Chaos Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en774
zh168
ja22
ru18
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us544
cn262
lu98
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple macOS24
Apple watchOS12
Apple iOS10
Apple iPadOS10
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable1.590.00000
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.100.00954CVE-2010-0966
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.510.00786CVE-2020-15906
4FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.460.00203CVE-2008-5928
5Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.270.00151CVE-2008-2052
6My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00000
7GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.080.00123CVE-2019-9915
8Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.060.00119CVE-2010-2338
9OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.540.00440CVE-2014-2230
10PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00348CVE-2015-4134
11Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.190.00000
12SourceCodester Shopping Website index.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00077CVE-2023-3457
13Apple watchOS LaunchServices access control5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00049CVE-2023-32352
14Yealink Device Management services command injection8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.030.97456CVE-2021-27561
15Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.210.00000
16Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.240.01705CVE-2007-2046
17vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.210.00181CVE-2007-6138
18TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.130.01009CVE-2006-6168
19vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.040.00121CVE-2018-6200
20Apple macOS Accessibility access control5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00049CVE-2023-32388

IOC - Indicator of Compromise (52)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.120.164.69chaos.fk0.nameChaos12/04/2023verifiedHigh
25.180.44.5353.44-180-5.rdns.scalabledns.comChaos10/10/2022verifiedHigh
320.90.110.121Chaos10/10/2022verifiedHigh
420.187.95.103Chaos10/10/2022verifiedHigh
523.224.132.58Chaos10/10/2022verifiedHigh
623.225.194.65Chaos10/10/2022verifiedHigh
723.226.76.122we.love.servers.at.ioflood.netChaos10/10/2022verifiedHigh
843.142.157.239Chaos10/10/2022verifiedHigh
943.155.37.192Chaos10/10/2022verifiedHigh
1045.14.185.146146.185.14.45.servereasy.itChaos12/04/2023verifiedHigh
1145.76.80.19945.76.80.199.vultrusercontent.comChaos12/04/2023verifiedHigh
12XX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
13XX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
14XX.XX.XX.XXXxxxx10/10/2022verifiedHigh
15XX.XXX.XX.XXXXxxxx12/04/2023verifiedHigh
16XX.XXX.XXX.XXXXxxxx12/04/2023verifiedHigh
17XX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
18XX.XXX.XXX.XXxx-xxx-xxx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedHigh
19XX.X.XX.XXxxx-xx-x-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx12/04/2023verifiedMedium
20XX.XXX.XX.XXXxxxxxxxx.xxxxxxxx.xxxxxxxx.xxXxxxx12/04/2023verifiedHigh
21XX.XXX.XX.XXXxxxxx.xxxxxxxxxx.xxxXxxxx12/04/2023verifiedHigh
22XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxx.xxXxxxx12/04/2023verifiedHigh
23XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxx.xxXxxxx12/04/2023verifiedHigh
24XX.XXX.XX.XXXXxxxx06/16/2023verifiedHigh
25XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx12/04/2023verifiedMedium
26XXX.XX.XX.XXXXxxxx12/04/2023verifiedHigh
27XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
28XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
29XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
30XXX.XXX.XXX.XXXXxxxx10/10/2022verifiedHigh
31XXX.XXX.XX.XXXxxx-xxxxxx-xxxxxxxxxx-xxxxxxxXxxxx10/10/2022verifiedHigh
32XXX.XXX.X.XXXxxxx06/16/2023verifiedHigh
33XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx-xxxx.xx.xxxxxxxx.xxxXxxxx10/10/2022verifiedHigh
34XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx-xxxx.xx.xxxxxxxx.xxxXxxxx10/10/2022verifiedHigh
35XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
36XXX.XXX.XXX.XXXxxxxx.xxxx.xxXxxxx12/04/2023verifiedHigh
37XXX.XX.XXX.XXXxxxx12/04/2023verifiedHigh
38XXX.XX.XXX.XXXXxxxx12/04/2023verifiedHigh
39XXX.XXX.XX.XXXxxxx10/10/2022verifiedHigh
40XXX.XX.XXX.XXXxxxx10/10/2022verifiedHigh
41XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
42XXX.XXX.XX.XXXXxxxx10/10/2022verifiedHigh
43XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx10/10/2022verifiedHigh
44XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
45XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx12/04/2023verifiedHigh
46XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
47XXX.XX.XXX.XXXXxxxx10/10/2022verifiedHigh
48XXX.XX.XXX.XXXXxxxx10/10/2022verifiedHigh
49XXX.XX.XXX.XXXXxxxx10/10/2022verifiedHigh
50XXX.XX.XX.XXXXxxxx10/10/2022verifiedHigh
51XXX.XXX.XXX.XXXxxxx10/10/2022verifiedHigh
52XXX.XXX.XXX.XXXXxxxx10/10/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-24Pathname TraversalpredictiveHigh
2T1055CWE-74InjectionpredictiveHigh
3T1059CWE-88, CWE-94Cross Site ScriptingpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxx Xxxxxxxxx Xx X Xxxxxxxxxxx'x Xxxxx Xx XxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (368)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add_post_sql.phppredictiveHigh
2File/admin/article.phppredictiveHigh
3File/admin/getallarticleinfopredictiveHigh
4File/admin/reminders/manage_reminder.phppredictiveHigh
5File/admin/services/view_service.phppredictiveHigh
6File/admin/tag/deletepredictiveHigh
7File/api/baskets/{name}predictiveHigh
8File/api/jmeter/download/filespredictiveHigh
9File/api/v1/terminal/sessions/?limit=1predictiveHigh
10File/CCMAdmin/serverlist.asppredictiveHigh
11File/cgi-bin/luci/api/authpredictiveHigh
12File/cgi-bin/wlogin.cgipredictiveHigh
13File/cgi/get_param.cgipredictiveHigh
14File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
15File/csms/admin/inquiries/view_details.phppredictiveHigh
16File/cstecgi.cgipredictiveMedium
17File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
18File/forum/away.phppredictiveHigh
19File/goform/WifiBasicSetpredictiveHigh
20File/group1/uploapredictiveHigh
21File/htdocs/cgibinpredictiveHigh
22File/importexport.phppredictiveHigh
23File/include/chart_generator.phppredictiveHigh
24File/index.phppredictiveMedium
25File/index.php?page=memberpredictiveHigh
26File/librarian/bookdetails.phppredictiveHigh
27File/link/predictiveLow
28File/matkul/datapredictiveMedium
29File/message/form/predictiveHigh
30File/messageboard/view.phppredictiveHigh
31File/out.phppredictiveMedium
32File/sm/api/v1/firewall/zone/servicespredictiveHigh
33File/src/Illuminate/Laravel.phppredictiveHigh
34File/SVFE2/pages/feegroups/country_group.jsfpredictiveHigh
35File/system/dict/listpredictiveHigh
36File/SystemManage/Organize/GetTreeGridJson?_search=false&nd=1681813520783&rows=10000&page=1&sidx=&sord=ascpredictiveHigh
37File/SystemManage/Role/GetGridJson?keyword=&page=1&rows=20predictiveHigh
38File/textpattern/index.phppredictiveHigh
39File/upfile.cgipredictiveMedium
40File/upgrade_filter.asppredictiveHigh
41File/v1/avatars/faviconpredictiveHigh
42File/vendor/views/add_product.phppredictiveHigh
43File/xxxxxx/xx/xxx/xxxxxxxxxx/xxxxxxxxx.xxxxxxxxxxxxxxxxpredictiveHigh
44File/xxxxxxxxx/xx-xxxxx/xxxxx.xxxpredictiveHigh
45File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
46File/xxx-xxx-xxxxx/xxxxxxxpredictiveHigh
47Filexxxxxxx_xxxxxx.xxxpredictiveHigh
48Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxx.xxxpredictiveMedium
51Filexxx.xxxpredictiveLow
52Filexxxxxxxxx.xxxpredictiveHigh
53Filexxx_xxxx_xxx.xxxpredictiveHigh
54Filexxx_xxxx_xxxx.xxxpredictiveHigh
55Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxx.xxxpredictiveHigh
59Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
65Filexx_xxxxxxxxxx.xxxpredictiveHigh
66Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
67Filexxxx.xxxx.xxpredictiveMedium
68Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
71Filexxxx_xxx_xxx.xxpredictiveHigh
72Filexxxxxx.xxpredictiveMedium
73Filexx_xxxxx_xxxxx.xxxpredictiveHigh
74Filexxxxx.xxxpredictiveMedium
75Filexx_xxxx.xxxpredictiveMedium
76Filexxx_xxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveHigh
78Filex:\xxxxpredictiveLow
79Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxxx_xxxxxxx.xxxpredictiveHigh
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxx.xxxxx.xxxpredictiveHigh
86Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
87Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
88Filexxxxx_xx_xxxxxxxxx.xxxpredictiveHigh
89Filexxxxx_xxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx.xxxx/xxxxxxxx.xxxxxx.xxxx.xxxpredictiveHigh
95Filexxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxxxxx.xxxxpredictiveHigh
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxxx.xxxpredictiveHigh
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxx.xxxpredictiveMedium
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxx.xxxpredictiveMedium
109Filexxx/xxx/xxx_xxxxxxxx.xpredictiveHigh
110Filexxxxxxxx.xxxpredictiveMedium
111Filexx/xx-xx.xpredictiveMedium
112Filexxxx/xxxx.xpredictiveMedium
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxxxxxxx.xxxpredictiveHigh
115Filexxxxxx.xxxxpredictiveMedium
116Filexxxx.xxxpredictiveMedium
117Filexxxx.xxxpredictiveMedium
118Filexxxxxxxx.xpredictiveMedium
119Filexxxxxxx/xxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxx.xxxpredictiveHigh
121Filexxxxx_xxxxxx.xxxpredictiveHigh
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexxx/xxxxxxxx.xxxpredictiveHigh
124Filexxx/xxxxxx.xxxpredictiveHigh
125Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
126Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxxx/xxxx.xxxpredictiveHigh
129Filexxxxxxxx/xxxx.xxxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxx.xxxxpredictiveMedium
132Filexxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveHigh
134Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
135Filexxxx_xxxx.xxxpredictiveHigh
136Filexxx.xxxxpredictiveMedium
137Filexx_xx_xxxxx-xxxxxxxxx.xx_/xx_xxxx.xxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxx.xxxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx.xxxxpredictiveMedium
145Filexxx_xxxxxxxx.xxxpredictiveHigh
146Filexxx/xxxx_xxx.xxxpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxxx/xxx.xxxpredictiveHigh
151Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
152Filexxxxxxxxxxx.xxxpredictiveHigh
153Filexxx_xxxxx.xxpredictiveMedium
154Filexxx.xxxpredictiveLow
155Filexxxxxx_xx.xxxpredictiveHigh
156Filexxx/xxxxx.xxxxpredictiveHigh
157Filex-xxxx.xxxpredictiveMedium
158Filexxxx.xxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxx.xxx.xxxpredictiveHigh
160Filexxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxxxx_xxxxxx/xxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
165Filexxxxx/xxxxxxx.xxxpredictiveHigh
166Filexxxxxx.xpredictiveMedium
167Filexxxxxxx.xxxpredictiveMedium
168Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxx/xxxxxpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
179Filexxxxxx.xxxpredictiveMedium
180Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
181Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
182Filexxxxxx.xxxpredictiveMedium
183Filexxxxxx.xxxpredictiveMedium
184Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveHigh
185Filexxxx.xxxpredictiveMedium
186Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxx.xxxpredictiveHigh
189Filexxx/xxxx.xxpredictiveMedium
190Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
191Filexxxxx_xxxxx.xxxpredictiveHigh
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxx-xxxxx.xxxpredictiveHigh
194Filexxxx-xxxxxxxx.xxxpredictiveHigh
195Filexxxxx.xxxpredictiveMedium
196Filexxxxxx.xxxpredictiveMedium
197Filexxxxxx\xxx\xxxxxxx\xxxxxx.xxxx.xxxpredictiveHigh
198Filexxxx.xxxpredictiveMedium
199Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
200Filexxxxx.xxxxpredictiveMedium
201Filexxxxxxx.xxxpredictiveMedium
202Filexxxxxxxxx.xxxxpredictiveHigh
203Filexxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
204Filexxxx.xxpredictiveLow
205Filexxx-xxxxxx/predictiveMedium
206Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
207Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
208Filexx-xxxxx-xxxxxxx.xxxpredictiveHigh
209Filexx.xxxpredictiveLow
210Filexxxxxxxxxx.xxxxpredictiveHigh
211Filexxxxxxxxxxxx.xxxpredictiveHigh
212File~/xxxxx-xxxxx.xxxpredictiveHigh
213Library/xxxxxxxxxx.xxx.xxxpredictiveHigh
214Library/xxxxxx/xxx/xxx/xxxxxpredictiveHigh
215Libraryxxxxx.xxxpredictiveMedium
216Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
217Libraryxxxxxx.xxxpredictiveMedium
218Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
219Libraryxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
220Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
221Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveHigh
222LibraryxxxxxxpredictiveLow
223Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
224Argument$xxxxxx{}predictiveMedium
225Argument$_xxxxxx['xxx_xxxx']predictiveHigh
226Argument$_xxxxxx['xxxxxxx_xxx']predictiveHigh
227Argumentxx/xxpredictiveLow
228Argumentxxx_xxxxpredictiveMedium
229Argumentxxxxxxxx xxxxxxxxx xxxxpredictiveHigh
230Argumentxx_xxpredictiveLow
231ArgumentxxxxxxpredictiveLow
232Argumentxxx_xxpredictiveLow
233Argumentxxx_xxxxx_xxxxpredictiveHigh
234ArgumentxxpredictiveLow
235ArgumentxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxxxpredictiveLow
241Argumentxxxx_xxx_xxxxpredictiveHigh
242ArgumentxxxpredictiveLow
243ArgumentxxxxxxxxxxpredictiveMedium
244Argumentxxxxxxxx_xxxxpredictiveHigh
245Argumentxxx_xxpredictiveLow
246Argumentxx_xxxxxxpredictiveMedium
247ArgumentxxxxpredictiveLow
248Argumentxxxx_xxpredictiveLow
249ArgumentxxxxxxxpredictiveLow
250Argumentxxxxxxx[x][xxxx]predictiveHigh
251Argumentxxxxxxx[x][xxxx]predictiveHigh
252Argumentxxxxxx/xxxpredictiveMedium
253ArgumentxxxxxxxxxxpredictiveMedium
254Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
255Argumentxxxx_xxpredictiveLow
256ArgumentxxxxxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxxxxxxxpredictiveHigh
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxpredictiveLow
262Argumentxxxxx/xxxxxxpredictiveMedium
263Argumentxxxxx_xxxx_xxxxpredictiveHigh
264ArgumentxxxxxxxxxxxxxxpredictiveHigh
265Argumentxxxxxxx=xxxxxxxxpredictiveHigh
266ArgumentxxxxpredictiveLow
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxxxxxxxxpredictiveMedium
271Argumentxxxxxxx_xxxxxxxpredictiveHigh
272Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxpredictiveLow
277Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveHigh
278ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
279ArgumentxxxxxxxxxpredictiveMedium
280Argumentxx_xxxxxpredictiveMedium
281Argumentxx_xxxxxxxxpredictiveMedium
282ArgumentxxxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285Argumentxxxx_xxpredictiveLow
286ArgumentxxxxpredictiveLow
287Argumentxxxxxxxx_xxxpredictiveMedium
288Argumentxxx_xxxpredictiveLow
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxpredictiveLow
291Argumentxxx_xxxx_xxxxpredictiveHigh
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxpredictiveLow
294Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
295Argumentxx_xxxxpredictiveLow
296Argumentxxx/xxxxxxxxxpredictiveHigh
297Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
298ArgumentxxxxxpredictiveLow
299Argumentxxxxxxx_xxxxpredictiveMedium
300ArgumentxxxxpredictiveLow
301Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
302Argumentxxxxxxx_xxpredictiveMedium
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305Argumentxxx_xxx[]predictiveMedium
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309Argumentxxxx_xx_xx_xxxpredictiveHigh
310ArgumentxxxxxxxpredictiveLow
311ArgumentxxxxxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxxxxpredictiveMedium
313Argumentxxxxx_xxxx_xxxxpredictiveHigh
314ArgumentxxxxxpredictiveLow
315Argumentxx_xxxxpredictiveLow
316Argumentxx_xxxxpredictiveLow
317ArgumentxxxxxxxxxxpredictiveMedium
318Argumentxxxxxxx_xxpredictiveMedium
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxpredictiveLow
322Argumentxxxxxxx_xxpredictiveMedium
323ArgumentxxxpredictiveLow
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxpredictiveLow
326Argumentxxxxxx_xxxpredictiveMedium
327Argumentxxxx_xxxxpredictiveMedium
328ArgumentxxxxxxxpredictiveLow
329Argumentxxxxxxx_xxpredictiveMedium
330Argumentxxx_xxxxxpredictiveMedium
331ArgumentxxxxxxpredictiveLow
332Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
333Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
334ArgumentxxpredictiveLow
335ArgumentxxxxxxpredictiveLow
336ArgumentxxxxxxxxxpredictiveMedium
337ArgumentxxxpredictiveLow
338ArgumentxxxxxxxpredictiveLow
339Argumentxxxxxxx/xxxxxxpredictiveHigh
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxxxxxpredictiveMedium
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxxpredictiveLow
345Argumentxxxxxxxxxx_xxpredictiveHigh
346Argumentxxxx_xxpredictiveLow
347Argumentxxxxxx_xxpredictiveMedium
348ArgumentxxxxxxpredictiveLow
349Argumentxxxxxxxx_xxxxpredictiveHigh
350ArgumentxxxpredictiveLow
351ArgumentxxxpredictiveLow
352Argumentxxxx.xxxxxpredictiveMedium
353Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveHigh
354ArgumentxxxxxxpredictiveLow
355ArgumentxxxxxxxxpredictiveMedium
356Argumentxxxx_xxpredictiveLow
357Argumentxxxxxx_xxpredictiveMedium
358Argumentxx_xxxxpredictiveLow
359Argument主题predictiveLow
360Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
361Input Value..predictiveLow
362Input Value../predictiveLow
363Input Value/xxx/xxxxxxpredictiveMedium
364Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveHigh
365Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
366Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
367Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
368Patternxxxx /xpredictiveLow

References (20)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!