ERMAC Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en152
es126
de122
ar88
zh84

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

es126
de122
cn108
ar88
it72

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Kashipara Food Management System8
SourceCodester Lost and Found Information System6
Fujian Kelixin Communication Command and Dispatch ...6
MAGESH-K21 Online-College-Event-Hall-Reservation-S ...4
Oracle MySQL Server4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Skype Client Chat Unicode unknown vulnerability5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
2w3c Unicorn ValidatorNuMessage.java ValidatorNuMessage cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.05CVE-2021-4296
3PHPGurukul Restaurant Table Booking System Reservation Request index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2023-6075
4Munsoft Easy Outlook Express Recovery Registration Key denial of service4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.00CVE-2024-1187
5cojoben Coco Blog blog-web.php sql injection6.35.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
6LinZhaoguan pb-cms Comment cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2024-0776
7XenForo ZIP Archive path traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.05CVE-2024-25006
8Plone Request access control4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-22889
9CodeAstro Vehicle Booking System User Registration usr-register.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.00CVE-2024-0345
10Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.29CVE-2024-2621
11NHN TOAST UI Chart Legend cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.05CVE-2021-4325
12ctrlo lenio contractor.tt cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-4255
13code-projects Client Details System HTTP POST Request regester.php sql injection6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.05CVE-2023-7139
14SourceCodester Best POS Management System Image save_settings unrestricted upload6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004960.05CVE-2023-0943
15D-Link DAR-7000/DAR-8000 web.php unrestricted upload7.17.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.001140.05CVE-2023-5150
16Cisco ASA/Firepower Threat Defense Session Initiation Protocol input validation6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.064980.00CVE-2018-15454
17code-projects Library Management System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.05CVE-2023-7109
18Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi command injection9.89.7$0-$5k$0-$5kHighWorkaround0.973090.29CVE-2019-3929

IOC - Indicator of Compromise (220)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.68.135.109ec2-3-68-135-109.eu-central-1.compute.amazonaws.comERMAC02/13/2024verifiedMedium
24.178.96.222ERMAC02/10/2024verifiedHigh
35.42.67.10ERMAC02/06/2024verifiedHigh
45.42.67.89ERMAC02/23/2024verifiedHigh
55.42.92.98.ERMAC01/24/2024verifiedHigh
65.42.92.165benderrdp.ruERMAC02/09/2024verifiedHigh
75.42.199.3ERMAC01/20/2023verifiedHigh
85.42.199.22ERMAC01/20/2023verifiedHigh
95.42.199.91ERMAC01/20/2023verifiedHigh
105.182.87.142showy-push.aeza.networkERMAC01/17/2024verifiedHigh
115.199.162.93ERMAC02/27/2024verifiedHigh
125.199.168.141ERMAC03/24/2024verifiedHigh
135.199.169.206ERMAC02/26/2024verifiedHigh
1418.139.243.205ec2-18-139-243-205.ap-southeast-1.compute.amazonaws.comERMAC02/03/2024verifiedMedium
1518.159.210.80ec2-18-159-210-80.eu-central-1.compute.amazonaws.comERMAC01/25/2024verifiedMedium
1620.0.153.70ERMAC02/27/2024verifiedHigh
1720.55.63.136ERMAC04/07/2024verifiedHigh
1820.65.178.69ERMAC02/28/2024verifiedHigh
1920.77.71.31ERMAC03/04/2024verifiedHigh
2020.82.182.10ERMAC02/28/2024verifiedHigh
2120.108.0.165ERMAC10/11/2023verifiedHigh
2220.121.42.245ERMAC02/26/2024verifiedHigh
2320.151.153.84ERMAC02/08/2024verifiedHigh
2420.166.248.109ERMAC02/26/2024verifiedHigh
2520.199.14.181ERMAC01/24/2024verifiedHigh
2620.210.252.118ERMAC10/11/2023verifiedHigh
2720.241.69.111ERMAC02/09/2024verifiedHigh
2820.249.63.72ERMAC10/11/2023verifiedHigh
2920.251.169.136ERMAC02/28/2024verifiedHigh
3031.41.244.187ERMAC10/11/2023verifiedHigh
3131.129.99.52ERMAC03/22/2024verifiedHigh
3234.16.134.132132.134.16.34.bc.googleusercontent.comERMAC02/19/2024verifiedMedium
3335.90.154.240ec2-35-90-154-240.us-west-2.compute.amazonaws.comERMAC10/11/2023verifiedMedium
3435.91.53.224ec2-35-91-53-224.us-west-2.compute.amazonaws.comERMAC10/11/2023verifiedMedium
3537.60.235.110vmi1631602.contaboserver.netERMAC02/02/2024verifiedHigh
3637.60.245.93vmi1774336.contaboserver.netERMAC04/22/2024verifiedHigh
3737.140.242.93ERMAC02/23/2024verifiedHigh
3838.180.94.161ERMAC01/26/2024verifiedHigh
3938.242.209.185vmi1543263.contaboserver.netERMAC12/15/2023verifiedHigh
4040.119.24.133ERMAC02/26/2024verifiedHigh
4143.129.215.239ERMAC12/15/2023verifiedHigh
4245.15.159.44sore-direction.aeza.networkERMAC02/27/2024verifiedHigh
4345.77.68.12045.77.68.120.vultrusercontent.comERMAC12/15/2023verifiedHigh
4445.93.201.92ERMAC01/20/2023verifiedHigh
45XX.XXX.XX.XXXxxxx03/04/2024verifiedHigh
46XX.XXX.XX.XXXXxxxx01/25/2024verifiedHigh
47XX.XXX.XX.XXXXxxxx04/07/2024verifiedHigh
48XX.XXX.XX.XXXXxxxx01/25/2024verifiedHigh
49XX.XXX.XX.XXXXxxxx04/12/2024verifiedHigh
50XX.XXX.XX.XXXXxxxx01/25/2024verifiedHigh
51XX.XXX.X.XXXXxxxx02/19/2024verifiedHigh
52XX.XXX.XX.XXXxxxx08/04/2022verifiedHigh
53XX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxXxxxx10/11/2023verifiedHigh
54XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/24/2024verifiedHigh
55XX.XX.XXX.Xxx-xx-xxx-x.xxxxx.xxxxXxxxx10/11/2023verifiedHigh
56XX.XXX.XX.XXXXxxxx02/14/2024verifiedHigh
57XX.XXX.XX.XXXxxxx03/22/2024verifiedHigh
58XX.XXX.XX.XXXxxxx10/11/2023verifiedHigh
59XX.XXX.XX.XXXxxxx08/29/2022verifiedHigh
60XX.XXX.XX.XXXXxxxx12/24/2023verifiedHigh
61XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxx10/11/2023verifiedHigh
62XX.XX.XXX.XXXxxxx01/31/2024verifiedHigh
63XX.XXX.X.XXXXxxxx02/14/2024verifiedHigh
64XX.XX.XX.XXxxxxxx-xx.xxxxxxxxx.xxxXxxxx12/15/2023verifiedHigh
65XX.XX.XX.XXXxxxxxx-xx.xxxxx-xxxxx.xxXxxxx01/04/2024verifiedHigh
66XX.XXX.XXX.XXxxxx02/13/2024verifiedHigh
67XX.XXX.XXX.XXXxxxx02/19/2024verifiedHigh
68XX.XXX.XXX.XXXxxxx02/20/2024verifiedHigh
69XX.XXX.XXX.XXXxxxxx-xxxx.xxxx.xxxxxxxXxxxx01/17/2024verifiedHigh
70XX.XXX.XXX.XXxxxx02/12/2024verifiedHigh
71XX.XXX.XXX.XXxxxxxxxxx-xxxxxxxxx.xxxx.xxxxxxxXxxxx11/24/2023verifiedHigh
72XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxx01/24/2024verifiedHigh
73XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx.xxxxxxx.xxxxxx.xxXxxxx12/15/2023verifiedHigh
74XX.XX.X.XXXxxxx01/31/2024verifiedHigh
75XX.XXX.XX.XXXXxxxx01/30/2024verifiedHigh
76XX.XXX.XX.XXXXxxxx10/14/2023verifiedHigh
77XX.XX.XX.XXXXxxxx02/12/2024verifiedHigh
78XX.XX.XXX.XXXxxxx09/06/2023verifiedHigh
79XX.XXX.XXX.XXxxxxxxxxxxxx.xxxXxxxx02/13/2024verifiedHigh
80XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxx02/10/2024verifiedHigh
81XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxx01/24/2024verifiedHigh
82XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxx01/24/2024verifiedHigh
83XX.XXX.XX.XXXxxxx03/22/2024verifiedHigh
84XX.XXX.X.XXXxxx.x.xxx.xx.xxxxxx.xxxxx.xxXxxxx01/24/2024verifiedHigh
85XX.XX.XXX.XXxxxxxx.xx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx12/27/2023verifiedHigh
86XX.XX.XX.XXXxxxx02/05/2024verifiedHigh
87XX.XX.XXX.XXXXxxxx01/24/2024verifiedHigh
88XX.XX.XXX.XXXXxxxx01/24/2024verifiedHigh
89XX.XX.XXX.XXXxxxx01/25/2024verifiedHigh
90XX.XXX.XXX.XXXxxxx12/15/2023verifiedHigh
91XX.XXX.XXX.XXXXxxxx11/25/2023verifiedHigh
92XX.XX.XXX.XXXXxxxx11/04/2023verifiedHigh
93XX.XX.XXX.XXXxxxx01/25/2024verifiedHigh
94XX.XX.XXX.XXXXxxxx12/15/2023verifiedHigh
95XX.XX.XXX.XXXXxxxx11/09/2023verifiedHigh
96XX.XX.XXX.XXXXxxxx04/01/2024verifiedHigh
97XX.XX.XXX.XXXXxxxx12/15/2023verifiedHigh
98XX.XX.XXX.XXXXxxxx01/21/2024verifiedHigh
99XX.XX.XXX.XXXxxxx12/15/2023verifiedHigh
100XX.XX.XXX.XXXXxxxx01/21/2024verifiedHigh
101XX.XX.XXX.XXXXxxxx12/10/2023verifiedHigh
102XX.XX.XXX.XXXXxxxx01/21/2024verifiedHigh
103XX.XX.XXX.XXXXxxxx04/07/2024verifiedHigh
104XX.XXX.XX.XXXxxxx10/11/2023verifiedHigh
105XX.XXX.XX.XXXxxxx10/11/2023verifiedHigh
106XX.XXX.XX.XXXXxxxx07/13/2023verifiedHigh
107XX.XXX.XXX.XXXxxxx11/24/2023verifiedHigh
108XX.XXX.XX.XXXxxx.xxxxxx.xxxXxxxx07/14/2023verifiedHigh
109XX.XXX.XX.XXxxxxxxxxx.xx.xxxXxxxx01/20/2023verifiedHigh
110XX.XXX.XX.XXXxxxx01/24/2024verifiedHigh
111XX.XXX.XX.XXXxxxx01/24/2024verifiedHigh
112XX.XXX.XX.XXXXxxxx01/24/2024verifiedHigh
113XX.XXX.XX.XXXXxxxx01/28/2024verifiedHigh
114XX.XXX.XX.XXXXxxxx01/27/2024verifiedHigh
115XX.XXX.XX.XXXxxxx03/22/2024verifiedHigh
116XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxx11/01/2023verifiedHigh
117XX.XXX.X.XXXXxxxx03/01/2024verifiedHigh
118XX.XXX.XX.XXXXxxxx03/22/2024verifiedHigh
119XX.XXX.XX.XXXXxxxx01/25/2024verifiedHigh
120XX.XXX.XX.XXXXxxxx01/25/2024verifiedHigh
121XX.XXX.XX.XXXXxxxx02/06/2024verifiedHigh
122XX.XXX.XX.XXXXxxxx02/06/2024verifiedHigh
123XX.XXX.XX.XXXxxxx03/01/2024verifiedHigh
124XX.XXX.XX.XXXXxxxx04/22/2024verifiedHigh
125XX.XXX.XXX.XXXxxxx02/01/2024verifiedHigh
126XX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx02/03/2024verifiedHigh
127XX.XXX.XXX.XXXXxxxx01/31/2024verifiedHigh
128XX.XXX.XXX.XXXxxxx02/14/2024verifiedHigh
129XX.XX.XXX.XXXXxxxx02/05/2024verifiedHigh
130XXX.XXX.XXX.XXXXxxxx04/02/2024verifiedHigh
131XXX.XXX.XXX.XXXxxxx03/01/2024verifiedHigh
132XXX.XXX.XXX.XXXXxxxx03/01/2024verifiedHigh
133XXX.XX.XX.XXXXxxxx02/26/2024verifiedHigh
134XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx10/11/2023verifiedHigh
135XXX.XX.XX.XXXxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxx02/06/2024verifiedHigh
136XXX.XXX.XX.XXXXxxxx02/26/2024verifiedHigh
137XXX.XXX.XX.XXXXxxxx02/23/2024verifiedHigh
138XXX.XXX.XX.XXXXxxxx02/26/2024verifiedHigh
139XXX.XXX.XX.XXXXxxxx02/26/2024verifiedHigh
140XXX.XXX.XX.XXXXxxxx02/26/2024verifiedHigh
141XXX.XX.XXX.XXxxxxxxx.xxxxx.xxXxxxx03/01/2024verifiedHigh
142XXX.XX.XXX.XXXxxxx02/10/2024verifiedHigh
143XXX.XX.XXX.XXXXxxxx02/02/2024verifiedHigh
144XXX.XXX.XX.XXXxxxx12/15/2023verifiedHigh
145XXX.XXX.XX.XXXxxxx12/15/2023verifiedHigh
146XXX.XXX.XX.XXXxxxx12/15/2023verifiedHigh
147XXX.XXX.XXX.XXXXxxxx02/27/2024verifiedHigh
148XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxx12/15/2023verifiedHigh
149XXX.XXX.XXX.XXXXxxxx01/24/2024verifiedHigh
150XXX.XX.XXX.XXXXxxxx12/15/2023verifiedHigh
151XXX.XX.XXX.XXXxxxxxx-xx.xxx.xxx.xxXxxxx01/25/2024verifiedHigh
152XXX.XX.XX.XXXxxxx02/15/2024verifiedHigh
153XXX.XXX.XX.XXXxxxx12/15/2023verifiedHigh
154XXX.XX.XX.XXXxxxx12/15/2023verifiedHigh
155XXX.X.XX.XXxxxx01/25/2024verifiedHigh
156XXX.X.XXX.XXxxxx01/25/2024verifiedHigh
157XXX.X.XXX.XXXxxxx01/25/2024verifiedHigh
158XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx01/25/2024verifiedHigh
159XXX.XXX.XXX.XXXXxxxx02/08/2024verifiedHigh
160XXX.XXX.XX.XXXXxxxx10/11/2023verifiedHigh
161XXX.XX.XX.XXXXxxxx03/22/2024verifiedHigh
162XXX.XXX.XX.XXXxxxx03/04/2024verifiedHigh
163XXX.XXX.XX.XXXXxxxx03/22/2024verifiedHigh
164XXX.XXX.XX.XXXxxxx03/28/2024verifiedHigh
165XXX.XXX.XXX.XXXXxxxx03/22/2024verifiedHigh
166XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx04/07/2024verifiedHigh
167XXX.XXX.XX.XXXxxxx10/11/2023verifiedHigh
168XXX.XXX.XXX.XXXxxxx01/20/2023verifiedHigh
169XXX.XXX.XXX.XXXxxxx01/20/2023verifiedHigh
170XXX.XXX.XXX.XXXXxxxx10/11/2023verifiedHigh
171XXX.XXX.XXX.XXXXxxxx02/10/2024verifiedHigh
172XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxx02/23/2022verifiedHigh
173XXX.XXX.XXX.XXXxxx.xxxx.xxxxxxxXxxxx12/27/2023verifiedHigh
174XXX.XX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxx-xxxx-xxxxxx.xxx-xxxxxxx.xxxXxxxx12/15/2023verifiedHigh
175XXX.XX.XX.XXXxxxx03/04/2024verifiedHigh
176XXX.XX.XX.XXXxxxxxxxx.xxxxx.xxxx.xxxxxxxXxxxx01/25/2024verifiedHigh
177XXX.XX.XX.XXXxxxxxxx.xxxXxxxx01/24/2024verifiedHigh
178XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxxxxxxxx.xxxXxxxx04/07/2024verifiedHigh
179XXX.XXX.XXX.XXXxxxxxxx.xxxxXxxxx01/27/2024verifiedHigh
180XXX.XXX.XXX.XXXxxxx02/06/2024verifiedHigh
181XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx02/10/2024verifiedHigh
182XXX.XXX.XXX.XXXxxxx02/23/2022verifiedHigh
183XXX.XXX.XXX.XXXxxxx02/23/2022verifiedHigh
184XXX.XXX.XXX.XXXxxxx02/23/2022verifiedHigh
185XXX.XXX.XXX.XXXxxxx02/07/2024verifiedHigh
186XXX.XXX.XXX.XXXxxxx01/24/2024verifiedHigh
187XXX.XXX.XX.XXXxxxxxxxxx-xxx.xx.xxx.xxx.xxxxxxxxx-xx.xxxxxxx.xxxXxxxx01/24/2024verifiedHigh
188XXX.XXX.XX.XXXXxxxx08/26/2023verifiedHigh
189XXX.XXX.XX.XXXXxxxx01/28/2024verifiedHigh
190XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx02/16/2024verifiedHigh
191XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxx02/09/2024verifiedHigh
192XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxx03/01/2024verifiedHigh
193XXX.XX.XXX.XXXXxxxx10/11/2023verifiedHigh
194XXX.XXX.XXX.XXXXxxxx08/04/2022verifiedHigh
195XXX.XXX.XXX.XXXXxxxx10/11/2023verifiedHigh
196XXX.XXX.XXX.XXXXxxxx10/05/2022verifiedHigh
197XXX.XXX.XXX.XXXXxxxx10/11/2023verifiedHigh
198XXX.XXX.XXX.XXXxxxx01/26/2024verifiedHigh
199XXX.XXX.X.XXXxxxx12/15/2023verifiedHigh
200XXX.XXX.XX.XXXxxxx01/17/2024verifiedHigh
201XXX.XXX.XX.XXXxxxx03/04/2024verifiedHigh
202XXX.XXX.XX.XXXxxxx02/10/2024verifiedHigh
203XXX.XXX.XX.XXXXxxxx04/07/2024verifiedHigh
204XXX.XXX.XX.XXXXxxxx02/28/2024verifiedHigh
205XXX.XXX.XXX.XXxxxx01/24/2024verifiedHigh
206XXX.XXX.XXX.XXXxxxx01/31/2024verifiedHigh
207XXX.XXX.XXX.XXXxxxx01/22/2024verifiedHigh
208XXX.XXX.XXX.XXXXxxxx01/26/2024verifiedHigh
209XXX.XXX.XXX.XXXXxxxx12/15/2023verifiedHigh
210XXX.XXX.XXX.XXX.Xxxxx01/16/2024verifiedHigh
211XXX.XX.XXX.XXXxxxx12/15/2023verifiedHigh
212XXX.XX.XXX.XXXXxxxx12/15/2023verifiedHigh
213XXX.XX.XXX.XXXXxxxx12/27/2023verifiedHigh
214XXX.XX.XX.XXXxxx.xxxxxxxxxxxxx.xxxXxxxx01/30/2024verifiedHigh
215XXX.XX.XXX.XXXXxxxx02/12/2024verifiedHigh
216XXX.XX.XXX.XXXXxxxx01/25/2024verifiedHigh
217XXX.XXX.XXX.XXXxxxx-xxxxxxxxxx.xxx.xxx.xxXxxxx02/14/2024verifiedHigh
218XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx12/15/2023verifiedHigh
219XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx03/22/2024verifiedHigh
220XXX.XXX.XX.XXxxxxxxxxx.xxxxx.xxx.xxXxxxx02/26/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (384)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminpredictiveLow
2File/admin-manage-user.phppredictiveHigh
3File/admin/?page=borrow/view_borrowpredictiveHigh
4File/admin/attendance_row.phppredictiveHigh
5File/admin/ballot_up.phppredictiveHigh
6File/admin/booktime.phppredictiveHigh
7File/admin/cashadvance_row.phppredictiveHigh
8File/admin/clientview.phppredictiveHigh
9File/admin/courses/view_course.phppredictiveHigh
10File/admin/edit-accepted-appointment.phppredictiveHigh
11File/admin/edit-services.phppredictiveHigh
12File/admin/edit_category.phppredictiveHigh
13File/admin/edit_product.phppredictiveHigh
14File/admin/edit_teacher.phppredictiveHigh
15File/admin/employee/index.phppredictiveHigh
16File/admin/employee_row.phppredictiveHigh
17File/admin/forgot-password.phppredictiveHigh
18File/admin/info_deal.phppredictiveHigh
19File/admin/list_resource_icon.php?action=deletepredictiveHigh
20File/admin/login.phppredictiveHigh
21File/admin/manage-users.phppredictiveHigh
22File/admin/orders/view_order.phppredictiveHigh
23File/admin/positions_row.phppredictiveHigh
24File/admin/regester.phppredictiveHigh
25File/admin/search.phppredictiveHigh
26File/admin/singlelogin.phppredictiveHigh
27File/admin/students/manage_academic.phppredictiveHigh
28File/admin/students/update_status.phppredictiveHigh
29File/admin/user/controller.phppredictiveHigh
30File/admin/user/index.phppredictiveHigh
31File/admin/vacancy/controller.phppredictiveHigh
32File/admin/vacancy/index.phppredictiveHigh
33File/admin/view_sendlist.phppredictiveHigh
34File/adminPage/conf/reloadpredictiveHigh
35File/admin_ping.htmpredictiveHigh
36File/admin_route/dec_service_credits.phppredictiveHigh
37File/api/predictiveLow
38File/api/browserextension/UpdatePassword/predictiveHigh
39File/api/client/editemedia.phppredictiveHigh
40File/app/ajax/search_sales_report.phppredictiveHigh
41File/app/sys1.phppredictiveHigh
42File/application/index/controller/Screen.phppredictiveHigh
43File/apps/system/router/upload.gopredictiveHigh
44File/cgi-bin/cstecgi.cgipredictiveHigh
45File/ci_spms/admin/search/searching/predictiveHigh
46File/classes/Login.phppredictiveHigh
47File/classes/Master.phppredictiveHigh
48File/xxxxxxxxxx/xxxpredictiveHigh
49File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
50File/xxxxx/xxxxxpredictiveMedium
51File/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxx?xxxxxxxxxx=&xxxxxxxxxxx=&xxxxxxxxxxx=predictiveHigh
52File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
53File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxpredictiveHigh
61File/xxxxx.xxxpredictiveMedium
62File/xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
63File/xxxxxpredictiveLow
64File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
65File/xxxx.xxxpredictiveMedium
66File/xxxxxxxxx/xxxxpredictiveHigh
67File/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxpredictiveHigh
68File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
69File/xxx-xxx/xxxxx/predictiveHigh
70File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
71File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveHigh
72File/xxxxxxxx/xxxxx.xxxpredictiveHigh
73File/xxxxxx-xxxxxxpredictiveHigh
74File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
75File/xxxxxxxxx/xxxxx.xxxpredictiveHigh
76File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
77File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
78File/xxxxxx/xxxx/xxxxpredictiveHigh
79File/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
80File/xxxx-xxxxxxx.xxxpredictiveHigh
81File/xxxxxxxxx.xxxpredictiveHigh
82File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHigh
83File/xxxx/xxxxxx-xxxxx.xxxpredictiveHigh
84File/xxxx/xxxxxx.xxxpredictiveHigh
85File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
86File/xxxxxxxx/xxx.xxxpredictiveHigh
87File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHigh
88Filexxxxxxxxx.xxxpredictiveHigh
89File?xxxx=xxxxx/xxxxpredictiveHigh
90Filexxx-xxxxxxxx.xxxpredictiveHigh
91Filexxx-xxxx.xxxpredictiveMedium
92Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxxx_xxxx.xxxpredictiveHigh
94Filexxxxxxxx_xxxxx.xxxpredictiveHigh
95Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
96Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveHigh
97Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
98Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveHigh
99Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveHigh
100Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
101Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
102Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
103Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
105Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
106Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
107Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveHigh
108Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveHigh
109Filexxxxx/xxxxxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveHigh
112Filexxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveHigh
115Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
116Filexxx/xxxxxxxx/xxxpredictiveHigh
117Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
119Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
121Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveHigh
122Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
123Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
124Filexxx-xxxxxxx.xxxpredictiveHigh
125Filexxx/xxxxxpredictiveMedium
126Filexxxx-xxx.xxxpredictiveMedium
127Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxx-xxxxxx.xxxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxxxxx/xxxxxxx.xxxpredictiveHigh
133Filexxxxxx.xxxpredictiveMedium
134Filexxxxxxxx.xpredictiveMedium
135Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
136Filexxxx-xxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxx_xxxx.xxxpredictiveHigh
139Filexxxx_xxxxx.xxxpredictiveHigh
140Filexxxx_xxxxxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxx_xxxx.xpredictiveHigh
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxx.xpredictiveLow
147Filexxxxxxx.xxx.xxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveHigh
150Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveHigh
151Filexxxx_xxxx_xxxx.xxxpredictiveHigh
152Filexxxxxxx.xxxpredictiveMedium
153Filexxxxx/xxxxx.xxpredictiveHigh
154Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
155Filexxx/xxxxxxxx.xxpredictiveHigh
156Filexxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxx.xxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxxxxx.xxxpredictiveHigh
160Filexxxxx\xxxxx.xxxpredictiveHigh
161Filexxxxxxx.xxpredictiveMedium
162Filexxxx.xxxxpredictiveMedium
163Filexxxx.xxpredictiveLow
164Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
166Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
169Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
171Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
172Filexxxx.xxxxxxxxx.xxxpredictiveHigh
173Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
174Filexxxxx.xpredictiveLow
175Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
176Filexxxxx_xxxxxx.xxxpredictiveHigh
177Filexxxxxxx/xxx_xxxxxxx.xpredictiveHigh
178Filexxxxxxx.xxpredictiveMedium
179Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
180Filexxxxxx/xxxxxxx.xxxpredictiveHigh
181Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictiveHigh
182Filexxxxxx-xxxxx/xxxx.xxpredictiveHigh
183Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveHigh
184Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
185Filexxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxx_xxxxpredictiveHigh
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxx_xxxx.xxxpredictiveHigh
192Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveHigh
193Filexxx/xxxxxxxxxxxxx.xxpredictiveHigh
194Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
196Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
198Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
199Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
200Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
201Filexxx/_xxxxx.xxpredictiveHigh
202Filexxxxxx/xx/xxxxxx.xxpredictiveHigh
203Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
204Filexxxxxxx.xxxpredictiveMedium
205Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
206Filexxxxxxxxx/xxxxxx.xxxxpredictiveHigh
207Filexxxx_xxxxxx.xxpredictiveHigh
208Filexxxxxx_xxxxx.xxxpredictiveHigh
209Filexxxxxxxxxx.xxxpredictiveHigh
210Filexxxx_xxxxxx.xxxpredictiveHigh
211Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveHigh
212Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
213Filexxxxx/xxxxxxxxxx.xxpredictiveHigh
214Filexxxxx/xxxxxxx/xxxx.xxpredictiveHigh
215Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
216Filexxxxxxxxxx.xxx.xxxpredictiveHigh
217Filexxxxxxx/xxxxx.xxxpredictiveHigh
218Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
219File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
220Library/xxxxxxx/xxxxxx.xxxpredictiveHigh
221Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
222Libraryxxxxxx.xxxpredictiveMedium
223Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
224Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
225Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveHigh
226Argument$_xxxxxx['xxx_xxxx']predictiveHigh
227Argumentx_xxxx_xxxxxxpredictiveHigh
228ArgumentxxxxxxxxxpredictiveMedium
229ArgumentxxxxxpredictiveLow
230ArgumentxxxxpredictiveLow
231ArgumentxxxpredictiveLow
232Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxxpredictiveMedium
235Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
236ArgumentxxxxxpredictiveLow
237Argumentxx_xxpredictiveLow
238Argumentxxxxxxx_xxpredictiveMedium
239ArgumentxxxpredictiveLow
240ArgumentxxxxxxxxxpredictiveMedium
241Argumentxxxxxx xxxx xxxxpredictiveHigh
242ArgumentxxxpredictiveLow
243ArgumentxxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxxxxpredictiveLow
246ArgumentxxxxxxxxxxxpredictiveMedium
247Argumentxxxxxxxxxx.xxxxpredictiveHigh
248ArgumentxxxxxxxxpredictiveMedium
249Argumentx_xxxxxxpredictiveMedium
250ArgumentxxxxpredictiveLow
251ArgumentxxxpredictiveLow
252ArgumentxxxxxpredictiveLow
253ArgumentxxxxxxxxxxxpredictiveMedium
254Argumentxxxxxxxx/xxxxpredictiveHigh
255ArgumentxxxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxpredictiveLow
259ArgumentxxxxxpredictiveLow
260ArgumentxxxpredictiveLow
261ArgumentxxxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveHigh
264ArgumentxxxxpredictiveLow
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxpredictiveLow
268Argumentxxxx_xxxxxxpredictiveMedium
269ArgumentxxxxxxxxxpredictiveMedium
270Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
271Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
272Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
273ArgumentxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxpredictiveLow
275ArgumentxxxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
278Argumentxxxx_xxpredictiveLow
279Argumentxxxx_xxxxpredictiveMedium
280ArgumentxxxxxxpredictiveLow
281ArgumentxxpredictiveLow
282ArgumentxxpredictiveLow
283Argumentxx/xxxxxxxxpredictiveMedium
284Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
285ArgumentxxxpredictiveLow
286ArgumentxxxpredictiveLow
287ArgumentxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
290ArgumentxxxxpredictiveLow
291Argumentxxxx_xxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293Argumentxxxx/xxxxxxpredictiveMedium
294ArgumentxxxxpredictiveLow
295ArgumentxxxxxxxpredictiveLow
296ArgumentxxxpredictiveLow
297Argumentxxxx_xxxx_xxxxpredictiveHigh
298ArgumentxxxxxxxpredictiveLow
299Argumentxx_xxxxpredictiveLow
300Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
301ArgumentxxxxpredictiveLow
302Argumentxx xxxxxxxxxxxpredictiveHigh
303Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveHigh
304ArgumentxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveHigh
309Argumentxxxxxx.xxxxxx.xxxxpredictiveHigh
310Argumentxx_xxpredictiveLow
311Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveHigh
312Argumentxxxxx_xxpredictiveMedium
313ArgumentxxxxpredictiveLow
314Argumentxxxxx_xxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxpredictiveLow
318Argumentxxx_xxpredictiveLow
319ArgumentxxxxxpredictiveLow
320ArgumentxxxpredictiveLow
321Argumentxxxx/xxxxxpredictiveMedium
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxxxxxxx_xxxxpredictiveMedium
324ArgumentxxxxxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxpredictiveLow
327Argumentxx-xxxxpredictiveLow
328ArgumentxxxxxxpredictiveLow
329Argumentxxxxxxx_xxxxpredictiveMedium
330Argumentxxxx_xxpredictiveLow
331Argumentxxxxxx[]predictiveMedium
332ArgumentxxxxxxxxxxpredictiveMedium
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxpredictiveLow
338ArgumentxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340Argumentxxxxx_xxxpredictiveMedium
341ArgumentxxxpredictiveLow
342ArgumentxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxxx_xxpredictiveMedium
345Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
346ArgumentxxxpredictiveLow
347ArgumentxxxpredictiveLow
348Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
349ArgumentxxxpredictiveLow
350ArgumentxxxxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354Argumentxxxx/xxxxpredictiveMedium
355ArgumentxxxxxxxxpredictiveMedium
356Argumentxxxxxxxx/xxxxpredictiveHigh
357Argumentxxxx_xxxxxpredictiveMedium
358Argumentxxxx_xxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360ArgumentxxxxpredictiveLow
361ArgumentxxxxpredictiveLow
362Argumentxxx_xxxpredictiveLow
363Argumentx-xxxxxxxxx-xxxpredictiveHigh
364Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
365Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
366Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
367Input Value../predictiveLow
368Input Value../../../../../../../../../xxx/x.xxxpredictiveHigh
369Input Value../../xxxxx.xxxpredictiveHigh
370Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHigh
371Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
372Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
373Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
374Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
375Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveHigh
376Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
377Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
378Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
379Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
380Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
381Input ValuexxpredictiveLow
382Input Valuexxx_xxxxxxxxxpredictiveHigh
383Network PortxxxxxpredictiveLow
384Network Portxxx/xxx (xxxx)predictiveHigh

References (166)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!