Lyceum Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en754
zh146
de28
ar16
ja14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us326
cn216
gb40
ru16
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto28
Qualcomm Snapdragon Industrial IOT28
Qualcomm Snapdragon Compute26
Qualcomm Snapdragon Consumer IOT24
Qualcomm Snapdragon Mobile22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1TikiWiki tiki-register.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix9.080.01009CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.820.00943CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$2k-$5k$0-$1kNot DefinedNot Defined0.650.00000
4ALPACA improper authentication5.65.4$1k-$2k$0-$1kNot DefinedOfficial Fix0.030.00110CVE-2021-3618
5SolarWinds Network Performance Monitor deserialization9.89.8$2k-$5k$2k-$5kNot DefinedOfficial Fix0.080.69184CVE-2021-31474
6nginx request smuggling6.96.9$2k-$5k$0-$1kNot DefinedNot Defined0.340.00241CVE-2020-12440
7Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$10k-$25k$0-$1kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
8Trend Micro Maximum Security Secure Erase link following5.45.4$10k-$25k$5k-$10kNot DefinedNot Defined0.000.00045CVE-2022-30687
9Arista EOS credentials management5.45.4$1k-$2k$0-$1kNot DefinedNot Defined0.000.00074CVE-2021-28509
10Roncoo Education File pic unrestricted upload5.55.5$1k-$2k$0-$1kNot DefinedNot Defined0.000.00250CVE-2022-29632
11Linglong Cookie access control5.55.3$1k-$2k$0-$1kNot DefinedNot Defined0.000.00238CVE-2022-29633
12Archer Platform SSO ADFS access control9.79.5$2k-$5k$0-$1kNot DefinedOfficial Fix0.040.00087CVE-2022-30584
13Archer Platform REST API authorization5.45.3$2k-$5k$0-$1kNot DefinedOfficial Fix0.000.00106CVE-2022-30585
14Arista EOS credentials management5.75.7$1k-$2k$0-$1kNot DefinedNot Defined0.000.00074CVE-2021-28508
15Apple macOS state issue5.35.1$5k-$10k$0-$1kNot DefinedOfficial Fix0.000.00063CVE-2022-26691
16Apple iOS/iPadOS Kernel memory corruption7.87.5$50k-$100k$5k-$10kNot DefinedOfficial Fix0.000.00082CVE-2022-22672
17Apple macOS Kernel memory corruption7.87.5$10k-$25k$2k-$5kNot DefinedOfficial Fix0.000.00082CVE-2022-22672
18Apple macOS XPC Services API permission4.44.2$5k-$10kCalculatingNot DefinedOfficial Fix0.000.00050CVE-2022-22676
19Apple macOS File System race condition3.63.5$2k-$5k$0-$1kNot DefinedOfficial Fix0.000.00051CVE-2022-26690
20MantisBT cross site scripting4.34.1$0-$1k$0-$1kNot DefinedOfficial Fix0.000.00482CVE-2014-9571

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • DanBot

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (352)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/admin/return_add.phppredictiveHigh
4File/ajax.php?action=read_msgpredictiveHigh
5File/api/clusters/local/topics/{topic}/messagespredictiveHigh
6File/api/gen/clients/{language}predictiveHigh
7File/app/options.pypredictiveHigh
8File/apply/index.phppredictiveHigh
9File/bin/httpdpredictiveMedium
10File/cgi-bin/wapopenpredictiveHigh
11File/ci_spms/admin/categorypredictiveHigh
12File/ci_spms/admin/search/searching/predictiveHigh
13File/classes/Master.php?f=delete_appointmentpredictiveHigh
14File/classes/Master.php?f=delete_trainpredictiveHigh
15File/Content/Template/root/reverse-shell.aspxpredictiveHigh
16File/course/api/upload/picpredictiveHigh
17File/ctcprotocol/ProtocolpredictiveHigh
18File/dashboard/menu-list.phppredictiveHigh
19File/data/removepredictiveMedium
20File/debug/pprofpredictiveMedium
21File/ebics-server/ebics.aspxpredictiveHigh
22File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
23File/ffos/classes/Master.php?f=save_categorypredictiveHigh
24File/forum/away.phppredictiveHigh
25File/goform/execCommandpredictiveHigh
26File/goform/net\_Web\_get_valuepredictiveHigh
27File/goforms/rlminfopredictiveHigh
28File/GponForm/usb_restore_Form?script/predictiveHigh
29File/group1/uploapredictiveHigh
30File/hedwig.cgipredictiveMedium
31File/HNAP1predictiveLow
32File/HNAP1/SetClientInfopredictiveHigh
33File/include/file.phppredictiveHigh
34File/Items/*/RemoteImages/DownloadpredictiveHigh
35File/menu.htmlpredictiveMedium
36File/modules/profile/index.phppredictiveHigh
37File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
38File/navigate/navigate_download.phppredictiveHigh
39File/ocwbs/admin/?page=user/manage_userpredictiveHigh
40File/ofrs/admin/?page=user/manage_userpredictiveHigh
41File/out.phppredictiveMedium
42File/patient/appointment.phppredictiveHigh
43File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
44File/xxxxxxpredictiveLow
45File/xxx/xxxxx.xxxpredictiveHigh
46File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
47File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
48File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
49File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
50File/xxxxxxxxx//../predictiveHigh
51File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
52File/xxxx.xxxpredictiveMedium
53File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
54File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
55File/xxxpredictiveLow
56File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
57File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
58File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
59File/xx-xxxxpredictiveMedium
60Filexxx.xxxpredictiveLow
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
63Filexxxxx/xxx.xxxpredictiveHigh
64Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
65Filexxxxx/xx_xxxxxxxx.xxxpredictiveHigh
66Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
68Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
71Filexxxxx_xxxxx.xxxpredictiveHigh
72Filexxxx_xxxxxxx.xxxpredictiveHigh
73Filexxx/xxx/xxxxxpredictiveHigh
74Filexxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
76Filexxxx.xxxpredictiveMedium
77Filexxxx/xxxxxpredictiveMedium
78Filexxxxxx.xxxxpredictiveMedium
79Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxx.xxxpredictiveHigh
81Filexx_xxxx.xxxpredictiveMedium
82Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
85Filexxxxxx/xxx.xpredictiveMedium
86Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
87Filexxxx_xxxx.xxxpredictiveHigh
88Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
89Filexxxx.xxpredictiveLow
90Filexxxxxxxxxx.xxxpredictiveHigh
91Filex_xxxxxxpredictiveMedium
92Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexx.xxxpredictiveLow
94Filexxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxxxx.xxxpredictiveHigh
96Filexxxx_xxxx.xxxpredictiveHigh
97Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxx/xxxx/xxxxx/xxxxx_xxxx.xpredictiveHigh
99Filexxxxxxxx.xxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxx-xxxxx.xpredictiveMedium
103Filexxxx.xpredictiveLow
104Filexxxx.xxxpredictiveMedium
105Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexx_xxxx.xxxpredictiveMedium
107Filexxxxxxxxx.xxx.xxxpredictiveHigh
108Filexxxxxxxxxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxx/xxxx_xxxxpredictiveHigh
113Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
118Filexxxx.xxpredictiveLow
119Filexxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxx/xxxxxx.xxxpredictiveHigh
121Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
122Filexxxxx.xxxxpredictiveMedium
123Filexxxxx.xxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxx.xpredictiveMedium
127Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxx.xpredictiveLow
130Filexxxx.xxxpredictiveMedium
131Filexxxx_xxxx.xxxpredictiveHigh
132Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
133Filexxxx.xpredictiveLow
134Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
135Filexxx_xxx.xxpredictiveMedium
136Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
137Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx/predictiveLow
141Filexxxxx_xxxpredictiveMedium
142Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
143Filexxx_xxxxx.xpredictiveMedium
144Filexxxxxx/xxxxxx.xxxpredictiveHigh
145Filexxxxxxxx.xxpredictiveMedium
146Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
147Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxx_xxxx.xxxpredictiveHigh
150Filexxxxxxxxx.xxxpredictiveHigh
151Filexxxxxx.xxxpredictiveMedium
152Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
153Filexxxx_xxxxxxx.xxxpredictiveHigh
154Filexxx_xxxxxx.xxpredictiveHigh
155Filexxxxxxxxx.xxx.xxxpredictiveHigh
156Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
157Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
165Filexxxx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxx.xxxpredictiveMedium
169Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
170Filexxxxxx.xpredictiveMedium
171Filexxxxxx_xxxxxx.xxxpredictiveHigh
172Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
173Filexxxx.xxxpredictiveMedium
174Filexxxx.xxxpredictiveMedium
175Filexxxx/xxxxx.xxxpredictiveHigh
176Filexxxx/xxxx.xxxpredictiveHigh
177Filexxxx_xxxx.xxxpredictiveHigh
178Filexxxxxxx.xxxpredictiveMedium
179Filexxxxxxx.xxxpredictiveMedium
180Filexxx_xxxxx.xxpredictiveMedium
181Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
182Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
183Filexxx_xxxxx.xpredictiveMedium
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxx-xxxxx.xxxpredictiveHigh
190Filexxxx-xxxxxxxx.xxxpredictiveHigh
191Filexxxxx/xxxx_xxxxx.xpredictiveHigh
192Filexxxxx/xxxx-xxxxxx.xpredictiveHigh
193Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
194FilexxxxxxxxxpredictiveMedium
195Filexxxxxxx_xxxxx.xxxpredictiveHigh
196Filexxxxxx.xxxpredictiveMedium
197Filexxxx.xxxxpredictiveMedium
198Filexxxx.xxxpredictiveMedium
199Filexxxxxxxxx.xxxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
202Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
203Filexxxxx.xpredictiveLow
204Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
205Filexxxxx.xxxpredictiveMedium
206Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxx-xxxx.xxxpredictiveHigh
208Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
209Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxx.xxxxpredictiveMedium
211File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
212File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
213File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
214Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
215Libraryxxxxx.xxxpredictiveMedium
216Libraryxxx/xxxxxxx.xxpredictiveHigh
217Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
218Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
219Argument$_xxxxxx['xxx_xxxx']predictiveHigh
220Argument?xxxxxxpredictiveLow
221Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
222ArgumentxxxxxpredictiveLow
223Argumentxxxxx_xxxxxxxxpredictiveHigh
224ArgumentxxxpredictiveLow
225Argumentxxxx(xxxx_xxxx)predictiveHigh
226ArgumentxxxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxxxxxxx_xxpredictiveMedium
229Argumentxxxxxxxxxx_xxxxpredictiveHigh
230Argumentxxx_xxxpredictiveLow
231ArgumentxxxpredictiveLow
232ArgumentxxxxxxxxxxpredictiveMedium
233ArgumentxxxxxxxxpredictiveMedium
234Argumentxxxx_xxpredictiveLow
235ArgumentxxxxxxxpredictiveLow
236Argumentxxxxxxx-xxxxxxpredictiveHigh
237Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
238Argumentxxxxx_xxpredictiveMedium
239ArgumentxxxxpredictiveLow
240Argumentxxxx_xxxxpredictiveMedium
241ArgumentxxxxxxpredictiveLow
242ArgumentxxxxxxxxxxxpredictiveMedium
243ArgumentxxxxpredictiveLow
244Argumentxxxx_xxxxxx=xxxxpredictiveHigh
245ArgumentxxxxxpredictiveLow
246ArgumentxxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249ArgumentxxxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxxxxxxxxpredictiveHigh
253ArgumentxxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxxxxxxxxxxpredictiveHigh
257ArgumentxxpredictiveLow
258ArgumentxxpredictiveLow
259Argumentxx/xxxxxpredictiveMedium
260Argumentxx_xxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
265Argumentxxxxxxxx_xxxpredictiveMedium
266ArgumentxxxxpredictiveLow
267ArgumentxxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxpredictiveLow
270ArgumentxxxpredictiveLow
271ArgumentxxpredictiveLow
272Argumentxxxx/xxxxxxxxxxxpredictiveHigh
273Argumentxxxxxxx/xxxxxxxpredictiveHigh
274ArgumentxxxxxxxxpredictiveMedium
275Argumentxx_xxpredictiveLow
276Argumentxxxxxx xxxxxxpredictiveHigh
277ArgumentxxxxxxxxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxpredictiveLow
281Argumentxxxxxxxx/xxxxxxpredictiveHigh
282Argumentxxxx_xxxxxpredictiveMedium
283ArgumentxxxpredictiveLow
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxpredictiveMedium
287Argumentxxx_xxxxxx_xxxxpredictiveHigh
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxxxxx xxxxxpredictiveHigh
290ArgumentxxxxxxpredictiveLow
291Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
292Argumentxxxxx_xxxxxxpredictiveMedium
293ArgumentxxxxxxxpredictiveLow
294ArgumentxxxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxxxxxxxpredictiveHigh
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxxxxxxxxxxxpredictiveHigh
300Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
301ArgumentxxxxxxpredictiveLow
302Argumentxxxxxx_xxxxxxpredictiveHigh
303ArgumentxxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxpredictiveLow
305Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
306ArgumentxxxxxxxxxxxpredictiveMedium
307Argumentxxxx_xxxxxpredictiveMedium
308ArgumentxxxxxxxpredictiveLow
309ArgumentxxxxxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxpredictiveLow
313ArgumentxxxpredictiveLow
314ArgumentxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxxxx_xx[]predictiveMedium
319Argumentxxxxx/xxxxxxxxpredictiveHigh
320ArgumentxxxxxxpredictiveLow
321ArgumentxxxpredictiveLow
322ArgumentxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324Argumentxxxx-xxxxxpredictiveMedium
325ArgumentxxxxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327Argumentxxxxxxxx/xxxxxxpredictiveHigh
328ArgumentxxxxxxxxxxxxpredictiveMedium
329Argumentxxxx_xxxxpredictiveMedium
330ArgumentxxxpredictiveLow
331Argumentxxxxxxx_xxxxpredictiveMedium
332ArgumentxxxxxxxxpredictiveMedium
333Argumentx-xxxxxxxxx-xxxpredictiveHigh
334Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
335Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
336Argument__xxxxxxxxxxxxxpredictiveHigh
337Argument__xxxxxxxxxpredictiveMedium
338Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
339Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
340Input Value../predictiveLow
341Input Value../..predictiveLow
342Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
343Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
344Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveHigh
345Input Valuexxxxx' xx 'x'='xpredictiveHigh
346Input Valuex=xpredictiveLow
347Pattern|xx xx xx|predictiveMedium
348Network PortxxxxxpredictiveLow
349Network PortxxxpredictiveLow
350Network Portxxx/xxxxpredictiveMedium
351Network Portxxx/xxxxxpredictiveMedium
352Network Portxxx/xxx (xxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!