Hive Analysis

IOB - Indicator of Behavior (501)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en446
ru18
es8
ja6
de6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

sc126
us106
ru44
co30
is20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Google Chrome8
Interspire Email Marketer6
Linux Kernel6
Google Android6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.07CVE-2018-19551
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
4Online Banking System in PHP staff_login.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.03CVE-2022-27991
5Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.16CVE-2022-24785
6Sales / Company Management System member_order.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2018-19925
7Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2018-19549
8D-Link DIR-825 CPE GetConfig buffer overflow7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.002620.00CVE-2022-47035
9Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
10WEBrick Gem path traversal5.45.3$0-$5k$0-$5kNot DefinedNot Defined0.000440.04CVE-2019-11879
11Synacor Zimbra Collaboration Suite amavisd public unrestricted upload7.67.6$0-$5k$0-$5kHighNot Defined0.958010.04CVE-2022-41352
12Facebook WhatsApp Video File integer underflow7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001170.05CVE-2022-27492
13Apple macOS Security certificate validation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000710.04CVE-2022-26766
14jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.03CVE-2020-11023
15Dropbear TCP Listener double free7.26.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004990.05CVE-2017-9078
16EyouCMS Index.php wechat_return xml external entity reference5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2021-42194
17Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
18Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.04CVE-2020-1927
19Google Chrome v8 type confusion6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.013970.00CVE-2022-1096
20Microsoft Exchange Outlook Web Access access control5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.012120.00CVE-2014-6319

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.37.207mx.domain.comHive11/17/2022verifiedHigh
25.199.162.220Hive11/17/2022verifiedHigh
35.199.162.229Hive11/17/2022verifiedHigh
423.81.246.84Hive12/27/2023verifiedHigh
523.227.178.6523-227-178-65.static.hvvc.usHive12/27/2023verifiedHigh
645.9.150.144Hive01/09/2023verifiedHigh
746.166.161.68Hive12/27/2023verifiedHigh
846.166.161.93Hive11/17/2022verifiedHigh
9XX.XXX.XXX.XXXXxxx11/17/2022verifiedHigh
10XX.XXX.XXX.XXXxxx11/17/2022verifiedHigh
11XX.XXX.XXX.XXXXxxx11/17/2022verifiedHigh
12XX.XXX.XXX.XXXxxx11/17/2022verifiedHigh
13XX.XX.XX.XXxx.xx.xx.xx.xx.xxx.xxXxxx11/17/2022verifiedHigh
14XX.XX.XXX.XXXxxx11/17/2022verifiedHigh
15XX.XX.XXX.XXXXxxx11/17/2022verifiedHigh
16XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxx.xxXxxx11/17/2022verifiedHigh
17XX.XXX.XX.XXXxxx.xxxxxxxxxxxxxxxxxxx.xxxxXxxx04/21/2022verifiedHigh
18XX.XXX.XX.XXXXxxx11/17/2022verifiedHigh
19XX.XXX.XX.XXXXxxx11/17/2022verifiedHigh
20XX.XXX.XX.XXXxxx12/27/2023verifiedHigh
21XX.XXX.XX.XXXXxxx11/17/2022verifiedHigh
22XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxXxxx11/17/2022verifiedHigh
23XXX.XX.XXX.XXXxxx04/21/2022verifiedHigh
24XXX.XX.XXX.XXXXxxx04/21/2022verifiedHigh
25XXX.XX.XX.XXXXxxx12/27/2023verifiedHigh
26XXX.XX.XX.XXXXxxx12/27/2023verifiedHigh
27XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxx-xxxx.xxxXxxx11/17/2022verifiedHigh
28XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxx.xxxxx.xxx.xxXxxx11/17/2022verifiedHigh
29XXX.X.XXX.XXXxxx11/17/2022verifiedHigh
30XXX.X.XXX.XXXXxxx11/17/2022verifiedHigh
31XXX.X.XXX.XXXXxxx11/17/2022verifiedHigh
32XXX.XX.XXX.XXxxx04/21/2022verifiedHigh
33XXX.XXX.XX.XXXXxxx11/17/2022verifiedHigh
34XXX.XXX.XXX.XXxxxxxx.xxx-xxx-xxx.xxxxxxx.xxx.xxXxxx11/17/2022verifiedHigh
35XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx11/17/2022verifiedHigh
36XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxx.xxXxxx12/27/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (201)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.vnc/sesman_${username}_passwdpredictiveHigh
2File/admin/add-category.phppredictiveHigh
3File/admin/cashadvance_row.phppredictiveHigh
4File/admin/login.phppredictiveHigh
5File/asms/classes/Master.php?f=delete_transactionpredictiveHigh
6File/cgi-bin/cstecgi.cgipredictiveHigh
7File/cgi-bin/editBookmarkpredictiveHigh
8File/cgi-bin/login.cgipredictiveHigh
9File/cgi-bin/wlogin.cgipredictiveHigh
10File/change_password_processpredictiveHigh
11File/controller/Index.phppredictiveHigh
12File/CPEpredictiveLow
13File/Employer/EditProfile.phppredictiveHigh
14File/endpoint/add-guest.phppredictiveHigh
15File/goform/addressNatpredictiveHigh
16File/goform/aspFormpredictiveHigh
17File/goform/SysToolRestoreSetpredictiveHigh
18File/include/chart_generator.phppredictiveHigh
19File/include/menu_v.inc.phppredictiveHigh
20File/kubepi/api/v1/users/search?pageNum=1&&pageSize=10predictiveHigh
21File/librarian/lab.phppredictiveHigh
22File/omos/admin/?page=user/listpredictiveHigh
23File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
24File/xxxxx/xxxxxx/xxxpredictiveHigh
25File/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
26File/xxxx/*/xxxxxxx"predictiveHigh
27File/xxxx/xxx/xxxxxxxpredictiveHigh
28File/xxxx/xxxx_xxxxxxxpredictiveHigh
29File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
30File/xxxxx_xxxxx.xxxpredictiveHigh
31File/xxxxxxx/predictiveMedium
32File/xxx/xxx/xxxxxpredictiveHigh
33File/xxx/xxx/xxx/xxxxxxx.xxpredictiveHigh
34Filexxx_xxxxxxx.xxxpredictiveHigh
35Filexxxxx.xxx/xxxxx/xxxxxx xxxxxxx xxx/xxxxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
36Filexxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
37Filexxxxx/xxxxxx.xxxpredictiveHigh
38Filexxxxxxx.xxxpredictiveMedium
39Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
40Filexxxx_xxxxx_xxxx.xxxpredictiveHigh
41Filexxxx_xxx_xxxx.xxxpredictiveHigh
42Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
43Filexxx.xxxpredictiveLow
44Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveHigh
45Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
46Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
47Filexxxx-xxxx.xpredictiveMedium
48Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
49Filexxxx.xxxpredictiveMedium
50Filexxx-xxxxxx-xxxxxx.xpredictiveHigh
51Filex:\xxxxxxpredictiveMedium
52Filex:\xxxxxxxxpredictiveMedium
53Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
55Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
56Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxx.xxxpredictiveMedium
58Filexxxxxxx/xxxxxxxxxx/xx/xxxx/xxxx.xpredictiveHigh
59Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveHigh
60Filexxx.xpredictiveLow
61Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxx_xxxxxx.xxxx.xxxpredictiveHigh
63Filexxxx.xxxpredictiveMedium
64Filexxxxx.xxxpredictiveMedium
65Filexxxxxxxxx/xxxxx/xxxxxxx-xxxxx/xxxxx/xxxxxx-xxxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxx.xpredictiveMedium
67Filexxxxx_xxxx.xxxpredictiveHigh
68Filexxxxxxxx.xpredictiveMedium
69Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
70Filexxx/xxxxxx.xxxpredictiveHigh
71Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveHigh
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxxxx.xpredictiveMedium
75Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
78Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxxx.xxxpredictiveMedium
81Filexx.xpredictiveLow
82Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
83Filexxxxxxxxxx.xxpredictiveHigh
84Filexxx-xxxxxxx.xxxpredictiveHigh
85Filexxx/xxxxx.xxxxpredictiveHigh
86Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxx.xxx.xxxpredictiveHigh
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxx_xxxxxx.xxxxpredictiveHigh
94Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
99Filexxxxxxxx_xxx-xxxx-xx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxx-xxxxxx.xpredictiveHigh
102Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
103Filexx_xxxx/xx_xxxx.xpredictiveHigh
104Filexxxxxxx.xxxpredictiveMedium
105Filexxx_xxxxxxxx.xpredictiveHigh
106Filexxxxxx_xxxxxx.xpredictiveHigh
107Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictiveHigh
108Filexxxxxx.xxxpredictiveMedium
109Filexxxxxxxxx.xxxpredictiveHigh
110Filexxxxx.xpredictiveLow
111Filexxxxx/xxxx.xxpredictiveHigh
112Filexxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
114FilexxxxxxpredictiveLow
115Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
116Filexx-xxxxx.xxxpredictiveMedium
117Filexxxxxxxxxxxxxx.xxxpredictiveHigh
118File_/xxxxxxx/xxxxxxx-xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx_predictiveHigh
119File~/.xxxxxxxpredictiveMedium
120Libraryxxxx.xxxpredictiveMedium
121Libraryxxxxxxxx.xxxpredictiveMedium
122Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
123Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveHigh
124Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveHigh
125Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Libraryxxxxxxxx.xxxpredictiveMedium
127Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
128Argument-xxpredictiveLow
129Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveHigh
130Argumentxx/xxpredictiveLow
131ArgumentxxxxxxxpredictiveLow
132Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
133ArgumentxxxxxpredictiveLow
134ArgumentxxxxxxxxpredictiveMedium
135ArgumentxxxpredictiveLow
136Argumentxxxxxxx[]predictiveMedium
137Argumentxxxx_xxxxpredictiveMedium
138ArgumentxxxpredictiveLow
139ArgumentxxxxxxxxxxxpredictiveMedium
140Argumentxxxxx/xxxxxxpredictiveMedium
141Argumentxxxxxx/xxxxxxxxxxxxpredictiveHigh
142ArgumentxxxxxxxpredictiveLow
143Argumentxxxx_xxxpredictiveMedium
144Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
145ArgumentxxxxpredictiveLow
146ArgumentxxxxxxxxpredictiveMedium
147ArgumentxxpredictiveLow
148ArgumentxxxxxxpredictiveLow
149ArgumentxxxxxxxpredictiveLow
150Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
151ArgumentxxxpredictiveLow
152ArgumentxxxxxpredictiveLow
153ArgumentxxxxxxpredictiveLow
154ArgumentxxxxpredictiveLow
155Argumentxxxxx_xxxxx_xxpredictiveHigh
156ArgumentxxxxxxxpredictiveLow
157ArgumentxxxxpredictiveLow
158ArgumentxxxxpredictiveLow
159Argumentxxxx/xxxxxxxpredictiveMedium
160ArgumentxxxxpredictiveLow
161ArgumentxxpredictiveLow
162Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveHigh
163ArgumentxxxxxxxpredictiveLow
164ArgumentxxxxpredictiveLow
165ArgumentxxxxxxxxpredictiveMedium
166ArgumentxxxxxxxxxpredictiveMedium
167ArgumentxxxxxxxxxxpredictiveMedium
168ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
169Argumentxxxxxxxx_xxxxxpredictiveHigh
170Argumentxxxxxxx[xxxx]predictiveHigh
171ArgumentxxxxxpredictiveLow
172ArgumentxxxxxxxpredictiveLow
173ArgumentxxxpredictiveLow
174ArgumentxxxxxxpredictiveLow
175ArgumentxxxxxxxpredictiveLow
176Argumentxxxxxxx_xxxxxpredictiveHigh
177Argumentxxxxxxx_xxpredictiveMedium
178ArgumentxxxxxxxxxpredictiveMedium
179ArgumentxxxxxxxxxpredictiveMedium
180Argumentxxxxx xx/xxxxx xxxxxxxxpredictiveHigh
181ArgumentxxxxxxpredictiveLow
182ArgumentxxxpredictiveLow
183ArgumentxxxxxxpredictiveLow
184ArgumentxxxxpredictiveLow
185ArgumentxxxxxpredictiveLow
186Argumentxxxx/x_xxxxxpredictiveMedium
187ArgumentxxxpredictiveLow
188ArgumentxxxxpredictiveLow
189Argumentxxxx/xxxxpredictiveMedium
190ArgumentxxxxxxxxpredictiveMedium
191ArgumentxxxxxxxxxpredictiveMedium
192Argumentx-xxxxxx-xxxxxxpredictiveHigh
193Argument_xxxxxxxxxxxxxxxxpredictiveHigh
194Argument_xxxxxxxpredictiveMedium
195Argument_xxxxxxxxxxxx_predictiveHigh
196Input Value//////////...predictiveHigh
197Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveHigh
198Pattern|xx xx xx xx xx xx xx xx|predictiveHigh
199Pattern|xx xx xx|predictiveMedium
200Network Portxxxx/xxxxpredictiveMedium
201Network Portxxx/xxxxpredictiveMedium

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!