InvisiMole Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en782
fr128
de60
es20
ru4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us358
fr110
ru26
es26
cn8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Apache HTTP Server18
Google Android16
Google Chrome10
F5 BIG-IP8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.00548CVE-2017-0055
3OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.040.10737CVE-2016-6210
4Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.030.00137CVE-2008-4879
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.630.01302CVE-2007-0354
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.690.00943CVE-2010-0966
7Apache HTTP Server suEXEC Feature .htaccess information disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.030.00000
8vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
9Cisco Linksys Router tmUnblock.cgi privileges management9.89.2$25k-$100k$0-$5kHighWorkaround0.030.00000
10ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.020.00621CVE-2006-2038
11UAEPD Shopping Cart Script products.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.020.00471CVE-2014-1618
12XenForo privileges management8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
13Ajsquare Aj Auction Pro-oopd store.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000.00064CVE-2009-3203
14Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.110.00108CVE-2009-4935
15Virtual Programming VP-ASP shopcurrency.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00670CVE-2006-2263
16SourceCodester My Food Recipe Image Upload index.php unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00063CVE-2023-5034
17Monstaftp File unrestricted upload5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00343CVE-2022-27468
18Siemens SIMATIC Drive Controller Service Port 102 operation after expiration4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00095CVE-2021-37185
19Guidance Software EnCase Forensic Imager/EnCase Forensic ReiserFS Image heap-based overflow4.54.3$0-$5k$0-$5kProof-of-ConceptUnavailable0.030.00000
20Trend Micro InterScan Web Security Virtual Appliance improper authentication6.36.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00195CVE-2020-8465

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Ukraine

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22Path TraversalpredictiveHigh
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (464)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10predictiveHigh
2File.htaccesspredictiveMedium
3File/.envpredictiveLow
4File/admin/students/view_details.phppredictiveHigh
5File/api/CONFIG/restorepredictiveHigh
6File/cgi-bin/activate.cgipredictiveHigh
7File/cgi-bin/bcm_passwordpredictiveHigh
8File/cgi-bin/nobodypredictiveHigh
9File/cgi-bin/nobody/Search.cgipredictiveHigh
10File/config/netconf.cmdpredictiveHigh
11File/etc/passwdpredictiveMedium
12File/forum/away.phppredictiveHigh
13File/get_getnetworkconf.cgipredictiveHigh
14File/goform/saveParentControlInfopredictiveHigh
15File/home.jsppredictiveMedium
16File/horde/util/go.phppredictiveHigh
17File/include/stat/stat.phppredictiveHigh
18File/librarian/bookdetails.phppredictiveHigh
19File/loginpredictiveLow
20File/login.cgi?logout=1predictiveHigh
21File/Login.dopredictiveMedium
22File/messageboard/view.phppredictiveHigh
23File/mifs/c/i/reg/reg.htmlpredictiveHigh
24File/nova/bin/detnetpredictiveHigh
25File/orrs/admin/reservations/view_details.phppredictiveHigh
26File/pages.phppredictiveMedium
27File/pages/itemspredictiveMedium
28File/proc/iomempredictiveMedium
29File/profile/deleteWatch.dopredictiveHigh
30File/show_news.phppredictiveHigh
31File/status.jspredictiveMedium
32File/tmppredictiveLow
33File/uncpath/predictiveMedium
34File/userRpm/MediaServerFoldersCfgRpm.htmpredictiveHigh
35File/usr/local/ssl/openssl.cnfpredictiveHigh
36File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
37File/var/log/nginxpredictiveHigh
38File/vendor/htmlawed/htmlawed/htmLawedTest.phppredictiveHigh
39File/wp-adminpredictiveMedium
40File/xampp/guestbook-en.plpredictiveHigh
41Fileabook_database.phppredictiveHigh
42Fileaccount.asppredictiveMedium
43FileAccountStatus.jsppredictiveHigh
44Fileaction/usermanager.htmpredictiveHigh
45Fileadd.phppredictiveLow
46Fileadd_comment.phppredictiveHigh
47Fileadmin.a6mambocredits.phppredictiveHigh
48Fileadmin.cgi?action=config_restorepredictiveHigh
49Fileadmin.cropcanvas.phppredictiveHigh
50FileAdmin.PHPpredictiveMedium
51Fileadmin.php3predictiveMedium
52Fileadmin/add-news.phppredictiveHigh
53Fileadmin/ajax/op_kandidat.phppredictiveHigh
54Fileadmin/gv_mail.phppredictiveHigh
55Fileadmin/manage-articles.phppredictiveHigh
56Fileadmin/manage-departments.phppredictiveHigh
57Fileadmin/systemOutOfBand.dopredictiveHigh
58FileadminAvatars.phppredictiveHigh
59FileadminBackupdatabase.phppredictiveHigh
60Filexxxxxxxxxxx.xxxpredictiveHigh
61Filexxxx.xxxpredictiveMedium
62Filexxx/xxpredictiveLow
63Filexxxxx.xxpredictiveMedium
64Filexxxxx.xpredictiveLow
65Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
66Filexxxxx.xxxpredictiveMedium
67Filexxxx/xxx_xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
68Filexxx/xxxx.xpredictiveMedium
69Filexxx/xxxxxxx.xpredictiveHigh
70Filexxxx-xxxx.xpredictiveMedium
71Filexxxx.xxxpredictiveMedium
72Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
73Filexxxx.xxxpredictiveMedium
74Filexxxxxxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filex:\xxxxxpredictiveMedium
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
79Filexxxx_xxxx.xxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxxx_xxxx.xxxpredictiveHigh
84Filexxxxxxxx.xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxx-xxx/predictiveMedium
86Filexxx-xxx/xxxxxx.xxxpredictiveHigh
87Filexxx-xxx/xxxxxxx_xxx.xxxpredictiveHigh
88Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
89Filexxxx.xxxpredictiveMedium
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxx/xxx.xpredictiveMedium
92Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxxxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
98Filexxxxxxx/xxxx@/xxx_xxxxx_xxxxx.xxxxpredictiveHigh
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxx.xpredictiveMedium
101Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxx.xpredictiveLow
111Filexxxxxxxxx.xxxxpredictiveHigh
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxxxxx/xxx/xxxxxxxxxx/xxxxxx.xpredictiveHigh
115Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
116Filexxxxx.xpredictiveLow
117Filexxxxxxxxxxx/xxxxxpredictiveHigh
118Filexxx.xpredictiveLow
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxx.xxxpredictiveMedium
123Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
124Filexxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxx_xxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxx.xxxpredictiveMedium
130Filexx_xxx_xxx.xpredictiveMedium
131Filexxxxxx_xxxx.xpredictiveHigh
132Filexx_xxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxx/xxxx_xxxxpredictiveHigh
134Filexxxxxx.xxxpredictiveMedium
135Filexxxxxxxxx.xxxpredictiveHigh
136Filexxxxxx.xxpredictiveMedium
137Filexxxxxx-xxxx.xxxpredictiveHigh
138Filexxxxxx_xxx.xpredictiveMedium
139Filexxx/xxxxxx.xxxpredictiveHigh
140Filexxxxxxx/xxxxxxxxx_xxxxxxx.xxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
142Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
143Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveHigh
146Filexxxxx.xxx?xxxxxx=xxxxxxx&xxxxxx=xxxxpredictiveHigh
147Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
148Filexxxxx.xxpredictiveMedium
149Filexxxx.xxxpredictiveMedium
150Filexxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxxx_xxxxxxx.xxxpredictiveHigh
153Filexxxx_xxxx.xxxpredictiveHigh
154Filexxxxxx.xpredictiveMedium
155Filexxxxx.xpredictiveLow
156Filexxxxxxxxxxx/xxxxxxx.xpredictiveHigh
157Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxx_xxx.xxxpredictiveHigh
159Filexxxxxx_xxx.xxxpredictiveHigh
160Filexxxx.xxxpredictiveMedium
161Filexxxxxx.xpredictiveMedium
162Filexxxxx.xxxxpredictiveMedium
163Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
164Filexxx_xxxxxxx.xpredictiveHigh
165Filexxxx.xxxpredictiveMedium
166Filexxxx.xxxpredictiveMedium
167Filexxxxxx_xxxx_xxxx_xxxx.xxxpredictiveHigh
168Filexxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxx\xxxx_xxx.xxxpredictiveHigh
170Filexxxxxxxxxx.xxxpredictiveHigh
171Filexx/xxxx.xpredictiveMedium
172Filexxx/xx/xxxxx.xxxpredictiveHigh
173Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxxxx.xxxpredictiveMedium
176Filexxx_xxxxx_xxxx.xpredictiveHigh
177Filexxx.xxxx.xxxx.xxx.xxx_xxxxxxxxpredictiveHigh
178Filexxx/xxxxxxxx/xxxxxxxx_xxxxx_xx.xpredictiveHigh
179Filexxx/xxxxxx/xx_xxxxxx.xpredictiveHigh
180Filexxx/xxx/xxx-xxx-xxxxxx.xpredictiveHigh
181Filexxxxxxx.xxxpredictiveMedium
182Filexxx_xxxx.xxxpredictiveMedium
183Filexxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
184Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
185Filexxx/xxxxx.xxxxpredictiveHigh
186Filexxxxx.xxxpredictiveMedium
187Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
188Filexxxxxxx_xxxx.xxxpredictiveHigh
189Filexxxxxx.xpredictiveMedium
190Filexxxxxxx.xxxpredictiveMedium
191Filexxxxxxxxx.xxxpredictiveHigh
192Filexxxx.xxxpredictiveMedium
193Filexxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
194Filexxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
195Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxx.xxxpredictiveMedium
199Filexxxx.xxxpredictiveMedium
200Filexxxxxxx-xxxx.xxxpredictiveHigh
201Filexxxxxxx.xxxpredictiveMedium
202Filexxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxx.xxxpredictiveMedium
205Filexxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
207Filexxxxxxxx.xxxxxxpredictiveHigh
208Filexxxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxx.xxxpredictiveHigh
211Filexxxx-xxxxx.xpredictiveMedium
212Filexxxxxxx.xpredictiveMedium
213Filexxxxxx.xxxxpredictiveMedium
214Filexxxx_xxxx.xxxpredictiveHigh
215Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
216Filexxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxx.xxpredictiveMedium
219Filexxxxxxxx.xxxpredictiveMedium
220Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
221Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
222Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
223Filexxxxxxx.xxxpredictiveMedium
224Filexxx/xxx_xxxpredictiveMedium
225Filexxx.xxxpredictiveLow
226Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveHigh
227Filexxxxxx.xxxpredictiveMedium
228Filexxxxxx_xxxx.xxxpredictiveHigh
229Filexxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxxx.xpredictiveMedium
231Filexxxxx/xxxxx-xxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
232Filexxxxx.xxxpredictiveMedium
233Filexxxx.xxxpredictiveMedium
234Filexxxx.xxxpredictiveMedium
235Filexxxx.xxpredictiveLow
236Filexxxx/xxxx.xxxpredictiveHigh
237Filexxxxxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
239Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
240Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
241Filexxxxxxxx.xxxpredictiveMedium
242Filexxxx.xxxpredictiveMedium
243Filexxxxxx.xxxpredictiveMedium
244Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
245Filexxx/xxxxxxxx/xxx_xxx.xpredictiveHigh
246Filexxxxx.xxxpredictiveMedium
247Filexx/xx.xpredictiveLow
248Filexx.xxxpredictiveLow
249Filexxxxxxxx.xxxpredictiveMedium
250Filexxxxxxxxxxx.xxxpredictiveHigh
251Filexxxxx-xxxx.xxxpredictiveHigh
252Filexxxxxxxxx.xxxpredictiveHigh
253Filexxxxx/xxx.xxpredictiveMedium
254Filexxxxx/_xxxxxxxx.xxxpredictiveHigh
255Filexx/xxxxxxxx/xxxxxxpredictiveHigh
256Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
257Filexxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
258Filexxxxxxx/xxxxx/xxxx.xxx?xxx=xxxxpredictiveHigh
259Filexxx.xxxpredictiveLow
260Filexxxx.xxxpredictiveMedium
261Filexxxxx.xxxpredictiveMedium
262Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
263Filexxxx.xxxpredictiveMedium
264Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
265Filexxxxxxxx.xxxpredictiveMedium
266Filexxxxxxx.xxxpredictiveMedium
267Filexxxxxxx.xxxpredictiveMedium
268Filexxxxxxx.xxxpredictiveMedium
269Filexxxx_xxxx.xxxpredictiveHigh
270Filexxxxxxxxxxxx.xxxpredictiveHigh
271Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveHigh
272Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
273Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
274Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
275Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
276Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
277Filexxxxxxx/xxxxpredictiveMedium
278Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
279Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
280Filexx-xxxxx/xxxx-xxx.xxxpredictiveHigh
281Filexx-xx-xxxxxx.xxxpredictiveHigh
282Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
283Filexx-xxxxx.xxxpredictiveMedium
284Filexx.xxxpredictiveLow
285Filexxxxxxx.xxxxpredictiveMedium
286Filexxxxxxxx.xpredictiveMedium
287Filexxxx_xxxxxx.xpredictiveHigh
288Filexxxxxxxxxxx.xxxpredictiveHigh
289Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxx.xxx.xxxpredictiveHigh
290Libraryxxxxxxxx.xxxpredictiveMedium
291Libraryxxxxxxxx.xxxpredictiveMedium
292Libraryxxx/xx_xxxxx.xxxpredictiveHigh
293Libraryxxx/xxxxxxx.xxxpredictiveHigh
294Libraryxxx_xxxxxxx.xxxpredictiveHigh
295Libraryxxxxxxxx.xxxpredictiveMedium
296Libraryxxxxx.xxxpredictiveMedium
297Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
298Libraryxxxxx.xxxpredictiveMedium
299Argument(xxxxxx)predictiveMedium
300Argument-xpredictiveLow
301Argument-xpredictiveLow
302Argument-xpredictiveLow
303ArgumentxxxxxxxpredictiveLow
304Argumentxxxxx_xxxxxxxxpredictiveHigh
305ArgumentxxxxxxpredictiveLow
306ArgumentxxpredictiveLow
307Argumentxxxx_xxxxxx/xxxx_xxxxxxpredictiveHigh
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxxpredictiveLow
317Argumentxxx_xxpredictiveLow
318Argumentxx_xxxxxxxxxxx[]predictiveHigh
319ArgumentxxxpredictiveLow
320Argumentxxxx_xxpredictiveLow
321ArgumentxxxpredictiveLow
322Argumentxxxxxxx_xxxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324ArgumentxxxxxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
326Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
327ArgumentxxxxxxxxxxxpredictiveMedium
328Argumentxxxx/xxxxpredictiveMedium
329ArgumentxxxxxxxxxxxxpredictiveMedium
330Argumentxxx_xxxx_xxxxpredictiveHigh
331ArgumentxxxxpredictiveLow
332Argumentxxxxxxxx/xxxxpredictiveHigh
333Argumentxxxx_xxxxxx=xxxxpredictiveHigh
334Argumentxxx[xxx]predictiveMedium
335ArgumentxxxxxxxpredictiveLow
336ArgumentxxxxxxxxxxxpredictiveMedium
337Argumentxxx_xxx->xxxx[xxxx]predictiveHigh
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxpredictiveLow
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346Argumentxxxx_xxpredictiveLow
347ArgumentxxxxxxpredictiveLow
348Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
349ArgumentxxpredictiveLow
350Argumentxx=xxxxxx)predictiveMedium
351ArgumentxxxxxxxxxxxxpredictiveMedium
352ArgumentxxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354ArgumentxxxxxxxxpredictiveMedium
355Argumentxxxx_xxxxxxxpredictiveMedium
356ArgumentxxpredictiveLow
357ArgumentxxpredictiveLow
358Argumentxx/xxxxpredictiveLow
359Argumentxx/xxxxpredictiveLow
360ArgumentxxxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxxpredictiveMedium
362Argumentxx_xxxxxpredictiveMedium
363Argumentxx_xxxxxxxxxxxxpredictiveHigh
364ArgumentxxxxxxxpredictiveLow
365ArgumentxxxpredictiveLow
366ArgumentxxxxxxxxxpredictiveMedium
367ArgumentxxxxpredictiveLow
368ArgumentxxxxpredictiveLow
369ArgumentxxxxxxpredictiveLow
370Argumentxxxx_xxpredictiveLow
371Argumentxxxxxxxxxxxx/xxxxx/xxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxxxxxxpredictiveHigh
374Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
375ArgumentxxxpredictiveLow
376Argumentxx_xxxxxxxxpredictiveMedium
377ArgumentxxxxxxpredictiveLow
378Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
379Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxpredictiveLow
382ArgumentxxxxpredictiveLow
383Argumentxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
384Argumentxxxxxx_xxxxxxxxpredictiveHigh
385Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveHigh
386ArgumentxxxxxxxxxxxxpredictiveMedium
387Argumentx/xpredictiveLow
388ArgumentxxxxxpredictiveLow
389ArgumentxxxxpredictiveLow
390ArgumentxxxxpredictiveLow
391Argumentxxxxxx->xxxxxxx[x]xxx_xxxxpredictiveHigh
392ArgumentxxxxxxxxpredictiveMedium
393ArgumentxxxxxxxxpredictiveMedium
394ArgumentxxxxxxxxxpredictiveMedium
395ArgumentxxxxxxpredictiveLow
396ArgumentxxxxxxxxpredictiveMedium
397ArgumentxxxxxxxxpredictiveMedium
398ArgumentxxxxxxxpredictiveLow
399ArgumentxxxxxxpredictiveLow
400Argumentxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxxxxxxpredictiveMedium
403Argumentxxxxxxx_xxpredictiveMedium
404ArgumentxxxxxxxpredictiveLow
405Argumentxxxxxx/xxxxxxxxxxxpredictiveHigh
406ArgumentxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxxxxpredictiveMedium
408ArgumentxxxxxxxxpredictiveMedium
409ArgumentxxxxxxpredictiveLow
410Argumentxxxxxx_xxxxpredictiveMedium
411ArgumentxxxxpredictiveLow
412ArgumentxxxxxxxxxpredictiveMedium
413ArgumentxxxxxxxxxxxxpredictiveMedium
414Argumentxxxxxx xxxxxxxxxpredictiveHigh
415Argumentxxxxxxx xxxxxxxxxxxpredictiveHigh
416ArgumentxxxpredictiveLow
417ArgumentxxxxxxpredictiveLow
418ArgumentxxpredictiveLow
419Argumentxxxx/xxxxxx/xxxxxpredictiveHigh
420ArgumentxxxxpredictiveLow
421ArgumentxxxpredictiveLow
422ArgumentxxxxxxxxxxpredictiveMedium
423Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
424ArgumentxxxxxxxxxpredictiveMedium
425ArgumentxxxxxxpredictiveLow
426ArgumentxxxxxpredictiveLow
427ArgumentxxxxxxxxxxxpredictiveMedium
428Argumentxxxx_xxxxxpredictiveMedium
429Argumentxxxxx_xxxxxxxxxpredictiveHigh
430Argumentxxxx_xxpredictiveLow
431Argumentxxxx_xx[]predictiveMedium
432ArgumentxxxpredictiveLow
433ArgumentxxxpredictiveLow
434ArgumentxxxxxxpredictiveLow
435ArgumentxxxxxxxxpredictiveMedium
436Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
437Argumentxxxx_xxpredictiveLow
438ArgumentxxxpredictiveLow
439Argumentxxxx_xxxxpredictiveMedium
440Argumentxxxx->xxxxxxxpredictiveHigh
441Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
442Argument__xxxxxxxxxxxxxpredictiveHigh
443Input Value$_xxxxxxxxxxxpredictiveHigh
444Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
445Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
446Input Value.%xx.../.%xx.../predictiveHigh
447Input Value..predictiveLow
448Input Value../predictiveLow
449Input Value..\..predictiveLow
450Input Value/..predictiveLow
451Input Value//predictiveLow
452Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
453Input Value<xxxxxx./>predictiveMedium
454Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
455Input Valuexxx xx.xxxpredictiveMedium
456Input Valuexxx/xxxxxpredictiveMedium
457Input ValuexxxxxxxxxxxxxxxxxxxxpredictiveHigh
458Input Valuex+xxxx (xxxxx xxxxxx xxxxxxx) xxx x+xxxx (xxxxx-xx-xxxx xxxxxxx)predictiveHigh
459Pattern/xxxpredictiveLow
460Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
461Network Portxxx/xxxxpredictiveMedium
462Network Portxxx/xxxxxpredictiveMedium
463Network Portxxx xxxxxpredictiveMedium
464Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!