STRRAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en850
zh106
de16
fr6
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

sh682
cn148
us98
gb16
nl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Google Chrome14
Linux Kernel12
Google Android8
Qualcomm CSRA66206

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.00889CVE-2006-6168
2Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.250.00164CVE-2005-4222
3Barracuda Email Security Gateway TAR File command injection8.88.7$0-$5k$0-$5kNot DefinedOfficial Fix0.250.02765CVE-2023-2868
4Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.050.01006CVE-2022-36883
5Yahoo! YUI cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00355CVE-2010-4208
6Linux Kernel ICMP Timestamp/Netmask information disclosure3.93.9$5k-$25k$0-$5kNot DefinedNot Defined0.000.88080CVE-1999-0524
7Acronis Agent/Cyber Protect improper authorization6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00087CVE-2022-45450
8Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00073CVE-2018-25085
9SourceCodester Online Computer and Laptop Store Product Search ?p=products sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.130.00063CVE-2023-1952
10request-baskets API Request {name} server-side request forgery6.46.4$0-$5k$0-$5kNot DefinedNot Defined3.280.00090CVE-2023-27163
11PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.130.97488CVE-2017-9841
12Gitblit path traversal6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.040.00440CVE-2022-31268
13Creativeitem Atlas Business Directory Listing filter_listings cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00046CVE-2023-3755
14Bug Finder Montage Ticket create cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.060.00046CVE-2023-3833
15Hikvision IP Camera Web Server memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00453CVE-2018-6414
16SourceCodester House Rental and Property Listing System btn_functions.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.130.00063CVE-2023-3806
17OpenBSD OpenSSH Signal race condition7.36.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.190.39915CVE-2006-5051
18Tenda F1202 fromSafeUrlFilter stack-based overflow5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00087CVE-2023-37722
19Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.500.00817CVE-2014-4078
20Symantec Endpoint Protection privileges management7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00043CVE-2022-25631

IOC - Indicator of Compromise (244)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.206.224.194STRRAT05/06/2021verifiedHigh
215.235.10.108ns5008350.ip-15-235-10.netSTRRAT02/07/2022verifiedHigh
323.29.115.15223-29-115-152.static.hvvc.usSTRRAT09/02/2021verifiedHigh
423.81.246.239STRRAT03/10/2022verifiedHigh
523.105.131.181mail181.nessfist.comSTRRAT07/03/2021verifiedHigh
623.105.131.243mail243.nessfist.comSTRRAT09/18/2021verifiedHigh
723.108.57.10STRRAT09/27/2022verifiedHigh
823.146.242.147STRRAT11/05/2021verifiedHigh
923.227.196.16223-227-196-162.static.hvvc.usSTRRAT05/10/2022verifiedHigh
1023.227.196.19523-227-196-195.static.hvvc.usSTRRAT05/17/2022verifiedHigh
1123.229.34.104overcentralisation.specialtyway.comSTRRAT03/08/2022verifiedHigh
1231.210.20.37STRRAT03/23/2022verifiedHigh
1331.210.20.38STRRAT09/22/2021verifiedHigh
1431.210.20.96STRRAT04/26/2021verifiedHigh
1531.210.20.160STRRAT09/06/2021verifiedHigh
1631.210.20.164STRRAT10/08/2021verifiedHigh
1731.210.20.226STRRAT09/29/2021verifiedHigh
1831.210.21.99mj2z.larachedenver.comSTRRAT05/03/2021verifiedHigh
1935.163.204.167ec2-35-163-204-167.us-west-2.compute.amazonaws.comSTRRat02/22/2022verifiedMedium
2037.0.8.76fox.capitolreservations.comSTRRAT09/28/2021verifiedHigh
2137.0.8.217suttontaylor.cartierevannucci.comSTRRAT02/04/2022verifiedHigh
2237.0.11.154STRRAT08/11/2021verifiedHigh
2337.0.11.241STRRAT05/04/2022verifiedHigh
2437.0.14.195STRRAT02/15/2023verifiedHigh
2537.0.14.205STRRAT04/12/2023verifiedHigh
2637.120.141.147STRRAT01/27/2022verifiedHigh
2737.120.206.74STRRAT05/05/2022verifiedHigh
2837.120.247.13STRRAT05/25/2022verifiedHigh
2937.221.114.90STRRAT08/26/2021verifiedHigh
3045.9.168.40STRRAT04/13/2023verifiedHigh
3145.12.253.130STRRAT06/16/2023verifiedHigh
3245.61.168.73STRRAT01/18/2022verifiedHigh
3345.66.230.68STRRAT05/11/2023verifiedHigh
3445.66.230.138STRRAT06/01/2023verifiedHigh
3545.87.61.211STRRAT02/01/2022verifiedHigh
3645.88.67.63STRRAT06/01/2023verifiedHigh
3745.88.67.229STRRAT03/31/2023verifiedHigh
3845.95.169.160STRRAT04/18/2023verifiedHigh
3945.133.1.47STRRAT09/24/2021verifiedHigh
4045.133.1.72STRRAT09/26/2021verifiedHigh
4145.133.174.157STRRAT02/10/2022verifiedHigh
4245.137.22.62hosted-by.rootlayer.netSTRRAT07/20/2023verifiedHigh
4345.137.22.89hosted-by.rootlayer.netSTRRAT07/06/2022verifiedHigh
4445.137.22.131hosted-by.rootlayer.netSTRRAT12/07/2021verifiedHigh
4545.137.22.141hosted-by.rootlayer.netSTRRAT03/29/2023verifiedHigh
4645.137.22.150hosted-by.rootlayer.netSTRRAT03/21/2022verifiedHigh
4745.137.22.170hosted-by.rootlayer.netSTRRAT05/05/2023verifiedHigh
4845.137.22.251hosted-by.rootlayer.netSTRRAT05/11/2023verifiedHigh
4945.138.16.101STRRAT10/07/2022verifiedHigh
50XX.XXX.XXX.XXXXxxxxx02/13/2023verifiedHigh
51XX.XXX.XXX.XXXXxxxxx11/09/2021verifiedHigh
52XX.XXX.XXX.XXXXxxxxx09/09/2021verifiedHigh
53XX.XXX.XXX.XXXXxxxxx09/19/2021verifiedHigh
54XX.XXX.XXX.XXXXxxxxx11/18/2021verifiedHigh
55XX.XXX.XXX.XXXXxxxxx04/21/2023verifiedHigh
56XX.XXX.XXX.XXxxxxxxxxx.xx-xx-xxx-xxx.xxxXxxxxx08/27/2021verifiedHigh
57XX.XXX.XX.XXXxxxxxxxxx.xx-xx-xxx-xx.xxXxxxxx08/25/2021verifiedHigh
58XX.XX.XX.XXXxxxxx.xx-xx-xx-xx.xxxXxxxxx03/09/2022verifiedHigh
59XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx03/25/2022verifiedMedium
60XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx11/26/2021verifiedMedium
61XX.XXX.XXX.XXXXxxxxx06/20/2022verifiedHigh
62XX.XXX.XXX.XXXxxxxx04/06/2022verifiedHigh
63XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxx.xxx.xxXxxxxx07/08/2022verifiedHigh
64XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx03/22/2021verifiedHigh
65XX.XX.XXX.XXXxxxxxx.xxXxxxxx07/06/2022verifiedHigh
66XX.XXX.XX.XXxxxxx06/26/2023verifiedHigh
67XX.XXX.XX.XXXXxxxxx06/27/2023verifiedHigh
68XX.XXX.X.XXXxxxxx02/07/2023verifiedHigh
69XX.XXX.XXX.XXXxxxxx03/06/2023verifiedHigh
70XX.XXX.XXX.XXXxxxxx06/01/2023verifiedHigh
71XX.XXX.XXX.XXXxxxxx05/31/2023verifiedHigh
72XX.XXX.XXX.XXXxxxxx08/12/2021verifiedHigh
73XX.XXX.XXX.XXXxxxxx03/22/2023verifiedHigh
74XX.XXX.XXX.XXXxxxxx03/07/2023verifiedHigh
75XX.XXX.XXX.XXXxxxxx12/13/2021verifiedHigh
76XX.XXX.XXX.XXXxxxxx08/16/2022verifiedHigh
77XX.XXX.XXX.XXXxxxxx03/08/2023verifiedHigh
78XX.XXX.XXX.XXXxxxxx03/14/2023verifiedHigh
79XX.XXX.XXX.XXXXxxxxx07/31/2023verifiedHigh
80XX.XXX.XXX.XXXXxxxxx04/12/2021verifiedHigh
81XX.XX.XX.XXXXxxxxx08/24/2022verifiedHigh
82XX.XX.XXX.XXXXxxxxx05/08/2023verifiedHigh
83XX.XX.XX.XXXxxxxx07/03/2023verifiedHigh
84XX.XX.XX.XXXXxxxxx06/13/2023verifiedHigh
85XX.XX.XX.XXXXxxxxx09/29/2022verifiedHigh
86XX.XXX.XXX.XXXXxxxxx01/19/2023verifiedHigh
87XX.XXX.XXX.XXXXxxxxx06/15/2023verifiedHigh
88XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxxx04/22/2021verifiedHigh
89XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxx.xxx-xxxxxxx.xxxXxxxxx03/14/2023verifiedHigh
90XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxx.xxx-xxxxxxx.xxxXxxxxx03/20/2023verifiedHigh
91XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxx.xxx-xxxxxxx.xxxXxxxxx07/13/2022verifiedHigh
92XX.XXX.XX.XXXXxxxxx06/21/2022verifiedHigh
93XX.XXX.XX.XXXXxxxxx08/15/2022verifiedHigh
94XX.XXX.XX.XXXXxxxxx06/22/2022verifiedHigh
95XX.XXX.XX.XXXXxxxxx03/09/2023verifiedHigh
96XX.XXX.XX.XXXXxxxxx05/19/2023verifiedHigh
97XX.XXX.XX.XXXxxxxx09/28/2021verifiedHigh
98XX.XXX.XXX.XXxxxxxx-xx.xxxxxxxx.xxxXxxxxx09/02/2021verifiedHigh
99XX.XXX.XX.XXXXxxxxx03/15/2023verifiedHigh
100XXX.XX.XXX.XXXxxxxx04/24/2023verifiedHigh
101XXX.XX.XXX.XXXxxxxx04/11/2023verifiedHigh
102XXX.XX.XXX.XXXxxxxx05/18/2023verifiedHigh
103XXX.XXX.XXX.XXXXxxxxx03/28/2023verifiedHigh
104XXX.XXX.XXX.XXXXxxxxx08/30/2021verifiedHigh
105XXX.XXX.XXX.XXXxxxxx08/26/2021verifiedHigh
106XXX.XXX.XXX.XXXXxxxxx07/05/2021verifiedHigh
107XXX.XXX.XXX.XXXXxxxxx03/31/2021verifiedHigh
108XXX.XXX.XXX.XXXXxxxxx09/18/2021verifiedHigh
109XXX.XXX.XXX.XXXXxxxxx09/18/2021verifiedHigh
110XXX.XXX.XXX.XXXXxxxxx05/03/2021verifiedHigh
111XXX.XXX.XX.XXXxxxxx08/26/2021verifiedHigh
112XXX.XXX.XX.XXXxxxxx09/16/2021verifiedHigh
113XXX.XXX.XX.XXXXxxxxx07/18/2023verifiedHigh
114XXX.XXX.XX.XXXXxxxxx05/10/2021verifiedHigh
115XXX.XXX.XX.XXXXxxxxx05/30/2023verifiedHigh
116XXX.XXX.XX.XXXXxxxxx05/19/2023verifiedHigh
117XXX.XXX.XX.XXXXxxxxx05/15/2023verifiedHigh
118XXX.XXX.XX.XXXXxxxxx05/16/2023verifiedHigh
119XXX.XXX.XX.XXXXxxxxx05/31/2023verifiedHigh
120XXX.XXX.XX.XXXxxxxx05/16/2021verifiedHigh
121XXX.XXX.XX.XXXxxxx.xx.xxxxxxxxxx.xxxXxxxxx06/22/2021verifiedHigh
122XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx04/19/2022verifiedHigh
123XXX.XXX.XXX.XXXXxxxxx05/05/2021verifiedHigh
124XXX.XXX.XXX.XXXXxxxxx04/20/2021verifiedHigh
125XXX.XXX.XXX.XXXxxxxx08/30/2021verifiedHigh
126XXX.XXX.XXX.XXXXxxxxx09/01/2021verifiedHigh
127XXX.XXX.XXX.XXXxxxxx07/03/2023verifiedHigh
128XXX.XXX.XXX.XXXXxxxxx11/01/2022verifiedHigh
129XXX.XX.XXX.XXxxxxxxxxx-xx.xxxxxx-xxxxx.xxxXxxxxx04/20/2022verifiedHigh
130XXX.XX.XXX.XXxxxxxxxxx-xx.xxxxxx-xxxxx.xxxXxxxxx06/10/2021verifiedHigh
131XXX.XX.XXX.XXxxxxxxxxx-xx.xxxxxx-xxxxx.xxxXxxxxx03/17/2022verifiedHigh
132XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxXxxxxx05/05/2023verifiedHigh
133XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx07/07/2023verifiedHigh
134XXX.XX.X.XXXxxxxx08/01/2023verifiedHigh
135XXX.XX.X.XXXXxxxxx05/31/2023verifiedHigh
136XXX.XX.X.XXXXxxxxx05/10/2023verifiedHigh
137XXX.XXX.XXX.XXXxxxxx10/19/2021verifiedHigh
138XXX.XXX.XXX.XXxxxxx08/30/2021verifiedHigh
139XXX.XXX.XXX.XXXXxxxxx09/04/2021verifiedHigh
140XXX.XX.XX.XXXXxxxxx02/11/2022verifiedHigh
141XXX.XX.XX.XXXxxxxx05/13/2022verifiedHigh
142XXX.XX.XX.XXxxx.xxxxxxxxxxxxx.xxxXxxxxx07/08/2021verifiedHigh
143XXX.XXX.XXX.XXXXxxxxx07/20/2022verifiedHigh
144XXX.XX.XXX.XXXxxxxx01/20/2022verifiedHigh
145XXX.XX.XXX.XXXXxxxxx04/06/2022verifiedHigh
146XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxx05/15/2023verifiedHigh
147XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxx08/08/2022verifiedHigh
148XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxx01/21/2022verifiedHigh
149XXX.XX.XXX.XXXXxxxxx11/09/2022verifiedHigh
150XXX.XX.XX.XXXXxxxxx03/23/2022verifiedHigh
151XXX.XX.XXX.XXXxxxxx09/14/2021verifiedHigh
152XXX.XXX.XXX.XXXxxxxx03/07/2022verifiedHigh
153XXX.XXX.XXX.XXXXxxxxx03/07/2022verifiedHigh
154XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx07/18/2022verifiedHigh
155XXX.XX.XX.XXXXxxxxx05/05/2021verifiedHigh
156XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxxxXxxxxx05/30/2022verifiedHigh
157XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxxxXxxxxx05/12/2022verifiedHigh
158XXX.XX.X.XXXxx-x-xxx.xxxxxxxx.xxxxXxxxxx08/29/2021verifiedHigh
159XXX.XX.X.XXXxx-x-xxx.xxxxxxxx.xxxxXxxxxx05/09/2023verifiedHigh
160XXX.XX.XXX.XXXxxxxxxxxXxxxxx04/20/2021verifiedHigh
161XXX.XX.XX.XXXXxxxxx04/07/2023verifiedHigh
162XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx-xxxxxx.xxxXxxxxx07/14/2022verifiedHigh
163XXX.XXX.XXX.XXX.Xxxxxx07/15/2021verifiedHigh
164XXX.XXX.XX.XXxxxxx01/18/2022verifiedHigh
165XXX.XXX.XX.XXXxxxxx09/29/2021verifiedHigh
166XXX.XXX.XX.XXXXxxxxx08/11/2021verifiedHigh
167XXX.XXX.XX.XXXXxxxxx03/25/2022verifiedHigh
168XXX.XXX.XX.XXXXxxxxx09/16/2021verifiedHigh
169XXX.XXX.XX.XXXXxxxxx09/26/2021verifiedHigh
170XXX.XXX.XX.XXXXxxxxx11/13/2021verifiedHigh
171XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxxx.xxxXxxxxx08/10/2022verifiedHigh
172XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxxx12/14/2021verifiedHigh
173XXX.XXX.XXX.XXXxxxxx04/07/2021verifiedHigh
174XXX.XXX.XXX.XXXxxxxx-xx-xxxxx-x.xxxxxxxx.xxXxxxxx09/21/2021verifiedHigh
175XXX.XXX.XXX.XXXXxxxxx03/31/2023verifiedHigh
176XXX.XXX.XX.XXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx08/02/2023verifiedHigh
177XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx07/19/2022verifiedHigh
178XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx02/24/2022verifiedHigh
179XXX.XXX.XX.XXxxxx-xxxxxxxxx.xxxxxxxxxx.xxxXxxxxx05/25/2023verifiedHigh
180XXX.XXX.XX.XXxxxx-xxxxxx.xxxxxxxx.xxxXxxxxx01/13/2023verifiedHigh
181XXX.XXX.XX.XXxxxxxx.xxxxxxx.xxxXxxxxx06/02/2022verifiedHigh
182XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx04/11/2023verifiedHigh
183XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx03/16/2022verifiedHigh
184XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx05/10/2021verifiedHigh
185XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx08/04/2022verifiedHigh
186XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx01/15/2023verifiedHigh
187XXX.XXX.XXX.XXXXxxxxx02/02/2023verifiedHigh
188XXX.XXX.XX.XXXXxxxxx05/11/2023verifiedHigh
189XXX.XXX.XX.XXXxxxxx08/24/2021verifiedHigh
190XXX.XXX.XX.XXXXxxxxx09/28/2021verifiedHigh
191XXX.XXX.XXX.XXXXxxxxx04/12/2023verifiedHigh
192XXX.XXX.XXX.XXXxxxxx11/29/2022verifiedHigh
193XXX.XXX.XXX.XXXXxxxxx05/23/2023verifiedHigh
194XXX.XXX.XX.XXXxxxxx03/14/2023verifiedHigh
195XXX.XXX.XX.XXXxxxxx03/15/2023verifiedHigh
196XXX.X.XX.XXXxxx-x-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx06/23/2021verifiedHigh
197XXX.XXX.XX.XXXXxxxxx09/20/2021verifiedHigh
198XXX.XXX.XXX.XXxxxxxxxx.xxxxXxxxxx12/09/2021verifiedHigh
199XXX.XX.XX.XXXXxxxxx05/15/2023verifiedHigh
200XXX.XX.XX.XXXXxxxxx03/21/2023verifiedHigh
201XXX.XX.XX.XXXxxxxx02/27/2023verifiedHigh
202XXX.XXX.XXX.XXXXxxxxx08/24/2021verifiedHigh
203XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxx03/22/2021verifiedHigh
204XXX.X.XX.Xxxxxxx.x-xx-x-xxx.xxxxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
205XXX.X.XX.XXXxxxxx08/30/2021verifiedHigh
206XXX.X.XX.XXXxxxxx05/07/2021verifiedHigh
207XXX.X.XX.XXxxxxx07/04/2022verifiedHigh
208XXX.X.XX.XXXxxxxx05/12/2021verifiedHigh
209XXX.X.XX.XXXxxxxx03/14/2023verifiedHigh
210XXX.X.XX.XXXXxxxxx03/01/2023verifiedHigh
211XXX.X.XX.XXXXxxxxx10/04/2021verifiedHigh
212XXX.X.XX.XXXXxxxxx07/26/2021verifiedHigh
213XXX.XX.XXX.XXXxxxxxxx.xx.xxx.xxXxxxxx07/15/2022verifiedHigh
214XXX.XX.XX.XXXxxxxx06/22/2022verifiedHigh
215XXX.XX.XX.XXXXxxxxx06/07/2021verifiedHigh
216XXX.XX.XX.XXXXxxxxx07/18/2023verifiedHigh
217XXX.XX.XXX.XXXXxxxxx04/19/2023verifiedHigh
218XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx12/08/2021verifiedHigh
219XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx11/22/2021verifiedHigh
220XXX.XX.XXX.XXXxxxxxx-xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx11/22/2021verifiedHigh
221XXX.XX.XXX.XXXxxxxx05/15/2023verifiedHigh
222XXX.XX.XXX.XXXXxxxxx05/22/2023verifiedHigh
223XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx-xxxx.xxxXxxxxx05/31/2023verifiedHigh
224XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx-xxxx.xxxXxxxxx09/29/2021verifiedHigh
225XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx-xxxx.xxxXxxxxx04/07/2022verifiedHigh
226XXX.XXX.XX.XXXXxxxxx01/23/2023verifiedHigh
227XXX.XX.XX.XXxx.xxxxxxxxxx.xxxXxxxxx08/30/2021verifiedHigh
228XXX.XX.XX.XXXXxxxxx12/13/2021verifiedHigh
229XXX.XX.XXX.XXXXxxxxx12/06/2021verifiedHigh
230XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx05/17/2022verifiedHigh
231XXX.XXX.XXX.XXXXxxxxx03/14/2022verifiedHigh
232XXX.XXX.XXX.XXXXxxxxx03/01/2022verifiedHigh
233XXX.XXX.XXX.XXXXxxxxx11/26/2021verifiedHigh
234XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx12/15/2021verifiedHigh
235XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxx.xxxXxxxxx08/27/2021verifiedHigh
236XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx08/15/2021verifiedHigh
237XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx11/16/2021verifiedHigh
238XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx09/20/2021verifiedHigh
239XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxxx03/18/2022verifiedHigh
240XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx01/21/2022verifiedHigh
241XXX.XXX.XX.XXXxxxxx11/01/2021verifiedHigh
242XXX.XXX.XX.XXXXxxxxx10/05/2021verifiedHigh
243XXX.XXX.XX.XXXXxxxxx01/17/2022verifiedHigh
244XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxx.xxxx.xxxXxxxxx04/06/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22Pathname TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (466)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?p=productspredictiveMedium
2File/academy/home/coursespredictiveHigh
3File/admin/?page=product/manage_product&id=2predictiveHigh
4File/admin/casedetails.phppredictiveHigh
5File/admin/del_feedback.phppredictiveHigh
6File/admin/maintenance/brand.phppredictiveHigh
7File/admin/mechanics/manage_mechanic.phppredictiveHigh
8File/admin/modal_add_product.phppredictiveHigh
9File/admin/positions_add.phppredictiveHigh
10File/admin/user/manage_user.phppredictiveHigh
11File/admin/voters_row.phppredictiveHigh
12File/ad_js.phppredictiveMedium
13File/ajax.php?action=save_companypredictiveHigh
14File/ajax.php?action=save_userpredictiveHigh
15File/ajax/myshoppredictiveMedium
16File/alumni/admin/ajax.php?action=save_settingspredictiveHigh
17File/api/predictiveLow
18File/api/admin/store/product/listpredictiveHigh
19File/api/baskets/{name}predictiveHigh
20File/api/gen/clients/{language}predictiveHigh
21File/api/stl/actions/searchpredictiveHigh
22File/api/v2/cli/commandspredictiveHigh
23File/App_Resource/UEditor/server/upload.aspxpredictiveHigh
24File/APR/signup.phppredictiveHigh
25File/authenticationendpoint/login.dopredictiveHigh
26File/auxpredictiveLow
27File/backup.plpredictiveMedium
28File/bin/atepredictiveMedium
29File/booking/show_bookings/predictiveHigh
30File/c/PluginsController.phppredictiveHigh
31File/cas/logoutpredictiveMedium
32File/category.phppredictiveHigh
33File/categorypage.phppredictiveHigh
34File/cgi-binpredictiveMedium
35File/cgi-bin/system_mgr.cgipredictiveHigh
36File/cgi-bin/wlogin.cgipredictiveHigh
37File/cha.phppredictiveMedium
38File/chaincity/user/ticket/createpredictiveHigh
39File/College/admin/teacher.phppredictiveHigh
40File/contactform/contactform.phppredictiveHigh
41File/Controller/Ajaxfileupload.ashxpredictiveHigh
42File/cwms/classes/Master.php?f=save_contactpredictiveHigh
43File/dayrui/Fcms/View/system_log.htmlpredictiveHigh
44File/debug/pprofpredictiveMedium
45File/ecommerce/admin/category/controller.phppredictiveHigh
46File/ecommerce/support_ticketpredictiveHigh
47File/envpredictiveLow
48File/etc/shadowpredictiveMedium
49File/eval/admin/manage_class.phppredictiveHigh
50File/forum/away.phppredictiveHigh
51File/fos/admin/ajax.phppredictiveHigh
52File/friends/ajax_invitepredictiveHigh
53File/goform/aspFormpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
55File/xxxx/xxxxxx_xxxxxxxxpredictiveHigh
56File/xxxxx.xxx/xxxxxx/xxxxxxx/xxxxxxx_xxxx/xxxxxxxx[xxxxxx-xxx-xxxx]predictiveHigh
57File/xxxxx.xxx?x=/xxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
58File/xxxxxxxx/xxxxxxpredictiveHigh
59File/xxxxx/xxxxxxpredictiveHigh
60File/xxxxxxxxxx/xxxxpredictiveHigh
61File/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
62File/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
63File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveHigh
64File/xxxxx-xxxxxx-xxxxxxxx-xxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
65File/xxxx/xxxx-xxxxx.xpredictiveHigh
66File/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
67File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
68File/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
69File/xxx-xxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
70File/xxxx_xxx.xxxxpredictiveHigh
71File/xxxxxxxxx//../predictiveHigh
72File/xxx_xxxx_xxxxxxx.xxxpredictiveHigh
73File/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
74File/xxxxx/xxx/xxxxxx/xxxxxxxxxxpredictiveHigh
75File/xxxxxxxpredictiveMedium
76File/xxxx/xxxxxxxpredictiveHigh
77File/xxxx/xxxxxx/xxxxxxpredictiveHigh
78File/xxxx/xxxxxxxxxpredictiveHigh
79File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictiveHigh
80File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
81Filexx/xxxxpredictiveLow
82File?xxxx=xxxxxpredictiveMedium
83Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
84Filexx.xxxpredictiveLow
85Filexxxxx/xxx_xxxx/xxxpredictiveHigh
86Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
87Filexxxxx/xxxx/xx_xxxxxxxx.xxxpredictiveHigh
88Filexxxxx/xxxxx.xxxpredictiveHigh
89Filexxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
90Filexxxxxxxxxxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexx_xxxxxx.xxxpredictiveHigh
92Filexxxxxx-xxxxxx.xxxpredictiveHigh
93Filexxxx_xxx_xxxxxxx.xxxpredictiveHigh
94Filexxx.xxxpredictiveLow
95Filexxxxxxx.xxxpredictiveMedium
96Filexxx_xxx.xxxpredictiveMedium
97Filexxxxxxxxxxxx.xxxpredictiveHigh
98Filexxx.xxpredictiveLow
99Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
100Filexxxx_xxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
102Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxxxxx.xxxxxpredictiveHigh
104Filexx_xxxx_xxxxx.xxxpredictiveHigh
105Filexx_xxxxxxx.xxx/xxxxxx_xxx.xxxpredictiveHigh
106Filexxxx.xpredictiveLow
107Filexx-xxxxxx/xxxx/xxxxxx-xxxx.xxxpredictiveHigh
108Filexx-xxxxxx/xxxxx/xxxxxxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
109Filexx-xxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
110Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveHigh
111Filexx_xxxxxxxxx_xxxx.xxxpredictiveHigh
112Filexx_xxxxxxxxxx_xxxx.xxxpredictiveHigh
113Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
114Filexx_xxx.xxxxx.xxxpredictiveHigh
115Filexxx_xxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxx_xxxxx.xxxpredictiveHigh
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxx_xxxpredictiveLow
120Filexxx-xxx/xxxxxxx.xxpredictiveHigh
121Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
122Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxxx-x.xxxpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxxxxx.xxxpredictiveMedium
128Filexxxxxx.xxxpredictiveMedium
129Filexxx.xxxxx.xxxxxxx.xxxxxxxxxxxxxx.xxx.xxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
130Filexxxxxx.xxxpredictiveMedium
131Filexxxxxx.xxxxpredictiveMedium
132Filexxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxx.xxxpredictiveMedium
134Filexxxx.xxpredictiveLow
135Filexxxxxxx/xxx/xxxx@/xxxxxxxxxxxxx.xxxxpredictiveHigh
136Filexxxx.xpredictiveLow
137Filexxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxxxx/xxx/xxx-xxxx.xpredictiveHigh
143Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
144Filexxxxxxx/xxx/xxxxxxxx/xxxxxx/xxxxxxx_xx.xpredictiveHigh
145Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveHigh
146Filexxxx-xxxxx.xxxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxxx-xxxxxx-xxxx.xxxpredictiveHigh
149Filexxxxxx.xxxpredictiveMedium
150Filexxxxxxx.xpredictiveMedium
151Filexxxxxx_xxxx.xxxpredictiveHigh
152Filexxxxxx_xxxx.xxxpredictiveHigh
153Filexxxxxx_xxxxxxx.xxxpredictiveHigh
154Filexxxxxx_xxxx.xxxpredictiveHigh
155Filexx.xxxpredictiveLow
156Filexx/xxxxx/xxxxxxxx.xpredictiveHigh
157Filexx/xxxxx/xxxxx.xpredictiveHigh
158Filexx/xxx/xxxxx.xpredictiveHigh
159Filexxxx.xxxpredictiveMedium
160Filexxxxx_xxxxxx_xxxx.xxxpredictiveHigh
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxxxxxxx.xxxpredictiveHigh
163Filexxxxx.xxxpredictiveMedium
164Filexxxx_xxxxx.xxx.xxxpredictiveHigh
165Filexxxx_xxxx.xxx.xxxpredictiveHigh
166Filexx/xxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxx.xxxpredictiveHigh
168Filexxx/xxxxxx.xxxpredictiveHigh
169Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxx.xxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xx_xxxxxxxxx_xxxxxx_xxxxx/xxxxxxxxxxpredictiveHigh
175Filexxxx.xxxpredictiveMedium
176Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxxx_xxxx.xxxpredictiveHigh
178Filexxxxxxxx/xxxxxxxxxpredictiveHigh
179Filexxxxxx/xxxx.xpredictiveHigh
180Filexxxxx.xxxpredictiveMedium
181Filexx_xxxxxx.xxxpredictiveHigh
182Filexxxxxxxx.xpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxx_xxxxxx_xxx.xpredictiveHigh
185Filexxxxxxx.xxxxpredictiveMedium
186Filexxxxxxxx.xxpredictiveMedium
187Filexxxx.xxxpredictiveMedium
188Filexxxxxxx.xpredictiveMedium
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxx_xxx.xxxpredictiveMedium
191Filexx_xxxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
192Filexxx.xxxpredictiveLow
193Filexxxx/xxxxx.xxxpredictiveHigh
194Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
195Filexxx_xxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
196Filexxxx_xxx.xpredictiveMedium
197Filexxx/xxxxxxxxx/xxx_xxxx.xpredictiveHigh
198Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
199Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
200Filexxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
201Filexxxx.xxxpredictiveMedium
202Filexxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxx.xxx.xxxpredictiveHigh
204Filexxxxxxx.xxxpredictiveMedium
205Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxxxxxx.xxxpredictiveHigh
207Filexx-xxxxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
208Filexxxxxx-xxxxxx.xpredictiveHigh
209Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
210Filexxxxxxx/xxxxxxx/xxx/xxxx.xpredictiveHigh
211Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
212Filexx.xxxpredictiveLow
213Filexx_xxxxxxx.xxxpredictiveHigh
214Filexx_xxxxx.xxxpredictiveMedium
215Filexxxx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
216Filexx_xxxxxx.xxxpredictiveHigh
217Filexxxxx-xxxx.xxxpredictiveHigh
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxxx.xpredictiveMedium
221Filexxxxxxxxxxxx.xxxxpredictiveHigh
222Filexxxxxx.xxxpredictiveMedium
223Filexxxxxx.xxxpredictiveMedium
224Filexxxxxxx.xxxpredictiveMedium
225Filexxxx_xxxxxxxx_xxxxxx.xxpredictiveHigh
226Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
227Filexxxxxxxx.xxxpredictiveMedium
228Filexxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
229Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
230Filexxx/xxxxxxx.xxxpredictiveHigh
231Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
232Filexxxxx.xxxpredictiveMedium
233Filexxxxxxxxxxxx.xxxpredictiveHigh
234Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
235Filexxxxxxxx.xxxpredictiveMedium
236Filexxx/xxxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
237Filexxx/xxx/xxx.xpredictiveHigh
238Filexxxxxxxxx.xxxpredictiveHigh
239Filexxxx-xxxxxxx.xxxpredictiveHigh
240Filexxxxxxxxx.xxxpredictiveHigh
241Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
242Filexxxxx/xxxx.xxxpredictiveHigh
243Filexxxxxx.xxxpredictiveMedium
244Filexxxx.xxxpredictiveMedium
245Filexxx/xx/xxxxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
246Filexxx_xxx_xxxxx.xxxpredictiveHigh
247Filexxx_xxxxxxxxx.xxxpredictiveHigh
248Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
249Filexxxx-xxxxxxxx.xxxpredictiveHigh
250Filexxxxx.xxxpredictiveMedium
251Filexxxxx.xxxpredictiveMedium
252Filexxxxx.xxxpredictiveMedium
253Filexxxx_xxxxxxx.xpredictiveHigh
254Filexxxxxx.xxxpredictiveMedium
255Filexxxxxxxxxxx.xxxpredictiveHigh
256Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
257Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
258Filexxxx.xxxpredictiveMedium
259Filexxxxxxxx.xxxpredictiveMedium
260Filexxxxxxx.xxxpredictiveMedium
261Filexxxxx_xxxxpredictiveMedium
262Filexxxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
263Filexxxxxx.xxxxxxxx.xxxpredictiveHigh
264Filexxxxxx.xxxxxxxxxx.xxxpredictiveHigh
265Filexxxxxx_xxxxxx.xxxpredictiveHigh
266Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
267Filexxxxxx.xxxpredictiveMedium
268Filexx-xxxxxxxxxxx.xxxpredictiveHigh
269Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
270Filexx-xxxxx.xxxpredictiveMedium
271Filexx-xxxxxxxx.xxxpredictiveHigh
272Filexxxxxxxx.xpredictiveMedium
273Filexxxxxx.xxxpredictiveMedium
274Filexxxx/xxxxxxx/xxxxxxxx/xxxx/xxxx-xx.xpredictiveHigh
275FilexxxxpredictiveLow
276File\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
277File~/xxxxx-xxxxxxxx.xxxpredictiveHigh
278Libraryxxxx.xxxxxxxxxpredictiveHigh
279Libraryxxx/xxx.xxxpredictiveMedium
280Libraryxxxxxx.xxxpredictiveMedium
281Libraryxxx.xxpredictiveLow
282Libraryxxxxxxxxx.xxpredictiveMedium
283Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
284Libraryxxxxxxxxxxx.xxxpredictiveHigh
285Libraryxxxxxxxx.xxxpredictiveMedium
286Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
287Argument$_xxxxxxx["xxx"]predictiveHigh
288Argumentxx/xxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292ArgumentxxxxxxxxxpredictiveMedium
293Argumentxxxxx_xxxxxxx_xx_x/xxx_xxxxx_xxxxxx_x/xxxx_x xxx xxx_xxxxxxxx_xxxxpredictiveHigh
294ArgumentxxxxxxxxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxxxxpredictiveMedium
296Argumentxxx[xxxx][xxxxxxx]predictiveHigh
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxpredictiveLow
304ArgumentxxxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309Argumentxxx_xxpredictiveLow
310ArgumentxxxxxxxpredictiveLow
311Argumentxxx[xxxx]predictiveMedium
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315Argumentxxxx_xxpredictiveLow
316Argumentxxxxxxx[x][xxxx]predictiveHigh
317ArgumentxxxxxxxpredictiveLow
318ArgumentxxxxxxpredictiveLow
319Argumentxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
320Argumentxxxxxxxxxxxxxx[x]xxxx_xxxxxxxx[x]xxxxpredictiveHigh
321Argumentxxxxxxx-xxxxxxpredictiveHigh
322ArgumentxxxxxxpredictiveLow
323Argumentxxxxxxxxxxx_xxx_xxxxpredictiveHigh
324Argumentxxxxxx_xxpredictiveMedium
325ArgumentxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxxxxpredictiveMedium
329Argumentxxxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
330ArgumentxxxxpredictiveLow
331ArgumentxxxxxxxpredictiveLow
332Argumentxxxxxx xxpredictiveMedium
333ArgumentxxxxxxxxxpredictiveMedium
334Argumentxxxxxx_xxx_xxpredictiveHigh
335ArgumentxxxxxxxxxpredictiveMedium
336ArgumentxxxpredictiveLow
337ArgumentxxxxxxpredictiveLow
338Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
339Argumentxxx[xxxxxxx]predictiveMedium
340Argumentx_xxxxpredictiveLow
341ArgumentxxxxxxxxxxpredictiveMedium
342ArgumentxxxxxpredictiveLow
343Argumentxxxxx/xxxxxxxxpredictiveHigh
344ArgumentxxxxxxxxxxpredictiveMedium
345Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxpredictiveLow
350ArgumentxxxxpredictiveLow
351ArgumentxxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354ArgumentxxxxpredictiveLow
355ArgumentxxpredictiveLow
356Argumentxx_xxxxpredictiveLow
357ArgumentxxxxxxxpredictiveLow
358ArgumentxxxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxpredictiveLow
360ArgumentxxxpredictiveLow
361ArgumentxxxxpredictiveLow
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxxxxxxxxxxxxpredictiveHigh
364Argumentxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxx/xxxxpredictiveHigh
365Argumentxxx_xxxxpredictiveMedium
366ArgumentxxxxxxxpredictiveLow
367ArgumentxxxxxxxxxpredictiveMedium
368Argumentxxx_xxx_xxxpredictiveMedium
369ArgumentxxxpredictiveLow
370ArgumentxxxxxxxpredictiveLow
371Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
372ArgumentxxxxpredictiveLow
373Argumentxxxx_xxxxxxxxxxpredictiveHigh
374ArgumentxxxxxxpredictiveLow
375Argumentxxxxx_xxxpredictiveMedium
376Argumentxxxxxxx_xx_xxxxxpredictiveHigh
377Argumentxxxxxx_xxpredictiveMedium
378ArgumentxxxxxxxpredictiveLow
379Argumentxxx_xxxpredictiveLow
380ArgumentxxxxpredictiveLow
381Argumentxxxx_xxxx_xxxxxpredictiveHigh
382ArgumentxxxxxxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384Argumentxxxx_xxxxpredictiveMedium
385ArgumentxxxxxpredictiveLow
386Argumentxxxxxxx_xxxpredictiveMedium
387ArgumentxxpredictiveLow
388ArgumentxxxxpredictiveLow
389ArgumentxxxxxxxpredictiveLow
390Argumentxxxxx-xxxxxpredictiveMedium
391Argumentxxxxxxx xxxxpredictiveMedium
392Argumentxxxxxxx_xxxxxxxpredictiveHigh
393ArgumentxxxxxxxpredictiveLow
394Argumentxxxxx/xxxx_xxpredictiveHigh
395Argumentxxxxx_xxxxxxpredictiveMedium
396Argumentxxxxxx_xxxxpredictiveMedium
397ArgumentxxxxxxxxpredictiveMedium
398Argumentxxxxxx_xxxxpredictiveMedium
399ArgumentxxxxxxxxpredictiveMedium
400ArgumentxxxxpredictiveLow
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxxxxxxxxpredictiveMedium
403Argumentxxxxxx_xxxxxpredictiveMedium
404Argumentxxxxxx_xxxxpredictiveMedium
405Argumentxxxxxx_xxxx/xxxxxxxxxxxxxpredictiveHigh
406ArgumentxxxxxxxpredictiveLow
407ArgumentxxxxxxxxxxpredictiveMedium
408Argumentxxxx_xxpredictiveLow
409ArgumentxxxxxxpredictiveLow
410ArgumentxxxxxxxpredictiveLow
411Argumentxxxxxx-xxxx-xxpredictiveHigh
412Argumentxxx_xxxpredictiveLow
413ArgumentxxxxxpredictiveLow
414ArgumentxxxxxxpredictiveLow
415ArgumentxxxxxxpredictiveLow
416ArgumentxxxxxxxxxxxxpredictiveMedium
417ArgumentxxxxxpredictiveLow
418ArgumentxxxxxxxxpredictiveMedium
419ArgumentxxxxxpredictiveLow
420ArgumentxxxxxpredictiveLow
421ArgumentxxxxxpredictiveLow
422Argumentxxxxxxx.xx-xxxxx-xxxxpredictiveHigh
423Argumentxxxx_xxpredictiveLow
424Argumentxxxxx/xxxxxxxx/xxxxxxpredictiveHigh
425Argumentxxxxxx_xxxxxpredictiveMedium
426ArgumentxxxpredictiveLow
427Argumentxxxx/xxxxxxxx/xxxxxxx_xxxxxxxxpredictiveHigh
428ArgumentxxxxxxxxpredictiveMedium
429ArgumentxxxxxxxxpredictiveMedium
430Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
431ArgumentxxxxxpredictiveLow
432Argumentxxxx_xxxxxpredictiveMedium
433Argumentxxxx_xxxxxpredictiveMedium
434ArgumentxxpredictiveLow
435ArgumentxxxxxxxxpredictiveMedium
436ArgumentxxxxpredictiveLow
437Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
438Argumentxx_xxxx_xxpredictiveMedium
439Argumentx-xxxxxxxxx-xxxpredictiveHigh
440Argumentx-xxxxxxxxx-xxxxpredictiveHigh
441Argumentx-xxxxpredictiveLow
442Argumentxx-xxxxxx_xxxxpredictiveHigh
443Argument_xxxxxxx[xxxx][xxxxxxxxxxxxxxxx][xxxxxx]predictiveHigh
444Argument__xxxxxxpredictiveMedium
445Input Value"><xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
446Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
447Input Value%xx%xx%xx%xxpredictiveMedium
448Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
449Input Value-x xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
450Input Value..predictiveLow
451Input Value../predictiveLow
452Input Valuex) xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
453Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
454Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
455Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
456Input Valuex=xpredictiveLow
457Input Valuexxx xxxxpredictiveMedium
458Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
459Input Value\xpredictiveLow
460Pattern/xxxxx/xxxxxxx.xxxpredictiveHigh
461Pattern<xxxpredictiveLow
462Pattern|xx xx xx xx|predictiveHigh
463Network PortxxxpredictiveLow
464Network Portxxx/xx (xxx)predictiveMedium
465Network Portxxx/xxxxpredictiveMedium
466Network Portxxx/xxx (xxxx)predictiveHigh

References (11)

The following list contains external sources which discuss the actor and the associated activities:

Samples (2)

The following list contains associated samples:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!