SilverFish Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en906
ru30
zh14
de10
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows44
Microsoft Internet Explorer26
Linux Kernel24
Microsoft IIS14
Apache HTTP Server14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.05CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.04CVE-2021-3056
3SourceCodester Simple Student Information System manage_course.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.004980.07CVE-2022-2722
4Textpattern CMS Plugin Upload path traversal6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.001820.04CVE-2023-36220
5Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974100.05CVE-2022-1040
6WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.21CVE-2022-21664
7portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974180.05CVE-2012-5958
8VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002850.00CVE-2019-13275
9Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973030.04CVE-2021-34473
10Rocklobster Contact Form 7 unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.817280.00CVE-2020-35489
11Itech Movie Portal Script show_news.php Error sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.005880.00CVE-2017-20139
12Itech Classifieds Script subpage.php sql injection6.35.5$0-$5k$0-$5kProof-of-ConceptUnavailable0.002390.06CVE-2017-20136
13SourceCodester Company Website CMS add-blog.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000720.00CVE-2022-2725
14nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.03CVE-2019-20372
15Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.32
16Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2024-1406
17QEMU pcie_sriov.c register_vfs Privilege Escalation5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.05CVE-2024-26328
18HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.001870.00CVE-2023-45615
19Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.06CVE-2019-10232
20Fruux SabreDAV xml external entity reference7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005270.03CVE-2014-2055

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • SolarWinds

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.57.152SilverFishSolarWinds06/01/2021verifiedLow
223.106.61.74SilverFishSolarWinds06/01/2021verifiedLow
337.48.84.156SilverFish05/31/2021verifiedLow
438.135.104.189h189-us104.fcsrv.netSilverFish05/31/2021verifiedLow
574.72.74.142cpe-74-72-74-142.nyc.res.rr.comSilverFishSolarWinds06/01/2021verifiedLow
679.110.52.138SilverFish05/31/2021verifiedLow
779.110.52.139SilverFish05/31/2021verifiedLow
879.110.52.140SilverFish05/31/2021verifiedLow
981.4.122.101comet.v1sor.comSilverFish05/31/2021verifiedLow
10XX.XX.XXX.XXxxx-x.xxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedLow
11XX.XXX.XXX.XXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedLow
12XX.XXX.XXX.XXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedLow
13XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedLow
14XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedLow
15XXX.X.XXX.XXXxxxxxxxxx05/31/2021verifiedLow
16XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedLow
17XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedLow
18XXX.X.XXX.XXXxxxxxxxxx05/31/2021verifiedLow
19XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedLow
20XXX.X.XXX.XXXxxxxxxxxx.xxx.xxXxxxxxxxxx05/31/2021verifiedLow
21XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedLow
22XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedLow
23XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedLow
24XXX.XXX.X.XXxxxxxxxxx05/31/2021verifiedLow
25XXX.XXX.XXX.XXXxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedLow
26XXX.X.XX.XXXxxxxxxxxx05/31/2021verifiedLow
27XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx05/31/2021verifiedLow
28XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedLow
29XXX.XX.XXX.XXXxxx.xxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedLow
30XXX.XXX.XX.XXxxx.xxxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedLow
31XXX.XX.XXX.XXXXxxxxxxxxx05/31/2021verifiedLow
32XXX.XX.XXX.XXXxxxxxxxxx05/31/2021verifiedLow
33XXX.XX.XXX.XXXxxxxxxxxx05/31/2021verifiedLow
34XXX.XX.XXX.XXxxxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedLow
35XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxxxx05/31/2021verifiedVery Low
36XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedLow
37XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedLow
38XXX.XXX.XX.XXXXxxxxxxxxx05/31/2021verifiedLow
39XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxXxxxxxxxxx06/01/2021verifiedVery Low
40XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxXxxxxxxxxx06/01/2021verifiedVery Low
41XXX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedLow
42XXX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedLow
43XXX.XXX.XXX.XXXxxxx.xxXxxxxxxxxx05/31/2021verifiedLow
44XXX.XXX.XX.XXxxxxxx-xx-xxx-xxx-xx-xx.xxxxxx.xx-xxxx.xxxXxxxxxxxxx05/31/2021verifiedLow

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (397)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10predictiveHigh
2File.htaccesspredictiveMedium
3File/.asppredictiveLow
4File/admin/layoutpredictiveHigh
5File/admin/success_story.phppredictiveHigh
6File/advanced/adv_dns.xgipredictiveHigh
7File/api/RecordingList/DownloadRecord?file=predictiveHigh
8File/api/v4/teams/TEAM_ID/top/team_memberspredictiveHigh
9File/apply.cgipredictiveMedium
10File/CFIDE/probe.cfmpredictiveHigh
11File/cgi-bin/kerbynetpredictiveHigh
12File/cgi-bin/wlogin.cgipredictiveHigh
13File/collection/allpredictiveHigh
14File/conf/predictiveLow
15File/cupseasylive/statemodify.phppredictiveHigh
16File/dashboard/add-service.phppredictiveHigh
17File/dev/snd/seqpredictiveMedium
18File/etc/passwdpredictiveMedium
19File/etc/shadow.samplepredictiveHigh
20File/goform/saveParentControlInfopredictiveHigh
21File/goform/SetFirewallCfgpredictiveHigh
22File/goform/SysToolChangePwdpredictiveHigh
23File/movie.phppredictiveMedium
24File/nidp/app/loginpredictiveHigh
25File/php/ping.phppredictiveHigh
26File/pms/admin/crimes/manage_crime.phppredictiveHigh
27File/procpredictiveLow
28File/release-x64/otfccdumppredictiveHigh
29File/roomtype-details.phppredictiveHigh
30File/sbin/conf.d/SuSEconfig.javaruntpredictiveHigh
31File/scripts/unlock_tasks.phppredictiveHigh
32File/see_more_details.phppredictiveHigh
33File/show_news.phppredictiveHigh
34File/sitecore/shell/Invoke.aspxpredictiveHigh
35File/subpage.phppredictiveMedium
36File/SysInfo1.htmpredictiveHigh
37File/sysinfo_json.cgipredictiveHigh
38File/system/dictData/loadDictItempredictiveHigh
39File/system/user/modules/mod_users/controller.phppredictiveHigh
40File/tmppredictiveLow
41File/uncpath/predictiveMedium
42File/usr/lib/utmp_updatepredictiveHigh
43File/usr/localpredictiveMedium
44File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
45File/xx-xxxxxpredictiveMedium
46Filexxxx\xxxxxxxx\xxxxxxxx.xxxpredictiveHigh
47Filexxxxxxx.xxxpredictiveMedium
48Filexxx-xxxx.xxxpredictiveMedium
49Filexxxxx/xxxx.xxxpredictiveHigh
50Filexxxxx/xxxxxx-xxxxx.xxxpredictiveHigh
51FilexxxxxxxxxxxxxxpredictiveHigh
52Filexx_xxxxxx_xxxxxxx.xxxpredictiveHigh
53Filexxxxx.xxxxpredictiveMedium
54Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
55Filexxxxxx.xxxpredictiveMedium
56Filexxx/xxxxxx/xxxx.xxpredictiveHigh
57Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
58Filexxxxx.xxxpredictiveMedium
59Filexxxxxxx/xxxx.xxxpredictiveHigh
60Filexxxxx.xxxxxxxxx.xxxxxxpredictiveHigh
61Filexxxxxxxxxxxx.xxxxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxx.xxxpredictiveMedium
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx_xx_xxxxxxx_xxxx.xxpredictiveHigh
66Filexxxxxx.xpredictiveMedium
67Filex:\xxxpredictiveLow
68Filex:\xxxxxxpredictiveMedium
69Filexxxxxxx.xxxpredictiveMedium
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxxx.xxxpredictiveMedium
72Filexxx.xxxpredictiveLow
73Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
74Filexxxxxx/xxxx.xpredictiveHigh
75FilexxxxxxxxxxpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxxxxxxxx.xxx.xxxpredictiveHigh
79Filexxxxxxx/xxxxxxpredictiveHigh
80Filexxxxx/xxxxx.xxxpredictiveHigh
81Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxx_xxxxx.xxxpredictiveHigh
83Filexxxxxxxxx.xpredictiveMedium
84Filexxxxxxx.xxxpredictiveMedium
85FilexxxxxxxxpredictiveMedium
86Filexxxxxxx.xxxxx.xxxpredictiveHigh
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxxx.xxxpredictiveMedium
90Filexxxxxxxx_xxxx.xpredictiveHigh
91Filexxxxxxx/xx/xx-xxxxx.xpredictiveHigh
92Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
93FilexxxxxxxxxxxpredictiveMedium
94Filexxxxxxxxxxxxx.xxxxpredictiveHigh
95Filexxxxxxx/xxxxx_xxxxx/xxx_xxx.xxxpredictiveHigh
96Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
97Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
98Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
99Filexx/xx-xx.xpredictiveMedium
100Filexx/xxxxxxxxx.xpredictiveHigh
101Filexxxxxxxx.xxpredictiveMedium
102Filexxxxxx/xxxxxxxxxxxpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxx/xxx-xxxxxxxx.xxxpredictiveHigh
105Filexxxx/xxxxxxx.xpredictiveHigh
106Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
107Filexxx _xxx_xxxpredictiveMedium
108Filexxxxxx.xxxpredictiveMedium
109Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
110Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxxpredictiveMedium
113Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
114FilexxxxxxxxpredictiveMedium
115Filexxxx-xxxxxxxx://predictiveHigh
116Filexxxxxxxx/xxxx/xxxx.xxxpredictiveHigh
117Filexx.xx.xpredictiveLow
118Filexxxxxxxxxx/xxx.xpredictiveHigh
119Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
120Filexxxxxxxxxx/xxxx_xxxxx.xpredictiveHigh
121Filexxxxxxxxxx/xxxx_xxxx.xpredictiveHigh
122Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
123Filexxxxxxxxxx/xxx_xxxxxx.xpredictiveHigh
124Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
125Filexxxxxxxxxx/xxxxx.xpredictiveHigh
126Filexxxxxxxxxx/xxx.xpredictiveHigh
127Filexxxxxxxxxx/xxxx.xpredictiveHigh
128Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
129Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
130Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
131Filexxxxxxxxx/xxx.xpredictiveHigh
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxx.xxxpredictiveMedium
136Filexxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxx_xxxxxx.xxxpredictiveHigh
138Filexxxxx/xxxxxxx/xxxxxx_xxxxx_xxxxxxx.xxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxx/xxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexx.xxxpredictiveLow
143Filexxxxx.xxxpredictiveMedium
144Filexxxx.xxxpredictiveMedium
145Filexxx/xxxxxxxxx/xxxxxx/xxxx.xpredictiveHigh
146Filexxx/xxxx/xxx.xpredictiveHigh
147Filexxx/xxxx_xxxxx/xxxxx_xxxx.xxpredictiveHigh
148Filexxx/xxxx/xxx_xxx.xpredictiveHigh
149Filexxx/xxxx/xxxxxx.xpredictiveHigh
150Filexxxx-xxxxxxx.xxxpredictiveHigh
151Filexxxx_xxxx.xxxpredictiveHigh
152Filex /xxxxxxx/<xxx_xxxx_xxxx>predictiveHigh
153Filexxxxxx-xxx_xxxx.xpredictiveHigh
154Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxxxxxxx.xpredictiveMedium
157Filexxxxxx.xxxpredictiveMedium
158Filexxxxxxx/xxx/xxxxx/xxxxx.xxxxx.xxxpredictiveHigh
159Filexxx_xxx.xxxpredictiveMedium
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxx.xpredictiveMedium
162Filexxxx/xxx/xxxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxxxx_xxxx.xxxpredictiveHigh
166Filexxxxxxx.xxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
169Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxx_xxxx.xxxpredictiveHigh
174Filexxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xpredictiveMedium
177Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxx.xxxxpredictiveMedium
180Filexxx.xxxxxxpredictiveMedium
181Filexxx/xxx_xxxpredictiveMedium
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxx-xxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxx$xx.xxxpredictiveMedium
186Filexxxx.xxxpredictiveMedium
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxxxxxx.xxxpredictiveHigh
189Filexxxx-xxxxxxxx.xxxpredictiveHigh
190Filexxxx_xx.xpredictiveMedium
191Filexxxx.xxxpredictiveMedium
192Filexxxx_xxxxx.xxxxpredictiveHigh
193Filexxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
195Filexxx/xxxx/xxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
196Filexxxxx/xxxxx.xxxpredictiveHigh
197Filexxxxxx_xxxxxxx.xxxpredictiveHigh
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
200Filexxxx-xxxxx.xxxpredictiveHigh
201Filexxxx.xxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxx.xxxpredictiveHigh
203Filexx.xxxpredictiveLow
204Filexx_xxxxx.xxxxpredictiveHigh
205Filexxxxxx.xpredictiveMedium
206Filexxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
209Filexxxxxxx/xxxxxxpredictiveHigh
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxxxx_xxxxx.xxxpredictiveHigh
212Filexxxx.xxxpredictiveMedium
213Filexxxx_xxxxxx.xxxpredictiveHigh
214Filexxxx_xxxxxxx.xxxpredictiveHigh
215Filexxxxxxx/xxxxx.xxxpredictiveHigh
216Filexxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
217Filexx-xxxxx/xxxxx-xxxx.xxx?xxxx=xxxxxxxxxpredictiveHigh
218Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
219Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxx_xx-xxx.xpredictiveMedium
221Filexxxx.xxxpredictiveMedium
222File~/.xxxxxxxpredictiveMedium
223File~/.xxxxxxxxxxxx/predictiveHigh
224Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
225Libraryxxxxx.xxxpredictiveMedium
226Libraryxxx-xxxxxx-xxxxxxxpredictiveHigh
227LibraryxxxxxxxxxxxpredictiveMedium
228Libraryxxxxxxxx_xxxxxx_xxxxx(predictiveHigh
229Libraryxxxxxxxx.xxxpredictiveMedium
230Libraryxxxxxxxx.xxxpredictiveMedium
231Libraryxx.xxxpredictiveLow
232Libraryxxxxx.xxxpredictiveMedium
233LibraryxxxxxpredictiveLow
234Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
235Libraryxx_xxxx.xxxpredictiveMedium
236LibraryxxxxxxxpredictiveLow
237Libraryxxx/xxxxxx.xpredictiveMedium
238LibraryxxxxxxxxxxxxxxpredictiveHigh
239LibraryxxxxxxxpredictiveLow
240LibraryxxxxxxxxpredictiveMedium
241LibraryxxxxxxxxxxxpredictiveMedium
242Libraryxxxxxx.xxxpredictiveMedium
243Libraryxxxxxxx.xxxpredictiveMedium
244Libraryxxxxxxx.xxxpredictiveMedium
245Libraryxxxxx.xxxpredictiveMedium
246Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
247Libraryxxxxx.xxxpredictiveMedium
248Libraryxxxxx.xxxpredictiveMedium
249Argument$_xxxx['xxxxx']predictiveHigh
250Argument-xpredictiveLow
251ArgumentxxxxxxxxxxpredictiveMedium
252Argumentxx/xxpredictiveLow
253Argumentxxx_xxxxpredictiveMedium
254ArgumentxxxxxxpredictiveLow
255ArgumentxxxxxxxpredictiveLow
256ArgumentxxxxxxxpredictiveLow
257ArgumentxxxxxpredictiveLow
258ArgumentxxxxxpredictiveLow
259Argumentxxxxxxx_xxxxpredictiveMedium
260Argumentxxx_xxxxx_xxxxpredictiveHigh
261Argumentxxxxxx_xxxxpredictiveMedium
262ArgumentxxxpredictiveLow
263ArgumentxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxpredictiveLow
265Argumentxxx_xxpredictiveLow
266Argumentxxx/xxxxx_xxxx/xxxxxx_xxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxxxxxxxxpredictiveHigh
270Argumentxxxxxxx-xxxxpredictiveMedium
271ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxxxxxxxpredictiveMedium
274Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxxxpredictiveMedium
277Argumentxxxxxxxx/xxxxpredictiveHigh
278Argumentxxxxxx_xxpredictiveMedium
279Argumentxxx[xxx]predictiveMedium
280Argumentxxxx_xxxx_xxpredictiveMedium
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxxxxxxxpredictiveMedium
287Argumentx_xxxxxpredictiveLow
288Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
289ArgumentxxxxpredictiveLow
290ArgumentxxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxpredictiveLow
294ArgumentxxxxxpredictiveLow
295Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
296ArgumentxxxxpredictiveLow
297ArgumentxxpredictiveLow
298ArgumentxxxxpredictiveLow
299Argumentxxxx-xxxxxxxx:/predictiveHigh
300Argumentxxxxxxxx[xx]predictiveMedium
301ArgumentxxxpredictiveLow
302Argumentxxx_xxxxxpredictiveMedium
303Argumentxx_xxxxxxxpredictiveMedium
304ArgumentxxxxxxpredictiveLow
305Argumentxx-xpredictiveLow
306Argumentxxxxxxx/xxxxpredictiveMedium
307Argumentxxx_xxxxpredictiveMedium
308Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
309Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveHigh
310ArgumentxxxxpredictiveLow
311ArgumentxxxpredictiveLow
312Argumentxxxxx/xxxxpredictiveMedium
313ArgumentxxxxpredictiveLow
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxpredictiveLow
319ArgumentxxxpredictiveLow
320Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
321ArgumentxxxxxxpredictiveLow
322ArgumentxxxxxxxpredictiveLow
323Argumentxxxx_xxxxpredictiveMedium
324ArgumentxxxxxxxpredictiveLow
325Argumentxxxxxxx/xxxxxpredictiveHigh
326Argumentxxxxxxxx_xx_xxpredictiveHigh
327ArgumentxxxxxxxxxpredictiveMedium
328Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
329ArgumentxxxxpredictiveLow
330Argumentxxx_xxxxxxxxxxxpredictiveHigh
331Argumentxxxxxx_xxxpredictiveMedium
332Argumentxxxxxx_xxxxxpredictiveMedium
333ArgumentxxxxxxpredictiveLow
334Argumentxxxxxxx_xxpredictiveMedium
335Argumentxxxx$xx.xxxpredictiveMedium
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxpredictiveLow
338Argumentxxxx_xxpredictiveLow
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxxxxxxxpredictiveMedium
341ArgumentxxxpredictiveLow
342Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
343ArgumentxxxxxpredictiveLow
344ArgumentxxxpredictiveLow
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxxxxxxxpredictiveMedium
347ArgumentxxxpredictiveLow
348Argumentxxxxxxxx/xxxxxxxpredictiveHigh
349Argumentxxxx_xxpredictiveLow
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354ArgumentxxxxxxxxpredictiveMedium
355Argumentxxxx/xx/xxxx/xxxpredictiveHigh
356ArgumentxxxxxxxxxxpredictiveMedium
357ArgumentxxxxxpredictiveLow
358Input Value%xx%xxpredictiveLow
359Input Value%xx/%xx.xxxpredictiveMedium
360Input Value-xpredictiveLow
361Input Value.%xx.../.%xx.../predictiveHigh
362Input Value../predictiveLow
363Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
364Input Value/%xx/%xx/predictiveMedium
365Input Value=xx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
366Input Valuexxxxx/xxxxxxxxpredictiveHigh
367Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
368Input ValuexxxxxxxxxxxpredictiveMedium
369Input Valuexxxx://xxx.xxx.x.x/xxx-xxx/xxxxxxxx.xxx?xxxx=/xxx/xxxxxx.xxxxxxpredictiveHigh
370Input Valuexxxx://[xxxx.xxxx.xxxxxxxxxx.xxx.xxxx]/xxxx.xxx?<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
371Input Valuexxxxxxx -xxxpredictiveMedium
372Input Valuexxxxxxxxx://xxx.xxxxxxx.xxxxxxx/[xxxxx]predictiveHigh
373Input Valuexxx://xxxxxxx.xxx/xxxx_xxx.xxx#xxxxxxxxxx:%xx*://*%xxxxxxx(xxxxxxxx.xxxx)/predictiveHigh
374Input Valuexxx://xxx.xxxxxxx.xxxxxxx:xxxxpredictiveHigh
375Input Value[xxxxxx]xxxxx("xxxx_xx")[/xxxxxx]predictiveHigh
376Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
377Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
378Patternxxxxxxxxxxx/xxxpredictiveHigh
379PatternxxxxxxxxpredictiveMedium
380Patternxxxxxxx-xxxxxxxxxxx|xx|predictiveHigh
381Patternxxxxxxx.xxxpredictiveMedium
382PatternxxxxpredictiveLow
383Patternxxxxx.xxxpredictiveMedium
384Pattern|xx xx xx xx|predictiveHigh
385Pattern|xx xx xx xx xx|predictiveHigh
386Pattern|xx|predictiveLow
387Pattern|xx xx xx xx xx xx xx xx|predictiveHigh
388Pattern|xx xx|predictiveLow
389Pattern|xx xx xx|predictiveMedium
390Pattern|xx|predictiveLow
391Pattern|xx|predictiveLow
392Network PortxxxxpredictiveLow
393Network PortxxxxpredictiveLow
394Network Portxxxx xxxxpredictiveMedium
395Network Portxxx/xxxpredictiveLow
396Network Portxxx/xxxxpredictiveMedium
397Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!