Karakurt Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en556
zh370
de20
ru18
fr10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn566
us248
ru26
nl26
fr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel46
Google Android26
Microsoft Windows20
Apple watchOS14
WordPress10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.540.00000
2Apple iOS/iPadOS Kernel Coldtro out-of-bounds write7.87.6$25k-$100k$5k-$25kHighOfficial Fix0.030.00077CVE-2022-32894
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.00922CVE-2006-6168
4Google Android ActivityRecord.java setOptions Local Privilege Escalation6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-20419
5Apple Safari WebKit out-of-bounds write7.57.4$25k-$100k$0-$5kHighOfficial Fix0.050.00251CVE-2022-32893
6Kubernetes kubelet pprof information disclosure7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.250.74826CVE-2019-11248
7Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined1.890.00000
8DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.730.00954CVE-2010-0966
9Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.070.00169CVE-2005-4222
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.520.00000
11Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.070.01083CVE-2022-36883
12Microsoft Windows SPNEGO Extended Negotiation Remote Code Execution7.97.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.00443CVE-2022-37958
13DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.190.02257CVE-2007-1167
14Yahoo! YUI cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00355CVE-2010-4208
15Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.040.00339CVE-2015-5911
16Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.030.00263CVE-2009-2814
17vsftpd Service Port 6200 os command injection8.58.3$25k-$100k$5k-$25kNot DefinedWorkaround0.070.87852CVE-2011-2523
18Francisco Burzi PHP-Nuke block-Old_Articles.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.53016CVE-2007-0309
19Google Android AppRestrictionsFragment.java onReceive permission5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.130.00042CVE-2021-39707
20XpressEngine XE3 Image File unrestricted upload8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00237CVE-2021-26642

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-28Pathname TraversalpredictiveHigh
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (384)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?p=productspredictiveMedium
2File/about.phppredictiveMedium
3File/admin.php/accessory/filesdel.htmlpredictiveHigh
4File/admin/?page=user/managepredictiveHigh
5File/admin/add-new.phppredictiveHigh
6File/Admin/add-student.phppredictiveHigh
7File/admin/addemployee.phppredictiveHigh
8File/admin/doctors.phppredictiveHigh
9File/admin/maintenance/view_designation.phppredictiveHigh
10File/admin/submit-articlespredictiveHigh
11File/ad_js.phppredictiveMedium
12File/alphaware/summary.phppredictiveHigh
13File/api/predictiveLow
14File/api/admin/store/product/listpredictiveHigh
15File/api/baskets/{name}predictiveHigh
16File/api/stl/actions/searchpredictiveHigh
17File/api/v2/cli/commandspredictiveHigh
18File/attachmentspredictiveMedium
19File/bin/atepredictiveMedium
20File/boat/login.phppredictiveHigh
21File/booking/show_bookings/predictiveHigh
22File/bsms_ci/index.php/bookpredictiveHigh
23File/cgi-binpredictiveMedium
24File/cgi-bin/luci/api/wirelesspredictiveHigh
25File/cgi-bin/wlogin.cgipredictiveHigh
26File/Content/Template/root/reverse-shell.aspxpredictiveHigh
27File/context/%2e/WEB-INF/web.xmlpredictiveHigh
28File/dashboard/add-blog.phppredictiveHigh
29File/debian/patches/load_ppp_generic_if_neededpredictiveHigh
30File/debug/pprofpredictiveMedium
31File/envpredictiveLow
32File/etc/hostspredictiveMedium
33File/forum/away.phppredictiveHigh
34File/goform/setmacpredictiveHigh
35File/goform/wizard_endpredictiveHigh
36File/group1/uploapredictiveHigh
37File/manage-apartment.phppredictiveHigh
38File/medicines/profile.phppredictiveHigh
39File/mkshop/Men/profile.phppredictiveHigh
40File/modules/caddyhttp/rewrite/rewrite.gopredictiveHigh
41File/pages/apply_vacancy.phppredictiveHigh
42File/php-sms/admin/?page=user/manage_userpredictiveHigh
43File/proxypredictiveLow
44File/reservation/add_message.phppredictiveHigh
45File/xxxxxxxxx//../predictiveHigh
46File/xxxx.xxxpredictiveMedium
47File/xxxpredictiveLow
48File/xxxxxxx/predictiveMedium
49File/xxxxxxpredictiveLow
50File/xxxx/xxxxxxxxxpredictiveHigh
51File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
52File/xxxxx-xxxxxxx-xxxxxx/xxxxx-xxxxx.xxxpredictiveHigh
53File/xxxx/xxx/xxx.xxxxpredictiveHigh
54File/xxxxxxxxxxxx/xxxxxxxxxxx/predictiveHigh
55File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
57Filexxx.xxxpredictiveLow
58Filexxxxxx-xxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
60Filexxxxx.xxxpredictiveMedium
61Filexxxxx.xxxxpredictiveMedium
62Filexxxxx/xxx_xxxxxxx.xxxpredictiveHigh
63Filexxxxx/xxxx/xx_xxxxxxxx.xxxpredictiveHigh
64Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
65Filexxxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
66Filexxxxx/xxxxxxxxx_xxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
68Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxx.xxx?xxxxxx=xxx_xxxxpredictiveHigh
70Filexxxxx/xxxxxxxxxxxx_xxxx.xxxpredictiveHigh
71Filexxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxx/xxpredictiveLow
76Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
78Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
79Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
80Filexxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
82Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
83Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
84Filexxxxxxxxxx.xxxxpredictiveHigh
85Filexxxx/xxx_xxxxxx.xpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveHigh
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxx.xxxxxxxxxxx.xxxpredictiveHigh
90Filexx_xxx.xxpredictiveMedium
91Filexxx-xxx/xxxxxxx.xxpredictiveHigh
92Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
93Filexxxxxxxxx.xxxpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexxxxxxx_xxxxx.xxxpredictiveHigh
96Filexxxxxxxx/xxxxxxxx/xxxxxxxxxx_xxxxx.xxxpredictiveHigh
97Filexxxx.xxpredictiveLow
98Filexxxxx.xpredictiveLow
99Filexxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
101Filexxx_xxxx.xxxpredictiveMedium
102Filexxxxxxx/xxxxxx/xxx/xxx-xxx.xpredictiveHigh
103Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
104Filexxxxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxx-xxx.xpredictiveHigh
105Filexxxxxxx/xxx/xxx/xxxxxxx/xxxxxxx_xxx.xpredictiveHigh
106Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxx/xxxxx_xxx.xpredictiveHigh
107Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxx_xxx.xpredictiveHigh
108Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
109Filexxxxxxx/xxx/xxxxxxxxx/xxx.xpredictiveHigh
110Filexxxxxxx/xxx/xxx/xxx.xpredictiveHigh
111Filexxxxxxx/xxx/xxxxxxxx/xxxxx_xxxx.xpredictiveHigh
112Filexxxxxxx/xxxxx/xxxxxx_xxxxx_xxx.xpredictiveHigh
113Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveHigh
114Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
115Filexxxxxxx/xxx/xxxxxx/xxx/xxx-xxxxxx.xpredictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxx-xxxxx.xxxpredictiveHigh
118Filexxxx-xxxxxxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
123Filexx/xxxxx/xxxxxx-xxxx.xpredictiveHigh
124Filexx/xxxx/xxxxxxx.xpredictiveHigh
125Filexx/xx_xxxxx.xpredictiveHigh
126Filexxxxxxx/xxxxx.xxxpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxx.xxxxxx.xxxpredictiveHigh
130Filexxxxxxx/xxxxxx.xxxpredictiveHigh
131Filexxx-xxxxx.xpredictiveMedium
132Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexx/xxxx/xx.xpredictiveMedium
134Filexxx/xxxxxx.xxxpredictiveHigh
135Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
136Filexxxxxxx/xxx-xxxxxxx/xxx.xpredictiveHigh
137Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxx.xxxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxx.xpredictiveMedium
141Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
142Filexx.xxxpredictiveLow
143Filexx_xxxxx.xpredictiveMedium
144Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
145Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
146Filexxxx_xxxx.xxxpredictiveHigh
147Filexxxxxxxx/xxxxxxxxxpredictiveHigh
148Filexxxx.xpredictiveLow
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxx/xxxxxx-xxxxxx.xpredictiveHigh
151Filexxxxxx/xxxx.xpredictiveHigh
152Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
153Filexxxxx.xxxpredictiveMedium
154Filexxxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
155Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxx.xxxpredictiveMedium
160Filexxxx/xxxx.xxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxxx.xxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexx/xxxx.xpredictiveMedium
165Filexxxxxxx/xxxx/xxxx.xxxxx.xxxxxxxxxx.xxxpredictiveHigh
166Filexxx_xxxxx.xpredictiveMedium
167Filexxxx_xxx.xpredictiveMedium
168Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
169Filexxx/xxxx/xxxx.xpredictiveHigh
170Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictiveHigh
171Filexxx/xxx.xpredictiveMedium
172Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
173Filexxx/xxxxxpredictiveMedium
174Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
175Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
176Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxx_xxxxxxxx.xpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
180Filexxx.xxxpredictiveLow
181Filexxx.xpredictiveLow
182Filexxxxxx.xxxxpredictiveMedium
183Filexxxxxx.xxpredictiveMedium
184Filexxxxxxxxxxx.xxxpredictiveHigh
185Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
186Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
187Filexxxxxxx/xxxxxxx/xxx/xxxx.xpredictiveHigh
188Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
189Filexxxx.xxxpredictiveMedium
190Filexxxxxx.xxxpredictiveMedium
191Filexxx.xxxxx.xxxpredictiveHigh
192Filexxxx-xxxxxx-xxxxxx.xpredictiveHigh
193Filexxx/xxxxxxxx-xxxxx.xpredictiveHigh
194Filexxxxxxx.xpredictiveMedium
195Filexxxxxxxx.xxxpredictiveMedium
196Filexxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
199Filexxx.xxxpredictiveLow
200Filexxxxxx.xxpredictiveMedium
201Filexxxxxx-xxxxxxx.xxxpredictiveHigh
202Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
203Filexxxxxx/xxxxxxx.xpredictiveHigh
204Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
205Filexxxxx.xxxpredictiveMedium
206Filexxxx.xpredictiveLow
207Filexxxxx/xxxxxx.xpredictiveHigh
208Filexxxxxxx/xxxxxx.xxxpredictiveHigh
209Filexxxxxxxx.xxxpredictiveMedium
210Filexxx/xxx/xxx.xpredictiveHigh
211Filexxx/xxxxxx.xpredictiveMedium
212Filexxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
214Filexxxx.xxxpredictiveMedium
215Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveHigh
216Filexxxxxx_xxx.xxpredictiveHigh
217Filexxxx.xxxxpredictiveMedium
218Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
219Filexxxx-xxxxx.xxxpredictiveHigh
220Filexxxx-xxxxxxxx.xxxpredictiveHigh
221Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
222FilexxxxxxpredictiveLow
223Filexxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
224Filexxxxx/xxxxxxxx.xxxpredictiveHigh
225Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
226Filexxxx.xxxpredictiveMedium
227Filexxxxxxx.xxxpredictiveMedium
228Filexxxxx.xxxpredictiveMedium
229Filexxxxxx.xpredictiveMedium
230Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
231Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
232Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
233Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
234Filexx-xxxxx.xxxpredictiveMedium
235Filexx-xxxxxxxx.xxxpredictiveHigh
236Filexx/xx/xxxxxpredictiveMedium
237Filexxxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxxx.xpredictiveMedium
239Filexxxxxx.xxxpredictiveMedium
240FilexxxxpredictiveLow
241FilexxxxxxxpredictiveLow
242File~/.xxxxxpredictiveMedium
243File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictiveHigh
244File~/xxxxxx.xxxpredictiveMedium
245Library/xxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
246Library/xxx/xxx/xxxxxxpredictiveHigh
247Libraryxxx.xxxpredictiveLow
248Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
249Libraryxxxxxxxxx.xxxpredictiveHigh
250Libraryxxxxx.xxxpredictiveMedium
251Libraryxxx/xxx.xxxpredictiveMedium
252Libraryxxxxxx.xxxpredictiveMedium
253Libraryxxxxxxxxx.xxpredictiveMedium
254Libraryxxxxxxxxx/xxx-xxxxxx/xxxxxxxx.xxxpredictiveHigh
255Libraryxxxxxx.xxxpredictiveMedium
256Libraryxxxxxx.xxxpredictiveMedium
257Libraryxxxxxx.xxxpredictiveMedium
258Libraryxxxxxx/xxxxxxx.xxpredictiveHigh
259Libraryxxxxxxxx.xxxpredictiveMedium
260Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
261Argument$xxx_xxxxpredictiveMedium
262Argument$_xxxxxxx["xxx"]predictiveHigh
263Argument--xxpredictiveLow
264Argumentxx/xxpredictiveLow
265Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxpredictiveLow
270Argumentxxxxxxxxx xxxxxxpredictiveHigh
271ArgumentxxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxpredictiveLow
274Argumentxxxxx_xxxxpredictiveMedium
275Argumentxxxxxxx_xxxxxxx_xxxxpredictiveHigh
276ArgumentxxxpredictiveLow
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxxxxxpredictiveMedium
281ArgumentxxxpredictiveLow
282Argumentxxxx_xxpredictiveLow
283ArgumentxxxxxxxpredictiveLow
284Argumentxxxxxx_xxxxxxxpredictiveHigh
285ArgumentxxxxxxpredictiveLow
286Argumentxxxxxx[xxxx]predictiveMedium
287Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
288Argumentxxxxxxx-xxxxxxpredictiveHigh
289Argumentxxxxxx_xxpredictiveMedium
290Argumentxxxxx/xxxxxxxpredictiveHigh
291ArgumentxxxpredictiveLow
292Argumentxxxxxx_xxx_xxpredictiveHigh
293Argumentxxxxxx/xxxxxxpredictiveHigh
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296Argumentxxxxx_xxxpredictiveMedium
297Argumentxx_xxxxxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303Argumentxxxx_xxxxxpredictiveMedium
304ArgumentxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306ArgumentxxpredictiveLow
307ArgumentxxpredictiveLow
308ArgumentxxpredictiveLow
309Argumentxx_xxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311Argumentxxxxxxxxx_xxxxpredictiveHigh
312ArgumentxxpredictiveLow
313Argumentxxx_xxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxpredictiveLow
316Argumentxxxxxxxx_xxxxxxxpredictiveHigh
317Argumentx_xx/xxxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxxxxxxxxxxpredictiveHigh
320ArgumentxxxxxxpredictiveLow
321ArgumentxxpredictiveLow
322ArgumentxxxxxxxpredictiveLow
323Argumentxxx_xxxpredictiveLow
324ArgumentxxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxxxxxxxxxxxpredictiveHigh
329Argumentxxxxxxx_xxxpredictiveMedium
330Argumentxxxx_xxpredictiveLow
331Argumentxxxx_xxxxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxpredictiveLow
335Argumentxxxxxx_xxxxpredictiveMedium
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxpredictiveMedium
339Argumentxxxxxx_xxxxxpredictiveMedium
340ArgumentxxxxxxpredictiveLow
341ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
342Argumentxxxxxxxxxxxxx/xxxxxpredictiveHigh
343Argumentxxxxxx_xxxxpredictiveMedium
344ArgumentxxxxxxxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxpredictiveLow
350ArgumentxxxxxxxxxpredictiveMedium
351ArgumentxxxxxpredictiveLow
352ArgumentxxpredictiveLow
353Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
354Argumentxxxxxxx.xx-xxxxx-xxxxpredictiveHigh
355ArgumentxxxxxpredictiveLow
356ArgumentxxpredictiveLow
357Argumentxxxxxx_xxxxxpredictiveMedium
358ArgumentxxxpredictiveLow
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
361Argumentxxxx_xxxxxpredictiveMedium
362Argumentxxxx_xxxxpredictiveMedium
363ArgumentxxxpredictiveLow
364ArgumentxxpredictiveLow
365Argumentxxxx->xxxxxxxpredictiveHigh
366ArgumentxxxxxxpredictiveLow
367Argumentx-xxxxxxxxx-xxxpredictiveHigh
368Argumentxx-xxxxxx_xxxxpredictiveHigh
369Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
370Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
371Input Value'xx''='predictiveLow
372Input Value-x xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
373Input Value../predictiveLow
374Input Value../../predictiveLow
375Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
376Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
377Input Valuexxxxx.xxxpredictiveMedium
378Patternxxxxxxxxxxxxx|xx| xxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
379PatternxxxxpredictiveLow
380Pattern|xx|predictiveLow
381Network Portxxx/xxxxpredictiveMedium
382Network Portxxx/xxxpredictiveLow
383Network Portxxx/xxx (xxxx)predictiveHigh
384Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!