Qealler Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en938
ru18
es10
pl8
it8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us496
nl106
gb44
ru36
cn26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel24
Microsoft Windows22
Google Android18
WordPress18
Apache HTTP Server16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.360.00568CVE-2017-0055
2vBulletin URL vurl.php file access6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00084CVE-2019-17130
3MRTG mrtg.cgi path traversal5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00510CVE-2002-0232
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined3.720.00000CVE-2020-12440
5KeyCloak REST API authorization5.75.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00087CVE-2019-14832
6ISC BIND DDNS 7pk security6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00340CVE-2018-5741
7D-Link DCS-5009L alphapd wireless.htm memory corruption7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00101CVE-2019-10999
8DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.370.00954CVE-2010-0966
9strapi Password Reset Auth.js password recovery9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.88966CVE-2019-18818
10Responsive FileManager ajax_calls.php input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00474CVE-2020-10567
11Responsive FileManager Incomplete Fix upload.php server-side request forgery8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00308CVE-2020-10212
12OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.710.10737CVE-2016-6210
13Rocklobster Contact Form 7 unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.91898CVE-2020-35489
14phpMyAdmin information disclosure6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.13969CVE-2019-6799
15Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.090.00138CVE-2020-1927
16Atlassian Confluence Server/Confluence Data Center Webwork OGNL injection6.36.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.97173CVE-2021-26084
17Helm ChartMuseum HTTP API path traversal6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00061CVE-2019-1000009
18ISC BIND denial of service6.86.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.01086CVE-2019-6477
19ISC BIND badcache.c input validation7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000.03730CVE-2018-5734
20Synology DiskStation Manager Change Password password recovery7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00068CVE-2018-8916

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22Pathname TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-266, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
27TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (378)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.procmailrcpredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/.envpredictiveLow
4File/?Key=PhoneRequestAuthorizationpredictiveHigh
5File/api/v2/cli/commandspredictiveHigh
6File/bin/boapredictiveMedium
7File/cachesys/csppredictiveHigh
8File/cas/logoutpredictiveMedium
9File/category_view.phppredictiveHigh
10File/cgi-bin/mesh.cgi?page=upgradepredictiveHigh
11File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
12File/core/vb/vurl.phppredictiveHigh
13File/dashboard/snapshot/*?orgId=0predictiveHigh
14File/dl/dl_print.phppredictiveHigh
15File/exportpredictiveLow
16File/file?action=download&filepredictiveHigh
17File/home.jsppredictiveMedium
18File/hrm/controller/employee.phppredictiveHigh
19File/icingaweb2/navigation/addpredictiveHigh
20File/importexport.phppredictiveHigh
21File/include/chart_generator.phppredictiveHigh
22File/index.phppredictiveMedium
23File/iwgallery/pictures/details.asppredictiveHigh
24File/librarian/bookdetails.phppredictiveHigh
25File/log/download.phppredictiveHigh
26File/loginsave.phppredictiveHigh
27File/LogoStore/search.phppredictiveHigh
28File/maint/index.phppredictiveHigh
29File/MTFWUpredictiveLow
30File/newpredictiveLow
31File/opt/teradata/gsctools/bin/t2a.plpredictiveHigh
32File/pf/idprofile.pingpredictiveHigh
33File/php-scrm/login.phppredictiveHigh
34File/phppath/phppredictiveMedium
35File/plainpredictiveLow
36File/plesk-site-preview/predictiveHigh
37File/ReleaseX64/ssl/openssl.cnfpredictiveHigh
38File/reports-viewScriptReport.viewpredictiveHigh
39File/RestAPIpredictiveMedium
40File/rom-0predictiveLow
41File/scripts/cpan_configpredictiveHigh
42File/setSystemAdminpredictiveHigh
43File/xxxx.xxxpredictiveMedium
44File/xxxxx/xxxxxxx/xxx/%xx%xx/../xxx/xxxxxxpredictiveHigh
45File/xxxxxxx/predictiveMedium
46File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveHigh
47File/xxx/xxx/xxxxxpredictiveHigh
48File/xxxx-xxxxxxxx.xxxpredictiveHigh
49File/xxx-xxx/xxx.xxxpredictiveHigh
50File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
51Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
52Filexxx_xxxxxxx.xxxpredictiveHigh
53Filexxxxx.xxxpredictiveMedium
54Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
55Filexxxxx/predictiveLow
56Filexxxxx/xxx-xxxxx.xxxpredictiveHigh
57Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
58Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
59Filexxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
61Filexx_xxxxxxx.xpredictiveMedium
62Filexxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xpredictiveHigh
63Filexxxx_xxxxx.xxxpredictiveHigh
64Filexxx/xxxxx/xxxxxxxxxxpredictiveHigh
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxxxxx.xpredictiveMedium
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxx_xxxxxxx.xxxpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
74Filexxx-xxx/xxxxxpredictiveHigh
75Filexxxxxxxxx/xxxxxx/xx_xxx_xxxxxxxxx.xxpredictiveHigh
76Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
77Filexxxxxx/xxx.xpredictiveMedium
78Filexxxxxxxx/xxxxpredictiveHigh
79Filexxxxxx.xxxxpredictiveMedium
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxx/xxx/x_xxxxxxxx_xxxxxxxx.xpredictiveHigh
83Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexx.xxxpredictiveLow
85Filexxxxxx.xxxpredictiveMedium
86Filexxxxxxxxxxx/xx/xxx/xxxxxx/xxxxxx.xpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxx.xpredictiveLow
89Filexxxxxxxx.xxxxxpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91FilexxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
92Filexxxxxxx/xxx/xxx.xpredictiveHigh
93Filexxxxxxx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
94Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
95Filexxxxxxx/xxxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
96Filexxxxxxxxxxxx.xxxpredictiveHigh
97Filexx/xxxxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxx/xxxx/xxxx.xpredictiveHigh
99Filexxxxxxxxxx/xxxxx_xx/xxxxx-xxxxx-xxxxxxx-xxxx.xpredictiveHigh
100Filexxxxxxxxx.xxxpredictiveHigh
101Filexxxxx.xxx?xxx=xxxx&xxxxxx=xxxxxxxxxpredictiveHigh
102Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxx.xxxpredictiveMedium
104Filexxx_xxxx.xpredictiveMedium
105Filexxxxx/xxxx.xxxpredictiveHigh
106Filexx/xxxxxx_xxxx.xpredictiveHigh
107Filexx/xxxxxxxxxxx.xpredictiveHigh
108Filexx.xxxxx.xxxpredictiveMedium
109Filexxxxxxx.xxxpredictiveMedium
110Filexx_xxx_xx.xpredictiveMedium
111Filexx-xxxxxxx/xxxxxxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxx-xxxxxxxxxx.xpredictiveHigh
114Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
115Filexxxx/x.xpredictiveMedium
116Filexxxx/xxx_xxxx_xxxxx.xpredictiveHigh
117Filexxxx_xxxx.xpredictiveMedium
118Filexx/xxx/xxx.xpredictiveMedium
119Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
120Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
121Filexxxxx_xxxxxx.xxxpredictiveHigh
122Filexxxxxx.xxxpredictiveMedium
123Filexxx/xxxxxx.xxxpredictiveHigh
124Filexxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx/xxxxxxxxxx/xxxxxx/xxxxx/xxx/xxxxxxx.xxxpredictiveHigh
126Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveHigh
127Filexxxxx.xxpredictiveMedium
128Filexxxxx.xxxpredictiveMedium
129Filexxxxx.xxxpredictiveMedium
130Filexxxx.xxx.xxxpredictiveMedium
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
133Filexxxx_xxxx.xxxpredictiveHigh
134Filexxx.x/xxxxxx.xpredictiveHigh
135Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
136Filexxxxxxx_xxxx/xxxx/xxx.xxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxx.xxxpredictiveHigh
139Filexxxx/xxxxxxx/xx_xxxxxx.xpredictiveHigh
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
142Filexxxx.xpredictiveLow
143Filexxxxxxxx.xxxpredictiveMedium
144Filexx/xxxxxxx.xpredictiveMedium
145Filexx/xxxx.xpredictiveMedium
146Filexx/xxxxxx.xpredictiveMedium
147Filexxx/xxx_xxx/xxxxxx/xxx_xxxxxx.xpredictiveHigh
148Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
150Filexxxxxxx/xxxxxxx_xxxxxxx_xxxxxxx/xxxxxxx.xxxxxx.xxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
151Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
152Filexxx/xxx/xxx.xpredictiveHigh
153Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
154Filexxxxxxxx.xpredictiveMedium
155Filexxxx-xxxxx-xxxxx.xxxpredictiveHigh
156Filexxx/xxxxx.xxxxpredictiveHigh
157Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxx-xxxx.xxxxpredictiveHigh
159Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
160Filexxxxxxxxx.xxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxxx:xxxxxxxxxxx.xxpredictiveHigh
163Filexxx-xxx.xxxx.xxpredictiveHigh
164Filexxx/xxxx/xxxx.xxpredictiveHigh
165Filexxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxx.xpredictiveMedium
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxx_xxxx.xxxpredictiveHigh
170Filexxxxxxxx.xpredictiveMedium
171Filexxxxx_xxxx.xpredictiveMedium
172Filexxxxx_xxxxx.xxxpredictiveHigh
173Filexxxx_xxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
180Filexxxxx.xxxxxxpredictiveMedium
181Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
182Filexxxxxxx.xxxpredictiveMedium
183Filexxx-xxxxxx-xxxxxxxxx.xxpredictiveHigh
184Filexxxx/xxxxxxpredictiveMedium
185Filexxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxx.xxxpredictiveMedium
187Filexxxxxx.xxxpredictiveMedium
188Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
189Filexxxxxx.xxxpredictiveMedium
190Filexxxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
191Filexxxx-xxxxxx.xpredictiveHigh
192Filexxxx.xxxpredictiveMedium
193Filexxxx.xxxpredictiveMedium
194Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
195Filexxxx-xxx.xxxpredictiveMedium
196Filexxxxxxxxxx.xxpredictiveHigh
197Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
198Filexxxxxxxx.xxx.xxxpredictiveHigh
199Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx/xxxxx.xxxpredictiveHigh
201Filexxx.xxxpredictiveLow
202Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
203Filexxx-xxxx.xpredictiveMedium
204Filexxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxx-xxxxx.xxxpredictiveHigh
206Filexxxx-xxxxxxxx.xxxpredictiveHigh
207Filexxxxxx.xxxpredictiveMedium
208Filexxxxx.xxxpredictiveMedium
209Filexxxxxxxx.xxxpredictiveMedium
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
213Filexxxxxxxx.xxxpredictiveMedium
214Filexx-xxxxx.xxxpredictiveMedium
215Filexxx/xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
216Filexxxxx-xxxxxx.xxxpredictiveHigh
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxx.xxxxpredictiveMedium
219Filexx/xxx.xxxpredictiveMedium
220Library/xxx/xxx/xxxxxx/xxxxxxxxxxx.xxxxx.xxxpredictiveHigh
221Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
222Libraryxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
223Libraryxxxxxx.xxxpredictiveMedium
224Libraryxxxxx.xxxpredictiveMedium
225Libraryxxxxxxx.xxxpredictiveMedium
226Libraryxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
227Libraryxxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx_xxx/xxxxxxx/xxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
228Libraryxxx/xxxxxxxxxxx.xxxpredictiveHigh
229Libraryxxx/xxxxxxx.xpredictiveHigh
230Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveHigh
231Libraryxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
232Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
233Libraryxxxx.xxxpredictiveMedium
234Libraryxxxxxxxx/xxx/xxx/xxxxxx.xxxpredictiveHigh
235Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
236Libraryxxx/xxx/xxxx/predictiveHigh
237Libraryxxx_xxxxxxx_xxxpredictiveHigh
238Libraryxxxxxxxxxxx.xxxpredictiveHigh
239Libraryxxxxxx.xxxpredictiveMedium
240Argument$xxxxxxxx_xxxxxx_xxxxpredictiveHigh
241Argument$_xxxpredictiveLow
242Argument$_xxxxxx['xxxxxxx_xxx']predictiveHigh
243Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
244Argument--xxxx=xxxpredictiveMedium
245Argument-xpredictiveLow
246Argumentxxx_xxxxpredictiveMedium
247ArgumentxxxxxxxpredictiveLow
248ArgumentxxxxxxpredictiveLow
249ArgumentxxxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxpredictiveLow
253Argumentxxxxxxxxxx_xxxxpredictiveHigh
254ArgumentxxxxxxxpredictiveLow
255Argumentxxx_xxpredictiveLow
256ArgumentxxxpredictiveLow
257ArgumentxxxpredictiveLow
258ArgumentxxxxxxxxxpredictiveMedium
259Argumentxxxx_xxpredictiveLow
260ArgumentxxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxxxxxxpredictiveHigh
262ArgumentxxxxxxxxxxxxxpredictiveHigh
263Argumentxxx_x_xxxpredictiveMedium
264Argumentxxxxxx xxxxpredictiveMedium
265Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
266Argumentxxxx_xxxpredictiveMedium
267ArgumentxxxxxxpredictiveLow
268Argumentxx_xxxxx_xxpredictiveMedium
269ArgumentxxxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271Argumentxxxxxx/xxxxpredictiveMedium
272Argumentxxxx_xxxxpredictiveMedium
273ArgumentxxxxxxpredictiveLow
274ArgumentxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxxpredictiveMedium
278Argumentxxxx_xxxxxxxpredictiveMedium
279Argumentxxxx/xxxxxxxxpredictiveHigh
280ArgumentxxpredictiveLow
281Argumentxx/xxxpredictiveLow
282Argumentxx/xxxx-xxxxpredictiveMedium
283ArgumentxxxxxxxxxpredictiveMedium
284Argumentxx_xxxxxxxxpredictiveMedium
285Argumentxxxxx xxxxxpredictiveMedium
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxxxxxx_xxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxxpredictiveMedium
290Argumentxxxx_xxpredictiveLow
291ArgumentxxxxxxxpredictiveLow
292ArgumentxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
295Argumentxxx_xxx_xxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxxxxxpredictiveMedium
298Argumentxxxxxx_xxxx_xxxxpredictiveHigh
299ArgumentxxxxxxxxxxxxxpredictiveHigh
300Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
301ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
302Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
303ArgumentxxxxxxxpredictiveLow
304Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
305ArgumentxxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
308Argumentxxxx_xxpredictiveLow
309ArgumentxxxxxpredictiveLow
310ArgumentxxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314Argumentxxxxx_xxx->xxx_xxx_xxxxxx_xxxxxxpredictiveHigh
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxpredictiveLow
320Argumentxxxxx_xxxx_xxxpredictiveHigh
321Argumentxxxxxxxx_xxxxxpredictiveHigh
322ArgumentxxxxxxxpredictiveLow
323Argumentxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
324ArgumentxxxxxxxpredictiveLow
325Argumentxxxxxxxx_xxpredictiveMedium
326ArgumentxxxxxpredictiveLow
327Argumentx_xxx_xxxpredictiveMedium
328ArgumentxxxxxpredictiveLow
329Argumentxxxxxx_xxxxpredictiveMedium
330Argumentxxxxxxx_xxxpredictiveMedium
331ArgumentxxxpredictiveLow
332Argumentxxx_xxxxxxxxxxxpredictiveHigh
333ArgumentxxxxxxpredictiveLow
334Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
335ArgumentxxxxxxpredictiveLow
336Argumentxxxxxxx_xxpredictiveMedium
337ArgumentxxpredictiveLow
338Argumentxxxxxx_xxpredictiveMedium
339ArgumentxxxpredictiveLow
340Argumentxxxxxx-xxxxxxx-xxxxpredictiveHigh
341ArgumentxxxxxpredictiveLow
342Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxxxx_xxxxx=predictiveHigh
345Argumentxxx_xxxx[x][]predictiveHigh
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxpredictiveLow
348ArgumentxxxxxpredictiveLow
349ArgumentxxpredictiveLow
350Argumentxxxxxxx.xx-xxxxx-xxxxpredictiveHigh
351ArgumentxxxxxxxxxxxpredictiveMedium
352Argumentxxxxxx[xxx][xxxx]predictiveHigh
353ArgumentxxxpredictiveLow
354ArgumentxxxpredictiveLow
355Argumentxxxxxx/xxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxpredictiveHigh
356ArgumentxxxxxxxxpredictiveMedium
357Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
358Argumentxxx:xxxxpredictiveMedium
359ArgumentxxxxxxxpredictiveLow
360ArgumentxxxxxxxpredictiveLow
361ArgumentxxxxxxxxxxxxxpredictiveHigh
362Argumentxxxx->xxxxxxxpredictiveHigh
363ArgumentxxxxxxxxxpredictiveMedium
364Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
365Input Value'/x'predictiveLow
366Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
367Input Value-x/xxxxxxxxxxpredictiveHigh
368Input Value..%xxpredictiveLow
369Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
370Input Valuex:/xxx/xxxxxpredictiveMedium
371Input Valuexxxxxx/**/xxxx.predictiveHigh
372Input ValuexxpredictiveLow
373Input Valuexxxx' xxxxx xxx xxxxxx xxxxxx(xxxxxx('xxxxx','xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'),'xxxxx'),xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx-- xxxx&xxxxxx=predictiveHigh
374Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
375Patternxxxxx-xxxxxxxxxxxxx|xx| xxxx xxxxxxxxxxxxxpredictiveHigh
376Network Portxxx/xx (xxx)predictiveMedium
377Network Portxxx/xxxxxpredictiveMedium
378Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!