H0lyGh0st Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en934
ru24
zh16
sv8
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Foxit Reader12
Linux Kernel10
WordPress10
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.017440.51CVE-2007-1287
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.71CVE-2020-15906
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009432.04CVE-2010-0966
5Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
6Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.04CVE-2014-2856
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013022.48CVE-2007-0354
8Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.04CVE-2021-28125
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.59
10nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.55CVE-2020-12440
11Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.00CVE-2017-3548
12Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
13NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
14code-projects Simple Chat System register.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.22CVE-2024-4974
15Movies Plugin demo.mimeonly.php cross site scripting5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.001350.04CVE-2014-4539

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • H0lyGh0st

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1127.0.0.1localhostH0lyGh0st10/10/2022verifiedHigh
2XXX.XX.XX.XXXXxx-xxxxXxxxxxxxx07/15/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (379)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/list_ipAddressPolicy.phppredictiveHigh
5File/admin/subject.phppredictiveHigh
6File/api/runscriptpredictiveHigh
7File/api/snapshots/predictiveHigh
8File/api/v1/snapshotspredictiveHigh
9File/api/v2/mapspredictiveMedium
10File/auth/auth.php?user=1predictiveHigh
11File/boaform/device_reset.cgipredictiveHigh
12File/cgi-bin/cstecgi.cgipredictiveHigh
13File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
14File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
15File/cgi-bin/nas_sharing.cgipredictiveHigh
16File/cgi-bin/system_mgr.cgipredictiveHigh
17File/cgi-bin/wlogin.cgipredictiveHigh
18File/cgi/cpaddons_report.plpredictiveHigh
19File/common/dict/listpredictiveHigh
20File/debug/pprofpredictiveMedium
21File/DXR.axdpredictiveMedium
22File/forum/away.phppredictiveHigh
23File/goform/DhcpListClientpredictiveHigh
24File/goform/goform_get_cmd_processpredictiveHigh
25File/HNAP1/predictiveLow
26File/hrm/leaverequest.phppredictiveHigh
27File/importexport.phppredictiveHigh
28File/install/predictiveMedium
29File/Interface/DevManage/VM.phppredictiveHigh
30File/main/doctype.phppredictiveHigh
31File/main/webservices/additional_webservices.phppredictiveHigh
32File/mcpredictiveLow
33File/ndmComponents.jspredictiveHigh
34File/net/bluetooth/rfcomm/core.CpredictiveHigh
35File/oauth/idp/.well-known/openid-configurationpredictiveHigh
36File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
37File/pdfpredictiveLow
38File/register.phppredictiveHigh
39File/registrar/predictiveMedium
40File/remote/put_filepredictiveHigh
41File/setting/NTPSyncWithHostpredictiveHigh
42File/spip.phppredictiveMedium
43File/squashfs-root/etc_ro/custom.confpredictiveHigh
44File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
45File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
46File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
47File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
48File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
49File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
50File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
51File/xxxxxxx/xxxx.xxxpredictiveHigh
52File/xxx/xxx/xxxx-xx/xxpredictiveHigh
53File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
54File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
55File/xxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
56File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
57File/xxx/xxxxxxxx.xxxpredictiveHigh
58File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
59File/xx/xxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
62Filexxxxxxx.xxxpredictiveMedium
63Filexxx.xxxpredictiveLow
64Filexxxxx.xxxpredictiveMedium
65Filexxxxx.xxxxpredictiveMedium
66Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
67Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
69Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxx_xxxxxx.xxxpredictiveHigh
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
74Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
75Filexxxxxxx.xpredictiveMedium
76Filexxxxxxxx.xxxxpredictiveHigh
77Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
78Filexxxxxxx.xxpredictiveMedium
79Filexxxxxxx/xxxxx/xxxx/predictiveHigh
80Filexxxxxxx.xxxxpredictiveMedium
81Filexxx/xxxxxpredictiveMedium
82Filexxxxxx.xpredictiveMedium
83Filexxxxx/xxx-xxxxxx.xpredictiveHigh
84Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
85Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
86Filexxxx.xpredictiveLow
87Filexxx-xxxx.xxxpredictiveMedium
88Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
89Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
90Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
93Filexxxxxx/xxx.xpredictiveMedium
94Filexxxxxx/xxx.xpredictiveMedium
95Filexxxxx-xxxxxxx.xxxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxx.xxxpredictiveMedium
98Filexxxxxx/x.xpredictiveMedium
99Filexxxx/xxxxxx.xxxxpredictiveHigh
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxx.xxxpredictiveMedium
103Filexxxxxxx.xxxpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
107Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxxx_xx.xxpredictiveMedium
110Filexxxxxxx.xpredictiveMedium
111Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
112Filexxxx-xxxx.xpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
115Filexxxx.xxxpredictiveMedium
116Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxx.xxxxpredictiveMedium
119Filexx-xxxxxxx/xxxxxxxpredictiveHigh
120Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxx.xpredictiveLow
127Filexxxx_xxxx.xpredictiveMedium
128Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
129Filexxx/xxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
131Filexxxxx.xxxpredictiveMedium
132Filexxxxx.xxxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxxx.xpredictiveMedium
136Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxx.xpredictiveLow
139Filexxx/xxxxxx.xxxpredictiveHigh
140Filexxxx.xpredictiveLow
141Filexxx/xxxxxxxxxx/xxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
142Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
143Filexxxxxxx/xxxx.xpredictiveHigh
144Filexxxxxxx.xxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxxxpredictiveMedium
147Filexxxxxxxxxx/xx.xpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxx.xxxpredictiveMedium
152Filexxxxx.xxx.xxxpredictiveHigh
153Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
154Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
155Filexxx/xxx/xx_xxx.xpredictiveHigh
156Filexxxxxx.xxxpredictiveMedium
157Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
158Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
159Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxxxx.xxxxpredictiveHigh
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxxxxx-xxxxxx.xxxpredictiveHigh
165Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
166Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
167Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxx.xxxxx.xxxpredictiveHigh
170Filexxxxx.xxxpredictiveMedium
171Filexxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxx_xxxx-xxxpredictiveHigh
174Filexxxxxxx.xxpredictiveMedium
175Filexxx.xxxpredictiveLow
176Filexx_xxx.xxpredictiveMedium
177Filexxxxxx.xxpredictiveMedium
178Filexxxxxxx/xxxxxxxxxxpredictiveHigh
179Filexxxxxx.xxxpredictiveMedium
180Filexxxxxx-xxxxx.xxxpredictiveHigh
181Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxx.xxxpredictiveMedium
183Filexxxx_xxxxxxx.xxxpredictiveHigh
184Filexx_xxxxx_xxxx.xxxpredictiveHigh
185Filexxx.xxxxpredictiveMedium
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
189Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
191Filexxxxxxx_xxxx.xxxpredictiveHigh
192Filexxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
193Filexxxxxxxx.xxxpredictiveMedium
194Filexxx_xxxxxxx.xpredictiveHigh
195Filexxxx-xxxxx.xxxpredictiveHigh
196Filexxxx-xxxxx.xxxpredictiveHigh
197Filexxxx-xxxxxxxx.xxxpredictiveHigh
198Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
199Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxxxxxx-xxx.xxxpredictiveHigh
202Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
205Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
206Filexxxx.xxxxpredictiveMedium
207Filexxxxxxxx/xxxxxxxxpredictiveHigh
208Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
209Filexxxx_xxxxx.xxxpredictiveHigh
210Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
211Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
212Filexx/xxxxxxxxx/xxpredictiveHigh
213Filexxxxxx.xxxpredictiveMedium
214Filexxx_xxxxx.xxxxpredictiveHigh
215Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
216Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
217Filexxxxxx/xxxxxx.xxxxpredictiveHigh
218Filexxxx_xxxxxxx.xxxpredictiveHigh
219Filexxxxxx.xxxpredictiveMedium
220Filexxxxxxxx.xxxpredictiveMedium
221Filexxxxxx.xxxpredictiveMedium
222Filexx.xxxxxx/xxxxxxx/predictiveHigh
223Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
224Filexx-xxxx.xxxpredictiveMedium
225Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
226Filexx-xxxxxxxxxxx.xxxpredictiveHigh
227Filexx-xxxxxxxxx.xxxpredictiveHigh
228Filexx/xx/xxxxxpredictiveMedium
229Filexxxx.xxpredictiveLow
230File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
231File{{xxxxxxxx}}/xxxxxpredictiveHigh
232Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
233Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
234Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
235Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
236Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
237Libraryxxx/xxxx.xpredictiveMedium
238Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
239Libraryxxx/xxxx/xxxxxxxxxxxxxx_xxxxxxx.xxpredictiveHigh
240Libraryxxx/xxx.xpredictiveMedium
241Libraryxxxxxx.xxxpredictiveMedium
242Libraryxxxxx.xxxpredictiveMedium
243Libraryxxxxxxx.xxxpredictiveMedium
244Libraryxxxxxx.xxxpredictiveMedium
245Argument.xxxxxxxxpredictiveMedium
246Argumentxx/xxpredictiveLow
247ArgumentxxxxxxpredictiveLow
248ArgumentxxxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxxxxxxpredictiveHigh
251ArgumentxxxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxxxxxxxpredictiveHigh
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxpredictiveMedium
255Argumentxxxx_xxxpredictiveMedium
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxxxxxxxpredictiveMedium
260ArgumentxxxpredictiveLow
261Argumentxxxxx_xxxxpredictiveMedium
262ArgumentxxxxxxxpredictiveLow
263Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
264ArgumentxxxxxxpredictiveLow
265ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
266Argumentxxxx_xxpredictiveLow
267ArgumentxxxxxpredictiveLow
268Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
269ArgumentxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxxxxxxxpredictiveHigh
274ArgumentxxxxxpredictiveLow
275ArgumentxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
280ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
281Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
282Argumentxx_xxxxpredictiveLow
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxpredictiveLow
285Argumentxx=xxxxxx)predictiveMedium
286ArgumentxxxxxxxpredictiveLow
287Argumentxxxx_xxxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289ArgumentxxpredictiveLow
290ArgumentxxpredictiveLow
291ArgumentxxpredictiveLow
292ArgumentxxxxxxxxxpredictiveMedium
293ArgumentxxxpredictiveLow
294Argumentxxx_xxxxxxxxpredictiveMedium
295ArgumentxxxxxpredictiveLow
296ArgumentxxxxxxxpredictiveLow
297ArgumentxxxxxxxxxxxxxxpredictiveHigh
298Argumentxxxxxxxxx/xxxxxpredictiveHigh
299ArgumentxxxxxxxpredictiveLow
300ArgumentxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxpredictiveLow
303ArgumentxxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxpredictiveMedium
305Argumentxxx_xxxxxxx_xxxpredictiveHigh
306Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxxpredictiveMedium
309Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
310Argumentxxx_xxxpredictiveLow
311ArgumentxxxxxxxxxpredictiveMedium
312Argumentxx_xxpredictiveLow
313Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
314ArgumentxxpredictiveLow
315ArgumentxxxxxxxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317Argumentxxxxx_xxxx_xxxxpredictiveHigh
318ArgumentxxxxxxxxxxxpredictiveMedium
319Argumentxxxxxx[xxxx].xxxpredictiveHigh
320Argumentxxx_xxxxxxxxpredictiveMedium
321Argumentxxxx_xxxx_xxxxpredictiveHigh
322Argumentxxx/xxxxpredictiveMedium
323ArgumentxxxxxxxxxxxxxxxpredictiveHigh
324ArgumentxxxxxxxpredictiveLow
325Argumentxxxxxxx_xx[xxxxx]predictiveHigh
326ArgumentxxxxxxxxxxxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328Argumentxxxx_xxxpredictiveMedium
329ArgumentxxxxxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxxxxpredictiveMedium
332Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
333Argumentxxxx_xxxxpredictiveMedium
334Argumentxxxxxx_xxpredictiveMedium
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxxxxxxpredictiveMedium
337Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
338Argumentxxxx_xxpredictiveLow
339Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
340ArgumentxxxxxxpredictiveLow
341Argumentxxxxxxx[]predictiveMedium
342Argumentxxx_xxxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344Argumentxx_xxpredictiveLow
345ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
346ArgumentxxxxxxxxxxxxxxxpredictiveHigh
347Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
348ArgumentxxpredictiveLow
349ArgumentxxxxxxpredictiveLow
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxpredictiveMedium
353Argumentxxxxxxxx/xxxxpredictiveHigh
354Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
355ArgumentxxxxxxxxxpredictiveMedium
356Argumentxxx_xxxxpredictiveMedium
357ArgumentxxxxpredictiveLow
358ArgumentxxpredictiveLow
359ArgumentxxxpredictiveLow
360ArgumentxxxxxxpredictiveLow
361Argumentx-xxxxxxxxx-xxxpredictiveHigh
362Argumentx-xxxxxxxxx-xxxxpredictiveHigh
363ArgumentxxpredictiveLow
364ArgumentxxxpredictiveLow
365ArgumentxxxxpredictiveLow
366Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
367Input Value%xxpredictiveLow
368Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
369Input Value../../../xxx/xxxxxxpredictiveHigh
370Input Value/%xxpredictiveLow
371Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
372Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
373Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
374Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
375Input ValuexxxxxxpredictiveLow
376Pattern|xx|predictiveLow
377Network Portxxx/xxx (xxx)predictiveHigh
378Network Portxxx/xxxxpredictiveMedium
379Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!