Guinea-Bissau Unknown Analysis

IOB - Indicator of Behavior (465)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en372
es26
de24
it10
ru10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us312
es30
ru22
gb20
fr16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress8
Microsoft Windows6
Oracle MySQL Server6
PHP6
DZCP deV!L`z Clanportal4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.77CVE-2010-0966
3PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.72CVE-2024-4293
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.17CVE-2017-0055
7PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-4294
8Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
9ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
10SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.09CVE-2022-2491
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.72CVE-2007-0354
12Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
13Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
14Brave Browser Access Control access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2017-1000461
15VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
16Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-45728
17Doctor Appointment Management System Search cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-45730
18PHPGurukul Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-46128
19DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.63CVE-2007-1167
20Campcodes Beauty Salon Management System add-services.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-3877

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.168r-168-60-62-5.consumer-pool.prcdn.netGuinea-Bissau Unknown01/03/2023verifiedHigh
25.62.62.160r-160-62-62-5.consumer-pool.prcdn.netGuinea-Bissau Unknown01/03/2023verifiedHigh
345.12.70.94feet-corks.yourbandinc.comGuinea-Bissau Unknown01/03/2023verifiedHigh
445.12.71.94Guinea-Bissau Unknown01/03/2023verifiedHigh
545.42.213.0Guinea-Bissau Unknown01/03/2023verifiedHigh
6XX.XX.XXX.XXXXxxxxx-xxxxxx Xxxxxxx01/03/2023verifiedHigh
7XX.XX.XXX.XXXXxxxxx-xxxxxx Xxxxxxx01/03/2023verifiedHigh
8XX.XX.XXX.XXxxxxx-xxxxxx Xxxxxxx02/28/2023verifiedHigh
9XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxx-xxxxxx Xxxxxxx02/28/2023verifiedHigh
10XX.XXX.X.Xxx-xxx-x-x.xx.xxxxxxxxxxx.xxxXxxxxx-xxxxxx Xxxxxxx02/28/2023verifiedHigh
11XXX.XXX.XXX.XXxxxxx-xxxxxx Xxxxxxx02/28/2023verifiedHigh
12XXX.XXX.XX.XXxxxxx-xxxxxx Xxxxxxx01/03/2023verifiedHigh
13XXX.XX.XX.XXxxxxx-xxxxxx Xxxxxxx01/03/2023verifiedHigh
14XXX.XX.XX.XXXxxxxx-xxxxxx Xxxxxxx01/03/2023verifiedHigh
15XXX.XX.XX.XXxxxxx-xxxxxx Xxxxxxx01/03/2023verifiedHigh
16XXX.XXX.XX.XXxxxxx-xxxxxx Xxxxxxx01/03/2023verifiedHigh
17XXX.XXX.XXX.XXXxxxxxxx-xxx-xxx-xxx-xxx-xx.xxxx.xxxXxxxxx-xxxxxx Xxxxxxx05/09/2023verifiedHigh
18XXX.XXX.XXX.XXXxxxxxxx-xxx-xxx-xxx-x-xx.xxxx.xxxXxxxxx-xxxxxx Xxxxxxx05/09/2023verifiedHigh
19XXX.XXX.XXX.XXXxxxxxxx-xxx-xxx-xxx-x-xx.xxxx.xxxXxxxxx-xxxxxx Xxxxxxx05/09/2023verifiedHigh
20XXX.XXX.XXX.XXXxxxxxxx-xxx-xxx-xxx-x-xx.xxxx.xxxXxxxxx-xxxxxx Xxxxxxx05/09/2023verifiedHigh
21XXX.XXX.XXX.XXxxxxx-xxxxxx Xxxxxxx02/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (322)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/add-services.phppredictiveHigh
5File/admin/ajax/avatar.phppredictiveHigh
6File/admin/edit-services.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/lab.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/payment.phppredictiveHigh
12File/admin/show.phppredictiveHigh
13File/backend/register.phppredictiveHigh
14File/boat/login.phppredictiveHigh
15File/clinic/disease_symptoms_view.phppredictiveHigh
16File/default.php?idx=17predictiveHigh
17File/doctor/view-appointment-detail.phppredictiveHigh
18File/downloadpredictiveMedium
19File/edit-client-details.phppredictiveHigh
20File/envpredictiveLow
21File/forum/away.phppredictiveHigh
22File/index.phppredictiveMedium
23File/opt/bin/clipredictiveMedium
24File/ppredictiveLow
25File/patient/doctors.phppredictiveHigh
26File/phpinventory/editcategory.phppredictiveHigh
27File/product-list.phppredictiveHigh
28File/spip.phppredictiveMedium
29File/uncpath/predictiveMedium
30File/updown/upload.cgipredictiveHigh
31File/user/del.phppredictiveHigh
32File/wp-admin/admin-ajax.phppredictiveHigh
33File/_nextpredictiveLow
34File123flashchat.phppredictiveHigh
35Fileact.phppredictiveLow
36Fileadmin.php/paypredictiveHigh
37Fileadmin/bad.phppredictiveHigh
38Fileadmin/index.phppredictiveHigh
39Fileadmin/index.php/user/del/1predictiveHigh
40Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
41Fileadmin/products/controller.php?action=addpredictiveHigh
42Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
43Filexxxxxx.xxxpredictiveMedium
44Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
45Filexxxxx_xxxxxx.xxxpredictiveHigh
46Filexxx.xxxpredictiveLow
47Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
48Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
49Filexxxxxxxx.xxxpredictiveMedium
50Filexxxxxx.xxxxxxx.xxxpredictiveHigh
51Filexxx.xxxxxpredictiveMedium
52Filexxxxxxx.xxxpredictiveMedium
53Filexxxxx.xxxpredictiveMedium
54Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
55Filexxxx.xxxpredictiveMedium
56Filexxxx_xxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxx.xxxxpredictiveHigh
58Filexxxxxxxx.xxxpredictiveMedium
59Filexxxxxxxx_xxxx.xxxpredictiveHigh
60Filexxxx/xxpredictiveLow
61Filexxx-xxx/xxxxxxx.xxpredictiveHigh
62Filexxx-xxx/xxx_xxxxpredictiveHigh
63Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
64Filexxx/xxxxxxx.xxpredictiveHigh
65Filexxxxx.xxxxx.xxxpredictiveHigh
66Filexxxxx/xxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
70Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxxxx.xxxpredictiveHigh
74Filexxxx.xxxpredictiveMedium
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
77Filexxxxxxxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxx_xxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
82Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxx.xxx.xxxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexxx_xxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxx_xxxx.xpredictiveMedium
88Filexxx_xxxx.xxxpredictiveMedium
89Filexxx/xxxxxx.xxxpredictiveHigh
90Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
91Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
92Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxx/xxxx.xxxpredictiveHigh
94Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx.xxxpredictiveMedium
98Filexxxxx.xxx.xxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxx.xxxpredictiveMedium
103Filexxxx_xxxxxxx.xxxxpredictiveHigh
104Filexxxx_xxxx.xxxpredictiveHigh
105Filexxxxxx.xpredictiveMedium
106Filexxx.xxxpredictiveLow
107Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxxxxxxxx/xxxx.xpredictiveHigh
110Filexxxxxxxx_xx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxxxpredictiveMedium
113Filexxxxx_xxxxxxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxx.xxxpredictiveMedium
116Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
117Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
118Filexxx_xxxxx_xxxx.xpredictiveHigh
119Filexxxx/xxxxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxx.xxxxpredictiveMedium
122Filexxx_xxxx.xxxpredictiveMedium
123Filexxxxx_xxx.xxxpredictiveHigh
124Filexxxxxxxxx.xxx.xxxpredictiveHigh
125Filexxx.xxxpredictiveLow
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxxx.xxxxxx.xxxpredictiveHigh
134Filexxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxx/xxxxx.xxxpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
144Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
145Filexxxx_xxxxx.xxxpredictiveHigh
146Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
149Filexxxxxx.xxpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxx.xxxpredictiveMedium
152Filexxxxxx_xxxx.xxxpredictiveHigh
153Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxxxx.xxxpredictiveHigh
159Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
160Filexxxx_xxxx.xxxpredictiveHigh
161Filexxx/xxxxxxxx.xpredictiveHigh
162Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxx-xxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxx.xxxpredictiveMedium
167Filexxx/xxx.xxxxx.xxxpredictiveHigh
168Filexxxxxxx-x-x-x.xxxpredictiveHigh
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxx.xxxpredictiveLow
171Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
172Filexxxx_xxxxxx.xxxpredictiveHigh
173Filexxxx_xxxx.xxxpredictiveHigh
174Filexxxx.xxxpredictiveMedium
175Filexxxxxx.xxxpredictiveMedium
176Filexxxx.xpredictiveLow
177Filexxxxxx.xxxpredictiveMedium
178Filexxx/xxxxxxx.xxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
181Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
182Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
183Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
184Filexx-xxxxx/xxxx.xxxpredictiveHigh
185Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
186Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
187Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
188Filexx-xxxxxxxxx.xxxpredictiveHigh
189Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
190Filexxxx.xxpredictiveLow
191Filexxxxxxxxxxxx.xxxpredictiveHigh
192File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
193Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
194Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
195Libraryxxxxxx.xxxpredictiveMedium
196Libraryxxxxxxxxxx.xxxpredictiveHigh
197Libraryxxx/predictiveLow
198Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
199Libraryxxxxxx.xxxpredictiveMedium
200Libraryxxxxxxxx.xxxpredictiveMedium
201Libraryxxxxxxxx.xxxpredictiveMedium
202Libraryxxxxx.xxxpredictiveMedium
203Libraryxxxxx.xxxpredictiveMedium
204Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
205ArgumentxxxxxxpredictiveLow
206Argumentxxx_xxpredictiveLow
207Argumentxxx[xxx]predictiveMedium
208ArgumentxxxxxxxpredictiveLow
209Argumentxxxxxxx_xxpredictiveMedium
210Argumentxxxxxxx_xxpredictiveMedium
211ArgumentxxxxxxxxpredictiveMedium
212Argumentxxxx_xxxpredictiveMedium
213ArgumentxxxxxpredictiveLow
214ArgumentxxxxxxpredictiveLow
215Argumentxxxx_xxx_xxxxpredictiveHigh
216ArgumentxxxpredictiveLow
217ArgumentxxxxxpredictiveLow
218Argumentxxx_xxpredictiveLow
219ArgumentxxxpredictiveLow
220Argumentxxxxxx_xxxxxxpredictiveHigh
221Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
222Argumentxxxx_xxpredictiveLow
223ArgumentxxxxxxpredictiveLow
224Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
225ArgumentxxxxpredictiveLow
226ArgumentxxxxxxxxpredictiveMedium
227ArgumentxxxxxxxpredictiveLow
228Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
229ArgumentxxxxxxxxxxpredictiveMedium
230ArgumentxxxxxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232Argumentxxxxxxxx xxpredictiveMedium
233Argumentxxxxx_xxxx_xxxxpredictiveHigh
234ArgumentxxxxxxxxxxxpredictiveMedium
235Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
236Argumentxx_xxxxxxxpredictiveMedium
237ArgumentxxxxpredictiveLow
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxxxxxpredictiveMedium
240ArgumentxxxxpredictiveLow
241Argumentxxxxx_xxpredictiveMedium
242Argumentxxxxxxxx/xxxxxxpredictiveHigh
243Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
244Argumentxxxxxxx_xxpredictiveMedium
245Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
246ArgumentxxxxpredictiveLow
247Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
248ArgumentxxpredictiveLow
249ArgumentxxpredictiveLow
250Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
251Argumentxx_xxxxxxxxpredictiveMedium
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxxxxxxpredictiveMedium
254Argumentxxxxx[xxxxx][xx]predictiveHigh
255Argumentxxxx_xxpredictiveLow
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258Argumentxxxxxxxx_xxxpredictiveMedium
259Argumentxxxxx/xxxxxxpredictiveMedium
260ArgumentxxxxxxpredictiveLow
261Argumentxxxxx_xxxxpredictiveMedium
262ArgumentxxxxxxxpredictiveLow
263Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
264ArgumentxxxxxxpredictiveLow
265Argumentxxxx_xxxxpredictiveMedium
266ArgumentxxxpredictiveLow
267Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
268Argumentxxxxxx_xxxxpredictiveMedium
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271Argumentxxxx_xxxxpredictiveMedium
272Argumentxxxx_xx_xx_xxxpredictiveHigh
273ArgumentxxxxxxxxxpredictiveMedium
274Argumentxxxxx_xxxx_xxxxpredictiveHigh
275ArgumentxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
278Argumentxx_xxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxpredictiveLow
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxxxxxxx_xxpredictiveMedium
283Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
284Argumentxxxxx_xxxxxxpredictiveMedium
285Argumentxxxx xxxxpredictiveMedium
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289ArgumentxxxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxpredictiveLow
291Argumentxxxxxxx_xxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxxxxxxpredictiveMedium
294Argumentxxxx_xxxxxpredictiveMedium
295ArgumentxxxpredictiveLow
296ArgumentxxpredictiveLow
297ArgumentxxxxxxxxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
300Argumentxx_xxpredictiveLow
301Argumentxxxxxxxxxx[]predictiveMedium
302ArgumentxxxxxxxxxxxxxpredictiveHigh
303ArgumentxxxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306ArgumentxxxpredictiveLow
307ArgumentxxpredictiveLow
308ArgumentxxxpredictiveLow
309ArgumentxxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxpredictiveMedium
311Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
312Argumentxxxx->xxxxxxxpredictiveHigh
313Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
314Input Value%xxpredictiveLow
315Input Value' xx 'x'='xpredictiveMedium
316Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
317Input Value.%xx.../.%xx.../predictiveHigh
318Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
319Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
320Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
321Network Portxxx/xxxx (xxxxx)predictiveHigh
322Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!