Dealply Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en994
de6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

it990
de6
us4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple iOS32
Apple iPadOS32
Linux Kernel30
Microsoft Windows28
Unisoc T61028

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TRENDnet TEW-811DRU Web Management Interface wan.asp memory corruption6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.03CVE-2023-0637
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.11CVE-2020-15906
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.00CVE-2006-6168
4Essential Addons for Elementor Plugin password recovery8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.038930.02CVE-2023-32243
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.57CVE-2020-12440
6TRENDnet TEW-652BRP Web Interface ping.ccp command injection8.17.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.010490.03CVE-2023-0640
7Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966100.00CVE-2023-4966
8TRENDNet TEW-811DRU httpd guestnetwork.asp buffer overflow7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000600.03CVE-2023-0617
9BestWebSoft Facebook Like Button facebook-button-plugin.php fcbkbttn_settings_page cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000756.69CVE-2014-125097
10SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.22CVE-2024-1875
11Fortinet FortiOS SSL-VPN out-of-bounds write9.89.6$25k-$100k$25k-$100kHighOfficial Fix0.018420.03CVE-2024-21762
12GNU C Library __vsyslog_internal heap-based overflow7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.007700.03CVE-2023-6246
13Cisco Packaged Contact Center Enterprise deserialization9.99.8$5k-$25k$5k-$25kNot DefinedOfficial Fix0.001620.04CVE-2024-20253
14SourceCodester Engineers Online Portal Admin Login sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.14CVE-2024-0182
15Atlassian Confluence Data Center/Confluence Server improper authorization8.78.7$0-$5k$0-$5kHighNot Defined0.966340.00CVE-2023-22518
16F5 BIG-IP Configuration Utility improper authentication8.98.7$5k-$25k$0-$5kHighOfficial Fix0.972430.09CVE-2023-46747
17VMware vCenter Server DCERPC Protocol out-of-bounds write9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.030670.03CVE-2023-34048
18SourceCodester Best Courier Management System Manage Account Page cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000500.09CVE-2023-5302
19Rarlab WinRar Recovery Volume array index6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.03CVE-2023-40477

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.9.9.18static.18.9.9.5.clients.your-server.deDealply04/29/2022verifiedHigh
213.248.196.204a64c2b794233c60a6.awsglobalaccelerator.comDealply05/05/2022verifiedHigh
323.0.52.194a23-0-52-194.deploy.static.akamaitechnologies.comDealply04/29/2022verifiedHigh
423.3.126.219a23-3-126-219.deploy.static.akamaitechnologies.comDealply04/29/2022verifiedHigh
523.54.219.51a23-54-219-51.deploy.static.akamaitechnologies.comDealply04/29/2022verifiedHigh
623.221.50.122a23-221-50-122.deploy.static.akamaitechnologies.comDealply04/29/2022verifiedHigh
734.231.131.84ec2-34-231-131-84.compute-1.amazonaws.comDealply04/29/2022verifiedMedium
835.164.24.169ec2-35-164-24-169.us-west-2.compute.amazonaws.comDealply04/29/2022verifiedMedium
9XX.XX.XXX.XXXxxxx.xxxxxxxxxxxxxxx.xx.xxXxxxxxx05/05/2022verifiedHigh
10XX.XX.XX.XXXxxxxxxxxx.xx-xx-xx-xx.xxXxxxxxx04/29/2022verifiedHigh
11XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedMedium
12XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedMedium
13XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedMedium
14XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedMedium
15XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedMedium
16XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedMedium
17XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedMedium
18XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedMedium
19XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedMedium
20XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedMedium
21XX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedHigh
22XXX.XX.XXX.XXXXxxxxxx05/05/2022verifiedHigh
23XXX.XX.XXX.XXXXxxxxxx05/05/2022verifiedHigh
24XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/05/2022verifiedHigh
25XXX.XX.XXX.XXXXxxxxxx04/29/2022verifiedHigh
26XXX.XX.XX.XXXxxx.xxxxxxx.xxXxxxxxx04/29/2022verifiedHigh
27XXX.XX.XXX.XXXXxxxxxx04/29/2022verifiedHigh
28XXX.XXX.XXX.XXXXxxxxxx04/29/2022verifiedHigh
29XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx04/29/2022verifiedHigh
30XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx04/29/2022verifiedHigh
31XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx04/29/2022verifiedHigh
32XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx04/29/2022verifiedHigh
33XXX.XXX.XX.XXxxxxxx.xx.xxxxxxx.xxXxxxxxx04/29/2022verifiedHigh
34XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxx04/29/2022verifiedHigh
35XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxx05/05/2022verifiedHigh
36XXX.XXX.XXX.XXxxxxxx04/29/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80, CWE-86Cross Site ScriptingpredictiveHigh
6T1068CAPEC-58CWE-264, CWE-266, CWE-267, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-644CWE-XXXXxx Xx Xxxxxxxx Xxxx Xxxxxxx Xx Xxxxxxxx Xxx XxxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-49CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (261)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/activate_hook.phppredictiveHigh
2File/admin/predictiveLow
3File/admin/admin_admin.phppredictiveHigh
4File/admin/index.phppredictiveHigh
5File/admin/singlelogin.php?submit=1predictiveHigh
6File/api/baskets/{name}predictiveHigh
7File/apply/index.phppredictiveHigh
8File/bin/atepredictiveMedium
9File/bin/webspredictiveMedium
10File/boaform/device_reset.cgipredictiveHigh
11File/boaform/wlan_basic_set.cgipredictiveHigh
12File/cgi-bin/cstecgi.cgipredictiveHigh
13File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
14File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
15File/cgi-bin/nas_sharing.cgipredictiveHigh
16File/cgi-bin/ping.cgipredictiveHigh
17File/classes/Master.phppredictiveHigh
18File/classes/Master.php?f=delete_itempredictiveHigh
19File/classes/Master.php?f=delete_servicepredictiveHigh
20File/collection/allpredictiveHigh
21File/control/register_case.phppredictiveHigh
22File/dosen/datapredictiveMedium
23File/ecommerce/support_ticketpredictiveHigh
24File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
25File/Enclave.cpppredictiveMedium
26File/file_manager/admin/save_user.phppredictiveHigh
27File/get-artifactpredictiveHigh
28File/goform/addressNatpredictiveHigh
29File/goForm/aspFormpredictiveHigh
30File/goform/DhcpListClientpredictiveHigh
31File/goform/execCommandpredictiveHigh
32File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
33File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
34File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
35File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
36File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
37File/xxxxx/predictiveLow
38File/xxx/xxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
39File/xxxxxxxxx/xxxxxxxxx/xx.xxxpredictiveHigh
40File/xxxxx_xx/xxxxxxxxxxx.xxx?x=xxxpredictiveHigh
41File/xxxxx-xxxx/xxxxxx/xx/xx-xxxxx.xpredictiveHigh
42File/xxxxx-xxxx/xxxxxx/xx/xx-xxxxxx-xxxxx.xpredictiveHigh
43File/xxxxx-xxxx/xxxxxx/xx/xx-xxxxxxx-xxxx.xpredictiveHigh
44File/xxxxxxx/xxxxpredictiveHigh
45File/xxxxx/xxxxpredictiveMedium
46File/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
47File/xxxxxxxxx/xxxxpredictiveHigh
48File/xxxxxx/xxxxpredictiveMedium
49File/xxxx/xxxx-xx.xpredictiveHigh
50File/xxxxxxxxxxxxx.xxpredictiveHigh
51File/xxx/xxxxx/xxx_xx.xpredictiveHigh
52File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
53File/xxxxxxx.xxxpredictiveMedium
54File/xxxxxxxx.xxxpredictiveHigh
55File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHigh
56File/xxx/xxxxxxx.xpredictiveHigh
57File/xxx/xxxxxx.xpredictiveHigh
58File/xxx/xxxxxx.xpredictiveHigh
59File/xxxxxxx/xxxx/?xxxxxx=xxxxxxxxxxpredictiveHigh
60File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
61File/xxxxxxxxx/xxxxxxxxxxxx.xxpredictiveHigh
62File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
63File/xxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
64File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
65File/xxxx/xxxxxxx_xxxxx.xpredictiveHigh
66File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
67File/xx/xxxxx.xxxpredictiveHigh
68File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictiveHigh
69File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
70File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
71File/x_xxxxxxxxxxx/xxxxxxxxxxxx/%xx./.%xx/xxxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
72File?xxxx=xxxxxpredictiveMedium
73Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
74Filexxxxx/predictiveLow
75Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
76Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
77Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveHigh
78Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveHigh
79Filexxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
80Filexxxxx/xxx_xxxx.xxxpredictiveHigh
81Filexxxxx/xxxxx-xxxxxxx-xx-xxxxxxxxxxxxxxxxxxxx-xxxxx.xxxpredictiveHigh
82Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
83Filexxxxx/xxxxx.xxxpredictiveHigh
84Filexxxxx/xxxxxxxx_xxxxx_xxxx.xxxpredictiveHigh
85Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxx_xxxxxxx.xxxpredictiveHigh
87Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveHigh
88Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxx/xxxxxx/xxx/xx.xxpredictiveHigh
93Filexxxx_xxx_xxxxxx.xxpredictiveHigh
94Filexxx_xxxxxxxxx.xxxpredictiveHigh
95Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
96Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxx\xxx\xxxxxx.xxxpredictiveHigh
97Filex:\xxxxxxx\xxxxpredictiveHigh
98Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxpredictiveHigh
99Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
103Filexxxxx_xxxx.xpredictiveMedium
104Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
105Filexxxxxxx/xxx/xxx.xpredictiveHigh
106Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
107Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
108Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
109Filexx/xxx/xxxxx.xpredictiveHigh
110Filexxxx_xx.xxpredictiveMedium
111Filexxxx_xxxxx.xxpredictiveHigh
112Filexxx_xxx.xxxpredictiveMedium
113Filexxxxxxxxx.xxxpredictiveHigh
114Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxxxx.xxx?xxxx=xxxxxpredictiveHigh
117Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
120Filexx_xxxxx/xxxx.xpredictiveHigh
121Filexxxxx/xxxxx.xxxpredictiveHigh
122Filexxxxx/xxxx.xxxpredictiveHigh
123Filexxxxx-xxxx/xxxxxxxx/xxxxxxxx.xpredictiveHigh
124Filexxxxx-xxxx/xxxx/xxxx-xxxx.xpredictiveHigh
125Filexxxxx-xxxx/xx/xx.xpredictiveHigh
126Filexxxxxx.xxxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxx.xxpredictiveLow
129Filexxx/xxxxxxxxx/xxxxx/xx_xxx_xxxx_xxxxxxxxxx.xpredictiveHigh
130Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
131Filexxxx.xxpredictiveLow
132Filexxxxxxxx.xpredictiveMedium
133Filexxxxxx.xpredictiveMedium
134Filexxxxxx:xx/xxxxxxxxxxxxxpredictiveHigh
135Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
136Filexxxx.xxxpredictiveMedium
137Filexxxxx_xxxxxx.xxxpredictiveHigh
138Filexxxxxxxx.xxxpredictiveMedium
139FilexxxxxxxpredictiveLow
140Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
141Filexxxxxxx.xpredictiveMedium
142Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
145Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
146Filexx-xxxxxxxxxxx.xxxpredictiveHigh
147Filexxxx_xxxxxx.xxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxx/xxxx_xx_xxx.xpredictiveHigh
151Filexxxxxx/xxxxx/xxxxx_xxxxpredictiveHigh
152Filexxxxxx_xxxx.xpredictiveHigh
153Filexxxx-xxxxx.xxxpredictiveHigh
154Filexxxx-xxxxxxxx.xxxpredictiveHigh
155Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
156Filexxxx/xxxxxxxxx.xpredictiveHigh
157Filexxxx/xxxxxx.xpredictiveHigh
158Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
159Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
160Filexxxx_xxxxxxxxxx.xxxpredictiveHigh
161Filexxxx_xxxxxxx.xxxpredictiveHigh
162Filexxxxxxx/xxxxpredictiveMedium
163Filexxx.xxxpredictiveLow
164Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
165Library/xxxxxxx/xxxxxx.xpredictiveHigh
166Libraryxxxxxxxxx.xxxpredictiveHigh
167Libraryxx/xxx/xxxxxx/xxx_xxxxx.xpredictiveHigh
168Libraryxxx/xxxxxxxx.xpredictiveHigh
169Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
170Libraryxxxxxxxxxx.xxpredictiveHigh
171Libraryxxxxxxxxx.xxpredictiveMedium
172Libraryxxxxxxxx.xxxpredictiveMedium
173ArgumentxxxxxxxpredictiveLow
174Argumentxxxxx_xxpredictiveMedium
175ArgumentxxxxxxxxxpredictiveMedium
176Argumentxxxxxxxx xxxxpredictiveHigh
177Argumentxxxxx_xxxxxxxxxxxxxpredictiveHigh
178ArgumentxxxpredictiveLow
179Argumentxxxxxx_xxpredictiveMedium
180ArgumentxxxxxxxxpredictiveMedium
181Argumentxxxxxxx[x][xxxx]predictiveHigh
182ArgumentxxxxxxxpredictiveLow
183Argumentxxxxxxx-xxxxxxpredictiveHigh
184Argumentxxxxxxxxxx_xxpredictiveHigh
185Argumentxxxxxxx xxxxxxpredictiveHigh
186ArgumentxxxxxxxxpredictiveMedium
187ArgumentxxxxxxxpredictiveLow
188ArgumentxxxxxxxxxxpredictiveMedium
189Argumentxxxxxx_xxx_xxpredictiveHigh
190Argumentxxxx_xxxxxxxxpredictiveHigh
191ArgumentxxxxxpredictiveLow
192Argumentxxxxx/xxxxxxxxpredictiveHigh
193Argumentxxxxx_xxxxxxpredictiveMedium
194ArgumentxxxxxxxxxxpredictiveMedium
195ArgumentxxxxxxpredictiveLow
196Argumentxxxxx_xxxxxxxxxxxpredictiveHigh
197ArgumentxxxxxxxxpredictiveMedium
198ArgumentxxxxxxxxpredictiveMedium
199Argumentxxxxx xxxxpredictiveMedium
200ArgumentxxxxxxxxxpredictiveMedium
201Argumentxxxxx_xxxx/xxxx_xxxxpredictiveHigh
202ArgumentxxxxpredictiveLow
203ArgumentxxxxxxxxxpredictiveMedium
204Argumentxxxxxxxx/xxxxxxpredictiveHigh
205Argumentxxxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
206ArgumentxxpredictiveLow
207ArgumentxxxxxxxpredictiveLow
208ArgumentxxxxpredictiveLow
209ArgumentxxpredictiveLow
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxpredictiveLow
212ArgumentxxpredictiveLow
213Argumentxxxx_xxxxpredictiveMedium
214ArgumentxxxxpredictiveLow
215ArgumentxxxxpredictiveLow
216ArgumentxxxxxxxpredictiveLow
217ArgumentxxxpredictiveLow
218ArgumentxxxxpredictiveLow
219Argumentxxxx/xxxxx/xxxx/xxxxxx/xxx/xxxxpredictiveHigh
220Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
221Argumentxxx_xxxxxxxxpredictiveMedium
222Argumentxxxxxxx_xxpredictiveMedium
223ArgumentxxxxpredictiveLow
224ArgumentxxxxxxxxpredictiveMedium
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxpredictiveLow
227ArgumentxxxpredictiveLow
228Argumentxxx_xxxxxxxx_xxxxpredictiveHigh
229Argumentxxxx_xxxxxxpredictiveMedium
230ArgumentxxxpredictiveLow
231Argumentxxx_xxxxpredictiveMedium
232ArgumentxxxxxxpredictiveLow
233ArgumentxxxxxxxpredictiveLow
234ArgumentxxxpredictiveLow
235Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
236Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
237ArgumentxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxxxxpredictiveMedium
240Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
241ArgumentxxxxxpredictiveLow
242Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
243ArgumentxxxxxxxxxxxpredictiveMedium
244ArgumentxxxxxxpredictiveLow
245ArgumentxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247Argumentxxxx/xxxxxxxxxxxpredictiveHigh
248Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
249ArgumentxxxxxxxxpredictiveMedium
250Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
251Argumentxxxx_xxpredictiveLow
252ArgumentxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
255Input Value;xx;xxxxx${xxx}-xpredictiveHigh
256Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
257Input ValuexxxpredictiveLow
258Input ValuexxxxxxxxxxpredictiveMedium
259Input ValuexxxxpredictiveLow
260Input ValuexxxxxxpredictiveLow
261Network Portxxxx/xxxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!