxxxxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
327Argumentxxxxxxx_xxpredictiveMedium
328Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
329ArgumentxxxxpredictiveLow
330ArgumentxxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
333ArgumentxxpredictiveLow
334ArgumentxxpredictiveLow
335Argumentxx/xxxxxpredictiveMedium
336ArgumentxxxpredictiveLow
337Argumentxx_xxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxxpredictiveLow
341ArgumentxxxxxxxxxxxxpredictiveMedium
342Argumentxxxxx[xxxxx][xx]predictiveHigh
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345Argumentxxxxxxxx_xxxpredictiveMedium
346Argumentxxxxx/xxxxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348ArgumentxxpredictiveLow
349Argumentxxxxx_xxxxpredictiveMedium
350ArgumentxxxxxxxpredictiveLow
351Argumentxxx_xxx_xxxpredictiveMedium
352Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
353ArgumentxxxpredictiveLow
354ArgumentxxxxpredictiveLow
355Argumentxxxx[]predictiveLow
356Argumentxxxx_xxxxpredictiveMedium
357ArgumentxxxpredictiveLow
358Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
359Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx$xxxxxxxxxpredictiveHigh
360ArgumentxxxxpredictiveLow
361Argumentxxxxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxpredictiveLow
365Argumentxxxx_xxxxpredictiveMedium
366Argumentxxxx_xxxxxpredictiveMedium
367Argumentxxxx_xx_xx_xxxpredictiveHigh
368ArgumentxxxxxxxxxpredictiveMedium
369Argumentxxxxx_xxxx_xxxxpredictiveHigh
370ArgumentxxxxxxxxxpredictiveMedium
371ArgumentxxxpredictiveLow
372Argumentxx_xxxxpredictiveLow
373ArgumentxxxxxxxxpredictiveMedium
374Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
375Argumentxx_xxxxpredictiveLow
376ArgumentxxxxxxpredictiveLow
377ArgumentxxxxxxpredictiveLow
378ArgumentxxxxxxxxxpredictiveMedium
379Argumentxxxxxxx_xxpredictiveMedium
380Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
381Argumentxxxxx_xxxxxxpredictiveMedium
382Argumentxxxxx_xxxxxxpredictiveMedium
383Argumentxxxx xxxxpredictiveMedium
384ArgumentxxxxxxxxpredictiveMedium
385Argumentxxxxxx_xxxxpredictiveMedium
386ArgumentxxxxxxxxpredictiveMedium
387ArgumentxxxxxxpredictiveLow
388ArgumentxxxxxxpredictiveLow
389Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
390ArgumentxxxxxxpredictiveLow
391Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
392ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
393ArgumentxxxxxxxpredictiveLow
394Argumentxxxxxxx_xxpredictiveMedium
395ArgumentxxxxxxpredictiveLow
396Argumentxxxx_xxxxxpredictiveMedium
397ArgumentxxxpredictiveLow
398ArgumentxxxxxxpredictiveLow
399ArgumentxxxxxxxxxpredictiveMedium
400ArgumentxxxxxxxxpredictiveMedium
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxxxxxxxpredictiveMedium
403ArgumentxxxxxpredictiveLow
404Argumentxx_xxpredictiveLow
405Argumentxxxxxxxxxx[]predictiveMedium
406ArgumentxxxxxxxxxxxxxpredictiveHigh
407ArgumentxxxpredictiveLow
408ArgumentxxxpredictiveLow
409ArgumentxxxpredictiveLow
410ArgumentxxpredictiveLow
411ArgumentxxxpredictiveLow
412ArgumentxxxxpredictiveLow
413ArgumentxxxxxxxxpredictiveMedium
414ArgumentxxxxxxxxpredictiveMedium
415Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
416Argumentxxxxxx_xxx_xxxxxxx_xxxxx_xxxxxxxxxpredictiveHigh
417ArgumentxxxpredictiveLow
418Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
419Argument_xxx_xxxxxxxxxxx_predictiveHigh
420Input Value%xxpredictiveLow
421Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
422Input Value' xx 'x'='xpredictiveMedium
423Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
424Input Value.%xx.../.%xx.../predictiveHigh
425Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
426Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
427Input Valuexxx?xxx#xxxpredictiveMedium
428Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
429Network PortxxxxpredictiveLow
430Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!