Skuld Analys

IOB - Indicator of Behavior (1000)

Tidslinje

Lang

en990
fr6
ru2
es2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Google Chrome24
Unisoc T60620
Unisoc T61018
Unisoc T76018
Unisoc T61216

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Linksys WRT54GL httpd apply.cgi Start_EPI minneskorruption7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.002270.02CVE-2022-43970
2Linksys WRT54GL httpd apply.cgi Check_TSSI privilegier eskalering7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001490.03CVE-2022-43973
3Microsoft Windows Backup Service Privilege Escalation7.77.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.003890.04CVE-2023-21752
4EFACEC BCU 500 förfalskning på begäran över webbplatsen7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2023-6689
5IBM UrbanCode Deploy förnekande av tjänsten5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-42012
6ChangingTech MegaServiSignAdapter Registry privilegier eskalering9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.002410.00CVE-2022-39060
7Dell PowerScale OneFS svag autentisering8.78.7$5k-$25k$5k-$25kNot DefinedNot Defined0.002030.00CVE-2022-45100
8galaxy-data-resource Command Line Template privilegier eskalering6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.042290.24CVE-2015-10062
9SourceCodester Online Tours & Travels Management System page-login.php sql injektion8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001340.05CVE-2023-0324
10404 to Start Plugin Setting cross site scripting3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2022-3855
11Google Chrome Platform Apps minneskorruption7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001090.00CVE-2023-0137
12Linksys WRT54GL upnp soap_action förnekande av tjänsten6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.000910.00CVE-2022-43972
13InHand InRouter 302/InRouter 615 MQTT svag kryptering9.59.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001350.00CVE-2023-22601
14Centos Panel 7 HTTP Request index.php privilegier eskalering8.07.9$0-$5k$0-$5kHighOfficial Fix0.973940.00CVE-2022-44877
15EXFO BV-10 Performance Endpoint Unit svag autentisering9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.001700.00CVE-2022-39185
16Google Chrome libphonenumber minneskorruption7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001770.03CVE-2023-0138
17SAUTER Controls Nova 200/Nova 220/BACnetstac svag autentisering9.59.5$0-$5k$0-$5kNot DefinedUnavailable0.001180.04CVE-2023-0052
18Linksys WUMC710 httpd setNTP.cgi do_setNTP privilegier eskalering7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001440.00CVE-2022-43971
19SourceCodester Online Flight Booking Management System judge_panel.php sql injektion7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001340.05CVE-2023-0281
20Apple iOS/iPadOS Bluetooth Packet förnekande av tjänsten5.45.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.02CVE-2023-42941

IOC - Indicator of Compromise (24)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
123.128.248.46Skuld01/02/2024verifiedHög
234.83.46.130130.46.83.34.bc.googleusercontent.comSkuld01/02/2024verifiedMedium
334.85.253.170170.253.85.34.bc.googleusercontent.comSkuld01/02/2024verifiedMedium
434.105.0.2727.0.105.34.bc.googleusercontent.comSkuld01/02/2024verifiedMedium
534.105.183.6868.183.105.34.bc.googleusercontent.comSkuld01/02/2024verifiedMedium
6XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx01/02/2024verifiedMedium
7XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx01/02/2024verifiedMedium
8XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx01/02/2024verifiedMedium
9XX.XXX.X.XXxx.x.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx01/02/2024verifiedMedium
10XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxx-xxxxxx-xxx-xxx.xxx.xxxx.xxxXxxxx01/02/2024verifiedHög
11XX.XXX.XXX.XXXxxxx01/02/2024verifiedHög
12XX.XXX.X.XXxxxxxx-x-xxx-xx.xxxxxxxxxxxxxx.xxxxx.xxXxxxx01/02/2024verifiedHög
13XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxxxx01/02/2024verifiedHög
14XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxxxx01/02/2024verifiedHög
15XX.XXX.XX.XXXxxxxxxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx01/02/2024verifiedHög
16XX.XXX.XXX.XXXxxxxxxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx01/02/2024verifiedHög
17XXX.XXX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx01/02/2024verifiedHög
18XXX.XXX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx01/02/2024verifiedHög
19XXX.XXX.XX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx01/02/2024verifiedHög
20XXX.XX.XX.XXXXxxxx01/02/2024verifiedHög
21XXX.XXX.XXX.XXXXxxxx01/02/2024verifiedHög
22XXX.XX.XX.XXXx-xxx.xx.xx.xxx.xxx.xxxxx.xxxXxxxx01/02/2024verifiedHög
23XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxx01/02/2024verifiedHög
24XXX.XXX.XX.XXxxxx01/02/2024verifiedHög

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-17, CWE-20, CWE-59, CWE-73, CWE-74, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-129, CWE-134, CWE-189, CWE-190, CWE-191, CWE-248, CWE-252, CWE-253, CWE-266, CWE-275, CWE-285, CWE-287, CWE-288, CWE-290, CWE-306, CWE-345, CWE-346, CWE-347, CWE-352, CWE-354, CWE-362, CWE-366, CWE-371, CWE-377, CWE-384, CWE-388, CWE-399, CWE-400, CWE-401, CWE-404, CWE-415, CWE-416, CWE-444, CWE-476, CWE-502, CWE-610, CWE-611, CWE-613, CWE-617, CWE-639, CWE-697, CWE-704, CWE-707, CWE-732, CWE-754, CWE-770, CWE-787, CWE-835, CWE-842, CWE-843, CWE-862, CWE-863, CWE-913, CWE-918, CWE-942, CWE-1022, CWE-1236, CWE-1392Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-22, CWE-23, CWE-29, CWE-35Path TraversalpredictiveHög
3T1040CAPEC-102CWE-310, CWE-319Authentication Bypass by Capture-replaypredictiveHög
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
5T1059CAPEC-10CWE-74, CWE-88, CWE-94, CWE-707, CWE-1321Argument InjectionpredictiveHög
6T1059.007CAPEC-10CWE-74, CWE-79, CWE-80, CWE-707Cross Site ScriptingpredictiveHög
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
8TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHög
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
10TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
12TXXXXCAPEC-0CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHög
13TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
14TXXXX.XXXCAPEC-147CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHög
15TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
16TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
18TXXXX.XXXCAPEC-10CWE-XX, CWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHög
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHög
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
21TXXXX.XXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHög
22TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
25TXXXX.XXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHög
26TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög
27TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHög

IOA - Indicator of Attack (348)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File.git/hooks/post-updatepredictiveHög
2File/account/deliverypredictiveHög
3File/ad-listpredictiveMedium
4File/admin.phppredictiveMedium
5File/admin/admin.phppredictiveHög
6File/admin/form/savepredictiveHög
7File/admin/makehtml_freelist_action.phppredictiveHög
8File/admin/modal_add_product.phppredictiveHög
9File/admin/nav/savepredictiveHög
10File/admin/slide/updatepredictiveHög
11File/alumni/admin/ajax.php?action=save_settingspredictiveHög
12File/ample/app/action/edit_product.phppredictiveHög
13File/api/controllers/merchant/app/ComboController.phppredictiveHög
14File/api/dashboard/activitypredictiveHög
15File/api/system/sessionspredictiveHög
16File/appliance/users?action=editpredictiveHög
17File/apply.cgipredictiveMedium
18File/blogpredictiveLåg
19File/browsepredictiveLåg
20File/bypass/configpredictiveHög
21File/catalog/comparepredictiveHög
22File/cgi-bin/cstecgi.cgipredictiveHög
23File/classes/Master.php?f=delete_brandpredictiveHög
24File/classes/Master.php?f=delete_imgpredictiveHög
25File/classes/Master.php?f=save_categorypredictiveHög
26File/config/api/v1/rebootpredictiveHög
27File/cupseasylive/grnprint.phppredictiveHög
28File/cupseasylive/stock.phppredictiveHög
29File/cupseasylive/stockissuancedisplay.phppredictiveHög
30File/cupseasylive/taxstructurelist.phppredictiveHög
31File/dev/audiopredictiveMedium
32File/dev/kmempredictiveMedium
33File/DiscoveryProcess/Service/Admin.svc/getGridColumnStructurepredictiveHög
34File/etc/hosts.denypredictiveHög
35File/forum/away.phppredictiveHög
36File/goform/SetOnlineDevNamepredictiveHög
37File/goform/WifiExtraSetpredictiveHög
38File/include/file.phppredictiveHög
39File/items/searchpredictiveHög
40File/kelas/datapredictiveMedium
41File/xxxxxxx/xxxxxx.xxxpredictiveHög
42File/xxxx.xxxpredictiveMedium
43File/xxxxx/xxxxx.xxxpredictiveHög
44File/xxxxxxxpredictiveMedium
45File/xxxxxxxx/xxxxx.xxxpredictiveHög
46File/xxxxxxxxx.xxxpredictiveHög
47File/xxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
48File/xxx/xxxxxx/xxxxxxxxx/xxxx/xxxxxxxxxxxxpredictiveHög
49File/xxxxx/xxxx_x_xxxxx.xxxpredictiveHög
50File/xx_xxxx/xxxxxxx/xxxxxpredictiveHög
51File/xxx-xxxx/xxxxx/?xxxx=xxxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveHög
52File/xxxxxxx.xxxpredictiveMedium
53File/xxxxxxx.xxxpredictiveMedium
54File/xxxxxx.xxxpredictiveMedium
55File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHög
56File/xxx/xxxxxxxx.xpredictiveHög
57File/xxxxxxxx.xxxpredictiveHög
58File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHög
59File/xxx/xxxxpredictiveMedium
60File/xxxxxxxx.xxxpredictiveHög
61File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHög
62File/xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHög
63File/xxxx/xxxxxx.xxxpredictiveHög
64File/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHög
65File/xxxx/xxxxxx_xxxx.xxxpredictiveHög
66File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHög
67File/xxxxx/xxxxxx/xxxxpredictiveHög
68File/xxxx/xxxxxx/xxxxxxpredictiveHög
69File/xxxx/xxxxxxxxxpredictiveHög
70File/xxx/xxxx/xxpredictiveMedium
71File/xxx/xxx/xxxxpredictiveHög
72File/xxxxxxxxpredictiveMedium
73File/xxx/predictiveLåg
74File/xxxxxxxx.xxxpredictiveHög
75File/_xxxxx/xxxxxx.xxxpredictiveHög
76Filex.xxxx.xxxpredictiveMedium
77File?xxxx=xxxxxpredictiveMedium
78Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHög
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
81Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHög
82Filexxx.xxxpredictiveLåg
83Filexxx_xxxxxxxx.xxxpredictiveHög
84Filexxxxx.xxxpredictiveMedium
85Filexxxxx/xxxxx.xxx?xxxxxx=xxxxpredictiveHög
86Filexxxxx/xxxxxx_xxxx.xxxpredictiveHög
87Filexxxxx/xxx/xxxxxxpredictiveHög
88Filexxxxx/xxxx-xxxxx.xxxpredictiveHög
89Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHög
90Filexxxxx_xxxxx.xxxpredictiveHög
91Filexxx/xxpredictiveLåg
92Filexxxxxx.xpredictiveMedium
93Filexxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxxxxx.xxpredictiveHög
94Filexxx/xxxx/xxxxx/xxxx.xxxpredictiveHög
95Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHög
96Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
97Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHög
98Filexxx/xxxxxxx.xpredictiveHög
99Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHög
100Filexxxxxx.xpredictiveMedium
101Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHög
102Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHög
103Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHög
104Filexxxxxxx\xxxxx.xxx?x=xxxxxxxxxxxxpredictiveHög
105Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
106Filexxxxxx/xxxxxxxxxxxx/xxx_xxxxxxxxx_xxxxxxxx_x_x.xxpredictiveHög
107Filexxxx/xxx/xxxx-xxxxxxx.xxxpredictiveHög
108Filexxxxxx-xxxxxxx.xxxpredictiveHög
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxxxx.xxxpredictiveHög
111Filexxxxxxxxxx.xxxpredictiveHög
112Filexxx-xxxxxxx-xxxxxx.xpredictiveHög
113Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHög
114Filexxxxxxx/xxx/xxx/xxxxxx.xpredictiveHög
115Filexxxxxxx/xxx/xxxx/xxxx.xpredictiveHög
116Filexxxx_xxxxxxx.xxxpredictiveHög
117Filexxxx_xxxxxx.xxxpredictiveHög
118Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHög
119Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHög
120Filexxxxxxx-xxxx.xxxpredictiveHög
121FilexxxpredictiveLåg
122Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
123Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHög
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictiveHög
126Filexx/xx-xxxxxxxxx.xpredictiveHög
127Filexxxxxxxxx.xxxpredictiveHög
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxx/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveHög
130Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHög
131Filexxxxxx\xxxxx\xxxxxx_xxxx.xxpredictiveHög
132Filexxxxxxxxxx_xxxxx.xxxpredictiveHög
133Filexxxxx/xxxxx/xxxx.xxxpredictiveHög
134Filexxx_xxxxxx.xxxpredictiveHög
135Filexxxxxxxxxxxxxx.xxxpredictiveHög
136Filexxxxxxxxxxxxxxxxxx.xxpredictiveHög
137Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHög
138Filexxxxx.xxxxxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxxxpredictiveMedium
141Filexxxxxx-xxxxxxx.xxxpredictiveHög
142Filexxxxxxxxx/xxxxx/xxx_xxx/xx/xxx_xxxx.xxxpredictiveHög
143Filexxxxxxxxxxxx.xxxxxxxxxxxxxxxpredictiveHög
144Filexxxxxxx/xxx/xxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHög
145Filexx_xx_xxxxx-xxxxxxxxx.xx_/xx_xxxx.xxpredictiveHög
146Filexxxxx_xxxxx.xxxpredictiveHög
147Filexxxxxx/xxxxxx/xxxxxxxxxx.xpredictiveHög
148Filexxx/xxxxxxx/xxxxxx.xxpredictiveHög
149Filexxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHög
150Filexxxxxxxxxxxxx.xxxpredictiveHög
151Filexx_xxxxx.xxxpredictiveMedium
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxxxxxxx.xxpredictiveHög
154Filexxxxxxxx.xpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxxx_xxxxx_xxx.xxxpredictiveHög
157Filexxxxxx_xxxx.xxxpredictiveHög
158Filexxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHög
159Filexxxxxxx/xxx_xxxxxxx.xpredictiveHög
160Filexxxxxxxxxxxxx.xxxxpredictiveHög
161Filexxxxxx/xxx/xxxxxx/xxxxx-xxxx.xxxpredictiveHög
162Filexxxxx_xxxxxx.xxxpredictiveHög
163Filexxxxx.xpredictiveLåg
164Filexxxxxxxxxxx.xxxpredictiveHög
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxxxxx/xxxxxxxx.xxpredictiveHög
167Filexxxx-xxxx?xxxxxx=xxxx_xxxxxpredictiveHög
168Filexxxxxxxxxxxxxx/xxxxx.xxpredictiveHög
169Filexxxxxxxx-xxxx/xxxxxxxx/xxxxx.xxpredictiveHög
170Filexxxxxxxxxx-xxxx-xxxxxxx.xxxpredictiveHög
171Filexxxxxxxxxxxxx.xxxpredictiveHög
172Filexxxxxx_xxxxxx.xxxpredictiveHög
173Filexxxxxxx.xxxxpredictiveMedium
174Filexxxxxx/xxxx.xxpredictiveHög
175FilexxxxxxxxxpredictiveMedium
176Filexxxxxxxxxx_xxxxpredictiveHög
177Filexxxxxxxxx.xxxpredictiveHög
178Filexxxxxxxxxxxxxxxx.xxxpredictiveHög
179FilexxxxxxxpredictiveLåg
180Filexxxx.xxxpredictiveMedium
181Filexxxxxxxxxxxxxxx.xxxxpredictiveHög
182Filexxxxxx_xxxxxxx.xxxpredictiveHög
183Filexxxxxx-xxxxxxxx-xxxxxx_xx.xxxpredictiveHög
184Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHög
185Filexxx/xxxxxx.xpredictiveMedium
186Filexxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveHög
187Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
188Filexxxxxxxx_xxxx.xxxpredictiveHög
189Filexxx$xxxxx:xxxxxx.xxxpredictiveHög
190Filexxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHög
191Filexxxx-xxxxxxxxxx.xxxpredictiveHög
192Filexxxxxx.xxxpredictiveMedium
193Filexxxxx.xxpredictiveMedium
194FilexxxxpredictiveLåg
195Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHög
196Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHög
197Filexxxxx/xxxxx.xpredictiveHög
198Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHög
199Filexxx/xxxxxxx.xxxpredictiveHög
200Filexxxxxxxx/xxxxxx.xxxxxxxxpredictiveHög
201Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
202File_xxxxx.xxxpredictiveMedium
203File~/.xxxxxxxx/xxxxx.xxxxpredictiveHög
204Library/xxxx/xxxxx/xxx/xxxxxxx_xxx.xpredictiveHög
205Libraryxxxxx.xxxpredictiveMedium
206Libraryxxxxx.xxx.xxxxpredictiveHög
207Libraryxxxx.xxxpredictiveMedium
208Libraryxxx/xxx.xpredictiveMedium
209Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHög
210Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHög
211Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHög
212Libraryxxxxxx.xxxpredictiveMedium
213Libraryxxxxx.xxxpredictiveMedium
214Argument-xxpredictiveLåg
215Argumentxxx_xxxxx_xxxpredictiveHög
216ArgumentxxxxxxxxxpredictiveMedium
217ArgumentxxxxxxxpredictiveLåg
218ArgumentxxxxxxxxxxxpredictiveMedium
219ArgumentxxxxxxpredictiveLåg
220ArgumentxxxxxxxxxpredictiveMedium
221ArgumentxxxxxxxpredictiveLåg
222Argumentxxxxxxxx_xxpredictiveMedium
223Argumentxxx[x]['xxxxxxx']/xxx[x]['xxxx']/xxxxxx['xxxxxxx']predictiveHög
224Argumentxxx_xxxxxx_xpredictiveMedium
225Argumentxxxxxxxx_xxxxxxx_xxxxxx[xxxxx_xxxxxx_xxx]'predictiveHög
226ArgumentxxxxxxxpredictiveLåg
227ArgumentxxxxxxxxpredictiveMedium
228ArgumentxxxxxxxxxxxxxxxxxpredictiveHög
229Argumentxxxxxxxxxxxxx_xxxxpredictiveHög
230Argumentxxxxxxx[x][xxxx]predictiveHög
231ArgumentxxxxxxxpredictiveLåg
232ArgumentxxxxxxxpredictiveLåg
233Argumentxxxxxxx xxxxxxpredictiveHög
234Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHög
235Argumentxxxxxx_xxxpredictiveMedium
236ArgumentxxxxxxxxxxxpredictiveMedium
237Argumentxxxx_xxxxxx_xxxxpredictiveHög
238ArgumentxxxxxxpredictiveLåg
239Argumentxxx_xxxxxpredictiveMedium
240Argumentxxxxx_xxxxxx_xxxxxxxxxpredictiveHög
241ArgumentxxxxxxpredictiveLåg
242ArgumentxxxxxxxxxxxxpredictiveMedium
243ArgumentxxxxxpredictiveLåg
244ArgumentxxxxxpredictiveLåg
245Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHög
246ArgumentxxxxxpredictiveLåg
247ArgumentxxxxpredictiveLåg
248ArgumentxxxxxxxpredictiveLåg
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxxxpredictiveMedium
251Argumentxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxpredictiveHög
252Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHög
253Argumentxxxxxxxx xxxxpredictiveHög
254Argumentx_xxxxxpredictiveLåg
255Argumentxxx_xxpredictiveLåg
256ArgumentxxxxpredictiveLåg
257ArgumentxxpredictiveLåg
258Argumentxx/xxxxxxxpredictiveMedium
259Argumentxx_xxxxxxxpredictiveMedium
260ArgumentxxxxxpredictiveLåg
261ArgumentxxxxxpredictiveLåg
262ArgumentxxpredictiveLåg
263Argumentxxxxxxx/xxxxxxxxxxxxpredictiveHög
264ArgumentxxxpredictiveLåg
265Argumentxxxxxxxx/xxxxxxpredictiveHög
266ArgumentxxxxxxxxpredictiveMedium
267Argumentxx_xxxxxxx_xxxxpredictiveHög
268ArgumentxxxxpredictiveLåg
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLåg
271ArgumentxxxpredictiveLåg
272ArgumentxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxpredictiveLåg
274Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHög
275Argumentxxxxxx_xxx_xxxx_xxxxpredictiveHög
276Argumentxxx_xxxxpredictiveMedium
277ArgumentxxxxpredictiveLåg
278ArgumentxxxxpredictiveLåg
279Argumentxxxx/xxxxxxxpredictiveMedium
280Argumentxxxx/xxxxxx_xxx_xxx_xxx/xxxxxx_xxx_xxxxxxx_xxxx/xxxxxxxx_xx/xxxxx/xxxxxxx xxxx/xxxxxxxx_xxxxpredictiveHög
281Argumentxxxx/xxxpredictiveMedium
282ArgumentxxxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxpredictiveLåg
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLåg
287ArgumentxxxxpredictiveLåg
288Argumentxxxx_xxxxpredictiveMedium
289ArgumentxxxxxxpredictiveLåg
290Argumentxxx_xxxpredictiveLåg
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxxxxx/xxxxxxxxpredictiveHög
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxxxxxxxxpredictiveHög
298ArgumentxxxxxxxxxpredictiveMedium
299Argumentxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxpredictiveHög
300Argumentxxxxxx/xxxxx/xxxxxxxx/xxxxpredictiveHög
301Argumentxxxxxx_xxxxpredictiveMedium
302ArgumentxxxxxxpredictiveLåg
303Argumentxxxxxx/xxxpredictiveMedium
304ArgumentxxxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxxxpredictiveMedium
306ArgumentxxxpredictiveLåg
307Argumentxxx xxx xxx/xxxxxxx xxxxxxx xxxxpredictiveHög
308ArgumentxxxxxxpredictiveLåg
309ArgumentxxxpredictiveLåg
310ArgumentxxxxxxxxxpredictiveMedium
311Argumentxxxxx/xxxpredictiveMedium
312ArgumentxxxxxxxpredictiveLåg
313Argumentxxxxxxxx_xxpredictiveMedium
314Argumentxxx_xxxxxxxx_xxpredictiveHög
315Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHög
316ArgumentxxxxxxxxxxxpredictiveMedium
317ArgumentxxxxpredictiveLåg
318ArgumentxxxpredictiveLåg
319Argumentxxxxxxxxxxx/xxxxxxxxpredictiveHög
320ArgumentxxxxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxxpredictiveMedium
322Argumentxxxx/x_x_xxxxpredictiveHög
323ArgumentxxpredictiveLåg
324ArgumentxxxpredictiveLåg
325ArgumentxxxpredictiveLåg
326Argumentxxxxxx/xxxxxpredictiveMedium
327ArgumentxxxxpredictiveLåg
328Argumentxxxx/xxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxxxxxx/xxxxxxxxpredictiveHög
332Argumentxxxx_xxpredictiveLåg
333ArgumentxxxxxpredictiveLåg
334ArgumentxxxxxpredictiveLåg
335Argumentxx_xxpredictiveLåg
336Argumentxxxxxx_xxxxxxx_xxpredictiveHög
337Argument_xxxx[]predictiveLåg
338Input Value%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHög
339Input Value../../xxxxxxx.xxxpredictiveHög
340Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHög
341Input Valuex%xxxx%xxx=xpredictiveMedium
342Input Valuexxxxxxx"><xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHög
343Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHög
344Input ValuexxxxxxxxxxxpredictiveMedium
345Input Valuexxxxxx-xx/xxxxxpredictiveHög
346Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHög
347Input Value|xxxx &xx;/xxx/xxx-xxxx-xxxx.xxxpredictiveHög
348Network PortxxxxpredictiveLåg

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!