Raccoon Stealer Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en936
de24
ru12
fr8
zh8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel28
Google Android16
Microsoft Windows16
Tracker Software PDF-XChange Editor12
Abstrium Pydio Cells8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.06CVE-2007-0354
2TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2023-2790
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014700.42CVE-2010-0966
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.06CVE-2006-6168
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.70CVE-2020-12440
6Asus RT-N66U Router Samba Root Share information disclosure7.57.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.002440.07CVE-2013-4937
7Invision Community toolbar.php addPlugin Privilege Escalation4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000430.03CVE-2024-30162
8Invision Community store.php _categoryView sql injection8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001060.04CVE-2024-30163
9Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.21CVE-2020-15906
10Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.07
11Quiz and Survey Master Plugin Setting cross site scripting4.14.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-6390
12Linux Kernel Netfilter nft_gc_seq_begin access control6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2024-26925
13Tenda A301 SetOnlineDevName formWifiBasicSet stack-based overflow7.67.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000880.34CVE-2024-6403
14Linux Kernel ksmbd get_file_stream_info memory leak5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2021-47568
15PHPGurukul News Portal edit-post.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-3767
16Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2024-1406
17Asus RT-AC2900 input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.00CVE-2018-8826
18Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion hard-coded credentials6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.04CVE-2013-10002
19Russell Jamieson Footer Putter Plugin cross site scripting5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-47768
20HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.001910.00CVE-2023-45615

IOC - Indicator of Compromise (107)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.58.56.247powered.by.rdp.shRaccoon Stealer11/28/2022verifiedHigh
25.42.199.87Raccoon Stealer11/28/2022verifiedHigh
35.252.22.62vm523526.stark-industries.solutionsRaccoon Stealer07/01/2022verifiedMedium
45.252.22.66s-germany.rocksRaccoon Stealer11/28/2022verifiedHigh
55.252.22.107ns3.pacehost.deRaccoon Stealer11/28/2022verifiedHigh
623.88.55.150static.150.55.88.23.clients.your-server.deRaccoon Stealer11/28/2022verifiedHigh
731.13.195.44Raccoon Stealer11/28/2022verifiedHigh
845.61.136.191Raccoon Stealer11/28/2022verifiedHigh
945.67.34.152vm749292.stark-industries.solutionsRaccoon Stealer11/28/2022verifiedHigh
1045.67.34.234server.ga2.so-net.ne.jpRaccoon Stealer11/28/2022verifiedHigh
1145.67.35.251vm684273.stark-industries.solutionsRaccoon Stealer11/28/2022verifiedHigh
1245.84.0.80sfixbfc.cnRaccoon Stealer11/28/2022verifiedHigh
1345.92.156.52Raccoon Stealer11/28/2022verifiedHigh
1445.92.156.53Raccoon Stealer11/28/2022verifiedHigh
1545.133.216.145mail.axiknh.topRaccoon Stealer11/28/2022verifiedHigh
1645.133.216.170wireguard.vasilchenko.devRaccoon Stealer11/28/2022verifiedHigh
1745.133.216.249vm699942.stark-industries.solutionsRaccoon Stealer11/28/2022verifiedHigh
1845.138.74.104descriptive-servant.aeza.networkRaccoon Stealer11/28/2022verifiedHigh
1945.142.212.100pikpik.topRaccoon Stealer07/01/2022verifiedMedium
2045.142.215.50vm700900.stark-industries.solutionsRaccoon Stealer11/28/2022verifiedHigh
2145.142.215.92vm586875.stark-industries.solutionsRaccoon Stealer11/28/2022verifiedHigh
2245.144.29.243nl.t.infoRaccoon Stealer11/28/2022verifiedHigh
23XX.XXX.XX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
24XX.XXX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
25XX.XXX.XX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
26XX.XXX.XXX.XXXxxx-xx.xxxxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
27XX.XXX.XX.XXXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
28XX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxx-xxx.xxxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
29XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxxx Xxxxxxx07/01/2022verifiedMedium
30XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx07/01/2022verifiedMedium
31XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx07/01/2022verifiedMedium
32XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx07/01/2022verifiedMedium
33XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
34XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx07/01/2022verifiedMedium
35XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
36XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx07/01/2022verifiedMedium
37XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
38XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
39XX.XXX.XXX.XXXXxxxxxx Xxxxxxx07/01/2022verifiedMedium
40XX.XXX.XX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
41XX.XX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
42XX.XX.XX.XXxxxx.xxxxxxx.xxxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
43XX.XX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
44XX.XX.XXX.XXXxxxxx.xXxxxxxx Xxxxxxx11/28/2022verifiedHigh
45XX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
46XX.XX.XXX.XXXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
47XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx07/01/2022verifiedMedium
48XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx07/01/2022verifiedMedium
49XX.XXX.XXX.XXXxxxx-xxxxxx.xxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
50XX.XXX.XX.XXXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
51XX.XXX.XXX.XXXXxxxxxx Xxxxxxx07/01/2022verifiedMedium
52XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx08/10/2022verifiedMedium
53XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
54XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedLow
55XX.XXX.XX.Xxxxxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
56XX.XXX.XX.XXxx-xxx.xxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
57XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
58XX.XXX.XX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
59XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
60XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
61XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
62XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
63XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
64XX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
65XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
66XXX.XXX.XX.XXXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
67XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
68XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
69XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
70XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
71XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
72XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
73XXX.XX.XX.Xxxxxxxxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
74XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
75XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
76XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
77XXX.XXX.XX.XXXxxx.xxx.xxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
78XXX.XX.XXX.XXxxxxxx Xxxxxxx11/28/2022verifiedHigh
79XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
80XXX.XXX.XX.XXXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
81XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
82XXX.XX.XX.XXXxxxxxxx.xxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
83XXX.XXX.XX.XXXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
84XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
85XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
86XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
87XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
88XXX.XXX.XX.XXXXxxxxxx Xxxxxxx04/08/2024verifiedVery High
89XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
90XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx07/01/2022verifiedMedium
91XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
92XXX.XX.XX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
93XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
94XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
95XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
96XXX.XX.XXX.XXxxxxxx.xxxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
97XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx07/01/2022verifiedMedium
98XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
99XXX.XX.XX.XXXXxxxxxx Xxxxxxx11/28/2022verifiedHigh
100XXX.XX.XX.XXxxxxxx Xxxxxxx11/28/2022verifiedHigh
101XXX.XX.XXX.XXxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
102XXX.XXX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx07/01/2022verifiedMedium
103XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedMedium
104XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx04/08/2024verifiedHigh
105XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/06/2024verifiedVery High
106XXX.XXX.XXX.XXXxx-xxxxxxx-xxxx-xxxxx-xxxxxxxx.xxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh
107XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
14TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-49CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
22TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (383)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/academy/home/coursespredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/admin/del_feedback.phppredictiveHigh
6File/admin/edit-post.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/modal_add_product.phppredictiveHigh
9File/admin/positions_add.phppredictiveHigh
10File/ajax.php?action=save_companypredictiveHigh
11File/ajax.php?action=save_userpredictiveHigh
12File/api/baskets/{name}predictiveHigh
13File/api/databasepredictiveHigh
14File/app/index/controller/Common.phppredictiveHigh
15File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
16File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
17File/applications/nexus/modules/front/store/store.phppredictiveHigh
18File/App_Resource/UEditor/server/upload.aspxpredictiveHigh
19File/bitrix/admin/ldap_server_edit.phppredictiveHigh
20File/c/PluginsController.phppredictiveHigh
21File/category.phppredictiveHigh
22File/cgi-bin/apkg_mgr.cgipredictiveHigh
23File/cgi-bin/cstecgi.cgipredictiveHigh
24File/cgi-bin/nas_sharing.cgipredictiveHigh
25File/cgi-bin/photocenter_mgr.cgipredictiveHigh
26File/chaincity/user/ticket/createpredictiveHigh
27File/classes/Master.phppredictiveHigh
28File/classes/Master.php?f=delete_recordpredictiveHigh
29File/classes/Master.php?f=save_categorypredictiveHigh
30File/classes/SystemSettings.php?f=update_settingspredictiveHigh
31File/classes/Users.php?f=savepredictiveHigh
32File/collection/allpredictiveHigh
33File/Controller/Ajaxfileupload.ashxpredictiveHigh
34File/detailed.phppredictiveHigh
35File/dtale/chart-data/1predictiveHigh
36File/ecommerce/support_ticketpredictiveHigh
37File/ecrire/exec/puce_statut.phppredictiveHigh
38File/etc/shadow.samplepredictiveHigh
39File/fftools/ffmpeg_enc.cpredictiveHigh
40File/files/predictiveLow
41File/forms/doLoginpredictiveHigh
42File/formSysLogpredictiveMedium
43File/forum/away.phppredictiveHigh
44File/friends/ajax_invitepredictiveHigh
45File/goform/SetOnlineDevNamepredictiveHigh
46File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
47File/x.xxx/xxxx?xxx=xxxxxxxpredictiveHigh
48File/xxxx/xxxxxx_xxxxxxxxpredictiveHigh
49File/xxxxx.xxxpredictiveMedium
50File/xxxxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
51File/xxxxx.xxxpredictiveMedium
52File/xxxxx.xxx/xxxxxx/xxxxxxx/xxxxxxx_xxxx/xxxxxxxx[xxxxxx-xxx-xxxx]predictiveHigh
53File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxxxpredictiveHigh
54File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
55File/xxxxxxx/predictiveMedium
56File/xxxxxxxx/xxxxxxpredictiveHigh
57File/xxxxx/xxxxxxpredictiveHigh
58File/xxxxxxx/xxxxxxx-xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
59File/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
60File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
61File/xxx/xxxxxxxxx.xxxpredictiveHigh
62File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
63File/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
64File/xxxx/xxxxx-xx-x/predictiveHigh
65File/xxxxxxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
66File/xxxxx/xxxxxx/xxxxpredictiveHigh
67File/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
68File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
69File/xxx/xxxx.xxxpredictiveHigh
70File/xxxxxxxxxx.xxx?xx=xpredictiveHigh
71File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
72File/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
73File/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
74File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
75File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
76File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
77File/xxxxxxxx.xxxpredictiveHigh
78File/xxxxxxx_xxxx.xxxpredictiveHigh
79File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
80File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
81File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
82File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
83File/xxxxx/xxx/xxxxxx/xxxxxxxxxxpredictiveHigh
84File/xxxxxxxpredictiveMedium
85File/xxxx/xxxxxxxpredictiveHigh
86File/xxxx/xxxxxx/xxxxxxpredictiveHigh
87File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
88File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
89File/xxxx/xxxxxxxxx.xxxpredictiveHigh
90File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
91File/xxxxx/xxxxxxx.xxxpredictiveHigh
92File/xxxxxxxxxxxxxxpredictiveHigh
93File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxx_xxxx_xxxx.xxxpredictiveHigh
96Filexxxxx/xxxxx_xxx.xxxpredictiveHigh
97Filexxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
100Filexxx.xxxpredictiveLow
101Filexxx/xxx-xx.xpredictiveMedium
102Filexxxxx_xxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxx.xxxxpredictiveHigh
104Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
105Filexxxx/xxxx.xxxpredictiveHigh
106Filexxxxxxx.xxpredictiveMedium
107Filexxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
109Filexxxx.xpredictiveLow
110Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
111Filexxx_xxx_xxx.xxpredictiveHigh
112Filexxx_xxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxx.xxxxpredictiveHigh
114Filex-xxxxxx/xxxxxxx.xpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxxxxx/xxxx.xpredictiveHigh
117Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxx.xxxxpredictiveMedium
119FilexxxxxxxpredictiveLow
120Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
121Filexxxx.xpredictiveLow
122Filexxxxxx.xxxpredictiveMedium
123Filexxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxx_xxxxxx.xpredictiveHigh
125Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
126Filexxx_xxxxxxxx.xpredictiveHigh
127Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
128Filexxxx_xxxx.xpredictiveMedium
129Filexxxx.xxxpredictiveMedium
130Filexxxx_xxxx.xxxpredictiveHigh
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
136Filexx/xxxxx/xxxxxxxx.xpredictiveHigh
137Filexx/xxx/xxxxx.xpredictiveHigh
138Filexxxx_xx.xxpredictiveMedium
139Filexxxx.xxxpredictiveMedium
140Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
141Filexxxxxx/xxxxxxxxxxxpredictiveHigh
142Filexxxxxxxxx.xxxpredictiveHigh
143Filexxx/xxxxxx.xxxpredictiveHigh
144Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
147Filexxxxx.xxxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxpredictiveMedium
150Filexxxxxx-xxxxxxx.xxxpredictiveHigh
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxxx_xxxx.xxxpredictiveHigh
153Filexxxxxx/xxxxx/xxxxx_xxxxxx.xpredictiveHigh
154Filexxxxx_xxx.xxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxx.xxxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxx_xx.xxxxpredictiveHigh
160Filexxx_xxxx.xpredictiveMedium
161Filexxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxx_xxxxx.xxxpredictiveHigh
163Filexxxxxx_xxxxxxx.xxxpredictiveHigh
164Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
165Filexxxxxxx.xpredictiveMedium
166Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
167Filexxx/xxx/xx_xxx.xpredictiveHigh
168Filexxxxxxxxxxxx.xxxxpredictiveHigh
169Filexxxxx-xxxxxxx-xxxxxxxx.xpredictiveHigh
170Filexxxx.xxxpredictiveMedium
171Filexxxx.xxxpredictiveMedium
172Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxx-xxxxxx.xpredictiveHigh
177Filexxxx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
178Filexxxxxxx.xxxpredictiveMedium
179Filexxxxxxx_xxxx.xxxpredictiveHigh
180Filexxxxx.xxxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
183Filexxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxxx_xxxx.xxxpredictiveHigh
185Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
186Filexxxx_xxxxxxxx_xxxxxx.xxpredictiveHigh
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxx.xxxpredictiveMedium
189Filexxxxx.xxxpredictiveMedium
190Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxxxx.xxxpredictiveHigh
192Filexxxx_xxxxxx.xxxpredictiveHigh
193Filexxxxxxxx/xxx/xxxx.xpredictiveHigh
194Filexxx/xxxxxxxx-xxxx.xxpredictiveHigh
195Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
196Filexxxxx_xxxx.xxxpredictiveHigh
197Filexxxxx.xxxpredictiveMedium
198Filexxxxxxxx_xxxx.xxxpredictiveHigh
199Filexxxx-xxxpredictiveMedium
200Filexxxx-xxxxx.xxxpredictiveHigh
201Filexxxx-xxxxxxxx.xxxpredictiveHigh
202Filexxxx.xxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxx.xxxpredictiveHigh
208Filexx/xxxxxxxxx/xxpredictiveHigh
209Filexxxx_xxxxx.xxxpredictiveHigh
210Filexxxx_xxx.xxxpredictiveMedium
211Filexxxx_xxxxxxx.xxxpredictiveHigh
212Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
213Filexxxxx_xxxxpredictiveMedium
214Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
215Filexxxxxxxxxxx.xxxxpredictiveHigh
216Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
217Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
218Filexx-xxxxxxxxxxx.xxxpredictiveHigh
219Filexxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
220Filexxxx.xxpredictiveLow
221File~/xxxxxxxx/xxxxx.xxxpredictiveHigh
222Libraryxxxx.xxxxxxxxxpredictiveHigh
223Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
224Libraryxxxxxxx/xxxxx/xxxxx/xx.xpredictiveHigh
225Libraryxxx.xxpredictiveLow
226Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
227Libraryxxx/xxxxxxxxxx.xpredictiveHigh
228Libraryxxxxxxxxxxx.xxxpredictiveHigh
229Libraryxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
230Libraryxxxxxxxx.xxxpredictiveMedium
231Libraryxxxxx.xxxpredictiveMedium
232Argument$xxpredictiveLow
233Argument$_xxxxxx['xxx_xxxx']predictiveHigh
234Argument-xxxxxxxxxxxxxpredictiveHigh
235ArgumentxxxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxxxxpredictiveLow
238Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
239ArgumentxxxpredictiveLow
240Argumentxxxxx_xxxxxxx_xx_x/xxx_xxxxx_xxxxxx_x/xxxx_x xxx xxx_xxxxxxxx_xxxxpredictiveHigh
241Argumentxxxxx_xxxxpredictiveMedium
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246Argumentxxx_xxxx_xxxxxpredictiveHigh
247ArgumentxxxpredictiveLow
248Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
249ArgumentxxxxxxxxxxpredictiveMedium
250Argumentxxx_xxpredictiveLow
251Argumentxx-xxxpredictiveLow
252ArgumentxxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxpredictiveLow
255Argumentxxxx_xxpredictiveLow
256Argumentxxxxxxx[x][xxxx]predictiveHigh
257ArgumentxxxxxxpredictiveLow
258Argumentxxxxxxxxxxx_xxx_xxxxpredictiveHigh
259ArgumentxxxxxxxpredictiveLow
260ArgumentxxxxxpredictiveLow
261ArgumentxxxxxpredictiveLow
262ArgumentxxxxxxxxxxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxxxxxxpredictiveMedium
266Argumentxxxxxx xxxxpredictiveMedium
267ArgumentxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxxxxxxxxpredictiveHigh
270ArgumentxxxxxxxxxpredictiveMedium
271ArgumentxxxpredictiveLow
272Argumentx_x/x_x/xxxxxpredictiveHigh
273ArgumentxxxxxpredictiveLow
274Argumentxxxxx/xxxxxxxxpredictiveHigh
275Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
276ArgumentxxxxxxxxxxpredictiveMedium
277Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
278ArgumentxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxxxpredictiveLow
285Argumentx_xxxxxx_xxxxpredictiveHigh
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxpredictiveLow
293Argumentxx/xxxpredictiveLow
294Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
295ArgumentxxxxxxxxxpredictiveMedium
296ArgumentxxxxxpredictiveLow
297ArgumentxxxxxpredictiveLow
298ArgumentxxxxxxxxxxpredictiveMedium
299Argumentxxxxxxxx[xx]predictiveMedium
300ArgumentxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxpredictiveLow
303Argumentxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxx/xxxxpredictiveHigh
304Argumentxxx_xxxxxxxpredictiveMedium
305ArgumentxxxpredictiveLow
306ArgumentxxxxxxxpredictiveLow
307ArgumentxxxpredictiveLow
308Argumentxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
309ArgumentxxxxpredictiveLow
310Argumentxxxx/xxxxxxxpredictiveMedium
311Argumentxxxx_xxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxxxxxxpredictiveMedium
313Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317ArgumentxxxxxxxpredictiveLow
318ArgumentxxxxxxpredictiveLow
319Argumentxxxxx_xpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
323ArgumentxxxxpredictiveLow
324Argumentxxxxx/xxxxx/xxxxxxpredictiveHigh
325Argumentxxxx_xxxxxxpredictiveMedium
326ArgumentxxxxxxxxxpredictiveMedium
327Argumentxxxxx-xxxxxpredictiveMedium
328Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
329ArgumentxxxxxxxxxxxpredictiveMedium
330Argumentxxxxxxx_xxxxxxxpredictiveHigh
331Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
332ArgumentxxxxxpredictiveLow
333Argumentxxxxx/xxxx_xxpredictiveHigh
334Argumentxxxxxxx/xxxxxpredictiveHigh
335ArgumentxxxpredictiveLow
336ArgumentxxxxxpredictiveLow
337Argumentxxxxxxx_xxxpredictiveMedium
338ArgumentxxxxxxpredictiveLow
339Argumentxxxxxx_xxxxpredictiveMedium
340Argumentxxxxxxx_xxpredictiveMedium
341ArgumentxxxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxxpredictiveMedium
343ArgumentxxxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxxxxxpredictiveLow
346ArgumentxxxxxxxpredictiveLow
347Argumentxxxxxx-xxxpredictiveMedium
348ArgumentxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxxxxpredictiveMedium
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxxxxxxxxxxpredictiveMedium
353ArgumentxxxpredictiveLow
354ArgumentxxxxxxxxpredictiveMedium
355Argumentxxxxx/xxxxxx/xxxxxxxpredictiveHigh
356Argumentxxxxxxxxxx_xxxxxxxxpredictiveHigh
357Argumentxxxx_xxpredictiveLow
358ArgumentxxxxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxpredictiveLow
360Argumentxx_xxxpredictiveLow
361Argumentxxxxxx/xxxxxpredictiveMedium
362ArgumentxxxxpredictiveLow
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxxpredictiveMedium
366Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
367Argumentxxxx_xxpredictiveLow
368Argumentxxxx_xxxxpredictiveMedium
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxpredictiveLow
371Argumentx-xxxx xxpredictiveMedium
372Argument_xxxxxxpredictiveLow
373Input Value..predictiveLow
374Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
375Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
376Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
377Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
378Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
379Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
380Input ValuexxxxxxxxxxpredictiveMedium
381Input Valuexxxxxxx -xxxpredictiveMedium
382Network PortxxxxpredictiveLow
383Network Portxxx/xxxxpredictiveMedium

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!