RedLine Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en912
de28
zh24
ru18
pl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel12
Microsoft Windows12
Google Android10
Unisoc T61010
Unisoc T60610

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.14CVE-2006-6168
2TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2023-2790
3Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.08CVE-2009-4935
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.55CVE-2010-0966
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.18CVE-2007-0354
6Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.33CVE-2020-15906
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.96CVE-2020-12440
8LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.92
9Invision Community toolbar.php addPlugin Privilege Escalation4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000430.05CVE-2024-30162
10Invision Community store.php _categoryView sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2024-30163
11request-baskets API Request {name} server-side request forgery6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.094300.00CVE-2023-27163
12PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.017440.04CVE-2007-1287
13Linux Kernel Netfilter nft_gc_seq_begin access control6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2024-26925
14Tenda A301 SetOnlineDevName formWifiBasicSet stack-based overflow6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.11CVE-2024-6403
15laravel-jqgrid EloquentRepositoryAbstract.php getRows sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001700.07CVE-2021-4262
16Linux Kernel ksmbd get_file_stream_info memory leak5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2021-47568
17PHPGurukul News Portal edit-post.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-3767
18PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.44CVE-2007-0529
19Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.52
20Asus RT-AC2900 input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.00CVE-2018-8826

IOC - Indicator of Compromise (336)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.56.57.16RedLine10/05/2022verifiedHigh
25.206.224.176whateverRedLine03/18/2024verifiedVery High
35.206.227.11chalys-cheatRedLine05/18/2022verifiedMedium
45.206.227.238lexusRedLine05/18/2022verifiedMedium
55.206.227.246receive.sktmailer.comRedLine05/20/2022verifiedMedium
68.249.227.254RedLine07/17/2021verifiedMedium
78.249.241.254RedLine07/17/2021verifiedMedium
88.253.45.248RedLine07/17/2021verifiedMedium
98.253.132.120RedLine07/17/2021verifiedMedium
1013.52.79.131ec2-13-52-79-131.us-west-1.compute.amazonaws.comRedLine07/17/2021verifiedLow
1115.235.130.155ip155.ip-15-235-130.netRedLine03/18/2024verifiedVery High
1215.235.171.56ip56.ip-15-235-171.netRedLine10/05/2022verifiedHigh
1318.188.253.6ec2-18-188-253-6.us-east-2.compute.amazonaws.comRedLine05/20/2022verifiedLow
1420.126.112.157RedLine03/18/2024verifiedVery High
1523.21.205.229ec2-23-21-205-229.compute-1.amazonaws.comRedLine07/17/2021verifiedLow
1623.21.224.49ec2-23-21-224-49.compute-1.amazonaws.comRedLine07/17/2021verifiedLow
1723.23.104.250ec2-23-23-104-250.compute-1.amazonaws.comRedLine07/17/2021verifiedLow
1823.46.238.194a23-46-238-194.deploy.static.akamaitechnologies.comRedLine07/17/2021verifiedMedium
1923.88.109.42static.42.109.88.23.clients.your-server.deRedLine05/20/2022verifiedMedium
2023.94.54.22423-94-54-224-host.colocrossing.comRedLine10/05/2022verifiedHigh
2131.41.244.134RedLine10/05/2022verifiedHigh
2231.220.76.124vmi1457826.contaboserver.netRedLine03/18/2024verifiedVery High
2334.76.8.115115.8.76.34.bc.googleusercontent.comRedLine07/17/2021verifiedLow
2434.125.68.133133.68.125.34.bc.googleusercontent.comRedLine03/18/2024verifiedHigh
2537.46.150.90RedLine07/23/2021verifiedMedium
2645.9.20.101RedLine02/22/2022verifiedMedium
2745.9.20.144RedLine05/18/2022verifiedMedium
2845.15.156.155RedLine03/18/2024verifiedVery High
2945.15.156.194RedLine03/18/2024verifiedVery High
3045.15.157.128hurried-part.aeza.networkRedLine03/18/2024verifiedVery High
3145.15.157.156diligent-fire.aeza.networkRedLine03/18/2024verifiedVery High
3245.33.89.196li1035-196.members.linode.comRedLine07/23/2021verifiedMedium
3345.66.9.155vm3163203.24ssd.had.wfRedLine02/22/2022verifiedMedium
3445.67.228.119vm231525.pq.hostingRedLine03/03/2022verifiedLow
3545.67.228.152smail.funRedLine02/22/2022verifiedMedium
3645.67.228.227vm419352.pq.hostingRedLine05/20/2022verifiedLow
3745.67.231.50licher.lone.example.comRedLine07/23/2021verifiedMedium
3845.84.0.108pangeransosmed.vipRedLine07/17/2021verifiedMedium
3945.84.0.2001c.capricorn.mdRedLine07/23/2021verifiedMedium
4045.87.3.177vm3114026.43ssd.had.wfRedLine02/22/2022verifiedMedium
4145.128.150.68dok.comRedLine07/23/2021verifiedMedium
4245.130.147.55RedLine07/17/2021verifiedMedium
4345.132.104.3city-boots.ruRedLine02/22/2022verifiedMedium
4445.133.203.40george10111.ptr1.ruRedLine05/18/2022verifiedMedium
4545.133.217.148bitwebru3.ruRedLine02/22/2022verifiedMedium
4645.137.190.170sebris.comRedLine02/22/2022verifiedMedium
4745.138.74.121unknown-riddle.aeza.networkRedLine03/18/2024verifiedVery High
4845.139.184.124vps150027.vpsville.ruRedLine07/17/2021verifiedLow
4945.140.146.78vm335283.pq.hostingRedLine02/22/2022verifiedLow
5045.142.212.178vm432237.stark-industries.solutionsRedLine05/18/2022verifiedMedium
5145.142.215.47vm443570.stark-industries.solutionsRedLine05/18/2022verifiedMedium
5245.142.215.180connectoms.hostRedLine05/18/2022verifiedMedium
5345.146.164.230RedLine07/17/2021verifiedMedium
5445.147.196.146free.example.comRedLine05/18/2022verifiedMedium
5545.147.197.123panel.antilopa.liveRedLine02/22/2022verifiedMedium
5645.153.184.61no-reverse-yet.localRedLine05/18/2022verifiedMedium
5745.155.204.124RedLine10/05/2022verifiedHigh
5845.156.24.97palmaresk.co.ukRedLine02/22/2022verifiedMedium
5945.156.25.78RedLine05/18/2022verifiedMedium
6046.8.52.48coparotiv1.example.comRedLine05/18/2022verifiedMedium
6146.8.153.20coparotiv8.example.comRedLine05/18/2022verifiedMedium
6246.21.250.403010512.ds.had.pmRedLine05/20/2022verifiedMedium
6346.29.114.16pointer.vps.houseRedLine07/17/2021verifiedLow
6446.105.124.55132.rbx.abcvg.ovhRedLine07/23/2021verifiedMedium
6549.12.5.55static.55.5.12.49.clients.your-server.deRedLine05/18/2022verifiedMedium
6649.12.69.202static.202.69.12.49.clients.your-server.deRedLine05/18/2022verifiedMedium
6749.12.189.93static.93.189.12.49.clients.your-server.deRedLine03/18/2024verifiedVery High
6850.16.218.217ec2-50-16-218-217.compute-1.amazonaws.comRedLine07/17/2021verifiedLow
69XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx07/17/2021verifiedLow
70XX.XX.XXX.XXXxxxxxxxx.xxXxxxxxx07/17/2021verifiedMedium
71XX.XX.XXX.XXXxxxxxxxxx-xxxx.xxxXxxxxxx05/20/2022verifiedMedium
72XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxxxx05/18/2022verifiedMedium
73XX.XX.XXX.XXxxxxxxxxx.xx-xx-xx-xxx.xxXxxxxxx07/28/2022verifiedHigh
74XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxxx03/18/2024verifiedVery High
75XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxxXxxxxxx03/18/2024verifiedVery High
76XX.XXX.XXX.XXxxxxxx03/18/2024verifiedVery High
77XX.XXX.XXX.XXXxxxxxx03/18/2024verifiedVery High
78XX.XXX.XX.XXXxxxxxx07/18/2021verifiedMedium
79XX.XXX.XX.XXXxxxxxx07/18/2021verifiedMedium
80XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx07/17/2021verifiedLow
81XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx07/17/2021verifiedLow
82XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx07/17/2021verifiedLow
83XX.XXX.XXX.Xxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx07/17/2021verifiedLow
84XX.XXX.XXX.XXXXxxxxxx05/18/2022verifiedMedium
85XX.XXX.XXX.XXXXxxxxxx05/20/2022verifiedMedium
86XX.XXX.XXX.XXXxxxxxx05/20/2022verifiedMedium
87XX.XXX.XX.XXXXxxxxxx10/05/2022verifiedHigh
88XX.XXX.XX.XXXXxxxxxx10/05/2022verifiedHigh
89XX.XXX.XX.XXXXxxxxxx10/05/2022verifiedHigh
90XX.XXX.XX.XXXXxxxxxx05/18/2022verifiedMedium
91XX.XXX.XX.XXXXxxxxxx03/18/2024verifiedVery High
92XX.XX.X.XXXxxxxxx.xxx.x.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/18/2022verifiedMedium
93XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/18/2022verifiedMedium
94XX.XX.XXX.XXXXxxxxxx10/05/2022verifiedHigh
95XX.XXX.XX.XXXXxxxxxx10/05/2022verifiedHigh
96XX.XXX.XX.XXXXxxxxxx05/18/2022verifiedMedium
97XX.XXX.XX.XXXXxxxxxx05/20/2022verifiedMedium
98XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx10/05/2022verifiedHigh
99XX.XX.XXX.XXxxxx.xxxxxxxxx.xxxXxxxxxx07/18/2021verifiedMedium
100XX.XXX.XXX.XXXxxxxxx07/17/2021verifiedMedium
101XX.XXX.XXX.XXXxxxxxx07/17/2021verifiedMedium
102XX.XX.XXX.XXxxxx.xxxxxxxx.xxxXxxxxxx10/05/2022verifiedHigh
103XX.XX.XXX.XXXxxxxxx03/18/2024verifiedVery High
104XX.XX.XXX.XXXxxxxxx10/05/2022verifiedHigh
105XX.XX.XXX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxxx03/18/2024verifiedHigh
106XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xxxx.xxxxxx.xxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
107XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxx02/22/2022verifiedLow
108XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxx02/22/2022verifiedLow
109XX.XX.XXX.XXXxxxxxxxxxx.xxxx.xxXxxxxxx03/19/2022verifiedMedium
110XX.XXX.XXX.XXxxxxxx03/18/2024verifiedVery High
111XX.XXX.XXX.XXXxxxxxx-xxxxxxxx.xxxx.xxxxxxxXxxxxxx03/18/2024verifiedVery High
112XX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxxXxxxxxx02/22/2022verifiedMedium
113XX.XX.XX.XXXxxxxxx03/18/2024verifiedVery High
114XX.XX.XX.XXxx-xx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx02/22/2022verifiedLow
115XX.XX.XXX.XXXxxxxxxxxx.xxxxx.xxx.xxXxxxxxx02/22/2022verifiedMedium
116XX.XX.XXX.XXXxxxx-x.xxxXxxxxxx02/22/2022verifiedMedium
117XX.XX.XXX.Xxxx-xx.xxx.xxxxXxxxxxx03/18/2024verifiedVery High
118XX.XXX.XXX.XXXXxxxxxx03/18/2024verifiedVery High
119XX.XXX.XXX.XXXXxxxxxx03/18/2024verifiedVery High
120XX.XXX.XXX.XXxxxxxx03/18/2024verifiedVery High
121XX.XXX.XXX.XXXxxxxxx03/18/2024verifiedVery High
122XX.XXX.XX.XXXxxxxxx03/18/2024verifiedVery High
123XX.XX.XXX.XXXXxxxxxx02/22/2022verifiedMedium
124XX.XXX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/20/2022verifiedMedium
125XX.XXX.XX.XXXxxxx.xxxxxxx.xxxXxxxxxx05/20/2022verifiedMedium
126XX.XXX.XXX.XXxx-xxxxxxx-xxx.xxxxxXxxxxxx02/22/2022verifiedMedium
127XX.XXX.XXX.XXXXxxxxxx07/23/2021verifiedMedium
128XX.XXX.XXX.XXXXxxxxxx07/23/2021verifiedMedium
129XX.XXX.XX.XXXxxxxxx02/22/2022verifiedMedium
130XX.XXX.XX.XXXXxxxxxx07/17/2021verifiedMedium
131XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxx03/18/2024verifiedHigh
132XX.XXX.XXX.XXXxxxxxxxxx.xxxxx.xxx.xxXxxxxxx05/20/2022verifiedMedium
133XX.XXX.XX.XXxxxxxxxx.xx-xx-xxx-xx.xxXxxxxxx05/20/2022verifiedMedium
134XX.XXX.XX.XXxxx.xxxx.xxxXxxxxxx03/18/2024verifiedVery High
135XX.XXX.XX.XXXXxxxxxx10/05/2022verifiedHigh
136XX.XXX.XX.XXxxxxxx05/18/2022verifiedMedium
137XX.XXX.XX.XXXxxxxxx05/20/2022verifiedMedium
138XX.XXX.XX.XXXxxxxxx05/18/2022verifiedMedium
139XX.XXX.XX.XXXxxxxxx05/18/2022verifiedMedium
140XX.XXX.XX.XXXXxxxxxx05/18/2022verifiedMedium
141XX.XXX.XX.XXXXxxxxxx05/18/2022verifiedMedium
142XX.XXX.XX.XXXxxxxxx05/18/2022verifiedMedium
143XX.XXX.XX.XXXxxxxxx05/18/2022verifiedMedium
144XX.XXX.XX.XXXXxxxxxx05/18/2022verifiedMedium
145XX.XXX.XX.XXXXxxxxxx05/18/2022verifiedMedium
146XX.XXX.XX.XXXXxxxxxx05/18/2022verifiedMedium
147XX.XXX.XX.XXXXxxxxxx05/18/2022verifiedMedium
148XX.XXX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxx05/18/2022verifiedMedium
149XX.XXX.XX.XXXXxxxxxx05/20/2022verifiedMedium
150XX.XXX.XXX.XXXxx-xxxxxxx-xxx.xxxxxXxxxxxx05/18/2022verifiedMedium
151XX.XXX.XX.XXXxxxxxx02/22/2022verifiedMedium
152XX.XX.XX.XXxxx.xxx.xxxxx.xxxXxxxxxx05/18/2022verifiedMedium
153XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxxxx10/05/2022verifiedHigh
154XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx02/22/2022verifiedLow
155XX.XXX.XXX.XXxxxxxx.xxx-xxx.xxXxxxxxx03/18/2024verifiedVery High
156XX.XXX.XXX.XXXxxxxxx07/23/2021verifiedMedium
157XX.XXX.XXX.XXXxxxxxx07/23/2021verifiedMedium
158XX.XXX.XXX.XXXxxxxxx07/17/2021verifiedMedium
159XX.XXX.XXX.XXXXxxxxxx05/18/2022verifiedMedium
160XX.XXX.XXX.XXXxxxxxx05/18/2022verifiedMedium
161XX.XXX.XXX.XXXxxxxxx05/20/2022verifiedMedium
162XX.XXX.XXX.XXXxxxxxx05/20/2022verifiedMedium
163XX.XXX.XXX.XXXXxxxxxx02/22/2022verifiedMedium
164XX.XXX.XXX.XXXxxxxxx02/22/2022verifiedMedium
165XX.XXX.XXX.XXXxxxxxx07/17/2021verifiedMedium
166XX.XXX.XXX.XXxxxxxxx.xx.xxx.xxXxxxxxx07/17/2021verifiedMedium
167XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/18/2022verifiedMedium
168XX.XXX.XX.XXxxxx-xxxxxxxxx.xxxxxx.xxxx.xxXxxxxxx02/22/2022verifiedMedium
169XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx07/17/2021verifiedMedium
170XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx02/22/2022verifiedMedium
171XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx03/18/2024verifiedVery High
172XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx10/05/2022verifiedHigh
173XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxxx10/05/2022verifiedHigh
174XXX.XXX.XXX.XXXXxxxxxx10/05/2022verifiedHigh
175XXX.XX.XX.XXXxxxxxx10/05/2022verifiedHigh
176XXX.XXX.XXX.XXXXxxxxxx09/23/2022verifiedHigh
177XXX.XXX.XXX.XXxxxxxxxxx.xxxxx.xxx.xxXxxxxxx05/20/2022verifiedMedium
178XXX.XX.XX.XXXXxxxxxx05/11/2022verifiedMedium
179XXX.XX.XX.XXXxxxxxx07/17/2021verifiedMedium
180XXX.XX.XX.XXXxxxxxx07/17/2021verifiedMedium
181XXX.XXX.XX.XXxxx-xxx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx10/05/2022verifiedHigh
182XXX.XXX.XXX.XXXxxxx.xxXxxxxxx02/22/2022verifiedMedium
183XXX.XXX.X.XXXXxxxxxx05/18/2022verifiedMedium
184XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx02/16/2024verifiedHigh
185XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xx.xxxxxxx.xxxxXxxxxxx05/18/2022verifiedLow
186XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xx.xxxxxxx.xxxxXxxxxxx10/05/2022verifiedMedium
187XXX.XXX.XX.XXXXxxxxxx03/18/2024verifiedVery High
188XXX.XXX.XX.XXXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx07/12/2022verifiedMedium
189XXX.XXX.XX.XXXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx07/17/2021verifiedLow
190XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx05/18/2022verifiedLow
191XXX.XXX.XX.XXXxxxx.xxxxxxx.xxxXxxxxxx02/22/2022verifiedMedium
192XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/18/2022verifiedMedium
193XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/20/2022verifiedMedium
194XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/18/2022verifiedMedium
195XXX.XXX.XX.XXxxxx.xx-xxx-xxx-xx.xxXxxxxxx02/22/2022verifiedMedium
196XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/20/2022verifiedMedium
197XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/20/2022verifiedMedium
198XXX.XXX.XXX.Xxxxxxx.x.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx02/22/2022verifiedMedium
199XXX.XXX.XXX.XXxx.xxXxxxxxx05/20/2022verifiedMedium
200XXX.XXX.XXX.XXXxxx.xxxxXxxxxxx07/23/2021verifiedMedium
201XXX.XXX.XXX.XXXXxxxxxx02/22/2022verifiedMedium
202XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxx.xxxxxxxxXxxxxxx03/18/2024verifiedVery High
203XXX.XX.XX.XXxxxx.xx-xxx-xx-xx.xxxXxxxxxx10/05/2022verifiedHigh
204XXX.XXX.XX.XXXXxxxxxx07/06/2022verifiedMedium
205XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxxxxx10/05/2022verifiedHigh
206XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxxxxx05/18/2022verifiedMedium
207XXX.XXX.X.XXXxxxxxx07/17/2021verifiedMedium
208XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx10/05/2022verifiedHigh
209XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/20/2022verifiedMedium
210XXX.XX.XXX.XXXXxxxxxx03/18/2024verifiedVery High
211XXX.XX.XXX.XXXxxxx.xxXxxxxxx10/05/2022verifiedHigh
212XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/18/2022verifiedMedium
213XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx07/17/2021verifiedMedium
214XXX.XXX.XXX.XXXXxxxxxx03/18/2024verifiedVery High
215XXX.XX.XXX.XXxxxx-xxx.xx.xxx.xx.xxxxxxx.xxxXxxxxxx03/18/2024verifiedVery High
216XXX.XXX.XXX.XXXXxxxxxx10/05/2022verifiedHigh
217XXX.XXX.XXX.XXxxx.xxx.xxxxx.xxxXxxxxxx05/20/2022verifiedMedium
218XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx10/05/2022verifiedHigh
219XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/20/2022verifiedMedium
220XXX.XX.XX.XXXXxxxxxx07/17/2021verifiedMedium
221XXX.XX.XXX.XXXXxxxxxx05/11/2022verifiedMedium
222XXX.XXX.XXX.XXXXxxxxxx03/18/2024verifiedVery High
223XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx07/17/2021verifiedMedium
224XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx07/17/2021verifiedMedium
225XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/16/2024verifiedVery High
226XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx07/17/2021verifiedMedium
227XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx07/17/2021verifiedMedium
228XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx07/17/2021verifiedMedium
229XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx07/17/2021verifiedMedium
230XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx07/17/2021verifiedMedium
231XXX.XXX.XXX.XXXXxxxxxx03/03/2022verifiedMedium
232XXX.XXX.XXX.XXXxxxxxx03/18/2024verifiedVery High
233XXX.XXX.XXX.XXXxxxxxx03/18/2024verifiedVery High
234XXX.XXX.XXX.XXXxxxxxx03/18/2024verifiedVery High
235XXX.XXX.XXX.XXXXxxxxxx03/18/2024verifiedVery High
236XXX.XXX.XX.XXXxxxxxx07/17/2021verifiedMedium
237XXX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx10/05/2022verifiedMedium
238XXX.XX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx07/23/2021verifiedLow
239XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx10/05/2022verifiedMedium
240XXX.XX.X.XXxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxxx10/05/2022verifiedHigh
241XXX.XX.XX.XXxxxxxxxx.xxxxxxxxxx.xxXxxxxxx05/18/2022verifiedMedium
242XXX.XX.XXX.XXXxxxxxxxxx.xxxxx.xxx.xxXxxxxxx07/17/2021verifiedMedium
243XXX.XXX.XX.XXxxxxx.xxxxxx-xx.xxxxx.xxxxxXxxxxxx10/05/2022verifiedMedium
244XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxx-xx.xxx.xxXxxxxxx10/05/2022verifiedMedium
245XXX.XXX.XX.XXXXxxxxxx10/05/2022verifiedHigh
246XXX.XXX.XX.XXXxxxxxx.xxxxxx-xx.xxx.xxXxxxxxx10/05/2022verifiedMedium
247XXX.XXX.XX.XXxxxxxxxxx-xxxxxxxxxx.xxxx.xxxxxxxXxxxxxx05/20/2022verifiedMedium
248XXX.XXX.XX.XXxxxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxxx05/18/2022verifiedMedium
249XXX.XXX.XX.XXXxxxxx-xxxx.xxxx.xxxxxxxXxxxxxx05/18/2022verifiedMedium
250XXX.XXX.XX.XXXxxxx.xxxx-xxxxxxx.xxxxXxxxxxx07/23/2021verifiedLow
251XXX.XXX.XX.XXxxx.xxxxxxxxxxxxxxx.xxXxxxxxx07/17/2021verifiedMedium
252XXX.XXX.XXX.XXXxxxx.xxxXxxxxxx05/18/2022verifiedMedium
253XXX.XXX.XXX.XXXxxxxxx10/05/2022verifiedHigh
254XXX.XXX.XX.XXxxx-xxxxxx.xxx.xxXxxxxxx05/18/2022verifiedMedium
255XXX.XXX.XXX.XXxxxxxxx-xxxxxxxx.xxxxxxxxxx.xxxXxxxxxx07/06/2022verifiedMedium
256XXX.XXX.XXX.XXXxxxxxx03/18/2024verifiedVery High
257XXX.XXX.XXX.XXxx-xxxxxxx-xxx.xxxxxXxxxxxx05/18/2022verifiedMedium
258XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx05/18/2022verifiedLow
259XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx05/20/2022verifiedLow
260XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx05/18/2022verifiedLow
261XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxx03/03/2022verifiedLow
262XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxx.xxxxXxxxxxx05/18/2022verifiedMedium
263XXX.XXX.XXX.XXXxxxxxx05/18/2022verifiedMedium
264XXX.XXX.XXX.XXXxxxxxx07/17/2021verifiedMedium
265XXX.XXX.XXX.XXXxxxxxx07/17/2021verifiedMedium
266XXX.XXX.XXX.XXXxxxxxx05/18/2022verifiedMedium
267XXX.XXX.XXX.XXXxxxxxx05/20/2022verifiedMedium
268XXX.XXX.XXX.XXXxxxxxx07/17/2021verifiedMedium
269XXX.XXX.XXX.XXXxxxxxx07/29/2022verifiedHigh
270XXX.XXX.XXX.XXXxxxxxx05/18/2022verifiedMedium
271XXX.XXX.XXX.XXXxxxxxx05/18/2022verifiedMedium
272XXX.XXX.XXX.XXXXxxxxxx05/18/2022verifiedMedium
273XXX.XXX.XXX.XXXXxxxxxx03/18/2024verifiedVery High
274XXX.XXX.XX.Xxxxxxxxxx.xxxxx.xxx.xxXxxxxxx03/18/2024verifiedVery High
275XXX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxx10/05/2022verifiedMedium
276XXX.XXX.XX.XXXxxxx.xxxxxxx.xxxXxxxxxx05/18/2022verifiedMedium
277XXX.XXX.XXX.XXxxxx.xxXxxxxxx05/18/2022verifiedMedium
278XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxxx.xxxXxxxxxx10/05/2022verifiedMedium
279XXX.XXX.XX.XXXxxxxxxxx.xxxXxxxxxx03/18/2024verifiedVery High
280XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/18/2022verifiedMedium
281XXX.XX.XXX.XXXxxxxxxxxxx-xx.xxxxxxxxxx.xxxxxxXxxxxxx05/18/2022verifiedMedium
282XXX.XXX.XXX.XXXxxx.xxXxxxxxx07/17/2021verifiedLow
283XXX.XXX.XXX.Xxxxxxxxx.xxxXxxxxxx07/29/2022verifiedHigh
284XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxxxxxx.xxx.xxxxXxxxxxx10/05/2022verifiedMedium
285XXX.X.XX.XXxxxxx.xxxx.xxxXxxxxxx07/23/2021verifiedMedium
286XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
287XXX.XX.XX.XXXxxxxxxxx.xx.xxxxxxxXxxxxxx03/03/2022verifiedLow
288XXX.XX.XXX.XXXXxxxxxx10/05/2022verifiedHigh
289XXX.XX.XX.XXxxxxxx03/18/2024verifiedVery High
290XXX.XX.XXX.XXXxxxxxx03/18/2024verifiedVery High
291XXX.XXX.XXX.XXXxxxxxx10/05/2022verifiedHigh
292XXX.XXX.XXX.XXXXxxxxxx10/05/2022verifiedHigh
293XXX.XXX.XXX.XXXXxxxxxx07/29/2022verifiedHigh
294XXX.XXX.XXX.XXXXxxxxxx07/29/2022verifiedHigh
295XXX.XXX.XXX.XXXXxxxxxx05/18/2022verifiedMedium
296XXX.XXX.XX.XXxxxxxx10/05/2022verifiedHigh
297XXX.XXX.XXX.XXXxxxxxx05/18/2022verifiedMedium
298XXX.XXX.XXX.XXXxxxxxx05/18/2022verifiedMedium
299XXX.XXX.XX.XXXxxxxxx03/18/2024verifiedVery High
300XXX.XXX.XX.XXXxxxxxx03/18/2024verifiedVery High
301XXX.XXX.XX.XXxxxxxx.xxxxXxxxxxx03/18/2024verifiedVery High
302XXX.XXX.XX.XXXxxxxxx03/18/2024verifiedVery High
303XXX.XXX.XX.XXxxxxx.xxxxxx-xx-xxxxx.xxXxxxxxx03/18/2024verifiedHigh
304XXX.XXX.XX.XXXxxxxxx03/18/2024verifiedVery High
305XXX.XXX.XX.XXxxxxx.xxxx.xxxxXxxxxxx03/18/2024verifiedVery High
306XXX.XXX.XX.XXXxxxxxx03/18/2024verifiedVery High
307XXX.XXX.XX.XXXxxxxxx03/18/2024verifiedVery High
308XXX.XXX.XX.XXXxxxxxx03/18/2024verifiedVery High
309XXX.XXX.XX.XXXxxxxxx03/18/2024verifiedVery High
310XXX.XXX.XX.XXXxxxxxx10/05/2022verifiedHigh
311XXX.XX.XXX.XXXxxxxxxx.xx.xxx.xxXxxxxxx06/28/2023verifiedHigh
312XXX.XX.XX.XXXxxxxxx-xxx.xxxxxxxxxx.xxxXxxxxxx07/23/2021verifiedMedium
313XXX.XX.XXX.XXXxxxxxx10/05/2022verifiedHigh
314XXX.XX.XXX.XXXxxxxxx03/18/2024verifiedVery High
315XXX.XX.XXX.XXXxxxxxx10/05/2022verifiedHigh
316XXX.XX.XXX.XXXxxxx.xxxxxx-xx.xxxxx.xxxxxXxxxxxx10/05/2022verifiedMedium
317XXX.XX.XX.XXXxxx.xxxx.xxxXxxxxxx05/20/2022verifiedMedium
318XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx10/05/2022verifiedHigh
319XXX.XX.XXX.XXXxxxxxx05/18/2022verifiedMedium
320XXX.XX.XXX.XXXXxxxxxx10/05/2022verifiedHigh
321XXX.XX.X.XXxxxxxx.xxxxXxxxxxx10/05/2022verifiedHigh
322XXX.XXX.XXX.XXXXxxxxxx07/23/2021verifiedMedium
323XXX.XXX.XX.XXXxxxxxxxx.xxxxXxxxxxx07/17/2021verifiedMedium
324XXX.XXX.XX.XXXXxxxxxx05/20/2022verifiedMedium
325XXX.X.XX.XXxxxx-xxx-x-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxx03/18/2024verifiedHigh
326XXX.XX.XXX.XXXXxxxxxx10/05/2022verifiedHigh
327XXX.X.XX.XXxxxxx.xxxx.xxxXxxxxxx07/23/2021verifiedMedium
328XXX.XX.X.XXxxxxx.xxxx.xxxXxxxxxx07/23/2021verifiedMedium
329XXX.XXX.X.XXxxxxx.xxxx.xxxXxxxxxx07/23/2021verifiedMedium
330XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx07/17/2021verifiedMedium
331XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxx07/17/2021verifiedMedium
332XXX.XX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx07/17/2021verifiedMedium
333XXX.XXX.XXX.XXXxxxxx.xxxxxxxx.xxxXxxxxxx02/22/2022verifiedMedium
334XXX.XXX.XXX.XXXxxxxxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxxx03/18/2024verifiedVery High
335XXX.XXX.XXX.XXXXxxxxxx10/05/2022verifiedHigh
336XXX.XXX.XXX.XXXXxxxxxx10/05/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
14TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-49CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
28TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (377)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/academy/home/coursespredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/admin/del_feedback.phppredictiveHigh
6File/admin/edit-post.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/modal_add_product.phppredictiveHigh
9File/admin/positions_add.phppredictiveHigh
10File/adminPage/conf/reloadpredictiveHigh
11File/ajax.php?action=save_companypredictiveHigh
12File/ajax.php?action=save_userpredictiveHigh
13File/api/baskets/{name}predictiveHigh
14File/api/databasepredictiveHigh
15File/app/index/controller/Common.phppredictiveHigh
16File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
17File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
18File/applications/nexus/modules/front/store/store.phppredictiveHigh
19File/App_Resource/UEditor/server/upload.aspxpredictiveHigh
20File/bitrix/admin/ldap_server_edit.phppredictiveHigh
21File/c/PluginsController.phppredictiveHigh
22File/category.phppredictiveHigh
23File/cgi-bin/nas_sharing.cgipredictiveHigh
24File/chaincity/user/ticket/createpredictiveHigh
25File/classes/Master.php?f=save_categorypredictiveHigh
26File/classes/Users.php?f=savepredictiveHigh
27File/collection/allpredictiveHigh
28File/Controller/Ajaxfileupload.ashxpredictiveHigh
29File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
30File/DXR.axdpredictiveMedium
31File/ecommerce/support_ticketpredictiveHigh
32File/ecrire/exec/puce_statut.phppredictiveHigh
33File/fftools/ffmpeg_enc.cpredictiveHigh
34File/files/predictiveLow
35File/forms/doLoginpredictiveHigh
36File/formSysLogpredictiveMedium
37File/forum/away.phppredictiveHigh
38File/friends/ajax_invitepredictiveHigh
39File/goform/SetOnlineDevNamepredictiveHigh
40File/goform/WifiGuestSetpredictiveHigh
41File/home/filter_listingspredictiveHigh
42File/index.phppredictiveMedium
43File/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]predictiveHigh
44File/index.php?app=main&func=passport&action=loginpredictiveHigh
45File/index.php?s=/article/ApiAdminArticle/itemAddpredictiveHigh
46File/xxxxxxx/predictiveMedium
47File/xxxxxxxx/xxxxxxpredictiveHigh
48File/xxxxx/xxxxxxpredictiveHigh
49File/xxxxxxx/xxxxxxx-xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
50File/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
51File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
52File/xxx/xxxxxxxxx.xxxpredictiveHigh
53File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
54File/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
55File/xxxxxxxxx/xxxxpredictiveHigh
56File/xxxx/xxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
57File/xxxxxxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
58File/xxxxx/xxxxxx/xxxxpredictiveHigh
59File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
60File/xxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
61File/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
62File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
63File/xxxxxxxxxx.xxx?xx=xpredictiveHigh
64File/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxx/xxxpredictiveHigh
65File/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
66File/xxxx.xxxpredictiveMedium
67File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
68File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
69File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
70File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
71File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
72File/xxxxx/xxx/xxxxxx/xxxxxxxxxxpredictiveHigh
73File/xxxxxxxpredictiveMedium
74File/xxxx/xxxxxxxpredictiveHigh
75File/xxxx/xxxxxx/xxxxxxpredictiveHigh
76File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
77File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
78File/xxxx/xxxxxxxxx.xxxpredictiveHigh
79File/xxxxx/xxxxxxx.xxxpredictiveHigh
80File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
81File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHigh
82Filexxxxxxx.xxxpredictiveMedium
83Filexxxx.xxxpredictiveMedium
84Filexxx_xxxx_xxxx.xxxpredictiveHigh
85Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
86Filexxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
89Filexxx.xxxpredictiveLow
90Filexxx/xxx-xx.xpredictiveMedium
91Filexxxxx_xxx.xxxpredictiveHigh
92Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
93Filexxxx/xxxx.xxxpredictiveHigh
94Filexxxxxxx.xxpredictiveMedium
95Filexxxxxxxxxx.xxxpredictiveHigh
96Filexxxx.xpredictiveLow
97Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
98Filexxx_xxx_xxx.xxpredictiveHigh
99Filexxx_xxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxxx.xxxxpredictiveHigh
101Filex-xxxxxx/xxxxxxx.xpredictiveHigh
102Filexxx-xxx/xxxxxxx.xxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
105Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxx.xxxxpredictiveMedium
108FilexxxxxxxpredictiveLow
109Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
110Filexxxxxxxxxxx.xxxpredictiveHigh
111Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
112Filexxxx.xpredictiveLow
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxx_xxxxxx.xpredictiveHigh
116Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
117Filexxx_xxxxxxxx.xpredictiveHigh
118Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
119Filexxxx_xxxx.xpredictiveMedium
120Filexxxx.xxxpredictiveMedium
121Filexxxx_xxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexx/xxxxx/xxxxxxxx.xpredictiveHigh
126Filexx/xxx/xxxxx.xpredictiveHigh
127Filexxxx_xx.xxpredictiveMedium
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
130Filexxxxx_xxxx.xxxpredictiveHigh
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxx.xxxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxpredictiveMedium
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxx_xxxx.xxxpredictiveHigh
140Filexxxxx_xxx.xxpredictiveMedium
141Filexxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx_xx.xxxxpredictiveHigh
145Filexxx_xxxx.xpredictiveMedium
146Filexxxx.xxxxpredictiveMedium
147Filexxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxx_xxxxx.xxxpredictiveHigh
149Filexxxxxx_xxxxxxx.xxxpredictiveHigh
150Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
151Filexxxxxxx.xpredictiveMedium
152Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
153Filexxx/xxx.xxxpredictiveMedium
154Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
155Filexxx/xxx/xx_xxx.xpredictiveHigh
156Filexxxxxxx_xxxx.xxxpredictiveHigh
157Filexxxxxxxxxxxx.xxxxpredictiveHigh
158Filexxxxx-xxxxxxx-xxxxxxxx.xpredictiveHigh
159Filexxxx.xxxpredictiveMedium
160Filexxxxxx.xxxpredictiveMedium
161Filexxx_xxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxxxx-xxxxxx.xpredictiveHigh
170Filexxxx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxx_xxxx.xxxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxxx.xxxpredictiveMedium
175Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
176Filexxxxxxxx_xxxx.xxxpredictiveHigh
177Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
178Filexxxx_xxxxxxxx_xxxxxx.xxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxxx.xxxpredictiveHigh
183Filexxxx_xxxxxx.xxxpredictiveHigh
184Filexxxxxxxx/xxx/xxxx.xpredictiveHigh
185Filexxx/xxxxxxxx-xxxx.xxpredictiveHigh
186Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxx_xxxx.xxxpredictiveHigh
188Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
189Filexxxxx.xxxpredictiveMedium
190Filexxxxxxxx_xxxx.xxxpredictiveHigh
191Filexxx/xxxx/xxxxpredictiveHigh
192Filexxxx-xxxpredictiveMedium
193Filexxxx_xxxxxx.xxpredictiveHigh
194Filexxxx-xxxxx.xxxpredictiveHigh
195Filexxxx-xxxxxxxx.xxxpredictiveHigh
196Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
197Filexxxxxx_xxxxx.xxxpredictiveHigh
198Filexxxxxxxxxxx.xxxpredictiveHigh
199Filexxxx_xxxxx.xxxpredictiveHigh
200Filexx/xxxxxxxxx/xxpredictiveHigh
201Filexxxx_xxxxx.xxxpredictiveHigh
202Filexxxx_xxx.xxxpredictiveMedium
203Filexxxx_xxxxxxx.xxxpredictiveHigh
204Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
205Filexxxxx_xxxxpredictiveMedium
206Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
207Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
208Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
209Filexx-xxxxxxxxxxx.xxxpredictiveHigh
210Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
211Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
212Filexxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
213Filexxxx.xxpredictiveLow
214File~/xxxxxxxx/xxxxx.xxxpredictiveHigh
215Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
216Libraryxxxx.xxxxxxxxxpredictiveHigh
217Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
218Libraryxxx.xxpredictiveLow
219Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
220Libraryxxx/xxxxxx.xpredictiveMedium
221Libraryxxx/xxxxxxxxxx.xpredictiveHigh
222Libraryxxxxxxxxxxx.xxxpredictiveHigh
223Libraryxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
224Libraryxxxxxxxx.xxxpredictiveMedium
225Libraryxxxxx.xxxpredictiveMedium
226Argument$xxpredictiveLow
227Argument$_xxxxxx['xxx_xxxx']predictiveHigh
228Argument-xxxxxxxxxxxxxpredictiveHigh
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxpredictiveLow
231Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
232ArgumentxxxpredictiveLow
233Argumentxxxxx_xxxxxxx_xx_x/xxx_xxxxx_xxxxxx_x/xxxx_x xxx xxx_xxxxxxxx_xxxxpredictiveHigh
234ArgumentxxxxpredictiveLow
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxxpredictiveLow
238ArgumentxxxxxxpredictiveLow
239Argumentxxx_xxxx_xxxxxpredictiveHigh
240ArgumentxxxpredictiveLow
241Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
242ArgumentxxxxxxxxxxpredictiveMedium
243Argumentxxx_xxpredictiveLow
244Argumentxx-xxxpredictiveLow
245ArgumentxxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxpredictiveMedium
247Argumentxxxx_xxpredictiveLow
248Argumentxxxxxxx[x][xxxx]predictiveHigh
249ArgumentxxxxxxpredictiveLow
250ArgumentxxxxxxxxxxpredictiveMedium
251Argumentxxxxxxxxxxx_xxx_xxxxpredictiveHigh
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
254ArgumentxxxxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxxxxpredictiveMedium
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259Argumentxxxxxx xxxxpredictiveMedium
260ArgumentxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxxxxxxxxxxxpredictiveHigh
263ArgumentxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxpredictiveLow
266Argumentx_x/x_x/xxxxxpredictiveHigh
267ArgumentxxxxxpredictiveLow
268Argumentxxxxx/xxxxxxxxpredictiveHigh
269Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
270ArgumentxxxxxxxxxxpredictiveMedium
271ArgumentxxxxxpredictiveLow
272Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278Argumentxxxxxx_xxxxxpredictiveMedium
279ArgumentxxxxxxxpredictiveLow
280Argumentxxxxxxxxx/xxxxxxpredictiveHigh
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxpredictiveLow
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxpredictiveLow
289Argumentxx/xxxpredictiveLow
290Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
291ArgumentxxxxxxxxxpredictiveMedium
292ArgumentxxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxxxxxpredictiveMedium
296ArgumentxxxpredictiveLow
297ArgumentxxxxpredictiveLow
298ArgumentxxxxxpredictiveLow
299Argumentxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxx/xxxxpredictiveHigh
300Argumentxxx_xxxxxxxpredictiveMedium
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxxpredictiveLow
303ArgumentxxxpredictiveLow
304Argumentxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
305ArgumentxxxxpredictiveLow
306Argumentxxxx/xxxxxxxpredictiveMedium
307Argumentxxxx_xxxxxxxxxxpredictiveHigh
308Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxxxxpredictiveMedium
311Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318Argumentxxxxx_xpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
321Argumentxxxxx/xxxxx/xxxxxxpredictiveHigh
322Argumentxxxx_xxxxxxpredictiveMedium
323ArgumentxxxxxxxxxpredictiveMedium
324Argumentxxxxx-xxxxxpredictiveMedium
325ArgumentxxxxxxxxxxxpredictiveMedium
326Argumentxxxxxxx_xxxxxxxpredictiveHigh
327Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
328Argumentxxxxx/xxxx_xxpredictiveHigh
329ArgumentxxxpredictiveLow
330ArgumentxxxxxpredictiveLow
331Argumentxxxxxxx_xxxpredictiveMedium
332ArgumentxxxxxxpredictiveLow
333Argumentxxxxxx_xxxxpredictiveMedium
334Argumentxxxxxxx_xxpredictiveMedium
335ArgumentxxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxpredictiveMedium
337ArgumentxxxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxxxpredictiveLow
343Argumentxxxxxx-xxxpredictiveMedium
344ArgumentxxxxxxxxxxpredictiveMedium
345ArgumentxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxxxxxxxpredictiveMedium
348ArgumentxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxxpredictiveLow
351Argumentxxxxxxxxxx_xxxxxxxxpredictiveHigh
352ArgumentxxxxxxxxxxxpredictiveMedium
353Argumentxx_xxxpredictiveLow
354Argumentxxxxxx/xxxxxpredictiveMedium
355ArgumentxxxxpredictiveLow
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
360Argumentxxxx_xxpredictiveLow
361Argumentxxxx_xxxxpredictiveMedium
362ArgumentxxxxxpredictiveLow
363ArgumentxxxxpredictiveLow
364ArgumentxxxxxpredictiveLow
365Argumentx-xxxx xxpredictiveMedium
366Argument\xxxx\xxxxpredictiveMedium
367Argument_xxxxxxpredictiveLow
368Input Value..predictiveLow
369Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
370Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
371Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
372Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
373Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
374Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
375Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
376Input ValuexxxxxxxxxxpredictiveMedium
377Network PortxxxxxpredictiveLow

References (65)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!