Bosnia and Herzegovina Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en752
zh142
de48
ru16
es12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us482
cn306
tr44
il36
de34

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp24
WordPress16
Apache Tomcat14
Facebook WhatsApp Business8
PHP8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.43CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.08CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.38
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.14CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
6PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.38CVE-2007-0529
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.65CVE-2007-0354
8OpenSSH Binary Packet Protocol Terrapin inadequate encryption5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.962250.06CVE-2023-48795
9DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.65CVE-2007-1167
10SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.23CVE-2024-1875
11Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966100.00CVE-2023-4966
12jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
13Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.14CVE-2009-4935
14ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.00CVE-2022-47945
15Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.67CVE-2024-4021
16Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.35
17AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
18JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
19Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.63
20PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970

IOC - Indicator of Compromise (238)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.43.64.0cable-5-43-64-0.dynamic.telemach.baBosnia and Herzegovina Unknown11/09/2022verifiedHigh
25.59.160.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
35.62.60.40r-40-60-62-5.consumer-pool.prcdn.netBosnia and Herzegovina Unknown11/09/2022verifiedHigh
45.62.62.40r-40-62-62-5.consumer-pool.prcdn.netBosnia and Herzegovina Unknown11/09/2022verifiedHigh
55.133.0.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
65.133.128.0adsl64po0.tel.net.baBosnia and Herzegovina Unknown11/09/2022verifiedHigh
75.149.64.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
85.152.232.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
95.154.168.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
105.154.228.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
115.154.248.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
1231.47.0.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
1331.176.128.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
1431.185.112.0cable-31-185-112-0.dynamic.telemach.baBosnia and Herzegovina Unknown11/09/2022verifiedHigh
1531.216.128.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
1631.216.184.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
1731.223.128.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
1831.223.208.00-208-223-31-stat.customer.blic.netBosnia and Herzegovina Unknown11/09/2022verifiedHigh
1937.8.128.0adsl1or0.tel.net.baBosnia and Herzegovina Unknown11/09/2022verifiedHigh
2037.203.64.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
2137.205.24.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
2237.208.32.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
2343.113.226.128Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
2445.8.0.0start.softnet.siBosnia and Herzegovina Unknown11/09/2022verifiedHigh
2545.12.70.17breadline.get-eye.comBosnia and Herzegovina Unknown11/09/2022verifiedHigh
2645.12.71.17Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
2745.14.36.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
2845.82.88.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
2945.93.92.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3045.131.116.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3145.156.248.0subnet.reserved.ispsystem.netBosnia and Herzegovina Unknown11/09/2022verifiedHigh
3246.35.128.0adsl22po0.tel.net.baBosnia and Herzegovina Unknown11/09/2022verifiedHigh
3346.36.160.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3446.36.200.11Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3546.36.200.12Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3646.36.200.16Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3746.36.200.20Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3846.163.48.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
3946.163.50.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
4046.163.54.0Bosnia and Herzegovina Unknown02/06/2023verifiedHigh
4146.163.60.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
4246.239.0.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
4357.90.56.0Bosnia and Herzegovina Unknown02/06/2023verifiedHigh
4457.90.72.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
4562.4.113.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
4662.68.96.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
4762.101.128.0Bosnia and Herzegovina Unknown11/09/2022verifiedHigh
4862.101.144.0Bosnia and Herzegovina Unknown02/06/2023verifiedHigh
49XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
50XX.XXX.X.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
51XX.XXX.X.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
52XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
53XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
54XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
55XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
56XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
57XX.XXX.X.Xxxx-xx-xxx-x-x.xxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
58XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
59XX.XXX.X.Xxxxxx-xx-xxx-x-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
60XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
61XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
62XX.XXX.XX.XXxxxxxx-xxxx-xx-xxx-xx-xx.xxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
63XX.XXX.XX.XXXxxxxxx-xxxx-xx-xxx-xx-xxx.xxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
64XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
65XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
66XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
67XX.XX.XX.Xxxx.xxxx.xx.xx.xx-x.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
68XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
69XX.XX.XX.Xxxxxx-xx-xx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
70XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
71XX.XXX.XXX.Xx-xxx-xxx-xx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
72XX.XX.XXX.Xxxxx-xx.xxx-x.xxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
73XX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
74XX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
75XX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
76XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
77XX.XXX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
78XX.XXX.XX.Xxxx-xxx-xx-x.xxx.xxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
79XX.XXX.XXX.Xxxx-xxx-xxx-x.xxx.xxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
80XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
81XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
82XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
83XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
84XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
85XX.XX.XXX.Xxxxx.xxx.xxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
86XX.XX.XXX.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
87XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
88XX.XXX.XX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
89XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
90XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
91XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
92XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
93XX.XXX.XX.Xxxxxxxxx.xxxxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
94XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
95XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
96XX.XXX.XXX.Xxxxxx.xxxxx-x.xx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
97XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
98XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
99XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
100XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
101XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
102XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
103XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
104XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
105XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
106XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
107XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
108XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
109XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
110XX.XXX.XXX.Xx-xxx-xxx-xx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
111XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
112XX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
113XX.XXX.XX.Xxxxxx-xx-xxx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
114XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
115XX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
116XX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
117XX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
118XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
119XXX.XX.XX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
120XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
121XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
122XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
123XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
124XXX.XXX.XXX.Xxx-xxxxx-xxx-xx-x.xxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
125XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
126XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
127XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
128XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
129XXX.XXX.XX.Xxxxxx-xxx-xxx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
130XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
131XXX.X.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
132XXX.XXX.XX.Xxxxx-xxx.xxx.xx.x.xxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
133XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
134XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
135XXX.XXX.XXX.XXxxxxxx-xxxx-xxx-xxx-xxx-xx.xxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
136XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
137XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
138XXX.XXX.XXX.Xxxxxx-xxx-xxx-xxx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
139XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
140XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
141XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
142XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
143XXX.XX.XX.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
144XXX.XXX.X.Xxxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
145XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
146XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
147XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
148XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
149XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
150XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
151XXX.XX.XXX.Xxxxxxxxx.xxxxx-xxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
152XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
153XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
154XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
155XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
156XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
157XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
158XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
159XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
160XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
161XXX.XXX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
162XXX.X.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
163XXX.X.XXX.Xxxx-xxx-x-xxx-x.xxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
164XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
165XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
166XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
167XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
168XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
169XXX.XX.XX.Xxx.xx.xxx.xxx.xxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
170XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
171XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
172XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
173XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
174XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
175XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
176XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
177XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
178XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
179XXX.XX.XXX.Xxxxxxxxxx.xxx.xxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
180XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
181XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
182XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
183XXX.XX.XX.Xxxxxx-xxx-xx-xx-x.xxxxxxx.xxxxxxxx.xxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
184XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
185XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
186XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
187XXX.XX.XX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
188XXX.XX.XXX.Xxxx-xx-xxx-x.xxxx.xxxxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
189XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
190XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
191XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
192XXX.XX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
193XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
194XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
195XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
196XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
197XXX.XXX.X.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
198XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
199XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
200XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
201XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
202XXX.XXX.XXX.Xxxxxxx.xxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
203XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
204XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
205XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
206XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
207XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
208XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
209XXX.XXX.XX.Xx-xx-xxx-xxx-xx.xxxxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
210XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
211XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
212XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
213XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
214XXX.XX.XX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
215XXX.XX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
216XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
217XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
218XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
219XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
220XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
221XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
222XXX.XX.XXX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
223XXX.XX.XXX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
224XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
225XXX.XX.XXX.XXXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
226XXX.XXX.XX.XXXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
227XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
228XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
229XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
230XXX.XXX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
231XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
232XXX.X.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
233XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
234XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
235XXX.XX.XX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
236XXX.XX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
237XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
238XXX.XXX.XXX.XXxxxxx Xxx Xxxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (389)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/save.phppredictiveHigh
6File/adminapi/system/crudpredictiveHigh
7File/adminapi/system/file/openfilepredictiveHigh
8File/admin_route/dec_service_credits.phppredictiveHigh
9File/api/downloadpredictiveHigh
10File/api/v1/alertspredictiveHigh
11File/api/v1/terminal/sessions/?limit=1predictiveHigh
12File/api/v4/teams//channels/deletedpredictiveHigh
13File/api/wechat/app_authpredictiveHigh
14File/b2b-supermarket/shopping-cartpredictiveHigh
15File/cancel.phppredictiveMedium
16File/category.phppredictiveHigh
17File/categorypage.phppredictiveHigh
18File/cgi-bin/cstecgi.cgipredictiveHigh
19File/cgi-bin/vitogate.cgipredictiveHigh
20File/change-language/de_DEpredictiveHigh
21File/control/register_case.phppredictiveHigh
22File/debug/pprofpredictiveMedium
23File/devinfopredictiveMedium
24File/dist/index.jspredictiveHigh
25File/downloadpredictiveMedium
26File/fcgi/scrut_fcgi.fcgipredictiveHigh
27File/forum/away.phppredictiveHigh
28File/geoserver/gwc/rest.htmlpredictiveHigh
29File/goform/formSysCmdpredictiveHigh
30File/HNAP1predictiveLow
31File/hosts/firewall/ippredictiveHigh
32File/index.jsp#settingspredictiveHigh
33File/index.php/ccm/system/file/uploadpredictiveHigh
34File/log/decodmail.phppredictiveHigh
35File/ndmComponents.jspredictiveHigh
36File/oauth/idp/.well-known/openid-configurationpredictiveHigh
37File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
38File/php/ping.phppredictiveHigh
39File/proxypredictiveLow
40File/RPS2019Service/status.htmlpredictiveHigh
41File/s/index.php?action=statisticspredictiveHigh
42File/settingpredictiveMedium
43File/Setting/change_password_savepredictiveHigh
44File/sicweb-ajax/tmproot/predictiveHigh
45File/signup.phppredictiveMedium
46File/xxxx.xxxpredictiveMedium
47File/xx_xxx.xxxpredictiveMedium
48File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
49File/xxxxxxxx.xxxpredictiveHigh
50File/xxxxxx/xxxx/xxxxpredictiveHigh
51File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
52File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
54File/xxxxxxx/predictiveMedium
55File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
56File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
57File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
58File/xxxxxx/predictiveMedium
59File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
60File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
61File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
62File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
63File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
64Filexxxxxx.xxxpredictiveMedium
65Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxx-xxx.xxxpredictiveMedium
68Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
71Filexxxxx/xxxxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
75Filexxxxx_xxxxx.xxxpredictiveHigh
76Filexxxxxxxxx_x.xxxpredictiveHigh
77Filexxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxx_xxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxx/xxxx/xxxx.xxxpredictiveHigh
84Filexxx-xxx.xxxpredictiveMedium
85Filexxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxx.xxxpredictiveHigh
87Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
88Filexxxxxxx.xxpredictiveMedium
89Filexxx_xxxx_xxxxx.xpredictiveHigh
90Filexx_xxxx.xxxpredictiveMedium
91Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
92Filexxxxxxxx.xxxpredictiveMedium
93Filexxx-xxx/xxxxxxx.xxpredictiveHigh
94Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
95FilexxxxxxxpredictiveLow
96Filexxxx.xxxpredictiveMedium
97Filexxxxxxx/xxxxxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx-xxxxxxx.xxxpredictiveHigh
100Filexxxxxxx.xpredictiveMedium
101Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
103Filexxxx.xxpredictiveLow
104Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxx.xpredictiveMedium
106Filexxxxxxxx_xxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxxx.xxxxpredictiveHigh
110Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
111Filexxxx_xxxxx.xxxpredictiveHigh
112Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
113Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
114Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
115Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxx.xxxpredictiveHigh
119Filexxxxxx.xxxpredictiveMedium
120Filexxxx.xpredictiveLow
121Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxx/xxxxxx.xxxpredictiveHigh
125Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxxx.xxxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
132Filexxxxxxx_xxxx.xxxpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
136Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
137Filexxxx_xxxx.xxxpredictiveHigh
138Filexxxxx/xxx_xxx.xpredictiveHigh
139Filexxxxxx.xxxpredictiveMedium
140Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
141Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
142Filexxxxx.xxxxpredictiveMedium
143Filexxxxxx.xxxpredictiveMedium
144Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
145Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
146Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
147Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
148Filexxxxxx_xx.xxxpredictiveHigh
149Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
150Filexxxxxxxx.xxpredictiveMedium
151Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
152Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
153Filexxx_xxxxxxxx.xpredictiveHigh
154Filexxx_xxxx.xxxpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxxxxxxxx.xxpredictiveHigh
157Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxx.xxxpredictiveMedium
159Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
160Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
161Filexxxxxx_xxx.xxxpredictiveHigh
162Filexxxx_xxxx.xxxpredictiveHigh
163Filexxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxx.xpredictiveLow
173Filexxxxxx.xxpredictiveMedium
174Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
175Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
176Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxx.xxxpredictiveMedium
178Filexxxxxxx.xxxpredictiveMedium
179Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
180Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
181Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
182Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx/xxxxxx.xxxpredictiveHigh
184Filexxx_xxxxx.xpredictiveMedium
185Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
186Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
187Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
188Filexxxxxx.xpredictiveMedium
189Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
190Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxxx.xxxxxpredictiveHigh
192Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxx.xxxxx.xxxpredictiveHigh
194Filexxxx-xxxxx.xxxpredictiveHigh
195Filexxxx-xxxxx.xxxpredictiveHigh
196Filexxxx-xxxxxxxx.xxxpredictiveHigh
197Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
198Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
199Filexxxxx.xxxpredictiveMedium
200Filexxxxx/xxxxx.xxxpredictiveHigh
201Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxx.xxxpredictiveMedium
203Filexxxxxxx.xxxpredictiveMedium
204Filexxxxxxx.xxxpredictiveMedium
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxx.xxxpredictiveMedium
207Filexxx.xxxpredictiveLow
208Filexxx.xxxpredictiveLow
209Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
210Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveHigh
211Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxx.xxxpredictiveMedium
214Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
215Filexx-xxxx.xxxpredictiveMedium
216Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
217Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
218Filexx-xxxxx.xxxpredictiveMedium
219Filexx-xxxxxxxxx.xxxpredictiveHigh
220Filexxxxxx.xxxpredictiveMedium
221Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
222File_xxxxxx.xxxpredictiveMedium
223File~/xxxxxxxx.xxxpredictiveHigh
224Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
225Libraryxxxxxxxx.xxxpredictiveMedium
226Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
227Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
228Libraryxxx/xxxxxxxxx.xxpredictiveHigh
229Libraryxxxxx.xxxpredictiveMedium
230Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
231Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
232Libraryxxxxxxx.xxxpredictiveMedium
233Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
234ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
235ArgumentxxxxxxpredictiveLow
236ArgumentxxxxxxxpredictiveLow
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxxxxxpredictiveMedium
240Argumentxxxx_xxxxxpredictiveMedium
241ArgumentxxpredictiveLow
242ArgumentxxxxxxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245Argumentxxxx_xxxpredictiveMedium
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248Argumentxxxxxxxxxx_xxxxpredictiveHigh
249Argumentxxxx_xxpredictiveLow
250ArgumentxxxpredictiveLow
251ArgumentxxxxxxxxxxpredictiveMedium
252Argumentxxxxxxxx_xxpredictiveMedium
253Argumentxxxxx/xxxxpredictiveMedium
254Argumentxxx_xxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256Argumentxxxxx_xxpredictiveMedium
257ArgumentxxxxxxpredictiveLow
258Argumentxxxxxx[xxxx]predictiveMedium
259Argumentxxxxxxx-xxxxxxpredictiveHigh
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxxxpredictiveMedium
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxxxxxpredictiveMedium
264ArgumentxxxxpredictiveLow
265ArgumentxxxxpredictiveLow
266ArgumentxxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxxxxpredictiveMedium
269ArgumentxxxxxpredictiveLow
270Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
271Argumentxxxxx/xxxxpredictiveMedium
272Argumentxxxxx/xxxxxxxxpredictiveHigh
273ArgumentxxxxxpredictiveLow
274ArgumentxxxxxxxxxpredictiveMedium
275Argumentxxxxx_xxxpredictiveMedium
276Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
277ArgumentxxxxpredictiveLow
278Argumentxxxxxxx/xxxxxxxxpredictiveHigh
279ArgumentxxxxxxxxpredictiveMedium
280Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
281ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
282Argumentxxxxx xxxxpredictiveMedium
283Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
284Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
285Argumentxxxxxxxx[xxx_xx]predictiveHigh
286Argumentxxxxxxxxx/xxxxxxpredictiveHigh
287Argumentxx_xxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
290ArgumentxxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293Argumentxxxx_xxxxpredictiveMedium
294ArgumentxxpredictiveLow
295ArgumentxxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxpredictiveLow
297Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
298ArgumentxxxxxpredictiveLow
299Argumentxxx_xxxxxxxxpredictiveMedium
300ArgumentxxxxxxxpredictiveLow
301ArgumentxxxxxxxxxpredictiveMedium
302ArgumentxxxxxxxxxpredictiveMedium
303Argumentxx_xxxxxpredictiveMedium
304Argumentxxxxxxxx[xx]predictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306Argumentx/xx/xxxpredictiveMedium
307ArgumentxxxxpredictiveLow
308Argumentxxxx_xxxxpredictiveMedium
309ArgumentxxxpredictiveLow
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxpredictiveLow
313ArgumentxxxpredictiveLow
314ArgumentxxxxxxxxxpredictiveMedium
315Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
316ArgumentxxxxpredictiveLow
317Argumentxxx/xxxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320Argumentxxxxxx[]predictiveMedium
321Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
322ArgumentxxxxpredictiveLow
323ArgumentxxxxxxxxpredictiveMedium
324Argumentxxxx_xxxxpredictiveMedium
325ArgumentxxxxxxxpredictiveLow
326Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
327Argumentxxxxx_xxxx_xxxxpredictiveHigh
328ArgumentxxxxxxxxpredictiveMedium
329Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
330Argumentxxxx_xxxpredictiveMedium
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxxxxxpredictiveMedium
333Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxxpredictiveMedium
339Argumentxxxxxx_xxxxpredictiveMedium
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxxxxpredictiveLow
342Argumentxxx_xxxxpredictiveMedium
343Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
344ArgumentxxxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxxpredictiveMedium
346Argumentxxxxxx_xxxx_xxxxpredictiveHigh
347ArgumentxxxxpredictiveLow
348ArgumentxxxxpredictiveLow
349ArgumentxxxxxxxxxpredictiveMedium
350Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
351ArgumentxxxxxxpredictiveLow
352Argumentxxxxxxx[]predictiveMedium
353ArgumentxxxxxxxxxxxpredictiveMedium
354Argumentxxxx_xx_xxxpredictiveMedium
355ArgumentxxxxxpredictiveLow
356Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
357ArgumentxxxxxpredictiveLow
358ArgumentxxxxxpredictiveLow
359ArgumentxxxxxxxpredictiveLow
360ArgumentxxxxxxxxxxxpredictiveMedium
361Argumentxxxxx/xxxxxxxxpredictiveHigh
362ArgumentxxxpredictiveLow
363Argumentxxxxxx/xxxxxpredictiveMedium
364Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
365ArgumentxxxxxxxxpredictiveMedium
366Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
367Argumentxxxx->xxxxxxxpredictiveHigh
368Argumentx-xxxxx-xxxxxxxpredictiveHigh
369Argumentxxxx xxxxxxxxpredictiveHigh
370Argument_xxx_xxxxxxxxxxx_predictiveHigh
371Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
372Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
373Input Value../predictiveLow
374Input Value/\xxxxxxx.xxxpredictiveHigh
375Input Valuex%xxxx%xxx=xpredictiveMedium
376Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
377Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
378Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
379Input Value<xxxxxxx>xxpredictiveMedium
380Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
381Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
382Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
383Input Valuexxxxxxx -xxxpredictiveMedium
384Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
385Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
386Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
387Network Portxxx/xxxxxpredictiveMedium
388Network Portxxx/xxxxpredictiveMedium
389Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!