Silence Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en738
zh222
ru26
es6
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn718
us168
ru26
gb22
nl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel40
Microsoft Windows32
Apache Tomcat10
Teltonika Remote Management System8
Teltonika RUT8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix9.880.01009CVE-2006-6168
3Microsoft Edge Scripting Engine memory corruption6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.090.95140CVE-2018-0777
4Tenda D820R ADSL2-2+ Modem DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.040.00000
5MPlayer memory corruption10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2011-2162
6Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.200.00169CVE-2005-4222
7Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
8Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.650.00936CVE-2020-15906
9Tesla Model 3 bsa_server heap-based overflow4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-32157
10Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.040.01156CVE-2022-36883
11Yahoo! YUI cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00355CVE-2010-4208
12ImageMagick File Open popen access control9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.72301CVE-2016-5118
13Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.070.55583CVE-2019-11248
14Apache Log4j Chainsaw/SocketAppender resource consumption5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00260CVE-2023-26464
15MikroTik RouterOS RADVD out-of-bounds write7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.070.00000CVE-2023-32154
16NexusQA NexusDB path traversal6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.060.09103CVE-2020-24571
17Apache ZooKeeper SASL Quorum Peer Authentication authorization7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00367CVE-2023-44981
18Teltonika RUT9XX autologin.cgi os command injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00572CVE-2018-17532

IOC - Indicator of Compromise (139)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.8.88.254Silence12/20/2020verifiedHigh
25.39.30.110ip110.ip-5-39-30.euSilence12/20/2020verifiedHigh
35.39.218.162Silence12/20/2020verifiedHigh
45.39.218.205Silence12/20/2020verifiedHigh
55.39.218.210mail.qbmail.bizSilence12/20/2020verifiedHigh
65.39.221.46Silence12/20/2020verifiedHigh
75.39.221.60Silence12/20/2020verifiedHigh
85.154.191.105Silence12/20/2020verifiedHigh
95.188.231.47Silence12/20/2020verifiedHigh
105.188.231.89Silence12/20/2020verifiedHigh
115.200.55.198Silence12/20/2020verifiedHigh
125.200.56.161Silence12/20/2020verifiedHigh
1331.31.204.161Silence12/20/2020verifiedHigh
1431.41.47.190official.zzar.topSilence12/20/2020verifiedHigh
1531.207.45.85Silence12/20/2020verifiedHigh
1645.182.189.71Silence05/20/2023verifiedHigh
1745.182.189.91Silence05/18/2023verifiedHigh
1845.182.189.103Silence05/06/2023verifiedHigh
1945.182.189.118Silence05/18/2023verifiedHigh
2045.182.189.119Silence05/12/2023verifiedHigh
2145.182.189.120Silence05/12/2023verifiedHigh
2245.182.189.200Silence05/06/2023verifiedHigh
2346.30.43.83free.eurobyte.ruSilence12/20/2020verifiedHigh
2446.161.40.92Silence05/18/2023verifiedHigh
2546.161.40.128Silence06/03/2023verifiedHigh
2646.170.125.2223.silopol.euSilence12/20/2020verifiedHigh
2746.183.221.37ip-221-37.dataclub.infoSilence12/20/2020verifiedHigh
2846.183.221.89ip-221-89.dataclub.infoSilence12/20/2020verifiedHigh
29XX.XXX.XXX.XXXxxx.xx-xx-xxx-xxx.xxXxxxxxx12/20/2020verifiedHigh
30XX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxx12/20/2020verifiedHigh
31XX.XX.XXX.XXXxx.xx.xxx.xxx.xxx.xxxx.xxx.xxxXxxxxxx12/20/2020verifiedHigh
32XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
33XX.XXX.XXX.XXxxxxxxxxxxx.x-xxx.xxXxxxxxx12/20/2020verifiedHigh
34XX.XXX.XXX.XXxxxxxxxxxxxxxx.xxXxxxxxx12/20/2020verifiedHigh
35XX.XXX.XXX.XXXxxxxxxxxx.xxXxxxxxx12/20/2020verifiedHigh
36XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx12/20/2020verifiedHigh
37XX.XXX.X.XXXXxxxxxx12/20/2020verifiedHigh
38XX.XXX.XXX.XXXxxxxxx12/20/2020verifiedHigh
39XX.XXX.XXX.XXXxxxxxx12/20/2020verifiedHigh
40XX.XX.XXX.XXXxxxxxx12/20/2020verifiedHigh
41XX.XX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxxx12/20/2020verifiedHigh
42XX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
43XX.XXX.XX.XXXXxxxxxx05/06/2023verifiedHigh
44XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx12/20/2020verifiedHigh
45XX.XXX.XX.XXXxxxxXxxxxxx12/20/2020verifiedHigh
46XX.XXX.XX.XXXxxxxxxxx.xxxxx.xxxxxXxxxxxx12/20/2020verifiedHigh
47XX.XXX.X.XXXxxxxxx12/20/2020verifiedHigh
48XX.XXX.X.XXXxxxxxx12/20/2020verifiedHigh
49XX.XXX.X.XXXxxxxxx12/20/2020verifiedHigh
50XX.XXX.XX.XXXxxxxxx12/20/2020verifiedHigh
51XX.XXX.XX.XXXXxxxxxx12/20/2020verifiedHigh
52XX.XXX.XX.XXXXxxxxxx05/06/2023verifiedHigh
53XX.XXX.XX.XXXXxxxxxx04/13/2023verifiedHigh
54XX.XXX.XX.XXxx.xx-xx-xxx-xx.xxXxxxxxx12/20/2020verifiedHigh
55XX.XXX.XX.Xxxxx.xxXxxxxxx12/20/2020verifiedHigh
56XX.XXX.XX.Xxxxxxxxx.xxxxxxx.xxXxxxxxx12/20/2020verifiedHigh
57XXX.XXX.XX.XXxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
58XXX.XXX.XX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
59XXX.XXX.XX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
60XXX.XXX.XX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
61XXX.XX.XXX.XXxx.xxx.xx.xxx.xxx.xxx.xxxXxxxxxx12/20/2020verifiedHigh
62XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxx12/20/2020verifiedHigh
63XXX.XX.XXX.XXXxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
64XXX.XX.XXX.XXXxxx.xx-xxx-xx-xxx.xxXxxxxxx12/20/2020verifiedHigh
65XXX.XXX.XX.XXXxxx.xx-xxx-xxx-xx.xxxXxxxxxx12/20/2020verifiedHigh
66XXX.XXX.XXX.XXXxxx.xx-xxx-xxx-xxx.xxxXxxxxxx12/20/2020verifiedHigh
67XXX.X.XX.XXXxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
68XXX.X.XX.XXXXxxxxxx12/20/2020verifiedHigh
69XXX.X.XX.XXXxxxxxx12/20/2020verifiedHigh
70XXX.X.XX.XXXxxxxxx12/20/2020verifiedHigh
71XXX.X.XX.XXXXxxxxxx12/20/2020verifiedHigh
72XXX.X.XX.XXXXxxxxxx12/20/2020verifiedHigh
73XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxxxx12/20/2020verifiedHigh
74XXX.XX.XXX.XXXxxx.xx-xxx-xx-xxx.xxxXxxxxxx12/20/2020verifiedHigh
75XXX.XX.XXX.XXXxxx.xx-xxx-xx-xxx.xxxXxxxxxx12/20/2020verifiedHigh
76XXX.XXX.X.XXXxxxxxx12/20/2020verifiedHigh
77XXX.XXX.XXX.XXxx.xx-xxx-xxx-xxx.xxXxxxxxx12/20/2020verifiedHigh
78XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
79XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
80XXX.XXX.XXX.Xxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
81XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxxx12/20/2020verifiedHigh
82XXX.XXX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
83XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
84XXX.XX.XXX.XXXXxxxxxx05/06/2023verifiedHigh
85XXX.X.XX.XXXXxxxxxx12/20/2020verifiedHigh
86XXX.XX.XXX.XXXxxx.xxxxxxXxxxxxx12/20/2020verifiedHigh
87XXX.XX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
88XXX.XX.XXX.XXXxxxxx.xxxx.x.xxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
89XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxx-xxxXxxxxxx12/20/2020verifiedHigh
90XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxx-xxxXxxxxxx12/20/2020verifiedHigh
91XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxxxXxxxxxx12/20/2020verifiedHigh
92XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxxx12/20/2020verifiedHigh
93XXX.XX.XX.XXxx-xx-xx.xxxxxxxx.xxXxxxxxx12/20/2020verifiedHigh
94XXX.XX.XX.XXXxx-xx-xxx.xxxxxxxx.xxXxxxxxx12/20/2020verifiedHigh
95XXX.XX.XX.XXXxx-xx-xxx.xxxxxxxx.xxXxxxxxx12/20/2020verifiedHigh
96XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxx-xxxXxxxxxx12/20/2020verifiedHigh
97XXX.XX.XXX.XXXxxxxxx12/20/2020verifiedHigh
98XXX.XX.XXX.XXXXxxxxxx12/20/2020verifiedHigh
99XXX.XX.XXX.XXXXxxxxxx12/20/2020verifiedHigh
100XXX.XX.XXX.XXXXxxxxxx12/20/2020verifiedHigh
101XXX.XX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
102XXX.XX.XXX.XXXxxxxxxxxxx.x-xxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
103XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
104XXX.XX.XXX.Xxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
105XXX.XX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
106XXX.XXX.XX.XXXxxx.xxxxxxxx.xxXxxxxxx12/20/2020verifiedHigh
107XXX.XXX.XXX.XXxxxxxxxxxxx.xxx.xxXxxxxxx12/20/2020verifiedHigh
108XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxxx12/20/2020verifiedHigh
109XXX.XXX.XXX.XXXxxxxxx12/20/2020verifiedHigh
110XXX.XXX.XXX.XXXXxxxxxx12/20/2020verifiedHigh
111XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxxxx-xxxXxxxxxx12/20/2020verifiedHigh
112XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxx12/20/2020verifiedHigh
113XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxx12/20/2020verifiedHigh
114XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxxXxxxxxx12/20/2020verifiedHigh
115XXX.XXX.XX.XXXXxxxxxx12/20/2020verifiedHigh
116XXX.XXX.XXX.XXxxxx-xxxx-xxxxx.xx.xxXxxxxxx12/20/2020verifiedHigh
117XXX.XXX.XXX.XX.Xxxxxxx12/20/2020verifiedHigh
118XXX.XXX.XXX.XXxxx.xxxxxXxxxxxx12/20/2020verifiedHigh
119XXX.XXX.XXX.XXXXxxxxxx12/20/2020verifiedHigh
120XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxx12/20/2020verifiedHigh
121XXX.XXX.XXX.XXxxxxxxxxx.xxxxx.xxx.xxXxxxxxx12/20/2020verifiedHigh
122XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxx12/20/2020verifiedHigh
123XXX.XXX.XXX.XXXxxxxxx12/20/2020verifiedHigh
124XXX.XXX.XX.XXXxxxxxx12/20/2020verifiedHigh
125XXX.XXX.XX.XXXxxxxxx12/20/2020verifiedHigh
126XXX.X.XXX.XXxxxxxxxx.xxx-xxxx.xxXxxxxxx12/20/2020verifiedHigh
127XXX.XX.XX.XXXXxxxxxx05/06/2023verifiedHigh
128XXX.XXX.XX.XXxxxxxx12/20/2020verifiedHigh
129XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxx12/20/2020verifiedHigh
130XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxx12/20/2020verifiedHigh
131XXX.XXX.XXX.XXXxxx.xxxxxx.xxxXxxxxxx12/20/2020verifiedHigh
132XXX.XXX.XX.XXxxxxxx12/20/2020verifiedHigh
133XXX.XXX.XXX.XXXXxxxxxx12/20/2020verifiedHigh
134XXX.XXX.XX.XXXxxxxxxxxxxxxxxxxxx.xxxx-xxxxx.xxXxxxxxx12/20/2020verifiedHigh
135XXX.XXX.XX.XXXxxxxxxxx.xxxxxXxxxxxx12/20/2020verifiedHigh
136XXX.XX.XXX.XXXXxxxxxx12/20/2020verifiedHigh
137XXX.XX.XXX.XXXXxxxxxx12/20/2020verifiedHigh
138XXX.XX.XX.XXXXxxxxxx12/20/2020verifiedHigh
139XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxXxxxxxx12/20/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (335)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?p=productspredictiveMedium
2File/admin/controller/JobLogController.javapredictiveHigh
3File/api/baskets/{name}predictiveHigh
4File/api/stl/actions/searchpredictiveHigh
5File/api/sys/loginpredictiveHigh
6File/api/sys/set_passwdpredictiveHigh
7File/api/trackedEntityInstancespredictiveHigh
8File/api/v2/cli/commandspredictiveHigh
9File/app/options.pypredictiveHigh
10File/auxpredictiveLow
11File/bin/atepredictiveMedium
12File/booking/show_bookings/predictiveHigh
13File/cgi-binpredictiveMedium
14File/changePasswordpredictiveHigh
15File/Content/Template/root/reverse-shell.aspxpredictiveHigh
16File/dashboard/add-blog.phppredictiveHigh
17File/data/removepredictiveMedium
18File/debug/pprofpredictiveMedium
19File/debuginfo.htmpredictiveHigh
20File/ecshop/admin/template.phppredictiveHigh
21File/envpredictiveLow
22File/etc/passwdpredictiveMedium
23File/forum/away.phppredictiveHigh
24File/goform/net\_Web\_get_valuepredictiveHigh
25File/group1/uploapredictiveHigh
26File/index.phppredictiveMedium
27File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
28File/php-sms/admin/?page=user/manage_userpredictiveHigh
29File/resources//../predictiveHigh
30File/ServletAPI/accounts/loginpredictiveHigh
31File/testConnectionpredictiveHigh
32File/tmp/ppd.tracepredictiveHigh
33File/uncpath/predictiveMedium
34File/user/inc/workidajax.phppredictiveHigh
35File/user/updatePwdpredictiveHigh
36File/userLogin.asppredictiveHigh
37File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
38Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
39Filexxx.xxxpredictiveLow
40Filexxxxxx-xxxxxxx.xxxpredictiveHigh
41Filexxxxxxxxxxx.xxxxxx.xxxpredictiveHigh
42Filexxxxx.xxxpredictiveMedium
43Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
44Filexxxxx/xxxxx.xxxpredictiveHigh
45Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
46Filexxxxx/xxxxxxxx/xx-xxxxxxxxx-xxxxx-xxxx.xxxpredictiveHigh
47Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
48Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
49Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
50Filexxxxxx.xxpredictiveMedium
51Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
52Filexxx/xxxxxxx/xxxxxxx/predictiveHigh
53Filexxxx/xxx/xxx.xpredictiveHigh
54Filexxxx/xxxxx/xxxxxx/xxx.xpredictiveHigh
55Filexxxx/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveHigh
56Filexxxx/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxx.xpredictiveHigh
57Filexxxx/xxxx.xxxxpredictiveHigh
58Filexxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
60Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
61Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
62Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxxxxx.xxxxpredictiveHigh
64Filexxx-xxx/xxxxxxx.xxpredictiveHigh
65Filexxx-xxx/xxx.xxxpredictiveHigh
66Filexxxxx.xxxpredictiveMedium
67Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
68Filexxxxxx/xxx.xpredictiveMedium
69Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
72Filexxxx.xxpredictiveLow
73Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
74Filexxxxxxx.xxxxxx.xxx.xxx.xxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxxx/xxxx.xpredictiveHigh
77Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
78Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveHigh
79Filexxxx-xxxxx.xxxpredictiveHigh
80Filexxx/xxxx/xxxx.xpredictiveHigh
81Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
82Filexxx/xxxxx.xxxxxpredictiveHigh
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxx-xxxxxx.xxxpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexx/xxx.xpredictiveMedium
87Filexx/xxxx/xxxxx.xpredictiveHigh
88Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
89Filexxxxxxx.xxx.xxxpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filexxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxx.xxxpredictiveMedium
93Filexxxx.xpredictiveLow
94Filexxxxxxxx/xxxx_xxxxpredictiveHigh
95Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
96Filexxx/xxx/xxxxxxxxxxx.xpredictiveHigh
97Filexxxxxxxxx.xxxpredictiveHigh
98Filexxx.xpredictiveLow
99Filexxxxxxx.xpredictiveMedium
100Filexxxxxxxxxxxx.xxxpredictiveHigh
101Filexx/xxxx/xxxxxxxxx.xpredictiveHigh
102Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
103Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
104Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxx_xxxx.xxxpredictiveHigh
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxxx/xxxxxxxpredictiveHigh
111Filexxxxxxx/xxxxxxx.xpredictiveHigh
112Filexxxx_xxxx.xxxpredictiveHigh
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
116Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxx.xpredictiveLow
120Filexxxxxxxxxx/xxxx.xpredictiveHigh
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxxxxxxx.xxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxx/xxxx.xxxpredictiveHigh
126Filexxx.xxxpredictiveLow
127Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
128Filexxxxxxxx.xxpredictiveMedium
129Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxx_xxxxxxx.xxxpredictiveHigh
132Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
133Filexxxx_xxx.xpredictiveMedium
134Filexxx/xxxx/xxxxxxxx.xpredictiveHigh
135Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
136Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxx.xxxxx.xxxpredictiveHigh
138Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxx.xxxpredictiveHigh
140Filexxx/xxx-xxx-xxxxxx.xpredictiveHigh
141Filexxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
143Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxx.xpredictiveLow
147Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
148Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
152Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
153Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxx.xxxpredictiveMedium
156Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Filexxxxxxxx.xxx.xxxpredictiveHigh
159Filexxxxxx_xxxxxxxxxx.xxxpredictiveHigh
160Filexxx/xxxx/xxxxxxxxxx.xpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxxxx.xxxpredictiveHigh
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
167Filexxxx-xxxxx.xxxpredictiveHigh
168Filexxxx-xxxxxxxx.xxxpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexx.xxxpredictiveLow
171Filexxxxxxxxxx-xxx.xxxpredictiveHigh
172FilexxxxxxpredictiveLow
173Filexxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxx.xxxxpredictiveMedium
175Filexxxxxxxxx.xpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxxxxxx.xxxpredictiveMedium
178Filexxxxxxxxx.xxxpredictiveHigh
179Filexxxxxx.xxxpredictiveMedium
180Filexx-xxxxx/xxxxx.xxxpredictiveHigh
181Filexx-xxxxxx.xxxpredictiveHigh
182Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
183Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
184Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
185Filexx-xxxxx.xxxpredictiveMedium
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxxxx.xpredictiveMedium
188Filexxxxxx.xxxpredictiveMedium
189FilexxxxpredictiveLow
190Library/xxx/xxx/xxxxxxpredictiveHigh
191Library/xxx/xxx/xxx/xxxx.xxxxxxpredictiveHigh
192Libraryxxxxx.xxxpredictiveMedium
193Libraryxxxxxxxxxxx.xxxpredictiveHigh
194Libraryxxxxxx.xxxpredictiveMedium
195Libraryxxxxxx/xxx.xxxpredictiveHigh
196Libraryxxxxxxx.xxxpredictiveMedium
197Libraryxxxxxxxx xpredictiveMedium
198Libraryxxx/xxx.xxxpredictiveMedium
199Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
200LibraryxxxxpredictiveLow
201Libraryxxxxxxxxx.xxpredictiveMedium
202Libraryxxxxxx.xxxpredictiveMedium
203Libraryxxxxxxxxxx.xxxpredictiveHigh
204Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveHigh
205LibraryxxxxxxpredictiveLow
206Libraryxxxxxx.xxxpredictiveMedium
207Argument$_xxxxxxx["xxx"]predictiveHigh
208Argument-xpredictiveLow
209ArgumentxxxxpredictiveLow
210Argumentxxx_xxxxx_xxxpredictiveHigh
211ArgumentxxxxxxxxxpredictiveMedium
212ArgumentxxxxxxxpredictiveLow
213ArgumentxxxxxpredictiveLow
214ArgumentxxxpredictiveLow
215Argumentx[xxxxxxxx]predictiveMedium
216ArgumentxxxpredictiveLow
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxxxpredictiveMedium
219Argumentxxx_xxpredictiveLow
220ArgumentxxxxxxxxxxpredictiveMedium
221ArgumentxxxxxxxxxpredictiveMedium
222ArgumentxxxpredictiveLow
223Argumentxxxx_xxpredictiveLow
224ArgumentxxxxxxxpredictiveLow
225Argumentxxxxxx_xxxxxxxpredictiveHigh
226ArgumentxxxxxxpredictiveLow
227Argumentxxxxxx_xxxx_xxxxpredictiveHigh
228Argumentxxxxxxx-xxxxxxpredictiveHigh
229ArgumentxxxxxxxxxxpredictiveMedium
230Argumentxxxxxxx_xxxxxpredictiveHigh
231Argumentxxxxxx_xxpredictiveMedium
232Argumentx[xxxxx]predictiveMedium
233Argumentxxxx_xxxxxx=xxxxpredictiveHigh
234Argumentxxxxxx_xxxxxxpredictiveHigh
235Argumentxxxxxx/xxxxxxpredictiveHigh
236ArgumentxxxxxxxxxxxpredictiveMedium
237ArgumentxxxxxpredictiveLow
238ArgumentxxxxxpredictiveLow
239ArgumentxxxxpredictiveLow
240ArgumentxxxxxxxxpredictiveMedium
241Argumentxxxx_xxxxpredictiveMedium
242Argumentxxxxxxx[xxxxxxx_xxx]predictiveHigh
243ArgumentxxxxpredictiveLow
244ArgumentxxxxpredictiveLow
245ArgumentxxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247ArgumentxxpredictiveLow
248ArgumentxxpredictiveLow
249Argumentxx_xxxxpredictiveLow
250Argumentxxxxx_xxxxpredictiveMedium
251Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
252Argumentxx_xxxxxpredictiveMedium
253Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
254Argumentxxx_xxxxxxpredictiveMedium
255ArgumentxxxxxxpredictiveLow
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258ArgumentxxxxxxpredictiveLow
259ArgumentxxxxxxxxxxxxxxxpredictiveHigh
260ArgumentxxxxxxpredictiveLow
261Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
262Argumentxxxx/xxx_xxxxxx/xxxxpredictiveHigh
263ArgumentxxxxpredictiveLow
264Argumentxx_xxpredictiveLow
265Argumentxxxxxxxxxxxxxx_xxxpredictiveHigh
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxpredictiveLow
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxpredictiveLow
275Argumentxxxx_xxxxpredictiveMedium
276Argumentxxxx_xxxxxxpredictiveMedium
277Argumentxxxx_xxpredictiveLow
278Argumentxxxxxxx_xxxpredictiveMedium
279ArgumentxxxxxxxxxxxxxxxpredictiveHigh
280ArgumentxxxxxxxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282Argumentxxxxxxx.xxxxpredictiveMedium
283Argumentxxxxxx_xxxxpredictiveMedium
284ArgumentxxxxxxxxxxpredictiveMedium
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288Argumentxxxxxx_xxxxxpredictiveMedium
289ArgumentxxxxxxpredictiveLow
290Argumentxxxxxx_xxxxpredictiveMedium
291ArgumentxxxxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
294ArgumentxxpredictiveLow
295Argumentxxxx_xxxxx_xxxxpredictiveHigh
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxpredictiveLow
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxxxpredictiveLow
300ArgumentxxxxxxxxxpredictiveMedium
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxxpredictiveLow
307Argumentxx_xxxxpredictiveLow
308ArgumentxxxxxpredictiveLow
309Argumentxxxxxx_xxxxxpredictiveMedium
310ArgumentxxxpredictiveLow
311ArgumentxxxpredictiveLow
312Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxxpredictiveMedium
315Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
316ArgumentxxpredictiveLow
317ArgumentxxxxxpredictiveLow
318ArgumentxxxxxxxpredictiveLow
319Argumentxxxx->xxxxxxxpredictiveHigh
320Argumentxx-xxxxxx_xxxxpredictiveHigh
321Argument_xxxxxxpredictiveLow
322Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
323Input Value../predictiveLow
324Input Value../../predictiveLow
325Input Value//xxxxxxx.xxxpredictiveHigh
326Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
327Input Valuexxxx=::%xxpredictiveMedium
328Input ValuexxxxxxxpredictiveLow
329Input Value|<xxxxxxx>predictiveMedium
330Network PortxxxxxpredictiveLow
331Network PortxxxxpredictiveLow
332Network Portxxx/xxx (xxx)predictiveHigh
333Network Portxxx/xxxx (xxx)predictiveHigh
334Network Portxxx/xxxxpredictiveMedium
335Network Portxxx/xxx (xxxx)predictiveHigh

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!