Golang Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en920
de20
fr20
ja10
ru10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru182
us170
lu106
de8
cn4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Adobe Experience Manager24
Microsoft Windows14
Unisoc T60614
Magento14
Google Android12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Jitsi Meet Plugin sessionpriv.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.004640.04CVE-2021-26812
2Backdoor.Win32.Levelone.a HTTP TRACE Request dllvector.exe buffer overflow7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
3HP LoadRunner memory corruption7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.227470.00CVE-2015-2110
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.22CVE-2020-12440
5Linux Kernel transport.c j1939_session_destroy memory leak3.43.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.07CVE-2022-3633
6HAProxy HTTP Request request smuggling6.86.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001730.04CVE-2023-25950
7HAProxy Header Field request smuggling8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002070.00CVE-2023-25725
8SquirrelMail Deliver.class.php path traversal7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.04CVE-2018-8741
9Way Way-Board way-board.cgi File information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.015340.00CVE-2001-0214
10xmldom dom.js prototype pollution7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002440.00CVE-2022-37616
11Linux Kernel IPsec cookie.c memory leak3.93.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.07CVE-2022-3630
12Linux Kernel Media usbtv_video_free deadlock4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-27072
13Linux Kernel PTP Worker bnxt_tx_int use after free8.07.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.05CVE-2022-48637
14MotoPress Timetable and Event Schedule Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000500.07CVE-2024-3342
15danswer-ai danswer improper authorization8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.05CVE-2024-32881
16jasper Image File jpc_dec.c jpc_streamlist_remove denial of service3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-31744
17Boid CMS cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-32342
18Linux Kernel Scheduled Task stack-based overflow8.07.6$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000450.06CVE-2024-26838
19Vesystem Cloud Desktop fileupload.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.27CVE-2024-3803
20Microsoft .NET Framework information disclosure6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.012590.04CVE-2024-29059

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • CVE-2022-26134

IOC - Indicator of Compromise (39)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
16.43.51.17Golang10/09/2019verifiedHigh
220.99.160.173Golang02/01/2024verifiedHigh
334.85.243.241241.243.85.34.bc.googleusercontent.comGolang02/01/2024verifiedMedium
434.105.72.241241.72.105.34.bc.googleusercontent.comGolang02/01/2024verifiedMedium
534.138.96.2323.96.138.34.bc.googleusercontent.comGolang02/01/2024verifiedMedium
634.141.146.114114.146.141.34.bc.googleusercontent.comGolang02/01/2024verifiedMedium
734.141.245.2525.245.141.34.bc.googleusercontent.comGolang02/01/2024verifiedMedium
834.145.89.174174.89.145.34.bc.googleusercontent.comGolang02/01/2024verifiedMedium
9XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx02/01/2024verifiedMedium
10XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx02/01/2024verifiedMedium
11XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx02/01/2024verifiedMedium
12XX.XX.XX.XXXxxxxxXxx-xxxx-xxxxx03/20/2024verifiedHigh
13XX.XXX.X.XXxxxx-xx-xxx-x-xx.xxxx.xxxxx.xxxxxxxx.xxXxxxxx02/01/2024verifiedHigh
14XX.XXX.XX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxx02/01/2024verifiedHigh
15XX.XXX.XX.XXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxx02/01/2024verifiedHigh
16XX.XXX.XX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxx02/01/2024verifiedHigh
17XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxxxxx02/01/2024verifiedHigh
18XX.XXX.XXX.XXxxxx-xx-xxx-xxx-xx.xxxxxxxxxxxxx.xxXxxxxx02/01/2024verifiedHigh
19XX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xxxx.xxxxx.xxxxxxxx-xx.xxXxxxxx02/01/2024verifiedHigh
20XX.XXX.XX.XXxxxxxxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxxx02/01/2024verifiedHigh
21XX.XXX.XXX.XXXxxxxxxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxxx02/01/2024verifiedHigh
22XX.XXX.XX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxx02/01/2024verifiedHigh
23XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxx.xxxxxxx.xxXxxxxx02/01/2024verifiedHigh
24XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxxx.xxxxxxx.xxXxxxxx02/01/2024verifiedHigh
25XXX.XXX.XX.XXXXxxxxxXxx-xxxx-xxxxx03/20/2024verifiedHigh
26XXX.XX.XXX.XXXxxxxx02/01/2024verifiedHigh
27XXX.XX.XXX.XXXxxxxx02/01/2024verifiedHigh
28XXX.XX.XXX.XXXxxxxx02/01/2024verifiedHigh
29XXX.XXX.XXX.XXXxxxxxxx-xxx-xxx-xxx.xxxxxxxx-xxx.xxxxxxxxxxxxx.xxxXxxxxx02/01/2024verifiedHigh
30XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx02/01/2024verifiedHigh
31XXX.XX.XX.XXXxxx.xx.xx.xxx.xxx.xxxxx.xxXxxxxx02/01/2024verifiedHigh
32XXX.XXX.XXX.XXXxxxxx02/01/2024verifiedHigh
33XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxx.xxxxxxxx.xxxXxxxxx02/01/2024verifiedHigh
34XXX.XXX.XX.XXXXxxxxx02/01/2024verifiedHigh
35XXX.XXX.XX.XXXxxxxx02/01/2024verifiedHigh
36XXX.XXX.XX.XXXXxxxxxXxx-xxxx-xxxxx03/20/2024verifiedHigh
37XXX.XXX.XXX.XXXXxxxxx02/01/2024verifiedHigh
38XXX.XXX.XXX.XXXXxxxxx02/01/2024verifiedHigh
39XXX.XX.XXX.XXxxxx.xxxxx-xxxxx.xxXxxxxx02/01/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-35Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-55CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (259)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin-manage-user.phppredictiveHigh
3File/admin/?page=product/manage_product&id=2predictiveHigh
4File/admin/assign/assign.phppredictiveHigh
5File/admin/index.PHPpredictiveHigh
6File/admin/login.phppredictiveHigh
7File/Admin/News.phppredictiveHigh
8File/admin/store.phppredictiveHigh
9File/admin/view_sendlist.phppredictiveHigh
10File/adminPage/main/uploadpredictiveHigh
11File/admin_ping.htmpredictiveHigh
12File/ample/app/action/edit_product.phppredictiveHigh
13File/api/dashboard/activitypredictiveHigh
14File/api/sys/loginpredictiveHigh
15File/app/index/controller/Common.phppredictiveHigh
16File/catalog_add.phppredictiveHigh
17File/cgi-bin/cstecgi.cgipredictiveHigh
18File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
19File/classes/Users.phppredictiveHigh
20File/confirmpredictiveMedium
21File/debug/pprofpredictiveMedium
22File/dede/archives_do.phppredictiveHigh
23File/dede/group_store.phppredictiveHigh
24File/dialog/select_media.phppredictiveHigh
25File/ext/collect/filter_text.dopredictiveHigh
26File/foms/all-orders.php?status=Cancelled%20by%20CustomerpredictiveHigh
27File/FTPDiag.asppredictiveMedium
28File/goform/setAutoPingpredictiveHigh
29File/goform/setMacFilterCfgpredictiveHigh
30File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
31File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
32File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
33File/xxxxxpredictiveLow
34File/xxxxx.xxxpredictiveMedium
35File/xxxxx.xxx?xxxxxx=xxxxxxxx/xxxx/xxx-xxxx-xxxxpredictiveHigh
36File/xxxxxxxxxxxx/xxx/xxx/xxxx?xx=[xx][xxxxxxxxx]xxxxxx=xxxpredictiveHigh
37File/xxpredictiveLow
38File/xxxxxxxxx.xxxpredictiveHigh
39File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
40File/xxxxxxx_xxxx/predictiveHigh
41File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
42File/xxxx.xxxpredictiveMedium
43File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
44File/xxxxxpredictiveLow
45File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
46File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
47File/xxxxxxxxx/xxxxxxxxxxxx.xxpredictiveHigh
48File/xxxxx/xxxxxx/xxxxpredictiveHigh
49File/xxxxxxx/xxxx.xxxpredictiveHigh
50File/xxx/xxxxx/xxx/xxxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
51File/xxxxxxpredictiveLow
52File/xxx/xxxxx/xxxxpredictiveHigh
53Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
55Filexxxxx-xxxxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
58Filexxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
60Filexxx/xxxxx/xxxxx/xxxxpredictiveHigh
61Filexxxxxx.xxxpredictiveMedium
62Filexxx.xxxpredictiveLow
63Filexxx/xxxx/xxxxx/xxxx.xxxpredictiveHigh
64Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
65Filexxx_xxxx.xxxpredictiveMedium
66Filexxxxxx.xxxpredictiveMedium
67Filexxxxxxx-xxx-xxxx/xxxpredictiveHigh
68Filexxxxxx.xpredictiveMedium
69Filexxx_xxx_xxxx.xpredictiveHigh
70Filex:\xxxxxxx\xxxxxxxx\xxxxxxxxx.xxxpredictiveHigh
71Filexxxx.xxxpredictiveMedium
72Filexxxxx.xxxpredictiveMedium
73Filexxxxxxx.xxxpredictiveMedium
74Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxx/xxxx/xx/xxxx.xxxpredictiveHigh
76Filexxxx/xxxxxxx.xxxpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxx.xxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxx/xx/xxx/xxxx.xpredictiveHigh
81Filexxxxxxxxxx.xpredictiveMedium
82Filexxx.xxpredictiveLow
83Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
84Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveHigh
85Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxx.xxxpredictiveHigh
87Filexx/xxxxxxx/xxxxxx.xpredictiveHigh
88Filexx/xxxxx/xxxxxxx.xpredictiveHigh
89Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filexx/xxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxxxxxxx/xxxxx.xxpredictiveHigh
94Filexxx/xxxxxx.xxxpredictiveHigh
95Filexxx/xxxxxxx/xxxx/xxxxxxx_xxxx.xxpredictiveHigh
96Filexxxx_xxxxx.xxxxxpredictiveHigh
97Filexxxx-xxx.xpredictiveMedium
98Filexxxx-xxx.xpredictiveMedium
99Filexxxxx.xxxpredictiveMedium
100Filexxxx.xpredictiveLow
101Filexxxx.xxx?x=xxxxx&xxxx=xpredictiveHigh
102Filexxxxxx.xxxxxxpredictiveHigh
103Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
104Filexxx/xx/xxxxx.xxxpredictiveHigh
105Filexxxxxxxx_xxx.xxxpredictiveHigh
106Filexxx/xxx/xxxxx/xxxxxxxxx.xpredictiveHigh
107Filexxx/xxx_xx.xpredictiveMedium
108Filexxxxxxxxxxxx.xxxxpredictiveHigh
109Filexxxxxxxx.xpredictiveMedium
110Filexxxxxxx.xxpredictiveMedium
111Filexxxxxxxx/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxx_xxxxxxxxx.xxpredictiveHigh
113Filexxxxxxxx/predictiveMedium
114Filexxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxx.xxpredictiveHigh
117Filexxxxx-xxx.xpredictiveMedium
118Filexxxxxxx_xxxxxxx.xxx?xxxx_xx=xxpredictiveHigh
119Filexxxxxx/xxxxxx.xxxpredictiveHigh
120Filexxxxxxxx/xx/xxxxxxxxxxpredictiveHigh
121Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
122Filexx_xxx.xxpredictiveMedium
123Filexxxxxx/xxxxx.xxxpredictiveHigh
124Filexxx.xpredictiveLow
125Filexxxxxx.xpredictiveMedium
126Filexxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxx/xxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
130Filexxxxxx_xxxxxxx.xxxxxxx.xxxpredictiveHigh
131Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
132Filexxx/xxxx_xx_xxx.xpredictiveHigh
133Filexxx_xxxxx.xpredictiveMedium
134Filexxxxxxxxxxxxx.xxxxpredictiveHigh
135Filexxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxx.xxxpredictiveMedium
137Filexxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxx_xxxxxx.xxxpredictiveHigh
140Filexx/xxxxxx/xxxxpredictiveHigh
141Filexxx-xxxxx.xxxpredictiveHigh
142Filexxxxxxx_xxxx.xxxpredictiveHigh
143Filexx-xxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
144File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
145Libraryxxxxxxxxx.xxxpredictiveHigh
146Libraryxxxxxxx.xxxpredictiveMedium
147Libraryxxx/xxxxx/xxxxx-xxx.xxx.xxxpredictiveHigh
148Libraryxxx/xxxxxxx-xxxxxxxxx-x.x.x.xxxpredictiveHigh
149Libraryxxx/xxxxxx/predictiveMedium
150Libraryxxxxxxxxx.xxpredictiveMedium
151Libraryxxxxxxxx.xxxpredictiveMedium
152Libraryxxxxxxxxxxxxxxx.xxxpredictiveHigh
153Libraryxxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
154Argument$xxxxpredictiveLow
155ArgumentxxxxxpredictiveLow
156Argumentxxx_xxxxpredictiveMedium
157ArgumentxxxxxxxxxpredictiveMedium
158Argumentxxx_xxxxx_xxxxpredictiveHigh
159ArgumentxxxxxxxxxpredictiveMedium
160ArgumentxxxxxxxxxxxpredictiveMedium
161ArgumentxxxxxxpredictiveLow
162Argumentxxxx_xxxxpredictiveMedium
163ArgumentxxxxxxxxxpredictiveMedium
164Argumentxxx[x]['xxxxxxx']/xxx[x]['xxxx']/xxxxxx['xxxxxxx']predictiveHigh
165ArgumentxxxxxxxxxxpredictiveMedium
166Argumentxxxxxxxxx_xxpredictiveMedium
167Argumentxxxxxxxxx xxxxpredictiveHigh
168Argumentxxxxxxx xxxxx xxxxxxxpredictiveHigh
169Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHigh
170ArgumentxxpredictiveLow
171Argumentxxxxxx_xxxpredictiveMedium
172ArgumentxxxxxxxxxxxpredictiveMedium
173ArgumentxxxxxxxxxxxpredictiveMedium
174Argumentxxx_xxxxxpredictiveMedium
175ArgumentxxxxxpredictiveLow
176ArgumentxxxxxxpredictiveLow
177Argumentxxxxxx_xxxxxxxxpredictiveHigh
178ArgumentxxxxxpredictiveLow
179Argumentxxxxxxxxx_xxxxxxpredictiveHigh
180ArgumentxxxxxxxxxpredictiveMedium
181ArgumentxxxxpredictiveLow
182ArgumentxxxxxxxxxxxxpredictiveMedium
183ArgumentxxxxxxxxpredictiveMedium
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxxxpredictiveMedium
186ArgumentxxxxxxxxxpredictiveMedium
187ArgumentxxxxpredictiveLow
188ArgumentxxxxxxpredictiveLow
189Argumentxxxxxx_xxxpredictiveMedium
190ArgumentxxxxxxxxpredictiveMedium
191ArgumentxxpredictiveLow
192ArgumentxxpredictiveLow
193Argumentxx_xxxxxpredictiveMedium
194Argumentxx_xxxxxxxpredictiveMedium
195ArgumentxxxxxpredictiveLow
196Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
197ArgumentxxxxxxxpredictiveLow
198Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
199ArgumentxxxxpredictiveLow
200ArgumentxxxxxxxxxxpredictiveMedium
201ArgumentxxxxxxxxxpredictiveMedium
202ArgumentxxxxpredictiveLow
203ArgumentxxxxpredictiveLow
204ArgumentxxxxxxxxxxxpredictiveMedium
205ArgumentxxxxpredictiveLow
206Argumentxxx_xxxxxx_xxxxxxxxpredictiveHigh
207Argumentxxxxxxx/xxxxpredictiveMedium
208ArgumentxxxxxxpredictiveLow
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxpredictiveLow
211ArgumentxxxxxxxxxpredictiveMedium
212ArgumentxxxxxpredictiveLow
213ArgumentxxxxpredictiveLow
214ArgumentxxxxxxxxxpredictiveMedium
215Argumentxxx-xxxxxx xxxpredictiveHigh
216Argumentxxxxxxx xxxxpredictiveMedium
217Argumentxxxx_xxpredictiveLow
218Argumentxxxxxx xxxxxxxx xxxxxxxxxxxx xxxxxxpredictiveHigh
219ArgumentxxpredictiveLow
220Argumentxxxx_*predictiveLow
221ArgumentxxxxxxxxpredictiveMedium
222Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
223ArgumentxxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxpredictiveMedium
225ArgumentxxxxxxxpredictiveLow
226ArgumentxxxxxxxxxxpredictiveMedium
227ArgumentxxxxxxxxxxxpredictiveMedium
228ArgumentxxxxxxpredictiveLow
229ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
230Argumentxxx_xxx/xxx_xxxpredictiveHigh
231ArgumentxxxxxxxxxxpredictiveMedium
232ArgumentxxxxxpredictiveLow
233Argumentxxx_xxxxxpredictiveMedium
234ArgumentxxxxxxxxxxxxpredictiveMedium
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxpredictiveLow
237ArgumentxxxxpredictiveLow
238Argumentxxxxx/xxxxxxxxpredictiveHigh
239ArgumentxxxpredictiveLow
240ArgumentxxxxpredictiveLow
241Argumentxxxx-xxxxx/xxxxxxpredictiveHigh
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
245Argumentxxxx_xxpredictiveLow
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248Argumentxxxxx_xxpredictiveMedium
249ArgumentxxxxxxxxxxxxxpredictiveHigh
250Input Value../predictiveLow
251Input Valuex%xxxx%xxx=xpredictiveMedium
252Input ValuexxxxxxxxpredictiveMedium
253Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictiveHigh
254Input Value<xxxxxxxx>\xpredictiveMedium
255Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
256Input ValuexxxpredictiveLow
257Input ValuexxxxxxxxxxpredictiveMedium
258Network Portxxx/xxxpredictiveLow
259Network Portxxx/xxx (xxxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!