Evasive Panda Analysis

IOB - Indicator of Behavior (949)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en906
zh18
es14
pt4
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us608
in228
gb70
cn18
au14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
Google Chrome16
Apache HTTP Server16
Linux Kernel12
Apache Tomcat8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.65CVE-2020-12440
2Dragon Path Bharti Airtel Routers Hardware BDT-121 Admin Page cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000530.31CVE-2022-28507
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.05CVE-2017-0055
4Nokia G-2425G-A Device Management Page cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000580.05CVE-2022-30903
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
6PhonePe Wallet com.PhonePe.app credentials management7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.001990.00CVE-2018-17403
7OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
8Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.21CVE-2014-4078
9SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.06CVE-2023-2090
10Cisco ASA SSL VPN Authentication improper authentication5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.002420.04CVE-2014-2128
11Zomato Clone Script restaurant-menu.php sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.002820.00CVE-2017-15993
12Accops HyWorks DVM Tools IOCTL integer overflow7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2021-42685
13Accops HyWorks Client IOCTL integer overflow7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2021-42688
14Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
15Apache log4net Configuration File xml external entity reference7.47.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.008970.00CVE-2018-1285
16WordPress REST API class-wp-rest-users-controller.php information disclosure5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.04CVE-2017-5487
17OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.68CVE-2016-6210
18guzzlehttp psr7 HTTP Message interpretation conflict5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003260.04CVE-2023-29197
19Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009365.82CVE-2020-15906
20DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.09CVE-2010-0966

IOC - Indicator of Compromise (80)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.145.30.0Evasive Panda03/11/2024verifiedHigh
21.169.65.01-169-65-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedHigh
314.98.12.0Evasive Panda03/11/2024verifiedHigh
414.202.220.014-202-220-0.tpgi.com.auEvasive Panda03/11/2024verifiedHigh
527.60.20.0Evasive Panda03/11/2024verifiedHigh
636.230.119.036-230-119-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedHigh
736.237.104.036-237-104-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedHigh
836.237.128.036-237-128-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedHigh
936.237.189.036-237-189-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedHigh
1036.238.185.036-238-185-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedHigh
1142.78.14.042-78-14-0.emome-ip.hinet.netEvasive Panda03/11/2024verifiedHigh
1243.247.41.0Evasive Panda03/11/2024verifiedHigh
1345.113.1.0Evasive Panda03/11/2024verifiedHigh
1445.120.162.0Evasive Panda03/11/2024verifiedHigh
1545.248.28.0Evasive Panda03/11/2024verifiedHigh
1649.36.185.0Evasive Panda03/11/2024verifiedHigh
17XX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
18XX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
19XX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
20XX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
21XX.XXX.X.XXXxxxxxx Xxxxx03/05/2024verifiedHigh
22XX.XXX.XX.Xxx-xxx-xx-x.xxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedHigh
23XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
24XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
25XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
26XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
27XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
28XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
29XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
30XXX.XX.XXX.Xxxx-xx-xxx-x.xxxx.xxxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedHigh
31XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
32XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
33XXX.XX.XXX.Xxxx-xx-xxx-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedHigh
34XXX.XX.XXX.Xxxx-xx-xxx-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedHigh
35XXX.XX.X.Xxxx-xx-x-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedHigh
36XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
37XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
38XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
39XXX.XXX.X.XXxxxxxx Xxxxx03/11/2024verifiedHigh
40XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
41XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
42XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedHigh
43XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedHigh
44XXX.XX.XX.XXXXxxxxxx Xxxxx03/05/2024verifiedHigh
45XXX.XX.XX.XXXxxxxxx Xxxxx03/05/2024verifiedHigh
46XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
47XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
48XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
49XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
50XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
51XXX.XXX.XX.XXXxxxxxx Xxxxx03/05/2024verifiedHigh
52XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
53XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
54XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
55XXX.XX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
56XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
57XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
58XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
59XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
60XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
61XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
62XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
63XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
64XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
65XXX.XX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
66XXX.XX.XX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
67XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
68XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
69XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
70XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
71XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxx.xxxxxxx.xxxx.xxx.xxXxxxxxx Xxxxx03/11/2024verifiedHigh
72XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
73XXX.XXX.XX.XXXXxxxxxx Xxxxx03/05/2024verifiedHigh
74XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
75XXX.XXX.XXX.XXXXxxxxxx Xxxxx03/11/2024verifiedHigh
76XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
77XXX.XX.XXX.Xxxxxxxxx-xxx-xx-xxx-x.xxxxxxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedHigh
78XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedHigh
79XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh
80XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-58CWE-264, CWE-267, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (315)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.procmailrcpredictiveMedium
2File/admin/?page=maintenance/brandpredictiveHigh
3File/admin/ballot_down.phppredictiveHigh
4File/admin/courses/manage_course.phppredictiveHigh
5File/admin/maintenance/brand.phppredictiveHigh
6File/admin/maintenance/view_designation.phppredictiveHigh
7File/admin/product/manage.phppredictiveHigh
8File/admin/sales/manage_sale.phppredictiveHigh
9File/boaform/device_reset.cgipredictiveHigh
10File/buspassms/download-pass.phppredictiveHigh
11File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
12File/changeimage.phppredictiveHigh
13File/classes/master.php?f=delete_orderpredictiveHigh
14File/classes/Master.php?f=update_order_statuspredictiveHigh
15File/defaultui/player/modern.htmlpredictiveHigh
16File/dotproject/index.phppredictiveHigh
17File/forum/away.phppredictiveHigh
18File/ghost/previewpredictiveHigh
19File/hrm/employeeview.phppredictiveHigh
20File/importexport.phppredictiveHigh
21File/include/chart_generator.phppredictiveHigh
22File/items/searchpredictiveHigh
23File/LoginAdminpredictiveMedium
24File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
25File/modules/registration_admission/patient_register.phppredictiveHigh
26File/nova/bin/detnetpredictiveHigh
27File/ocwbs/classes/Master.php?f=delete_servicepredictiveHigh
28File/propertypredictiveMedium
29File/publisherpredictiveMedium
30File/recordings/index.phppredictiveHigh
31File/rest/api/2/user/pickerpredictiveHigh
32File/search.phppredictiveMedium
33File/sys/class/zram-control/hot_addpredictiveHigh
34File/tmp/portmap.xdrpredictiveHigh
35File/uncpath/predictiveMedium
36File/usr/bin/pkexecpredictiveHigh
37File/xxx/xxx/xxxxxxxx.xxxx.xxxpredictiveHigh
38File/xxxxxx/xxxxxx.xxxxpredictiveHigh
39File/xxxxxxxx.xxxpredictiveHigh
40File/xx-xxxxxpredictiveMedium
41File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
42File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
43File/xx-xxxxx/xxxx.xxxpredictiveHigh
44File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
45File/xxxxxxxxxx/xxx-xxxx.xxxpredictiveHigh
46Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
47Filexxxxx.xxxpredictiveMedium
48Filexxxxx.xxx?xxx=xxxx&xxx=xxxpredictiveHigh
49Filexxxxx/xxxxxxx.xxxpredictiveHigh
50Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxx/xxxxxxxx/xxx-xxxx-xxxxxx-xxxx.xxx:xxpredictiveHigh
52Filexxxxxxx.xxxpredictiveMedium
53FilexxxxxxxxxpredictiveMedium
54Filexxx.xxxpredictiveLow
55Filexxx/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
56Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
58Filexxxx.xxxpredictiveMedium
59Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
60Filexxxxxx.xxxpredictiveMedium
61Filexxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
63Filexxxxx.xxxpredictiveMedium
64Filexxxxxx_xxxxxx.xxxpredictiveHigh
65Filexxx_xxxxxxxxx.xxxpredictiveHigh
66Filexxxx/xxx/.../xxxxxxpredictiveHigh
67Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
68Filexxx_xx.xxxpredictiveMedium
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
71Filexxxxx.xxxpredictiveMedium
72Filexxx.xxxxxxx.xxxpredictiveHigh
73Filexxxxxx.xxxpredictiveMedium
74Filexxxxxx/xxxxx/xxxxxxx.xpredictiveHigh
75Filexxxxxx-xxx.xxxpredictiveHigh
76Filexxxxxx.xxxpredictiveMedium
77Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
78Filexxxxx.xxxxpredictiveMedium
79Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxx/xxxxx.xxxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxx.xxxxpredictiveMedium
83Filexxxxxx.xxxpredictiveMedium
84Filexxxx_xxxx.xxxpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxxxxxx.xxxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxx/xxxx/xxxx.xpredictiveHigh
90Filexxxxx/xxxxxxxx.xxpredictiveHigh
91Filexxxx.xxxpredictiveMedium
92Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
93Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
94Filexxx/xxxxxxxx/xxx.xpredictiveHigh
95Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
96Filexxxxxxxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxx.xpredictiveMedium
98Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
99Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
101Filexx/xx-xx.xpredictiveMedium
102Filexx/xxxxxxxxxxx.xpredictiveHigh
103Filexxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxx/xxxxxxxxxxxpredictiveHigh
105Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxx.xpredictiveLow
107Filex/xpredictiveLow
108Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
110Filexxx/xxxxxx.xxxpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxx/xxxxx.xxx.xxxpredictiveHigh
113Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
116Filexx_xxxxx.xpredictiveMedium
117Filexxxxxxxx_xxxxxxx_xxxx.xpredictiveHigh
118Filexx/xx-xxx-xxxxxxx.xxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxx_xxxxxx.xxxpredictiveHigh
121Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
123Filexxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxxxxx/xxxx.xpredictiveHigh
126Filexxxxxx_xxxx.xxxpredictiveHigh
127Filexxxxxxxx.xxpredictiveMedium
128Filexx/xxx_xxxx.xpredictiveHigh
129Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHigh
130Filexxxxxxx\xxxxxxxxx\xxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxx.xxxpredictiveLow
133Filexxx_xxxx.xxxpredictiveMedium
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexxx.xxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
137Filexxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
138Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
139Filexxxxxxxx.xxpredictiveMedium
140Filexxxxxx/xxxxx/xxxxx/xxxx/xxxxxpredictiveHigh
141Filexxxxxx-xxxxx/xxxx.xxpredictiveHigh
142Filexxxx.xxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
146Filexxxxx_xxxxxxxxx/xxxxx.xxxpredictiveHigh
147Filexxx.xpredictiveLow
148FilexxxxxxpredictiveLow
149Filexxxxxx/xxx.xpredictiveMedium
150Filexxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxx.xxxpredictiveHigh
152Filexxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
153Filexxxx-xxxxxxxx.xxxpredictiveHigh
154Filexxxx-xxxxx.xxxpredictiveHigh
155Filexxxx-xxxxx.xxxpredictiveHigh
156Filexxxx-xxxxxxxx.xxxpredictiveHigh
157Filexxxxx_xxxx.xxxpredictiveHigh
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
161Filexxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
162Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
163Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
164Filexx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxx/xx-xxxx-xxxxxx-xx.xxxpredictiveHigh
165Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
166Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
167Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
168Filexx-xxxxxxxxx.xxxpredictiveHigh
169Filexx/xx/xxxxxpredictiveMedium
170Filexxx.xxxxx.xxxpredictiveHigh
171Filexxxx/xxxx_xxxxxx.xpredictiveHigh
172Filexxxxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
173File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveHigh
174File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
175Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
176Libraryxxxx/xxxxxxx/xxx/xxxxx.xxxpredictiveHigh
177Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
178Libraryxxxxxx_x.xxxpredictiveMedium
179Libraryxxxxx_xx.xxxpredictiveMedium
180Libraryxxx.xxxpredictiveLow
181Libraryxx/xxx/xxxxxx/xxx_xxxx.xpredictiveHigh
182Libraryxxxxxxx/xxxxxxxxx/xxxxxx/xxxxxxxxx.xpredictiveHigh
183Libraryxxxxxxxx.xxxpredictiveMedium
184Libraryxxxxxx.xxxpredictiveMedium
185Libraryxxxxx.xxxpredictiveMedium
186Libraryxxxxx.xxxpredictiveMedium
187Argument-xpredictiveLow
188Argumentxxx_xxxxpredictiveMedium
189Argumentxxx_xxxxx_xxxpredictiveHigh
190ArgumentxxxxxxxxxxpredictiveMedium
191ArgumentxxxxxxxpredictiveLow
192ArgumentxxxxxpredictiveLow
193ArgumentxxxxxxxxpredictiveMedium
194ArgumentxxxxxxpredictiveLow
195Argumentxxxxx xxxxpredictiveMedium
196Argumentxxxxx_xxxxpredictiveMedium
197ArgumentxxxpredictiveLow
198ArgumentxxxxxxxxxxpredictiveMedium
199ArgumentxxxxpredictiveLow
200ArgumentxxxxxpredictiveLow
201Argumentxxxxxx-xxxxpredictiveMedium
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxxxxxxx xxxxpredictiveHigh
204ArgumentxxxxxxxpredictiveLow
205Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
206ArgumentxxxxxxxxxxpredictiveMedium
207Argumentxxxxxx_xxpredictiveMedium
208Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
209ArgumentxxxxxxxxxxpredictiveMedium
210ArgumentxxxxxpredictiveLow
211ArgumentxxxxpredictiveLow
212ArgumentxxxxxxxxpredictiveMedium
213Argumentxxxxxx_xxxxxxx/xxxxxx_xxxxxx_xxxpredictiveHigh
214Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
215Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
216Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxxxxx/xxxxxx xxxxxxxx/xxxxxx xxxxxxpredictiveHigh
217Argumentxxxxxx_xxxpredictiveMedium
218ArgumentxxpredictiveLow
219ArgumentxxxxpredictiveLow
220Argumentxxxx_xxxxxxxpredictiveMedium
221ArgumentxxpredictiveLow
222ArgumentxxxpredictiveLow
223ArgumentxxxpredictiveLow
224Argumentxxx_xxxxxxxxpredictiveMedium
225Argumentxxxxxxx_xxxxpredictiveMedium
226ArgumentxxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxxxx_xxxxxx_xxpredictiveHigh
229ArgumentxxxxxpredictiveLow
230Argumentxx_xxxxx[]predictiveMedium
231ArgumentxxxpredictiveLow
232ArgumentxxxxxxxpredictiveLow
233Argumentxx_xxxxpredictiveLow
234ArgumentxxxpredictiveLow
235ArgumentxxxxpredictiveLow
236Argumentxxxx_xxxxxx/xxxx_xxx/xxxxxxx/xxxx_xxxxxx/xxxx_x/xxxx_xpredictiveHigh
237ArgumentxxxxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239ArgumentxxpredictiveLow
240ArgumentxxxxxxxpredictiveLow
241ArgumentxxxxxxxxxxxxxxxpredictiveHigh
242ArgumentxxxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxxxpredictiveLow
247ArgumentxxxxxxxxxxxxxpredictiveHigh
248Argumentxxxx_xxxxxpredictiveMedium
249ArgumentxxxxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxpredictiveLow
252Argumentxxxxxxxx_xxpredictiveMedium
253ArgumentxxxxxxpredictiveLow
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258Argumentxxxx_xxxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxxxxxxxpredictiveHigh
262Argumentxxxxxx_xxxxpredictiveMedium
263Argumentxxxxxx_xxxx_xxxxpredictiveHigh
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxpredictiveLow
266Argumentxxxxxxx_xxpredictiveMedium
267ArgumentxxxxpredictiveLow
268ArgumentxxxpredictiveLow
269Argumentxxxx xxxxpredictiveMedium
270ArgumentxxxxxxpredictiveLow
271Argumentxxxxx_xxxx/xxx_xxxx/xxxxx_xxxx/xxxx_xxxxpredictiveHigh
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxxxxxxxxxxpredictiveHigh
274Argumentxxxxxx-xxxx-xxpredictiveHigh
275ArgumentxxxpredictiveLow
276Argumentxxxxxxxxxx[xxxx]predictiveHigh
277Argumentxxx_xxxpredictiveLow
278Argumentxx_xxpredictiveLow
279Argumentxxx:xxxxxxxxxpredictiveHigh
280ArgumentxxxxxxpredictiveLow
281ArgumentxxxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
284ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
285Argumentxxxxxxxx_xxxxpredictiveHigh
286ArgumentxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxpredictiveMedium
290Argumentxxxx_xxpredictiveLow
291Argumentxxxx_xx[]predictiveMedium
292ArgumentxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296Argumentx-xxxxxxxxx-xxxpredictiveHigh
297ArgumentxxxpredictiveLow
298Argument_xxxxxx[xxxxxxxx_xxxx]predictiveHigh
299Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
300Input Value"><xxxxxx>xxxxxx(x)</xxxxxx>predictiveHigh
301Input Value'>[xxx]predictiveLow
302Input Value/xxx/xxxxpredictiveMedium
303Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
304Input Valuexxxxxxxxxx:xxxxxx("xxx xx xxxxxxxxxxx");predictiveHigh
305Input ValuexxxxxpredictiveLow
306Input Value\x\xpredictiveLow
307Pattern|xx|xx|xx|predictiveMedium
308Pattern|xx|predictiveLow
309Network PortxxxxpredictiveLow
310Network Portxxxx/xxxxpredictiveMedium
311Network Portxxx/xx (xxx)predictiveMedium
312Network Portxxx/xx (xxxxxx)predictiveHigh
313Network Portxxx/xxxx (xxx)predictiveHigh
314Network Portxxx/xxxxxpredictiveMedium
315Network Portxxx/xxxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!