Swisyn Analysis

IOB - Indicator of Behavior (726)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en654
fr24
ja8
de8
pl8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us130
de120
fr18
rs12
gb8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel24
Google Android14
Apple macOS14
Google Chrome12
Qualcomm Snapdragon Compute10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2SourceCodester Sanitization Management System Quote Requests Form cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00102CVE-2022-3942
3D-Link DNS-320 system_mgr.cgi command injection8.07.6$5k-$25k$0-$5kProof-of-ConceptNot Defined0.080.97383CVE-2020-25506
4jQuery-UI position cross site scripting5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00384CVE-2021-41184
5Nortel Meridian CS 1000 denial of service7.56.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.04511CVE-2007-2886
6Vmware Workspace ONE Access/Identity Manager Template injection9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.97436CVE-2022-22954
7Online Tours & Travels Management System update_expense.php sql injection6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00072CVE-2022-40098
8Tenda i9 String formexeCommand buffer overflow6.66.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00086CVE-2022-40107
9Linux Kernel ebpf Verifier verifier.c adjust_scalar_min_max_vals information exposure4.34.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2021-4159
10Linux Kernel XFS File System inode.c inode_init_owner access control7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00049CVE-2021-4037
11Linux Kernel eBPF out-of-bounds write8.07.9$25k-$100k$5k-$25kNot DefinedWorkaround0.020.00042CVE-2021-4204
12Linux Kernel SVC RDMA Counter initialization6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00042CVE-2021-4218
13Tenda i9 String formwrlSSIDset buffer overflow5.75.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00086CVE-2022-40102
14Linux Kernel nfnetlink_queue.c nfqnl_mangle denial of service6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00897CVE-2022-36946
15Samsung Checkout IAPService sql injection5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-36839
16F5 BIG-IP iControl REST Authentication bash missing authentication9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.97477CVE-2022-1388
17Google Chrome Input Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00178CVE-2022-1497
18Schneider Electric StruxureWare Data Center Expert path traversal6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.040.00499CVE-2021-22794
19VMware Spring Cloud Function SpEL Expression code injection9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.97537CVE-2022-22963
20Barracuda Web Application Firewall information disclosure3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00042CVE-2012-5561

IOC - Indicator of Compromise (56)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.39.72.2ns3065363.ip-5-39-72.euSwisyn08/14/2021verifiedHigh
213.107.21.200Swisyn04/30/2022verifiedHigh
320.42.65.92Swisyn11/26/2021verifiedHigh
451.91.73.194ns3164589.ip-51-91-73.euSwisyn08/14/2021verifiedHigh
551.254.45.43ip-51-254-45-43.ddhosts.netSwisyn08/14/2021verifiedHigh
658.221.32.3Swisyn07/22/2021verifiedHigh
758.221.33.111Swisyn07/22/2021verifiedHigh
858.221.35.121Swisyn07/22/2021verifiedHigh
959.42.71.178Swisyn07/22/2021verifiedHigh
1059.188.239.165Swisyn07/22/2021verifiedHigh
1161.60.12.16461-60-12-164.GSN-IP.hinet.netSwisyn04/13/2022verifiedHigh
1264.32.28.254curtir.gicscorple.comSwisyn07/22/2021verifiedHigh
13XX.XX.XXX.XXXxxxxx04/13/2022verifiedHigh
14XX.XXX.XXX.XXXXxxxxx08/14/2021verifiedHigh
15XX.XX.XXX.XXxxx-xxxx-x.xxxxxxxxxx.xxXxxxxx08/14/2021verifiedHigh
16XX.XXX.XXX.XXXXxxxxx08/14/2021verifiedHigh
17XX.XXX.XXX.XXxxxxxxxx.xxxx.xxxxxxxxxxxxx.xxXxxxxx08/14/2021verifiedHigh
18XX.XXX.XXX.XXxxxxxxxx.xxxx.xxxxxxxxxxxxx.xxXxxxxx08/14/2021verifiedHigh
19XX.XXX.XX.XXXXxxxxx08/14/2021verifiedHigh
20XXX.XX.XXX.XXXxxxxx11/26/2021verifiedHigh
21XXX.XX.XXX.XXXxxxxx11/26/2021verifiedHigh
22XXX.XXX.XXX.XXXxxx-xxxxx.xxxxxx.xxxXxxxxx08/14/2021verifiedHigh
23XXX.XXX.XXX.XXXXxxxxx07/22/2021verifiedHigh
24XXX.XXX.XXX.XXXXxxxxx07/22/2021verifiedHigh
25XXX.XXX.XXX.XXXXxxxxx07/22/2021verifiedHigh
26XXX.XX.XXX.XXXxxxxx07/22/2021verifiedHigh
27XXX.XX.XXX.XXXxxxxx07/22/2021verifiedHigh
28XXX.XX.XXX.XXXXxxxxx07/22/2021verifiedHigh
29XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx08/14/2021verifiedHigh
30XXX.XX.XXX.XXXxxxxx08/14/2021verifiedHigh
31XXX.XX.XXX.XXXxxxxxxxx.xxxx.xxXxxxxx04/12/2022verifiedHigh
32XXX.XXX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxx08/14/2021verifiedHigh
33XXX.XX.XXX.XXXXxxxxx07/22/2021verifiedHigh
34XXX.XX.XX.XXXXxxxxx04/30/2022verifiedHigh
35XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx01/29/2022verifiedHigh
36XXX.XXX.XXX.XXXXxxxxx07/22/2021verifiedHigh
37XXX.XX.XX.XXXxxxxx07/22/2021verifiedHigh
38XXX.X.XX.XXXxxxxxx.xxx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx08/14/2021verifiedHigh
39XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx08/14/2021verifiedHigh
40XXX.XX.XXX.XXXxxxxx07/22/2021verifiedHigh
41XXX.XX.XXX.XXXXxxxxx07/22/2021verifiedHigh
42XXX.XX.XXX.XXXXxxxxx07/22/2021verifiedHigh
43XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxx.xxxXxxxxx08/14/2021verifiedHigh
44XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx08/14/2021verifiedHigh
45XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx08/14/2021verifiedHigh
46XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx08/14/2021verifiedHigh
47XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxx.xxxXxxxxx08/14/2021verifiedHigh
48XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxxxxx.xxXxxxxx04/13/2022verifiedHigh
49XXX.XXX.XXX.XXXXxxxxx08/14/2021verifiedHigh
50XXX.XXX.XX.XXxxxxxx.xxxxXxxxxx08/14/2021verifiedHigh
51XXX.XX.XX.XXXxxxxx04/13/2022verifiedHigh
52XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx08/14/2021verifiedHigh
53XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxx08/14/2021verifiedHigh
54XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xxx.xxxxxx.xxXxxxxx08/14/2021verifiedHigh
55XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxx04/13/2022verifiedHigh
56XXX.XXX.XX.XXXXxxxxx07/22/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CWE-94Argument InjectionpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-266, CWE-269, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (265)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/action/import_e2c_json_file/predictiveHigh
2File/admin.php/vod/admin/topic/delpredictiveHigh
3File/admin.php?action=themeinstallpredictiveHigh
4File/admin/admapi.phppredictiveHigh
5File/admin/api/theme-edit/predictiveHigh
6File/admin/config.php?display=disa&view=formpredictiveHigh
7File/admin/login.phppredictiveHigh
8File/admin/posts.php&action=editpredictiveHigh
9File/admin/sysmon.phppredictiveHigh
10File/admin/update_expense.phppredictiveHigh
11File/api/v1/chat.getThreadsListpredictiveHigh
12File/balance/service/listpredictiveHigh
13File/base/ecma-helpers-string.cpredictiveHigh
14File/blog/editpredictiveMedium
15File/cgi-bin/system_mgr.cgipredictiveHigh
16File/cimompredictiveLow
17File/ci_spms/admin/search/searching/predictiveHigh
18File/classes/Master.php?f=delete_studentpredictiveHigh
19File/dev/ttypredictiveMedium
20File/EPOAGENTMETA/DisplayMSAPropsDetail.dopredictiveHigh
21File/etc/sysconfig/tomcatpredictiveHigh
22File/fantasticblog/single.phppredictiveHigh
23File/goform/aspFormpredictiveHigh
24File/goform/delIpMacBind/predictiveHigh
25File/goform/SetLEDCfgpredictiveHigh
26File/home/iojs/build/ws/out/Release/obj.target/deps/openssl/openssl.cnfpredictiveHigh
27File/htdocs/utils/Files.phppredictiveHigh
28File/jpg/image.jpgpredictiveHigh
29File/Main_AdmStatus_Content.asppredictiveHigh
30File/xxxx/xx/xxxx/xxxxpredictiveHigh
31File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
32File/xxx-xxxxxxx/xxxxxx_xxxxxxxxx.xxxpredictiveHigh
33File/xxxxxxxx/xxxxx/xxxxx/xxxxx.xxx?xxxx=xxxxpredictiveHigh
34File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
35File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
36File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
37File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
38File/xxxxx-xxxx-xxxxxxx/predictiveHigh
39File/xxxxxxxpredictiveMedium
40File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxpredictiveHigh
41File/xxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveHigh
42File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
43File/xxxxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
44File/xxxxxxxx/xxxxxx/xxxxxxxxxxxx/xxxx xxxxxxx/xxxxxxxxx/xxxxxxx xxxxpredictiveHigh
45File/xxxx.xxxpredictiveMedium
46File/xxx/xxxxx/xxx/xxx_xxxxxx.xpredictiveHigh
47File/xxxxx/xxxxx/xxxxxx-xxxxxxpredictiveHigh
48File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
49File/xxxpredictiveLow
50File/xxxxxxx/predictiveMedium
51File/xxxxx/xxxxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
52File/xxxx/xxx/xxx.xxxxpredictiveHigh
53File/xxxx/xxxxx/?xxxx=xxxxpredictiveHigh
54File/xxxxx/xxx/xxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxx?xxxxxx=xxxxpredictiveHigh
55Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
56Filexxxxxxxxxx.xxxxpredictiveHigh
57Filexxx.xxxpredictiveLow
58Filexxxxx.xxxpredictiveMedium
59Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
60Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
61Filexxxxx/xxxxxx.xxxpredictiveHigh
62Filexxx-xxxxx-xxxxxx-xxxxx.xpredictiveHigh
63Filexxx/xxxxxxxxxxx/xxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
64Filexxx.xxxpredictiveLow
65Filexxxxx/xxxx_xxx.xpredictiveHigh
66Filexxxxxxx.xxpredictiveMedium
67Filexxx/xxx.xxxpredictiveMedium
68Filexxxxx.xpredictiveLow
69Filexxx_xxxx.xxpredictiveMedium
70Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
71Filex:\xxxxxxxxxxpredictiveHigh
72Filexxxxxxxxxxxx.xpredictiveHigh
73Filexxxxxx.xxxpredictiveMedium
74Filexx/xxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
75Filexxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxx/xxx/xx-xxxxxx-xx.xpredictiveHigh
77Filexxxxxx.xxxpredictiveMedium
78FilexxxxxpredictiveLow
79Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filexxxxxxx.xxxxpredictiveMedium
82Filexxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxx_xxxxxx.xxxpredictiveHigh
84Filexxxxxxx/xxx/xxx/xxx/xx_xxx.xpredictiveHigh
85Filexxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxx.xxxpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxxxxxx.xxxpredictiveMedium
89Filexx/xxxxx.xpredictiveMedium
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxx/xxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxx/xxxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
94Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxx/xxxxxx.xxxpredictiveHigh
97Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xpredictiveLow
102Filexxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxx.xpredictiveLow
104Filexxxxxxx.xpredictiveMedium
105Filexxxxxx.xpredictiveMedium
106Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
107Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
108Filexxxxxxxxx/xxxx-xxxxxxxx.xpredictiveHigh
109Filexxxxxxxxx/xxxx/xxx_xxxxx.xpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxx_xxxxxx_xxxxx_xxxx_xxxx.xxxpredictiveHigh
112Filexxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
113Filexxxxxxx.xpredictiveMedium
114Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHigh
115FilexxxxxxxxxxpredictiveMedium
116Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
117Filexxx/xxxx/xx_xxxxxxxx.xpredictiveHigh
118Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
119Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
120Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
121Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxxxxx.xxpredictiveMedium
123Filexxxxx.xxxx.xxxpredictiveHigh
124Filexxxxx-xxxxx.xpredictiveHigh
125Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveHigh
126Filexxxxxxxxxxxxx-xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx/xxx/xxxxx_xxx/xx_xxxxxxx.xxxpredictiveHigh
127Filexxxxxxx/xxxxxxxxx.xxxpredictiveHigh
128FilexxxxpredictiveLow
129Filexxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxx.xxxpredictiveMedium
131Filexxxxxx.xxxpredictiveMedium
132Filexxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxxx-xxxxxxx.xxxpredictiveHigh
135Filexxxxxx-xxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx/xxxx/xxxxxxx_xxxx.xpredictiveHigh
137Filexxx_xxxxxx_xxx.xxxpredictiveHigh
138Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
139Filexxxxx/xxxx/xxxxx.xpredictiveHigh
140Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
141Filexxx/xxx_xxxx.xpredictiveHigh
142Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxxx_xxxxx.xpredictiveHigh
143Filexxxxxx/xxxxxx_xxxx.xpredictiveHigh
144Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxx_xxx.xxxpredictiveHigh
146Filexxxxxxxxxxx.xxxpredictiveHigh
147Filexxxx-xxxxx.xxxpredictiveHigh
148Filexxxx-xxxxxxx.xpredictiveHigh
149Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxx/xxxpredictiveLow
153Filexxxxxx.xpredictiveMedium
154Filexx-xxxxx/xxxxx.xxxpredictiveHigh
155Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
156File__xxxx_xxxxxxxx.xxxpredictiveHigh
157Libraryxxxxx.xx/xxxxx.xxxpredictiveHigh
158Libraryxxx_xxxx_xxxxxx.xxxpredictiveHigh
159Libraryxxxxx.xxxpredictiveMedium
160Libraryxxxx.xxxpredictiveMedium
161Libraryxxxxxxxx/xxx-xxx.xxpredictiveHigh
162Libraryxxxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
163Libraryxxx/xxx/xxxxxx/xxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
164Argumentx:xxxxxxx xxxxxxpredictiveHigh
165ArgumentxxxxxxxxpredictiveMedium
166Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
167Argumentxxx_xxxxxxxpredictiveMedium
168Argumentxxx_xxxxxxxxxpredictiveHigh
169ArgumentxxxxxxxxxxpredictiveMedium
170ArgumentxxxxxxxxpredictiveMedium
171ArgumentxxxxxxxpredictiveLow
172ArgumentxxxxxxxpredictiveLow
173Argumentxxxxxxxxx xxxxxxxpredictiveHigh
174ArgumentxxxxxxxxxpredictiveMedium
175ArgumentxxxpredictiveLow
176Argumentxxxxxx xxxxxxxxx xxxxpredictiveHigh
177ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
178Argumentxxx_xxxpredictiveLow
179Argumentxxxxx xxxxpredictiveMedium
180ArgumentxxxxxxxxxxxpredictiveMedium
181Argumentxxx_xxxpredictiveLow
182ArgumentxxxxxxxpredictiveLow
183ArgumentxxxxxxxxxpredictiveMedium
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxxpredictiveLow
186Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
187Argumentxx_xxpredictiveLow
188ArgumentxxxxpredictiveLow
189Argumentxxxx/xxpredictiveLow
190Argumentxxxx_xxxxpredictiveMedium
191ArgumentxxxxxxxxpredictiveMedium
192Argumentxxx_xxxxx_xxxx_xxxxxxxpredictiveHigh
193ArgumentxxxxxxpredictiveLow
194ArgumentxxxxpredictiveLow
195Argumentxxxx_xxxxxpredictiveMedium
196ArgumentxxpredictiveLow
197ArgumentxxpredictiveLow
198ArgumentxxxxxpredictiveLow
199Argumentxx[x]predictiveLow
200Argumentxxxxx_xxxxxxxxxxpredictiveHigh
201ArgumentxxxxxxxxxxxxxpredictiveHigh
202ArgumentxxxxxxpredictiveLow
203ArgumentxxxpredictiveLow
204Argumentxxx_xxxxpredictiveMedium
205ArgumentxxxxpredictiveLow
206ArgumentxxxxpredictiveLow
207Argumentxxxx/xxxxxxxxxxxpredictiveHigh
208Argumentxxxx/xxxxxxxxxxxpredictiveHigh
209Argumentxxxx/xxxxxxxxpredictiveHigh
210ArgumentxxxxxxpredictiveLow
211Argumentxx xxxxxxxpredictiveMedium
212ArgumentxxxxxxxxxpredictiveMedium
213ArgumentxxpredictiveLow
214Argumentxxxxx_xx/xxxxxpredictiveHigh
215ArgumentxxxxxxxxxxxxxxxpredictiveHigh
216ArgumentxxxxxxxxpredictiveMedium
217Argumentxx_xxxxpredictiveLow
218Argumentxxxxxxx_xxxxpredictiveMedium
219ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
220ArgumentxxxxxxxxxxxxxpredictiveHigh
221Argumentxxxxx_xxxxxxpredictiveMedium
222ArgumentxxxxxxpredictiveLow
223ArgumentxxxxxpredictiveLow
224Argumentxxxxxx_xxxxpredictiveMedium
225Argumentxxxxxx_xxxxpredictiveMedium
226ArgumentxxxxxxpredictiveLow
227ArgumentxxxxpredictiveLow
228Argumentxxxxx/xxxxxxxpredictiveHigh
229ArgumentxxxxxxpredictiveLow
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxpredictiveMedium
232ArgumentxxxxxxxxxpredictiveMedium
233Argumentxxx-xxxxxxxpredictiveMedium
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxxxxxpredictiveMedium
238ArgumentxxxpredictiveLow
239ArgumentxxxxpredictiveLow
240ArgumentxxxxxpredictiveLow
241ArgumentxxxxxpredictiveLow
242Argumentxx_xxxxpredictiveLow
243ArgumentxxxpredictiveLow
244ArgumentxxxpredictiveLow
245Argumentxxxx/xxxxxxxxpredictiveHigh
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxpredictiveMedium
248Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
249Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
250Argumentxxxx xxxxxxx xxxxpredictiveHigh
251ArgumentxxxxxpredictiveLow
252Argumentx-xxxxxxxxx-xxxpredictiveHigh
253Argumentx_xxxxpredictiveLow
254Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
255Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
256Input Value%xxpredictiveLow
257Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
258Input Value%xx%xx%xx;xxxxxxx%xx%xx;/*predictiveHigh
259Input Value'xx''='predictiveLow
260Input Value../predictiveLow
261Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
262Input Value>"<xxxxxx xxx=xxxx://xxxx.xx>@xxxx.xxpredictiveHigh
263Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveHigh
264Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveHigh
265Patternxxxxxxxxxxxxx|xx| xxxxxpredictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!