Chaos Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en786
zh162
ru18
ja12
es8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us478
cn288
lu138

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple macOS32
Linux Kernel14
Apple iOS10
Apple iPadOS10
Mozilla Firefox6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable8.900.00000
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix2.100.00943CVE-2010-0966
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix7.090.00936CVE-2020-15906
4FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.230.00203CVE-2008-5928
5My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00000
6Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.000.00113CVE-2008-2052
7OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable2.100.00440CVE-2014-2230
8GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.050.00123CVE-2019-9915
9Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.680.00119CVE-2010-2338
10SourceCodester Shopping Website index.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00077CVE-2023-3457
11Apple watchOS LaunchServices access control5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00049CVE-2023-32352
12Yealink Device Management services command injection8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.030.97444CVE-2021-27561
13PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.340.00348CVE-2015-4134
14Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined1.810.01871CVE-2007-2046
15D-Link Good Line Router v2 HTTP GET Request devinfo information disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.00052CVE-2024-0717
16vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.170.00181CVE-2007-6138
17TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.01009CVE-2006-6168
18vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.060.00141CVE-2018-6200
19Apple macOS Accessibility access control5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00049CVE-2023-32388
20Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.160.00000

IOC - Indicator of Compromise (52)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.120.164.69chaos.fk0.nameChaos12/04/2023verifiedHigh
25.180.44.5353.44-180-5.rdns.scalabledns.comChaos10/10/2022verifiedHigh
320.90.110.121Chaos10/10/2022verifiedHigh
420.187.95.103Chaos10/10/2022verifiedHigh
523.224.132.58Chaos10/10/2022verifiedHigh
623.225.194.65Chaos10/10/2022verifiedHigh
723.226.76.122we.love.servers.at.ioflood.netChaos10/10/2022verifiedHigh
843.142.157.239Chaos10/10/2022verifiedHigh
943.155.37.192Chaos10/10/2022verifiedHigh
1045.14.185.146146.185.14.45.servereasy.itChaos12/04/2023verifiedHigh
1145.76.80.19945.76.80.199.vultrusercontent.comChaos12/04/2023verifiedHigh
12XX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
13XX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
14XX.XX.XX.XXXxxxx10/10/2022verifiedHigh
15XX.XXX.XX.XXXXxxxx12/04/2023verifiedHigh
16XX.XXX.XXX.XXXXxxxx12/04/2023verifiedHigh
17XX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
18XX.XXX.XXX.XXxx-xxx-xxx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedHigh
19XX.X.XX.XXxxx-xx-x-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx12/04/2023verifiedMedium
20XX.XXX.XX.XXXxxxxxxxx.xxxxxxxx.xxxxxxxx.xxXxxxx12/04/2023verifiedHigh
21XX.XXX.XX.XXXxxxxx.xxxxxxxxxx.xxxXxxxx12/04/2023verifiedHigh
22XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxx.xxXxxxx12/04/2023verifiedHigh
23XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxx.xxXxxxx12/04/2023verifiedHigh
24XX.XXX.XX.XXXXxxxx06/16/2023verifiedHigh
25XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx12/04/2023verifiedMedium
26XXX.XX.XX.XXXXxxxx12/04/2023verifiedHigh
27XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
28XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
29XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
30XXX.XXX.XXX.XXXXxxxx10/10/2022verifiedHigh
31XXX.XXX.XX.XXXxxx-xxxxxx-xxxxxxxxxx-xxxxxxxXxxxx10/10/2022verifiedHigh
32XXX.XXX.X.XXXxxxx06/16/2023verifiedHigh
33XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx-xxxx.xx.xxxxxxxx.xxxXxxxx10/10/2022verifiedHigh
34XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx-xxxx.xx.xxxxxxxx.xxxXxxxx10/10/2022verifiedHigh
35XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
36XXX.XXX.XXX.XXXxxxxx.xxxx.xxXxxxx12/04/2023verifiedHigh
37XXX.XX.XXX.XXXxxxx12/04/2023verifiedHigh
38XXX.XX.XXX.XXXXxxxx12/04/2023verifiedHigh
39XXX.XXX.XX.XXXxxxx10/10/2022verifiedHigh
40XXX.XX.XXX.XXXxxxx10/10/2022verifiedHigh
41XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
42XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
43XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx10/10/2022verifiedHigh
44XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
45XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedHigh
46XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
47XXX.XX.XXX.XXXXxxxx10/10/2022verifiedHigh
48XXX.XX.XXX.XXXXxxxx10/10/2022verifiedHigh
49XXX.XX.XXX.XXXXxxxx10/10/2022verifiedHigh
50XXX.XX.XX.XXXXxxxx10/10/2022verifiedHigh
51XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
52XXX.XXX.XXX.XXXXxxxx10/10/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-24Path TraversalpredictiveHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (406)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add_post_sql.phppredictiveHigh
2File/admin/article.phppredictiveHigh
3File/admin/book_row.phppredictiveHigh
4File/admin/contact-us.phppredictiveHigh
5File/admin/general.cgipredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/reminders/manage_reminder.phppredictiveHigh
8File/admin/services/view_service.phppredictiveHigh
9File/admin/tag/deletepredictiveHigh
10File/adminpanel/admin/query/deleteCourseExe.phppredictiveHigh
11File/api/baskets/{name}predictiveHigh
12File/api/jmeter/download/filespredictiveHigh
13File/api/v1/terminal/sessions/?limit=1predictiveHigh
14File/api/wechat/app_authpredictiveHigh
15File/application/index/controller/Screen.phppredictiveHigh
16File/apply.cgipredictiveMedium
17File/CCMAdmin/serverlist.asppredictiveHigh
18File/cgi-bin/luci/api/authpredictiveHigh
19File/cgi-bin/system_mgr.cgipredictiveHigh
20File/cgi-bin/wlogin.cgipredictiveHigh
21File/cgi/get_param.cgipredictiveHigh
22File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
23File/csms/admin/inquiries/view_details.phppredictiveHigh
24File/cstecgi.cgipredictiveMedium
25File/devinfopredictiveMedium
26File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
27File/forum/away.phppredictiveHigh
28File/goform/openSchedWifipredictiveHigh
29File/goform/SetStaticRouteCfgpredictiveHigh
30File/group1/uploapredictiveHigh
31File/importexport.phppredictiveHigh
32File/include/chart_generator.phppredictiveHigh
33File/index.phppredictiveMedium
34File/index.php?page=memberpredictiveHigh
35File/install.phppredictiveMedium
36File/librarian/bookdetails.phppredictiveHigh
37File/link/predictiveLow
38File/manage/IPSetup.phppredictiveHigh
39File/matkul/datapredictiveMedium
40File/message/form/predictiveHigh
41File/messageboard/view.phppredictiveHigh
42File/net/tls/tls_sw.cpredictiveHigh
43File/offersmail.phppredictiveHigh
44File/out.phppredictiveMedium
45File/owa/auth/logon.aspxpredictiveHigh
46File/process/assignp.phppredictiveHigh
47File/production/admin_view_info.phppredictiveHigh
48File/sm/api/v1/firewall/zone/servicespredictiveHigh
49File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
50File/xxxxx/xxxxx/xxxxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
51File/xxxxxx/xxxx/xxxxpredictiveHigh
52File/xxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xxxxx&xxxx=x&xxxx=&xxxx=xxxpredictiveHigh
53File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?xxxxxxx=&xxxx=x&xxxx=xxpredictiveHigh
54File/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
55File/xxxxxx.xxxpredictiveMedium
56File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
57File/xxxxxxx_xxxxxx.xxxpredictiveHigh
58File/xx/xxxxxxx/xxxxxxxpredictiveHigh
59File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
60File/xxxxxx/xx/xxx/xxxxxxxxxx/xxxxxxxxx.xxxxxxxxxxxxxxxxpredictiveHigh
61File/xxx/xxxxxxx.xxxpredictiveHigh
62File/xxxxxxxxx/xx-xxxxx/xxxxx.xxxpredictiveHigh
63File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
64File/xxx-xxx-xxxxx/xxxxxxxpredictiveHigh
65Filexxxxxxx_xxxxxx.xxxpredictiveHigh
66Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxx.xxxpredictiveMedium
69Filexxx.xxxpredictiveLow
70Filexxxxxxxxx.xxxpredictiveHigh
71Filexxx_xxxx_xxx.xxxpredictiveHigh
72Filexxx_xxxx_xxxx.xxxpredictiveHigh
73Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxx.xxxpredictiveHigh
77Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
83Filexxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
84Filexx_xxxxxxxxxx.xxxpredictiveHigh
85Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
86Filexxxx.xxxx.xxpredictiveMedium
87Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
88Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
89Filexxx_xxxxxxx_xxxxxxxxxxxx/.xxxx-xxxxx/xxxx-xxxxxxxxxpredictiveHigh
90Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
91Filexxxx_xxx_xxx.xxpredictiveHigh
92Filexx_xxxxx_xxxxx.xxxpredictiveHigh
93Filexx_xxxx.xxxpredictiveMedium
94Filexxx_xxxxxxxxx.xxxpredictiveHigh
95Filex:\xxxxpredictiveLow
96FilexxxxxpredictiveLow
97Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
98Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
99Filexxxx_xxxxxxx.xxxpredictiveHigh
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxxx.xxxpredictiveHigh
104Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
105Filexxxxxxx/xxxxx.xxx?x=xxxxxxpredictiveHigh
106Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
107Filexxxxx_xx_xxxxxxxxx.xxxpredictiveHigh
108Filexxxxx_xxxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
111Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxx.xxxx/xxxxxxxx.xxxxxx.xxxx.xxxpredictiveHigh
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxx.xxxxpredictiveHigh
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxxx.xxxpredictiveMedium
121Filexxxxx.xpredictiveLow
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxx/xxx/xxx_xxxxxxxx.xpredictiveHigh
129Filexxxxxxxx.xxxpredictiveMedium
130Filexx/xxxx/xxxxxxx_xxxxxx.xpredictiveHigh
131Filexx/xx-xx.xpredictiveMedium
132Filexxxx/xxxx.xpredictiveMedium
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxx/xxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
136Filexxxxxx.xxxxpredictiveMedium
137Filexxxx.xxxpredictiveMedium
138Filexxxx.xxxpredictiveMedium
139Filexxxxxx_xxx.xxxpredictiveHigh
140Filexxxxxxxx.xpredictiveMedium
141Filexxxxxxxxxx.xxxpredictiveHigh
142Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
143Filexxxxx_xxxxxx.xxxpredictiveHigh
144Filexxxxxxxxx.xxxpredictiveHigh
145Filexxx/xxxxxxxx.xxxpredictiveHigh
146Filexxx/xxxxxx.xxxpredictiveHigh
147Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxx/xxxx.xxxpredictiveHigh
150Filexxxxxxxx/xxxx.xxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxx.xxxxpredictiveMedium
153Filexxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveHigh
155Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
156Filexxxx_xxxx_xxxx.xxxpredictiveHigh
157Filexxxx_xxxx.xxxpredictiveHigh
158Filexxx.xxxxpredictiveMedium
159Filexx_xx_xxxxx-xxxxxxxxx.xx_/xx_xxxx.xxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxxx.xxxpredictiveMedium
164Filexxxxx.xxxxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxxx.xxxxpredictiveMedium
167Filexxxxx_xxxxxxx.xxxpredictiveHigh
168Filexxx_xxxxxxxx.xxxpredictiveHigh
169Filexxx/xxxx_xxx.xxxpredictiveHigh
170Filexxxxxx.xxxpredictiveMedium
171Filexxxxxx.xxxpredictiveMedium
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxxxx/xxx.xxxpredictiveHigh
174Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxxx.xxxpredictiveHigh
176Filexxx_xxxxx.xxpredictiveMedium
177Filexxx.xxxpredictiveLow
178Filexxxxxx_xx.xxxpredictiveHigh
179Filexxx/xxxxx.xxxxpredictiveHigh
180Filex-xxxx.xxxpredictiveMedium
181Filexxxx.xxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxx.xxx.xxxpredictiveHigh
183Filexxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxx.xxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxxx.xxxpredictiveMedium
187Filexxxxxxxxx_xxxxxx/xxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
188Filexxxxx/xxxxxxx.xxxpredictiveHigh
189Filexxxxxx.xpredictiveMedium
190Filexxxxxxx.xxxpredictiveMedium
191Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxx/xxxxxpredictiveMedium
194Filexxxxx.xxxpredictiveMedium
195Filexxxxx.xxxpredictiveMedium
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxxxxxxx.xxxpredictiveHigh
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
202Filexxxxxx.xxxpredictiveMedium
203Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
204Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxx.xxxpredictiveMedium
207Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveHigh
208Filexxxxxx/xxx.xxxpredictiveHigh
209Filexxxx.xxxpredictiveMedium
210Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxx.xxxpredictiveHigh
213Filexxx/xxxx.xxpredictiveMedium
214Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
215Filexxxxx_xxxxx.xxxpredictiveHigh
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxx-xxxxx.xxxpredictiveHigh
218Filexxxx-xxxxxxxx.xxxpredictiveHigh
219Filexxxxx.xxxpredictiveMedium
220Filexxxxxx-xxxxx.xxxpredictiveHigh
221Filexxxxxx.xxxpredictiveMedium
222Filexxxxxx\xxx\xxxxxxx\xxxxxx.xxxx.xxxpredictiveHigh
223Filexxxx.xxxpredictiveMedium
224Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
225Filexxxxx.xxxxpredictiveMedium
226Filexxxxxxx.xxxpredictiveMedium
227Filexxxxxxxxx.xxxxpredictiveHigh
228Filexxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
229Filexxxx.xxpredictiveLow
230Filexxx-xxxxxx/predictiveMedium
231Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
232Filexxxxxxx.xxxpredictiveMedium
233Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
234Filexx-xxxxx-xxxxxxx.xxxpredictiveHigh
235Filexx.xxxpredictiveLow
236Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
237Filexxxxxxxxxx.xxxxpredictiveHigh
238Filexxxxxxxxxxxx.xxxpredictiveHigh
239File~/xxxxx-xxxxx.xxxpredictiveHigh
240Library/xxxxxxxxxx.xxx.xxxpredictiveHigh
241Library/xxxxxx/xxx/xxx/xxxxxpredictiveHigh
242Libraryxxxxx.xxxpredictiveMedium
243Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
244Libraryxxxxxx.xxxpredictiveMedium
245Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
246Libraryxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
247Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
248Libraryxxx/xxxxx.xxpredictiveMedium
249Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
250LibraryxxxxxxpredictiveLow
251Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
252Argument$_xxxxxx['xxx_xxxx']predictiveHigh
253Argument$_xxxxxx['xxxxxxx_xxx']predictiveHigh
254Argumentxx/xxpredictiveLow
255Argumentxxx_xxxxpredictiveMedium
256Argumentxxxxxxxx xxxxxxxxx xxxxpredictiveHigh
257Argumentxxxxx_xxpredictiveMedium
258Argumentxx_xxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260Argumentxxx_xxpredictiveLow
261ArgumentxxxxpredictiveLow
262ArgumentxxpredictiveLow
263ArgumentxxpredictiveLow
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxpredictiveLow
267ArgumentxxxxpredictiveLow
268ArgumentxxxxxxpredictiveLow
269Argumentxxxx_xxx_xxxxpredictiveHigh
270ArgumentxxxpredictiveLow
271ArgumentxxxxxxxxxxpredictiveMedium
272Argumentxxxxxxxx_xxxxpredictiveHigh
273Argumentxxx_xxpredictiveLow
274Argumentxx_xxxxxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276Argumentxxxx_xxpredictiveLow
277ArgumentxxxxxxxpredictiveLow
278Argumentxxxxxxx[x][xxxx]predictiveHigh
279Argumentxxxxxxx[x][xxxx]predictiveHigh
280Argumentxxxxxx/xxxpredictiveMedium
281ArgumentxxxxxxxxxxpredictiveMedium
282Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
283Argumentxxxx_xxpredictiveLow
284ArgumentxxxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxxxxx xxxxpredictiveMedium
290ArgumentxxxxxpredictiveLow
291Argumentxxxxx_xxxx_xxxxpredictiveHigh
292ArgumentxxxxxxxxxxxxxxpredictiveHigh
293Argumentxxxxxxx=xxxxxxxxpredictiveHigh
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxpredictiveLow
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxxxxxxxxpredictiveMedium
299Argumentxxxxxxx_xxxxxxxpredictiveHigh
300Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxpredictiveLow
306Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveHigh
307ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
308ArgumentxxxxxxxxxpredictiveMedium
309Argumentxx_xxxxxpredictiveMedium
310Argumentxx_xxxxxxxxpredictiveMedium
311ArgumentxxxxxpredictiveLow
312ArgumentxxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314Argumentxxxx_xxpredictiveLow
315ArgumentxxxxpredictiveLow
316Argumentxxxxxxxx_xxxpredictiveMedium
317Argumentxxx_xxxpredictiveLow
318Argumentxxx_xxxxxxpredictiveMedium
319ArgumentxxxxxxxpredictiveLow
320ArgumentxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322Argumentxxx_xxxx_xxxxpredictiveHigh
323ArgumentxxxxxxxpredictiveLow
324ArgumentxxxpredictiveLow
325Argumentxx_xxxxpredictiveLow
326Argumentxxx/xxxxxxxxxpredictiveHigh
327Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
328ArgumentxxxxxpredictiveLow
329Argumentxxxxxxx_xxxxpredictiveMedium
330ArgumentxxxxpredictiveLow
331Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
332Argumentxxxxxxx_xxpredictiveMedium
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335Argumentxxx_xxx[]predictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxxpredictiveMedium
339Argumentxxxx_xx_xx_xxxpredictiveHigh
340ArgumentxxxxxxxpredictiveLow
341ArgumentxxxxxxxxxxxxxpredictiveHigh
342ArgumentxxxxxxxxxpredictiveMedium
343Argumentxxxxx_xxxx_xxxxpredictiveHigh
344ArgumentxxxxxpredictiveLow
345ArgumentxxxxxpredictiveLow
346Argumentxx_xxxxpredictiveLow
347Argumentxx_xxxxpredictiveLow
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxxxxxxpredictiveMedium
350Argumentxxxxxxx_xxpredictiveMedium
351Argumentxxxx_xx_xxxpredictiveMedium
352ArgumentxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxxxxpredictiveLow
356Argumentxxxxxxx_xxpredictiveMedium
357ArgumentxxxpredictiveLow
358Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
359ArgumentxxxpredictiveLow
360Argumentxxxxxx_xxxpredictiveMedium
361Argumentxxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxpredictiveLow
363Argumentxxxxxx_xxpredictiveMedium
364Argumentxxxxxxx_xxpredictiveMedium
365Argumentxxx_xxxxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367Argumentxxxx xxxxpredictiveMedium
368Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
369Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
370ArgumentxxpredictiveLow
371ArgumentxxxxxxpredictiveLow
372ArgumentxxxxxxxxxpredictiveMedium
373ArgumentxxxpredictiveLow
374ArgumentxxxxxxxpredictiveLow
375Argumentxxxxxxx/xxxxxxpredictiveHigh
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxpredictiveLow
378ArgumentxxxxxxxxxpredictiveMedium
379ArgumentxxxxxpredictiveLow
380ArgumentxxxxxpredictiveLow
381Argumentxxxxxxxxxx_xxpredictiveHigh
382ArgumentxxxxpredictiveLow
383Argumentxxxx_xxpredictiveLow
384Argumentxxxxxx_xxpredictiveMedium
385ArgumentxxxxxxpredictiveLow
386Argumentxxxxxxxx_xxxxpredictiveHigh
387ArgumentxxxpredictiveLow
388ArgumentxxxpredictiveLow
389Argumentxxxx.xxxxxpredictiveMedium
390Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveHigh
391ArgumentxxxxxxpredictiveLow
392ArgumentxxxxxxxxpredictiveMedium
393Argumentxxxx_xxpredictiveLow
394Argumentx-xxxxxxxxx-xxxpredictiveHigh
395Argumentxx_xxxxpredictiveLow
396Argument主题predictiveLow
397Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
398Input Value..predictiveLow
399Input Value../predictiveLow
400Input Value/xxx/xxxxxxpredictiveMedium
401Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveHigh
402Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
403Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
404Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
405Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
406Patternxxxx /xpredictiveLow

References (20)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!