Qealler Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en940
ru20
de18
fr4
pl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Linux Kernel16
Apache HTTP Server14
PHP14
nginx10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004830.04CVE-2017-0055
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.70CVE-2020-12440
3vBulletin URL vurl.php file access6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000840.00CVE-2019-17130
4MRTG mrtg.cgi path traversal5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003590.04CVE-2002-0232
5KeyCloak REST API authorization5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2019-14832
6ISC BIND DDNS 7pk security6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003190.03CVE-2018-5741
7node-openssl command injection7.67.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000780.05CVE-2023-49210
8DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014700.42CVE-2010-0966
9D-Link DCS-5009L alphapd wireless.htm memory corruption7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001010.03CVE-2019-10999
10strapi Password Reset Auth.js password recovery9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.891350.00CVE-2019-18818
11Responsive FileManager ajax_calls.php input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004820.04CVE-2020-10567
12Responsive FileManager Incomplete Fix upload.php server-side request forgery8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003900.00CVE-2020-10212
13Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.21CVE-2020-15906
14SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.34CVE-2022-28959
15Jakub Chodounsky Bonobo Git Server GitController command injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003000.00CVE-2019-11217
16Rocklobster Contact Form 7 unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.817280.04CVE-2020-35489
17phpMyAdmin information disclosure6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.118960.03CVE-2019-6799
18Apache HTTP Server mod_rewrite redirect6.76.7$5k-$25k$5k-$25kNot DefinedNot Defined0.002580.04CVE-2020-1927
19Atlassian Confluence Server/Confluence Data Center Webwork OGNL injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.974090.07CVE-2021-26084
20Helm ChartMuseum HTTP API path traversal6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000610.00CVE-2019-1000009

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (391)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.procmailrcpredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/.envpredictiveLow
4File/?Key=PhoneRequestAuthorizationpredictiveHigh
5File/api/blade-user/export-userpredictiveHigh
6File/api/v1/users/{user_name_or_id}/activatepredictiveHigh
7File/api/v2/cli/commandspredictiveHigh
8File/bin/boapredictiveMedium
9File/cachesys/csppredictiveHigh
10File/cas/logoutpredictiveMedium
11File/cgi-bin/mesh.cgi?page=upgradepredictiveHigh
12File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
13File/cgi-bin/wlogin.cgipredictiveHigh
14File/context.jsonpredictiveHigh
15File/core/vb/vurl.phppredictiveHigh
16File/dashboard/snapshot/*?orgId=0predictiveHigh
17File/dl/dl_print.phppredictiveHigh
18File/exportpredictiveLow
19File/file?action=download&filepredictiveHigh
20File/foms/routers/place-order.phppredictiveHigh
21File/forum/away.phppredictiveHigh
22File/gaia-job-admin/user/addpredictiveHigh
23File/home.jsppredictiveMedium
24File/hrm/controller/employee.phppredictiveHigh
25File/icingaweb2/navigation/addpredictiveHigh
26File/importexport.phppredictiveHigh
27File/include/chart_generator.phppredictiveHigh
28File/index.phppredictiveMedium
29File/iwgallery/pictures/details.asppredictiveHigh
30File/librarian/bookdetails.phppredictiveHigh
31File/log/download.phppredictiveHigh
32File/loginsave.phppredictiveHigh
33File/LogoStore/search.phppredictiveHigh
34File/maint/index.phppredictiveHigh
35File/MTFWUpredictiveLow
36File/newpredictiveLow
37File/oauth/idp/.well-known/openid-configurationpredictiveHigh
38File/opt/teradata/gsctools/bin/t2a.plpredictiveHigh
39File/pf/idprofile.pingpredictiveHigh
40File/php-scrm/login.phppredictiveHigh
41File/php/ping.phppredictiveHigh
42File/plesk-site-preview/predictiveHigh
43File/ReleaseX64/ssl/openssl.cnfpredictiveHigh
44File/xxxxxxx-xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
45File/xxxxxxxpredictiveMedium
46File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
47File/xxxxxxxxxxxxxxpredictiveHigh
48File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
49File/xxxx.xxxpredictiveMedium
50File/xxxxx/xxxxxxx/xxx/%xx%xx/../xxx/xxxxxxpredictiveHigh
51File/xxxxxxx/predictiveMedium
52File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveHigh
53File/xxx/xxx/xxxxxpredictiveHigh
54File/xxxx-xxxxxxxx.xxxpredictiveHigh
55File/xxx-xxx/xxx.xxxpredictiveHigh
56File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
57Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
58Filexxx_xxxxxxx.xxxpredictiveHigh
59Filexxxxx.xxxpredictiveMedium
60Filexxxxx/predictiveLow
61Filexxxxx/xxx-xxxxx.xxxpredictiveHigh
62Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
63Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
66Filexx_xxxxxxx.xpredictiveMedium
67Filexxxx_xxxxx.xxxpredictiveHigh
68Filexxx/xxxxx/xxxxxxxxxxpredictiveHigh
69Filexxxxxxx.xxxpredictiveMedium
70Filexxxxxxx.xxpredictiveMedium
71Filexxxxxxxx.xpredictiveMedium
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxx_xxxxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
79Filexxx-xxx/xxxxxpredictiveHigh
80Filexxxxx-xxxxxx.xxxpredictiveHigh
81Filexxxxxxxxx/xxxxxx/xx_xxx_xxxxxxxxx.xxpredictiveHigh
82Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
83Filexxxxxx/xxx.xpredictiveMedium
84Filexxxxxxxx/xxxxpredictiveHigh
85Filexxxxxx.xxxxpredictiveMedium
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxx/xxx/x_xxxxxxxx_xxxxxxxx.xpredictiveHigh
89Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexx.xxxpredictiveLow
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxxxxxx/xx/xxx/xxxxxx/xxxxxx.xpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxxxx.xxxxxpredictiveHigh
95Filexxxxxx.xxxpredictiveMedium
96FilexxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
97Filexxxxxxx/xxx/xxx.xpredictiveHigh
98Filexxxxxxx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
99Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
100Filexxxxxxxxxxxx.xxxpredictiveHigh
101Filexxx/xxxx/xxxx.xpredictiveHigh
102Filexxxxxxxxxx/xxxxx_xx/xxxxx-xxxxx-xxxxxxx-xxxx.xpredictiveHigh
103Filexxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxx_xxxx.xpredictiveMedium
108Filexxxxx/xxxx.xxxpredictiveHigh
109Filexx/xxxxxx_xxxx.xpredictiveHigh
110Filexx/xxxxxxxxxxx.xpredictiveHigh
111Filexxxx/xxxx.xxpredictiveMedium
112Filexx.xxxxx.xxxpredictiveMedium
113Filexxxxxxx.xxxpredictiveMedium
114Filexx_xxx_xx.xpredictiveMedium
115Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
116Filexx-xxxxxxx/xxxxxxxpredictiveHigh
117Filexxx-xxxxxxxxxx.xpredictiveHigh
118Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
119Filexxxx/xxx_xxxx_xxxxx.xpredictiveHigh
120Filexxxx_xxxx.xpredictiveMedium
121Filexx/xxx/xxx.xpredictiveMedium
122Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
123Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
124Filexxxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxxxxxxxxx/xxxxxx/xxxxx/xxx/xxxxxxx.xxxpredictiveHigh
129Filexxxxx.xxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxx.xxx.xxxpredictiveMedium
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
135Filexxxx_xxxx.xxxpredictiveHigh
136Filexx/xxxxxx.xxx.xxpredictiveHigh
137Filexxx.x/xxxxxx.xpredictiveHigh
138Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxx_xxxx/xxxx/xxx.xxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxx.xxxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143FilexxxxxxxpredictiveLow
144Filexxxx/xxxxxxx/xx_xxxxxx.xpredictiveHigh
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
147Filexxxx.xpredictiveLow
148Filexxxxxxxx.xxxpredictiveMedium
149Filexx/xxxxxxx.xpredictiveMedium
150Filexx/xxxx.xpredictiveMedium
151Filexxx/xxx_xxx/xxxxxx/xxx_xxxxxx.xpredictiveHigh
152Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
153Filexxxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
154Filexxxxxxx/xxxxxxx_xxxxxxx_xxxxxxx/xxxxxxx.xxxxxx.xxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
155Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
156Filexxx/xxx/xxx.xpredictiveHigh
157Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
158Filexxxxxxxx.xpredictiveMedium
159Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx-xxxx.xxxxpredictiveHigh
161Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
162Filexxxxxxxxx.xxxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx:xxxxxxxxxxx.xxpredictiveHigh
165Filexxx-xxx.xxxx.xxpredictiveHigh
166Filexxx/xxxx/xxxx.xxpredictiveHigh
167Filexxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxx.xpredictiveMedium
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx_xxxx.xxxpredictiveHigh
173Filexxxxxxxx.xpredictiveMedium
174Filexxxxx_xxxx.xpredictiveMedium
175Filexxxxx_xxxxx.xxxpredictiveHigh
176Filexxxx_xxxx.xxxpredictiveHigh
177Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
183Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
184Filexxxxxxx.xxxpredictiveMedium
185Filexxx-xxxxxx-xxxxxxxxx.xxpredictiveHigh
186Filexxxx/xxxxxxpredictiveMedium
187Filexxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxx.xxxpredictiveMedium
189Filexxxxxx.xxxpredictiveMedium
190Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
191Filexxxxxx.xxxpredictiveMedium
192Filexxxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
193Filexxxx.xxxpredictiveMedium
194Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
195Filexxxx-xxx.xxxpredictiveMedium
196Filexxxxxxxxxx.xxpredictiveHigh
197Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
198Filexxx.xxxxpredictiveMedium
199Filexxxxxxxx.xxx.xxxpredictiveHigh
200Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxx/xxxxx.xxxpredictiveHigh
202Filexxx.xxxpredictiveLow
203Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
204Filexxx-xxxx.xpredictiveMedium
205Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
206Filexxxx.xxxpredictiveMedium
207Filexxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxx.xxxpredictiveHigh
209Filexxxx-xxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxxxxxxx/xxxx.xxx?xxxx=xxxpredictiveHigh
211Filexxxxxx.xxxpredictiveMedium
212Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
213Filexxxxxxxx.xxxpredictiveMedium
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxx/xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
219Filexxxxx-xxxxxx.xxxpredictiveHigh
220Filexxxxxxxx.xxxpredictiveMedium
221Filexx/xxx.xxxpredictiveMedium
222Library/xxx/xxx/xxxxxx/xxxxxxxxxxx.xxxxx.xxxpredictiveHigh
223Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
224Libraryxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
225Libraryxxxxxx.xxxpredictiveMedium
226Libraryxxxxx.xxxpredictiveMedium
227Libraryxxxxxxx.xxxpredictiveMedium
228Libraryxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
229Libraryxxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx_xxx/xxxxxxx/xxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
230Libraryxxx/xxxxxxxxxxx.xxxpredictiveHigh
231Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveHigh
232Libraryxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
233Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
234Libraryxxxx.xxxpredictiveMedium
235Libraryxxxxxxxx/xxx/xxx/xxxxxx.xxxpredictiveHigh
236Libraryxxx/xxx/xxxx/predictiveHigh
237Libraryxxx_xxxxxxx_xxxpredictiveHigh
238Libraryxxxxxxxxxxx.xxxpredictiveHigh
239Libraryxxxxxx.xxxpredictiveMedium
240Argument$xxxxxxxx_xxxxxx_xxxxpredictiveHigh
241Argument$_xxxpredictiveLow
242Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
243Argument-xpredictiveLow
244Argument.xxx.x.x.x.x.x.xx.x.x.x.x.x.x.x.x.x.x.xpredictiveHigh
245Argumentxx/xxpredictiveLow
246ArgumentxxxxxxxpredictiveLow
247ArgumentxxxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxxpredictiveLow
252Argumentxxx_xxxxx_xxxxxxxxxx_x/xxxxxxxxx_xxpredictiveHigh
253Argumentxxxxxxxxxx_xxxxpredictiveHigh
254ArgumentxxxxxxxpredictiveLow
255Argumentxxx_xxpredictiveLow
256ArgumentxxxpredictiveLow
257Argumentxx_xxpredictiveLow
258ArgumentxxxpredictiveLow
259ArgumentxxxxxxxxxpredictiveMedium
260Argumentxxxx_xxpredictiveLow
261ArgumentxxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxxxxxpredictiveHigh
263ArgumentxxxxxxxxxxxxxpredictiveHigh
264Argumentxxx_x_xxxpredictiveMedium
265Argumentxxxxxx xxxxpredictiveMedium
266Argumentxxxxxxx_xxxxx_xxxxxxxpredictiveHigh
267Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
268Argumentxxxx_xxxpredictiveMedium
269ArgumentxxxxxxpredictiveLow
270Argumentxxxxx/xxxxxxpredictiveMedium
271Argumentxx_xxxxx_xxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxpredictiveMedium
275Argumentxxxx_xxxxpredictiveMedium
276Argumentxxxxxx/xxxxpredictiveMedium
277Argumentxxxx_xxxxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279Argumentxxxxxxxxx/xxxxxxpredictiveHigh
280ArgumentxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxxpredictiveMedium
283Argumentxxxx_xxxxxxxpredictiveMedium
284Argumentxxxx/xxxxxxxxpredictiveHigh
285ArgumentxxpredictiveLow
286Argumentxx/xxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxxpredictiveMedium
289Argumentxx_xxxxxxxxpredictiveMedium
290Argumentxxxxx xxxxxpredictiveMedium
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxxxxxxx_xxxpredictiveMedium
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxxpredictiveMedium
295Argumentxxxx_xxpredictiveLow
296Argumentxxxxxxxx[xx]predictiveMedium
297ArgumentxxxpredictiveLow
298ArgumentxxxxpredictiveLow
299Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
300ArgumentxxxxpredictiveLow
301ArgumentxxxxxxxxxpredictiveMedium
302Argumentxxxxxx_xxxx_xxxxpredictiveHigh
303ArgumentxxxxxxxxxxxxxpredictiveHigh
304Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
305Argumentxxxx_xxxxpredictiveMedium
306ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
307Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
308Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
309ArgumentxxxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
312Argumentxxxx_xxpredictiveLow
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325Argumentxxxxxxxx_xxxxxpredictiveHigh
326ArgumentxxxxxxxpredictiveLow
327Argumentxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
328ArgumentxxxxxxxpredictiveLow
329Argumentxxxxxxxx_xxpredictiveMedium
330ArgumentxxxxxpredictiveLow
331Argumentx_xxx_xxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333Argumentxxxxxx_xxxxpredictiveMedium
334Argumentxxxxxxx_xxxpredictiveMedium
335ArgumentxxxxxxxxxpredictiveMedium
336ArgumentxxxpredictiveLow
337Argumentxxx_xxxxxxxxxxxpredictiveHigh
338ArgumentxxxxxxpredictiveLow
339Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
340ArgumentxxxxxxpredictiveLow
341Argumentxxxxxxx_xxpredictiveMedium
342Argumentxxxxxx_xxpredictiveMedium
343ArgumentxxxpredictiveLow
344Argumentxxxxxx-xxxxxxx-xxxxpredictiveHigh
345ArgumentxxxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
348ArgumentxxxxxxpredictiveLow
349Argumentxxxxxxxx_xxxxx=predictiveHigh
350ArgumentxxxxxxpredictiveLow
351Argumentxxx_xxxx[x][]predictiveHigh
352ArgumentxxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356ArgumentxxpredictiveLow
357ArgumentxxxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxpredictiveMedium
359Argumentxxxxxx[xxx][xxxx]predictiveHigh
360ArgumentxxxpredictiveLow
361Argumentxxxxxx/xxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxpredictiveHigh
362ArgumentxxxxxxxxpredictiveMedium
363Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
364Argumentxxx:xxxxpredictiveMedium
365ArgumentxxxpredictiveLow
366ArgumentxxxxxxxpredictiveLow
367Argumentxx_xxpredictiveLow
368ArgumentxxxxxxxpredictiveLow
369ArgumentxxxxxxxxxxxxxpredictiveHigh
370ArgumentxxxxxpredictiveLow
371Argumentxxxx->xxxxxxxpredictiveHigh
372ArgumentxxxxxxxxxpredictiveMedium
373Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
374Input Value'/x'predictiveLow
375Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
376Input Value-x/xxxxxxxxxxpredictiveHigh
377Input Value.%xx.../.%xx.../predictiveHigh
378Input Value..%xxpredictiveLow
379Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
380Input Valuex:/xxx/xxxxxpredictiveMedium
381Input Valuexxxxxx/**/xxxx.predictiveHigh
382Input Valuexxxxxxx -xxxpredictiveMedium
383Input ValuexxpredictiveLow
384Input Valuexxxx' xxxxx xxx xxxxxx xxxxxx(xxxxxx('xxxxx','xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'),'xxxxx'),xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx-- xxxx&xxxxxx=predictiveHigh
385Input Valuexxxxxxxxx(x,xxxxxx(xxxx,xxx(xxxxxx),xxxx),x)=xpredictiveHigh
386Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
387Patternxxxxx-xxxxxxxxxxxxx|xx| xxxx xxxxxxxxxxxxxpredictiveHigh
388Network PortxxxxpredictiveLow
389Network Portxxx/xx (xxx)predictiveMedium
390Network Portxxx/xxxxxpredictiveMedium
391Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!