Hajime Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en836
de54
ru38
fr30
pl12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us260
ru102
at88
gb48
hu22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server22
Microsoft Windows14
PHP10
WordPress10
Linux Kernel8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1AVTECH IP Camera/NVR/DVR PwdGrp.cgi command injection9.89.2$5k-$25k$0-$5kHighUnavailable0.000000.00
2xnx3 wangmarket Role Management Page code injection6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.91CVE-2023-6886
3Schlix CMS File Upload mediamanager unrestricted upload5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.006680.05CVE-2019-11021
4Cryptocat Socialist Millionnaire Protocol missing encryption7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.006670.00CVE-2013-4104
5CoreHR Core Portal Stored cross site scripting5.25.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000840.06CVE-2019-18221
6Avira AntiVir PDF Scanner Engine denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001170.03CVE-2013-4602
7Norton Mobile Security mid.dat SD Card information disclosure4.74.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.09CVE-2016-6587
8Netgear WGR614 Authentication Code improper authentication4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.000780.03CVE-2012-6340
9Cryptocat XMPP Request ID strophe.js information disclosure6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.006090.04CVE-2013-2262
10DD-WRT Web Interface cross-site request forgery7.56.9$0-$5k$0-$5kUnprovenNot Defined0.003120.04CVE-2012-6297
11TP-LINK TL-SC 3130G/3171G/4171G wireless_mft.cgi memory corruption10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.193250.07CVE-2013-2573
12Cryptocat Random Generator strophe.js Math.random missing encryption7.87.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2013-4102
13Google Android Bluetooth denial of service4.94.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000850.09CVE-2014-9908
14easyii CMS out cross-site request forgery4.33.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001020.00CVE-2020-36534
15D-Link IP Cameras asf-mp4.asf information disclosure5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.881920.04CVE-2013-1600
16Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.00CVE-2017-0055
17nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.20CVE-2020-12440
18LibTIFF tiff2ps resource consumption4.34.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.002590.16CVE-2022-1210
19Ninka Filename data processing8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005710.00CVE-2017-7239
20Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.154.33.1232.154.33.123.dyn.user.ono.comHajime06/29/2022verifiedHigh
25.43.222.180ADSL-5.43.222.180.mada.psHajime06/29/2022verifiedHigh
35.59.145.140Hajime06/29/2022verifiedHigh
45.182.69.230Hajime06/29/2022verifiedHigh
531.166.23.67Hajime06/29/2022verifiedHigh
637.75.219.6161-219.plus.kerch.netHajime06/29/2022verifiedHigh
737.110.18.77broadband-37-110-18-77.ip.moscow.rt.ruHajime06/29/2022verifiedHigh
841.72.17.99Hajime06/29/2022verifiedHigh
945.36.1.99gen-045-036-001-99.res.spectrum.comHajime06/29/2022verifiedHigh
10XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxx06/29/2022verifiedHigh
11XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxx.xxx.xx.xxxXxxxxx06/29/2022verifiedHigh
12XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxx.xxx.xx.xxxXxxxxx06/29/2022verifiedHigh
13XX.XX.X.XXXXxxxxx06/29/2022verifiedHigh
14XX.XXX.XX.XXXxx.xxx.xx.xxx.xxx.xxxx.xxx.xxxXxxxxx06/29/2022verifiedHigh
15XX.XX.XX.XXXxx-xx-xx-xxx.xxxx.xxxxxx.xxxXxxxxx06/29/2022verifiedHigh
16XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxxxxxx.xxxxxx.xxXxxxxx06/29/2022verifiedHigh
17XX.XX.XX.XXXxxxxxxxx-xxxxxx-x-x-xxxxxxx.x-x.xxxxx.xxxxxxx.xxxXxxxxx06/29/2022verifiedHigh
18XX.XX.XXX.XXXxxx.xxx-xx-xx.xxxx-xxx.xxx.xxxxxxxx.xxXxxxxx06/29/2022verifiedHigh
19XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxx.xxxx.xxXxxxxx06/29/2022verifiedHigh
20XX.XX.XXX.XXxxxxx06/29/2022verifiedHigh
21XX.XXX.XXX.XXXXxxxxx06/29/2022verifiedHigh
22XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxx.xxxxxxx.xxXxxxxx06/29/2022verifiedHigh
23XX.XXX.XX.XXXxxxxxxx.xxxx.xxXxxxxx06/29/2022verifiedHigh
24XX.XXX.XXX.XXXxxxxxx-xx.xxxxxxxx.xxxXxxxxx06/29/2022verifiedHigh
25XX.XXX.XXX.XXXxxxxxxxxx-xx.xxx.xxx.xxx.xxxxxxx.xxXxxxxx06/29/2022verifiedHigh
26XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxx.x.xxxxxxxxxx.xxxXxxxxx07/20/2022verifiedHigh
27XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxx.xxx-xxxx.xxXxxxxx06/29/2022verifiedHigh
28XXX.XX.XX.XXXxxxxx06/29/2022verifiedHigh
29XXX.XX.XXX.XXXxxxxx06/29/2022verifiedHigh
30XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx.xxxx.xxxxx.xxxxxxxx.xxXxxxxx06/29/2022verifiedHigh
31XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxxxx.xxx.xxXxxxxx06/29/2022verifiedHigh
32XXX.XXX.XX.XXXxxxxxxx.xxx.xxXxxxxx06/29/2022verifiedHigh
33XXX.XXX.XX.XXXxxxxx06/29/2022verifiedHigh
34XXX.XXX.XX.XXXXxxxxx06/29/2022verifiedHigh
35XXX.XX.XXX.Xxxxxxxxx.xxxxxx.xxx.xxXxxxxx06/29/2022verifiedHigh
36XXX.XX.X.XXXxxx-xxx-xxx-xxx.xx-xxxxxxx.xxxxxxxxxxxxx.xxx.xxXxxxxx06/29/2022verifiedHigh
37XXX.XX.XXX.XXXXxxxxx06/29/2022verifiedHigh
38XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxxxxxxx.xxx.xxXxxxxx06/29/2022verifiedHigh
39XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx-xx-xxx.xxxxx.xxxXxxxxx06/29/2022verifiedHigh
40XXX.XXX.XXX.XXXxxxxx06/29/2022verifiedHigh
41XXX.XXX.XXX.XXXXxxxxx06/29/2022verifiedHigh
42XXX.XXX.XX.XXXXxxxxx06/29/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (304)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//etc/RT2870STA.datpredictiveHigh
2File/Admin/News.phppredictiveHigh
3File/admin/sign/outpredictiveHigh
4File/application/index/controller/Service.phppredictiveHigh
5File/categorypage.phppredictiveHigh
6File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
7File/cgi-bin/lucipredictiveHigh
8File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
9File/cgi-bin/user/Config.cgipredictiveHigh
10File/cgi-bin/viewcertpredictiveHigh
11File/common/info.cgipredictiveHigh
12File/config/getuserpredictiveHigh
13File/configs/application.inipredictiveHigh
14File/core/vb/vurl.phppredictiveHigh
15File/debug/pprofpredictiveMedium
16File/defaultui/player/modern.htmlpredictiveHigh
17File/eval/admin/manage_class.phppredictiveHigh
18File/forum/away.phppredictiveHigh
19File/modules/projects/vw_files.phppredictiveHigh
20File/nagiosxi/admin/graphtemplates.phppredictiveHigh
21File/ndmComponents.jspredictiveHigh
22File/oauth/idp/.well-known/openid-configurationpredictiveHigh
23File/pro-school/indexphp?student/message/send_reply/predictiveHigh
24File/server-statuspredictiveHigh
25File/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.phppredictiveHigh
26File/tools/required/files/importers/imageeditorpredictiveHigh
27File/uncpath/predictiveMedium
28File/usr/bin/pkexecpredictiveHigh
29File/usr/local/nagiosxi/html/admin/sshterm.phppredictiveHigh
30File/wp-admin/admin-ajax.phppredictiveHigh
31File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
32File/wp-json/wc/v3/webhookspredictiveHigh
33File/xwiki/bin/view/AppWithinMinutes/CreateApplication?wizard=truepredictiveHigh
34File7za.exepredictiveLow
35File?xxxx=xxxxxpredictiveMedium
36Filexxxxx_xxxxxxxx.xxxpredictiveHigh
37Filexxx.xpredictiveLow
38Filexxxxxxx.xxxpredictiveMedium
39Filexxxxxxx.xxxpredictiveMedium
40Filexxxxx.xxxpredictiveMedium
41Filexxxxx/xxx_xxxx/xxxpredictiveHigh
42Filexxxxx/xxx/xxxxxxxxxxxxpredictiveHigh
43Filexxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
44Filexxxxx/xxxxxxx_xxxx.xxxpredictiveHigh
45Filexxxxxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
46Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
47Filexxxxxx.xxxpredictiveMedium
48Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
49Filexxx/xxpredictiveLow
50Filexxx.xxxpredictiveLow
51Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
52Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
53Filexxxxx_xxx.xxxpredictiveHigh
54Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
55Filexx/xxxxxx_xxx.xxxpredictiveHigh
56Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
57Filexx-xxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
58Filexxxxx.xxxpredictiveMedium
59Filexxxx_xxxxxxx.xxxpredictiveHigh
60Filex-xxxxxx/xxxxxxx.xpredictiveHigh
61FilexxxxpredictiveLow
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
64Filexxx-xxx/xxxxx.xxxpredictiveHigh
65Filexxx/xxxxxxx.xxpredictiveHigh
66Filexxxxxxxx.xpredictiveMedium
67Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
68Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
69Filexxxxxx.xxpredictiveMedium
70Filexxx.xxxxxxx.xxxpredictiveHigh
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
73Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxx/xxxxx.xxxxxxxxpredictiveHigh
75Filexxx.xpredictiveLow
76Filexxxxx.xxxxpredictiveMedium
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxx-xxxxxx-xxxxx-xxxx.xxxxpredictiveHigh
79Filexxxxxxxx.xxxpredictiveMedium
80Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxx/xxxx/xxxx.xpredictiveHigh
83Filexxxx.xpredictiveLow
84Filexxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
86Filexx/xx-xx.xpredictiveMedium
87Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
88Filexxx_xxxxxx.xxxpredictiveHigh
89Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
90Filexxxxx_xxxx.xxxpredictiveHigh
91Filexxxxxxx/xxxxxx.xxxpredictiveHigh
92Filexx.xxxpredictiveLow
93Filexxx/xxxxxxxxx-xxxpredictiveHigh
94Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
95Filexxxx_xxxx.xpredictiveMedium
96Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
97Filexxx/xxxxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx.xxx?x=xxxxxx-xxxxxx-xxxx-xxxxxxpredictiveHigh
101Filexxxxxxx.xpredictiveMedium
102Filexxxx.xxxpredictiveMedium
103Filexxxxxxx.xxxpredictiveMedium
104Filexxxx-xxxx.xpredictiveMedium
105Filexxxx.xxxpredictiveMedium
106Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
107Filexxxxxxxxx/xxxxxxxx.xpredictiveHigh
108Filexxxxxxxx.xpredictiveMedium
109Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
111Filexxxxx.xxxxpredictiveMedium
112Filexxxxxx/xxxxx_xxxxx.xpredictiveHigh
113Filexxx/xxxx_xxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
115Filexxx.xxxpredictiveLow
116Filexx/xxxx.xpredictiveMedium
117Filexxxx/xxxxx.xxxpredictiveHigh
118Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
119Filexxx_xxxxx_xxxx.xpredictiveHigh
120Filexx.xxxxxxxxxx.xxxxpredictiveHigh
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxx/xxxx/xxxx.xpredictiveHigh
123Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxx.xpredictiveHigh
124Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexx/xxxxpredictiveLow
127Filexxxx.xxxpredictiveMedium
128Filexxxxx.xpredictiveLow
129Filexxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
130Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
131Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
133Filexxxxxxxxx.xxxpredictiveHigh
134Filexxxxx-xxxx.xpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxxxxxx.xxpredictiveMedium
137Filexxxxxxxxxx.xpredictiveMedium
138Filexxxxxxx/x/x?xxxx=x&xxxxx=x&predictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxx_xxxx.xxxpredictiveHigh
142Filexxxxxxxx.xpredictiveMedium
143Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxx.xpredictiveMedium
147Filexxxxxxx.xxxpredictiveMedium
148Filexxx.xpredictiveLow
149Filexxxxxxxxxx_xxxxpredictiveHigh
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxx/xxxxxx.xxxpredictiveHigh
152Filexxx_xxxxxx.xxx?xxxxxxx=x&xxxx=x&xxxxxx=xpredictiveHigh
153Filexxxx-xxxxxx.xpredictiveHigh
154Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxx/xxxxx_xxxx_xxxx/xxxxxxx_xxxxxx_xxxx_xxxxx.xxpredictiveHigh
158Filexxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxpredictiveMedium
161Filexxxxxx.xxxpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxx.xxxpredictiveHigh
164Filexxx-xxxxxxx.xpredictiveHigh
165Filexxxx.xxxpredictiveMedium
166Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
167Filexxxx/xxx-xxx.xxxpredictiveHigh
168Filexxxx/xxxx.xxxpredictiveHigh
169Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
170Filexxxxxxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxx.xxxxpredictiveHigh
174Filexxxxxxx/xxxxxx.xpredictiveHigh
175Filexx.xxxxxx/xxxxxxx/predictiveHigh
176Filexx-xxxxxxx/xxxxxxx/xxxxxpredictiveHigh
177Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
178Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
179Filexx-xxxxx.xxxpredictiveMedium
180Filexxx/xxxxxx.xxxpredictiveHigh
181File\xxxxx\xxxxxxxx\xxxx_xxxx.xxxpredictiveHigh
182Libraryxxxxxxxxxxx/xxxxxxxxx/xxx/xx_xxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
183Libraryxxxxxxx.xxxpredictiveMedium
184Libraryxxxxx.xxxpredictiveMedium
185Libraryxxxxxxx.xxxpredictiveMedium
186Libraryxxx/xxxxxxxx.xxxpredictiveHigh
187Libraryxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
188Libraryxxxxxx.xxxpredictiveMedium
189Libraryxxxxxxxx.xxxpredictiveMedium
190Libraryxxxxxxx.xxxpredictiveMedium
191Libraryxxxxxxx.xxxpredictiveMedium
192Argument-xxxxxxxxxxxxxpredictiveHigh
193Argument:xxxxxxxxxpredictiveMedium
194Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
195Argumentxxxxxxx/xxxxpredictiveMedium
196Argumentxxxxx_xxpredictiveMedium
197ArgumentxxpredictiveLow
198ArgumentxxpredictiveLow
199ArgumentxxxxxxxpredictiveLow
200ArgumentxxxxxxpredictiveLow
201Argumentxxxx_xxxxpredictiveMedium
202ArgumentxxxxpredictiveLow
203ArgumentxxxxxxxxpredictiveMedium
204ArgumentxxxxxxpredictiveLow
205Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
206Argumentxxxxxxxxxx_xxxxpredictiveHigh
207ArgumentxxxpredictiveLow
208Argumentxxxx_xxpredictiveLow
209Argumentxxx_xxpredictiveLow
210ArgumentxxxxpredictiveLow
211Argumentxxx=xxxxpredictiveMedium
212ArgumentxxxxxxxpredictiveLow
213ArgumentxxxxxxxxxxpredictiveMedium
214ArgumentxxxxxxxxxxxxxpredictiveHigh
215ArgumentxxxxxpredictiveLow
216Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
217Argumentxxxx_xxxpredictiveMedium
218ArgumentxxxxpredictiveLow
219ArgumentxxxpredictiveLow
220Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
221ArgumentxxxxxxpredictiveLow
222ArgumentxxxxxpredictiveLow
223Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
224ArgumentxxxxpredictiveLow
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxxxxxpredictiveMedium
227Argumentxxxxx xxxxpredictiveMedium
228ArgumentxxxxpredictiveLow
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxpredictiveLow
231ArgumentxxxxpredictiveLow
232Argumentxxxx_xxxxx_xxxxpredictiveHigh
233Argumentxxxx_xxxxxxxpredictiveMedium
234ArgumentxxpredictiveLow
235Argumentxx_xxxxxxxxpredictiveMedium
236Argumentxxx_xxxxxxxxxxxpredictiveHigh
237ArgumentxxxxxxxxxxxpredictiveMedium
238Argumentxxxxxxxx_xxpredictiveMedium
239Argumentxxxxx[xxxxx][xx]predictiveHigh
240ArgumentxxxxxpredictiveLow
241Argumentxxx_xxxxxpredictiveMedium
242ArgumentxxxxxpredictiveLow
243ArgumentxxxxpredictiveLow
244ArgumentxxxxxxxxxxxxxpredictiveHigh
245ArgumentxxxxxxxpredictiveLow
246ArgumentxxxpredictiveLow
247ArgumentxxxxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249Argumentxxxx-xxpredictiveLow
250Argumentxxxxx xxxxxxpredictiveMedium
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxxpredictiveMedium
255Argumentxxxx_xxxx/xxxxx_xxxxpredictiveHigh
256ArgumentxxxxxxxxxxxxxpredictiveHigh
257Argumentxxxx_xxxxxxxx_xxpredictiveHigh
258Argumentxxxxxxxx_xxpredictiveMedium
259ArgumentxxxxxxxpredictiveLow
260Argumentxxxxxx_xxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxpredictiveMedium
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxpredictiveLow
268Argumentxxxxx_xxxxxxpredictiveMedium
269Argumentxxxxxxxx/xxxxxx/xxxxpredictiveHigh
270ArgumentxxxxxpredictiveLow
271ArgumentxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxpredictiveLow
274ArgumentxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277Argumentxxxx_xxpredictiveLow
278ArgumentxxpredictiveLow
279Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
280Argumentx-xxxxxxxxx-xxxpredictiveHigh
281Argumentx_xxpredictiveLow
282Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
283Input Value%xxpredictiveLow
284Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
285Input Value'/x'predictiveLow
286Input Value.%xx.../.%xx.../predictiveHigh
287Input Value..predictiveLow
288Input Value../predictiveLow
289Input Value/%xx/predictiveLow
290Input Value/xxxxxx&xxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveHigh
291Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictiveHigh
292Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx) />predictiveHigh
293Input Value<xxxxxxx>xxpredictiveMedium
294Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
295Input Valuexxx=/&xxxpredictiveMedium
296Input ValuexxxpredictiveLow
297Input Valuexxxxxxxxxx:xxxxxx("xxx xx xxxxxxxxxxx");predictiveHigh
298Input Value\' xxxxx xxxxxx x,x,xxxxxx(xxxxxxxx,xxxx,xxxxxxxx),x,x,x,x,x,x,xx xxxx xxxxx xxxxx xx \'predictiveHigh
299Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
300PatternxxxxxxxxxpredictiveMedium
301Network Portxxxx/xxxxpredictiveMedium
302Network Portxxx/xx (xxxx)predictiveHigh
303Network Portxxx/xxxpredictiveLow
304Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!