Transparent Tribe Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en888
de64
it14
es12
ru10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us434
is16
ru14
gb12
it10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Internet Explorer16
Google Chrome14
Microsoft Windows12
Qualcomm Snapdragon Auto8
Qualcomm Snapdragon Compute8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.090.00724CVE-2006-3681
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.040.01847CVE-2007-1192
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.280.00954CVE-2010-0966
4DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.140.02257CVE-2007-1167
5YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.01240CVE-2004-2402
6YaBB yabb.pl cross-site request forgery8.88.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.01522CVE-2004-2403
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable1.730.00000
8Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00000
9YaBB cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00172CVE-2005-4426
10FUDforum Signature index.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptUnavailable0.000.00000
11jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00289CVE-2019-7550
12Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.380.00151CVE-2008-2052
13PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.170.08985CVE-2006-0996
14Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00698CVE-2011-0643
15OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.620.10737CVE-2016-6210
16Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.280.01365CVE-2007-2046
17FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.480.00203CVE-2008-5928
18nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined2.350.00000CVE-2020-12440
19Git Pull git.cmd access control6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00075CVE-2021-46101
20Jeecg-boot queryTableData sql injection5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.040.00046CVE-2022-45205

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.189.131.67officetech.pkofficetech.pkTransparent Tribe12/23/2020verifiedHigh
25.189.137.8vending.softjourn.if.uaTransparent Tribe12/23/2020verifiedHigh
35.189.143.225Transparent Tribe12/23/2020verifiedHigh
45.189.145.248ip-248-145-189-5.static.contabo.netTransparent Tribe12/23/2020verifiedHigh
55.189.152.147ccloud.armax.deTransparent Tribe12/23/2020verifiedHigh
65.189.167.23mltx.deTransparent Tribe12/23/2020verifiedHigh
75.189.167.65vmi437585.contaboserver.netTransparent Tribe12/23/2020verifiedHigh
85.189.167.220Transparent Tribe12/23/2020verifiedHigh
9X.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx03/29/2022verifiedHigh
10X.XXX.XXX.XXXXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
11XX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx03/02/2023verifiedHigh
12XX.XXX.XXX.XXXXxxxxxxxxxx XxxxxXxxxxx Xxxxxxx Xxxxxxxxx03/04/2022verifiedHigh
13XX.XXX.XXX.XXxxxxxxx.xxxx.xxxXxxxxxxxxxx XxxxxXxxxx-xx03/22/2022verifiedHigh
14XX.XX.XX.XXXxxxx.xxxxxxx.xxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
15XX.X.XX.XXxxxxx.xxxxxxxxxxx.xxxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
16XX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
17XX.XXX.XXX.XXXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
18XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxxxxxxxxx.xx.xxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
19XX.XX.XX.XXxx.xx.xx.xx.xxxxxxx.xxxxxxx.xxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
20XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
21XXX.XXX.XXX.XXXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
22XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
24XXX.XX.XX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx03/29/2022verifiedHigh
25XXX.XX.XX.XXXxxxxxxxxxx XxxxxXxxxx-xx03/22/2022verifiedHigh
26XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
27XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
28XXX.XXX.XXX.XXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
29XXX.XXX.XX.XXXXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
30XXX.X.XX.XXxxx-x-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx XxxxxXxxxxxxxx12/21/2022verifiedHigh
31XXX.XX.XXX.XXxx-xx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
32XXX.XXX.XXX.XXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
33XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx03/29/2022verifiedHigh
34XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxx.xxxXxxxxxxxxxx XxxxxXxxxxxxxx12/21/2022verifiedHigh
35XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxxx Xxxxx03/29/2022verifiedHigh
36XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx03/29/2022verifiedHigh
37XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
38XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
39XXX.XXX.XX.XXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh
40XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx12/23/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23Pathname TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxx Xxxxxxxxx Xx X Xxxxxxxxxxx'x Xxxxx Xx XxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxxxx XxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
25TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
27TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
28TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
29TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (335)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin.php?action=editpagepredictiveHigh
2File/admin/imagealbum/listpredictiveHigh
3File/api/V2/internal/TaskPermissions/CheckTaskAccesspredictiveHigh
4File/coders/pdf.cpredictiveHigh
5File/downloadpredictiveMedium
6File/etc/grafana/grafana.inipredictiveHigh
7File/exponentcms/administration/configure_sitepredictiveHigh
8File/exportpredictiveLow
9File/forgetpassword.phppredictiveHigh
10File/forum/away.phppredictiveHigh
11File/fos/admin/ajax.phppredictiveHigh
12File/fudforum/index.phppredictiveHigh
13File/goform/setVLANpredictiveHigh
14File/goform/WifiBasicSetpredictiveHigh
15File/horde/util/go.phppredictiveHigh
16File/hss/?page=view_productpredictiveHigh
17File/index.php/ccm/system/file/uploadpredictiveHigh
18File/isms/admin/stocks/view_stock.phppredictiveHigh
19File/lab.htmlpredictiveMedium
20File/list/<path:folderpath>predictiveHigh
21File/out.phppredictiveMedium
22File/php-jms/updateBlankTxtview.phppredictiveHigh
23File/products/details.asppredictiveHigh
24File/RestAPIpredictiveMedium
25File/sm/api/v1/firewall/zone/servicespredictiveHigh
26File/spacecom/login.phppredictiveHigh
27File/strings/ctype-simple.cpredictiveHigh
28File/sys/dict/queryTableDatapredictiveHigh
29File/uncpath/predictiveMedium
30File/user/dls_download.phppredictiveHigh
31File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
32File/v1/sql-runnerpredictiveHigh
33File/web/IndexController.javapredictiveHigh
34Fileacknowledge.cpredictiveHigh
35Fileactions/CompanyDetailsSave.phppredictiveHigh
36Fileadclick.phppredictiveMedium
37Fileadd_comment.phppredictiveHigh
38Fileadmin.phppredictiveMedium
39Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
40Filexxxxx/xxx/xxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
42Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
43Filexxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveHigh
45Filexxxxxxxxxx.xxxpredictiveHigh
46Filexxxxx_xxxxxx.xxxpredictiveHigh
47Filexxx_xxxx.xxxpredictiveMedium
48Filexxxxxxxxxxx.xxxpredictiveHigh
49Filexxx/xxxxxxxxxxx/xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
50Filexxxx/xxxxxxxx/xxxx/xxxxx/xxx.xxxpredictiveHigh
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxx:.xxxpredictiveMedium
53Filexxxxxx/xxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
54Filexxxxxxx.xxpredictiveMedium
55Filexxx/xxxx.xpredictiveMedium
56Filexxxxx/xxxx_xxxxx.xpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxx.xxxpredictiveMedium
59Filexxx_xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxxx-x.xxxpredictiveHigh
64Filexxx-xxx/xxxxxx.xxxpredictiveHigh
65Filexxx-xxx/xxxx/xxxxxxxxpredictiveHigh
66Filexxxxx.xxxpredictiveMedium
67Filexxx.xxxpredictiveLow
68Filexxx.xxxpredictiveLow
69Filexxxxxx/xxxx.xpredictiveHigh
70Filexxxxxx/xxx.xpredictiveMedium
71Filexxxxxxx_xxxxxx.xxxpredictiveHigh
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxx.xxxpredictiveMedium
74Filexxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
75Filexxxx/xxxxxxx/xxxxx_xxx.xxpredictiveHigh
76FilexxxxxxxpredictiveLow
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxx_xxxxx.xpredictiveHigh
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
82Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxx/xxx/xxx/xxxxxxx/xxxxxxx_xxxxx.xpredictiveHigh
86Filexxxxxxx/xxxxx/xxx/xxxxx/xxxxx.xpredictiveHigh
87Filexxx_xxxx/xxx_xxx.xpredictiveHigh
88Filexxxxx/xxxxxxxx.xxxpredictiveHigh
89Filexxxx.xxxpredictiveMedium
90Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
91Filexxx.xxxpredictiveLow
92Filexxxxxx_xxxx/xxxxxx_xxx.xpredictiveHigh
93Filexxxx.xpredictiveLow
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxx.xpredictiveMedium
96Filexx/xxxxx/xxxxxxx.xpredictiveHigh
97Filexxxx.xpredictiveLow
98Filexxxxxxx.xpredictiveMedium
99Filexxxxxxxxxxxxx.xxxxxpredictiveHigh
100Filexxx.xxxpredictiveLow
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxx/xxxxxpredictiveMedium
103Filexxxx.xxxpredictiveMedium
104Filexxx_xxxx_xxxxx.xpredictiveHigh
105Filexxxxxxx-xxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
107Filexxx/xxxxxx.xxxpredictiveHigh
108Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
109Filexxx/xxxxx/xxxx_xxx.xxx?xxxxxxx=xxxxxxx&xxxxxxxxx=xxxxxxxxxxxxxpredictiveHigh
110Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
112Filexxxxx.xxxxpredictiveMedium
113Filexxxxx.xxxpredictiveMedium
114Filexxxxx.xxx?xxxxxx=xxxxxxxx&xxxx=xxxxpredictiveHigh
115Filexxxxx.xxx?x=/xxxxx/xxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
116Filexxxx.xxx.xxxpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
119Filexxxxxxxxxxx/xxxxxx_xxxx.xpredictiveHigh
120Filexxxxxxxxx.xxpredictiveMedium
121Filexxxxxxxxxx/xxxxxxx_xxx.xpredictiveHigh
122Filexxxxxx.xxpredictiveMedium
123Filexxxxxxx/xxx_xxxx.xpredictiveHigh
124Filexxxxxxx/xxx_xxxx.xpredictiveHigh
125Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxx_xxxx_xx_xxx?xxx_xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx_xx.xxxxpredictiveHigh
128Filexxxx-x.xxxpredictiveMedium
129Filexxxx.xxxpredictiveMedium
130Filexxxxxxxx.xxxpredictiveMedium
131Filexxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxxxxx/xxxx.xpredictiveHigh
135Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictiveHigh
136Filexxxxxx-xxxxxxx-xxxxxxx.xxpredictiveHigh
137Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
138Filexxxxxx_xxxxx/?xxxxxx=xxxxxxxxxxxpredictiveHigh
139Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
140Filexxxxxxx/xxxxxx-xxx.xpredictiveHigh
141Filexxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx.xxpredictiveHigh
142Filexxxxxx_xxxxxxx.xxpredictiveHigh
143Filexxxxxxxxxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxxxxxxx.xxxpredictiveHigh
145Filexxxx/xxxxxxxxx.xxxpredictiveHigh
146Filexxxxxx.xpredictiveMedium
147Filexxxxx/xxx/xxxxxx_xxxxx/!xxxxxxxx?xxxxxxxxxx=xxxx-xxxxx-xx-xxxx.xxxxxxxx_xxxxxxxxxxxxxpredictiveHigh
148Filex_xx_xxx.xxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxx.xxxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxpredictiveMedium
153Filexxxxxxxx.xxxpredictiveMedium
154Filexxxxxxx.xxpredictiveMedium
155Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
156Filexxxxxxxx.xxxpredictiveMedium
157Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
158Filexxxxxxxxxxxx.xxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxx.xpredictiveMedium
160Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
161Filexxxxxxx.xpredictiveMedium
162Filexxxxxx_xxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxxxx.xxxpredictiveHigh
164Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveHigh
165Filexxxxxxx/xxx-xxxxxx-xxxxpredictiveHigh
166Filexxxxxxxxxx.xxxpredictiveHigh
167FilexxxxxxpredictiveLow
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxx/xxx/xxxxx.xpredictiveHigh
171Filexxx/xxx/xxx_xxxx/xxxx.xpredictiveHigh
172Filexxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxx.xxxxpredictiveHigh
174Filexxxx.xxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
176Filexxxxxx.xxxpredictiveMedium
177Filexxxxxx/xxxxx.xxx?x=xxx&x=xxxxxxxxxx:xxxxxpredictiveHigh
178Filexxxxxx.xxxxpredictiveMedium
179Filexxx.xxxpredictiveLow
180Filexxxx-xxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
183Filexxx/xxxxxx/xxxxxx/xxxx/xxxxx.xxxpredictiveHigh
184Filexxxx.xxxpredictiveMedium
185Filexxxxxxx.xxxpredictiveMedium
186Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
187Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
188Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
189Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
190Filexx-xxxxx.xxxpredictiveMedium
191Filexx/xxxxxxx/xxxxxxx.xpredictiveHigh
192Filexxxx.xxpredictiveLow
193File\xxx_xxx.xxxpredictiveMedium
194File_xxxxxx/xxxxxxxx.xpredictiveHigh
195File~/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
196Libraryxxxx/xxxx/xxx/xxxxxxx.xpredictiveHigh
197Libraryxxxxxxxx.xxxpredictiveMedium
198Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
199Libraryxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
200Libraryxxxxxx.xxxpredictiveMedium
201Libraryxxxxx.xxxpredictiveMedium
202Libraryxxx/xxxxxx.xpredictiveMedium
203Libraryxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxx.xpredictiveMedium
205Libraryxxxxxxxxx.xxxpredictiveHigh
206Libraryxxxxx.xxxpredictiveMedium
207Libraryxxxxxxx/xxxxxxx.xpredictiveHigh
208Argument$_xxxxxpredictiveLow
209Argument-xpredictiveLow
210Argument-xxx-xxxxpredictiveMedium
211ArgumentxxxxpredictiveLow
212Argumentxxxxxx_xxxxpredictiveMedium
213ArgumentxxxxxxxxxxpredictiveMedium
214ArgumentxxxxxpredictiveLow
215ArgumentxxxpredictiveLow
216ArgumentxxxxxpredictiveLow
217ArgumentxxxxxxxxxxxxxpredictiveHigh
218ArgumentxxxxxxxxpredictiveMedium
219ArgumentxxxxxpredictiveLow
220ArgumentxxxxxxpredictiveLow
221ArgumentxxxxxxxxxxpredictiveMedium
222Argumentxxx_xxpredictiveLow
223ArgumentxxxpredictiveLow
224ArgumentxxxxxpredictiveLow
225ArgumentxxxpredictiveLow
226ArgumentxxxxxxxxxxxpredictiveMedium
227ArgumentxxxxxxpredictiveLow
228Argumentxxxxxx/xxxpredictiveMedium
229ArgumentxxxxxxxxxxxxxpredictiveHigh
230Argumentxxxxxxx_xxpredictiveMedium
231Argumentxxx_x_xxxpredictiveMedium
232Argumentxxxxxx x xxx xxxxxxxxxxpredictiveHigh
233Argumentx_xxxxxx.xxxx_xxxxxpredictiveHigh
234Argumentxxxxx/xxxxxpredictiveMedium
235ArgumentxxxxxxxxxxxpredictiveMedium
236ArgumentxxxxpredictiveLow
237ArgumentxxxxxxxxxxxpredictiveMedium
238ArgumentxxxpredictiveLow
239ArgumentxxxxxpredictiveLow
240ArgumentxxxxxpredictiveLow
241Argumentxx_xxxxx_xxpredictiveMedium
242ArgumentxxxxpredictiveLow
243ArgumentxxxxxxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245Argumentxxxx xxxxpredictiveMedium
246ArgumentxxpredictiveLow
247ArgumentxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxpredictiveLow
251ArgumentxxpredictiveLow
252ArgumentxxxxxpredictiveLow
253Argumentxxxx_xxpredictiveLow
254Argumentxx_xxxxxxxxpredictiveMedium
255ArgumentxxxpredictiveLow
256ArgumentxxxxpredictiveLow
257Argumentxxxx_xxxxpredictiveMedium
258ArgumentxxpredictiveLow
259ArgumentxxxxxxxpredictiveLow
260Argumentxxxxx_xxxxpredictiveMedium
261ArgumentxxxxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxpredictiveLow
265ArgumentxxxpredictiveLow
266ArgumentxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxxxpredictiveMedium
275Argumentxxxx_xxxxpredictiveMedium
276Argumentxxxxx_xxxx_xxxxpredictiveHigh
277ArgumentxxxxxxxxpredictiveMedium
278Argumentxxxxxxx xxxxx/xxxxx xxxxxxxxxxxpredictiveHigh
279Argumentxxxxxxx_xxpredictiveMedium
280Argumentxxxxxxx xxxxpredictiveMedium
281Argumentx_xxxxpredictiveLow
282ArgumentxxxxxpredictiveLow
283Argumentxxxxx/xxxxxxpredictiveMedium
284Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
285Argumentxxxxxx_xxxpredictiveMedium
286Argumentxxxxxx/xxxxxxxxxxxxpredictiveHigh
287Argumentxxxxxxx_xxpredictiveMedium
288ArgumentxxxxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290ArgumentxxxxxxxxxpredictiveMedium
291Argumentxxxxxxxxxxxxx/xxxxxpredictiveHigh
292ArgumentxxxxxxxxxxpredictiveMedium
293ArgumentxxxpredictiveLow
294ArgumentxxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxxxxxpredictiveMedium
296Argumentxxxx/xxxxxxxxxxxx xxxx/xxxx xxxxx/xxxx xxxxxxpredictiveHigh
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300Argumentxxxxxxxx/xxxxxxxxx/xxxxxxxxxpredictiveHigh
301ArgumentxxxxxxxxxxxpredictiveMedium
302ArgumentxxxxxpredictiveLow
303ArgumentxxxxxxxxxpredictiveMedium
304ArgumentxxxxpredictiveLow
305ArgumentxxxpredictiveLow
306ArgumentxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxxpredictiveLow
309ArgumentxxxxxpredictiveLow
310Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
311ArgumentxxxxxxxxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313Argumentxxxxxxx_xxxxxxxpredictiveHigh
314ArgumentxxxxxxxxxxxpredictiveMedium
315ArgumentxxxpredictiveLow
316Argumentxxxx-xxxxxpredictiveMedium
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319Argumentxxxxxxxx/xxxxpredictiveHigh
320Argumentxxxxxxxx/xxxxxxxpredictiveHigh
321ArgumentxxxxxxxxxpredictiveMedium
322ArgumentxxxxxpredictiveLow
323ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
324ArgumentxxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326Input Value'"></xxxxxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveHigh
327Input Valuexxx[...]predictiveMedium
328Input Valuexxxxxxxxxx%xx%xx%xxxxxxxx%xxxxxxx%xx%xxxxxx%xxxxxx%xx%xx%xx%xxxxxxxx%xxxxxxxxxxxxxpredictiveHigh
329Input Valuexxxxx://xxx.xxxx.xxpredictiveHigh
330Patternxxxxxx-xxxxxxxxpredictiveHigh
331Patternxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
332Pattern_xxx_xxx/_xxx_xxx/xxxxxxxx.xxxpredictiveHigh
333Network Portxxx/xxpredictiveLow
334Network Portxxx/xxxpredictiveLow
335Network Portxxx/xxxxpredictiveMedium

References (9)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!