RecordStealer Analysis

IOB - Indicator of Behavior (601)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en460
ru72
zh50
fr6
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Apache HTTP Server14
Microsoft Exchange Server10
PHP8
Grafana6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2PHP File Upload rfc1867.c input validation6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.024840.00CVE-2012-1172
3ThinkPHP input validation8.58.4$0-$5k$0-$5kHighOfficial Fix0.974550.00CVE-2019-9082
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.79CVE-2020-12440
5imgproxy cross site scripting5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.00CVE-2023-1496
6Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.04CVE-2021-3056
7ZZZCMS zzzphp File Upload unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000900.05CVE-2019-16720
8Redis heap-based overflow7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007500.04CVE-2023-41056
9vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.04CVE-2015-1419
10WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.04CVE-2022-21664
11Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973030.04CVE-2021-34473
12VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002850.04CVE-2019-13275
13Reolink RLC-410W/C1 Pro/C2 Pro/RLC-422W/RLC-511W TestEmail os command injection8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.004070.00CVE-2019-11001
14Netgear SRX5308 Web Management Interface cross site scripting3.23.1$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000970.00CVE-2023-2385
15VICIdial vicidial.php cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000750.04CVE-2021-35377
16Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2024-1406
17Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.08CVE-2009-4935
18Shopware API sql injection8.88.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.00CVE-2024-22406
19WP Rocket Plugin path traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001540.04CVE-2017-11658
20ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001220.12CVE-2021-3618

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.67.34.152mail.worthlesspussy.infoRecordStealer10/05/2022verifiedHigh
245.67.34.234varitbucks.siteRecordStealer10/05/2022verifiedHigh
345.67.34.238vm644735.stark-industries.solutionsRecordStealer10/05/2022verifiedHigh
445.84.0.152vm603207.stark-industries.solutionsRecordStealer10/05/2022verifiedHigh
545.133.216.145new18.vpsfastRecordStealer10/05/2022verifiedMedium
645.133.216.170wireguard.vasilchenko.devRecordStealer10/05/2022verifiedHigh
745.133.216.249vm542550.stark-industries.solutionsRecordStealer10/05/2022verifiedHigh
8XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedHigh
9XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedHigh
10XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedHigh
11XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedHigh
12XX.XXX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedHigh
13XX.XXX.XX.XXXxxxxxxxxxxxx10/05/2022verifiedHigh
14XX.XXX.XXX.XXXxxx-xx.xxxxxXxxxxxxxxxxxx10/05/2022verifiedHigh
15XX.XXX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedHigh
16XX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxxXxxxxxxxxxxxx10/05/2022verifiedHigh
17XX.XX.XX.XXxxxx.xxxxxxx.xxxxXxxxxxxxxxxxx10/05/2022verifiedHigh
18XX.XX.XXX.XXxxx.xxxxxxx.xxxxxxXxxxxxxxxxxxx10/05/2022verifiedMedium
19XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedHigh
20XX.XX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedHigh
21XX.XXX.XX.XXXxxxxxxxxx.xxxXxxxxxxxxxxxx10/05/2022verifiedHigh
22XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxxxxx10/05/2022verifiedMedium
23XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxx10/05/2022verifiedMedium
24XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxx10/05/2022verifiedHigh
25XXX.XX.XX.Xxxxxxxxxx.xxXxxxxxxxxxxxx10/05/2022verifiedHigh
26XXX.XX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedHigh
27XXX.XX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedHigh
28XXX.XX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedHigh
29XXX.XX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedHigh
30XXX.XX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedHigh
31XXX.XX.XXX.XXxxx.xxxxx.xxXxxxxxxxxxxxx10/05/2022verifiedMedium
32XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxxxxx10/05/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (264)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/scripts/pi-hole/phpqueryads.phppredictiveHigh
2File/agc/vicidial.phppredictiveHigh
3File/api/baskets/{name}predictiveHigh
4File/api/RecordingList/DownloadRecord?file=predictiveHigh
5File/apply.cgipredictiveMedium
6File/cgi-bin/luci/api/switchpredictiveHigh
7File/cgi-bin/sm_changepassword.cgipredictiveHigh
8File/classes/Master.php?f=delete_inquirypredictiveHigh
9File/contact.phppredictiveMedium
10File/core/config-revisionspredictiveHigh
11File/debuginfo.htmpredictiveHigh
12File/Electron/downloadpredictiveHigh
13File/exportpredictiveLow
14File/forum/away.phppredictiveHigh
15File/guest_auth/cfg/upLoadCfg.phppredictiveHigh
16File/include/chart_generator.phppredictiveHigh
17File/index.phppredictiveMedium
18File/items/searchpredictiveHigh
19File/jsonrpcpredictiveMedium
20File/load.phppredictiveMedium
21File/lua/set-passwd.luapredictiveHigh
22File/mims/login.phppredictiveHigh
23File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
24File/pages/animals.phppredictiveHigh
25File/php/ping.phppredictiveHigh
26File/rapi/read_urlpredictiveHigh
27File/scripts/cpan_configpredictiveHigh
28File/scripts/unlock_tasks.phppredictiveHigh
29File/SetTriggerWPS/PINpredictiveHigh
30File/xxxxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
31File/xxxxxxxx.xxxpredictiveHigh
32File/xxxxxxx_xxxx.xxxpredictiveHigh
33File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
34File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
35File/xxxxxpredictiveLow
36File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
37File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictiveHigh
38File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
39File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
40Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
41Filexxxxxxx.xxxpredictiveMedium
42Filexxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveHigh
44Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
45Filexxxxx/xxx_xxxx/xxxxx.xxxpredictiveHigh
46Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
47Filexxxx.xxxpredictiveMedium
48Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
49Filexxx_xxxxxxx.xxxpredictiveHigh
50Filexxxxxxx/xxxx.xxxpredictiveHigh
51Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
52Filexxxx/xxxx.xxxxpredictiveHigh
53Filexxxxxxx.xxpredictiveMedium
54Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxxxxx/xxxxxxxxxx.xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
56Filexxxxxxx.xxxxpredictiveMedium
57Filexxxxxxxx.xxxpredictiveMedium
58Filexxx-xxx/xxxxxxx.xxpredictiveHigh
59Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
60Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
61Filexxxxxx/xxx.xpredictiveMedium
62Filexxxxxxx_xxxx.xxxpredictiveHigh
63Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
64Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxxxxxx.xxx.xxxpredictiveHigh
67Filexxxxx/xxxxx.xxxpredictiveHigh
68Filexxxx_xxxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxxxxxx-xxx/xx.xxxpredictiveHigh
71Filexxxxx.xpredictiveLow
72Filexxxxxxxx.xxxxpredictiveHigh
73Filexxxxxxx.xxxpredictiveMedium
74Filexxx/xxx/xxx_xxxx.xpredictiveHigh
75Filexxxxx/xxxx.xxxpredictiveHigh
76Filexx/xx-xx.xpredictiveMedium
77Filexxx/xxxx_xxxx.xpredictiveHigh
78Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
79Filexxxxxx/xxxxxxxxxxxpredictiveHigh
80Filexxxx_xxxxxx.xpredictiveHigh
81Filexxxxxx.xxxpredictiveMedium
82Filexxxx.xxxpredictiveMedium
83Filexxxx/xxxxxxx.xpredictiveHigh
84Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
85Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxx/xxxxxx.xxxpredictiveHigh
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
89Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxxxxx.xxxpredictiveHigh
94Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxx_xxx_xxxxxx.xpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx.xxxpredictiveMedium
98Filexxxxx.xxxxpredictiveMedium
99Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxx/xxx.xxxpredictiveMedium
101Filexx/xxxx.xpredictiveMedium
102Filexxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
103Filexxx_xxxxxx.xpredictiveMedium
104Filexxx_xxxx.xxxpredictiveMedium
105Filexxxx_xxxxxx.xpredictiveHigh
106Filexxx%xx.xxxpredictiveMedium
107Filexxx_xxxxxxxxx.xpredictiveHigh
108Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
109Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxx.xpredictiveMedium
112Filexxxx.xxxpredictiveMedium
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
115Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxxx.xpredictiveMedium
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
120Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
121Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
122Filexxxxxx/xxxx_xxxxxxx_xxx.xxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxxxx.xxxpredictiveHigh
126Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
127Filexxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx%xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxx_xxxxxxxxxxxxxxx.xpredictiveHigh
129Filexxxx.xxxpredictiveMedium
130Filexxxxx/xxxxx.xxxpredictiveHigh
131Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
132Filexxxxxx.xpredictiveMedium
133Filexxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxx.xxxpredictiveMedium
136Filexxxxxx_xxx.xxxpredictiveHigh
137Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
138Filexxxx.xxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxx.xxxpredictiveHigh
140Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
141Filexxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxx/xxxxxxxx-xxxxpredictiveHigh
143Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
144Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
145Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
146FilexxxxxxxxxxpredictiveMedium
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxxx/xxxxx.xxxpredictiveHigh
149Filexxxx.xxxxx.xxxxxxpredictiveHigh
150Filexx-xxxxx/xxxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxpredictiveHigh
151Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
152Filexx-xxxxx.xxxpredictiveMedium
153Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
154Libraryxxxxxxxxx.xxxpredictiveHigh
155Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
156Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
157LibraryxxxxpredictiveLow
158Libraryxxxxxxxxx/xxxxxxx_xxx.xxx.xxxpredictiveHigh
159Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
160Libraryxxx/xx_xxx.xpredictiveMedium
161Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
162Libraryxxxx.xxxxxpredictiveMedium
163Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
164Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
165ArgumentxxxxxxpredictiveLow
166ArgumentxxxxxpredictiveLow
167Argumentxxxxxxx_xxxxpredictiveMedium
168ArgumentxxxxxpredictiveLow
169Argumentxxxxxx_xxxxpredictiveMedium
170ArgumentxxxxxxxxpredictiveMedium
171Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
172ArgumentxxxpredictiveLow
173ArgumentxxpredictiveLow
174ArgumentxxxpredictiveLow
175Argumentxxxxx_xxpredictiveMedium
176Argumentxxxx_xxpredictiveLow
177ArgumentxxxxxxpredictiveLow
178ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
179ArgumentxxxxxpredictiveLow
180Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
181ArgumentxxxxpredictiveLow
182Argumentxxxxxx_xxpredictiveMedium
183ArgumentxxxxxxxpredictiveLow
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxpredictiveMedium
186ArgumentxxxxxxpredictiveLow
187ArgumentxxxxxxxxpredictiveMedium
188Argumentxxxxx xxxxpredictiveMedium
189Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
190Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveHigh
191Argumentxxxxxxx[xxxx_xxx][$xxxx->xxxx][xxxxxxxxxxxxxxpredictiveHigh
192ArgumentxxxxxxxxpredictiveMedium
193ArgumentxxxxpredictiveLow
194ArgumentxxxxpredictiveLow
195ArgumentxxxxpredictiveLow
196ArgumentxxpredictiveLow
197ArgumentxxxxxxpredictiveLow
198Argumentxx xxxxxxxpredictiveMedium
199Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
200Argumentxxxxxxxx[xx]predictiveMedium
201ArgumentxxxpredictiveLow
202ArgumentxxxxxxxpredictiveLow
203Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
204ArgumentxxxxxxxxxxpredictiveMedium
205Argumentxxx_xxxxpredictiveMedium
206Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
207Argumentxxxx/xxxxpredictiveMedium
208ArgumentxxxxxxxxpredictiveMedium
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxpredictiveMedium
211Argumentxxxx_xxxxxxpredictiveMedium
212Argumentxxxxx_xxxx_xxxpredictiveHigh
213ArgumentxxxxxxxxxxxpredictiveMedium
214Argumentxxxxxxx/xxxxxpredictiveHigh
215Argumentxxxxxx_xxxxpredictiveMedium
216ArgumentxxxxxxxxpredictiveMedium
217ArgumentxxxxxxpredictiveLow
218ArgumentxxxxxxxxxxpredictiveMedium
219ArgumentxxxxpredictiveLow
220Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
221Argumentxxxxxx_xxxpredictiveMedium
222Argumentxxxxxx_xxxxpredictiveMedium
223Argumentxxxxxxx_xxpredictiveMedium
224Argumentxxxx_xxpredictiveLow
225Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
226ArgumentxxxxxxxxxxpredictiveMedium
227Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
228Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
229ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
230Argumentxxxx_xxpredictiveLow
231Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
232ArgumentxxxpredictiveLow
233ArgumentxxxpredictiveLow
234ArgumentxxxxpredictiveLow
235Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxxxxxx/xxxxpredictiveHigh
238Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
239ArgumentxxxxxpredictiveLow
240Argumentxxxxx[_xxxxxxxx]predictiveHigh
241ArgumentxxxxpredictiveLow
242Argumentxxxx/xx/xxxx/xxxpredictiveHigh
243ArgumentxxxxxxxpredictiveLow
244Argumentxxx_xxxxxpredictiveMedium
245Argumentx_xxpredictiveLow
246Argument_xxxxxpredictiveLow
247Argument_xxx_xxxxxxxxxxx_predictiveHigh
248Input Value'||x=x#predictiveLow
249Input Value-xpredictiveLow
250Input Value.%xx.../.%xx.../predictiveHigh
251Input Value..predictiveLow
252Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
253Input Value//xxxxxxx.xxxpredictiveHigh
254Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
255Input Valuexxxxxxx -xxxpredictiveMedium
256Input ValuexxxxxxxxxxpredictiveMedium
257Patternx-xxxxxxxxxxpredictiveMedium
258Pattern|xx xx xx|predictiveMedium
259Network PortxxxxpredictiveLow
260Network PortxxxxpredictiveLow
261Network Portxxxx xxxxpredictiveMedium
262Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
263Network Portxxx/xxxpredictiveLow
264Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!