Sector Government

Timeframe: -28 days

Default Categories (63): Access Management Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Automation Software, Backup Software, Billing Software, Calendar Software, Cloud Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, File Compression Software, File Transfer Software, Financial Software, Firewall Software, Groupware Software, Hardware Driver Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Server Software, Middleware, Multimedia Player Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Policy Management Software, Presentation Software, Printing Software, Product Lifecycle Management Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, Security Testing Software, Server Management Software, Service Management Software, Software Library, Software Management Software, Spreadsheet Software, SSH Server Software, Supply Chain Management Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Windowing System Software, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel394
Microsoft Windows98
Foxit PDF Reader44
Google Chrome32
Juniper Junos OS26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix836
Temporary Fix0
Workaround0
Unavailable0
Not Defined130

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High4
Functional2
Proof-of-Concept22
Unproven126
Not Defined812

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical4
Local124
Adjacent426
Network412

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High90
Low572
None304

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required198
None768

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤324
≤474
≤5214
≤6310
≤7148
≤8136
≤960
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤326
≤478
≤5224
≤6394
≤7122
≤8100
≤922
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤334
≤492
≤5212
≤6294
≤7144
≤8142
≤948
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1966
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1730
≤22
≤36
≤44
≤554
≤646
≤730
≤868
≤922
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1834
≤20
≤30
≤40
≤50
≤612
≤726
≤852
≤942
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k18
<2k184
<5k36
<10k464
<25k116
<50k124
<100k24
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k250
<2k366
<5k156
<10k82
<25k106
<50k6
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en704
fr70
de56
ja50
es50

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us206
de84
fr78
jp64
ru52

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel132
Microsoft Windows42
Google Chrome20
Oracle MySQL Server8
code-projects Online Book System6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PuTTY ECDSA Nonce Generation information disclosure3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000462.54CVE-2024-31497
2Palo Alto Networks PAN-OS GlobalProtect command injection8.98.7$0-$5k$0-$5kHighOfficial Fix0.139671.84CVE-2024-3400
3Google Chrome V8 use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.94-CVE-2024-3914
4Cisco IOS/IOS XE SNMP Extended Named Access access control5.35.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000000.90-CVE-2024-20373
5SolarWinds Serv-U path traversal6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.82-CVE-2024-28073
6Vesystem Cloud Desktop fileupload.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.63CVE-2024-3803
7Vesystem Cloud Desktop fileupload2.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.39CVE-2024-3804
8cym1102 nginxWebUI saveCmd handlePath certificate validation7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.35CVE-2024-3738
9Microsoft Windows Proxy Driver access control6.75.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.43CVE-2024-26234
10Google Chrome V8 memory corruption6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.39CVE-2024-3832
11HashiCorp Shared library argument injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.43-CVE-2024-3817
12GNU C Library iconv out-of-bounds write5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.35-CVE-2024-2961
13cym1102 nginxWebUI reload exec deserialization6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.19CVE-2024-3740
14Mozilla Firefox AlignedBuffer use after free6.36.0$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000450.32CVE-2024-3861
15Xen Native Branch History memory corruption5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.31-CVE-2024-2201
16Fortinet FortiOS HTTP Request information disclosure5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.31CVE-2024-23662
17cym1102 nginxWebUI upload os command injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.32CVE-2024-3739
18Oracle WebLogic Server Core information disclosure6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.24CVE-2024-21006
19cym1102 nginxWebUI addOver findCountByQuery path traversal6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.19CVE-2024-3737
20code-projects Online Book System index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.23CVE-2024-3000

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
15.42.66.0/24Cobalt StrikepredictiveHigh
25.255.117.0/24IRATApredictiveHigh
323.137.253.0/24FAKEUPDATESpredictiveHigh
423.154.177.0/24B1txor20predictiveHigh
5XX.XXX.XX.X/XXXxx XxxxxpredictiveHigh
6XX.XX.X.X/XXXxxxxpredictiveHigh
7XX.XX.XX.X/XXXxxxxpredictiveHigh
8XX.XXX.XXX.X/XXXxxxxpredictiveHigh
9XX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
10XX.XX.XXX.X/XXXxxxxpredictiveHigh
11XX.XXX.XXX.X/XXXxxxxxpredictiveHigh
12XX.XX.XXX.X/XXXxxxxxx XxxxxxpredictiveHigh
13XX.XXX.XX.X/XXXxxxxpredictiveHigh
14XX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
15XX.XXX.X.X/XXXxxxxxxxxxxpredictiveHigh
16XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
17XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
18XXX.XX.XXX.X/XXXxxxxpredictiveHigh
19XXX.XX.XX.X/XXXxxxx XxxpredictiveHigh
20XXX.XXX.X.X/XXXxxxxxxxxpredictiveHigh
21XXX.XXX.XX.X/XXXxxxxpredictiveHigh
22XXX.XXX.XX.X/XXXxxxxpredictiveHigh
23XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
24XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
25XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
26XXX.XXX.XXX.X/XXXxxxxpredictiveHigh
27XXX.XX.XX.X/XXXxxxxxx XxxxxxpredictiveHigh
28XXX.XXX.XXX.X/XXXxxxxxx XxxxxxpredictiveHigh
29XXX.XXX.XXX.X/XXXxxxpredictiveHigh
30XXX.XXX.XXX.X/XXXxxxxxxx (xxxxx Xxxxx)predictiveHigh
31XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (130)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminPage/conf/reloadpredictiveHigh
2File/adminPage/conf/saveCmdpredictiveHigh
3File/adminPage/main/uploadpredictiveHigh
4File/adminPage/www/addOverpredictiveHigh
5File/cart.phppredictiveMedium
6File/description.phppredictiveHigh
7File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
8File/etc/passwdpredictiveMedium
9File/index.phppredictiveMedium
10File/loginpredictiveLow
11File/Product.phppredictiveMedium
12File/Public/webuploader/0.1.5/server/fileupload.phppredictiveHigh
13File/Public/webuploader/0.1.5/server/fileupload2.phppredictiveHigh
14File/sys/kernel/notespredictiveHigh
15Fileactivate_jet_details_form_handler.phppredictiveHigh
16Fileadd-vehicle.phppredictiveHigh
17Fileadmin/books/controller.phppredictiveHigh
18Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
19Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
20Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
21Filexxxxx/xxxxx.xxxpredictiveHigh
22Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
23Filexxxxxxx.xxxpredictiveMedium
24Filexxxxxxxxxxxxx.xxxpredictiveHigh
25Filexxxxxxxxxxx.xxxpredictiveHigh
26Filexxxxxxxxxxx.xxxpredictiveHigh
27Filexxxxxxxxx.xpredictiveMedium
28Filexxxxxxxxxxx.xxxpredictiveHigh
29Filexxxxxxxx.xxxpredictiveMedium
30Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveHigh
31Filexxxxx/xxx-xxxxxx.xpredictiveHigh
32Filexxxxx/xxx-xx-xxx.xpredictiveHigh
33Filexxx_xxx.xxxxpredictiveMedium
34Filexxxx_xxxxxxx.xxpredictiveHigh
35Filexxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
36Filexxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
37Filexx_xxx.xpredictiveMedium
38Filexxxxxxxxxxxxxx.xxxpredictiveHigh
39Filexxxxxxxxx.xxxpredictiveHigh
40Filexxxxxxx.xxxpredictiveMedium
41Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
42Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
43Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
44Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictiveHigh
45Filexx/xxxxx/xxxx-xx.xpredictiveHigh
46Filexx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
47Filexx/xxxxx/xxxx-xxx.xpredictiveHigh
48Filexx/xxxx/xxxx.xpredictiveHigh
49FilexxxxxpredictiveLow
50Filexxxxx_xxxxxxpredictiveMedium
51Filexx/xxx/xxx_xx_xxx.xpredictiveHigh
52Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
53Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
54Filexxxxx.xpredictiveLow
55Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
56Filexxxxxx/xxx/xxxxxxx.xpredictiveHigh
57Filexxxxxx/xxx/xxxxx.xpredictiveHigh
58Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
59Filexxxxxx/xxx/xxxx.x:predictiveHigh
60Filexxxxxxx/xxxxxx.xxxpredictiveHigh
61Filexx/xxxx_xxxxx.xpredictiveHigh
62Filexx/xxxxxxxx.xpredictiveHigh
63Filexxx/xxxx/xxxxxx.xpredictiveHigh
64Filexxx/xxx/xxx_xxxxxx.xpredictiveHigh
65Filexxx/xxxxxxxxxxx/xxxx.xpredictiveHigh
66Filexxx/xxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
67Filexxxxxxxxx.xxxpredictiveHigh
68Filexxx.xpredictiveLow
69Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveHigh
70Filexxxxx_xxxx.xpredictiveMedium
71Filexxxx_xxxxxx.xxpredictiveHigh
72Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
73Libraryxxxx.xxxpredictiveMedium
74Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
75Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
76Libraryxxx/xxx_xxxx.xpredictiveHigh
77Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
78Libraryxxx/xxxx_xxxxx.xpredictiveHigh
79Libraryxxx/xxx_xxxx.xpredictiveHigh
80Libraryxxx/xxxx_xxxxx.xpredictiveHigh
81Libraryxxx/xxxxxx.xpredictiveMedium
82Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
83Libraryxxx/xxxxxxxxxxx.xpredictiveHigh
84Libraryxxx/xxxxxxxx.xpredictiveHigh
85Libraryxxxxxxxx.xxxpredictiveMedium
86Libraryxxxx.xpredictiveLow
87ArgumentxxxxxxpredictiveLow
88ArgumentxxxxpredictiveLow
89ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
90Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
91Argumentxx-xxxxxxpredictiveMedium
92ArgumentxxxxxxxxpredictiveMedium
93Argumentxx_xxxx_xxxpredictiveMedium
94ArgumentxxxpredictiveLow
95ArgumentxxxxxxxpredictiveLow
96Argumentxxxxxxx_xxxxpredictiveMedium
97ArgumentxxxxpredictiveLow
98Argumentxxxxxx_xxxxpredictiveMedium
99ArgumentxxxxxxxpredictiveLow
100ArgumentxxxxpredictiveLow
101ArgumentxxpredictiveLow
102ArgumentxxpredictiveLow
103Argumentxx/xxx/xxxxxpredictiveMedium
104ArgumentxxxxxpredictiveLow
105Argumentxxx_xxpredictiveLow
106Argumentxxx_xxxxxxxpredictiveMedium
107Argumentxxxxx_xxxpredictiveMedium
108ArgumentxxxxxxxpredictiveLow
109ArgumentxxxxxxxxpredictiveMedium
110ArgumentxxxxxxxxxpredictiveMedium
111Argumentxxx_xxxxxxpredictiveMedium
112ArgumentxxxxxxpredictiveLow
113Argumentxxx_xxxxxxpredictiveMedium
114Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
115Argumentxx_xxxxx_xxxxxxxpredictiveHigh
116Argumentxxx_xxxxpredictiveMedium
117Argumentxxxx_xxxxxx_xxxxxpredictiveHigh
118ArgumentxxxxxxxpredictiveLow
119ArgumentxxxxxxxpredictiveLow
120Argumentxxxxxxxx/xxxxxxpredictiveHigh
121ArgumentxxxxxxxxxxxpredictiveMedium
122Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
123ArgumentxxxxpredictiveLow
124Argumentxxxx/xxxxxxxxpredictiveHigh
125Argumentxxxxxx xxxxxpredictiveMedium
126Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
127Argumentxxxx_xxxxxpredictiveMedium
128Argumentxxxx_xxxxpredictiveMedium
129ArgumentxxxxxpredictiveLow
130Argumentx-xxxxxxxxx-xxxpredictiveHigh

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!