SectopRAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en822
de42
ru34
es24
fr22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us430
de190
ru66
gb52
fr12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android70
Google Chrome24
Microsoft Windows20
Apple iOS16
Apple macOS12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.540.01302CVE-2007-0354
2AXIS IP Camera Access Control access control8.58.2$0-$5k$0-$5kHighOfficial Fix0.030.16939CVE-2018-10661
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable5.290.00000
4esoftpro Online Guestbook Pro ogp_show.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.150.00135CVE-2010-4996
5WikkaWiki usersettings.php cross site scripting4.33.9$0-$5kCalculatingProof-of-ConceptOfficial Fix0.040.00641CVE-2007-2551
6Oracle MySQL Server Logging denial of service4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00047CVE-2017-3317
7DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.770.00943CVE-2010-0966
8Oracle Retail Order Broker Order Broker Foundation xml external entity reference6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.05948CVE-2015-0250
9Oracle Enterprise Manager deserialization9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00374CVE-2016-5019
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.600.00936CVE-2020-15906
11Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
12TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.01009CVE-2006-6168
13Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.030.00263CVE-2009-2814
14.htaccess Redirect Plugin Parameter htaccess-redirect.php cross site scripting5.25.1$0-$5k$0-$5kNot DefinedNot Defined0.080.00061CVE-2021-38361
15Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00054CVE-2021-43943
16Oracle Enterprise Manager Application Testing Suite deserialization9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00374CVE-2016-5019
17Moodle Assignment Submission Page cross site scripting5.24.9$5k-$25kCalculatingNot DefinedOfficial Fix0.000.00076CVE-2017-2578
18Viprinet Multichannel VPN Router 300 cross site scripting5.24.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00470CVE-2014-2045
19SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.310.00132CVE-2022-28959
20Smartisoft phpListPro magic_quotes_gpc config.php file inclusion7.36.9$0-$5kCalculatingProof-of-ConceptUnavailable0.000.06574CVE-2006-2523

IOC - Indicator of Compromise (64)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.57.149.235SectopRAT02/27/2024verifiedHigh
25.75.147.135static.135.147.75.5.clients.your-server.deSectopRAT01/17/2023verifiedHigh
35.75.149.1static.1.149.75.5.clients.your-server.deSectopRAT01/28/2023verifiedHigh
45.75.153.165s92.vorarlberghosting.comSectopRAT01/07/2023verifiedHigh
534.27.150.3838.150.27.34.bc.googleusercontent.comSectopRAT02/16/2023verifiedMedium
634.27.176.144144.176.27.34.bc.googleusercontent.comSectopRAT02/02/2023verifiedMedium
734.89.247.212212.247.89.34.bc.googleusercontent.comSectopRAT12/27/2023verifiedMedium
834.91.185.6262.185.91.34.bc.googleusercontent.comSectopRAT10/05/2022verifiedMedium
934.107.35.186186.35.107.34.bc.googleusercontent.comSectopRAT01/16/2023verifiedMedium
1034.107.84.77.84.107.34.bc.googleusercontent.comSectopRAT03/21/2023verifiedMedium
1134.141.16.8989.16.141.34.bc.googleusercontent.comSectopRAT12/27/2023verifiedMedium
1234.141.92.11.92.141.34.bc.googleusercontent.comSectopRAT08/24/2022verifiedMedium
1334.141.167.3333.167.141.34.bc.googleusercontent.comSectopRAT01/01/2023verifiedMedium
14XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/26/2022verifiedMedium
15XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx01/13/2023verifiedMedium
16XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/21/2022verifiedMedium
17XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx09/01/2022verifiedMedium
18XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx11/02/2022verifiedMedium
19XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx08/23/2022verifiedMedium
20XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx03/18/2023verifiedMedium
21XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/14/2022verifiedMedium
22XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx12/27/2023verifiedMedium
23XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/17/2022verifiedMedium
24XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx12/22/2022verifiedMedium
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx08/20/2022verifiedMedium
26XX.X.XXX.XXXxxx.xxXxxxxxxxx10/29/2021verifiedHigh
27XX.XX.XXX.XXXXxxxxxxxx02/25/2024verifiedHigh
28XX.XXX.XX.XXXxxxxxxxx12/18/2023verifiedHigh
29XX.XXX.XXX.XXxxxxxxxx09/02/2022verifiedHigh
30XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx08/10/2022verifiedMedium
31XX.XXX.XXX.XXXXxxxxxxxx06/09/2023verifiedHigh
32XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxXxxxxxxxx01/03/2023verifiedHigh
33XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx09/08/2021verifiedHigh
34XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx08/19/2021verifiedHigh
35XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx06/16/2021verifiedHigh
36XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx11/11/2023verifiedHigh
37XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx02/06/2023verifiedHigh
38XX.XXX.XXX.XXxxxxxxx.xxxXxxxxxxxx05/14/2023verifiedHigh
39XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx08/26/2021verifiedHigh
40XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx06/10/2021verifiedHigh
41XX.XXX.XX.XXXxxxxxxxx01/03/2024verifiedHigh
42XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx12/03/2023verifiedHigh
43XX.XXX.XXX.XXXxxxxxxxx07/09/2023verifiedHigh
44XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx08/15/2023verifiedHigh
45XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx09/24/2022verifiedHigh
46XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx11/11/2023verifiedHigh
47XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxXxxxxxxxx01/22/2024verifiedHigh
48XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx11/08/2023verifiedHigh
49XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx05/17/2023verifiedHigh
50XXX.XXX.XX.XXXxxxx.xxxx.xxx.xxxx.xxxxxxxXxxxxxxxx12/04/2023verifiedHigh
51XXX.XX.XXX.XXXxxxx.xxxxxxxxxxx.xxxXxxxxxxxx12/19/2023verifiedHigh
52XXX.XX.XXX.XXXxxxx.xxxx.xxxxxXxxxxxxxx01/05/2024verifiedHigh
53XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx12/22/2021verifiedHigh
54XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx02/06/2023verifiedHigh
55XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx03/18/2023verifiedHigh
56XXX.XXX.XXX.Xxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxxxxxx08/23/2022verifiedHigh
57XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx08/20/2021verifiedHigh
58XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx07/20/2023verifiedHigh
59XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxxx07/22/2023verifiedHigh
60XXX.XX.XX.XXXXxxxxxxxx12/21/2023verifiedHigh
61XXX.XX.XXX.XXXxxxxxxxx07/29/2023verifiedHigh
62XXX.XX.XXX.XXXXxxxxxxxx07/26/2023verifiedHigh
63XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxXxxxxxxxx09/10/2023verifiedHigh
64XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx12/04/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-425Path TraversalpredictiveHigh
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (379)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File//proc/kcorepredictiveMedium
3File/ajax-files/followBoard.phppredictiveHigh
4File/ajax-files/postComment.phppredictiveHigh
5File/api/CONFIG/backuppredictiveHigh
6File/api/v1/bait/setpredictiveHigh
7File/asms/classes/Master.php?f=delete_imgpredictiveHigh
8File/banner/add.htmlpredictiveHigh
9File/categorypage.phppredictiveHigh
10File/cgi-bin/predictiveMedium
11File/coreframe/app/pay/admin/index.phppredictiveHigh
12File/forum/away.phppredictiveHigh
13File/home.phppredictiveMedium
14File/lawyer-listpredictiveMedium
15File/librarian/bookdetails.phppredictiveHigh
16File/login.php?recoverme=predictiveHigh
17File/mics/j_spring_security_checkpredictiveHigh
18File/opac/Actions.php?a=loginpredictiveHigh
19File/public/launchNewWindow.jsppredictiveHigh
20File/public/login.htmpredictiveHigh
21File/rpc/membership/setProfilepredictiveHigh
22File/searchpredictiveLow
23File/searchpin.phppredictiveHigh
24File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
25File/sendKeypredictiveMedium
26File/setSystemAdminpredictiveHigh
27File/simple_chat_bot/admin/?page=responses/manage_responsepredictiveHigh
28File/soap/server_sapredictiveHigh
29File/spip.phppredictiveMedium
30File/src/main/java/com/dotmarketing/filters/CMSFilter.javapredictiveHigh
31File/staff/bookdetails.phppredictiveHigh
32File/TemplateManager/indexExternalLocation.jsppredictiveHigh
33File/web/entry/en/address/adrsSetUserWizard.cgipredictiveHigh
34File/~user_handlerpredictiveHigh
35File2345MPCSafe.exe/2345SafeTray.exe/2345Speedup.exepredictiveHigh
36Fileabout.phppredictiveMedium
37Fileadclick.phppredictiveMedium
38Fileadd-phlebotomist.phppredictiveHigh
39Fileadd_bookmark.phppredictiveHigh
40Fileadd_comment.phppredictiveHigh
41Fileadmin.color.phppredictiveHigh
42Fileadmin/addons/archive/archive.phppredictiveHigh
43Fileadmin/admin.phppredictiveHigh
44Fileadmin/members_view.phppredictiveHigh
45Filexxxxx/xxxxxpredictiveMedium
46Filexxxxxxxxxxxxxx.xxxpredictiveHigh
47Filexxxxxxx.xxx?xxx=xxxx&xx=xxxpredictiveHigh
48Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
49Filexxxxxxxxx.xxxpredictiveHigh
50Filexxxxx_xxxxxx.xxxpredictiveHigh
51Filexxxxxx/xxxxxxxx_xxxxxxx_xxxxxxxx_xxxxxx_xxxxxxxxxxpredictiveHigh
52Filexxxxxxx/xxxx.xxxpredictiveHigh
53Filexxx.xxpredictiveLow
54Filexxxxxx/xxx/xxx.xxxpredictiveHigh
55Filexxxx.xpredictiveLow
56Filexxxx_xxxxxxxx.xxxpredictiveHigh
57Filexxxx/xxxxx.xxxpredictiveHigh
58Filexxxx_xxxx.xxpredictiveMedium
59Filexxxxx.xxxpredictiveMedium
60Filex:\xxxxxxxxxxpredictiveHigh
61FilexxxxpredictiveLow
62Filexxxx_xxxxxxx.xxxpredictiveHigh
63Filexxxx.xxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
65Filexxxxx.xxxpredictiveMedium
66Filexxxx/xxxxxxxxxxxxxx/xxxxxxx_xxxxxxx.xpredictiveHigh
67Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
68Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxx/xxxx.xpredictiveHigh
70Filexxxxxx.xxxpredictiveMedium
71Filexxxx/xxx/xxxx-xxxxxxx.xxxpredictiveHigh
72Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxx.xxpredictiveHigh
75Filexxxxxxxxxxxx.xxxpredictiveHigh
76Filexxx.xpredictiveLow
77Filexxxxxx.xpredictiveMedium
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxx/xxxxx/xxxxx/xxxxx.xpredictiveHigh
80Filexxxx-xxxxx.xxxpredictiveHigh
81Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxx.xxxxpredictiveMedium
85Filexxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
86Filexxxx.xxxpredictiveMedium
87Filexxx/xxxx/xxxx.xpredictiveHigh
88Filexxx/xxxx/xxxx.xpredictiveHigh
89Filexxx/xxx_xxxxx.xxxpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
93Filexxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexx_xxxx.xxxpredictiveMedium
96Filexxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxx.xxpredictiveMedium
98Filexxxx.xpredictiveLow
99Filexxxxx.xxxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxx_xxx_xxxx.xpredictiveHigh
102Filexxxxxxxxx.xxxpredictiveHigh
103Filexxx/xxxxxx.xxxpredictiveHigh
104Filexxx/xxxx/xxxxx.xx.xxxx.xxxpredictiveHigh
105Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxx/xxxxxx.xxxpredictiveHigh
108Filexxxxxxxx/xxxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxx.xxx?x=xxxx&x=xxx&x=xxxxxxxxpredictiveHigh
111Filexxxxx.xxx?x=xxxxxxxx&x=xxxxx&x=xxxxxxxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxxxxx/xx_xxxxxxxxxxxxxx_xxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
114Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
115Filexxxxxxxx.xxx.xxxpredictiveHigh
116Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
117Filexxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxxxxxxxx_xxxxx.xxpredictiveHigh
120Filexxxxx.xxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxxx.xxxxpredictiveMedium
124Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
125Filexxxxxxx.xpredictiveMedium
126Filexxxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
127Filexxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxxxxxxx.xxxpredictiveHigh
129Filexxxxxx.xxxpredictiveMedium
130Filexxxx.xpredictiveLow
131Filexxxxxxxx-xxxxx-xxxxx.xxxpredictiveHigh
132Filexxxxxx.xxxpredictiveMedium
133Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
134Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHigh
135Filexxx_xxxx_xxxx.xxxxpredictiveHigh
136Filexx_xxxxxxxx.xxxpredictiveHigh
137Filexxxx.xpredictiveLow
138Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
139Filexxxx_xxxxxx.xxxpredictiveHigh
140Filexxxxxx.xpredictiveMedium
141Filexxx_xxxx.xxxpredictiveMedium
142Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
143Filexxx.xxxpredictiveLow
144Filexxxxxxxxx.xxx.xxxpredictiveHigh
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxxxx/xxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
147Filexxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxxxx.xxx?xxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xx?xxxxxxx= xx xxxxxxx/xxxxx.xxxpredictiveHigh
149Filexxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxx/xxxx_xxxxxxx.xpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxxxx.xxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxxxxxx.xxpredictiveMedium
162Filexxxxxxx_xxxxx.xxxpredictiveHigh
163Filexxxxxx_xxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxx.xpredictiveLow
166Filexxx/xxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxxx.xx/xxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
169Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
170Filexxxx_xxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxx-xxxx.xxxxpredictiveHigh
172Filexxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
175Filexxx/xxx_xxxxxxxx.xpredictiveHigh
176Filexxx/xxx_xxxxxx.xpredictiveHigh
177Filexxx/xxx_xxxxxx.xpredictiveHigh
178Filexxx_xxxxxxxx.xpredictiveHigh
179Filexxxxxxxx.xxpredictiveMedium
180Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxx.xxxxx.xxxpredictiveHigh
183Filexxxx-xxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
186Filexxxx-xxxxx.xxxpredictiveHigh
187Filexxxx-xxxxx.xxxpredictiveHigh
188Filexxxx-xxxxxxxx.xxxpredictiveHigh
189Filexxxxx/xxxxx_xxxxx.xxx / xxxxx.xxxpredictiveHigh
190Filexxxxxx_xxxx_xx.xxxpredictiveHigh
191Filexxx_xxxxxx.xxxpredictiveHigh
192Filexxxx/xxxxxxxx.xxxpredictiveHigh
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
196Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxxxxxxx.xxxpredictiveHigh
198Filexxxx/xxxxxxx.xpredictiveHigh
199Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
200Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
201Filexxxx-xxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxx.xxxpredictiveHigh
203Filexxxxxx-xxxx.xxxpredictiveHigh
204Filexxx.xxxpredictiveLow
205Filexxxxxxx/xxx.xpredictiveHigh
206Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
207Filexx-xxxxx/xxxx.xxxpredictiveHigh
208Filexx-xxxxxx.xxxpredictiveHigh
209Filexx-xxxxxxxx.xxxpredictiveHigh
210FilexxxxxxxxxxxxpredictiveMedium
211File\xxxxx\xxxxxx.xxxx.xxxpredictiveHigh
212File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
213Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
214Libraryxxxx/xxx/xxxxxx/xx-xxxxx-xxxxxx.xxxpredictiveHigh
215Libraryxxxxxxxxxx.xxxpredictiveHigh
216Libraryxxxxx.xxxpredictiveMedium
217Libraryxxxxxx/xxxxxxx_xxxxx/xxxxxxx_xxxxx.xpredictiveHigh
218Libraryxxxxxxx.xxxpredictiveMedium
219Libraryxxx/xxxxxxx.xxxpredictiveHigh
220Libraryxxxxxxxx.xxxpredictiveMedium
221Libraryxxxxx.xxxpredictiveMedium
222Libraryxxxxxxxxxx.xxxpredictiveHigh
223Libraryxxxxxx.xxxpredictiveMedium
224Libraryxxxxx.xxxpredictiveMedium
225Libraryxxxxx.xxxpredictiveMedium
226Argument$xxx_xxxxpredictiveMedium
227Argument$xxxxpredictiveLow
228Argument$xxxxpredictiveLow
229ArgumentxxxxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxpredictiveLow
231Argumentxxxxxxxxxxxxxx_xxxxpredictiveHigh
232Argumentxxx_xxx/xxxxxxx_xxxx_xxx/xxxxxxxx_xx/xxx_xxx/xxxxxxxxpredictiveHigh
233Argumentxxxxxxx_xxxxpredictiveMedium
234Argumentxxxx_xxxx_xxpredictiveMedium
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxpredictiveLow
238ArgumentxxxxxxxpredictiveLow
239ArgumentxxxxxxxpredictiveLow
240Argumentxxxx_xxx_xxxxpredictiveHigh
241ArgumentxxxpredictiveLow
242ArgumentxxxxxxxxxxpredictiveMedium
243Argumentxxx_xxpredictiveLow
244ArgumentxxxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxpredictiveLow
246ArgumentxxxpredictiveLow
247ArgumentxxxxpredictiveLow
248Argumentxxxxxx xxxx/xxxxxxxx/xxx xxxxxxx/xxxxx/xxxxxxxx xxxxxxxx/xxxxxxx xxxxxxxx/xxxx xxxxxxxx/xxxxxxpredictiveHigh
249ArgumentxxxxpredictiveLow
250Argumentxxxxxxx_xxxxxxxxx_xxxpredictiveHigh
251Argumentxxxxxxx xxxxx/xxxxxxx xxxxxxxxpredictiveHigh
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254Argumentxxxxxx xxxxpredictiveMedium
255Argumentxxx_xxxxpredictiveMedium
256ArgumentxxxxxxxpredictiveLow
257ArgumentxxxxxxxxxxxpredictiveMedium
258ArgumentxxxxpredictiveLow
259Argumentxxxxx/xxxxxxxxpredictiveHigh
260ArgumentxxxxxxxxxxxpredictiveMedium
261Argumentxxxxx_xxxx_xxxxpredictiveHigh
262ArgumentxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxpredictiveLow
266Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxpredictiveHigh
267Argumentxxxxx_xxxxpredictiveMedium
268Argumentxxxx[xxxxxxx]predictiveHigh
269Argumentxxxx[xxxxxxxx]predictiveHigh
270ArgumentxxxxxxxxxpredictiveMedium
271ArgumentxxxxxxpredictiveLow
272ArgumentxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276Argumentxxxx-xxxxx="xxxxxxx-xxxxpredictiveHigh
277ArgumentxxpredictiveLow
278ArgumentxxxxxxxxxpredictiveMedium
279Argumentxxx_xxxxxxxxpredictiveMedium
280Argumentxxx_xxxpredictiveLow
281Argumentxxxx_xxxx_xxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283Argumentx_xxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287Argumentxxxxx_xxxpredictiveMedium
288Argumentxxxxxxxx_xxxpredictiveMedium
289ArgumentxxxxxxpredictiveLow
290ArgumentxxxxpredictiveLow
291Argumentxxxx_xxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293Argumentxxx(xxxxxxxx_xxxx)predictiveHigh
294Argumentxxx_xxpredictiveLow
295ArgumentxxxpredictiveLow
296Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
297Argumentxxx_xxxxx_xxxxx_xxxxxxpredictiveHigh
298Argumentxxx_xxx_xxxx_xxxxx_xxxxxxpredictiveHigh
299ArgumentxxxxpredictiveLow
300ArgumentxxxxxpredictiveLow
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxxpredictiveLow
303ArgumentxxpredictiveLow
304Argumentxxxxxx xxxxxxpredictiveHigh
305Argumentxxxx_xxpredictiveLow
306Argumentxxx_xxxxxpredictiveMedium
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxxxxxxxpredictiveMedium
313Argumentxxxxx_xxxx_xxxxpredictiveHigh
314Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
315Argumentxxxx_xxxxxpredictiveMedium
316ArgumentxxxpredictiveLow
317Argumentxxxx_xxxxxx/xxxxxxxx_xxxxxx/xxxxxxxxxx_xxxxxxpredictiveHigh
318Argumentxxxxx_xxpredictiveMedium
319ArgumentxxxxxxxxxpredictiveMedium
320Argumentxxxxxxx xxxx/xxxxxpredictiveHigh
321ArgumentxxxxxxxxxxpredictiveMedium
322Argumentxxx_xxxxpredictiveMedium
323ArgumentxxxxxxxxxpredictiveMedium
324ArgumentxxxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxpredictiveLow
329ArgumentxxxxxxxpredictiveLow
330ArgumentxxxxxxpredictiveLow
331Argumentxxxxxx xx xxxxxxx xxxxpredictiveHigh
332Argumentxxxxxx_xxxxpredictiveMedium
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxpredictiveLow
335Argumentxxxxxxxx_xxx_xxxxx_xxxxpredictiveHigh
336Argumentxxxx xxxxpredictiveMedium
337Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
338Argumentxxx_xxxxxxxxxxxxpredictiveHigh
339ArgumentxxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxxpredictiveLow
345ArgumentxxxxxxpredictiveLow
346Argumentxxxxx_xxxxxxx_xxxxxxxx_xxpredictiveHigh
347ArgumentxxxxxxxxxpredictiveMedium
348ArgumentxxxxpredictiveLow
349ArgumentxxxpredictiveLow
350ArgumentxxxxpredictiveLow
351ArgumentxxxxxxxxpredictiveMedium
352Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
353Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
354Argumentxxxx_xxxxxpredictiveMedium
355Argumentxxxx_xxxx/xxxpredictiveHigh
356ArgumentxxxxxxxxpredictiveMedium
357Argumentx-xxxxxxxxx-xxxpredictiveHigh
358Argumentx-xxxxxxxxxxxxxxxx/x-xxxxxxxxx-xxxxxxxpredictiveHigh
359Argumentxxxxxxxxxxx[xxxx_xxxx]predictiveHigh
360Argument_xxxxxx[xxxx_xxxx]predictiveHigh
361Argument_xxxxxxxxxpredictiveMedium
362Argument_xxxx[]predictiveLow
363Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
364Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
365Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
366Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
367Input Value/../predictiveLow
368Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveHigh
369Input Value<!-- xxxx -->predictiveHigh
370Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
371Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
372Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
373Input Valuexxxxx.xxxpredictiveMedium
374Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
375Input ValuexxxxxxxxxxxxxxxxxxxpredictiveHigh
376Input Value\x\xpredictiveLow
377Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
378Network Portxxx/xxxxpredictiveMedium
379Network Portxxx xxxxxx xxxxpredictiveHigh

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!