FAKEUPDATES Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en790
zh134
de28
ru16
es8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us446
cn276
tr34
il32
gb32

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp32
Facebook WhatsApp Business16
WhatsApp Messenger12
Apache Tomcat10
WordPress10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.32CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.04CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.27
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.02CVE-2020-15906
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.69CVE-2007-0354
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.40CVE-2007-0529
8DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.36CVE-2007-1167
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.32CVE-2024-1875
10jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.65CVE-2009-4935
12ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.00CVE-2022-47945
13Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.24CVE-2024-4021
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.28
15AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.18CVE-2006-3681
16JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
17Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966680.04CVE-2023-4966
19Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.48CVE-2015-5911
20SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.24CVE-2024-3621

IOC - Indicator of Compromise (251)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.110.136.110ec2-3-110-136-110.ap-south-1.compute.amazonaws.comFAKEUPDATES02/09/2024verifiedMedium
25.11.183.214FAKEUPDATES02/01/2024verifiedHigh
35.79.66.100FAKEUPDATES06/23/2023verifiedHigh
45.79.66.123FAKEUPDATES06/08/2023verifiedHigh
55.180.154.53FAKEUPDATES05/01/2024verifiedHigh
65.181.156.2355-181-156-235.mivocloud.comFAKEUPDATES01/08/2024verifiedHigh
75.182.207.83hosted-by.ActionCloud.coFAKEUPDATES09/29/2023verifiedHigh
85.188.88.177FAKEUPDATES03/28/2024verifiedHigh
98.211.4.118FAKEUPDATES06/30/2023verifiedHigh
1013.79.72.214FAKEUPDATES02/01/2024verifiedHigh
1120.124.237.208FAKEUPDATES02/01/2024verifiedHigh
1223.92.208.54FAKEUPDATES03/22/2024verifiedHigh
1323.95.182.1823-95-182-18-host.colocrossing.comFAKEUPDATES12/25/2023verifiedHigh
1423.95.182.3323-95-182-33-host.colocrossing.comFAKEUPDATES04/09/2024verifiedHigh
1523.137.253.76FAKEUPDATES04/08/2024verifiedHigh
1623.146.184.29FAKEUPDATES09/06/2023verifiedHigh
1723.146.184.71FAKEUPDATES12/25/2023verifiedHigh
1831.41.44.97usojekabqga.example.comFAKEUPDATES04/30/2024verifiedHigh
1931.41.44.109korzhaktenqh.example.comFAKEUPDATES04/22/2024verifiedHigh
2031.184.253.65samids.finateca.ruFAKEUPDATES05/09/2024verifiedHigh
2131.207.37.227vps86601.serveur-vps.netFAKEUPDATES02/28/2024verifiedHigh
2235.176.231.198ec2-35-176-231-198.eu-west-2.compute.amazonaws.comFAKEUPDATES06/12/2023verifiedMedium
2337.128.207.92FAKEUPDATES03/22/2024verifiedHigh
2437.187.1.37ns3104352.ip-37-187-1.euFAKEUPDATES02/01/2024verifiedHigh
2537.221.67.161cryptogod.usFAKEUPDATES09/25/2023verifiedHigh
2637.228.129.15FAKEUPDATES01/19/2024verifiedHigh
2739.99.63.187FAKEUPDATES02/09/2024verifiedHigh
2845.11.27.62FAKEUPDATES01/09/2024verifiedHigh
2945.59.170.27FAKEUPDATES04/18/2024verifiedHigh
3045.66.248.122FAKEUPDATES04/20/2024verifiedHigh
3145.76.179.15data-online.idFAKEUPDATES02/01/2024verifiedHigh
3245.77.45.23745.77.45.237.vultrusercontent.comFAKEUPDATES02/01/2024verifiedHigh
3345.77.52.22745.77.52.227.vultrusercontent.comFAKEUPDATES10/06/2023verifiedHigh
3445.77.195.10545.77.195.105.vultrusercontent.comFAKEUPDATES06/28/2023verifiedHigh
3545.88.186.159FAKEUPDATES04/24/2024verifiedHigh
3645.90.57.160khalasar.omega.spb.ruFAKEUPDATES06/16/2023verifiedHigh
3745.128.232.135135.232.128.45.pfcloud.ioFAKEUPDATES04/10/2024verifiedHigh
3845.130.201.22FAKEUPDATES01/11/2024verifiedHigh
3945.130.201.23FAKEUPDATES06/08/2023verifiedHigh
4045.130.201.24FAKEUPDATES05/30/2023verifiedHigh
4145.130.201.28FAKEUPDATES04/29/2024verifiedHigh
4245.146.252.6FAKEUPDATES02/01/2024verifiedHigh
4345.155.249.19FAKEUPDATES12/31/2023verifiedHigh
4446.4.107.174server101.servera.infoFAKEUPDATES10/30/2023verifiedHigh
4547.91.94.97FAKEUPDATES06/13/2023verifiedHigh
4647.251.55.14FAKEUPDATES06/27/2023verifiedHigh
4749.232.231.163mx19.dns.com.cnFAKEUPDATES02/09/2024verifiedHigh
4850.114.177.189FAKEUPDATES05/07/2024verifiedHigh
4951.81.69.81ip81.ip-51-81-69.usFAKEUPDATES01/14/2024verifiedHigh
5051.222.51.145ip145.ip-51-222-51.netFAKEUPDATES02/01/2024verifiedHigh
5151.222.51.146ip146.ip-51-222-51.netFAKEUPDATES02/01/2024verifiedHigh
52XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
53XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
54XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
55XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
56XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
57XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
58XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
59XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
60XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
61XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
62XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
63XX.XXX.XX.XXXxxxxx.xx-xx-xxx-xx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
64XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx03/22/2024verifiedMedium
65XX.XXX.XXX.XXXXxxxxxxxxxx06/29/2023verifiedHigh
66XX.XX.XXX.XXXxxxxxxxxxx04/23/2024verifiedHigh
67XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx02/07/2024verifiedHigh
68XX.XX.XXX.XXXxxx-xxxx.xxxxxxx.xxxXxxxxxxxxxx06/23/2023verifiedHigh
69XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxXxxxxxxxxxx01/12/2024verifiedHigh
70XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
71XX.XX.XXX.XXXXxxxxxxxxxx05/08/2024verifiedHigh
72XX.XXX.XXX.XXXXxxxxxxxxxx04/13/2024verifiedHigh
73XX.XXX.XX.Xxxxx-xx-xxx-xx-x.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx06/14/2023verifiedHigh
74XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx06/27/2023verifiedHigh
75XX.XX.XX.XXXXxxxxxxxxxx06/23/2023verifiedHigh
76XX.XX.XXX.XXXxxxxxxxxxx02/16/2024verifiedHigh
77XX.XX.XXX.XXXXxxxxxxxxxx01/08/2024verifiedHigh
78XX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxXxxxxxxxxxx02/28/2024verifiedHigh
79XX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxXxxxxxxxxxx02/21/2024verifiedHigh
80XX.XXX.XX.XXxxxxxxxxxxxxxx.xxXxxxxxxxxxx06/23/2023verifiedHigh
81XX.XXX.XXX.XXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx11/21/2023verifiedHigh
82XX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxxxxxxxx.xxxxXxxxxxxxxxx02/01/2024verifiedHigh
83XX.XXX.XX.XXXxxxxxxxxxx03/21/2024verifiedHigh
84XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx06/02/2023verifiedHigh
85XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx05/24/2023verifiedHigh
86XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx02/05/2024verifiedHigh
87XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx03/27/2024verifiedHigh
88XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx01/12/2024verifiedHigh
89XX.XXX.XXX.XXxxxxxxxxx.xxxxxxx.xxxXxxxxxxxxxx11/27/2023verifiedHigh
90XX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxxxx.xxXxxxxxxxxxx01/16/2024verifiedHigh
91XX.XXX.XXX.XXXxxxxxxxxxx07/31/2023verifiedHigh
92XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxxxx07/08/2023verifiedHigh
93XX.XXX.XXX.XXXxxxxxxxxxx06/30/2023verifiedHigh
94XX.XXX.XXX.XXXxxxxxxxxxx06/30/2023verifiedHigh
95XX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxxxxxxxx06/05/2023verifiedHigh
96XX.XXX.XXX.XXxx.xx.xxxxxxx.xxxXxxxxxxxxxx01/19/2024verifiedHigh
97XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx10/03/2023verifiedHigh
98XX.XX.XXX.XXxxx-xxxxxxx.xxxxxxx.xxXxxxxxxxxxx04/29/2024verifiedHigh
99XX.XXX.XX.XXxxxxxx.xxxxxxx.xxXxxxxxxxxxx06/30/2023verifiedHigh
100XX.XXX.X.XXXXxxxxxxxxxx08/02/2023verifiedHigh
101XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxx06/30/2023verifiedHigh
102XX.XXX.XX.XXXxxxxxxxxxx10/31/2023verifiedHigh
103XX.XXX.XX.XXXxxxxxxxxxx10/31/2023verifiedHigh
104XX.XXX.XX.XXXxxxxxxxxxx09/22/2023verifiedHigh
105XX.XXX.XX.XXXxxxxxxxxxx09/22/2023verifiedHigh
106XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
107XX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx05/31/2023verifiedHigh
108XXX.XXX.XXX.XXXXxxxxxxxxxx06/02/2023verifiedHigh
109XXX.XX.XX.XXxxxxxxxxxxxxxx-xxxx.xxxxxxxx.xxxXxxxxxxxxxx03/24/2024verifiedHigh
110XXX.XXX.XX.XXxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx03/22/2024verifiedHigh
111XXX.XXX.XXX.XXXXxxxxxxxxxx12/22/2023verifiedHigh
112XXX.XXX.XX.XXXxxxxxxxxxx02/01/2024verifiedHigh
113XXX.XXX.XXX.XXXXxxxxxxxxxx05/03/2024verifiedHigh
114XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx.xxXxxxxxxxxxx09/28/2023verifiedHigh
115XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx.xxXxxxxxxxxxx11/03/2023verifiedHigh
116XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx.xxXxxxxxxxxxx09/25/2023verifiedHigh
117XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx09/22/2023verifiedHigh
118XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx11/03/2023verifiedHigh
119XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx09/28/2023verifiedHigh
120XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx11/05/2023verifiedHigh
121XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx11/06/2023verifiedHigh
122XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxxxxxxx11/06/2023verifiedHigh
123XXX.XXX.XX.Xxxxxxx.xxxx.xxx.xxx.xxx.xx.x.xxxx.xxXxxxxxxxxxx02/01/2024verifiedHigh
124XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx07/03/2023verifiedHigh
125XXX.XXX.XXX.XXXxxxxxxxxxx03/23/2024verifiedHigh
126XXX.XXX.XXX.XXXxxxxxxxxxx01/27/2024verifiedHigh
127XXX.XXX.XXX.XXXXxxxxxxxxxx03/05/2024verifiedHigh
128XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxXxxxxxxxxxx04/30/2024verifiedHigh
129XXX.XXX.XXX.XXXxxxx-xxx-xxxx-xx.xxx.xxXxxxxxxxxxx02/01/2024verifiedHigh
130XXX.XX.XX.XXxxxxxxxxxx02/01/2024verifiedHigh
131XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxxxxxxx02/09/2024verifiedHigh
132XXX.X.XXX.XXXxxxxxxxxxx05/04/2024verifiedHigh
133XXX.X.XXX.XXXXxxxxxxxxxx04/29/2024verifiedHigh
134XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxxxxx01/19/2024verifiedHigh
135XXX.XXX.XXX.XXXXxxxxxxxxxx10/06/2023verifiedHigh
136XXX.XXX.XXX.XXXXxxxxxxxxxx12/25/2023verifiedHigh
137XXX.XXX.XX.Xxxxxxx.xxxxxxxx.xxxXxxxxxxxxxx10/05/2023verifiedHigh
138XXX.XX.XXX.XXXxxxxxxxxxx03/22/2024verifiedHigh
139XXX.XX.XX.XXXxxxxxxxxxx04/02/2024verifiedHigh
140XXX.XX.XX.XXxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxxxxxxx03/22/2024verifiedHigh
141XXX.XX.XX.XXxxxxx.xxxxxxxxxxxxxxx.xxXxxxxxxxxxx04/28/2024verifiedHigh
142XXX.XX.XXX.XXXXxxxxxxxxxx04/29/2024verifiedHigh
143XXX.XX.XX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxxxx03/25/2024verifiedHigh
144XXX.XX.XXX.XXXxxxxxxxxxxxxx.xxxXxxxxxxxxxx10/05/2023verifiedHigh
145XXX.XX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx01/31/2024verifiedHigh
146XXX.XX.XX.XXXXxxxxxxxxxx02/16/2024verifiedHigh
147XXX.XXX.XXX.XXXxxxxxxxxxx12/18/2023verifiedHigh
148XXX.XXX.X.XXXxxxxxxxxxx02/01/2024verifiedHigh
149XXX.XXX.XX.XXXXxxxxxxxxxx02/01/2024verifiedHigh
150XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxxxx02/07/2024verifiedHigh
151XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx02/07/2024verifiedHigh
152XXX.XX.XXX.XXXXxxxxxxxxxx03/25/2024verifiedHigh
153XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx10/31/2023verifiedHigh
154XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxxx04/21/2024verifiedHigh
155XXX.X.XXX.XXxx.xxx-x-xxx-xx.xxxxxxxxxxxxxx.xxXxxxxxxxxxx02/28/2024verifiedHigh
156XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
157XXX.XX.XXX.Xx.xxx.xx.xxx.xxxxxxxx-xxxx.xxxXxxxxxxxxxx02/21/2024verifiedHigh
158XXX.XXX.XX.XXXXxxxxxxxxxx01/19/2024verifiedHigh
159XXX.XX.XXX.XXXxxxxxxxxxx01/16/2024verifiedHigh
160XXX.XX.XXX.XXXXxxxxxxxxxx03/25/2024verifiedHigh
161XXX.XX.XXX.XXXXxxxxxxxxxx01/19/2024verifiedHigh
162XXX.XX.XXX.XXXXxxxxxxxxxx02/21/2024verifiedHigh
163XXX.XXX.XX.XXxxx.xxxxxxxx.xxxXxxxxxxxxxx02/19/2024verifiedHigh
164XXX.XX.XXX.XXXxxxxxxxxxx02/01/2024verifiedHigh
165XXX.XXX.X.XXxxx.xx.xxxxxxx.xxxXxxxxxxxxxx06/13/2023verifiedHigh
166XXX.XXX.XXX.XXXXxxxxxxxxxx06/27/2023verifiedHigh
167XXX.XXX.XX.XXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx10/05/2023verifiedHigh
168XXX.XXX.XXX.XXxxxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxxxxxxx01/29/2024verifiedHigh
169XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxx.xxxxxxxXxxxxxxxxxx12/22/2023verifiedHigh
170XXX.XXX.XXX.XXXXxxxxxxxxxx12/04/2023verifiedHigh
171XXX.XXX.XXX.XXXxxxxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxxxxxxx01/27/2024verifiedHigh
172XXX.XXX.XXX.XXXxxxx.xxx.xxx.xxxxxxxxxxx.xxXxxxxxxxxxx01/12/2024verifiedHigh
173XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx06/02/2023verifiedHigh
174XXX.XX.XXX.XXXxxxxxxxxxx03/26/2024verifiedHigh
175XXX.XX.XXX.XXXxxxxxxxxxx03/26/2024verifiedHigh
176XXX.XX.XXX.XXXXxxxxxxxxxx02/09/2024verifiedHigh
177XXX.XX.XXX.XXXXxxxxxxxxxx02/01/2024verifiedHigh
178XXX.XXX.XX.XXxxxxxxx.xxxxXxxxxxxxxxx12/22/2023verifiedHigh
179XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxx.xxXxxxxxxxxxx01/11/2024verifiedHigh
180XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxx.xxXxxxxxxxxxx01/08/2024verifiedHigh
181XXX.XXX.XXX.XXXXxxxxxxxxxx02/24/2024verifiedHigh
182XXX.XXX.XXX.XXXxxxxxxxx-xxx-xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx06/26/2023verifiedHigh
183XXX.XXX.XX.XXXxxxxxxxxxx01/08/2024verifiedHigh
184XXX.XXX.XX.XXXXxxxxxxxxxx01/09/2024verifiedHigh
185XXX.XXX.XXX.XXxxxxxx-xxx.xxxx.xxxXxxxxxxxxxx02/28/2024verifiedHigh
186XXX.XXX.XX.XXXXxxxxxxxxxx08/16/2023verifiedHigh
187XXX.XXX.XXX.XXXxxxxxxxxxx11/27/2023verifiedHigh
188XXX.XXX.XX.XXXxxxxxxxxxx06/30/2023verifiedHigh
189XXX.XXX.XXX.XXXxxxxxxxxxx07/22/2023verifiedHigh
190XXX.XX.X.XXxxxxxxxxxx02/01/2024verifiedHigh
191XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx01/15/2024verifiedHigh
192XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx01/08/2024verifiedHigh
193XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx01/08/2024verifiedHigh
194XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxxxxx01/15/2024verifiedHigh
195XXX.XXX.XXX.XXxx.xxxxx.xx.xxXxxxxxxxxxx01/10/2024verifiedHigh
196XXX.XX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
197XXX.XX.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
198XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxx.xxXxxxxxxxxxx02/01/2024verifiedHigh
199XXX.XX.XXX.XXXxxxxxxx-xxx.xxxxxxxxx.xxx.xxXxxxxxxxxxx02/01/2024verifiedHigh
200XXX.XX.XXX.XXXxxxxxxx-xxx.xxxxxxxxx.xxx.xxXxxxxxxxxxx02/01/2024verifiedHigh
201XXX.XXX.XXX.XXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx10/10/2023verifiedHigh
202XXX.XXX.XXX.XXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx06/05/2023verifiedHigh
203XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxx.xx.xxx.xxXxxxxxxxxxx03/22/2024verifiedHigh
204XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxx.xx.xxx.xxXxxxxxxxxxx03/31/2024verifiedHigh
205XXX.XX.XXX.XXXxxxxxxxxxx11/27/2023verifiedHigh
206XXX.XXX.XXX.XXXxxxxxxxxxx06/26/2023verifiedHigh
207XXX.XXX.XXX.XXXXxxxxxxxxxx12/07/2023verifiedHigh
208XXX.XXX.XXX.XXXxxxxxxxxxx12/18/2023verifiedHigh
209XXX.XXX.XXX.XXXxxxxxxxxxx01/29/2024verifiedHigh
210XXX.XXX.XXX.XXXxxxxxxxxxx07/24/2023verifiedHigh
211XXX.XXX.XXX.XXXxxxxxxxxxx06/29/2023verifiedHigh
212XXX.XXX.XXX.XXXXxxxxxxxxxx04/16/2024verifiedHigh
213XXX.XXX.XX.XXXXxxxxxxxxxx05/05/2024verifiedHigh
214XXX.XXX.XX.XXXXxxxxxxxxxx05/03/2024verifiedHigh
215XXX.XXX.XXX.XXXXxxxxxxxxxx09/22/2023verifiedHigh
216XXX.XXX.XXX.XXXXxxxxxxxxxx11/21/2023verifiedHigh
217XXX.XXX.XX.XXXXxxxxxxxxxx04/25/2024verifiedHigh
218XXX.XX.XXX.XXxxxxxxx.xxxxx.xxxx.xxxxxxxXxxxxxxxxxx07/24/2023verifiedHigh
219XXX.XX.XXX.XXXxxxxxxxxxx07/24/2023verifiedHigh
220XXX.XXX.XXX.XXXXxxxxxxxxxx09/06/2023verifiedHigh
221XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
222XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
223XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
224XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
225XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
226XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
227XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
228XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
229XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
230XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
231XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
232XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
233XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
234XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
235XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxxxxx02/28/2024verifiedHigh
236XXX.XXX.XX.XXxxxx.xxxxx.xx.xxXxxxxxxxxxx02/01/2024verifiedHigh
237XXX.XXX.XX.XXXXxxxxxxxxxx02/01/2024verifiedHigh
238XXX.XX.XXX.XXXXxxxxxxxxxx07/20/2023verifiedHigh
239XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxx02/01/2024verifiedHigh
240XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx01/11/2024verifiedHigh
241XXX.XX.XX.XXXXxxxxxxxxxx01/01/2024verifiedHigh
242XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxxx02/28/2024verifiedHigh
243XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxxxxxxxx.xxxxXxxxxxxxxxx02/01/2024verifiedHigh
244XXX.XXX.XX.XXXxxxxxxxxxx01/05/2024verifiedHigh
245XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx03/22/2024verifiedHigh
246XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxxxxxxx08/03/2023verifiedHigh
247XXX.XXX.XXX.XXXXxxxxxxxxxx05/30/2023verifiedHigh
248XXX.XX.XX.XXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx01/25/2024verifiedHigh
249XXX.XXX.XXX.XXXXxxxxxxxxxx03/22/2024verifiedHigh
250XXX.XXX.XXX.XXXXxxxxxxxxxx02/01/2024verifiedHigh
251XXX.XXX.XXX.XXXXxxxxxxxxxx02/01/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (422)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File//proc/kcorepredictiveMedium
4File/Account/login.phppredictiveHigh
5File/admin/predictiveLow
6File/admin/action/delete-vaccine.phppredictiveHigh
7File/admin/edit-post.phppredictiveHigh
8File/admin/index2.htmlpredictiveHigh
9File/adminapi/system/crudpredictiveHigh
10File/adminapi/system/file/openfilepredictiveHigh
11File/admin_route/dec_service_credits.phppredictiveHigh
12File/api/v1/alertspredictiveHigh
13File/api/v4/teams//channels/deletedpredictiveHigh
14File/api/wechat/app_authpredictiveHigh
15File/app/index/controller/Common.phppredictiveHigh
16File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
17File/b2b-supermarket/shopping-cartpredictiveHigh
18File/bitrix/admin/ldap_server_edit.phppredictiveHigh
19File/cancel.phppredictiveMedium
20File/category.phppredictiveHigh
21File/cgi-bin/cstecgi.cgipredictiveHigh
22File/cgi-bin/nas_sharing.cgipredictiveHigh
23File/change-language/de_DEpredictiveHigh
24File/classes/Master.php?f=save_categorypredictiveHigh
25File/control/register_case.phppredictiveHigh
26File/debug/pprofpredictiveMedium
27File/devinfopredictiveMedium
28File/dist/index.jspredictiveHigh
29File/downloadpredictiveMedium
30File/fcgi/scrut_fcgi.fcgipredictiveHigh
31File/fftools/ffmpeg_enc.cpredictiveHigh
32File/forms/doLoginpredictiveHigh
33File/forum/away.phppredictiveHigh
34File/geoserver/gwc/rest.htmlpredictiveHigh
35File/goform/formSysCmdpredictiveHigh
36File/HNAP1predictiveLow
37File/hosts/firewall/ippredictiveHigh
38File/index.jsp#settingspredictiveHigh
39File/index.php/ccm/system/file/uploadpredictiveHigh
40File/install/predictiveMedium
41File/listplace/user/ticket/createpredictiveHigh
42File/log/decodmail.phppredictiveHigh
43File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
44File/ndmComponents.jspredictiveHigh
45File/novel/author/listpredictiveHigh
46File/oauth/idp/.well-known/openid-configurationpredictiveHigh
47File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
48File/php/ping.phppredictiveHigh
49File/xxxxxpredictiveLow
50File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
51File/xxxxxxxpredictiveMedium
52File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
53File/xxxxxx-xxxx/xxxxxxx/predictiveHigh
54File/xxxxxx.xxxpredictiveMedium
55File/xxxx.xxxpredictiveMedium
56File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
57File/xx_xxx.xxxpredictiveMedium
58File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
59File/xxxxxxxx.xxxpredictiveHigh
60File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
61File/xxxxxx/xxxx/xxxxpredictiveHigh
62File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
64File/xxxxxxx/predictiveMedium
65File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
66File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
67File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
68File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
69File/xxxx/xxxxxxxxx.xxxpredictiveHigh
70File/xxxxx/xxxxxxx.xxxpredictiveHigh
71File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
72File/xxxxxx/predictiveMedium
73File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
74File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
75File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
76File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
77File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
80Filexxxxxxx.xxxpredictiveMedium
81Filexxx-xxx.xxxpredictiveMedium
82Filexxxx.xxxpredictiveMedium
83Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexxxxx/xxxxxxxx.xxxpredictiveHigh
86Filexxxxx/xxxxx.xxxpredictiveHigh
87Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxx_x.xxxpredictiveHigh
90Filexxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxxxx_xxxxxx.xxxpredictiveHigh
93Filexxx/xxx-xx.xpredictiveMedium
94Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxx/xxxx/xxxx.xxxpredictiveHigh
98Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxxx/xxxx.xxxpredictiveHigh
101Filexxxxxxxxx.xxxpredictiveHigh
102Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
103Filexxxxxxx.xxpredictiveMedium
104Filexx_xxxx.xxxpredictiveMedium
105Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
106Filexxx_xxx_xxx.xxpredictiveHigh
107Filex-xxxxxx/xxxxxxx.xpredictiveHigh
108Filexxxxxxxx.xxxpredictiveMedium
109Filexxx-xxx/xxxxxxx.xxpredictiveHigh
110Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
111FilexxxxxxxpredictiveLow
112Filexxxx.xxxpredictiveMedium
113Filexxxxxxx/xxxxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxx-xxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
118Filexxxx.xxpredictiveLow
119Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxx.xpredictiveMedium
121Filexxxxxxxxx_xxxxxx.xpredictiveHigh
122Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
126Filexxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
128Filexxxx_xxxxx.xxxpredictiveHigh
129Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
130Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
131Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexxxxxx.xxxpredictiveMedium
136Filexxxx.xpredictiveLow
137Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxx/xxxxxx.xxxpredictiveHigh
141Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx.xxxxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
148Filexxxxx.xxpredictiveMedium
149Filexxxxxxx_xxxx.xxxpredictiveHigh
150Filexxxx.xxxpredictiveMedium
151Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
153Filexxxxxxxx.xxxpredictiveMedium
154Filexxxx_xxxx.xxxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
157Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
158Filexxxxx_xxx.xxpredictiveMedium
159Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
160Filexxxxx.xxxxpredictiveMedium
161Filexxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxx_xxxxx.xxxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
166Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
167Filexxxxxxxx.xxpredictiveMedium
168Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
169Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
170Filexxx_xxxxxxxx.xpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxx_xxxx.xxxpredictiveMedium
173Filexxxx.xxxpredictiveMedium
174Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
178Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
179Filexxxxxx_xxx.xxxpredictiveHigh
180Filexxxx_xxxx.xxxpredictiveHigh
181Filexxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
190Filexxxxxxxx_xxxx.xxxpredictiveHigh
191Filexxxxxxxx.xxxpredictiveMedium
192Filexxx.xpredictiveLow
193Filexxxxxx.xxpredictiveMedium
194Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
195Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
196Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxx.xxxpredictiveMedium
198Filexxxxxxx.xxxpredictiveMedium
199Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
200Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
201Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
202Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxx/xxxxxx.xxxpredictiveHigh
204Filexxx_xxxxx.xpredictiveMedium
205Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
206Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
207Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
209Filexxxxxx.xpredictiveMedium
210Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
211Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxx.xxxxxpredictiveHigh
213Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
214Filexxxx-xxxxx.xxxpredictiveHigh
215Filexxxx-xxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
217Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
218Filexxxxx.xxxpredictiveMedium
219Filexxxxx/xxxxx.xxxpredictiveHigh
220Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
221Filexx/xxxxxxxxx/xxpredictiveHigh
222Filexxxxxxx.xxxpredictiveMedium
223Filexxxxxxx.xxxpredictiveMedium
224Filexxxxxxx.xxxpredictiveMedium
225Filexxxxxx.xxxpredictiveMedium
226Filexxx.xxxpredictiveLow
227Filexxx.xxxpredictiveLow
228Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxxx.xxxpredictiveMedium
231Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
232Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
233Filexx-xxxx.xxxpredictiveMedium
234Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
235Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
236Filexx-xxxxx.xxxpredictiveMedium
237Filexx-xxxxxxxxx.xxxpredictiveHigh
238Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
239File_xxxxxx.xxxpredictiveMedium
240File~/xxxxxxxx.xxxpredictiveHigh
241Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
242Libraryxxxxxxxx.xxxpredictiveMedium
243Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
244Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
245Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
246Libraryxxx/xxxxxxxxxx.xpredictiveHigh
247Libraryxxx/xxxxxxxxx.xxpredictiveHigh
248Libraryxxxxx.xxxpredictiveMedium
249Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
250Libraryxxxxxxxxxxx.xxxpredictiveHigh
251Libraryxxxxxxx.xxxpredictiveMedium
252Libraryxxxxx.xxxpredictiveMedium
253Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
254Argument-xxxxxxxxxxxxxpredictiveHigh
255ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxpredictiveLow
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxpredictiveMedium
263Argumentxxxx_xxxxxpredictiveMedium
264ArgumentxxpredictiveLow
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270Argumentxxx_xxxx_xxxxxpredictiveHigh
271Argumentxxxx_xxpredictiveLow
272ArgumentxxxpredictiveLow
273ArgumentxxxxxxxxxxpredictiveMedium
274Argumentxxxxxxxx_xxpredictiveMedium
275Argumentxxxxx/xxxxpredictiveMedium
276Argumentxxx_xxpredictiveLow
277Argumentxx-xxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279Argumentxxxxx_xxpredictiveMedium
280ArgumentxxxxxxpredictiveLow
281Argumentxxxxxx[xxxx]predictiveMedium
282Argumentxxxxxxx-xxxxxxpredictiveHigh
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxxxpredictiveMedium
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxxxxxpredictiveMedium
287ArgumentxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxxxxxxpredictiveMedium
290Argumentxxxxxx xxxxpredictiveMedium
291ArgumentxxxxxxxxxxxxxpredictiveHigh
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxxxxxxxxpredictiveMedium
294ArgumentxxxxxpredictiveLow
295Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
296Argumentxxxxx/xxxxpredictiveMedium
297Argumentxxxxx/xxxxxxxxpredictiveHigh
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxxxxxpredictiveMedium
300Argumentxxxxx_xxxpredictiveMedium
301Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
302ArgumentxxxxpredictiveLow
303Argumentxxxxxxx/xxxxxxxxpredictiveHigh
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
306Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
307Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
308Argumentxxxxxxxxx/xxxxxxpredictiveHigh
309Argumentxx_xxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318Argumentxxxx_xxxxpredictiveMedium
319ArgumentxxpredictiveLow
320ArgumentxxxxxxxxxxpredictiveMedium
321ArgumentxxxxxxpredictiveLow
322Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
323ArgumentxxxxxpredictiveLow
324ArgumentxxxxxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326ArgumentxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxpredictiveMedium
328Argumentxx_xxxxxpredictiveMedium
329Argumentxxxxxxxx[xx]predictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331Argumentx/xx/xxxpredictiveMedium
332ArgumentxxxxpredictiveLow
333Argumentxxxx_xxxxpredictiveMedium
334ArgumentxxxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxpredictiveLow
338ArgumentxxxxxxxxxpredictiveMedium
339Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
340ArgumentxxxxxxxpredictiveLow
341ArgumentxxxxpredictiveLow
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
345ArgumentxxxxxxpredictiveLow
346Argumentxxxxxx[]predictiveMedium
347Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
348ArgumentxxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxpredictiveMedium
351Argumentxxxx_xxxxpredictiveMedium
352ArgumentxxxxxxxpredictiveLow
353Argumentxxxxx_xxxx_xxxxpredictiveHigh
354ArgumentxxxxxxxxpredictiveMedium
355Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
356ArgumentxxxxxxxxxpredictiveMedium
357Argumentxxxx_xxxpredictiveMedium
358ArgumentxxxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxxxpredictiveMedium
361Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxxxpredictiveMedium
365ArgumentxxxpredictiveLow
366ArgumentxxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxxxxpredictiveMedium
368Argumentxxxxxx_xxxxpredictiveMedium
369ArgumentxxxxxxxxpredictiveMedium
370ArgumentxxxxxxpredictiveLow
371Argumentxxx_xxxxpredictiveMedium
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxxxpredictiveMedium
374ArgumentxxxxxxxxxpredictiveMedium
375Argumentxxxxxx_xxxx_xxxxpredictiveHigh
376ArgumentxxxxpredictiveLow
377ArgumentxxxxxxxxxpredictiveMedium
378Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxxxxxxxpredictiveMedium
381ArgumentxxxxxxxxxxxxpredictiveMedium
382Argumentxxxx_xx_xxxpredictiveMedium
383ArgumentxxxxxpredictiveLow
384Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
385ArgumentxxxxxpredictiveLow
386ArgumentxxxxxxxpredictiveLow
387ArgumentxxxxxxxxxxxpredictiveMedium
388Argumentxxxxx/xxxxxxxxpredictiveHigh
389ArgumentxxxpredictiveLow
390Argumentxxxxxx/xxxxxpredictiveMedium
391ArgumentxxxxpredictiveLow
392Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
393ArgumentxxxxxxxxpredictiveMedium
394Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
395ArgumentxxxxxpredictiveLow
396Argumentxxxx->xxxxxxxpredictiveHigh
397Argumentx-xxxxx-xxxxxxxpredictiveHigh
398Argumentx-xxxx xxpredictiveMedium
399Argumentxxxx xxxxxxxxpredictiveHigh
400Argument_xxx_xxxxxxxxxxx_predictiveHigh
401Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
402Input Value../predictiveLow
403Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
404Input Value/\xxxxxxx.xxxpredictiveHigh
405Input Valuex%xxxx%xxx=xpredictiveMedium
406Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
407Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
408Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
409Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
410Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
411Input Value<xxxxxxx>xxpredictiveMedium
412Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
413Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
414Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
415Input ValuexxxxxxxxxxpredictiveMedium
416Input Valuexxxxxxx -xxxpredictiveMedium
417Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
418Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
419Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
420Network Portxxx/xxxxxpredictiveMedium
421Network Portxxx/xxxxpredictiveMedium
422Network Portxxx xxxxxx xxxxpredictiveHigh

References (53)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!