Panda Analysis

IOB - Indicator of Behavior (585)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en510
zh64
de8
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us288
cn164
ir12
gb4
ch2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Oracle Database Server44
Microsoft Windows28
Siemens SIMATIC PCS 714
Apache HTTP Server12
Cisco IOS XE8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-43943
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
3Citrix Gateway request smuggling7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001370.04CVE-2020-10111
4Video Playlist and Gallery Plugin wp-media-cincopa.php cross-site request forgery5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.12CVE-2015-10109
5arekk uke finder.rb sql injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.23CVE-2015-10014
6ACI_Escola sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.09CVE-2015-10037
72071174A vinylmap views.py contact sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.09CVE-2015-10056
8webbuilders-group silverstripe-kapost-bridge KapostService.php getPreview sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001410.06CVE-2015-10077
9F5 BIG-IP Advanced WAF Appliance Mode Restrictions integrity check7.97.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000650.04CVE-2022-25946
10vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.09CVE-2015-1419
11OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.18CVE-2016-6210
12Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.18CVE-2017-0055
13SmarterTools SmarterMail path traversal6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.04CVE-2019-7213
14Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.00CVE-2013-1453
15Microsoft Windows Hyper-V input validation8.48.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001370.00CVE-2019-0620
16Thomson Reuters Desktop Extensions Service Port 6677 ThomsonReuters.Desktop.Service.exe path traversal9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.156360.03CVE-2019-8385
17Wikisource Category Browser index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001360.22CVE-2015-10058
18View All Posts Page Plugin view-all-posts-pages.php action_admin_notices_activation cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.06CVE-2015-10119
19Dynamic Widgets Plugin dynwid_class.php sql injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.15CVE-2015-10100
20Qtranslate Slug Plugin class-qtranslate-slug.php add_slug_meta_box cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.09CVE-2015-10092

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-95CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (244)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/predictiveLow
2File/api/adduserspredictiveHigh
3File/api/blade-log/api/listpredictiveHigh
4File/cgi-bin/editBookmarkpredictiveHigh
5File/cgi-bin/gopredictiveMedium
6File/cgi-bin/system_mgr.cgipredictiveHigh
7File/cgi-bin/webviewer_login_pagepredictiveHigh
8File/client/api/json/v2/nfareports/compareReportpredictiveHigh
9File/dede/file_manage_control.phppredictiveHigh
10File/etc/services/DEVICE.TIME.phppredictiveHigh
11File/forum/away.phppredictiveHigh
12File/horde/imp/search.phppredictiveHigh
13File/index.phppredictiveMedium
14File/netflow/jspui/selectDevice.jsppredictiveHigh
15File/public/login.htmpredictiveHigh
16File/public/login.htm?errormsg=&loginurl=%22%3E%3Csvg%20onload=prompt%28/XSS/%29%3EpredictiveHigh
17File/reports/rwservletpredictiveHigh
18File/SASWebReportStudio/logonAndRender.dopredictiveHigh
19File/search.htm?searchtext=%22%3E%3Csvg%20onload=prompt%28/XSS/%29%3EpredictiveHigh
20File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
21File/secure/admin/ViewInstrumentation.jspapredictiveHigh
22File/spip.phppredictiveMedium
23File/tab_tariffe.phppredictiveHigh
24File/tmppredictiveLow
25File/tmp/app/.envpredictiveHigh
26File/uncpath/predictiveMedium
27File/xx/xxxxxxx/xxxx-xxxx-xxxxxx-xxx-xxxxpredictiveHigh
28File/xxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
29Filexxx/xxxx_xxxx.xxxpredictiveHigh
30Filexxxxxxx.xxxpredictiveMedium
31Filexxx_xxxxxxxx.xxxpredictiveHigh
32Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
33Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveHigh
34Filexxxxxxx.xxx?xxx=xxx/xx=xxxx/xxxxx=xxxxpredictiveHigh
35Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
36Filexxxx/xxxxxxx.xxxpredictiveHigh
37Filexxxxx_xxxxxx.xxxpredictiveHigh
38Filexxxx/xxxxx.xxxpredictiveHigh
39Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
40Filexxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
41Filexxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
42Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
43Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
44Filexxx\xxxx_xxxxxxxxx\xxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
45Filexxx_xxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
46Filexxxx.xxx.xxxpredictiveMedium
47Filexxxxxxx.xxpredictiveMedium
48Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
49Filexxx-xxx/xxxxxxxxxx.xxpredictiveHigh
50Filexxxxxxx/xxxxx-xxx-xxxxxxxx.xxxpredictiveHigh
51Filexxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
52Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
53Filexxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
55Filexxxxxxxxx.xxxxpredictiveHigh
56Filexxxxxxxxxx/xxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
59Filexxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxx/xx_xxx.xpredictiveHigh
62Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
63Filexxxxxx/xxxxxxx.xxpredictiveHigh
64Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxx/xxxxx.xxpredictiveHigh
66Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
67Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
68FilexxxxxxxxpredictiveMedium
69Filexx_xxxxxxx.xxxpredictiveHigh
70Filexxxx/xxxxxxxxxx/xxxxxx-xxx_xxxx_xxx.xpredictiveHigh
71Filexx_xxxxxxx.xxxpredictiveHigh
72Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
73Filexxxxx.xxpredictiveMedium
74Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
77Filexxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxx/xxxx.xxxpredictiveHigh
79Filexxxxx_xxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxx/xxxxxpredictiveMedium
82Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
83Filexxx/xxxxxx.xxxpredictiveHigh
84Filexxx/xxxxx.xxxpredictiveHigh
85Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
86Filexxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
87Filexxxxxxxx/xxx_xxxxxxxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxxx.xxxxpredictiveMedium
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveHigh
92Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveHigh
93Filexx/xxxxxx.xxxpredictiveHigh
94Filexx/xxxxxxxx.xxpredictiveHigh
95Filexxx/xxx/xxxxxx.xxpredictiveHigh
96Filexxxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
97Filexxxxx/xxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
98Filexxxxx.xxpredictiveMedium
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxxxxxxx.xpredictiveMedium
102Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
103Filexxxx/xxxxx.xxxpredictiveHigh
104Filexxx_xxxxx.xxxpredictiveHigh
105Filexxxxx_xxxx.xxxpredictiveHigh
106Filexxx/xxx/xxx.xpredictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxx.xxpredictiveHigh
110Filexxxxxx_xxxxxxx_xxxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxxx-xxx.xpredictiveMedium
113Filexxxxxxx.xxx?xxxxx=xxx_xxxxxxxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxxxx/xxxxxxxx.xxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxx-xxxxxxx-xxx.xxpredictiveHigh
122Filexxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124Filexxxx-xxx.xxxpredictiveMedium
125Filexx-xxxxxxxxxxx.xxxpredictiveHigh
126Filexxx_xxxx.xpredictiveMedium
127Filexxxxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxx.xxxpredictiveMedium
129Filexxxxxx/xxxxx.xxxpredictiveHigh
130Filexxxx_xxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
134Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
135Filexxxxxx.xxxpredictiveMedium
136Filexxxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
137Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxxxx.xxpredictiveHigh
139Filexxx/xxxx/xx/xxx/xxxxxxxx/xxx/xxxxxxxxxx.xxxxpredictiveHigh
140Filexxx/xxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
141Filexxx/xxxxxx.xpredictiveMedium
142Filexxx/_xxxxx.xxpredictiveHigh
143Filexxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexxx/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
146Filexxx_xxxxxxx.xxxpredictiveHigh
147Filexxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxxxxx.xxxxxxx.xxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
150Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
151Filexxxxx/xxxx.xxpredictiveHigh
152Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
153Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
154Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
155Filexx-xxxxx-xxxxxxx.xxxpredictiveHigh
156File_xxxxx.xxxpredictiveMedium
157Libraryxxxxxxxx/xxxxx.xpredictiveHigh
158Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
159Libraryxxx/xxxxxxx.xxxxxx.xxx/xxx/xxxxxxxxxxxxx.xxpredictiveHigh
160Libraryxxxxxx.xxxpredictiveMedium
161Argument$xxxxxxpredictiveLow
162ArgumentxxxxxxpredictiveLow
163ArgumentxxxxpredictiveLow
164Argumentxxx_xxxpredictiveLow
165Argumentxxx/xxxxpredictiveMedium
166Argumentxxxx_xxxx_xxpredictiveMedium
167ArgumentxxxxxxxxpredictiveMedium
168ArgumentxxpredictiveLow
169Argumentxxx_xxpredictiveLow
170ArgumentxxxxxxpredictiveLow
171ArgumentxxxxxpredictiveLow
172ArgumentxxxxpredictiveLow
173ArgumentxxxxxxpredictiveLow
174ArgumentxxxxxxxxpredictiveMedium
175ArgumentxxxpredictiveLow
176Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
177ArgumentxxxxpredictiveLow
178ArgumentxxxxxxxpredictiveLow
179ArgumentxxxxxxxxpredictiveMedium
180ArgumentxxxxxxxxpredictiveMedium
181ArgumentxxxxxxxxpredictiveMedium
182Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
183ArgumentxxxxpredictiveLow
184ArgumentxxxxxxxxxpredictiveMedium
185Argumentxxxx_xxxxxxpredictiveMedium
186ArgumentxxpredictiveLow
187Argumentxxx/xxxpredictiveLow
188ArgumentxxxpredictiveLow
189ArgumentxxxxxpredictiveLow
190ArgumentxxxxxxxxxxpredictiveMedium
191ArgumentxxxxpredictiveLow
192Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
193ArgumentxxxpredictiveLow
194Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
195Argumentxxxxxxx/xxxxxxxxpredictiveHigh
196ArgumentxxxxxpredictiveLow
197ArgumentxxxxpredictiveLow
198Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveHigh
199ArgumentxxxxxxxxxxxpredictiveMedium
200Argumentxxx_xxxxxxxpredictiveMedium
201Argumentxxxxxx xxxxxxpredictiveHigh
202ArgumentxxxxxxxxxxxpredictiveMedium
203ArgumentxxxxpredictiveLow
204Argumentxxxxx/xxxxxpredictiveMedium
205ArgumentxxxxxxxxpredictiveMedium
206ArgumentxxxxxxxxpredictiveMedium
207Argumentxxxxx_xxxx_xxxxpredictiveHigh
208ArgumentxxxxxxpredictiveLow
209ArgumentxxxpredictiveLow
210ArgumentxxxxxxxxxpredictiveMedium
211Argumentx_xxpredictiveLow
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxpredictiveLow
214ArgumentxxxxxxxxxxpredictiveMedium
215ArgumentxxxxpredictiveLow
216ArgumentxxpredictiveLow
217Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
218Argumentxxxxxx/xxxxxpredictiveMedium
219ArgumentxxxxxxxxxxxxpredictiveMedium
220ArgumentxxxxxxxxpredictiveMedium
221ArgumentxxxxxxpredictiveLow
222ArgumentxxxxxxxxxxxxxpredictiveHigh
223Argumentxxxx.xxx.xxxx/xxxxx.xxxx/xxxx.xxxxxxxx.xxxx/xxxx.xxxxpredictiveHigh
224ArgumentxxxpredictiveLow
225ArgumentxxxpredictiveLow
226ArgumentxxxxpredictiveLow
227ArgumentxxxxpredictiveLow
228ArgumentxxxxpredictiveLow
229ArgumentxxxpredictiveLow
230ArgumentxxxxxxxpredictiveLow
231ArgumentxxxxpredictiveLow
232Argumentxxxx/xxxxpredictiveMedium
233Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
234Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictiveHigh
235Argumentxxxxxxx_xxxpredictiveMedium
236Argumentx-xxxxxxxxx-xxxpredictiveHigh
237Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
238Input Value/xxx/xxxxxxpredictiveMedium
239Input Value/xxx/xxxxxxpredictiveMedium
240Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
241Input Value</xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
242Input ValuexxxxxxpredictiveLow
243Input Value…/.predictiveLow
244Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!