Aruba Unknown Analysis

IOB - Indicator of Behavior (843)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en710
es64
de30
fr8
pt6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us634
es104
de18
cn14
vn8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Microsoft Edge14
WordPress14
OpenSSH8
Google Android6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.19CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.00CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.05CVE-2014-4078
8Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.08
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.60
10vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
11Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
12phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.92CVE-2005-3791
13AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.05CVE-2018-10245
14CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
15Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.05CVE-2006-6209
16Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
17PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.16CVE-2015-4134
18Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.16CVE-2017-0055
19vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.04CVE-2007-6138
20Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052

IOC - Indicator of Compromise (63)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.20r-20-56-62-5.consumer-pool.prcdn.netAruba Unknown11/07/2022verifiedHigh
25.62.58.20r-20-58-62-5.consumer-pool.prcdn.netAruba Unknown11/07/2022verifiedHigh
323.247.138.0Aruba Unknown11/07/2022verifiedHigh
445.12.70.14suasion.get-eye.comAruba Unknown11/07/2022verifiedHigh
545.12.71.14Aruba Unknown11/07/2022verifiedHigh
657.74.102.0Aruba Unknown02/06/2023verifiedHigh
757.91.224.0Aruba Unknown02/06/2023verifiedHigh
866.247.200.0Aruba Unknown11/07/2022verifiedHigh
9104.166.106.0Aruba Unknown11/07/2022verifiedHigh
10104.224.32.0Aruba Unknown11/07/2022verifiedHigh
11104.243.246.0Aruba Unknown11/07/2022verifiedHigh
12138.255.252.0Aruba Unknown11/07/2022verifiedHigh
13138.255.254.0Aruba Unknown11/07/2022verifiedHigh
14XXX.XXX.XXX.XXxxxx Xxxxxxx11/07/2022verifiedHigh
15XXX.XX.XXX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
16XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx02/06/2023verifiedHigh
17XXX.XX.XX.XXxxxx Xxxxxxx11/07/2022verifiedHigh
18XXX.XX.X.XXxxxx Xxxxxxx11/07/2022verifiedHigh
19XXX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
20XXX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
21XXX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
22XXX.XXX.XXX.XXxxxx Xxxxxxx11/07/2022verifiedHigh
23XXX.XXX.XXX.Xxxx-xxxxxxxxx.xxxx.xxxxx.xxxXxxxx Xxxxxxx04/19/2023verifiedHigh
24XXX.XXX.X.XXxxxx Xxxxxxx11/07/2022verifiedHigh
25XXX.XXX.XXX.XXxxxx Xxxxxxx11/07/2022verifiedHigh
26XXX.XXX.XXX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
27XXX.XXX.XXX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
28XXX.XXX.XXX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
29XXX.XXX.XXX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
30XXX.XXX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
31XXX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
32XXX.XXX.XX.XXxxxx Xxxxxxx11/07/2022verifiedHigh
33XXX.XX.XX.XXXxxxx Xxxxxxx11/07/2022verifiedHigh
34XXX.XX.XXX.XXXxxxx Xxxxxxx11/07/2022verifiedHigh
35XXX.XXX.XXX.XXXXxxxx Xxxxxxx11/07/2022verifiedHigh
36XXX.X.XX.XXxxxx Xxxxxxx11/07/2022verifiedHigh
37XXX.X.XXX.XXxxxx Xxxxxxx11/07/2022verifiedHigh
38XXX.XXX.X.XXxxxx Xxxxxxx11/07/2022verifiedHigh
39XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
40XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
41XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
42XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
43XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
44XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
45XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
46XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
47XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
48XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
49XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
50XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
51XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
52XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
53XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
54XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
55XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
56XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedHigh
57XXX.XXX.XXX.XXxxxx Xxxxxxx11/07/2022verifiedHigh
58XXX.XX.XX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
59XXX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
60XXX.XX.XX.XXxxxx Xxxxxxx02/06/2023verifiedHigh
61XXX.XX.X.XXxxxx Xxxxxxx11/07/2022verifiedHigh
62XXX.XX.XXX.XXxxxx Xxxxxxx11/07/2022verifiedHigh
63XXX.XXX.XX.XXxxxx Xxxxxxx02/06/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (494)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/manage_academic.phppredictiveHigh
2File/admin/photo.phppredictiveHigh
3File/admin/upload.phppredictiveHigh
4File/admin/user/addpredictiveHigh
5File/api/baskets/{name}predictiveHigh
6File/APP_Installation.asppredictiveHigh
7File/blogpredictiveLow
8File/categorypage.phppredictiveHigh
9File/cm/deletepredictiveMedium
10File/common/logViewer/logViewer.jsfpredictiveHigh
11File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
12File/downloadpredictiveMedium
13File/drivers/media/media-device.cpredictiveHigh
14File/etc/master.passwdpredictiveHigh
15File/filemanager/upload.phppredictiveHigh
16File/forum/away.phppredictiveHigh
17File/getcfg.phppredictiveMedium
18File/home.phppredictiveMedium
19File/homeaction.phppredictiveHigh
20File/modules/profile/index.phppredictiveHigh
21File/modules/tasks/summary.inc.phppredictiveHigh
22File/multi-vendor-shopping-script/product-list.phppredictiveHigh
23File/out.phppredictiveMedium
24File/ppredictiveLow
25File/preauthpredictiveMedium
26File/products/details.asppredictiveHigh
27File/recordings/index.phppredictiveHigh
28File/see_more_details.phppredictiveHigh
29File/show_news.phppredictiveHigh
30File/student/bookdetails.phppredictiveHigh
31File/tmp/beforepredictiveMedium
32File/uncpath/predictiveMedium
33File/updownload/t.reportpredictiveHigh
34File/user.profile.phppredictiveHigh
35File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
36File/wordpress/wp-admin/options-general.phppredictiveHigh
37File/wp-adminpredictiveMedium
38File/wp-admin/admin-ajax.phppredictiveHigh
39File4.2.0.CP09predictiveMedium
40Fileaccount.asppredictiveMedium
41Fileadclick.phppredictiveMedium
42Fileadm/systools.asppredictiveHigh
43Fileadmin.phppredictiveMedium
44Fileadmin/admin.shtmlpredictiveHigh
45FileAdmin/ADM_Pagina.phppredictiveHigh
46Fileadmin/category.inc.phppredictiveHigh
47Fileadmin/main.asppredictiveHigh
48Fileadmin/param/param_func.inc.phppredictiveHigh
49Fileadmin/y_admin.asppredictiveHigh
50Fileadminer.phppredictiveMedium
51Fileadministration/admins.phppredictiveHigh
52Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
53Fileadmin_ok.asppredictiveMedium
54Filealbum_portal.phppredictiveHigh
55Fileapp/Core/Paginator.phppredictiveHigh
56Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
57Fileartlinks.dispnew.phppredictiveHigh
58Fileauth.phppredictiveMedium
59Fileawstats.plpredictiveMedium
60Filebin/named/query.cpredictiveHigh
61Fileblank.phppredictiveMedium
62Fileblocklayered-ajax.phppredictiveHigh
63Fileblogger-importer.phppredictiveHigh
64Filebluegate_seo.inc.phppredictiveHigh
65Filexxxx.xxxpredictiveMedium
66Filexxxxx.xxxpredictiveMedium
67Filexxxxxx_xxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
69Filexxxxxx_xxxx.xxxpredictiveHigh
70Filexxx.xxxpredictiveLow
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxx.xpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
81Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
82Filexxxxx-xxxxxxx.xxxpredictiveHigh
83Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxx/xxxx.xxxpredictiveHigh
87Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
88Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxx.xxx.xxxpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
94Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
95Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxx/xxxxx.xxxpredictiveHigh
97Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxxxxxxxxx.xxxpredictiveHigh
100Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
101Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxx.xxxpredictiveMedium
104Filexxx.xxxpredictiveLow
105Filexxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxx/xxx/xxx.xpredictiveHigh
107Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
108Filexxxxxxxx.xxpredictiveMedium
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxx.xxxpredictiveMedium
113Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
118Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
119Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
120Filexx.xxxxx.xxxpredictiveMedium
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxxxxxxx.xxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
129Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx_xxxxxx.xxxpredictiveHigh
132Filexxx-xxxxxxxxx.xxxxpredictiveHigh
133Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxx.xxxpredictiveHigh
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
137Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
138Filexxxxxxxx/xxxx.xxxpredictiveHigh
139Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
143Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
144Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
145Filexxxx_xxxx.xxxpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxx.xxxpredictiveMedium
149Filexxxx.xxxpredictiveMedium
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxx_xxxxxxx.xxxpredictiveHigh
152Filexxxx_xxxx.xxxpredictiveHigh
153Filexxxx_xxxx.xxxpredictiveHigh
154Filexxx/xxxxxx.xxxpredictiveHigh
155Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
156Filexxxx/xxxx_xxxxx.xpredictiveHigh
157Filexxxx.xxxpredictiveMedium
158Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
159Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
160Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
161Filexxxx/xx.xxxpredictiveMedium
162Filexxxxx.xxxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx.xxxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxxxxxxx.xxxpredictiveHigh
170Filexxxxx_xx.xxxxpredictiveHigh
171Filexxx_xxxxx.xxxpredictiveHigh
172Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
173Filexxxx.xpredictiveLow
174Filexxxx.xxxpredictiveMedium
175Filexxxx.xxx.xxxpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxx.xxxpredictiveMedium
179Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
180Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxx.xxxpredictiveMedium
182Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
183Filexxxxxx_xx.xxxpredictiveHigh
184Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
185Filexxx_xxxxxxxx.xxxpredictiveHigh
186Filexxxx-xxxxxx.xxxpredictiveHigh
187Filexxxx.xxxxpredictiveMedium
188Filexxxxxxxx.xxxpredictiveMedium
189Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
190Filexxx_xxxxx.xpredictiveMedium
191Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
192Filexxxxx.xxxpredictiveMedium
193Filexxxxxxx.xxxpredictiveMedium
194Filexxxx.xxxpredictiveMedium
195Filexxxx/xxxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxxxxxxxx.xxxxpredictiveHigh
198Filexxxxx/xxxxxxx.xxxpredictiveHigh
199Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxxx.xxxpredictiveMedium
202Filexxxxx.xxxpredictiveMedium
203Filexxxx.xxxpredictiveMedium
204Filexxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxxx.xxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxx.xxxpredictiveMedium
210Filexxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxx_xxx.xxxpredictiveHigh
213Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxxxxxxxxx.xxpredictiveHigh
216Filexxxxx_xxxxx.xxxpredictiveHigh
217Filexxxx-xxxxxxx.xpredictiveHigh
218Filexxxxxx.xxxpredictiveMedium
219Filexxxxxxxxx.xxxpredictiveHigh
220Filexxxxx.xxxpredictiveMedium
221Filexxxxx.xxxpredictiveMedium
222Filexxxxxxxx.xxxpredictiveMedium
223Filexxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxx.xxxpredictiveMedium
225Filexxxxxxxx.xxxpredictiveMedium
226Filexxxxxxxx.xxxpredictiveMedium
227Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
228Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
229Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
230Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
231Filexxxx.xxpredictiveLow
232Filexxxxxx.xxpredictiveMedium
233Filexxxxxx.xxxpredictiveMedium
234Filexxxxxx_xxxx.xxxpredictiveHigh
235Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
236Filexxxxxx.xxxpredictiveMedium
237Filexxxxx.xxxpredictiveMedium
238Filexxxx.xxxpredictiveMedium
239Filexxxx.xxpredictiveLow
240Filexxxxxxxxxxxxx.xxxpredictiveHigh
241Filexxxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxx.xxxpredictiveMedium
244Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
245Filexxxxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
247Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
248Filexxxx.xxxpredictiveMedium
249Filexxxxxxx.xxxpredictiveMedium
250Filexxxxxxxxxxx.xxxpredictiveHigh
251Filexxxxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxxxxxx.xxxpredictiveHigh
253Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
254Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
255Filexxxxxxxx.xxxxpredictiveHigh
256Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
257Filexxxxx_xxxxx.xxxpredictiveHigh
258Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
259Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
260Filexxxxxxx.xxxpredictiveMedium
261Filexxxx-xxxxxxxx.xxxpredictiveHigh
262Filexxx-xxxxxxx.xpredictiveHigh
263Filexxxxxxx-x-x-x.xxxpredictiveHigh
264Filexxxxxx.xxxpredictiveMedium
265Filexxxxxx.xxxpredictiveMedium
266Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
267Filexxxxx.xxxpredictiveMedium
268Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
269Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
270Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
271Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
272Filexxxxxxxx.xxxpredictiveMedium
273Filexxxxxxxx.xxxpredictiveMedium
274Filexxxxxxx.xxxpredictiveMedium
275Filexxxxxxx.xxxpredictiveMedium
276Filexxxx_xxxx.xxxpredictiveHigh
277Filexxxx_xxxx.xxxpredictiveHigh
278Filexxxxx.xxxpredictiveMedium
279Filexxxxxxxx.xxxpredictiveMedium
280Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
281Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
282Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
283Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
284Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
285Filexx-xxxxx.xxxpredictiveMedium
286Filexx-xxxxxxxx.xxxpredictiveHigh
287File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
288File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
289Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
290Libraryxxxxxx.xxxpredictiveMedium
291Libraryxxxxxxxxxxx.xxxpredictiveHigh
292Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
293Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
294Libraryxxxxx.xxxpredictiveMedium
295Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
296Argument$_xxxxxpredictiveLow
297Argument-xpredictiveLow
298ArgumentxxxxxxpredictiveLow
299Argumentxx_xxxx_xxxxpredictiveMedium
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302Argumentxxxxxxxxxxx[]predictiveHigh
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxxxx_xxxpredictiveMedium
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxxpredictiveLow
307Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
308Argumentxxxx_xxpredictiveLow
309Argumentxxxxx_xxpredictiveMedium
310Argumentxxx_xxxpredictiveLow
311ArgumentxxxpredictiveLow
312ArgumentxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxxxpredictiveMedium
316Argumentxxxxxxxx[xxxxxxx]predictiveHigh
317Argumentxxxxxxxx_xxpredictiveMedium
318ArgumentxxxxxpredictiveLow
319ArgumentxxxxxpredictiveLow
320Argumentxxx_xxpredictiveLow
321Argumentxxx_xxpredictiveLow
322Argumentxxxx_xxxpredictiveMedium
323Argumentxxxxxx_xxxpredictiveMedium
324ArgumentxxxpredictiveLow
325Argumentxxxxxxx_xxxpredictiveMedium
326Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
327ArgumentxxxpredictiveLow
328Argumentxxxx_xxpredictiveLow
329ArgumentxxxxpredictiveLow
330ArgumentxxxxxxxpredictiveLow
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxxxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxxxpredictiveMedium
334Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
335Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
336ArgumentxxxxxxxxpredictiveMedium
337Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
338ArgumentxxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxpredictiveLow
341Argumentxxxxxx_xxxxpredictiveMedium
342ArgumentxxxxpredictiveLow
343Argumentxxx_xxxxxxxxxpredictiveHigh
344ArgumentxxxpredictiveLow
345Argumentxx_xxxxx_xxpredictiveMedium
346Argumentxxxxx_xxxx_xxxxpredictiveHigh
347Argumentxxxxx_xxxpredictiveMedium
348ArgumentxxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxpredictiveLow
351Argumentxxxxx_xxxxpredictiveMedium
352ArgumentxxxxpredictiveLow
353Argumentxxxxxxxxx/xxxxxxpredictiveHigh
354Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358Argumentxxxx_xxxxxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360ArgumentxxpredictiveLow
361ArgumentxxpredictiveLow
362ArgumentxxpredictiveLow
363ArgumentxxxpredictiveLow
364ArgumentxxxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxxxpredictiveMedium
366Argumentxx_xxxxpredictiveLow
367ArgumentxxxpredictiveLow
368Argumentxxxxxxx_xxxxpredictiveMedium
369ArgumentxxxxxxxxxpredictiveMedium
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxxpredictiveLow
372ArgumentxxxxxxxpredictiveLow
373Argumentxxxx_xxpredictiveLow
374ArgumentxxxxxpredictiveLow
375ArgumentxxxxpredictiveLow
376Argumentxxxxxxxx_xxxpredictiveMedium
377Argumentxxxx_xxxxpredictiveMedium
378Argumentxxxx_xxxxpredictiveMedium
379Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
380ArgumentxxxpredictiveLow
381ArgumentxxxxxxpredictiveLow
382ArgumentxxxxxxpredictiveLow
383Argumentxxxxxx_xxpredictiveMedium
384ArgumentxxxxxpredictiveLow
385Argumentxxxxx_xxxxpredictiveMedium
386Argumentxxx_xxxxxxx_xxxpredictiveHigh
387Argumentxx_xxxxxxpredictiveMedium
388ArgumentxxxxpredictiveLow
389Argumentxx_xxxxxxxxpredictiveMedium
390Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
391Argumentxxxxx_xxxxpredictiveMedium
392Argumentx_xxxxpredictiveLow
393ArgumentxxxxxpredictiveLow
394Argumentxxxx_xxxxpredictiveMedium
395ArgumentxxxpredictiveLow
396ArgumentxxpredictiveLow
397ArgumentxxxxxxpredictiveLow
398ArgumentxxxxxxpredictiveLow
399ArgumentxxxxpredictiveLow
400ArgumentxxxxxpredictiveLow
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxpredictiveMedium
404ArgumentxxxxpredictiveLow
405Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
406Argumentxxxx_xxxxpredictiveMedium
407Argumentxxxx_xxxxxpredictiveMedium
408Argumentxxxx_xx_xxxxpredictiveMedium
409ArgumentxxpredictiveLow
410Argumentxxxxx_xxxx_xxxpredictiveHigh
411Argumentxxxxx_xxxx_xxxxpredictiveHigh
412Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
413Argumentxxxxxxx_xxxpredictiveMedium
414ArgumentxxpredictiveLow
415ArgumentxxxxxxxxxxxpredictiveMedium
416Argumentxxxxxxxxxx[x]predictiveHigh
417ArgumentxxxxxxxxpredictiveMedium
418ArgumentxxxxxpredictiveLow
419ArgumentxxxxxxpredictiveLow
420ArgumentxxxxxxxpredictiveLow
421ArgumentxxxxxxxxxpredictiveMedium
422Argumentxxxxxxx_xxpredictiveMedium
423Argumentx_xxx_xxxpredictiveMedium
424ArgumentxxxpredictiveLow
425ArgumentxxxxxpredictiveLow
426ArgumentxxxxpredictiveLow
427Argumentxxxxxxxx_xx_xxpredictiveHigh
428ArgumentxxxxxxxxxxxpredictiveMedium
429ArgumentxxxpredictiveLow
430Argumentxxx_xxxxpredictiveMedium
431Argumentxxxxxx_xxxxpredictiveMedium
432ArgumentxxxxxxxxpredictiveMedium
433ArgumentxxxxxxxxxxpredictiveMedium
434ArgumentxxxpredictiveLow
435Argumentxxxxxx_xxxxpredictiveMedium
436ArgumentxxxxxxpredictiveLow
437ArgumentxxxxxxxxxxxxpredictiveMedium
438Argumentxxxxxx_xxxxpredictiveMedium
439Argumentxxxx_xxxxpredictiveMedium
440ArgumentxxxxxxxxpredictiveMedium
441Argumentxxx_xxxpredictiveLow
442ArgumentxxxxxxpredictiveLow
443ArgumentxxxpredictiveLow
444ArgumentxxxxxxxxxxxpredictiveMedium
445ArgumentxxxxpredictiveLow
446ArgumentxxxxxxxxxpredictiveMedium
447ArgumentxxxxxxxxpredictiveMedium
448Argumentxxxxxxxxxx_xxxxpredictiveHigh
449ArgumentxxxxxxxxxpredictiveMedium
450ArgumentxxxxxxpredictiveLow
451ArgumentxxxxxpredictiveLow
452ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
453Argumentxxx_xxxx[x][]predictiveHigh
454ArgumentxxxxxpredictiveLow
455ArgumentxxxxpredictiveLow
456ArgumentxxxxxpredictiveLow
457ArgumentxxxxxxpredictiveLow
458ArgumentxxxxxpredictiveLow
459ArgumentxxxpredictiveLow
460ArgumentxxxpredictiveLow
461ArgumentxxxxpredictiveLow
462ArgumentxxxxpredictiveLow
463ArgumentxxxxxxpredictiveLow
464ArgumentxxxxxxxxpredictiveMedium
465Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
466Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
467Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
468Argumentxxxx_xxxxxpredictiveMedium
469ArgumentxxxxxpredictiveLow
470ArgumentxxpredictiveLow
471Argumentxxxx->xxxxxxxpredictiveHigh
472Argumentx-xxxxxxxxx-xxxpredictiveHigh
473Argumentx-xxxx-xxxxxpredictiveMedium
474Argumentxxxxx_xxxpredictiveMedium
475ArgumentxxxxxxxxxxxpredictiveMedium
476Argumentxxxx xxxxpredictiveMedium
477Argument\xxx\predictiveLow
478Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
479Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
480Input Value%xxpredictiveLow
481Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
482Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
483Input Value'>[xxx]predictiveLow
484Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
485Input Value../predictiveLow
486Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
487Input ValuexxxxxxxpredictiveLow
488Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
489Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
490Pattern/xxxpredictiveLow
491Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
492Pattern|xx|xx|xx|predictiveMedium
493Network Portxxx/xxxxxpredictiveMedium
494Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!