EvilProxy Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en850
zh66
de36
es10
pt6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp20
Microsoft Windows12
Linux Kernel8
WhatsApp Messenger8
Facebook WhatsApp Desktop6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010750.69CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.03CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.40
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.16CVE-2010-0966
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009360.87CVE-2020-15906
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.12CVE-2007-1167
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.22CVE-2007-0529
8SourceCodester Employee and Visitor Gate Pass Logging System Master.php save_designation cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000455.52CVE-2024-6650
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.00CVE-2007-0354
10SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.74CVE-2024-1875
11SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.64CVE-2024-3621
12Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.03CVE-2009-4935
13WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000790.71CVE-2008-0507
14JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
15Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.19
16Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.14CVE-2024-4021
17jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$100k and more$0-$5kHighOfficial Fix0.971710.00CVE-2023-4966
19AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.22CVE-2006-3681
20Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.25

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.8.191.17EvilProxy08/20/2023verifiedVery High
245.8.191.151EvilProxy08/20/2023verifiedVery High
374.208.49.213EvilProxy08/20/2023verifiedVery High
477.91.84.52bijiboy.aeza.networkEvilProxy08/20/2023verifiedVery High
578.153.130.178fit-butter.aeza.networkEvilProxy08/20/2023verifiedVery High
685.187.128.19sg1-sr4.supercp.comEvilProxy10/29/2023verifiedVery High
7XX.XXX.XX.XXXxxxxxxxx08/20/2023verifiedVery High
8XX.XX.XXX.XXxxxx-xxxx-x-xxxx-xx.xxx-xx.xxx.xxxxxxx.xxXxxxxxxxx08/20/2023verifiedVery High
9XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedVery High
10XXX.XX.XX.XXxxxxxx.xxxxxxx-xxxxxxx.xxx.xxXxxxxxxxx10/29/2023verifiedVery High
11XXX.XX.XX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxx10/10/2022verifiedHigh
12XXX.XX.XX.XXXXxxxxxxxx08/20/2023verifiedVery High
13XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
14XXX.XXX.XXX.XXXXxxxxxxxx10/10/2022verifiedHigh
15XXX.XXX.XX.XXxxxx.xxxxxxx.xxxXxxxxxxxx08/20/2023verifiedVery High
16XXX.XXX.XXX.XXxxxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedVery High
17XXX.XXX.XXX.XXXxxxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedVery High
18XXX.XX.XXX.XXXXxxxxxxxx08/20/2023verifiedVery High
19XXX.XXX.XX.XXXxxxxxxxx10/29/2023verifiedVery High
20XXX.XX.XXX.XXXXxxxxxxxx10/10/2022verifiedHigh
21XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxx.xxxxx.xxxXxxxxxxxx08/20/2023verifiedVery High
22XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxxx10/29/2023verifiedVery High
23XXX.XXX.XXX.XXXXxxxxxxxx10/29/2023verifiedVery High
24XXX.XXX.XXX.XXXXxxxxxxxx10/29/2023verifiedVery High
25XXX.XXX.XXX.XXXxxxxxxxx08/20/2023verifiedVery High
26XXX.XXX.XXX.XXXxxxxxxxx10/29/2023verifiedVery High

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (404)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/.pomeriumpredictiveMedium
4File/Account/login.phppredictiveHigh
5File/admin/predictiveLow
6File/admin/ajax.php?action=delete_userpredictiveHigh
7File/admin/booking-bwdates-reports-details.phppredictiveHigh
8File/Admin/changepassword.phppredictiveHigh
9File/admin/forgot-password.phppredictiveHigh
10File/admin/general-settingpredictiveHigh
11File/admin/inquiries/view_inquiry.phppredictiveHigh
12File/admin/maintenance/manage_brand.phppredictiveHigh
13File/admin/manage-ambulance.phppredictiveHigh
14File/admin/projects/{projectname}/skills/{skillname}/videopredictiveHigh
15File/admin/servicepredictiveHigh
16File/admin/singlelogin.php?submit=1predictiveHigh
17File/admin/transactions/track_shipment.phppredictiveHigh
18File/adminapi/system/crudpredictiveHigh
19File/adminapi/system/file/openfilepredictiveHigh
20File/admin_route/dec_service_credits.phppredictiveHigh
21File/api/snapshot and /api/get_log_filepredictiveHigh
22File/api/v1/custom_componentpredictiveHigh
23File/api/v4/teams//channels/deletedpredictiveHigh
24File/api/wechat/app_authpredictiveHigh
25File/b2b-supermarket/shopping-cartpredictiveHigh
26File/cancel.phppredictiveMedium
27File/category.phppredictiveHigh
28File/cgi-bin/cstecgi.cgipredictiveHigh
29File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
30File/cgi-bin/nas_sharing.cgipredictiveHigh
31File/change-language/de_DEpredictiveHigh
32File/classes/Master.phppredictiveHigh
33File/classes/Master.php?f=delete_categorypredictiveHigh
34File/classes/Master.php?f=save_medicinepredictiveHigh
35File/classes/Users.php?f=deletepredictiveHigh
36File/control/register_case.phppredictiveHigh
37File/debug/pprofpredictiveMedium
38File/devinfopredictiveMedium
39File/dist/index.jspredictiveHigh
40File/downloadpredictiveMedium
41File/DXR.axdpredictiveMedium
42File/etc/keystone/user-project-map.jsonpredictiveHigh
43File/etc/shadowpredictiveMedium
44File/filemanager/php/connector.phppredictiveHigh
45File/forum/away.phppredictiveHigh
46File/goform/formSysCmdpredictiveHigh
47File/goform/SetIpMacBindpredictiveHigh
48File/goform/WifiExtraSetpredictiveHigh
49File/guestbookpredictiveMedium
50File/xxxxx/xxxxxxxx/xxpredictiveHigh
51File/xxxxx.xxx#xxxxxxxxpredictiveHigh
52File/xxxxx.xxxpredictiveMedium
53File/xxxxx.xxx/xxx/xxxxxx/xxxx/xxxxxxpredictiveHigh
54File/xx/xxxxxx/xxxxxxxx/xxxx/?xx=xxxxpredictiveHigh
55File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxxxxxxxxxxxx&_xxxxxxxxxx=xxxx&__xxx=xxx_xxxxxxxxxxxxxpredictiveHigh
56File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxx&_xxxxxxxxxx=xxxxpredictiveHigh
57File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
58File/xxx/xxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxx/xxxxxxxx_xxx.xxxpredictiveHigh
60File/xxxxxx_xx.xxxpredictiveHigh
61File/xxxxxxxxxxxxx.xxpredictiveHigh
62File/xxxxxxxxxx.xxxpredictiveHigh
63File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
64File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
65File/xxx/xxxx.xxxpredictiveHigh
66File/xxxxxxxx.xxxpredictiveHigh
67File/xxxxxxxx.xxxpredictiveHigh
68File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
69File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
70File/xxxxxx.xxxpredictiveMedium
71File/xxxx.xxxpredictiveMedium
72File/xx_xxx.xxxpredictiveMedium
73File/xxxxxxxx.xxxpredictiveHigh
74File/xxx/xxxx/xxxxxxpredictiveHigh
75File/xxxxxx/xxxx/xxxxpredictiveHigh
76File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
78File/xxxxxxx/predictiveMedium
79File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
80File/xx/xxxxpredictiveMedium
81File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
82File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
83File/xxxx/xxxx_xxxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
84File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
85File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
86File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
87File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
88File/xx/xxxxx.xxxpredictiveHigh
89File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxx=xxxxx&xxxx=xx#predictiveHigh
90File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
91File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
92File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
93File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
94File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
95File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
103Filexxxxx/xxxxxxxx.xxxpredictiveHigh
104Filexxxxx/xxxxx.xxxpredictiveHigh
105Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
106Filexxxxx_xxxxx.xxxpredictiveHigh
107Filexxxxxxxxx_x.xxxpredictiveHigh
108Filexxxxx_xxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxx/xxxx/xxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxx.xxxpredictiveHigh
113Filexxx_xxxxxxxx.xxpredictiveHigh
114Filexxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
116Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
117Filexxxxxxx.xxpredictiveMedium
118Filexx_xxxx.xxxpredictiveMedium
119Filexxx-xxx/xxxxxxx.xxpredictiveHigh
120FilexxxxxxxpredictiveLow
121Filexxxxx.xxxpredictiveMedium
122Filexxx_xxxx.xxxpredictiveMedium
123Filexxxxx-xxxxxxx.xxxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxx.xxx.xxxpredictiveHigh
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxx.xpredictiveMedium
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
135Filexxxx.xxxpredictiveMedium
136Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
137Filexxxx_xxxxx.xxxpredictiveHigh
138Filexx_xxxxxxxpredictiveMedium
139Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
140Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
141Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
142Filexxxxxx xx xxxxxxx.xxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxxxxxxx.xxxpredictiveHigh
145Filexxx/xxxxxx.xxxpredictiveHigh
146Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxx.xxxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxxx_xxxx.xxxpredictiveHigh
151Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
152Filexxxx_xxxx.xxxpredictiveHigh
153Filexxxxxxxxxx/xxxxxxxxx_xxx.xpredictiveHigh
154Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
155Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
157Filexxxxx.xxxpredictiveMedium
158Filexxxxxx_xxxx.xxxpredictiveHigh
159Filexxxxxx.xxxpredictiveMedium
160Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxxxxx/xxxxxx%xxxxxxx/xxxxxx_xxx.xxx&xxxx=xxxxxxxxxxxxxxxxxx&xxxx=xpredictiveHigh
163Filexxxxxxxx.xxpredictiveMedium
164Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
165Filexxx_xxxxxxxx.xpredictiveHigh
166Filexxx_xxxx.xxxpredictiveMedium
167Filexxxx.xxxpredictiveMedium
168Filexxxxxxx_xxxxxx.xxxpredictiveHigh
169Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
172Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
173Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
174Filexxxxxx_xxx.xxxpredictiveHigh
175Filexxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxx.xxxpredictiveMedium
179Filexxxxxx.xxxxpredictiveMedium
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
183Filexxxxxxxx_xx.xxxpredictiveHigh
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxx.xxpredictiveMedium
186Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxx_xxx.xxpredictiveMedium
190Filexxx_xxxxxxx.xxxpredictiveHigh
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
194Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxx/xxxxxx.xxxpredictiveHigh
196Filexxx_xxxxx.xpredictiveMedium
197Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
198Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
199Filexxx/xxxx/xxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
200Filexxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
201Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
202Filexxxxxx.xpredictiveMedium
203Filexxxxxxx_xxxx.xxxpredictiveHigh
204Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
205Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
206Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
207Filexxxxxxxxxx.xxxxxpredictiveHigh
208Filexxxx.xxxpredictiveMedium
209Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxx-xxxxxx.xxxpredictiveHigh
211Filexxxx-xxxxx.xxxpredictiveHigh
212Filexxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
216Filexxxxx.xxxpredictiveMedium
217Filexxxxx/xxxxx.xxxpredictiveHigh
218Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
219Filexxx_xxxxxx.xxxpredictiveHigh
220Filexxxxxxx.xxxpredictiveMedium
221Filexxxxxxx.xxxpredictiveMedium
222Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
223Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
224Filexxxxxxx.xxxpredictiveMedium
225Filexxxxxx.xxxpredictiveMedium
226Filexxx.xxxpredictiveLow
227Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
229Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
230Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
231Filexx-xxxxx.xxxpredictiveMedium
232Filexx-xxxxxxxxx.xxxpredictiveHigh
233File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
234Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
235Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
236Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
237Libraryxxx/xxxxxxxxx.xxpredictiveHigh
238Libraryxxxxx.xxxpredictiveMedium
239Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
240Libraryxxxxxx.xxxpredictiveMedium
241Libraryxxxxxxx.xxxpredictiveMedium
242ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxxxxpredictiveLow
246Argumentxx_xxx_xxxxpredictiveMedium
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxxxpredictiveMedium
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254ArgumentxxxxxxxxxxpredictiveMedium
255Argumentxxxxxxxx_xxpredictiveMedium
256Argumentxxx_xxpredictiveLow
257ArgumentxxxpredictiveLow
258Argumentxxxxx_xxpredictiveMedium
259ArgumentxxxxxxxxxxxpredictiveMedium
260Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
261ArgumentxxxxxxpredictiveLow
262Argumentxxxxxx[xxxx]predictiveMedium
263ArgumentxxxxxxxpredictiveLow
264Argumentxxxxxxx-xxxxxxpredictiveHigh
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271ArgumentxxxpredictiveLow
272ArgumentxxxxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274ArgumentxxxpredictiveLow
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxpredictiveLow
279Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
280Argumentxxxxx/xxxxpredictiveMedium
281Argumentxxxxx/xxxxxxxxpredictiveHigh
282ArgumentxxxxxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285Argumentxxxxx_xxxpredictiveMedium
286Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
287ArgumentxxxxxxxpredictiveLow
288Argumentxxxxxxx/xxxxpredictiveMedium
289ArgumentxxxxpredictiveLow
290Argumentxxxxxxx/xxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
292Argumentxxxxx xxxxpredictiveMedium
293Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
294ArgumentxxxxpredictiveLow
295Argumentxxxxxxxxx/xxxxxxpredictiveHigh
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298Argumentxx_xxpredictiveLow
299Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
300ArgumentxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302Argumentxxxxxx/xxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxpredictiveLow
307Argumentxxxx_xxxxpredictiveMedium
308ArgumentxxpredictiveLow
309Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
310ArgumentxxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312Argumentxx_xxxxxpredictiveMedium
313ArgumentxxxxxpredictiveLow
314Argumentxxx_xxxxxxxxpredictiveMedium
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxxxxxxpredictiveMedium
317Argumentxxx_xxxxxxxxpredictiveMedium
318Argumentxx_xxxxxpredictiveMedium
319Argumentxxxxxxxx[xx]predictiveMedium
320Argumentx/xx/xxxpredictiveMedium
321ArgumentxxxxpredictiveLow
322Argumentxxxx_xxxxpredictiveMedium
323ArgumentxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325ArgumentxxxpredictiveLow
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxxxxxpredictiveLow
329Argumentxxxxx_xxpredictiveMedium
330ArgumentxxxxpredictiveLow
331Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
332ArgumentxxxxxxpredictiveLow
333ArgumentxxxxpredictiveLow
334Argumentxxxxxx[]predictiveMedium
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxpredictiveLow
339Argumentxxxx_xxxxxxpredictiveMedium
340Argumentxxxx_xxxxpredictiveMedium
341ArgumentxxxxxxxpredictiveLow
342Argumentxxxxx_xxxx_xxxxpredictiveHigh
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxxpredictiveLow
345Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
346Argumentxxxx_xxxpredictiveMedium
347ArgumentxxxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxxxpredictiveMedium
349Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxxpredictiveMedium
355Argumentxxxxxx_xxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357Argumentxxx_xxxxpredictiveMedium
358ArgumentxxxxxxpredictiveLow
359ArgumentxxxxxxxxxxpredictiveMedium
360Argumentxxxxxxx_xxpredictiveMedium
361ArgumentxxxpredictiveLow
362ArgumentxxxxpredictiveLow
363Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
364ArgumentxxxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
367Argumentxxxx_xx_xxxpredictiveMedium
368ArgumentxxxxpredictiveLow
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxpredictiveLow
371Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
372ArgumentxxxxxxxxxpredictiveMedium
373ArgumentxxxxxpredictiveLow
374Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
375ArgumentxxxxxxxxxxxpredictiveMedium
376ArgumentxxxxxpredictiveLow
377Argumentxxxxx/xxxxxxxxpredictiveHigh
378ArgumentxxxpredictiveLow
379Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
380Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
381ArgumentxxxxxxxxpredictiveMedium
382Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
383Argumentxxxxxx_xxxxxxpredictiveHigh
384Argumentxxxx xxxxxxxxpredictiveHigh
385Argument_xxx_xxxxxxxxxxx_predictiveHigh
386Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
387Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
388Input Value(xxxxxx(x)xxxx(xxxxxx(xxxxx(xx)))x)predictiveHigh
389Input Value.%xx.../.%xx.../predictiveHigh
390Input Valuex%xxxx%xxx=xpredictiveMedium
391Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
392Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
393Input Value<xxxxxxx>xxpredictiveMedium
394Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
395Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
396Input ValuexxxpredictiveLow
397Input Valuexxxxxxx -xxxpredictiveMedium
398Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
399Input Valuexxx.xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
400Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
401Input Valuexxx.xxxxxxx.xxx?predictiveHigh
402Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
403Network Portxxx/xxxxpredictiveMedium
404Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!