BlueHero Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en972
de8
es8
ru4
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

in1000

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Linux Kernel22
Fortinet FortiOS20
Microsoft SQL Server10
Apache Tomcat8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.71CVE-2020-12440
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.09
3Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
4code-projects Social Networking Site Message Page message.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.03CVE-2024-0722
5Uniway Router Device Reset device_reset.cgi denial of service7.57.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000810.00CVE-2023-7209
6Nagios XI POST Request banner_message-ajaxhelper.php sql injection6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000850.04CVE-2023-40931
7Snow Inventory Agent authentication spoofing6.16.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2023-7169
8Cisco IOS information disclosure4.04.0$5k-$25k$0-$5kNot DefinedNot Defined0.000420.00CVE-2007-5549
9Fortinet FortiOS/FortiProxy HTTP Request path traversal4.34.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.02CVE-2022-42474
10Fortinet FortiOS SSL-VPN out-of-bounds write9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.018420.04CVE-2024-21762
11Campcodes Online Matrimonial Website System Script SVG Document upload cross site scripting6.66.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.006230.07CVE-2023-39115
12elliptic secp256k1 key.js cryptographic issues5.65.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001160.09CVE-2020-28498
13VMware ESXi Virtual Machine Attribute Viewer cross site scripting6.86.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.001240.00CVE-2020-3955
14Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.63CVE-2020-15906
15vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.06CVE-2015-1419
16Digital Communications Technologies Syrus4 IoT Telematics Gateway MQTT Server improper authentication9.99.9$0-$5k$0-$5kNot DefinedNot Defined0.001790.00CVE-2023-6248
17MicroDicom DICOM Viewer heap-based overflow8.38.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.03CVE-2024-22100
18PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.04CVE-2017-9841
19Online Marriage Registration System cross site scripting4.44.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000540.06CVE-2020-26052
20SAP ABA Application Basis code injection8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-22131

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (488)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File$HOME/.terminfopredictiveHigh
2File/.vnc/sesman_${username}_passwdpredictiveHigh
3File/admin/predictiveLow
4File/admin/addemployee.phppredictiveHigh
5File/admin/add_exercises.phppredictiveHigh
6File/admin/add_trainers.phppredictiveHigh
7File/admin/admin-profile.phppredictiveHigh
8File/admin/admin_user.phppredictiveHigh
9File/admin/api/admin/articles/predictiveHigh
10File/admin/api/theme-edit/predictiveHigh
11File/admin/borrow_add.phppredictiveHigh
12File/admin/category_row.phppredictiveHigh
13File/admin/communitymanagement.phppredictiveHigh
14File/Admin/createClass.phppredictiveHigh
15File/admin/edit.phppredictiveHigh
16File/admin/login.phppredictiveHigh
17File/admin/request-received-bydonar.phppredictiveHigh
18File/admin/settings.phppredictiveHigh
19File/admin/students/manage.phppredictiveHigh
20File/admin/success_story.phppredictiveHigh
21File/api/public/signuppredictiveHigh
22File/api/v1/attackpredictiveHigh
23File/api/v1/bait/setpredictiveHigh
24File/api/v2/open/tablesInfopredictiveHigh
25File/boaform/device_reset.cgipredictiveHigh
26File/boaform/wlan_basic_set.cgipredictiveHigh
27File/category.phppredictiveHigh
28File/cgi-bin/nas_sharing.cgipredictiveHigh
29File/classes/Users.php?f=savepredictiveHigh
30File/course/filterRecords/predictiveHigh
31File/csms/?page=contact_uspredictiveHigh
32File/csms/admin/?page=user/listpredictiveHigh
33File/cwms/classes/Master.php?f=save_contactpredictiveHigh
34File/ebics-server/ebics.aspxpredictiveHigh
35File/edituser.phppredictiveHigh
36File/employeeview.phppredictiveHigh
37File/Employer/EditProfile.phppredictiveHigh
38File/Employer/ManageJob.phppredictiveHigh
39File/forum/away.phppredictiveHigh
40File/FuguHub/cmsdocs/predictiveHigh
41File/inc/jquery/uploadify/uploadify.phppredictiveHigh
42File/index.jsp#settingspredictiveHigh
43File/inquiries/view_inquiry.phppredictiveHigh
44File/install/predictiveMedium
45File/investigation/delete/predictiveHigh
46File/leave_system/classes/SystemSettings.php?f=update_settingspredictiveHigh
47File/login.phppredictiveMedium
48File/loginVaLidation.phppredictiveHigh
49File/member/member_edit.phppredictiveHigh
50File/MicroStrategyWS/happyaxis.jsppredictiveHigh
51File/mims/app/addcustomerHandler.phppredictiveHigh
52File/mkshope/login.phppredictiveHigh
53File/myprofile.phppredictiveHigh
54File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
55File/oauth/idp/.well-known/openid-configurationpredictiveHigh
56File/obs/bookPerPub.phppredictiveHigh
57File/xxxx/xxxxx/?xxxx=xxxx/xxxxpredictiveHigh
58File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
59File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
60File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
61File/xxx-xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
62File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
63File/xxxxxxxxxxxxxxxpredictiveHigh
64File/xxxxxpredictiveLow
65File/xxxxxxx.xxxpredictiveMedium
66File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
67File/xxxxxxx/xxxxx.xxxpredictiveHigh
68File/xxxxxxxx.xxxpredictiveHigh
69File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
70File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
71File/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
72File/xxxxxx/xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
73File/xxxxx_xxxxxxxxx_xxx/?xxxxxx=xxxxxxpredictiveHigh
74File/xxxxxxxxxxx.xxxpredictiveHigh
75File/xxxxxxx/predictiveMedium
76File/xxxxxxx/xxxxpredictiveHigh
77File/xxxx/xxxxxxx/xxxxxxxxxxxpredictiveHigh
78File/xx/xxx-xxxxxxpredictiveHigh
79File/xx/xxxxx/xxxxxx/predictiveHigh
80File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveHigh
81File/xxxxxx/predictiveMedium
82File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
83File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveHigh
84File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
85File/xxxxxxxxxx/xxx-xxxx.xxxpredictiveHigh
86File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveHigh
87Filexxxxxxx.xxxpredictiveMedium
88Filex-xxxxx.xxxpredictiveMedium
89Filexxx.xpredictiveLow
90Filexxxxxxxxxxxxx.xxxxpredictiveHigh
91Filexxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxxxx.xxxpredictiveMedium
93Filexxx_xxxxxxx.xxxpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
96Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
97Filexxxxx/xxxxx.xxxpredictiveHigh
98Filexxxxx/xxxxx.xxxpredictiveHigh
99Filexxxxx/xxxxxx/xxxxx/xxxxx.xxxxx.xxxx.xxxpredictiveHigh
100Filexxxxx_xxxxx.xxxpredictiveHigh
101Filexxxx/xxxxxxxxx.xxxpredictiveHigh
102Filexxxx_xxxxx.xxxpredictiveHigh
103Filexxxxxxxxx.xpredictiveMedium
104Filexxx/xxxxxxxx/xxxxxxpredictiveHigh
105Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxx/xxxxxxxxx/xxx/xxxxxx/_xxx.xxpredictiveHigh
107Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
108Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxx_xxxxxxxx.xxpredictiveHigh
113Filexxxx.xxx.xxxpredictiveMedium
114Filexxx-xxxxxxx-xxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveHigh
115Filexxxxxxx.xxpredictiveMedium
116Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
117Filexxx-xxxxxxx.xxxpredictiveHigh
118Filexxxxx_xxxx.xxxx.xxxpredictiveHigh
119Filexxx/xxx.xxxpredictiveMedium
120Filexxxx.xpredictiveLow
121Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
122Filexxxxxxx.xxxpredictiveMedium
123Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
124FilexxxxpredictiveLow
125Filexxxxxx/xxxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxx_xx.xxxpredictiveMedium
127Filexxxxx_xxxxxx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxx.xx_xxxxxxxx.xxxpredictiveHigh
130Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
131Filexxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxx_xxxxx.xxxpredictiveHigh
134Filexxxx/xxxx/xx_xxxx_xxxxxx.xpredictiveHigh
135Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
136Filexxxx_xxxx.xxxpredictiveHigh
137Filexxxxxxx_xxxx.xxxpredictiveHigh
138Filexxxxxx/x.xpredictiveMedium
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxx.xxxpredictiveLow
141Filexxxxx.xpredictiveLow
142Filexxxxxxxxx/xxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
143Filexxxxx.xpredictiveLow
144Filexxx_xxxx/xxxxxx_xxxx/xxxxxxxx/xxx.xxxpredictiveHigh
145Filexxxxxxx/xxxx/xxxxx/xxxxx_xxxx.xpredictiveHigh
146Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
147Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxx-xxxxx.xxxpredictiveHigh
150Filexxxxxxxx/xx/xxx.xxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx/xxxxxxxx.xxxpredictiveHigh
153Filexxxxxx/xxxx.xpredictiveHigh
154Filexxxx.xxxpredictiveMedium
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
157Filexxxxxxxxx/xxxxxxx.xxpredictiveHigh
158Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxx/xxxxxx_xxxxxx.xxxxpredictiveHigh
161Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
162Filexx/xxxx/xxxx.xpredictiveHigh
163Filexx/xxxxxxx/xxxxxx.xpredictiveHigh
164Filexx/xxxxxx/xxxxx.xpredictiveHigh
165Filexxxx/xxxx.xxpredictiveMedium
166Filexxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx/xxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxx.xpredictiveMedium
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxxx.xpredictiveMedium
172Filexxxx-xxxxxxx.xpredictiveHigh
173Filexxxxxx.xxxpredictiveMedium
174Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
175Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
176Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
177Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
178Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
179Filexxxx/xxxx.xxxxpredictiveHigh
180Filexxx/xxxxxx.xxxpredictiveHigh
181Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
182Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
183Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
184Filexxxxxxx/xxxxxx/xxxx.xxx.xxxpredictiveHigh
185Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxx.xpredictiveMedium
189Filexxxxxxx/xxx-xxxxxxxx/xxxxxxpredictiveHigh
190Filexx/xxxxxxx.xxpredictiveHigh
191Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
192Filexx/xx-xxx-xxxxxxx.xxpredictiveHigh
193Filexx_xx_xxxxx-xxxxxxxxx.xx_/xx_xxxx.xxpredictiveHigh
194Filexxxxx_xxxxx.xxxpredictiveHigh
195Filexxxxxxxxxx.xxxpredictiveHigh
196Filexxx/xxx-xxx.xxxpredictiveHigh
197Filexxx/xxxxxxxx/xxx/xxxxx/xxxx_xxxxxx.xxxxpredictiveHigh
198Filexxx/xxxxxx.xxpredictiveHigh
199Filexxxxxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxxxxxx.xxpredictiveHigh
201Filexxxxx-xxxx-xxxx.xxxpredictiveHigh
202Filexxxxx.xxxpredictiveMedium
203Filexxxxx.xxxxpredictiveMedium
204Filexxxxx/xxxxx.xxxpredictiveHigh
205Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
206Filexxxx.xpredictiveLow
207Filexxxxxxx.xxxpredictiveMedium
208Filexxx.xxxpredictiveLow
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxx.xxpredictiveHigh
211Filexxx_xxx/__xxxx__.xxpredictiveHigh
212Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
213Filexxx/xxx/xxxxx/xxxxxxxxx.xpredictiveHigh
214Filexxx/xxxxx/xxx_xxxxxx.xpredictiveHigh
215Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
216Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
217Filexxx/xxx/xxx_xxxx.xpredictiveHigh
218Filexxx/xxxx/xx_xxxx.xpredictiveHigh
219Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
220Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
221Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
222Filexxxxxxxx.xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxpredictiveHigh
223Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
224Filexxxxxx/xxxxx-xxxxx-xxx-xxxxxxx.xxxpredictiveHigh
225Filexxxxxxx-xxxx.xxxpredictiveHigh
226Filexxxxxxx-xxxxxx.xxxpredictiveHigh
227Filexxxxxxxxxxx.xxxxpredictiveHigh
228Filexxx_xxx.xxpredictiveMedium
229Filexxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
230Filexxxxxxx.xxxpredictiveMedium
231Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
232Filexxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
233Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
234Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
235Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
236Filexxxxxxx/xxxxxxx.xpredictiveHigh
237Filexxxxxxxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxxxx.xxxxpredictiveHigh
239Filexxxxx.xxxpredictiveMedium
240Filexxxxx.xxxpredictiveMedium
241Filexxxxxxxx.xxxpredictiveMedium
242Filexxxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxx.xpredictiveMedium
244Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
245Filexxxxxxx-xxxxxxxx-xxxxxxx.xxxpredictiveHigh
246Filexxxxxx.xxxpredictiveMedium
247Filexx_xxxx.xpredictiveMedium
248Filexxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxx.xxpredictiveHigh
249Filexxx.xpredictiveLow
250Filexxxxxxxxxx_xxxxpredictiveHigh
251Filexxxxxx.xxxpredictiveMedium
252Filexxxxxxxx.xxxpredictiveMedium
253Filexxxxxx-xxxxxxxx-xxxxxx_xx.xxxpredictiveHigh
254Filexxxxxx-xxxxxxxx.xxpredictiveHigh
255Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
256Filexxx/xxxxxxxxxx.xxxpredictiveHigh
257Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
258Filexxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
259Filexxx/xxxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
260Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveHigh
261Filexxx/xxx/xxx_xxx/xxxxxx/xxx_xxxxxx_xxxxx.xpredictiveHigh
262Filexxx/xxxx/xxxxxxx.xxxpredictiveHigh
263Filexxx/xxxxxxxx/xxxxxxxx/xxxx.xxpredictiveHigh
264Filexxx/xxxxx/xxxxxxxx.xpredictiveHigh
265Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
266Filexxx/xxxxxxxxxxxx.xxxpredictiveHigh
267Filexxx/xxxxxxx/xxxxxxxxxpredictiveHigh
268Filexxx/xxxx/xxxx/xx/xxxx/xxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
269Filexxx/xxxxxxx.xxxpredictiveHigh
270Filexxxxxx.xpredictiveMedium
271Filexxxxxxxxx.xxxpredictiveHigh
272Filexxxxxxx/xxxx/xxxxxxxx.xpredictiveHigh
273Filexxxxxx-xxxxxx.xxxpredictiveHigh
274Filexxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
275Filexxxx/xxxxxx/xxxxxx.xxx.xxpredictiveHigh
276Filexxx-xxxxxxx-xxx.xxpredictiveHigh
277Filexxxxxx/xxxxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveHigh
278Filexxxx-xxxxx.xxxpredictiveHigh
279Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
280Filexxxxxxx.xxxpredictiveMedium
281Filexxxxxx/xxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
282Filexxxxxxxxx/xxxxx/xxxxxx.xxpredictiveHigh
283Filexxxxxx_xxxx.xxxpredictiveHigh
284Filexxx.xxxpredictiveLow
285Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
286Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveHigh
287Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
288Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
289Filexxxx-xxx.xxxpredictiveMedium
290Filexxxx-xxx.xxx xxxxxxpredictiveHigh
291Filexxx/xxxxxxx.xxxpredictiveHigh
292Filexxxxxxx/xxxxx.xxxpredictiveHigh
293Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
294Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictiveHigh
295Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
296Filexx-xxxxx-xxxxxxxx.xxxpredictiveHigh
297Filexxx/xxx.xpredictiveMedium
298Filexxxxxx.xxxpredictiveMedium
299Filexxxxx/xxxxx.xxxpredictiveHigh
300File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
301Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
302Libraryxxx/xxx/xxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
303Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
304Libraryxxxxxx.xxxxxxxxx.xxxxxxx.xxxxx_xxxxx.xxxpredictiveHigh
305Libraryxxxxxxxx.xxxpredictiveMedium
306Libraryxxx/xxxxxxxx-xxxxxxxxx.xxpredictiveHigh
307Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictiveHigh
308Libraryxxxxxxxxxxx.xxxpredictiveHigh
309Argument$xxxxx['xx']predictiveMedium
310Argument$xxx_xxxx_xxxx)predictiveHigh
311Argument$_xxxxxx['xxx_xxxx']predictiveHigh
312Argument$_xxxxxx['xxxxxx_xxxx']predictiveHigh
313Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictiveHigh
314Argument-xpredictiveLow
315Argument-xpredictiveLow
316Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveHigh
317Argumentxxxxxx-xxxxxxxxpredictiveHigh
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320Argumentxxxxx_xxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxpredictiveMedium
324Argumentxxxxxx_xxxxpredictiveMedium
325Argumentx_xxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxxxpredictiveMedium
329Argumentxxxxx_xxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxxxxpredictiveMedium
332Argumentxxxxxxxx_xxxxpredictiveHigh
333Argumentxxxxxxxxxxxx.xxxxpredictiveHigh
334Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
335ArgumentxxxxxxxpredictiveLow
336Argumentxxxxxxxxx/xxxxxx/xxxxxx xx/xxxxxx xxépredictiveHigh
337Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
338ArgumentxxxxxxpredictiveLow
339Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxxxxx/xxxx/xxxxxxpredictiveHigh
342ArgumentxxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344Argumentxxxx_xxxxxx_xxxxxxxxpredictiveHigh
345Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveHigh
346ArgumentxxxxxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxpredictiveLow
349ArgumentxxxxxxxxxxxpredictiveMedium
350ArgumentxxxxpredictiveLow
351Argumentxxxxx_xxxxxxxxx/xxxxx_xxxxxxxpredictiveHigh
352ArgumentxxxpredictiveLow
353ArgumentxxxxxpredictiveLow
354ArgumentxxxxpredictiveLow
355Argumentxxxx_xxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
360Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
361Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
362Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
363Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
364Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
365Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
366Argumentxxxxx_xxxxpredictiveMedium
367Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveHigh
368Argumentxx_xxpredictiveLow
369ArgumentxxxxxxxxxpredictiveMedium
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxxxxpredictiveMedium
372Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
373ArgumentxxxxpredictiveLow
374Argumentxxxxx_xxpredictiveMedium
375Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
376Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
377ArgumentxxxxpredictiveLow
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxpredictiveLow
380ArgumentxxpredictiveLow
381ArgumentxxpredictiveLow
382Argumentxx_xxxxxpredictiveMedium
383Argumentxxxxx.xxxxxxxxxxpredictiveHigh
384ArgumentxxxxpredictiveLow
385Argumentxxxx/xxxxxxpredictiveMedium
386ArgumentxxxxxpredictiveLow
387Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
388ArgumentxxxxxxxpredictiveLow
389Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
390ArgumentxxxpredictiveLow
391Argumentxx xxxxxxxxxxxpredictiveHigh
392ArgumentxxxxxxxxxxpredictiveMedium
393Argumentx/xpredictiveLow
394ArgumentxxxxpredictiveLow
395ArgumentxxxxpredictiveLow
396Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
397ArgumentxxxxxpredictiveLow
398ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
399ArgumentxxxxxxxxxxxxxxpredictiveHigh
400ArgumentxxxxxxxxpredictiveMedium
401ArgumentxxxxxxxxxpredictiveMedium
402ArgumentxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxpredictiveMedium
404ArgumentxxxxpredictiveLow
405ArgumentxxxxxxxpredictiveLow
406ArgumentxxxpredictiveLow
407ArgumentxxxxxxxxxxxpredictiveMedium
408Argumentxxxx-xxxxxxxpredictiveMedium
409Argumentxxxx-xxxxxxxxxxpredictiveHigh
410Argumentxxxx_xxxxxpredictiveMedium
411Argumentxx_xxpredictiveLow
412Argumentxxxxxx/xxxxxxxxxxxpredictiveHigh
413Argumentxxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
414Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
415ArgumentxxxxxxxxpredictiveMedium
416ArgumentxxxxxxxxxpredictiveMedium
417ArgumentxxxpredictiveLow
418ArgumentxxxxxxxpredictiveLow
419Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
420ArgumentxxxxxxxxxpredictiveMedium
421ArgumentxxxxxxxpredictiveLow
422ArgumentxxxxxxxxxxpredictiveMedium
423Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
424ArgumentxxxxxxxxxxxxpredictiveMedium
425Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
426ArgumentxxxxxxxxxxpredictiveMedium
427Argumentxxxxxx/xxxpredictiveMedium
428Argumentxxx_xxxpredictiveLow
429Argumentxxxx_xxxxpredictiveMedium
430ArgumentxxxxxxxxxxxpredictiveMedium
431ArgumentxxxxxxxpredictiveLow
432Argumentxxxx.xxx/xxxx.xxxpredictiveHigh
433ArgumentxxxxxxpredictiveLow
434ArgumentxxxxxpredictiveLow
435Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
436ArgumentxxxxxxxpredictiveLow
437Argumentxxxxxxxx_xxpredictiveMedium
438Argumentxxxxxxxxxx/xxxxxxx/xxxx/xxxxxx xxxx/xxxxxpredictiveHigh
439Argumentxxxxxxx_xxxpredictiveMedium
440Argumentxxxxxxx_xxxpredictiveMedium
441Argumentxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
442ArgumentxxxxxxpredictiveLow
443ArgumentxxxxxxxxxpredictiveMedium
444Argumentxxxxxxxx/xxxxpredictiveHigh
445Argumentxxxx_xxxxxx_xxx/xxxxx_xxxpredictiveHigh
446Argumentxxxx/xxxxxx xxxxpredictiveHigh
447ArgumentxxxxxpredictiveLow
448ArgumentxxxxxpredictiveLow
449Argumentxx_xxxxxxxxpredictiveMedium
450ArgumentxxxpredictiveLow
451Argumentxxxxxxx_xxxxpredictiveMedium
452Argumentxxxx_xxxpredictiveMedium
453ArgumentxxxpredictiveLow
454ArgumentxxxpredictiveLow
455ArgumentxxxpredictiveLow
456ArgumentxxxxpredictiveLow
457Argumentxxxx/xxxxxxxxpredictiveHigh
458ArgumentxxxxxxxxpredictiveMedium
459ArgumentxxxxxxxxpredictiveMedium
460Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
461Argumentxxxxxxxx/xxxxxxpredictiveHigh
462Argumentxxxx_xxxxxpredictiveMedium
463Argumentxxxx_xxpredictiveLow
464ArgumentxxxxxpredictiveLow
465ArgumentxxxxxxxxpredictiveMedium
466Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
467ArgumentxxxxpredictiveLow
468Argumentxxxx->xxxxxxxpredictiveHigh
469Argumentx-xxxxxxxxx-xxxpredictiveHigh
470ArgumentxxxxpredictiveLow
471ArgumentxxxxxxxxxxxxxpredictiveHigh
472Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveHigh
473Input Value-x'%xxxxxxx%xxxxxxxx%xxxx,xxxx(),xxx,xxx--+predictiveHigh
474Input Valuex%xxxx%xxx=xpredictiveMedium
475Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
476Input Value<<<<<<<<<<:/:/:/:/:/:/:/:/:/:/predictiveHigh
477Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
478Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
479Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
480Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
481Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
482Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
483Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveHigh
484Input ValuexxxxpredictiveLow
485PatternxxxxpredictiveLow
486Pattern|xx|predictiveLow
487Network PortxxxxpredictiveLow
488Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!