OceanLotus Analisi

IOB - Indicator of Behavior (172)

Sequenza temporale

Linguaggio

es100
en42
pt10
ja10
ru4

Nazione

us162
gb4
es2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

PHP8
Microsoft Windows6
Microsoft IIS6
Piwigo4
IMGallery4

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Smartscript Domain Trader catalog.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001860.03CVE-2008-0688
2WordPress Password Reset wp-login.php mail escalazione di privilegi6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.02CVE-2017-8295
3PhotoPost PHP Pro showproduct.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002760.04CVE-2004-0250
4Web-provence Sl Site Error Message page.php cross site scripting6.36.0$0-$5k$0-$5kProof-of-ConceptUnavailable0.013050.00CVE-2006-2013
5IMGallery galeria.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000930.02CVE-2008-2337
6Redirect Warning Plugin external.php5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000640.00CVE-2022-28353
7s0nic Paranews news.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.001950.02CVE-2008-4349
8PHP Date Extension parse_date.c php_parse_date rivelazione di un 'informazione5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002660.04CVE-2017-11146
9xiaohuanxiong Books.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001720.03CVE-2022-26268
10Apple macOS Sudo buffer overflow6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.970510.00CVE-2021-3156
11Microsoft IIS FastCGI buffer overflow7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.282640.05CVE-2010-2730
12Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
13Nuked-Klan Partenaires module clic.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001340.03CVE-2010-4925
14OSRF ROS2 Foxy Fitzroy escalazione di privilegi7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000730.02CVE-2023-51204
15PHPEMS Session Data session.cls.php escalazione di privilegi7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005420.23CVE-2023-6654
16TikiWiki tiki-register.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.13CVE-2006-6168
17SourceCodester Service Provider Management System manage_user.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000890.02CVE-2023-2348
18Mail Subscribe List Plugin index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001080.08CVE-2013-10026
19Pre News Manager news_detail.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
20Alex News-Engine newscomments.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptUnavailable0.009660.00CVE-2006-2879

Campagne (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (123)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
137.59.198.130APT32OceanLotus15/12/2020verifiedAlto
237.59.198.131APT32OceanLotus15/12/2020verifiedAlto
343.251.100.20OceanLotus12/10/2022verifiedAlto
443.254.217.67OceanLotus12/10/2022verifiedAlto
545.9.239.3445.9.239.34.deltahost-ptrOceanLotus04/03/2022verifiedAlto
645.9.239.4545.9.239.45.deltahost-ptrOceanLotus04/03/2022verifiedAlto
745.9.239.7745.9.239.77.deltahost-ptrOceanLotus04/03/2022verifiedAlto
845.9.239.11045.9.239.110.deltahost-ptrOceanLotus04/03/2022verifiedAlto
945.9.239.13945.9.239.139.deltahost-ptrOceanLotus04/03/2022verifiedAlto
1045.32.100.17945.32.100.179.vultr.comAPT32OceanLotus15/12/2020verifiedMedia
1145.32.105.45APT32OceanLotus15/12/2020verifiedAlto
1245.32.114.4945.32.114.49.vultr.comAPT32OceanLotus15/12/2020verifiedMedia
1345.76.147.20145.76.147.201.vultr.comAPT32OceanLotus15/12/2020verifiedMedia
1445.76.179.2845.76.179.28.vultr.comAPT32OceanLotus15/12/2020verifiedMedia
1545.76.179.15145.76.179.151.vultr.comAPT32OceanLotus15/12/2020verifiedMedia
1645.77.39.10145.77.39.101.vultr.comAPT32OceanLotus15/12/2020verifiedMedia
1745.114.117.164folien.reisnart.comAPT32OceanLotus15/12/2020verifiedAlto
1846.183.220.81ip-220-81.dataclub.infoOceanLotus22/12/2020verifiedAlto
1946.183.220.82ip-220-82.dataclub.infoOceanLotus22/12/2020verifiedAlto
2046.183.221.188ip-221-188.dataclub.infoOceanLotus04/03/2022verifiedAlto
2146.183.221.189ip-221-189.dataclub.infoOceanLotus04/03/2022verifiedAlto
2246.183.221.190ip-221-190.dataclub.infoOceanLotus04/03/2022verifiedAlto
2346.183.222.82ip-222-82.dataclub.infoOceanLotus22/12/2020verifiedAlto
2446.183.222.83ip-222-83.dataclub.infoOceanLotus22/12/2020verifiedAlto
2546.183.222.84ip-222-84.dataclub.infoOceanLotus22/12/2020verifiedAlto
26XX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxxxxxx31/05/2021verifiedAlto
27XX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxxxxxx31/05/2021verifiedAlto
28XX.XXX.XXX.XXXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx24/12/2020verifiedAlto
29XX.XX.XXX.Xxxxxxx.xxxxxxx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
30XX.XX.XXX.XXxxxxxxxxxxxx.xxxx.xx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
31XX.XX.XXX.XXxxxxxxxxxxxx.xxxx.xx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
32XX.XX.XXX.XXxxxxxxxxxxxx.xxxx.xx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
33XX.XX.XXX.XXxxxx.xxxxx-xxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
34XX.XX.XXX.XXxxxxxxxxxxxx.xxxx.xx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
35XX.XX.XXX.XXXxxxxxxxxxxxxx.xxxx.xx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
36XX.XX.XXX.XXXxxxxxxxxxxxxx.xxxx.xx.xxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
37XX.XX.XXX.XXXxxxxxxxxxxxxx.xxxx.xx.xxxxxxxxxxxx.xxxXxxxxxxxxx24/12/2020verifiedAlto
38XX.XXX.XXX.XXXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx22/12/2020verifiedAlto
39XX.XXX.XXX.XXXXxxxxxxxxx22/12/2020verifiedAlto
40XX.XXX.XX.XXXXxxxxXxxxxxxxxx15/12/2020verifiedAlto
41XX.XXX.XX.XXXXxxxxxxxxx22/12/2020verifiedAlto
42XX.XXX.XX.XXXxxxxxxxxx.xxxxxxx.xxx.xx.xxx.xx.xx-xxxx.xxxxXxxxxxxxxx22/12/2020verifiedAlto
43XX.XXX.XXX.XXXxx-xxx-xxx-xxx-xx.xxx.xxXxxxxxxxxx04/03/2022verifiedAlto
44XX.XX.XXX.XXXxxxxx.xxxxxxxxx.xxXxxxxxxxxx22/12/2020verifiedAlto
45XX.XX.XXX.XXXxxxxx.xxxxxxxxx.xxXxxxxxxxxx22/12/2020verifiedAlto
46XX.XX.XX.XXXXxxxxXxxxxxxxxx15/12/2020verifiedAlto
47XX.XX.XX.XXXxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
48XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxxxxxxx24/12/2020verifiedAlto
49XXX.XX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
50XXX.XX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
51XXX.XXX.XXX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
52XXX.XXX.XXX.XXXxxxxxxxx.xxXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
53XXX.XXX.XX.XXXXxxxxxxxxx12/10/2022verifiedAlto
54XXX.XXX.XX.XXXXxxxxXxxxxxxxxx15/12/2020verifiedAlto
55XXX.XXX.XXX.XXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
56XXX.XXX.XXX.XXXXxxxxxxxxx22/12/2020verifiedAlto
57XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
58XXX.XXX.XXX.XXXXxxxxXxxxxxxxxx15/12/2020verifiedAlto
59XXX.XX.XXX.XXXXxxxxXxxxxxxxxx15/12/2020verifiedAlto
60XXX.XX.XXX.XXXxxxxXxxxxxxxxx15/12/2020verifiedAlto
61XXX.XX.XXX.XXXxxxxXxxxxxxxxx15/12/2020verifiedAlto
62XXX.XX.XXX.XXXXxxxxXxxxxxxxxx15/12/2020verifiedAlto
63XXX.XX.XX.XXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
64XXX.XX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
65XXX.XX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
66XXX.XX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
67XXX.XX.XXX.XXXXxxxxxxxxx22/12/2020verifiedAlto
68XXX.XX.XXX.XXXXxxxxxxxxx22/12/2020verifiedAlto
69XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxx22/12/2020verifiedAlto
70XXX.XX.XXX.XXXXxxxxxxxxx22/12/2020verifiedAlto
71XXX.XX.X.XXXxxxxxxxxx22/12/2020verifiedAlto
72XXX.XX.XXX.XXxxxxxxxxx.xxxxxxx.xxxxxxxxx.xxXxxxxxxxxx22/12/2020verifiedAlto
73XXX.XX.XXX.XXXxxxxxxxxx.xxXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
74XXX.XX.XXX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
75XXX.XX.XXX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
76XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxxxx22/12/2020verifiedAlto
77XXX.XXX.XX.XXxx.xx-xxx-xxx-xx.xxXxxxxxxxxx22/12/2020verifiedAlto
78XXX.XXX.XXX.XXXXxxxxxxxxx24/12/2020verifiedAlto
79XXX.XX.XX.XXXxxxxxxxxx24/12/2020verifiedAlto
80XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxxxxxxx04/03/2022verifiedAlto
81XXX.XXX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
82XXX.XXX.XX.XXXxxxxxxxxx22/12/2020verifiedAlto
83XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxx22/12/2020verifiedAlto
84XXX.XXX.XX.XXxxxx-xxx-xxxxx-x.xxxxxxxxxxxxx.xxxXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
85XXX.XXX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
86XXX.XXX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
87XXX.XXX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
88XXX.XXX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
89XXX.XXX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
90XXX.XXX.XX.XXXXxxxxxxxxx22/12/2020verifiedAlto
91XXX.XXX.XX.XXXXxxxxxxxxx22/12/2020verifiedAlto
92XXX.XXX.XX.XXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
93XXX.XXX.XX.XXXXxxxxxxxxx22/12/2020verifiedAlto
94XXX.XXX.XXX.XXXxxxxxxx.xxxx.xxxXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
95XXX.XXX.XXX.XXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
96XXX.XXX.XXX.XXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
97XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
98XXX.XXX.XXX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
99XXX.XXX.XXX.XXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
100XXX.XXX.XXX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
101XXX.XXX.XXX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
102XXX.XXX.XXX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
103XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxxxXxxxxxxxxx04/03/2022verifiedAlto
104XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxxxXxxxxxxxxx24/12/2020verifiedAlto
105XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx15/12/2020verifiedAlto
106XXX.XX.XXX.XXXXxxxxxxxxx31/05/2021verifiedAlto
107XXX.XX.XXX.XXXXxxxxxxxxx31/05/2021verifiedAlto
108XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxx24/12/2020verifiedAlto
109XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxxxxx24/12/2020verifiedAlto
110XXX.XX.XXX.XXXxxxxxx.xxXxxxxxxxxx22/12/2020verifiedAlto
111XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxx22/12/2020verifiedAlto
112XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxx22/12/2020verifiedAlto
113XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxx22/12/2020verifiedAlto
114XXX.XXX.XX.XXXxxxxXxxxxxxxxx15/12/2020verifiedAlto
115XXX.XXX.XX.XXXxxxxXxxxxxxxxx15/12/2020verifiedAlto
116XXX.XXX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
117XXX.XXX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
118XXX.XXX.XX.XXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
119XXX.XXX.XX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
120XXX.XXX.XX.XXXxxx-xxxxxx.xxxxx.xxxxXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
121XXX.XXX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
122XXX.XX.XXX.XXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto
123XXX.XX.XXX.XXXXxxxxxxxxxXxxxxxxxxxxx31/05/2021verifiedAlto

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (179)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File.jsppredictiveBasso
2File/admin/categories/view_category.phppredictiveAlto
3File/admin/edit.phppredictiveAlto
4File/admin/inventory/manage_stock.phppredictiveAlto
5File/admin/user/manage_user.phppredictiveAlto
6File/app/controller/Books.phppredictiveAlto
7File/checkpredictiveBasso
8File/classes/Master.phppredictiveAlto
9File/classes/Master.php?f=save_sub_categorypredictiveAlto
10File/ecshop/admin/template.phppredictiveAlto
11File/includes/session.phppredictiveAlto
12File/kajona/image.phppredictiveAlto
13File/op/op.LockDocument.phppredictiveAlto
14File/openvpn/pageswitch.htmpredictiveAlto
15File/page.phppredictiveMedia
16File/php-inventory-management-system/categories.phppredictiveAlto
17File/php/ajax.phppredictiveAlto
18File/post.phppredictiveMedia
19File/uncpath/predictiveMedia
20File/wp-admin/admin-ajax.phppredictiveAlto
21Fileadd-family-member.phppredictiveAlto
22Fileadmin/ajax.attachment.phppredictiveAlto
23Fileadmin/languages.phppredictiveAlto
24Fileadmin/manage-categories.phppredictiveAlto
25Filexxxxx/xxx/xxxxxxx/xxx/xxxx.xxxpredictiveAlto
26Filexxxx.xxxpredictiveMedia
27Filexxx_xxxxxxx.xxxpredictiveAlto
28Filexxx/xxxxx/xxxxxxx/xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveAlto
29Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
30Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveAlto
31Filexxxxxxxxxxx\xxxxx\xxxxxxxxxx\xxxxxx.xxxpredictiveAlto
32Filexxxxxxx.xxxpredictiveMedia
33Filexxxxxxxx.xxxpredictiveMedia
34Filexxx_xxxxxxxx.xxxpredictiveAlto
35Filexxxxxx/xxxxxxxx.xxxxpredictiveAlto
36Filexxxxxx_xxxxxx.xxxpredictiveAlto
37Filexxxxxxxx.xxxpredictiveMedia
38Filexxxxxxx.xxxpredictiveMedia
39Filexxxxxxx.xxxpredictiveMedia
40Filexxxxxxxxxx.xxxpredictiveAlto
41Filexxxxxxxx.xxxpredictiveMedia
42Filexxx-xxx/xxxxxxx?xxxxxxx=xxxx/xxxxx.xxxxpredictiveAlto
43Filexxxx.xxxpredictiveMedia
44Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveAlto
45Filexxxxxxx.xxxpredictiveMedia
46Filexxxxxxxx.xxxpredictiveMedia
47Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
48Filexxxxxxxx.xxxpredictiveMedia
49Filexxxxxxxxxx/xxxxxx-xxxxxxxxxxpredictiveAlto
50Filexxxxx.xxxpredictiveMedia
51Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveAlto
52Filexxx/xxxx/xxxx.xpredictiveAlto
53Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveAlto
54Filexxxxxxxx.xxxpredictiveMedia
55Filexxxxx/xxx/xxxx.xxxpredictiveAlto
56Filexxxxx/xxxxxx.xxxpredictiveAlto
57Filexxxxxxx.xxxpredictiveMedia
58Filexxxxxxx.xxxpredictiveMedia
59Filexxxxxxx.xxxpredictiveMedia
60Filexxxxxxxxx.xxxpredictiveAlto
61Filexxxxxxxxxxxxxx.xxxpredictiveAlto
62Filexxxxx.xxxpredictiveMedia
63Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveAlto
64Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
65Filexxxxx.xxxpredictiveMedia
66Filexxxxx.xxxpredictiveMedia
67Filexx_xxxx.xxxpredictiveMedia
68Filexxxxxxx.xxxpredictiveMedia
69Filexxxx.xxxpredictiveMedia
70Filexxxxx.xxxpredictiveMedia
71Filexxxxx.xxxxpredictiveMedia
72Filexxxxx.xxxpredictiveMedia
73Filexxxxxx.xxxpredictiveMedia
74Filexxxx.xxxpredictiveMedia
75Filexxxx.xxxpredictiveMedia
76Filexxxx.xxxpredictiveMedia
77Filexxxxxxxxxxxx.xxxpredictiveAlto
78Filexxxx_xxxxxx.xxxpredictiveAlto
79Filexxxxxxxx/xxxxx.xxx?x=xxxxxxxxxxpredictiveAlto
80Filexxxx.xxxpredictiveMedia
81Filexxx/xxxxxxxx.xxxpredictiveAlto
82Filexxxxxxx.xxxxx.xxxpredictiveAlto
83Filexxxxxxx/xxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveAlto
84Filexxxx_xxxxxxxx.xxxpredictiveAlto
85Filexxxxx.xxxpredictiveMedia
86Filexxxxxxx_xxxx.xxxpredictiveAlto
87Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
88Filexxxx_xxxxxxx.xpredictiveAlto
89Filexxxxxx.xxxpredictiveMedia
90Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveAlto
91Filexxxxxxxxxxx.xxxpredictiveAlto
92Filexxxxxx.xxxpredictiveMedia
93Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
94Filexxx.xxxpredictiveBasso
95Filexxx/xxxxxxx.xxxpredictiveAlto
96Filexxxxxxxxxxx.xpredictiveAlto
97Filexxxx.xxxxpredictiveMedia
98Filexxxx-xxxxxxxx.xxxpredictiveAlto
99Filexxx.xxxpredictiveBasso
100Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
101Filexxxxxxxxxxx.xxxpredictiveAlto
102Filexxxx_xxxxxxx.xxxpredictiveAlto
103Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxx-xxxxx-xxxxxxxxpredictiveAlto
104Filexx-xxxxx.xxxpredictiveMedia
105File~/xxxx-xxxxxxx.xxxpredictiveAlto
106Library/xxxxxxxxx/xxxx.xxxpredictiveAlto
107Libraryxxxxxxx.xxxpredictiveMedia
108Libraryxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
109Libraryxxx/xxxxxxx.xxx.xxxpredictiveAlto
110Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
111Argumentxxxxx_xxxxx_xxxpredictiveAlto
112ArgumentxxxxxxxxxpredictiveMedia
113ArgumentxxxxxxxpredictiveBasso
114ArgumentxxxpredictiveBasso
115Argumentxxxxxxxxxx xxxxpredictiveAlto
116ArgumentxxxxxxxxxxpredictiveMedia
117Argumentxxxxxxxx_xxpredictiveMedia
118ArgumentxxxpredictiveBasso
119ArgumentxxxxxpredictiveBasso
120ArgumentxxxpredictiveBasso
121ArgumentxxxxxxxpredictiveBasso
122Argumentxxxxxxx_xxxxxx/xxxxxxx_xxxxxxxpredictiveAlto
123Argumentxxxxx$xxx$xxxxxxxxxxxpredictiveAlto
124ArgumentxxxxxpredictiveBasso
125ArgumentxxxxpredictiveBasso
126ArgumentxxxxxxxxpredictiveMedia
127ArgumentxxxpredictiveBasso
128ArgumentxxxxpredictiveBasso
129ArgumentxxpredictiveBasso
130Argumentxx/xxxxpredictiveBasso
131ArgumentxxxxxpredictiveBasso
132Argumentxx_xxxxxxxxpredictiveMedia
133Argumentxx_xxxxpredictiveBasso
134Argumentxx_xxxxpredictiveBasso
135ArgumentxxxxxpredictiveBasso
136ArgumentxxxxxxpredictiveBasso
137ArgumentxxxxxxxxpredictiveMedia
138ArgumentxxxxpredictiveBasso
139Argumentxxxxxx xxxxpredictiveMedia
140ArgumentxxxpredictiveBasso
141ArgumentxxxxxxxpredictiveBasso
142ArgumentxxxxxxpredictiveBasso
143Argumentxxxx_xxpredictiveBasso
144Argumentxx_xxxxxxxxxxxpredictiveAlto
145ArgumentxxxxpredictiveBasso
146ArgumentxxxxxxpredictiveBasso
147ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
148ArgumentxxxxxxxxpredictiveMedia
149Argumentxxxxxxxx/xxxx/xxxxx/xxxx/xxxxxxxxx/xxxxxxxxxxxx/xxpredictiveAlto
150ArgumentxxxxxxxxxpredictiveMedia
151ArgumentxxxpredictiveBasso
152ArgumentxxxxxxxpredictiveBasso
153Argumentxxxx-xxxxxxxpredictiveMedia
154ArgumentxxxxxxpredictiveBasso
155Argumentxxxxxxx_xx/xxxx_xxpredictiveAlto
156ArgumentxxxxxxxxpredictiveMedia
157ArgumentxxxxxxxxxpredictiveMedia
158Argumentxxx_xxxpredictiveBasso
159ArgumentxxxxxxxxxxxpredictiveMedia
160ArgumentxxxxxxxpredictiveBasso
161Argumentxxx_xxxx/xxx_xxxxxpredictiveAlto
162ArgumentxxxxxpredictiveBasso
163ArgumentxxxxxxpredictiveBasso
164ArgumentxxxxxxpredictiveBasso
165Argumentxxx_xxxxxxxxpredictiveMedia
166Argumentxxx_xxxxxpredictiveMedia
167ArgumentxxxpredictiveBasso
168Argumentxxxxxxxx/xxxpredictiveMedia
169ArgumentxxxxxxxxpredictiveMedia
170ArgumentxxxpredictiveBasso
171ArgumentxxxxpredictiveBasso
172Argumentxxxx/xxxxxxxx/xxxxxxxxx/xxxxx/xxxx/xxxx/xx/xxx/xxxxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xx/xxxxxxxx/xxxxx/xx/xxx_xxxx/xxx_xxxx/xxx_xxxxx/xx_xxxxxxxxxxxx/xxxxx_xxxxxxxxxx/xxxxxxx_xxxxxxx/xxxxxxxx_xxxxx/xxxxxxx_xxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxxxxx/xxx_xxx/xx_xxxxxx_xxxx/xxxxxxx_xxxxx/xxxxxx/xxxxx/xxxpredictiveAlto
173Argument\xxx\predictiveBasso
174Input Value'/x'predictiveBasso
175Input Value-xpredictiveBasso
176Input Value/xxxxx/xxxxxx/xxxxxx/....//....//....//xxxxxxxx.xxxpredictiveAlto
177Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
178Input Valuexxxx../predictiveBasso
179Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto

Referenze (9)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!