VBShower Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

ja94
pt92
pl88
de88
it86

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

pt92
pl88
de88
it86
fr84

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android30
Apple macOS24
Apple iOS24
ImageMagick22
tcpdump20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1D-Link DIR-816 A2 setSysAdm command injection6.56.4$5k-$25k$5k-$25kNot DefinedNot Defined0.040.00080CVE-2022-42999
2SourceCodester Online Motorcycle Rental System Bike List cross site scripting2.42.2$0-$5k$0-$5kProof-of-ConceptNot Defined1.720.00043CVE-2023-5585
3dragonexpert Recent Threads on Index Setting hooks.php recentthread_list_threads cross site scripting3.43.4$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00053CVE-2019-25093
4OSF Builder Suite XML Linter Plugin XML Parser xml external entity reference7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00105CVE-2022-45397
5WBCE CMS Header class.login.php increase_attempts excessive authentication5.04.9$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00074CVE-2022-4006
6Apache Helix UI redirect5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.070.00156CVE-2022-47500
7Intel System Studio uncontrolled search path7.27.2$5k-$25k$5k-$25kNot DefinedNot Defined0.040.00043CVE-2021-33064
8Google Android PermissionManager.java revokeOwnPermissionsOnKill information exposure3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2022-20559
9Google Android util.cpp HexString2Value out-of-bounds write4.24.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-42501
10Siemens SiPass integrated File access control7.27.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00055CVE-2017-9940
11Google Android ReviewPermissionsActivity.java onCreate permission6.36.2$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000.00042CVE-2022-20442
12Siemens SICAM PAS/SICAM PQS s7ontcp.dll improper validation of specified type of input5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00085CVE-2022-43723
13DotNetNuke Cookie input validation7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.96098CVE-2017-9822
14Joomla com_media cross site scripting4.84.8$5k-$25k$5k-$25kNot DefinedNot Defined0.060.00087CVE-2022-27914
15Planet eStream cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00046CVE-2022-45890
16Wireshark USB HID protocol dissector denial of service4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00053CVE-2022-3724
17LibTIFF tiff2rgba Tool tif_getimage.c putcontig8bitCIELab out-of-bounds6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00732CVE-2014-8127
18Unisoc S8012 WLAN Driver denial of service3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-42767
19Cisco ESA sql injection5.55.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00057CVE-2022-20867
20Apache Traffic Server HPACK Bomb resource management6.46.4$5k-$25k$0-$5kNot DefinedNot Defined0.000.00367CVE-2016-5396

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1144.217.174.57ip57.ip-144-217-174.netVBShower03/28/2022verifiedHigh
2XXX.XX.XX.XXXXxxxxxxx03/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-36Pathname TraversalpredictiveHigh
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (396)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/action/import_xml_file/predictiveHigh
2File/action/wirelessConnectpredictiveHigh
3File/admin/?page=bikepredictiveHigh
4File/admin/?page=user/manage_userpredictiveHigh
5File/admin/cms_content.phppredictiveHigh
6File/admin/edit-services.phppredictiveHigh
7File/admin/edit_product.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/orders/update_status.phppredictiveHigh
10File/admin/pages/sections_save.phppredictiveHigh
11File/admin/positions_row.phppredictiveHigh
12File/admin/settings/fieldspredictiveHigh
13File/admin/userprofile.phppredictiveHigh
14File/ajax.php?action=save_companypredictiveHigh
15File/api/es/admin/v3/security/user/1predictiveHigh
16File/api/v1/chat.getThreadsListpredictiveHigh
17File/api/v2/cli/commandspredictiveHigh
18File/api/v2/open/rowsInfopredictiveHigh
19File/api/v3/flows/instances/default-user-settings-flow/execute/predictiveHigh
20File/api/wechat/app_authpredictiveHigh
21File/asms/admin/?page=user/manage_userpredictiveHigh
22File/blog/commentpredictiveHigh
23File/classes/Login.phppredictiveHigh
24File/course/filterRecords/predictiveHigh
25File/dosen/datapredictiveMedium
26File/E-mobile/App/System/File/downfile.phppredictiveHigh
27File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
28File/envpredictiveLow
29File/etc/master.passwdpredictiveHigh
30File/etc/os-releasepredictiveHigh
31File/file_manager/admin/save_user.phppredictiveHigh
32File/front/search.phppredictiveHigh
33File/garage/php_action/createBrand.phppredictiveHigh
34File/goform/addressNatpredictiveHigh
35File/goform/AdvSetWrlsafesetpredictiveHigh
36File/goform/editFileNamepredictiveHigh
37File/goform/form2WizardStep54predictiveHigh
38File/goform/setSysAdmpredictiveHigh
39File/goform/webExcptypemanFilterpredictiveHigh
40File/goform/WifiBasicSetpredictiveHigh
41File/goform/WifiMacFilterGetpredictiveHigh
42File/hss/admin/categories/view_category.phppredictiveHigh
43File/index.phppredictiveMedium
44File/jurusanmatkul/datapredictiveHigh
45File/load.phppredictiveMedium
46File/xxx/xxxxxxxxx.xxxpredictiveHigh
47File/xxxx/_xxxx/xxxxxxx/xxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
48File/xxxxxx/xxxxxx_xxxxx/xxxxx.xxxpredictiveHigh
49File/xxxxxxx-xxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
50File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
51File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveHigh
52File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
53File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
54File/xxx/xxxx/xxxxxxxxxxxxxpredictiveHigh
55File/xxxpredictiveLow
56File/xxxx/xxxxxx/xxxxxxpredictiveHigh
57File/xx/xxxxx.xxxpredictiveHigh
58File/xxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
59File/xxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
60File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveHigh
61File/xxxxxxxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
62Filexxx/xxxpredictiveLow
63File?x=xxxxxxxxx/xxxxxxxx/xxxx&xx=xxxxxxpredictiveHigh
64File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveHigh
65Filexxxxxxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxx.xxx&x=xxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
68Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxxx/xxxxx/xxxxx.xxxxx.xxxx.xxxpredictiveHigh
70Filexxxxx/xxxxxx.xxxpredictiveHigh
71Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
72Filexxxxx_xxx.xxx?xxxxxx=xxxpredictiveHigh
73Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
74Filexxxx.xpredictiveLow
75Filexxxxxxxxxxx.xxxpredictiveHigh
76Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxx/xxxxxx/xxxx-xxxxxxpredictiveHigh
78Filexxx/xxxxxxxxxxx/xxxxxxxx_xxxxx_xxxxxxxxxx.xxpredictiveHigh
79Filexxx/xxxxxxx/xxxxxxx_xxxxxx.xxpredictiveHigh
80Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
81Filexxxxxxxxxxx.xxxpredictiveHigh
82Filexxxx/xxx/xxx/xxx.xpredictiveHigh
83Filexxxxxxx.xpredictiveMedium
84Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
85Filexxxxx.xpredictiveLow
86Filexxxx/xxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
90Filexxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
91Filexxxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxx/x-xxxxxxx/xxxxxxx/xxx/xxx/xxxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxx\xxxxx.xxx?x=xxxxxxxxxxxxpredictiveHigh
94Filexxxxxx/xxx.xpredictiveMedium
95Filexxxxxx/xxxx.xpredictiveHigh
96Filexxxxxx/xxx.xpredictiveMedium
97Filexxxxxx/xxx.xpredictiveMedium
98Filexxxxxx/xxxx.xpredictiveHigh
99Filexxxxxx/xxx.xpredictiveMedium
100Filexxxxxx/xxx.xpredictiveMedium
101Filexxxxxx/xxx.xpredictiveMedium
102Filexxxxxx/xxx.xpredictiveMedium
103Filexxxxxx\xxx.xpredictiveMedium
104Filexxxx/xxxx.xxxpredictiveHigh
105Filexxxx.xxpredictiveLow
106Filexxxxxxx.xpredictiveMedium
107Filexxxxxx.xxxpredictiveMedium
108Filexxxxxx_xxxxxx.xxxpredictiveHigh
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxxxxxx/xxx/xxx/xxx/xxxxxx/xxx_xxxx.xpredictiveHigh
112Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxx_xxxxxx.xpredictiveHigh
113Filexxxxxxx/xxxxx/xxxxxxxx/xxx-xxxxxx/xxx_xxxxxx_xx_xxx.xpredictiveHigh
114Filexxxxxxx/xxxx/xxxx.xpredictiveHigh
115Filexxxxxxx/xxx/xxxxxx/xxxxxxxxxx.xpredictiveHigh
116Filexxx_xx.xpredictiveMedium
117Filexxxxxx.xpredictiveMedium
118Filexxxxxxxxxxx.xxxpredictiveHigh
119Filexxxx_xxxx.xxxpredictiveHigh
120Filexxxx/xxxxxxxxxx/xxxx/xxx/xxxxxx-xxx-xxxxxxxx.xpredictiveHigh
121Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
122Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
123Filexxx.xpredictiveLow
124Filexxx/xx/xxxxx/xx_xxxxxxxxxxxxx.xpredictiveHigh
125Filexxx/xxxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
126Filexxx/xxxx/xxxx.xpredictiveHigh
127Filexxx/xxxxxxxx/xxx.xpredictiveHigh
128Filexxxxxxxx-xxxxxx.xxpredictiveHigh
129Filexxxxx/xxxxxxxxxxx.xxxx.xxxpredictiveHigh
130Filexx/xxx.xpredictiveMedium
131Filexx/xxxx/xxxxx.xpredictiveHigh
132Filexx/xxxx/xxxxxxx.xpredictiveHigh
133Filexx/xxxxxx/xxxxx.xpredictiveHigh
134Filexxx/xxxxxx_xxx.xpredictiveHigh
135Filexx.xpredictiveLow
136Filexx.xpredictiveLow
137Filexx_xx_xx.xpredictiveMedium
138Filexxxxxxx/xxxxxx_xxx.xxpredictiveHigh
139Filexxxxxxx.xpredictiveMedium
140Filexxxxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
141Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
142Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
143Filexxxxxxxxx.xxxpredictiveHigh
144Filexxxx/.xxxxxxxxxxxxxxxpredictiveHigh
145Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
146Filexx/xxxx/xx.xpredictiveMedium
147Filexxxx/xxxxxxxx.xpredictiveHigh
148Filexxxxxxx-xxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
149Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
150Filexxxxxxxxxx_xxx_xxxxxxpredictiveHigh
151Filexx_xxx.xxxpredictiveMedium
152Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
153Filexxx_xxx.xpredictiveMedium
154Filexxx_xx.xpredictiveMedium
155Filexxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxx/xxxxxxxx.xxpredictiveHigh
157Filexxx/xxx/xxx/xxxx.xpredictiveHigh
158Filexxx/xxx/xxx/x_xxxx.xpredictiveHigh
159Filexxx/xxxxxxxxxxx.xxpredictiveHigh
160Filexxxxxxxxxxx/xxx.xpredictiveHigh
161Filexxxxxxxx/xxxxx_xxxxxx.xpredictiveHigh
162Filexxxxxxx.xpredictiveMedium
163Filexxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
164Filexxxx/xxxx/xxxxxxx.xpredictiveHigh
165Filexxxxxxx/xxx_xxxx.xpredictiveHigh
166Filexxxxxxx/xx.xpredictiveMedium
167Filexxxx_xx_xxxxx.xxxpredictiveHigh
168Filexxxxx.xxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx_xxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxx.xpredictiveMedium
172Filexxxxxx/xxxxx.xpredictiveHigh
173Filexxxxxx/xxxx.xpredictiveHigh
174Filexxxx.xpredictiveLow
175Filexxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
176Filexxxxxx_xxxxxx.xxxpredictiveHigh
177Filexxxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxx/xxxxxxxxx/xxx/xxxxx_xxx.xxxpredictiveHigh
179Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxxx.xxxpredictiveMedium
182Filexxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexx_xxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxx/xxx_xxxxxxx/xxxx.xpredictiveHigh
185Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
186Filexxx/xxxx/xxxxxxx.xpredictiveHigh
187Filexxx/xxxx/xxxxxx.xpredictiveHigh
188Filexxx/xxxxxx/xx_xxxxxx.xpredictiveHigh
189Filexxxx-xxxxxxx.xpredictiveHigh
190Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
191Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
192Filexxxxx.xpredictiveLow
193Filexxxxxxxx.xpredictiveMedium
194Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
196Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveHigh
197Filexxxxxxxx.xxxxpredictiveHigh
198Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
199Filexxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
200Filexxx.xpredictiveLow
201Filexxxxxxx.xxxpredictiveMedium
202Filexxxxx-xxx_xx.xpredictiveHigh
203Filexxxxx-xx.xpredictiveMedium
204Filexxxxx-xxx.xpredictiveMedium
205Filexxxxx-xxxxx.xpredictiveHigh
206Filexxxxx-xxxxx.xpredictiveHigh
207Filexxxxx-xx.xpredictiveMedium
208Filexxxxx-xxxxxx.xpredictiveHigh
209Filexxxxx-xxxxxxx.xpredictiveHigh
210Filexxxxx-xxxx.xpredictiveMedium
211Filexxxxx-xxxx-xxx.xpredictiveHigh
212Filexxxxx-xx.xpredictiveMedium
213Filexxxxx-xxxx.xpredictiveMedium
214Filexxxxx-xx.xpredictiveMedium
215Filexxxxx/xxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
216Filexxx-xxxx.xpredictiveMedium
217Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
218Filexxxxxxxx.xpredictiveMedium
219Filexxxxxxxx.xxxpredictiveMedium
220Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
221Filexxxxxxxx.xxx?x=xxxx-xx-xxxxxpredictiveHigh
222Filexxxxxxx-xxxxx.xxpredictiveHigh
223Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
224Filexxx.xxpredictiveLow
225Filexxx.xxpredictiveLow
226Filexxxxxxxxxx/xxx_xxxxxxxxxx.xpredictiveHigh
227Filexxx_xxxxxxxxx.xxpredictiveHigh
228Filexxx_xxxxx.xxpredictiveMedium
229Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
230Filexxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
231Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
232Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
233Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
234Filexxx.xpredictiveLow
235Filexxxxxxx.xxxpredictiveMedium
236Filexxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
237Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
238Filexxx-xxxxxx.xxpredictiveHigh
239Filexxxxxxxxxx.xxxxx_xxxxxxpredictiveHigh
240Filexxx.xpredictiveLow
241Filexxxxxxxx/xxxxxxxxxx.xpredictiveHigh
242Filexxxxxx/xxxx/xxxxxxxxx.xpredictiveHigh
243Filexxx_xxxxxxxx.xpredictiveHigh
244Filexxx_xxxxxxxx.xpredictiveHigh
245Filexxx_xxxx.xpredictiveMedium
246Filexxxxxxxxxx/xxxxx_xxx.xpredictiveHigh
247Filexxxxxxxx/xxxxxxx.xpredictiveHigh
248Filexxxxxxx.xxxpredictiveMedium
249Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxx.xxpredictiveHigh
250Filexxxx.xxxpredictiveMedium
251Filexxxx.xpredictiveLow
252Filexxxx.xxxpredictiveMedium
253Filexxxx/xxxxxxxxx.xpredictiveHigh
254Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
255Filexxxxx.xxxpredictiveMedium
256Filexxxxx/xxxxxxx.xxxpredictiveHigh
257Filexxxxx/xxxxxxx/xxxx.xxpredictiveHigh
258Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
259Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
260Filexxxxx/xxxxxx/xx_xxxx.xpredictiveHigh
261Filexxxx/xxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
262Filexxx-xxx/xxx.xxxpredictiveHigh
263Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx-xxxxx.xxxpredictiveHigh
264Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
265Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
266Filexxxx/xxxxxpredictiveMedium
267Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
268Filexxx/xxx-xxxx.xpredictiveHigh
269Filexxxxxx/x.xxx/xxx_xxxxxxxxpredictiveHigh
270Filexxxxx.xpredictiveLow
271Filexxxx/xxxx_xxxx.xpredictiveHigh
272Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
273File\xxxxx\xxxxxxxx\xxxx_xxxx.xxxpredictiveHigh
274File~/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
275Library/xxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
276Library/xxxxxxx/xxxxxx.xxxpredictiveHigh
277Libraryxxxxx.xxxpredictiveMedium
278Libraryxxxxxxx/xxxxxx.xpredictiveHigh
279Libraryxxxxxxx.xxxpredictiveMedium
280Libraryxxxx.xxxpredictiveMedium
281Libraryxxxxxxx/xxx/xxxxx_xxxxxxx.xxx.xxxpredictiveHigh
282Libraryxxx/xxxxx.xpredictiveMedium
283Libraryxxx/xxx.xpredictiveMedium
284Libraryxxx/xxx.xpredictiveMedium
285Libraryxxx/xxxxx.xpredictiveMedium
286Libraryxxxxxxxx.xxxpredictiveMedium
287Libraryxxxxxxx.xxxpredictiveMedium
288Libraryxxxxx.xxxpredictiveMedium
289Argument$_xxxpredictiveLow
290ArgumentxxxxxxpredictiveLow
291ArgumentxxxxxxxxxxpredictiveMedium
292Argumentxxxxxxx/xxxxxxxpredictiveHigh
293Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
294Argumentxxx_xxxxxpredictiveMedium
295Argumentxxxxxx_xxxpredictiveMedium
296Argumentxx_xxxpredictiveLow
297ArgumentxxxpredictiveLow
298ArgumentxxxpredictiveLow
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxxxxpredictiveMedium
301Argumentxxxxxxx[x][xxxx]predictiveHigh
302ArgumentxxxxxxxpredictiveLow
303Argumentxxxxxxx-xxxxxxpredictiveHigh
304ArgumentxxxxxxxpredictiveLow
305Argumentxxxxxx/xxxxxxpredictiveHigh
306Argumentxxxxxxx_xxx_xxpredictiveHigh
307Argumentxxxxxxx_xxx_xx/xxxpredictiveHigh
308ArgumentxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311Argumentxxxxx_xxxxxxxx/xxxxxxx_xxxxx_xxxxpredictiveHigh
312ArgumentxxxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxpredictiveLow
314ArgumentxxxxxxxxxxxpredictiveMedium
315Argumentxxxxxxx_xxxxxpredictiveHigh
316ArgumentxxxxxxxpredictiveLow
317Argumentxxxxxxxxx_xxxx/xxx_xxxxxx_xxxxxxpredictiveHigh
318ArgumentxxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
324ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328ArgumentxxpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxpredictiveLow
331ArgumentxxxxxpredictiveLow
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxxxxxxpredictiveMedium
334ArgumentxxxxxpredictiveLow
335Argumentxxx_xxpredictiveLow
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxxxxxpredictiveMedium
338Argumentxxx_xxxx_xxxxxpredictiveHigh
339ArgumentxxxxxpredictiveLow
340ArgumentxxxxpredictiveLow
341Argumentxxxx xxxxxxxpredictiveMedium
342Argumentxxxx_xxxxxx/xx_xxxxxxpredictiveHigh
343Argumentxxx_xxxxxxxxpredictiveMedium
344ArgumentxxxxxxxxxxpredictiveMedium
345Argumentxxxxxx.xxxxxx.xxxxpredictiveHigh
346Argumentxxxxxx.xxxxxxxpredictiveHigh
347ArgumentxxxxxxpredictiveLow
348Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
349Argumentxxxxxx_xxxpredictiveMedium
350ArgumentxxxxpredictiveLow
351Argumentxxxxxxx_xxxxxxxpredictiveHigh
352Argumentxxxxxxxxxx/xxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxpredictiveHigh
353ArgumentxxxxpredictiveLow
354Argumentxxxx_xxxxpredictiveMedium
355ArgumentxxxxxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
357Argumentxxxx_xxxxxxxx_xxpredictiveHigh
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxxxx_xxx_xxxpredictiveHigh
361Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
362Argumentxxxxxxxx_xxpredictiveMedium
363ArgumentxxxxxxxpredictiveLow
364Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
365Argumentxxxxxx_xxxxxxxxpredictiveHigh
366Argumentxxxxxxxx_xxpredictiveMedium
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxx_xxxxxxpredictiveMedium
369Argumentxxxx_xxxpredictiveMedium
370Argumentxxxxxxx_xxxx_xxx/xxxxxxx_xxxx_xxxpredictiveHigh
371Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
372Argumentxxxxxxx_xxpredictiveMedium
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxxxpredictiveMedium
375Argumentxxxxx_xxxxxxxxpredictiveHigh
376ArgumentxxxpredictiveLow
377ArgumentxxxxxxpredictiveLow
378Argumentxx_xxxpredictiveLow
379ArgumentxxxpredictiveLow
380Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxxxpredictiveLow
383Argumentxxxxx/xxxxxxpredictiveMedium
384Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
385Argumentxx_xxxxxpredictiveMedium
386Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
387ArgumentxxxxxxxxxxxpredictiveMedium
388Argumentx-xxxxxxxxx-xxxpredictiveHigh
389Input Value"><xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
390Input Value-xpredictiveLow
391Input Value../../../xxx/xxxxxxpredictiveHigh
392Input ValuexxxxxxxxpredictiveMedium
393Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
394Input Valuexxxxxxx.xxx_xxx.xxxpredictiveHigh
395Input ValuexxxxxxpredictiveLow
396Network PortxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!