NSA Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en904
es22
de16
fr12
pl12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows38
Apple Mac OS X32
Google Android24
Apache HTTP Server16
WordPress14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.55CVE-2020-12440
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.31CVE-2017-0055
5Microsoft Word/Office/Outlook RTF Document memory corruption10.09.6$5k-$25k$0-$5kHighOfficial Fix0.670000.05CVE-2014-1761
6SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.36CVE-2024-1875
7DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.42CVE-2010-0966
8SourceCodester Library Management System index.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.09CVE-2022-2492
9Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007570.05CVE-2022-27228
10Bram Korsten Note editor.php Reflected cross site scripting5.25.0$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2017-9289
11Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
12Cisco IOS NTP Interface Queue input validation7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005630.00CVE-2016-1478
13Peplink Balance Cookie admin.cgi sql injection8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.013940.00CVE-2017-8835
14X2Engine X2CRM File Upload ProfileController.php actionUploadPhoto unrestricted upload7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.014610.00CVE-2014-2664
15Microsoft Windows improper authentication6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.023970.00CVE-2004-0540
16Elegant Themes Bloom Plugin privileges management7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.02CVE-2016-11003
17Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.21CVE-2014-4078
18Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5kCalculatingProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386
19OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.42CVE-2016-6210
20ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.05CVE-2006-2038

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • BOUNDLESS INFORMANT

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
131.6.17.94NSABOUNDLESS INFORMANT09/22/2021verifiedMedium
237.72.168.8484.168.72.37.static.swiftway.netNSABOUNDLESS INFORMANT09/22/2021verifiedMedium
337.130.229.100uk.serverNSABOUNDLESS INFORMANT09/22/2021verifiedMedium
437.130.229.101uk.serverNSABOUNDLESS INFORMANT09/22/2021verifiedMedium
537.220.10.28h37-220-10-28.host.redstation.co.ukNSABOUNDLESS INFORMANT09/22/2021verifiedMedium
650.115.118.140sfaaa.netNSABOUNDLESS INFORMANT09/22/2021verifiedMedium
750.115.119.172327377ac.setaptr.netNSABOUNDLESS INFORMANT09/22/2021verifiedMedium
8XX.X.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
9XX.XX.XX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
10XX.XX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
11XX.XX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
12XX.XXX.XX.XXxxxxxx.xx-xxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
13XX.XX.XX.XXXxxx-xx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
14XX.XX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
15XX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
16XX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
17XX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
18XX.XXX.XX.XXxx.xxxx.xxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
19XXX.XXX.XX.XXXxxxxxxxx-xxxxxx.xxxxxxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
20XXX.XXX.XX.XXXxxxxxxxx.xx.xxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
21XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
22XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
23XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
24XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
25XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
26XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
27XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
28XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
29XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
30XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium
31XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedMedium

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (482)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.procmailrcpredictiveMedium
2File/.ssh/authorized_keys2predictiveHigh
3File/about.phppredictiveMedium
4File/admin-ajax.php?action=eps_redirect_savepredictiveHigh
5File/admin.phppredictiveMedium
6File/admin.php/accessory/filesdel.htmlpredictiveHigh
7File/admin/predictiveLow
8File/Admin/add-student.phppredictiveHigh
9File/admin/api/theme-edit/predictiveHigh
10File/admin/index3.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/manage-users.phppredictiveHigh
13File/admin/photo.phppredictiveHigh
14File/adms/admin/?page=vehicles/view_transactionpredictiveHigh
15File/anony/mjpg.cgipredictiveHigh
16File/apply.cgipredictiveMedium
17File/authpredictiveLow
18File/catcompany.phppredictiveHigh
19File/cms/category/listpredictiveHigh
20File/dashboard/view-chair-list.phppredictiveHigh
21File/Default/BdpredictiveMedium
22File/ebics-server/ebics.aspxpredictiveHigh
23File/egroupware/index.phppredictiveHigh
24File/etc/hostspredictiveMedium
25File/filemanager/upload.phppredictiveHigh
26File/forms/doLoginpredictiveHigh
27File/forum/away.phppredictiveHigh
28File/GponForm/device_Form?script/predictiveHigh
29File/GponForm/fsetup_FormpredictiveHigh
30File/GponForm/usb_restore_Form?script/predictiveHigh
31File/hrm/employeeview.phppredictiveHigh
32File/html/device-idpredictiveHigh
33File/importexport.phppredictiveHigh
34File/includes/decorators/global-translations.jsppredictiveHigh
35File/index.phppredictiveMedium
36File/loginsave.phppredictiveHigh
37File/param.file.tgzpredictiveHigh
38File/product_list.phppredictiveHigh
39File/public_html/users.phppredictiveHigh
40File/secure/QueryComponent!Default.jspapredictiveHigh
41File/see_more_details.phppredictiveHigh
42File/server-statuspredictiveHigh
43File/setSystemAdminpredictiveHigh
44File/uncpath/predictiveMedium
45File/user/s.phppredictiveMedium
46File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
47File/WEB-INF/web.xmlpredictiveHigh
48File/wireless/guestnetwork.asppredictiveHigh
49File?r=recruit/interview/export&interviews=xpredictiveHigh
50Filea2dp_aac_decoder.ccpredictiveHigh
51Fileactbar3.ocxpredictiveMedium
52Fileadclick.phppredictiveMedium
53Fileadd-locker-form.phppredictiveHigh
54Fileaddentry.phppredictiveMedium
55Fileadmin.jcomments.phppredictiveHigh
56Fileadmin.phppredictiveMedium
57Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
59Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
60Filexxxxx/xxxxx_xxx_xxxxxx.xxxpredictiveHigh
61Filexxxxx/xxxxxxx.xxxpredictiveHigh
62Filexxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
63Filexxxxx/xxxxx/xxxpredictiveHigh
64Filexxxxx_xxxxx.xxxpredictiveHigh
65Filexxxx-xxxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxx/xxxxxxxxxx.xxpredictiveHigh
67Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxx.xxxpredictiveMedium
69Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
70Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxx.xxxpredictiveMedium
72Filexxxx.xxx.xxxpredictiveMedium
73Filexxxx.xxpredictiveLow
74Filexxxxx-xxx.xpredictiveMedium
75Filexxxxxxx.xxxxpredictiveMedium
76Filexxxxxxx.xxpredictiveMedium
77Filexxxxxx.xpredictiveMedium
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxx.xxxpredictiveMedium
82Filexxx_xxxx.xxpredictiveMedium
83Filexxxx.xpredictiveLow
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxxx.xxxpredictiveMedium
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveHigh
88Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
89Filexxxxx-xxxxxxxxx-xxxxxxxxxx-xxxxxxx-xxxx-xxxxx.xxxpredictiveHigh
90Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxx.xxxpredictiveLow
93Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveHigh
94Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxx/xxxxx.xxxxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxxxxxxxx.xxxxpredictiveHigh
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxx.xxxpredictiveMedium
103Filexxxxxxx.xxx/xxxxxxxxx.xxxpredictiveHigh
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxx.xxxpredictiveMedium
109Filexxxxxxxx_xxxxxx.xxxxpredictiveHigh
110Filexxxxxxx/xxxx/xxxx/xxxx.xpredictiveHigh
111Filexxxxxxx/xxxx/xxxxxx_xxxxxxx.xpredictiveHigh
112Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
115Filexxxx-xxxx.xxxpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxx_xxx_xxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
120Filexxxxxx.xxxpredictiveMedium
121Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
124Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
125Filexxx/xxxxxxxx/xxx.xpredictiveHigh
126Filexxx/xxxx/xxxx.xpredictiveHigh
127Filexxx.xxxpredictiveLow
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxxx/xxxxxxx_xxx.xpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexxxxxxx.xxpredictiveMedium
142Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
143Filexx.xxxpredictiveLow
144Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictiveHigh
145Filexxxx.xxxpredictiveMedium
146Filexxxx_xxxxxx.xpredictiveHigh
147Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
150Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
151Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
152Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxx_xxxx.xpredictiveMedium
155Filexx/xxx/xxx-xxxx.xpredictiveHigh
156Filexxxxxx_xxxxx_xxxxxx.xpredictiveHigh
157Filexxx/xxxxxx.xxxpredictiveHigh
158Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
159Filexxxxxxxx/xxxx/xxxxx-xxxxx.xxxpredictiveHigh
160Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
161Filexxxxx.xxx.xxxpredictiveHigh
162Filexxxxx.xxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxxxxxx-xxxxxxx-xxxx.xxxx.xxxpredictiveHigh
166Filexxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxx.xpredictiveMedium
169Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
170Filexxx/xxxxxx/xxxx_xx.xxpredictiveHigh
171Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
172Filexxxxxxxxxx/xxxx.xpredictiveHigh
173Filexxxxxxxxxx/xxxxx.xpredictiveHigh
174Filexxxxxxxxxx/xxxx.xpredictiveHigh
175Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxx-xxx.xxpredictiveHigh
177Filexxx\xxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
178Filexxxxxx.xpredictiveMedium
179Filexxxxx_xxx.xxxpredictiveHigh
180Filexxxx/xxxxx.xxxpredictiveHigh
181Filexxxx.xxxpredictiveMedium
182Filexxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveHigh
184Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
185Filexxx_xxxxx.xpredictiveMedium
186Filexxx_xxxxx_xxxx.xpredictiveHigh
187Filexxxxx.xxxpredictiveMedium
188Filexxxxx.xxxpredictiveMedium
189Filexxxx.xxxxpredictiveMedium
190Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
191Filexxxx_xxxxxx.xxxpredictiveHigh
192Filexxxx.xxxxxx.xxpredictiveHigh
193Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxx-xxxxxx\xx\xxxxxx.xxxpredictiveHigh
196Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
198Filexxx.xxxxxxxxxx.xxxpredictiveHigh
199Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
200Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
201Filexxxxx.xxxx.xxxpredictiveHigh
202Filexxxxxxxx.xxxxxpredictiveHigh
203Filexxxxxxxxxxxxxx.xxxpredictiveHigh
204Filexxx.xxxpredictiveLow
205Filexxxx.xxxpredictiveMedium
206Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxx/xxx/xxxxx/xxxxx.xxxxxx.xxxpredictiveHigh
208Filexxxxxxxx.xxxxx.xxxpredictiveHigh
209Filexxxxx_xxx.xxxpredictiveHigh
210Filexxxxx_xxxxxx.xxxpredictiveHigh
211Filexxxxxxx/xxxxxxx.xpredictiveHigh
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxxxxxx.xxpredictiveMedium
214Filexxxxx.xpredictiveLow
215Filexxxx.xxxpredictiveMedium
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxx_xxxx.xxxpredictiveHigh
219Filexxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxxx.xpredictiveMedium
221Filexxxx_xxxx.xxxpredictiveHigh
222Filexxxxx.xxxpredictiveMedium
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxxx/xx/xxxxxxxxx/predictiveHigh
225Filexxxxxxxx.xxxpredictiveMedium
226Filexxxxxxx.xxxpredictiveMedium
227Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
228Filexxxxxxx.xpredictiveMedium
229Filexxxxxxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxx.xxxx.xxxpredictiveHigh
231Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
232Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
233Filexxxxxx.xxxpredictiveMedium
234Filexxxxxx_xxxx.xxxpredictiveHigh
235Filexxx.xxxpredictiveLow
236Filexxxx.xxxpredictiveMedium
237Filexxxx_xxxx_xxxxpredictiveHigh
238Filexxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
239Filexxxxx/xxxxx.xxxpredictiveHigh
240Filexxxx.xxxpredictiveMedium
241Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
244Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
245Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
246Filexxxx.xxxpredictiveMedium
247Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
248Filexxxxxxxxxxxxxx.xxxpredictiveHigh
249Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
250Filexxx/xxxxxxxxx.xxxpredictiveHigh
251Filexxxxxxxxxx.xpredictiveMedium
252Filexxxxxx.xpredictiveMedium
253Filexxxxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
255Filexxxxxxxxx.xxxpredictiveHigh
256Filexxxxxxxxx.xxxpredictiveHigh
257Filexxxxxx.xxxpredictiveMedium
258Filexxxx-xxxxxxx.xxxpredictiveHigh
259Filexxxxxxxxx.xxxpredictiveHigh
260Filexxxxxxx_xxx.xxxpredictiveHigh
261Filexxxxxxx.xxxpredictiveMedium
262Filexxxx-xxxxxxxx.xxxpredictiveHigh
263Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
264Filexxxx-xxxxx.xxxpredictiveHigh
265Filexxxx-xxxxxxxx.xxxpredictiveHigh
266Filexxxxx.xxxpredictiveMedium
267Filexxxxxxxxx.xxxpredictiveHigh
268Filexxxxxx.xxxpredictiveMedium
269Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
270Filexxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
271Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveHigh
272Filexxxxxxx.xxxpredictiveMedium
273Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
274Filexxxx_xxxxxxxx.xxxpredictiveHigh
275Filexxx_xxxx.xxxxpredictiveHigh
276Filexxx/xxxxxxx.xxxpredictiveHigh
277Filexxxxxxx.xxxpredictiveMedium
278Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
279Filexxxxxxx.xxxpredictiveMedium
280Filexxx.xxxpredictiveLow
281Filexx-xxxxx/xxxxx.xxxpredictiveHigh
282Filexx-xxxxx/xxxx.xxxpredictiveHigh
283Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
284Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
285Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
286Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
287Filexx-xxxxx.xxxpredictiveMedium
288Filexxx.xxxpredictiveLow
289Filexxxxxxx.xxxxpredictiveMedium
290Filexxxxxxxx.xxxpredictiveMedium
291File__xxxx_xxxxxxxx.xxxpredictiveHigh
292File~/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
293File~/xxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
294Library/xxx/xxxxx/xxxxxxxxx.xxpredictiveHigh
295Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
296Libraryxxxxxx.xxxpredictiveMedium
297Libraryxxxxx.xxxpredictiveMedium
298LibraryxxxxxxxxxxxxxxxxxpredictiveHigh
299Libraryxxxxxxxxxx/xxxxxx_xxxxxxxxx.xpredictiveHigh
300Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
301Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
302Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
303Libraryxx/xxx.xxx.xxxpredictiveHigh
304Libraryxxxxxx.xxxpredictiveMedium
305Libraryxxx/xxxxxxx.xxxxxx.xxx/xxx/xxxxxxxxxxxxx.xxpredictiveHigh
306Libraryxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
307Libraryxxxxxx.xxxpredictiveMedium
308Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
309Argument$xxxxpredictiveLow
310Argument$_xxxxxx['xxx_xxxx']predictiveHigh
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxxxxxxpredictiveHigh
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxxpredictiveLow
322ArgumentxxxxxxxxxxpredictiveMedium
323Argumentxxxxx_xxxxpredictiveMedium
324Argumentxxx_xxxpredictiveLow
325Argumentxxxxxxxxxx_xxxxpredictiveHigh
326ArgumentxxxpredictiveLow
327ArgumentxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxxxpredictiveMedium
329ArgumentxxxxxpredictiveLow
330Argumentxxx_xxpredictiveLow
331ArgumentxxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxxxxxpredictiveLow
334Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
335ArgumentxxxxxxxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxpredictiveLow
338Argumentxxxxxx_xxpredictiveMedium
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxxxxxxpredictiveMedium
341ArgumentxxxxpredictiveLow
342ArgumentxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxxxxpredictiveMedium
344Argumentxxx_xxxxpredictiveMedium
345Argumentxxxxxx xx xxxx xxxpredictiveHigh
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxpredictiveLow
348ArgumentxxxxxpredictiveLow
349Argumentxx_xxpredictiveLow
350ArgumentxxxxpredictiveLow
351ArgumentxxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxpredictiveLow
355Argumentxxxxx xxxxpredictiveMedium
356Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
357Argumentxxxx_xxxxxx[xxxxx]predictiveHigh
358ArgumentxxxxxxxpredictiveLow
359ArgumentxxxxpredictiveLow
360Argumentxxxx_xxxxpredictiveMedium
361ArgumentxxxxxxxxpredictiveMedium
362ArgumentxxxxpredictiveLow
363Argumentxxx_xxxxpredictiveMedium
364ArgumentxxxxxxxxpredictiveMedium
365Argumentxxxxxx_xxxx_xxxpredictiveHigh
366Argumentxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
367ArgumentxxxxpredictiveLow
368ArgumentxxxxpredictiveLow
369Argumentxxxx/xxxxxxxpredictiveMedium
370ArgumentxxxxxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372Argumentxxxx_xxpredictiveLow
373Argumentxxxx_xxxxxpredictiveMedium
374ArgumentxxpredictiveLow
375ArgumentxxpredictiveLow
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxpredictiveLow
378ArgumentxxxxxxxxxpredictiveMedium
379ArgumentxxxxxpredictiveLow
380Argumentxxxxxxx_xxxxpredictiveMedium
381Argumentxxxxxxx_xxxxpredictiveMedium
382ArgumentxxxxxxxxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384ArgumentxxxxxxpredictiveLow
385Argumentxxxx_xxpredictiveLow
386ArgumentxxxxxpredictiveLow
387Argumentxx_xxxpredictiveLow
388ArgumentxxxpredictiveLow
389ArgumentxxxxxxxxpredictiveMedium
390Argumentxxxx_xxpredictiveLow
391Argumentxxx_xxxxxx[xxxxxxx_xxxpredictiveHigh
392Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
393ArgumentxxxxxpredictiveLow
394ArgumentxxxpredictiveLow
395Argumentxxx_xxxxpredictiveMedium
396Argumentx_xxxxxx_xxxxx_xxxxpredictiveHigh
397ArgumentxxxxpredictiveLow
398Argumentxxxx_xxxxpredictiveMedium
399ArgumentxxxpredictiveLow
400Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
401ArgumentxxpredictiveLow
402Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
403ArgumentxxxxxxxpredictiveLow
404Argumentx_xxpredictiveLow
405ArgumentxxxxxxxxpredictiveMedium
406ArgumentxxxxxxxxpredictiveMedium
407Argumentxxxx_xxxxpredictiveMedium
408ArgumentxxxxxxxxxxxxxpredictiveHigh
409Argumentxx_xxxxpredictiveLow
410Argumentxxxx_xxx_xx/xxxx_xxx_xxxx/xxxx_xxx_xx/xxx_xxxx_xxxxpredictiveHigh
411ArgumentxxxxpredictiveLow
412Argumentxxxxxxxx_xxpredictiveMedium
413ArgumentxxxxxxxxpredictiveMedium
414Argumentxxxxxxxxx_predictiveMedium
415ArgumentxxxxxxxxpredictiveMedium
416ArgumentxxxxxxxxpredictiveMedium
417Argumentxxxx xxxxxpredictiveMedium
418Argumentxxxxxx_xxpredictiveMedium
419Argumentxxxxxx_xxpredictiveMedium
420ArgumentxxxxxpredictiveLow
421ArgumentxxxxxxxxpredictiveMedium
422ArgumentxxxxxxpredictiveLow
423ArgumentxxxxxxpredictiveLow
424ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
425ArgumentxxxxxxpredictiveLow
426Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
427Argumentxxxxxx/xxxpredictiveMedium
428ArgumentxxxxxxxpredictiveLow
429ArgumentxxxxxxxpredictiveLow
430ArgumentxxxpredictiveLow
431Argumentxxx_xxxxpredictiveMedium
432Argumentxxxx_xxx_xxxxpredictiveHigh
433ArgumentxxxxpredictiveLow
434Argumentxxxx.xxx/xxxx.xxxpredictiveHigh
435ArgumentxxxxxxxxpredictiveMedium
436ArgumentxxxxpredictiveLow
437ArgumentxxxxxxpredictiveLow
438Argumentxxx_xxxxpredictiveMedium
439Argumentxxxxxxxxxx[xxxx]predictiveHigh
440Argumentxxxxx_xxpredictiveMedium
441Argumentxxxx_xxpredictiveLow
442ArgumentxxxxxpredictiveLow
443ArgumentxxxxxpredictiveLow
444ArgumentxxxxxpredictiveLow
445Argumentxx_xxxxpredictiveLow
446ArgumentxxxxpredictiveLow
447Argumentxxxx_xxpredictiveLow
448Argumentxx_xxxx_xxxpredictiveMedium
449ArgumentxxxpredictiveLow
450ArgumentxxxxxxxpredictiveLow
451ArgumentxxxxpredictiveLow
452ArgumentxxxxxxxxpredictiveMedium
453ArgumentxxxxxxxxpredictiveMedium
454Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
455Argumentxxxx_xxpredictiveLow
456ArgumentxxxxxxxxxxxxpredictiveMedium
457Argumentxxx_xxxxxx_xxxxxxx_xx_xxxpredictiveHigh
458Argument\xxx\predictiveLow
459Argument\xxxxxx\predictiveMedium
460Argument_xxxxxxxpredictiveMedium
461Argument__xxxxxxpredictiveMedium
462Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
463Input Value'xx''='predictiveLow
464Input Value../predictiveLow
465Input Value/%xxpredictiveLow
466Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
467Input ValuexxxxxxxxpredictiveMedium
468Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveHigh
469Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
470Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
471Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHigh
472Input ValuexxxxxxxxpredictiveMedium
473Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
474PatternxxxxxxxxxxxxxpredictiveHigh
475Pattern|xx|xx|xx|predictiveMedium
476Pattern|xx|predictiveLow
477Network Portxxx/xxxpredictiveLow
478Network Portxxx/xxxxpredictiveMedium
479Network Portxxx/xxxxpredictiveMedium
480Network Portxxx/xxx (xxx)predictiveHigh
481Network Portxxx/xxx (xxxx)predictiveHigh
482Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!