Lookback Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en922
ru32
zh18
fr6
de6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us376
cn356
vn214
ru34
ie10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Google Android14
WordPress14
Apple macOS12
Mozilla Firefox10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.010.00936CVE-2020-15906
2AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.00000
3PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.02101CVE-2007-1287
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.260.00943CVE-2010-0966
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix3.760.01009CVE-2006-6168
6Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.030.00000
7Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.020.00864CVE-2014-2856
8Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.030.00436CVE-2021-28125
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.370.01302CVE-2007-0354
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable1.830.00000
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.430.00000
12Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2023-35080
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
14nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.120.00241CVE-2020-12440
15AWStats awstats.pl privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00000
16Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.020.00000
17NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.050.02414CVE-2022-0349
18Minio Environment Variable information disclosure6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.94322CVE-2023-28432

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • LookBack

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.252.176.3no-rdns.mivocloud.comWitchettyLookBack10/03/2022verifiedHigh
2XX.XXX.XXX.XXXxxxxxx.xxxXxxxxxxx08/23/2019verifiedHigh
3XXX.XXX.XX.XXxxxx.x-xxxx-xxxx.xxxXxxxxxxx08/23/2019verifiedHigh
4XXX.X.X.XxxxxxxxxxXxxxxxxx08/23/2019verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
12TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (343)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/list_ipAddressPolicy.phppredictiveHigh
5File/admin/subject.phppredictiveHigh
6File/auth/auth.php?user=1predictiveHigh
7File/boaform/device_reset.cgipredictiveHigh
8File/cgi-bin/cstecgi.cgipredictiveHigh
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
11File/cgi-bin/wlogin.cgipredictiveHigh
12File/cgi/cpaddons_report.plpredictiveHigh
13File/common/dict/listpredictiveHigh
14File/debug/pprofpredictiveMedium
15File/DXR.axdpredictiveMedium
16File/forum/away.phppredictiveHigh
17File/goform/goform_get_cmd_processpredictiveHigh
18File/HNAP1/predictiveLow
19File/importexport.phppredictiveHigh
20File/install/predictiveMedium
21File/Interface/DevManage/VM.phppredictiveHigh
22File/main/doctype.phppredictiveHigh
23File/main/webservices/additional_webservices.phppredictiveHigh
24File/mcpredictiveLow
25File/mgmt/predictiveLow
26File/net/bluetooth/rfcomm/core.CpredictiveHigh
27File/oauth/idp/.well-known/openid-configurationpredictiveHigh
28File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
29File/pdfpredictiveLow
30File/php/ping.phppredictiveHigh
31File/preview.phppredictiveMedium
32File/register.phppredictiveHigh
33File/remote/put_filepredictiveHigh
34File/server-statuspredictiveHigh
35File/setting/NTPSyncWithHostpredictiveHigh
36File/spip.phppredictiveMedium
37File/squashfs-root/etc_ro/custom.confpredictiveHigh
38File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveHigh
39File/xxxxxxxx.xxxpredictiveHigh
40File/xxxxxxx_xxxx.xxxpredictiveHigh
41File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
42File/xxxxxxx/predictiveMedium
43File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
44File/xxxxxxx/xxxx.xxxpredictiveHigh
45File/xxxxxxxx/xxx.xxxpredictiveHigh
46File/xxx/xxx/xxxx-xx/xxpredictiveHigh
47File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
48File/xxx/xxxxxxxx.xxxpredictiveHigh
49File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
50Filexxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
52Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
53Filexxxxxxx.xxxpredictiveMedium
54Filexxx.xxxpredictiveLow
55Filexxxxx.xxxpredictiveMedium
56Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
57Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
59Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxx_xxxxxx.xxxpredictiveHigh
62Filexxx/xxxx.xxpredictiveMedium
63Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
64Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
65Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveHigh
66Filexxxxxxx.xpredictiveMedium
67Filexxxxxxxx.xxxxpredictiveHigh
68Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
69Filexxxxxxx.xxpredictiveMedium
70Filexxxxxxx/xxxxx/xxxx/predictiveHigh
71Filexxx/xxxxxpredictiveMedium
72Filexxxxxx.xpredictiveMedium
73Filexxxxx/xxx-xxxxxx.xpredictiveHigh
74Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
75Filexxxx.xpredictiveLow
76Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
77Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
78Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
81Filexxxxxx/xxx.xpredictiveMedium
82Filexxxxxx/xxx.xpredictiveMedium
83Filexxxxx-xxxxxxx.xxxpredictiveHigh
84Filexxxxxx.xxxpredictiveMedium
85Filexxxxxx.xxxpredictiveMedium
86Filexxxxxx/x.xpredictiveMedium
87Filexxxx/xxxxxx.xxxxpredictiveHigh
88Filexxxxxxxx.xxxpredictiveMedium
89Filexxxxxxx.xxxpredictiveMedium
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxx.xxxpredictiveMedium
92Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
94Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
95Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx_xx.xxpredictiveMedium
98Filexxxxxxx.xpredictiveMedium
99Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
100Filexxxx.xxxpredictiveMedium
101Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxx.xxxpredictiveHigh
103Filexx-xxxxxxx/xxxxxxxpredictiveHigh
104Filexxxxxx/xxxxxxxxxxxpredictiveHigh
105Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
106Filexxxx.xxxpredictiveMedium
107Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxxx.xpredictiveLow
112Filexxxx_xxxx.xpredictiveMedium
113Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
114Filexxx/xxxxxx.xxxpredictiveHigh
115Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx.xxx?x=xxxx://predictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxxx.xpredictiveMedium
121Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxx.xpredictiveLow
124Filexxx/xxxxxx.xxxpredictiveHigh
125Filexxxx.xpredictiveLow
126Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
127Filexxxxxxx/xxxx.xpredictiveHigh
128Filexxxxxxx.xxpredictiveMedium
129Filexxxxx.xxxpredictiveMedium
130Filexxxxxxxxxx/xx.xpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxx.xxxpredictiveMedium
136Filexxxxx.xxx.xxxpredictiveHigh
137Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
138Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
139Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxx_xxxx.xxxpredictiveMedium
142Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
143Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
144Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxx.xxxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxx-xxxxxx.xxxpredictiveHigh
150Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
151Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
152Filexxxxxxx.xxxpredictiveMedium
153Filexxx.xxxxx.xxxpredictiveHigh
154Filexxxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxxxx.xxxpredictiveMedium
157Filexxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxx.xxpredictiveMedium
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxx.xxxpredictiveLow
162Filexx_xxx.xxpredictiveMedium
163Filexxxxxx.xxpredictiveMedium
164Filexxxxxxx/xxxxxxxxxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxxx-xxxxx.xxxpredictiveHigh
167Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
168Filexxxx_xxxxxxx.xxxpredictiveHigh
169Filexx_xxxxx_xxxx.xxxpredictiveHigh
170Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
171Filexxx.xxxxpredictiveMedium
172Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
173Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxx_xxxxxxx.xpredictiveHigh
176Filexxxx-xxxxx.xxxpredictiveHigh
177Filexxxx-xxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxx.xxxpredictiveHigh
179Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
180Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
181Filexxxxx.xxxpredictiveMedium
182Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
183Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
184Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
185Filexxxxxxxx/xxxxxxxxpredictiveHigh
186Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
187Filexxxx_xxxxx.xxxpredictiveHigh
188Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
189Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
190Filexx/xxxxxxxxx/xxpredictiveHigh
191Filexxxxxx.xxxpredictiveMedium
192Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
193Filexxxxx.xxxpredictiveMedium
194Filexxxxxx.xxxpredictiveMedium
195Filexxxxxx.xxxpredictiveMedium
196Filexxxxxx.xxxpredictiveMedium
197Filexx.xxxxxx/xxxxxxx/predictiveHigh
198Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
199Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
200Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
201Filexx/xx/xxxxxpredictiveMedium
202Filexxxx.xxpredictiveLow
203File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
204Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
205Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
206Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
207Libraryxxxxxxxx.xxxpredictiveMedium
208Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
209Libraryxxxxxxx.xxxpredictiveMedium
210Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
211Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
212Libraryxxx/xxxx.xpredictiveMedium
213Libraryxxx/xxxxxxx.xpredictiveHigh
214Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
215Libraryxxx/xxx.xpredictiveMedium
216Libraryxxxxxx.xxxpredictiveMedium
217Libraryxxxxx.xxxpredictiveMedium
218Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
219Libraryxxxxxxx.xxxpredictiveMedium
220Libraryxxxxxx.xxxpredictiveMedium
221Argumentxx/xxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223ArgumentxxxxxpredictiveLow
224ArgumentxxxxxxxxxxxxxpredictiveHigh
225ArgumentxxxxxxxxxxxxxxpredictiveHigh
226ArgumentxxxxxxxxpredictiveMedium
227Argumentxxxx_xxxpredictiveMedium
228ArgumentxxxxxpredictiveLow
229ArgumentxxxxxxpredictiveLow
230ArgumentxxxxxxxpredictiveLow
231ArgumentxxxxxxxxxxpredictiveMedium
232ArgumentxxxpredictiveLow
233Argumentxxx_xxxxpredictiveMedium
234ArgumentxxxxxxxpredictiveLow
235Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
238ArgumentxxxxxpredictiveLow
239Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
240ArgumentxxxxpredictiveLow
241ArgumentxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxpredictiveLow
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxxxxxxxxxxpredictiveMedium
245ArgumentxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxxpredictiveMedium
249Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
250Argumentxxxx_xxxxxxpredictiveMedium
251ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
252Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
253Argumentxx_xxxxpredictiveLow
254Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveHigh
255ArgumentxxxxxxxpredictiveLow
256ArgumentxxxxxpredictiveLow
257Argumentxxxxxxxxx/xxxxxxpredictiveHigh
258Argumentxx=xxxxxx)predictiveMedium
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxpredictiveLow
261Argumentxxxx_xxxxpredictiveMedium
262ArgumentxxxxpredictiveLow
263ArgumentxxpredictiveLow
264ArgumentxxpredictiveLow
265ArgumentxxxxxxxxxpredictiveMedium
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxxxxxxxxpredictiveHigh
269Argumentxxxxxxxx[xx]predictiveMedium
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272Argumentxxxx_xxxxpredictiveMedium
273ArgumentxxxxxxxpredictiveLow
274ArgumentxxxxxxxxxpredictiveMedium
275Argumentxxx_xxxxxxx_xxxpredictiveHigh
276ArgumentxxxxxxxxxpredictiveMedium
277Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
278ArgumentxxxxxxxxxpredictiveMedium
279Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
280Argumentxxx_xxxpredictiveLow
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxx_xxpredictiveLow
283ArgumentxxpredictiveLow
284Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
285ArgumentxxpredictiveLow
286Argumentxxxx/xxxxxx/xxxx_xx/xxxxxxxx_xxpredictiveHigh
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxxx_xxxx_xxxxpredictiveHigh
290Argumentxxxx_xxxx_xxxxpredictiveHigh
291Argumentxxx/xxxxpredictiveMedium
292ArgumentxxxxxxxxxxxxxxxpredictiveHigh
293ArgumentxxxxxxxxxxxxpredictiveMedium
294Argumentxxxx_xxxpredictiveMedium
295ArgumentxxxxxxpredictiveLow
296ArgumentxxxxxxxxxxpredictiveMedium
297Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
298Argumentxxxx_xxxxpredictiveMedium
299Argumentxxxxxx_xxpredictiveMedium
300ArgumentxxxxxxxxxpredictiveMedium
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxxxxxxpredictiveMedium
303Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
304Argumentxxxx_xxpredictiveLow
305Argumentxxxxxxx[]predictiveMedium
306Argumentxxx_xxxxxpredictiveMedium
307ArgumentxxxxxxpredictiveLow
308ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
309ArgumentxxxxxxxxxxxxxxxpredictiveHigh
310Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
311Argumentxxxx_xxpredictiveLow
312ArgumentxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
318ArgumentxxxxxxxxxpredictiveMedium
319Argumentxxx_xxxxpredictiveMedium
320ArgumentxxxxpredictiveLow
321ArgumentxxpredictiveLow
322ArgumentxxxpredictiveLow
323Argumentx-xxxxxxxxx-xxxpredictiveHigh
324Argumentx-xxxxxxxxx-xxxxpredictiveHigh
325ArgumentxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
328Input Value%xxpredictiveLow
329Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
330Input Value../../../xxx/xxxxxxpredictiveHigh
331Input Value/%xxpredictiveLow
332Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
333Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
334Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
335Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
336Input Valuexxxxxxx -xxxpredictiveMedium
337Input ValuexxxxxxpredictiveLow
338Input Value\xpredictiveLow
339Pattern|xx|predictiveLow
340Network PortxxxxpredictiveLow
341Network Portxxx/xxx (xxx)predictiveHigh
342Network Portxxx/xxxxpredictiveMedium
343Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!