Lotus Blossom Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en932
zh24
de16
es10
ru6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us864
cn60
es12
ru10
ir6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X76
Oracle Java SE22
Microsoft Windows16
Mozilla Bugzilla16
Adobe Acrobat Reader14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.380.00943CVE-2010-0966
4vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
5Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.000.00817CVE-2014-4078
6HP Storage Data Protector memory corruption10.010.0$25k-$100k$0-$5kHighNot Defined0.060.52178CVE-2014-2623
7Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.020.77079CVE-2020-8958
8LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable5.800.00000
9RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.32618CVE-2023-38831
10SourceCodester Simple Cold Storage Management System Contact Us cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00059CVE-2022-3585
11FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.170.00203CVE-2008-5928
12nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.170.00241CVE-2020-12440
13Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
14Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.420.00108CVE-2009-4935
15OpenSSH Readonly Mode sftp-server.c process_open permission5.35.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00660CVE-2017-15906
16DeDeCMS recommend.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.02324CVE-2017-17731
17Zoho ManageEngine Firewall Analyzer DNS Name Stored cross site scripting5.25.1$0-$5kCalculatingNot DefinedOfficial Fix0.000.00138CVE-2019-11676
18Microsoft IIS FTP Server memory corruption7.57.2$25k-$100k$0-$5kHighOfficial Fix0.040.96872CVE-2010-3972
19Tor Guard Relay De-anonymization information disclosure5.65.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00389CVE-2017-0377
20ZoneMinder Language Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.38401CVE-2022-29806

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Emissary

IOC - Indicator of Compromise (49)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.234.63.197Lotus Blossom12/17/2020verifiedHigh
227.255.64.231Lotus Blossom12/17/2020verifiedHigh
345.64.113.130Lotus Blossom12/17/2020verifiedHigh
446.251.237.59Lotus Blossom12/17/2020verifiedHigh
550.7.11.10yem1.entregadorvirtual9.comLotus Blossom12/17/2020verifiedHigh
658.64.183.92Lotus Blossom12/17/2020verifiedHigh
759.6.2.16Lotus Blossom12/17/2020verifiedHigh
859.188.247.32Lotus Blossom12/17/2020verifiedHigh
961.58.31.102Lotus Blossom12/17/2020verifiedHigh
1095.154.195.152hrms.blinkgator.netLotus Blossom12/17/2020verifiedHigh
11XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedHigh
12XXX.XX.XX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
13XXX.XX.XX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
14XXX.XX.XXX.XXXXxxxx Xxxxxxx12/17/2020verifiedHigh
15XXX.XX.XXX.XXXXxxxx Xxxxxxx12/17/2020verifiedHigh
16XXX.XX.XXX.XXXxxxx Xxxxxxx12/17/2020verifiedHigh
17XXX.XX.XXX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
18XXX.XX.XX.XXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedHigh
19XXX.XXX.XX.XXXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
20XXX.XXX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedHigh
21XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedHigh
22XXX.XXX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedHigh
23XXX.XX.XXX.XXXxxxx Xxxxxxx12/17/2020verifiedHigh
24XXX.XX.XXX.XXXXxxxx Xxxxxxx12/17/2020verifiedHigh
25XXX.XXX.XXX.XXXxxxx Xxxxxxx12/17/2020verifiedHigh
26XXX.XXX.XXX.XXXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
27XXX.XX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedHigh
28XXX.XX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedHigh
29XXX.X.XXX.XXXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
30XXX.X.XXX.XXXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
31XXX.XXX.XX.XXxxxxxx.xxx.xxx.xxXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
32XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxx.xxx.xxxXxxxx Xxxxxxx12/17/2020verifiedHigh
33XXX.XXX.XXX.XXXxxxx Xxxxxxx12/17/2020verifiedHigh
34XXX.XXX.XXX.XXXXxxxx Xxxxxxx12/17/2020verifiedHigh
35XXX.XX.XXX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
36XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedHigh
37XXX.XX.XX.XXXxxx-xx-xx-x.xx.xxx.xxxx-xxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedHigh
38XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedHigh
39XXX.XX.XX.XXXXxxxx Xxxxxxx12/17/2020verifiedHigh
40XXX.XX.XXX.XXXXxxxx Xxxxxxx12/17/2020verifiedHigh
41XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
42XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedHigh
43XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedHigh
44XXX.XXX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedHigh
45XXX.XXX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedHigh
46XXX.XXX.XXX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
47XXX.XXX.XXX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedHigh
48XXX.XXX.XXX.XXxxxx Xxxxxxx12/17/2020verifiedHigh
49XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (333)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/api/admin/system/store/order/listpredictiveHigh
3File/cgi-bin/wapopenpredictiveHigh
4File/csms/?page=contact_uspredictiveHigh
5File/etc/ajenti/config.ymlpredictiveHigh
6File/forum/away.phppredictiveHigh
7File/goform/telnetpredictiveHigh
8File/modules/profile/index.phppredictiveHigh
9File/rom-0predictiveLow
10File/tmp/phpglibccheckpredictiveHigh
11File/uncpath/predictiveMedium
12File/uploadpredictiveLow
13File/var/tmp/sess_*predictiveHigh
14File/vmi/manager/engine/management/commands/apns_worker.pypredictiveHigh
15Fileaction.phppredictiveMedium
16Fileactionphp/download.File.phppredictiveHigh
17Fileadd_comment.phppredictiveHigh
18Fileadmin/admin.phppredictiveHigh
19Fileadmin/content.phppredictiveHigh
20Fileadmin/index.php?id=users/action=edit/user_id=1predictiveHigh
21Fileadmin/memberviewdetails.phppredictiveHigh
22Fileadmin/src/containers/InputModalStepperProvider/index.jspredictiveHigh
23Fileadmin_gallery.php3predictiveHigh
24Fileaffich.phppredictiveMedium
25Fileagent/Core/Controller/SendRequest.cpppredictiveHigh
26Fileajax/telemetry.phppredictiveHigh
27FileakeyActivationLogin.dopredictiveHigh
28Filealbum_portal.phppredictiveHigh
29Fileapache-auth.confpredictiveHigh
30Fileaskapache-firefox-adsense.phppredictiveHigh
31Fileattachment.cgipredictiveHigh
32Fileblueprints/sections/edit/1predictiveHigh
33Fileboaform/admin/formPingpredictiveHigh
34Filebooks.phppredictiveMedium
35Filecart_add.phppredictiveMedium
36FileCFS.cpredictiveLow
37Filecgi-bin/gnudip.cgipredictiveHigh
38Filechecktransferstatus.phppredictiveHigh
39Filecheckuser.phppredictiveHigh
40Fileclass.SystemAction.phppredictiveHigh
41Fileclientarea.phppredictiveHigh
42Filecmdmon.cpredictiveMedium
43Filecollectivite.class.phppredictiveHigh
44Filecom_android_bluetooth_btservice_AdapterService.cpppredictiveHigh
45Fileconfirm.phppredictiveMedium
46FilexxxxxxxpredictiveLow
47Filexxxxxxx.xpredictiveMedium
48Filexxxx-xxxx.xpredictiveMedium
49Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
50Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
51Filexx_xxxx.xpredictiveMedium
52Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
53Filexxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
54Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
55Filexxxxxxx_xxxx.xxxpredictiveHigh
56Filexxxxxxxx.xxxpredictiveMedium
57Filexxxxxxxxxxxxxxxx.xpredictiveHigh
58Filexxxxxxxx-xxxx.xxxpredictiveHigh
59Filexxxxxxxx.xxxpredictiveMedium
60Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxx.xxxpredictiveMedium
63Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
66Filexxx/xxxxxxxx/xxx.xpredictiveHigh
67Filexxxx.xxxpredictiveMedium
68Filexxxxxxxxxx/xxx.xxpredictiveHigh
69Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
71Filexxxxxxxx.xxxpredictiveMedium
72Filexxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxxx.xxpredictiveMedium
77Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxx-xxxxxxx.xpredictiveHigh
79Filexxxxxx/xxxxxxpredictiveHigh
80Filexxxxxx_xx.xpredictiveMedium
81Filexx/xxx/xxxxx.xpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxxx.xxxpredictiveMedium
84Filexxx/xxxxxx.xxxpredictiveHigh
85Filexxxxxxx/xxxx.xxx.xxxpredictiveHigh
86Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
89Filexxxxx_xx.xxxpredictiveMedium
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxx_xxxx.xxxpredictiveHigh
92Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
93Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
94Filexxxxxx.xpredictiveMedium
95Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
96Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxx.xxxpredictiveHigh
98Filexxxxx.xxxxpredictiveMedium
99Filexxxxx.xxxpredictiveMedium
100Filexxx.xpredictiveLow
101Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
102Filexxxx.xxxpredictiveMedium
103Filexxxxxxxx.xxx.xpredictiveHigh
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
106Filexxx.xpredictiveLow
107Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
108Filexxxxxx_xxxxxx.xxxpredictiveHigh
109Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
110Filexxxx_xxxx.xxxpredictiveHigh
111Filexxx_xxxxxxxx.xpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxxxxxxxxxx.xpredictiveHigh
114Filexxx_xxxx.xxxpredictiveMedium
115Filexxxxxxx_xxxxxxxxx.xpredictiveHigh
116Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
117Filexxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
120Filexxxxxx.xxxpredictiveMedium
121Filexxxxxxxxxx.xxx.xxxpredictiveHigh
122FilexxxpredictiveLow
123Filexxxx/xxxxxxxxx.xxxpredictiveHigh
124Filexxxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxxx_xxx.xxxpredictiveMedium
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxxxxxx.xxxpredictiveHigh
129Filexxx_xxxxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx_xxxx.xxxpredictiveHigh
136Filexxxxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexx_xxxx.xpredictiveMedium
139Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xpredictiveLow
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxxxxx.xxxpredictiveHigh
144Filexxxx-xxxxxx.xpredictiveHigh
145Filexxxx.xxxpredictiveMedium
146Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxx/xxx/xxx/xxx/xxxxxx.xpredictiveHigh
150Filexxxxx_xxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxxx.xxxpredictiveHigh
153Filexxxxx.xpredictiveLow
154Filexxx_xxx.xpredictiveMedium
155Filexxx.xxxpredictiveLow
156Filexxxxx/xxxxxxxx.xxxpredictiveHigh
157Filexxxxx_xxxxx.xxxxpredictiveHigh
158Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
159Filexxxxxxxxx.xxpredictiveMedium
160Filexxxxx_xx.xxxpredictiveMedium
161Filexxxx_xx_xxxx.xxxpredictiveHigh
162Filexxxxxx_xxx.xpredictiveMedium
163Filexxx.xpredictiveLow
164Filexxx.xxxpredictiveLow
165Filexxx.xxxpredictiveLow
166Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
167Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
168Filexx-xxxxx.xxxpredictiveMedium
169Filexxx/xx_xxx.xxxpredictiveHigh
170File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
171File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
172Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
173Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
174Libraryxxxxxx.xxxpredictiveMedium
175Libraryxxxxxxx.xxxpredictiveMedium
176Libraryxxxxxx.xxxpredictiveMedium
177Libraryxxxxxx.xxxpredictiveMedium
178Libraryxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
179Libraryxxxxxx.xxxpredictiveMedium
180Libraryxxxxx.xxxpredictiveMedium
181Libraryxxxxxx.xxxpredictiveMedium
182Libraryxxx.xxxpredictiveLow
183Libraryxxx/xxx/xxx.xxxx.xxxpredictiveHigh
184Libraryxxxxxxxx/xxx/xx.xxxpredictiveHigh
185Libraryxxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
186Libraryxxx/xxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
187Libraryxxx/xxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
188Libraryxxx/xxxxxx/xxx/xxxxxxxxxxx_xxxxxxxxx.xxpredictiveHigh
189Libraryxxx/x.xpredictiveLow
190Libraryxxx/xxxxxxx/xxxxx.xxpredictiveHigh
191Libraryxxx/xxxxxxx.xxpredictiveHigh
192Libraryxxxxxxxx.xxxpredictiveMedium
193Libraryxxx.xxxpredictiveLow
194Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
195Libraryxxxxxxxx.xxxpredictiveMedium
196Libraryxxxxxx.xxxpredictiveMedium
197Libraryxxxxxx.xxxpredictiveMedium
198Libraryxxxxxxxxxx.xxxpredictiveHigh
199Libraryxxxxxxxxxx.xxxpredictiveHigh
200Libraryxxxx.xxxpredictiveMedium
201Libraryxxxxxx.xxxpredictiveMedium
202Libraryxxxxxxxx.xxxpredictiveMedium
203Libraryxxxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxxx.xxxpredictiveMedium
205Libraryxxxxxxxx.xxxpredictiveMedium
206Libraryxxxxxx.xxxpredictiveMedium
207Argument$xxxxxxxpredictiveMedium
208Argument$_xxxxxpredictiveLow
209ArgumentxxxxxxxxxxxxpredictiveMedium
210ArgumentxxxxxxpredictiveLow
211Argumentxxxxx_xxxpredictiveMedium
212ArgumentxxxxxpredictiveLow
213ArgumentxxxxxxxxpredictiveMedium
214ArgumentxxxxxpredictiveLow
215ArgumentxxpredictiveLow
216Argumentxxxxxx_xxxxpredictiveMedium
217ArgumentxxxxxxxxxpredictiveMedium
218ArgumentxxxxpredictiveLow
219ArgumentxxxxxxxxpredictiveMedium
220ArgumentxxxxpredictiveLow
221ArgumentxxxxxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223ArgumentxxxpredictiveLow
224ArgumentxxxxxpredictiveLow
225Argumentxxx_xxpredictiveLow
226ArgumentxxxpredictiveLow
227Argumentxxxx_xxpredictiveLow
228ArgumentxxxxxxxpredictiveLow
229ArgumentxxxxxxpredictiveLow
230Argumentxxxxxx/xxxxxxxpredictiveHigh
231Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
232ArgumentxxxxxxxpredictiveLow
233ArgumentxxxxxxxxxxpredictiveMedium
234Argumentxxxxxx_xxpredictiveMedium
235ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
236Argumentxxxx_xxxpredictiveMedium
237ArgumentxxxxxxxxxxxpredictiveMedium
238Argumentxxxx xx xxxxxxxpredictiveHigh
239Argumentxxx_xxxxpredictiveMedium
240Argumentxxx_xxxxpredictiveMedium
241ArgumentxxxxxxxpredictiveLow
242ArgumentxxxxxpredictiveLow
243Argumentxxx[xxxxxxx]predictiveMedium
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxxpredictiveLow
246Argumentxxxxx_xxpredictiveMedium
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxxxxpredictiveMedium
249Argumentxxx_xxxxx_xxpredictiveMedium
250ArgumentxxxxxpredictiveLow
251Argumentxxxx=xxxxxxpredictiveMedium
252ArgumentxxxxxxpredictiveLow
253Argumentx_xxxxxxxxpredictiveMedium
254Argumentxxx-xxx-xxxxpredictiveMedium
255ArgumentxxxxpredictiveLow
256Argumentxxx_xxxxxxxxxpredictiveHigh
257Argumentxxx_xxxxxxpredictiveMedium
258ArgumentxxpredictiveLow
259Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
260ArgumentxxxxxpredictiveLow
261ArgumentxxxxxxpredictiveLow
262Argumentxxxx_xxpredictiveLow
263Argumentxx_xxxxxpredictiveMedium
264ArgumentxxxpredictiveLow
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxxxxxpredictiveHigh
268ArgumentxxxxxxxxxxpredictiveMedium
269Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
270ArgumentxxxxxxxxxpredictiveMedium
271ArgumentxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxxpredictiveLow
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxxxpredictiveMedium
277ArgumentxxxpredictiveLow
278ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
279Argumentx-xxxpredictiveLow
280ArgumentxxxxpredictiveLow
281Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
282ArgumentxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
284ArgumentxxpredictiveLow
285ArgumentxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxpredictiveLow
291Argumentxxxx_xxpredictiveLow
292ArgumentxxxxxxxxxpredictiveMedium
293Argumentxxxxx_xxxx_xxxxpredictiveHigh
294Argumentxxxx_xxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxpredictiveLow
299ArgumentxxxxxxpredictiveLow
300ArgumentxxxxpredictiveLow
301ArgumentxxxxxpredictiveLow
302Argumentxxxxxx/xxxxxpredictiveMedium
303ArgumentxxxxxxpredictiveLow
304Argumentxxxxxxx_xxxxxpredictiveHigh
305ArgumentxxxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxpredictiveLow
307Argumentxxxxxxx_xxxxpredictiveMedium
308ArgumentxxxxxxxpredictiveLow
309ArgumentxxxxxxxxxpredictiveMedium
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxxxxxxxpredictiveMedium
312ArgumentxxxpredictiveLow
313Argumentxx_xxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxxxxpredictiveMedium
316ArgumentxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319Argumentxxxxxxxx/xxxxpredictiveHigh
320ArgumentxxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxpredictiveLow
323ArgumentxxxxxpredictiveLow
324ArgumentxxxpredictiveLow
325ArgumentxxpredictiveLow
326Input Value../predictiveLow
327Input Value../..predictiveLow
328Input Value/xx *predictiveLow
329Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
330Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveHigh
331Input Valuexxxxxxxx.+xxxpredictiveHigh
332Input Value…/.predictiveLow
333Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!