Brunei Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en666
ja128
zh72
es42
de32

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us594
cn100
jp94
gb66
ar30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows36
Juniper Junos OS18
PHP14
Linux Kernel10
Apache HTTP Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.78CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.51
4Juniper Junos OS Routing Engine resource consumption7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2023-22396
5PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.48CVE-2024-4293
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.22CVE-2020-12440
7libxml2 buf.c integer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001500.00CVE-2022-29824
8libexpat storeRawNames integer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.014220.02CVE-2022-25315
9Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
10Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
11Apache Log4j Lookup infinite loop6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.966250.04CVE-2021-45105
12myStickymenu Plugin Bar Text Setting cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24425
13Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
14FiberHome HG6245D Telnet Server improper authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008420.06CVE-2021-27177
15PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.25CVE-2024-4294
16Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07CVE-2023-27363
17Juniper Junos OS/Junos OS Evolved BGP Update Message denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000460.02CVE-2023-0026
18Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
19ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
20SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.04CVE-2022-2491

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.48r-48-60-62-5.consumer-pool.prcdn.netBrunei Unknown11/09/2022verifiedHigh
25.62.62.48r-48-62-62-5.consumer-pool.prcdn.netBrunei Unknown11/09/2022verifiedHigh
35.182.197.0Brunei Unknown11/09/2022verifiedHigh
423.247.136.0Brunei Unknown11/09/2022verifiedHigh
537.120.151.152Brunei Unknown11/09/2022verifiedHigh
637.230.183.0Brunei Unknown11/09/2022verifiedHigh
743.225.40.0Brunei Unknown11/09/2022verifiedHigh
843.225.136.0Brunei Unknown11/09/2022verifiedHigh
943.251.128.0Brunei Unknown11/09/2022verifiedHigh
1045.12.70.28slave.get-eye.comBrunei Unknown11/09/2022verifiedHigh
1145.12.71.28Brunei Unknown11/09/2022verifiedHigh
1245.126.140.0Brunei Unknown11/09/2022verifiedHigh
1345.127.140.0Brunei Unknown11/09/2022verifiedHigh
1446.36.201.111Brunei Unknown11/09/2022verifiedHigh
15XX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
16XX.XXX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
17XX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
18XX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
19XX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
20XX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
21XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
22XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
23XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
24XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
25XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
26XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
27XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
28XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
29XXX.XXX.XX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
30XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
31XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
32XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
33XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
34XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
35XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
36XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
37XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
38XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
39XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
40XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
41XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
42XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
43XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
44XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
45XXX.XX.XXX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
46XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
47XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
48XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
49XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
50XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
51XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
52XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
53XXX.XXX.XX.XXXxxxxxxx.xxxxxx.xxXxxxxx Xxxxxxx11/09/2022verifiedHigh
54XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
55XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
56XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
57XXX.XX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
58XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
59XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
60XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
61XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
62XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
63XXX.XX.XX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
64XXX.XX.XX.XXxxxxx Xxxxxxx04/21/2023verifiedHigh
65XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
66XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
67XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
68XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
69XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
70XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (432)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File.php.gifpredictiveMedium
3File/+CSCOE+/logon.htmlpredictiveHigh
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
5File/admin.php?p=/Area/index#tab=t2predictiveHigh
6File/admin/add-services.phppredictiveHigh
7File/admin/ajax/avatar.phppredictiveHigh
8File/admin/edit-services.phppredictiveHigh
9File/admin/forgot-password.phppredictiveHigh
10File/admin/index.phppredictiveHigh
11File/admin/lab.phppredictiveHigh
12File/admin/login.phppredictiveHigh
13File/admin/payment.phppredictiveHigh
14File/admin/show.phppredictiveHigh
15File/api/file_uploader.phppredictiveHigh
16File/api/RecordingList/DownloadRecord?file=predictiveHigh
17File/api/sys/loginpredictiveHigh
18File/api/v1/terminal/sessions/?limit=1predictiveHigh
19File/Application/Admin/Controller/ConfigController.class.phppredictiveHigh
20File/backend/register.phppredictiveHigh
21File/bin/boapredictiveMedium
22File/boat/login.phppredictiveHigh
23File/cimompredictiveLow
24File/clinic/disease_symptoms_view.phppredictiveHigh
25File/default.php?idx=17predictiveHigh
26File/dev/shmpredictiveMedium
27File/doctor/view-appointment-detail.phppredictiveHigh
28File/downloadpredictiveMedium
29File/edit-client-details.phppredictiveHigh
30File/envpredictiveLow
31File/forum/away.phppredictiveHigh
32File/GponForm/device_Form?script/predictiveHigh
33File/login/index.phppredictiveHigh
34File/mgmt/tm/util/bashpredictiveHigh
35File/netpredictiveLow
36File/opt/bin/clipredictiveMedium
37File/ppredictiveLow
38File/patient/doctors.phppredictiveHigh
39File/phpinventory/editcategory.phppredictiveHigh
40File/SASWebReportStudio/logonAndRender.dopredictiveHigh
41File/service/uploadpredictiveHigh
42File/setup/finishpredictiveHigh
43File/spip.phppredictiveMedium
44File/src/dede/makehtml_js_action.phppredictiveHigh
45File/sysmanage/edit_manageadmin.phppredictiveHigh
46File/uncpath/predictiveMedium
47File/updown/upload.cgipredictiveHigh
48File/user/del.phppredictiveHigh
49File/viewer/krpano.htmlpredictiveHigh
50File/wp-admin/admin-ajax.phppredictiveHigh
51File/_nextpredictiveLow
52File/_vti_pvt/access.cnfpredictiveHigh
53File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveHigh
54Filexxx.xxxpredictiveLow
55Filexxxxxxxxxxxxx.xxxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxx.xxxpredictiveMedium
58Filexxxxx.xxx/xxxpredictiveHigh
59Filexxxxx/xxx.xxxpredictiveHigh
60Filexxxxx/xxxxx.xxx/xxxx/xxx/xpredictiveHigh
61Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
62Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
63FilexxxxxxxxxxxxxpredictiveHigh
64Filexxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
65Filexxxxx_xxxx.xxxpredictiveHigh
66Filexxxxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
67Filexxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxx_xxxxxx.xxxpredictiveHigh
70Filexxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
71Filexxx.xxxpredictiveLow
72Filexxx/xxx/xxxx-xxxpredictiveHigh
73Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
74Filexxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
78Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
79Filexxxxxxxx.xxxpredictiveMedium
80Filexxxxxx.xpredictiveMedium
81Filexxxxxxxx/xxxxx.xpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexx-xxxxxxxxx.xxxpredictiveHigh
84Filexxx.xpredictiveLow
85Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
86Filexxxx.xxxpredictiveMedium
87Filexxxx_xxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxxxxxx_xxxx.xxxpredictiveHigh
91Filexxxx/xxpredictiveLow
92Filexxx-xxx/xxxxxxx.xxpredictiveHigh
93Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
94Filexxx/xxxxxxx.xxpredictiveHigh
95Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
96Filexxxxx.xxxxx.xxxpredictiveHigh
97Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
98Filexxx.xxxpredictiveLow
99Filexxxxxxx_xxxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictiveHigh
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
102Filexxxxxx.xxxpredictiveMedium
103Filex_xxxxxxpredictiveMedium
104Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxx.xxxpredictiveMedium
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
112Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
113Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
116Filexxxx-xxxx.xpredictiveMedium
117Filexxxx.xxxpredictiveMedium
118Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
119Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
120Filexxxxxxxxx.xxxxpredictiveHigh
121Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveHigh
123Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
124Filexxx_xxxx.xpredictiveMedium
125Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
127Filexx/xxxxx/xxxxx.xpredictiveHigh
128Filexxxxxxxxx.xxx.xxxpredictiveHigh
129Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
130Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxx_xxxx.xxxpredictiveMedium
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexxx/xxxxxx.xxxpredictiveHigh
136Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
138Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxx/xxxx.xxxpredictiveHigh
140Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
141Filexxxxx.xxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxxx.xpredictiveMedium
144Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
145Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
146Filexxxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxx_xxxxxxx.xxxxpredictiveHigh
149Filexxxx_xxxx.xxxpredictiveHigh
150Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictiveHigh
151Filexxx.xxxpredictiveLow
152Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxxxxxx.xpredictiveMedium
155Filexxxxxxxxxx/xxxx.xpredictiveHigh
156Filexxxx/xx.xxxpredictiveMedium
157Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictiveHigh
158Filexxxxx.xxxpredictiveMedium
159Filexxxxx.xxxxpredictiveMedium
160Filexxxxxxxxx.xxxpredictiveHigh
161Filexxxxx_xxxxxxx.xxxpredictiveHigh
162Filexxxx.xxxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxx_xxxxx.xxxpredictiveHigh
165Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
166Filexxxxxxx.xxxpredictiveMedium
167Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
168Filexxx_xxxxx_xxxx.xpredictiveHigh
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxx/xxxxxx.xxxpredictiveHigh
171FilexxxxpredictiveLow
172Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveHigh
173Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
174Filexxxx.xxxpredictiveMedium
175Filexxxx.xxxxpredictiveMedium
176Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
177Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxx_xxxxxxxx.xxxpredictiveHigh
180Filexxxxx_xxx.xxxpredictiveHigh
181Filexxxxxxxxx.xxx.xxxpredictiveHigh
182Filexxxxxxx.xxxpredictiveMedium
183Filexxx_xxx.xpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxx_xxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxx.xxxpredictiveMedium
188Filexxxx.xxxpredictiveMedium
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxxx.xxxxxx.xxxpredictiveHigh
191Filexxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
195Filexxxxxxx.xxxpredictiveMedium
196Filexxxxxx/xxxxx.xxxpredictiveHigh
197Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
198Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxxx.xxxpredictiveMedium
200Filexxxxx.xxxpredictiveMedium
201Filexxxxx.xxxpredictiveMedium
202Filexxxxxxxx.xxxpredictiveMedium
203Filexxxxxxxxxx.xxxpredictiveHigh
204Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
205Filexxxxxxxx.xxxpredictiveMedium
206Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
207Filexxxx_xxxxx.xxxpredictiveHigh
208Filexxxx_xxx_xx.xpredictiveHigh
209Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
210FilexxxxxxxpredictiveLow
211Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
212FilexxxxxxxxxxxxpredictiveMedium
213Filexxxxxx.xxpredictiveMedium
214Filexxxxxx.xxxpredictiveMedium
215Filexxxxxx_xxxx.xxxpredictiveHigh
216Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxxxx.xxxpredictiveMedium
219Filexxxx.xxxpredictiveMedium
220Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
221Filexxxx.xxxpredictiveMedium
222Filexxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxxxx.xxxpredictiveHigh
224Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
225Filexxxx_xxxx.xxxpredictiveHigh
226Filexxxx.xpredictiveLow
227Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
228Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxx/xxxxxxxx.xpredictiveHigh
230Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
232Filexxxx-xxxxx.xxxpredictiveHigh
233Filexxxx-xxxxxxxx.xxxpredictiveHigh
234Filexxxxxxxx.xxxpredictiveMedium
235Filexxxxx/xxxxxxxx.xpredictiveHigh
236Filexxxx.xxxpredictiveMedium
237Filexxx/xxx.xxxxx.xxxpredictiveHigh
238Filexxxxxxx-x-x-x.xxxpredictiveHigh
239Filexxxxxx.xxxpredictiveMedium
240Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
241Filexxxxxxxx.xxxpredictiveMedium
242Filexxxxxxxx/xxxxxxxxpredictiveHigh
243Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
244Filexxxxx.xpredictiveLow
245Filexxxxxxx.xxxpredictiveMedium
246Filexxxxxxx.xxxpredictiveMedium
247Filexxxx_xxxx.xxxpredictiveHigh
248Filexxxx.xxxpredictiveMedium
249Filexxx.xxxpredictiveLow
250Filexxxxxx.xxxpredictiveMedium
251Filexxxx.xpredictiveLow
252Filexxxxxx.xxxpredictiveMedium
253Filexxx/xxxxxxx.xxxpredictiveHigh
254Filexxxxxxxx.xxxpredictiveMedium
255Filexxxxxx.xxxpredictiveMedium
256Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
257Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
258Filexx-xxxxx/xxxx.xxxpredictiveHigh
259Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
260Filexx-xxxxxxxxx.xxxpredictiveHigh
261Filexxxxxxxx.xpredictiveMedium
262Filexxxxxx.xxxpredictiveMedium
263Filexxxx.xxpredictiveLow
264Filexxxxxxx.xxxpredictiveMedium
265Filexxxxxxxxxxxx.xxxpredictiveHigh
266Filexxxxxxxxxxxxx.xxpredictiveHigh
267File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
268Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
269Libraryxxxxxxxxxxxx/xxxx/xxxxxxxxxx.xxxpredictiveHigh
270Libraryxxxxxxxxxx.xxxpredictiveHigh
271Libraryxxx/xxxxxxxx.xxpredictiveHigh
272Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
273Libraryxxxxxx.xxxpredictiveMedium
274Libraryxx/xxx.xxx.xxxpredictiveHigh
275Libraryxxxxx.xxxpredictiveMedium
276Libraryxxxxxxxx.xxxpredictiveMedium
277Libraryxxxxx.xxxpredictiveMedium
278Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
279Argumentxxxxxxx xx/xxxxxxx xxxxpredictiveHigh
280ArgumentxxxxxxpredictiveLow
281ArgumentxxxxxxxpredictiveLow
282Argumentxxxxxx_xxxxpredictiveMedium
283Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
284ArgumentxxxxxxxxpredictiveMedium
285Argumentxxxx_xxxpredictiveMedium
286Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveHigh
287ArgumentxxxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289Argumentxxxx_xxx_xxxxpredictiveHigh
290ArgumentxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292Argumentxxx_xxpredictiveLow
293ArgumentxxxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxxxxxxxxxxxxxpredictiveHigh
296Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
297Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
298Argumentxxxx/xxxxx/xxxxx_xxxxxxxxxxxpredictiveHigh
299Argumentxxxx_xxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
302ArgumentxxxxxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304Argumentxxxx/xxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxpredictiveLow
307Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxxxxxxpredictiveHigh
311ArgumentxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314Argumentxxxxxxxx xxpredictiveMedium
315ArgumentxxxxxpredictiveLow
316Argumentxxxxx_xxxx_xxxxpredictiveHigh
317ArgumentxxxxxxxxxxxpredictiveMedium
318Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
319Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
320Argumentxx_xxxxxxxpredictiveMedium
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxpredictiveLow
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxxxx_xxxxpredictiveMedium
326Argumentxxxx_xxxpredictiveMedium
327ArgumentxxxxxxxxxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329Argumentxxxxxxxx/xxxxxxpredictiveHigh
330Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
331Argumentxxxxxxx_xxpredictiveMedium
332Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
333ArgumentxxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335ArgumentxxxxpredictiveLow
336Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
337ArgumentxxpredictiveLow
338ArgumentxxpredictiveLow
339Argumentxx/xxxxxpredictiveMedium
340ArgumentxxxpredictiveLow
341Argumentxx_xxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345ArgumentxxxxxxxxxxxxpredictiveMedium
346Argumentxxxxx[xxxxx][xx]predictiveHigh
347ArgumentxxxxxpredictiveLow
348ArgumentxxxxpredictiveLow
349Argumentxxxxxxxx_xxxpredictiveMedium
350Argumentxxxxx/xxxxxxpredictiveMedium
351ArgumentxxxxxxpredictiveLow
352ArgumentxxpredictiveLow
353Argumentxxxxx_xxxxpredictiveMedium
354ArgumentxxxxxxxpredictiveLow
355Argumentxxx_xxx_xxxpredictiveMedium
356Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
357ArgumentxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359Argumentxxxx[]predictiveLow
360Argumentxxxx_xxxxpredictiveMedium
361ArgumentxxxpredictiveLow
362Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
363Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx$xxxxxxxxxpredictiveHigh
364ArgumentxxxxpredictiveLow
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxpredictiveLow
368Argumentxxxx_xxxxpredictiveMedium
369Argumentxxxx_xxxxxpredictiveMedium
370Argumentxxxx_xx_xx_xxxpredictiveHigh
371ArgumentxxxxxxxxxpredictiveMedium
372Argumentxxxxx_xxxx_xxxxpredictiveHigh
373ArgumentxxxxxxxxxpredictiveMedium
374ArgumentxxxpredictiveLow
375Argumentxx_xxxxpredictiveLow
376ArgumentxxxxxxxxpredictiveMedium
377Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
378Argumentxx_xxxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxxpredictiveLow
381ArgumentxxxxxxxxxpredictiveMedium
382Argumentxxxxxxx_xxpredictiveMedium
383Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
384Argumentxxxxx_xxxxxxpredictiveMedium
385Argumentxxxxx_xxxxxxpredictiveMedium
386Argumentxxxx xxxxpredictiveMedium
387ArgumentxxxxxxxxpredictiveMedium
388Argumentxxxxxx_xxxxpredictiveMedium
389ArgumentxxxxxxxxpredictiveMedium
390ArgumentxxxxxxpredictiveLow
391Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
392ArgumentxxxxxxpredictiveLow
393Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
394ArgumentxxxxxxxxxxpredictiveMedium
395ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
396ArgumentxxxxxxxpredictiveLow
397Argumentxxxxxxx_xxpredictiveMedium
398ArgumentxxxxxxpredictiveLow
399Argumentxxxx_xxxxxpredictiveMedium
400ArgumentxxxpredictiveLow
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxpredictiveMedium
404ArgumentxxxxxxpredictiveLow
405ArgumentxxxxxxxxxxpredictiveMedium
406ArgumentxxxxxpredictiveLow
407Argumentxx_xxpredictiveLow
408Argumentxxxxxxxxxx[]predictiveMedium
409ArgumentxxxxxxxxxxxxxpredictiveHigh
410ArgumentxxxpredictiveLow
411ArgumentxxxpredictiveLow
412ArgumentxxxpredictiveLow
413ArgumentxxpredictiveLow
414ArgumentxxxpredictiveLow
415ArgumentxxxxpredictiveLow
416ArgumentxxxxxxxxpredictiveMedium
417ArgumentxxxxxxxxpredictiveMedium
418Argumentxxxxxx_xxx_xxxxxxx_xxxxx_xxxxxxxxxpredictiveHigh
419ArgumentxxxpredictiveLow
420Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
421Argument_xxx_xxxxxxxxxxx_predictiveHigh
422Input Value%xxpredictiveLow
423Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
424Input Value' xx 'x'='xpredictiveMedium
425Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
426Input Value.%xx.../.%xx.../predictiveHigh
427Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
428Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
429Input Valuexxx?xxx#xxxpredictiveMedium
430Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
431Network PortxxxxpredictiveLow
432Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!