Divergent Analysis

IOB - Indicator of Behavior (676)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

de386
en250
fr14
zh14
it12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de550
us48
tr30
cn18
gb16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android50
ImageMagick22
Linux Kernel16
BaserCMS12
Microsoft Windows12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Schneider Electric Tableau Server/Tableau Desktop Local Authentication credentials management8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002050.00CVE-2017-5178
2Accellion FTA Same Origin Policy wmProgressstat.html.php access control8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.002490.00CVE-2017-8793
374CMS BaseController.class.php assign_resume_tpl file inclusion8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.019460.00CVE-2020-29279
4VMware Workstation Pro/Workstation Player SVGA Driver null pointer dereference6.05.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2017-4900
5Umbraco LogViewerController.cs access control4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2020-29454
6Papermerge create folder cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001050.00CVE-2020-29456
7Trango ApexLynx/ApexOrion/GigaLynx/GigaOrion/StrataLink SSH/Telnet hard-coded credentials9.89.6$0-$5k$0-$5kNot DefinedWorkaround0.012450.00CVE-2016-10307
8MantisBT Configuration Report Page adm_config_report.php cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.004400.00CVE-2017-6973
9Trend Micro Enterprise Mobile Security SSL Certificate Validator certificate validation5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.002160.00CVE-2016-9319
10Siklu EtherHaul SSH/Web Interface hard-coded credentials9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.012450.05CVE-2016-10308
11MantisBT Configuration Report Page adm_config_report.php cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.052900.00CVE-2017-7309
12OpenClinic test_new.php unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001090.00CVE-2020-28939
13ImageMagick statistic.c ApplyEvaluateOperator integer overflow3.43.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.00CVE-2020-27764
14ImageMagick enhance.c GammaImage divide by zero4.94.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2020-27760
15ImageMagick quantize.c IntensityCompare integer overflow3.43.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2020-27759
16Apache Tomcat Request Header information disclosure5.65.6$5k-$25k$0-$5kNot DefinedNot Defined0.003000.04CVE-2020-17527
17Valve Game Networking Sockets Plain-Text Message SNP_ReceiveUnreliableSegment heap-based overflow8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.007550.00CVE-2020-6017
18elasticsearch-operator-container Namespace Validator redirect6.25.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2020-27816
19collectd UDP Packet network.c parse_part_sign_sha256 input validation6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.007840.00CVE-2017-7401
20BitDefender Total Security/Internet Security/Antivirus Plus Self-Protection access control6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2017-6186

IOC - Indicator of Compromise (37)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.9.41.178static.178.41.9.5.clients.your-server.deDivergent09/27/2019verifiedHigh
213.228.224.121api-13-228-224-121.stripe.comDivergent09/27/2019verifiedHigh
323.227.38.32myshopify.comDivergent09/27/2019verifiedHigh
431.31.196.120server146.hosting.reg.ruDivergent09/27/2019verifiedHigh
543.250.192.87Divergent09/27/2019verifiedHigh
643.250.192.98Divergent09/27/2019verifiedHigh
745.55.154.177Divergent09/27/2019verifiedHigh
850.63.202.3939.202.63.50.host.secureserver.netDivergent09/27/2019verifiedHigh
9XX.XXX.XX.XXxx-xx-xxx-xx-xx.xxxxxx.xxxXxxxxxxxx09/27/2019verifiedHigh
10XX.XX.XXX.XXXxxxxxx-xx-xx-xx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxxxxx09/27/2019verifiedHigh
11XX.XXX.XX.XXXxxxx.xxxxxxx.xxXxxxxxxxx09/27/2019verifiedHigh
12XX.XXX.XX.XXxxxxxx.xx-xxx-xx-xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx09/27/2019verifiedHigh
13XX.XXX.XXX.XXXXxxxxxxxx09/27/2019verifiedHigh
14XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxxx.xxxx.xxxXxxxxxxxx09/27/2019verifiedHigh
15XXX.XX.X.XXXxxxxxxxx09/27/2019verifiedHigh
16XXX.XX.X.XXXxxxxxxxx09/27/2019verifiedHigh
17XXX.XXX.XXX.XXXXxxxxxxxx09/27/2019verifiedHigh
18XXX.XX.X.XXXXxxxxxxxx09/27/2019verifiedHigh
19XXX.XXX.XX.XXxxxxxxxx09/27/2019verifiedHigh
20XXX.XXX.XXX.XXxxxxxxxxxx.xxx.xxxXxxxxxxxx09/27/2019verifiedHigh
21XXX.XX.XX.XXXXxxxxxxxx09/27/2019verifiedHigh
22XXX.X.XX.XXXxxxxxxxx09/27/2019verifiedHigh
23XXX.X.XX.XXXxxxxxxxx09/27/2019verifiedHigh
24XXX.X.XXX.XXXxxxxxx.xxx.xxx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx09/27/2019verifiedHigh
25XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxx09/27/2019verifiedHigh
26XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxx09/27/2019verifiedHigh
27XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxx09/27/2019verifiedHigh
28XXX.XXX.XXX.XXXxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx09/27/2019verifiedHigh
29XXX.XXX.XX.XXXxxxxxxxx09/27/2019verifiedHigh
30XXX.XXX.XX.XXXXxxxxxxxx09/27/2019verifiedHigh
31XXX.XX.XXX.XXXxxxxxxxx09/27/2019verifiedHigh
32XXX.XX.XXX.XXXxxxxxxxx09/27/2019verifiedHigh
33XXX.XX.XXX.Xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxx09/27/2019verifiedHigh
34XXX.XX.XXX.XXXxxxxxxxx09/27/2019verifiedHigh
35XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxx09/27/2019verifiedHigh
36XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxXxxxxxxxx09/27/2019verifiedHigh
37XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxXxxxxxxxx09/27/2019verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-55CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (249)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.kedpm/historypredictiveHigh
2File/adfs/lspredictiveMedium
3File/api/v11/users/sessionspredictiveHigh
4File/cmf/process/<process_id>/logspredictiveHigh
5File/config/getuserpredictiveHigh
6File/etc/shadowpredictiveMedium
7File/Forms/oadmin_1predictiveHigh
8File/goform/predictiveMedium
9File/goform/formLogoutpredictiveHigh
10File/home/dna/spool/.pfilepredictiveHigh
11File/includes/lib/tree.phppredictiveHigh
12File/index.phppredictiveMedium
13File/MagickCore/enhance.cpredictiveHigh
14File/MagickCore/quantize.cpredictiveHigh
15File/MagickCore/statistic.cpredictiveHigh
16File/onvif/device_servicepredictiveHigh
17File/private/varpredictiveMedium
18File/sanadata/seo/index.asppredictiveHigh
19File/secure/QueryComponent!Default.jspapredictiveHigh
20File/travel-journal/write-journal.phppredictiveHigh
21File/uncpath/predictiveMedium
22File/var/tmp/audacity-$USERpredictiveHigh
23Fileadclick.phppredictiveMedium
24Fileadmin/components/menu/views/menuitems.phppredictiveHigh
25Fileadmin/convertutf8/index.phppredictiveHigh
26Fileadmin/download.phppredictiveHigh
27Fileadmin/editusertag.phppredictiveHigh
28Fileadm_config_report.phppredictiveHigh
29Filexxx_xxxxxxx/xxxxxxx/xxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
30Filexxx/xxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
31Filexxx/xxxxxxx/xx/xxxxx.x.xx.xxpredictiveHigh
32Filexxxxxxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
33Filexxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
34Filexxx/xxxx/xxxx/xxxx_xxxxx_xxxx_xxxxx.xpredictiveHigh
35Filexxxxxxxx.xxxpredictiveMedium
36Filexxxxxxxxxx.xxxpredictiveHigh
37Filexxxxxx.xpredictiveMedium
38Filexxx_xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
39Filexx-xxxxx/xx-xxxxx.xxxpredictiveHigh
40Filexxxxxxx\xxxxxxx.xxxpredictiveHigh
41Filexxx-xxx/xxx/xxxxxxxx.xxxpredictiveHigh
42Filexxx-xxx/xxxxx.xxxpredictiveHigh
43Filexxxxxx.xxxxxxxxpredictiveHigh
44Filexxxxxx/xxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
45Filexxxxxx/xxx.xpredictiveMedium
46Filexxxxxx/xxx.xpredictiveMedium
47Filexxxxxx/xxx.xpredictiveMedium
48Filexxxxxx/xxx.xpredictiveMedium
49Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
50Filexxxxxx_xxx.xxxpredictiveHigh
51Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
52Filexxxxxxx/xxxx@/xxxxx.xxxxpredictiveHigh
53Filexxxxxxxxxx.xxxpredictiveHigh
54Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxx/xxx/xxxxx/xxxxxxxxxxxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxx/xxxxxxx/xxxx.xxxpredictiveHigh
58Filexxxx/xxxxx/xxxx/xxxxx.xxx.xxxpredictiveHigh
59Filexxxxxxxx.xxxpredictiveMedium
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
63Filexxxxxxx/xxx/xxx-xxxxxx.xpredictiveHigh
64Filexxxxxxx/xxxxx/xxx/xxxxxxx/xxxxxxx-xxx.xpredictiveHigh
65Filexxxxxxx/xxxxxxxxx/xxxx.xpredictiveHigh
66Filexxxxxxx/xxx/x_xxxx.xpredictiveHigh
67Filexxxxxxx/xxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
68Filexxxxx-xxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
69Filexxxxx-xxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
70Filexxxxx-xxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
71Filexxxxx-xxxxxx/xxxxxxx/xxxxx/xxxxxxx/xxx.xxxpredictiveHigh
72Filexxxxx-xxxxxx/xxxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
73Filexxx/xxxx/xxxx.xpredictiveHigh
74Filexxxxxxxxxx.xxxxpredictiveHigh
75Filexxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxx_xxxx.xpredictiveHigh
78Filexxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexx/xxxx/xxxxxxx.xpredictiveHigh
80Filexxxxxxxxxx-xx-xxxxxx/xxxx/xxxx.xxxpredictiveHigh
81Filexxx-xxxxxx-xxxxxxxxxxx.xpredictiveHigh
82Filexxx.xxpredictiveLow
83Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
84Filexxxxxxx.xpredictiveMedium
85Filexxxx/xxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx.xxxx.xxxpredictiveHigh
86Filexxx/xxxxxxxxx-xxxpredictiveHigh
87Filexx/xxxxxxx/xxxxxx_xxx_xxx.xpredictiveHigh
88Filexx/xxx/xxxxxx_xxxx.xpredictiveHigh
89Filexxx/xxx.xxxpredictiveMedium
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxx.xpredictiveLow
92Filexxxxxxx-xxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
93Filexxx/xxxxxx.xxxpredictiveHigh
94Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
98Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveHigh
99Filexxxxx-xxxxxxxx-xxxxxx/xxxx_xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
100Filexx-xxxx.xpredictiveMedium
101Filexx-xxx.xpredictiveMedium
102Filexx-xxxx.xpredictiveMedium
103Filexxxxx_xxxpredictiveMedium
104Filexxxx/x_xxxxxxxxxxxx.xpredictiveHigh
105Filexx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
106Filexxxxxx-xxxxxxxxx-xxx.xxxpredictiveHigh
107Filexxxx/xxxx_xxx.xpredictiveHigh
108Filexxxx/xxxx_xxxxx.xpredictiveHigh
109Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
110Filexx.xxxpredictiveLow
111Filexxxxx/xxxxxxx.xpredictiveHigh
112Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
113Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxx/xx.xpredictiveMedium
115Filexxxxx.xxxpredictiveMedium
116Filexxx-xxxxx/xxx/xxxxxxx.xpredictiveHigh
117Filexxxxxx/xxxxxxx.xpredictiveHigh
118Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
119Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
120Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
121Filexxxxxx.xxpredictiveMedium
122Filexxxxxxx/xxxx_xxx.xxxpredictiveHigh
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxx/xx/xxxxx.xxxpredictiveHigh
125Filexxxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx.xpredictiveHigh
126Filexxxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx.x:xxxxpredictiveHigh
127Filexxxxxx/xxxxxxxxxx_xxx/xxx_xxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxxxxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxx_xxxxx.xxxpredictiveHigh
130Filexxxxxxxx.xpredictiveMedium
131Filexxxxxxxxxxx.xxxxpredictiveHigh
132Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxxxx.xpredictiveHigh
133Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
134Filexxx/xxxx/xxxx_xx.xpredictiveHigh
135Filexxxxxxx.xpredictiveMedium
136Filexxxxxxx-xxxxxx/xxxx/xxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
137Filexxx-xxxxxxxx-xxxxxx/xxxxx.xxxpredictiveHigh
138Filexxxxx/xxxxxx.xpredictiveHigh
139Filexxxxx-x.xx-xxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx/xxxxxx:xx.x.xpredictiveHigh
141Filexxxxxxxxx-xxxxxx/xxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xxpredictiveMedium
143Filexxx.xpredictiveLow
144Filexxxxxx_xxxxxxx.xxxpredictiveHigh
145Filexxxxxxxx_xxxxxx_xxxx_xxxx.xxxpredictiveHigh
146Filexx_xxxxx_xxxx.xxxpredictiveHigh
147Filexxxxxx_xxxxxxx-xxxxxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
148Filexxx/xxx/xxxxxxx_xxxxx/xxxx/xxxx/xxxx_xxxx_xxxx_xxx.xpredictiveHigh
149Filexxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxx/*/xxxxx/xxxxxx_xxxxxxxxxxx/xxxxxxxx_xxxx.xxxx.xxxpredictiveHigh
151Filexxx_xxx.xpredictiveMedium
152Filexxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxxxx/xxxxx_xxx.xpredictiveHigh
154Filexxxxxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
155Filexxxxxxxxxx.xpredictiveMedium
156Filexxx/xxx_xxx.xpredictiveHigh
157Filexxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxx_xxxxxxxx.xpredictiveHigh
159Filexxxxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxx/xxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxx-xxxxxx/xxx/xxxxx/xxxxxxx/xxxxx/xx/xxxxxxxxx.xx.xxxpredictiveHigh
162Libraryxxxx.xxxpredictiveMedium
163Libraryxxx/xxxx/xxxxx.xxxpredictiveHigh
164Libraryxxxxxxxxxxxx_xxx.xxxpredictiveHigh
165Libraryxxxxxxxxxxxxxxxx/xxxxxxxxpredictiveHigh
166Libraryxxxxxxxx.xxxpredictiveMedium
167Libraryxxxxxxxx.xxxpredictiveMedium
168Argument*-xxxxxxpredictiveMedium
169Argument-xpredictiveLow
170ArgumentxxxxxxxpredictiveLow
171ArgumentxxxxxxpredictiveLow
172Argumentxxxxxx_xxxxpredictiveMedium
173ArgumentxxxxpredictiveLow
174ArgumentxxxxxxxxxxxxxpredictiveHigh
175ArgumentxxxxxxxxxxxxpredictiveMedium
176Argumentxxxx_xxxxxxpredictiveMedium
177ArgumentxxxxxxxxpredictiveMedium
178Argumentx/xxxxpredictiveLow
179Argumentxxxxxxx_xxxxxxpredictiveHigh
180ArgumentxxxxpredictiveLow
181Argumentxxx/xxxxx/xxxxxxx/xxxx/xxx/xxxx_xxxx/xxpredictiveHigh
182ArgumentxxxxpredictiveLow
183Argumentxxxxxx_xxxxxxpredictiveHigh
184Argumentxxx_xxx_xxpredictiveMedium
185ArgumentxxxxxxxxxxxpredictiveMedium
186Argumentxxxxxxx/xxxxx/xxx/xx/xxxpredictiveHigh
187ArgumentxxxxxxxxpredictiveMedium
188Argumentxxxxx xxxxpredictiveMedium
189ArgumentxxxxpredictiveLow
190ArgumentxxxxxxxxpredictiveMedium
191ArgumentxxxxxxxxpredictiveMedium
192ArgumentxxxxxxpredictiveLow
193ArgumentxxxxxpredictiveLow
194ArgumentxxxxxxxxxpredictiveMedium
195ArgumentxxxxxpredictiveLow
196Argumentxxxx_xxxxxxpredictiveMedium
197Argumentxxxx_xxxxxxxpredictiveMedium
198ArgumentxxpredictiveLow
199ArgumentxxxxxxxxxpredictiveMedium
200ArgumentxxxxxxxpredictiveLow
201ArgumentxxxxpredictiveLow
202Argumentxxxx_xxxxpredictiveMedium
203Argumentxx_xxxxxxx_xxxxpredictiveHigh
204ArgumentxxxxxxxxpredictiveMedium
205Argumentxxxx_xxxxpredictiveMedium
206ArgumentxxxxpredictiveLow
207Argumentxxxx/xxxxxxpredictiveMedium
208ArgumentxxxxpredictiveLow
209ArgumentxxxxxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxxxxxxxxxpredictiveHigh
214ArgumentxxxxxpredictiveLow
215Argumentxxxxxx-xxxpredictiveMedium
216ArgumentxxxxpredictiveLow
217ArgumentxxxxxxxxxxxxxxxpredictiveHigh
218Argumentxxxxxxx_xxxxx/xxx_xxxxpredictiveHigh
219Argumentxxxxxxxx_xxxxxx[]predictiveHigh
220ArgumentxxxxxpredictiveLow
221ArgumentxxxxpredictiveLow
222Argumentxxxxx/xxxxxxx/xx/xxx/xxxpredictiveHigh
223ArgumentxxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxpredictiveMedium
225Argumentxxxxx/xxxxxxxpredictiveHigh
226Argumentxxxxxxx_xx/xxxxxxxx/xxxx/xxxpredictiveHigh
227Argumentxx.xx_xxxpredictiveMedium
228ArgumentxxxpredictiveLow
229Argumentxxxx_xxpredictiveLow
230ArgumentxxxxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234Argumentxxxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHigh
235Argumentxxxxxxx/xxx/xxxpredictiveHigh
236Argumentxxxx/xxxxpredictiveMedium
237Argumentxxxxxx_xxxxxpredictiveMedium
238Argumentx_xxxpredictiveLow
239Argumentx-xxxxxxxxx-xxxpredictiveHigh
240Argumentx-xxxxx-xxxxxxxpredictiveHigh
241Input Value../predictiveLow
242Input Value/%xx/predictiveLow
243Input ValuexxxxxxpredictiveLow
244Input Value<xxxxxx>xxxxxx.xxxxx(x)</xxxxxx>predictiveHigh
245Input Valuexxxxxxxxxx%xx%xx%xxxxxxxx%xxxxxxx%xx%xxxxxx%xxxxxx%xx%xx%xx%xxxxxxxx%xxxxxxxxxxxxxpredictiveHigh
246Network Portxxx/xxxxpredictiveMedium
247Network Portxxx/xxxxpredictiveMedium
248Network Portxxx/xxxxxpredictiveMedium
249Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!