Hancitor Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en910
ru44
de12
zh10
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us812
ru60
ca56
gb28
cn14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows44
Netgear SRX53088
Pearlinger Products8
Linux Kernel8
Apache HTTP Server6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.23
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.77CVE-2010-0966
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.23CVE-2020-15906
4FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.14CVE-2008-5928
5Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
6My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
7OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.19CVE-2014-2230
8Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.14CVE-2010-2338
9GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
10PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.03CVE-2015-4134
11Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.17
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.31
13Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.11CVE-2009-4935
14vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.14CVE-2007-6138
15vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
16OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.04CVE-2009-3245
17MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.69CVE-2007-0354
18Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.17CVE-2007-2046
19TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.62CVE-2006-6168
20Pyrophobia out.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001820.09CVE-2007-1159

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (143)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.196.129.108Hancitor04/01/2022verifiedHigh
28.208.9.98Hancitor03/30/2022verifiedHigh
38.208.77.171Hancitor03/29/2022verifiedHigh
48.209.76.110TA551Hancitor09/16/2021verifiedHigh
58.209.119.208Hancitor03/25/2022verifiedHigh
68.211.241.0Hancitor03/25/2022verifiedHigh
710.0.2.2Hancitor04/01/2022verifiedHigh
823.228.100.130gewrig.cerned.comHancitor04/01/2022verifiedHigh
923.236.75.32Hancitor03/25/2022verifiedHigh
1024.172.35.186rrcs-24-172-35-186.midsouth.biz.rr.comHancitor03/31/2022verifiedHigh
1124.209.225.196cpe-24-209-225-196.cinci.res.rr.comHancitor03/31/2022verifiedHigh
1224.229.13.112cpe-static-raysautorepair-rtr.cmts.mlf.ptd.netHancitor03/31/2022verifiedHigh
1324.240.249.177024-240-249-177.biz.spectrum.comHancitor03/31/2022verifiedHigh
1427.121.64.185cp185.ezyreg.comHancitor04/01/2022verifiedHigh
1527.124.124.97server-2p-r17.ipv4.per01.ds.networkHancitor03/31/2022verifiedHigh
1631.44.184.36Hancitor03/30/2022verifiedHigh
1731.44.184.62Hancitor03/31/2022verifiedHigh
1831.44.184.123Hancitor10/20/2019verifiedHigh
1934.213.214.65ec2-34-213-214-65.us-west-2.compute.amazonaws.comHancitor04/01/2022verifiedMedium
2043.128.225.230TA551Hancitor09/16/2021verifiedHigh
2143.128.229.136TA551Hancitor09/16/2021verifiedHigh
2243.128.232.152TA551Hancitor09/16/2021verifiedHigh
2343.129.239.78TA551Hancitor09/16/2021verifiedHigh
2443.133.160.144TA551Hancitor09/16/2021verifiedHigh
2545.40.182.1ip-45-40-182-1.ip.secureserver.netHancitor03/30/2022verifiedHigh
2645.49.169.80cpe-45-49-169-80.socal.res.rr.comHancitor04/01/2022verifiedHigh
2745.153.73.33Hancitor03/29/2022verifiedHigh
2846.163.119.217plesk17.it-center.atHancitor03/30/2022verifiedHigh
2947.52.45.178Hancitor03/30/2022verifiedHigh
30XX.XX.XXX.XXXXxxxxxxx10/20/2019verifiedHigh
31XX.XX.XXX.XXXXxxxxxxx03/30/2022verifiedHigh
32XX.XX.XX.XXXXxxxxxxx03/30/2022verifiedHigh
33XX.XXX.XXX.XXXxxxxxxx10/20/2019verifiedHigh
34XX.XXX.XXX.XXxxxxxxx03/25/2022verifiedHigh
35XX.XX.XXX.XXxx-xx-xxx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedHigh
36XX.XXX.XXX.XXxx-xxx-xxx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
37XX.XX.XXX.XXXxx.xxxxxxxx.xxxxxxx.xxxXxxxxxxx03/30/2022verifiedHigh
38XX.XXX.XX.XXXxxxxXxxxxxxx09/16/2021verifiedHigh
39XX.XXX.XXX.XXXXxxxxxxx03/31/2022verifiedHigh
40XX.XXX.XX.XXXXxxxxxxx10/20/2019verifiedHigh
41XX.XX.XXX.XXXxxx.xxx-xx-xx-x-xxx-xxxx.xxxxxxxx.xxxXxxxxXxxxxxxx09/16/2021verifiedHigh
42XX.XXX.XXX.XXXXxxxxxxx10/20/2019verifiedHigh
43XX.XX.XXX.XXXxxxx-xx-xx-xxx-xxx.xx.xx.xxx.xxxXxxxxxxx04/01/2022verifiedHigh
44XX.XXX.XXX.XXXxxxx.xxx.xxxxxXxxxxxxx03/29/2022verifiedHigh
45XX.XXX.XX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx04/01/2022verifiedHigh
46XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxx-xx.xxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
47XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx.xxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
48XX.XXX.XX.XXXxxxxxx-xx-xxx-xx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxxx10/20/2019verifiedHigh
49XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
50XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
51XX.XX.XXX.XXXXxxxxxxx03/25/2022verifiedHigh
52XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxxxx.xx.xx.xxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
53XX.XXX.XXX.XXXxxx-xxx-xxx-xx.xxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
54XX.XX.XXX.XXXxxxxXxxxxxxx09/16/2021verifiedHigh
55XX.XXX.XX.XXXxxxxxxx03/25/2022verifiedHigh
56XX.XXX.XXX.XXXxxxxxx.xxxxxx.x-xxx.xxXxxxxxxx03/28/2022verifiedHigh
57XX.XXX.XXX.XXXxxx.xxxxxxx.xxXxxxxxxx03/30/2022verifiedHigh
58XX.XX.XX.XXXxxxxxxxxxxx-xxx-x-xx-xxx.xxx-xx.xxx.xxxxxxx.xxXxxxxXxxxxxxx09/16/2021verifiedHigh
59XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxx04/01/2022verifiedHigh
60XX.XXX.XXX.XXxxxxxxxXxxxxx Xxxxxx04/26/2022verifiedHigh
61XX.XX.XX.XXxx.xxx-xx-xx-xx.xxxxxxxxx.xxxx-xxx.xxxXxxxxXxxxxxxx09/16/2021verifiedHigh
62XX.XXX.XX.XXXxxxx-xx-xxx.xxx.xxxxxxx.xxXxxxxXxxxxxxx09/16/2021verifiedHigh
63XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxx.xx.xxXxxxxxxx03/31/2022verifiedHigh
64XX.XXX.XX.XXxxxxxxxxxxxx.xxxxxxxx.xxXxxxxXxxxxxxx09/16/2021verifiedHigh
65XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxxx04/01/2022verifiedHigh
66XX.XXX.XX.XXXxxxxxxx.xxxxx.xxxxxx.xxxXxxxxxxx04/01/2022verifiedHigh
67XX.XXX.XX.XXxx-xxxxxxxx.xxxx.xxXxxxxXxxxxxxx09/16/2021verifiedHigh
68XX.XXX.XX.XXxx.xx.xxx.xx.xxxxxxxxx.xxXxxxxxxx04/01/2022verifiedHigh
69XX.XX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxxxx03/30/2022verifiedHigh
70XX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxXxxxxxxx04/01/2022verifiedHigh
71XX.XXX.XX.XXXXxxxxxxx04/10/2018verifiedHigh
72XX.XXX.XX.XXXXxxxxxxx04/01/2022verifiedHigh
73XX.XXX.XXX.XXXx-xx.xxx.xxx.xxx.xxxxxx.xxXxxxxxxx10/20/2019verifiedHigh
74XX.XXX.XXX.XXXXxxxxxxx04/10/2018verifiedHigh
75XX.XXX.XXX.XXXxxxxxxx03/31/2022verifiedHigh
76XX.XXX.XXX.XXXXxxxxxxx03/31/2022verifiedHigh
77XX.XX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
78XX.XX.XXX.XXXxx-xx-xxx-xxx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
79XX.XX.XX.XXxx-xx-xx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedHigh
80XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxx.xxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
81XX.XX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
82XX.XXX.XX.XXXXxxxxxxx04/01/2022verifiedHigh
83XX.XXX.XXX.XXXxxxxxxx10/20/2019verifiedHigh
84XXX.XX.XX.XXXxxxxxxx03/25/2022verifiedHigh
85XXX.XXX.XX.XXxx.xxxx.xxxxxxx.xx.xxxxxxx.xxxXxxxxxxx03/25/2022verifiedHigh
86XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx04/01/2022verifiedMedium
87XXX.XX.XX.XXXXxxxxxxx03/25/2022verifiedHigh
88XXX.XXX.XX.XXXxxxxXxxxxxxx09/16/2021verifiedHigh
89XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxx.xxXxxxxxxx04/01/2022verifiedHigh
90XXX.XX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxXxxxxxxx03/30/2022verifiedHigh
91XXX.XXX.XX.XXxxxxXxxxxxxx09/16/2021verifiedHigh
92XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxXxxxxxxx09/16/2021verifiedHigh
93XXX.X.XXX.XXXxx-xxx-x-xxx-xxx.xxx.xxxxxxxx.xx.xxXxxxxXxxxxxxx09/16/2021verifiedHigh
94XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxx.xxxXxxxxXxxxxxxx09/16/2021verifiedMedium
95XXX.XXX.XX.XXXXxxxxxxx03/31/2022verifiedHigh
96XXX.XXX.XX.XXXXxxxxxxx03/25/2022verifiedHigh
97XXX.XXX.XX.XXxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxx Xxxxxx04/26/2022verifiedHigh
98XXX.XX.XXX.XXXXxxxxxxx03/31/2022verifiedHigh
99XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxx.xxx.xx.xxxXxxxxxxx03/31/2022verifiedHigh
100XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedHigh
101XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxxxxxxxx.xxxxxxxx.xxxXxxxxXxxxxxxx09/16/2021verifiedHigh
102XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxxxxxxxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedHigh
103XXX.XXX.XX.XXXxxxxxxxxxxxx.xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedHigh
104XXX.XXX.XXX.XXXxxxxxxxxxxx-xxxxxx.xxxxxx.xxxXxxxxxxx04/01/2022verifiedHigh
105XXX.XX.XXX.XXXx-xxx-xx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
106XXX.XX.XXX.XXXx-xxx-xx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
107XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xx.xxx.xxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
108XXX.XXX.XX.XXxx.xxx-xxx-xxx-xx.xxxxx.xxxXxxxxxxx10/20/2019verifiedHigh
109XXX.XX.XX.XXxxxxxxx-xx-xx-xx.xxxxxxxxx.xxxxxxxxxx.xxXxxxxxxx04/01/2022verifiedHigh
110XXX.XXX.XX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxx03/25/2022verifiedHigh
111XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxXxxxxxxx03/25/2022verifiedHigh
112XXX.XX.XXX.XXXXxxxxXxxxxxxx09/16/2021verifiedHigh
113XXX.XX.XXX.XXxxxxxxxx.xxxXxxxxxxx03/30/2022verifiedHigh
114XXX.XX.XXX.XXXxxxxxx.xxxxxxxxx.xxXxxxxxxx04/01/2022verifiedHigh
115XXX.XX.XXX.XXXxxxxxx-xx.xxx.xxXxxxxxxx03/25/2022verifiedHigh
116XXX.XXX.XXX.XXXxxxxxxx04/01/2022verifiedHigh
117XXX.XXX.XX.XXxxxxx.xxxx.xxxxx.xxXxxxxxxx04/01/2022verifiedHigh
118XXX.XXX.XXX.XXxxx.xxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
119XXX.XXX.XXX.XXXxxx.xxxxx.xxx.xxXxxxxxxx04/10/2018verifiedHigh
120XXX.XX.XXX.XXXXxxxxxxx04/01/2022verifiedHigh
121XXX.XXX.XXX.XXXXxxxxxxx04/26/2022verifiedHigh
122XXX.X.XXX.XXxxx.x.xxx-xx.xxxxxxxx.xxx.xxXxxxxXxxxxxxx09/16/2021verifiedHigh
123XXX.XXX.XX.XXXxxxxxxx03/25/2022verifiedHigh
124XXX.XXX.XX.XXXxxxxxxx03/30/2022verifiedHigh
125XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxXxxxxxxx10/20/2019verifiedHigh
126XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx04/10/2018verifiedHigh
127XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxx10/20/2019verifiedHigh
128XXX.XXX.XXX.XXxxxxxxx04/01/2022verifiedHigh
129XXX.XXX.XX.XXXxxxx.xxXxxxxxxx03/25/2022verifiedHigh
130XXX.XXX.XXX.XXxxxxx.xxx.xxxxxxx-xxxxxx.xxXxxxxxxx03/25/2022verifiedHigh
131XXX.XXX.XX.XXXxxxxxxx03/25/2022verifiedHigh
132XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxx04/01/2022verifiedHigh
133XXX.XXX.XXX.XXXxxxx.xxxxx.xx.xxXxxxxxxx04/01/2022verifiedHigh
134XXX.XX.XXX.XXXxxxxxxx03/31/2022verifiedHigh
135XXX.XXX.XXX.XXXXxxxxxxx04/01/2022verifiedHigh
136XXX.XXX.XXX.XXxxxxxxx03/31/2022verifiedHigh
137XXX.XXX.XX.XXxxxxxx-xxx.xxx.xx.xx.xxxxxxx.xxxXxxxxxxx04/01/2022verifiedHigh
138XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx04/26/2022verifiedHigh
139XXX.XXX.XXX.XXXxxxxxxx-xxxx.xxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
140XXX.XXX.XX.XXXXxxxxXxxxxxxx09/16/2021verifiedHigh
141XXX.XXX.XXX.XXxx-xxxxxxx-x.xxXxxxxxxx04/01/2022verifiedHigh
142XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxxxxxx03/31/2022verifiedHigh
143XXX.XXX.XXX.XXXxxxxxxxXxxxxx Xxxxxx04/26/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (347)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/academy/tutor/filterpredictiveHigh
2File/admin/general.cgipredictiveHigh
3File/admin/reminders/manage_reminder.phppredictiveHigh
4File/app/options.pypredictiveHigh
5File/CCMAdmin/serverlist.asppredictiveHigh
6File/cgi/get_param.cgipredictiveHigh
7File/csms/admin/inquiries/view_details.phppredictiveHigh
8File/cstecgi.cgipredictiveMedium
9File/debuginfo.htmpredictiveHigh
10File/forms/doLoginpredictiveHigh
11File/forum/away.phppredictiveHigh
12File/include/chart_generator.phppredictiveHigh
13File/install/index.phppredictiveHigh
14File/lan.asppredictiveMedium
15File/librarian/bookdetails.phppredictiveHigh
16File/messageboard/view.phppredictiveHigh
17File/mhds/clinic/view_details.phppredictiveHigh
18File/novel/bookComment/listpredictiveHigh
19File/out.phppredictiveMedium
20File/owa/auth/logon.aspxpredictiveHigh
21File/rest/api/latest/projectvalidate/keypredictiveHigh
22File/rom-0predictiveLow
23File/rules/REQUEST-932-APPLICATION-ATTACK-RCE.confpredictiveHigh
24File/server-statuspredictiveHigh
25File/ServletAPI/accounts/loginpredictiveHigh
26File/SVFE2/pages/feegroups/country_group.jsfpredictiveHigh
27File/textpattern/index.phppredictiveHigh
28File/upfile.cgipredictiveMedium
29File/wlmdeu%2f%2e%2e%2f%2e%2epredictiveHigh
30File/wordpress/wp-admin/admin.phppredictiveHigh
31File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
32Fileaccount_footer.phppredictiveHigh
33Fileadclick.phppredictiveMedium
34Fileadd_edit_cat.asppredictiveHigh
35Fileadd_edit_user.asppredictiveHigh
36Fileadm.cgipredictiveLow
37Fileadmin.cropcanvas.phppredictiveHigh
38Fileadmin.jcomments.phppredictiveHigh
39Fileadmin/editusertag.phppredictiveHigh
40Fileadmin/edit_category.phppredictiveHigh
41Filexxxxx/xxxxx.xxxpredictiveHigh
42Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxxxxxxx.xxxpredictiveHigh
45Filexxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
46Filexx_xxxxxxxxxx.xxxpredictiveHigh
47Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
48Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
49Filexxx/xxxxxxxx.xxpredictiveHigh
50Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
51Filexxxx/xxxx.xxxxpredictiveHigh
52Filexxxxxxxxx.xxxpredictiveHigh
53Filexxxx_xx_xxxx.xxxpredictiveHigh
54Filexx_xxxxx_xxxxx.xxxpredictiveHigh
55Filexx_xxxx.xxxpredictiveMedium
56Filexxx_xxxxxxxxx.xxxpredictiveHigh
57Filex-xxxxxx/xxxxxxx.xpredictiveHigh
58Filex:\xxxxpredictiveLow
59Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
60Filexxxx_xxxxxxx.xxxpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxx.xxxxx.xxxpredictiveHigh
65Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
67Filexxxxx_xx_xxxxxxxxx.xxxpredictiveHigh
68Filexxxxx_xxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
71Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
72Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxx.xxxpredictiveMedium
74Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
75Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
76Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
77Filexxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxx.xxxpredictiveMedium
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxx/xxxx/xxxxxx.xpredictiveHigh
84Filexxxxxxx/xxx/xxx-xxxx.xpredictiveHigh
85Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxxx/xxxxx/xxxxxxxx.xpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxx.xxxpredictiveMedium
90Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
91Filexxxxxxxx.xxxpredictiveMedium
92Filexx/xxxx/xxxx.xpredictiveHigh
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxxxx.xxxxpredictiveMedium
96Filexxxx.xpredictiveLow
97Filexxxx.xxxpredictiveMedium
98Filexxxx.xxxpredictiveMedium
99Filexxxxxxxx/xxxx_xxxxpredictiveHigh
100Filexxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxx.xxxpredictiveHigh
103Filexxxxx_xxxxxx.xxxpredictiveHigh
104Filexxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
106Filexxx/xxxxxxxx.xxxpredictiveHigh
107Filexxx/xxxxxx.xxxpredictiveHigh
108Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
109Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxx/xxxx.xxxpredictiveHigh
112Filexxxxxxxx/xxxx.xxxpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxxxx.xxx?xxxxxx=xxxxxx&xxxxxx=xxxxxxxxxpredictiveHigh
115Filexxxx.xxxxpredictiveMedium
116Filexxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
118Filexxxx_xxxx.xxxpredictiveHigh
119Filexxx.xxxxpredictiveMedium
120Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filexxxxx.xxxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxxxpredictiveMedium
125Filexxxxx_xxxxxxx.xxxpredictiveHigh
126Filexxx_xxxxxxxx.xxxpredictiveHigh
127Filexxx/xxxx_xxx.xxxpredictiveHigh
128Filexx_xxxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
129Filexxxxxxx/xxx.xxxpredictiveHigh
130FilexxxxpredictiveLow
131Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
132Filexxx/xxxxxx/xxxxxxxx/xxx_xxxx.xpredictiveHigh
133Filexxxx.xxxxxx.xxpredictiveHigh
134Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
135Filexxx.xxxpredictiveLow
136Filexxx_xxxx.xxxpredictiveMedium
137Filexx/xxxxpredictiveLow
138Filexxxxxx_xx.xxxpredictiveHigh
139Filexxx/xxxxx.xxxxpredictiveHigh
140Filex-xxxx.xxxpredictiveMedium
141Filexxxx.xxxxxxxxx.xxxpredictiveHigh
142Filexxxxxx.xpredictiveMedium
143Filexxxxxxxxx.xxx.xxxpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexxxx.xxxpredictiveMedium
146Filexxxx.xxxpredictiveMedium
147Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
148Filexxxxxxxxxxxxx.xpredictiveHigh
149Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
157Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxx_xxxxxx.xxxpredictiveHigh
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxx.xxpredictiveHigh
162Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
163Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
164Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
165Filexxx.xpredictiveLow
166Filexxxxxx.xxpredictiveMedium
167Filexxxxxx.xxxpredictiveMedium
168Filexxxxxx.xxxpredictiveMedium
169Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveHigh
170Filexxxx.xxxpredictiveMedium
171Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxx.xxxpredictiveHigh
174Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
175Filexxxxx_xxxxx.xxxpredictiveHigh
176Filexxxx-xxxxx.xxxpredictiveHigh
177Filexxxx-xxxxxxxx.xxxpredictiveHigh
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxx.xxxpredictiveMedium
180Filexxxxxx.xxxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
183Filexxxxx.xxxxpredictiveMedium
184Filexxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxxx.xxxxpredictiveHigh
186Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxx/xxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxx.xxxpredictiveMedium
190Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
191Filexx.xxxpredictiveLow
192Filexxxxxxxxxxxx.xxxpredictiveHigh
193File~/xxxxx-xxxxx.xxxpredictiveHigh
194File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
195Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
196Libraryxxxxxxxxxxx.xxxpredictiveHigh
197Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
198Libraryxxxxxxxxx.xxxpredictiveHigh
199Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
200Libraryxxx/xxxxxx.xpredictiveMedium
201Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
202LibraryxxxxpredictiveLow
203Libraryxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
204Libraryxxx/xxx/xxxx/predictiveHigh
205Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
206Argument-xxxxxxxxxxxxxpredictiveHigh
207Argument-xpredictiveLow
208Argumentxxx_xxxxpredictiveMedium
209Argumentxx_xxpredictiveLow
210ArgumentxxxxxxpredictiveLow
211ArgumentxxxxxxxpredictiveLow
212Argumentxxx_xxpredictiveLow
213ArgumentxxpredictiveLow
214ArgumentxxpredictiveLow
215ArgumentxxxxxxxxpredictiveMedium
216ArgumentxxxxxxxxpredictiveMedium
217ArgumentxxxxxpredictiveLow
218ArgumentxxxxpredictiveLow
219Argumentxxxx_xxx_xxxxpredictiveHigh
220ArgumentxxxpredictiveLow
221ArgumentxxxxxxxxxxpredictiveMedium
222Argumentxxxxxxxx_xxxxpredictiveHigh
223Argumentxxx_xxpredictiveLow
224Argumentxx_xxxxxxpredictiveMedium
225ArgumentxxxxpredictiveLow
226Argumentxxxx_xxpredictiveLow
227ArgumentxxxxxxxxxpredictiveMedium
228ArgumentxxxxxxxxxxpredictiveMedium
229Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
230Argumentxxxxxx_xxxx_xxxxpredictiveHigh
231Argumentxxxxxx_xxxpredictiveMedium
232Argumentxxxx_xxpredictiveLow
233ArgumentxxxxxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
235ArgumentxxxxxxxxpredictiveMedium
236Argumentxx_xxxxpredictiveLow
237ArgumentxxxxpredictiveLow
238Argumentxxxxxx xxxxpredictiveMedium
239Argumentxxxx_xxxxxx=xxxxpredictiveHigh
240ArgumentxxxxxxxpredictiveLow
241Argumentxxxxxxxx xxpredictiveMedium
242ArgumentxxxxxpredictiveLow
243Argumentxxxxx_xxxx_xxxxpredictiveHigh
244Argumentxxxxxxx=xxxxxxxxpredictiveHigh
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxxxpredictiveLow
247Argumentxxxxxxx_xxxxxxxpredictiveHigh
248Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxpredictiveLow
251ArgumentxxpredictiveLow
252Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveHigh
253ArgumentxxxxxxxxxpredictiveMedium
254Argumentxx_xxxxxpredictiveMedium
255ArgumentxxxxxpredictiveLow
256ArgumentxxxxxxxpredictiveLow
257Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
258ArgumentxxxxxxpredictiveLow
259Argumentxxxx_xxpredictiveLow
260ArgumentxxxxpredictiveLow
261Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
262Argumentxxxxxxxx_xxxpredictiveMedium
263Argumentxxx_xxxpredictiveLow
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267Argumentxxx_xxxx_xxxxpredictiveHigh
268ArgumentxxxpredictiveLow
269Argumentxx_xxxxpredictiveLow
270Argumentxxx/xxxxxxxxxpredictiveHigh
271Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
272ArgumentxxxxxpredictiveLow
273Argumentxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
274Argumentxxxxxxx_xxxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
277Argumentxxxxxxx_xxpredictiveMedium
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280Argumentxxx_xxx[]predictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282Argumentxxxx_xxxpredictiveMedium
283Argumentxxxx_xxxxxxpredictiveMedium
284Argumentxxxx_xx_xx_xxxpredictiveHigh
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxxxxxxxxpredictiveMedium
288Argumentxxxxx_xxxx_xxxxpredictiveHigh
289ArgumentxxxxxpredictiveLow
290Argumentxx_xxxxpredictiveLow
291Argumentxxxx_xxxxxxpredictiveMedium
292Argumentxx_xxxxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxpredictiveLow
297ArgumentxxxxxxxxxxpredictiveMedium
298Argumentxxxxxxx_xxpredictiveMedium
299ArgumentxxxxpredictiveLow
300ArgumentxxxpredictiveLow
301Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
302ArgumentxxxpredictiveLow
303Argumentxxxxxx_xxxpredictiveMedium
304Argumentxxxx_xxxxpredictiveMedium
305ArgumentxxxxxxxpredictiveLow
306Argumentxxxxxx_xxpredictiveMedium
307Argumentxxxxxxx_xxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
311Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
312ArgumentxxpredictiveLow
313ArgumentxxxxpredictiveLow
314ArgumentxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxpredictiveLow
318ArgumentxxxpredictiveLow
319Argumentxxxxxxxxxx_xxpredictiveHigh
320ArgumentxxxxxxxxxpredictiveMedium
321ArgumentxxxxpredictiveLow
322Argumentxxxx_xxpredictiveLow
323Argumentxxxxxx_xxxxxpredictiveMedium
324ArgumentxxxpredictiveLow
325ArgumentxxxpredictiveLow
326Argumentxxxx.xxxxxpredictiveMedium
327Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
328Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveHigh
329ArgumentxxxxxxpredictiveLow
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxxxxxx/xxxxpredictiveHigh
332Argumentxxxx_xxpredictiveLow
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxxxxpredictiveLow
335Argumentxx_xxxxpredictiveLow
336Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
337Input Value..predictiveLow
338Input Value//xxxxxxx.xxxpredictiveHigh
339Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveHigh
340Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
341Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
342Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
343Patternxxxx /xpredictiveLow
344Network PortxxpredictiveLow
345Network PortxxxxpredictiveLow
346Network PortxxxxxpredictiveLow
347Network Portxxx xxxxxx xxxxpredictiveHigh

References (18)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!