Libya Unknown Analysis

IOB - Indicator of Behavior (690)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en566
de34
es26
ar18
fr18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us468
es40
ly36
gb24
ru22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Apache HTTP Server16
WordPress10
ISC BIND6
Wind River VxWorks6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.68CVE-2010-0966
4Zoom Desktop Client path traversal7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000970.04CVE-2023-36534
5PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4293
6Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
7Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
8PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-4294
9Campcodes Beauty Salon Management System add-services.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-3877
10nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.92CVE-2020-12440
11Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
12ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
13SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.08CVE-2022-2491
14DMA Softlab Radius Manager admin.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.002030.00CVE-2021-29011
15WP Rocket Plugin path traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001540.00CVE-2017-11658
16IBM MQ Appliance Messaging weak password hash4.14.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-22321
17MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.56CVE-2007-0354
18MikroTik RouterOS Hotspot Login Page cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000740.05CVE-2021-3014
19Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
20Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908

IOC - Indicator of Compromise (81)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.228r-228-60-62-5.consumer-pool.prcdn.netLibya Unknown01/05/2023verifiedHigh
25.62.62.220r-220-62-62-5.consumer-pool.prcdn.netLibya Unknown01/05/2023verifiedHigh
35.63.0.0Libya Unknown01/05/2023verifiedHigh
45.175.78.0Libya Unknown03/07/2023verifiedHigh
538.50.0.0Libya Unknown05/16/2023verifiedHigh
641.74.64.0Libya Unknown01/05/2023verifiedHigh
741.208.64.0Libya Unknown01/05/2023verifiedHigh
841.242.12.0Libya Unknown01/05/2023verifiedHigh
941.242.16.0Libya Unknown01/05/2023verifiedHigh
1041.252.0.0Libya Unknown01/05/2023verifiedHigh
1145.12.70.137conjecturing.alltieinc.comLibya Unknown01/05/2023verifiedHigh
1245.12.71.137Libya Unknown01/05/2023verifiedHigh
1345.59.183.0Libya Unknown01/05/2023verifiedHigh
1445.195.224.045.195.224.0.ip.goknet.com.trLibya Unknown03/07/2023verifiedHigh
1557.83.192.0Libya Unknown03/07/2023verifiedHigh
1662.68.32.0Libya Unknown01/05/2023verifiedHigh
1762.240.32.0Libya Unknown01/05/2023verifiedHigh
18XX.XX.XX.XXXxxxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/05/2023verifiedHigh
19XX.XXX.X.Xxx-xx-xx-x-x-x.xxxxxx.xxxxx-xxxxx.xxxxxx.xxxXxxxx Xxxxxxx03/07/2023verifiedHigh
20XX.XX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
21XX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
22XX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
23XX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
24XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx01/05/2023verifiedHigh
25XXX.XX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
26XXX.XX.X.XXxxxx Xxxxxxx01/05/2023verifiedHigh
27XXX.XX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
28XXX.XX.X.XXxxxx Xxxxxxx01/05/2023verifiedHigh
29XXX.XXX.XX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
30XXX.XXX.XX.XXxxxx Xxxxxxx05/16/2023verifiedHigh
31XXX.XXX.XXX.XXxxxx Xxxxxxx05/16/2023verifiedHigh
32XXX.XXX.XXX.XXxxxx Xxxxxxx05/16/2023verifiedHigh
33XXX.XXX.XXX.XXxxxx Xxxxxxx05/16/2023verifiedHigh
34XXX.XXX.XXX.XXxxxx Xxxxxxx05/16/2023verifiedHigh
35XXX.XXX.XXX.XXxxxx Xxxxxxx05/16/2023verifiedHigh
36XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
37XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
38XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
39XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
40XXX.XXX.X.XXxxxx Xxxxxxx03/07/2023verifiedHigh
41XXX.XXX.XX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
42XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
43XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
44XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
45XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
46XXX.XXX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
47XXX.XXX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
48XXX.XX.XX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
49XXX.XX.XX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
50XXX.XX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
51XXX.XX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
52XXX.XXX.XX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
53XXX.XX.XX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
54XXX.XX.XX.XXxxxx Xxxxxxx09/19/2023verifiedHigh
55XXX.XX.XX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
56XXX.XX.XXX.XXxxxx Xxxxxxx09/19/2023verifiedHigh
57XXX.XXX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
58XXX.XX.X.XXxxxx Xxxxxxx01/05/2023verifiedHigh
59XXX.XXX.XX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
60XXX.XXX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
61XXX.XXX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
62XXX.X.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
63XXX.XX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
64XXX.XX.XXX.XXxxxx Xxxxxxx05/16/2023verifiedHigh
65XXX.XXX.XX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
66XXX.XXX.XX.XXXXxxxx Xxxxxxx05/16/2023verifiedHigh
67XXX.XXX.XX.XXXxxxx Xxxxxxx05/16/2023verifiedHigh
68XXX.XXX.XX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
69XXX.XX.XX.XXXXxxxx Xxxxxxx01/05/2023verifiedHigh
70XXX.XX.XXX.XXXXxxxx Xxxxxxx01/05/2023verifiedHigh
71XXX.XXX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
72XXX.XX.XX.XXxxxx Xxxxxxx05/16/2023verifiedHigh
73XXX.XX.XXX.XXxxxx Xxxxxxx05/16/2023verifiedHigh
74XXX.XXX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
75XXX.XXX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
76XXX.XXX.XXX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
77XXX.XX.XX.XXxxxx Xxxxxxx01/05/2023verifiedHigh
78XXX.XX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
79XXX.XX.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
80XXX.X.XX.XXxxxx Xxxxxxx03/07/2023verifiedHigh
81XXX.X.XXX.XXxxxx Xxxxxxx03/07/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (418)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
5File/admin/add-services.phppredictiveHigh
6File/admin/ajax/avatar.phppredictiveHigh
7File/admin/edit-services.phppredictiveHigh
8File/admin/forgot-password.phppredictiveHigh
9File/admin/index.phppredictiveHigh
10File/admin/lab.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/payment.phppredictiveHigh
13File/admin/show.phppredictiveHigh
14File/api/predictiveLow
15File/api/adduserspredictiveHigh
16File/backend/register.phppredictiveHigh
17File/boat/login.phppredictiveHigh
18File/clinic/disease_symptoms_view.phppredictiveHigh
19File/default.php?idx=17predictiveHigh
20File/doctor/view-appointment-detail.phppredictiveHigh
21File/downloadpredictiveMedium
22File/edit-client-details.phppredictiveHigh
23File/envpredictiveLow
24File/forum/away.phppredictiveHigh
25File/ims/login.phppredictiveHigh
26File/index.phppredictiveMedium
27File/mgmt/tm/util/bashpredictiveHigh
28File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
29File/opt/bin/clipredictiveMedium
30File/ppredictiveLow
31File/patient/doctors.phppredictiveHigh
32File/phpinventory/editcategory.phppredictiveHigh
33File/php_action/createUser.phppredictiveHigh
34File/product-list.phppredictiveHigh
35File/public/login.htmpredictiveHigh
36File/server-statuspredictiveHigh
37File/spip.phppredictiveMedium
38File/tmppredictiveLow
39File/uncpath/predictiveMedium
40File/updown/upload.cgipredictiveHigh
41File/user/del.phppredictiveHigh
42File/usr/bin/pkexecpredictiveHigh
43File/wbg/core/_includes/authorization.inc.phppredictiveHigh
44File/wp-admin/admin-ajax.phppredictiveHigh
45File/_nextpredictiveLow
46File123flashchat.phppredictiveHigh
47Fileact.phppredictiveLow
48Fileadmin.phppredictiveMedium
49Fileadmin.php/paypredictiveHigh
50Fileadmin/bad.phppredictiveHigh
51Fileadmin/index.phppredictiveHigh
52Fileadmin/index.php/user/del/1predictiveHigh
53Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
54Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
55Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
56Filexxxxxx.xxxpredictiveMedium
57Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
58Filexxxxx_xxxxxx.xxxpredictiveHigh
59Filexxx.xxxpredictiveLow
60Filexxxxxxxxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveHigh
61Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxxxx.xxxxxxx.xxxpredictiveHigh
65Filexxx.xxxxxpredictiveMedium
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxx.xxxpredictiveMedium
68Filexxxx.xpredictiveLow
69Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
70Filexxxxxx_xxxx.xxxpredictiveHigh
71Filexxxx.xxxpredictiveMedium
72Filexxxx_xxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxx.xxxxpredictiveHigh
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxxxxxx_xxxx.xxxpredictiveHigh
76Filexxxx/xxpredictiveLow
77Filexxx-xxx/xxxxxxx.xxpredictiveHigh
78Filexxx-xxx/xxx_xxxxpredictiveHigh
79Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
80Filexxx/xxxxxxx.xxpredictiveHigh
81Filexxxxx.xxxxx.xxxpredictiveHigh
82Filexxxxx/xxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
87Filex_xxxxxxpredictiveMedium
88Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxx.xxxpredictiveHigh
92Filexxxx.xxxpredictiveMedium
93Filexxxx/xxxxxxx.xxxpredictiveHigh
94Filexxxx-xxxxx.xxxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxx.xxxpredictiveMedium
97Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
98Filexxxxxxxx.xpredictiveMedium
99Filexxxxxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxx_xxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
104Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
105Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxx.xxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxx_xxxxxxx.xxxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxxxx_xxxx.xxxpredictiveHigh
112Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxx_xxxx.xpredictiveMedium
114Filexxx_xxxx.xxxpredictiveMedium
115Filexxx/xxxxxx.xxxpredictiveHigh
116Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
118Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx/xxxx.xxxpredictiveHigh
120Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
129Filexxxx.xxxpredictiveMedium
130Filexxxx_xxxxxxx.xxxxpredictiveHigh
131Filexxxx_xxxx.xxxpredictiveHigh
132Filexxx/xxxxx-xxx-xxxxxxx.xxxpredictiveHigh
133Filexxxxxx.xpredictiveMedium
134Filexxx.xxxpredictiveLow
135Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxxxxxxxx/xxxx.xpredictiveHigh
138Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxx_xx.xxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxx.xxxxpredictiveMedium
143Filexxxxx_xxxxxxx.xxxpredictiveHigh
144Filexxxxxxxx.xxpredictiveMedium
145Filexxxx.xxxpredictiveMedium
146Filexxxx.xxxpredictiveMedium
147Filexxx.xxxpredictiveLow
148Filexx/xxx.xpredictiveMedium
149Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
150Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
151Filexxx_xxxxx_xxxx.xpredictiveHigh
152Filexxxx/xxxxxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxx.xxxxpredictiveMedium
155Filexxx_xxxx.xxxpredictiveMedium
156Filexx/xx.xxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
158Filexxxxx_xxx.xxxpredictiveHigh
159Filexxx.xxxpredictiveLow
160Filexxxxxxxxx.xxx.xxxpredictiveHigh
161Filexxx-xxxx.xxxpredictiveMedium
162Filexxx.xxxpredictiveLow
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxxxxxxx.xxxxxx.xxxpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxx_xxx.xxxpredictiveHigh
169Filexxxxx.xxxpredictiveMedium
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxx.xxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
177Filexxxxxxx.xxxpredictiveMedium
178Filexxxxxxx.xxxpredictiveMedium
179Filexxxxxx/xxxxx.xxxpredictiveHigh
180Filexxxxx.xpredictiveLow
181Filexxxx.xxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
185Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
186Filexxxx_xxxxx.xxxpredictiveHigh
187Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
190Filexxxxxx.xxpredictiveMedium
191Filexxxxxx.xxxpredictiveMedium
192Filexxxxxx.xxxpredictiveMedium
193Filexxxxxx_xxxx.xxxpredictiveHigh
194Filexxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
195Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxx.xxxpredictiveMedium
198Filexxxx.xxxpredictiveMedium
199Filexxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxxxxx.xxxpredictiveHigh
201Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
202Filexxxx_xxxx.xxxpredictiveHigh
203Filexxx/xxxxxxxx.xpredictiveHigh
204Filexxx/xxxxxxx.xpredictiveHigh
205Filexxxxxx_xxx_xxxxx_xxx.xxxpredictiveHigh
206Filexxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxxxx.xxxpredictiveHigh
209Filexxxx-xxxxxxxx.xxxpredictiveHigh
210Filexxxx-xxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxx.xxxpredictiveMedium
212Filexxxxxxxx.xxxpredictiveMedium
213Filexxxx.xxxpredictiveMedium
214Filexxx/xxx.xxxxx.xxxpredictiveHigh
215Filexxxxxx.xxxpredictiveMedium
216Filexxxxxx.xxxpredictiveMedium
217Filexxxxxxx-x-x-x.xxxpredictiveHigh
218Filexxxxxxxx.xxxpredictiveMedium
219Filexxx.xxxpredictiveLow
220Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
221Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
222Filexxxx_xxxxxx.xxxpredictiveHigh
223Filexxxx_xxxx.xxxpredictiveHigh
224Filexxxx_xxxxxx.xxxpredictiveHigh
225Filexxxx.xxxpredictiveMedium
226Filexxxxxx.xxxpredictiveMedium
227Filexxxx.xpredictiveLow
228Filexxxxxx.xxxpredictiveMedium
229Filexxx/xxxxxxx.xxxpredictiveHigh
230Filexxxxxxxx.xxxpredictiveMedium
231Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
232Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxxxxxxx_xxxxxxxxxxxxxxpredictiveHigh
233Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
234Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
235Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
236Filexx-xxxxx/xxxx.xxxpredictiveHigh
237Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
238Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
239Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
240Filexx-xxxxx.xxxpredictiveMedium
241Filexx-xxxxxxxxx.xxxpredictiveHigh
242Filexx/xx/xxxxxpredictiveMedium
243Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
244Filexxxx.xxpredictiveLow
245Filexxxxxxxxxxxx.xxxpredictiveHigh
246File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
247Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
248Library/xxxxxx/xxxxxxxxxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
249Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
250Libraryxxxxxx.xxxpredictiveMedium
251Libraryxxxxxxxxxx.xxxpredictiveHigh
252Libraryxxxxxxxxxxx.xxxpredictiveHigh
253Libraryxxx/predictiveLow
254Libraryxxx/xxxxxx.xxpredictiveHigh
255Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
256Libraryxxxxxx.xxxpredictiveMedium
257Libraryxxxxxxxx.xxxpredictiveMedium
258Libraryxxxxxxxx.xxxpredictiveMedium
259Libraryxxx.xxxpredictiveLow
260Libraryxxxxx.xxxpredictiveMedium
261Libraryxxxxx.xxxpredictiveMedium
262Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
263Argumentx@xxxxpredictiveLow
264Argumentxxx_xxxxpredictiveMedium
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxpredictiveLow
267Argumentxxx_xxpredictiveLow
268Argumentxxx[xxx]predictiveMedium
269ArgumentxxxxxxxpredictiveLow
270Argumentxxxxxxx_xxpredictiveMedium
271Argumentxxxxxxx_xxpredictiveMedium
272Argumentxxxx_xxxxxxxpredictiveMedium
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxx_xxxpredictiveMedium
275ArgumentxxxxxpredictiveLow
276ArgumentxxxxxxpredictiveLow
277Argumentxxxx_xxx_xxxxpredictiveHigh
278ArgumentxxxpredictiveLow
279ArgumentxxxxxpredictiveLow
280Argumentxxx_xxpredictiveLow
281ArgumentxxxpredictiveLow
282Argumentxxxxxx_xxxxxxpredictiveHigh
283Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
284Argumentxxxx_xxpredictiveLow
285ArgumentxxxxxxpredictiveLow
286Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
287ArgumentxxxxpredictiveLow
288Argumentxxxxxx_xxpredictiveMedium
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxpredictiveLow
291Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
292ArgumentxxxxxxxxxxpredictiveMedium
293Argumentxxxxxxxxxxx/xxxx/xxxxxxxpredictiveHigh
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296Argumentxxxxxxxx xxpredictiveMedium
297Argumentxxxxx_xxxx_xxxxpredictiveHigh
298ArgumentxxxxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxxpredictiveMedium
300Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
301Argumentxx_xxxxxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxpredictiveLow
306ArgumentxxxxxxxxxxxpredictiveMedium
307ArgumentxxxxpredictiveLow
308Argumentxxxxx_xxpredictiveMedium
309Argumentxxxxxxxx/xxxxxxpredictiveHigh
310Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
311Argumentxxxxxxx_xxpredictiveMedium
312Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319Argumentxxxx_xxxxx_xxxxpredictiveHigh
320Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
321Argumentxxxx_xxx_xxxx_xxxxpredictiveHigh
322ArgumentxxpredictiveLow
323ArgumentxxpredictiveLow
324Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
325Argumentxx_xxxxxxxxpredictiveMedium
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxxxxxxxpredictiveMedium
328Argumentxxxxx[xxxxx][xx]predictiveHigh
329Argumentxxxx_xxpredictiveLow
330ArgumentxxxxxpredictiveLow
331ArgumentxxxxxxxxpredictiveMedium
332ArgumentxxxxpredictiveLow
333ArgumentxxxxxxxxpredictiveMedium
334Argumentxxxxxxxx_xxxpredictiveMedium
335Argumentxxxxx/xxxxxxpredictiveMedium
336ArgumentxxxxxxpredictiveLow
337Argumentxxxxx_xxxxpredictiveMedium
338ArgumentxxxxxxxpredictiveLow
339ArgumentxxxpredictiveLow
340Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
341Argumentxxxx[]predictiveLow
342ArgumentxxxxxxpredictiveLow
343Argumentxxxx_xxxxpredictiveMedium
344ArgumentxxxpredictiveLow
345Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
346ArgumentxxxxxxxxxpredictiveMedium
347Argumentxxxxxx_xxxxpredictiveMedium
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxxpredictiveMedium
350Argumentxxxx_xxxxpredictiveMedium
351Argumentxxxx_xx_xx_xxxpredictiveHigh
352ArgumentxxxxxxxxxpredictiveMedium
353Argumentxxxxx_xxxx_xxxxpredictiveHigh
354ArgumentxxxpredictiveLow
355ArgumentxxxxxxxxpredictiveMedium
356Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
357Argumentxx_xxxxpredictiveLow
358ArgumentxxxxxxpredictiveLow
359ArgumentxxxxxxpredictiveLow
360ArgumentxxxxxxxxxpredictiveMedium
361Argumentxxxxxxx_xxpredictiveMedium
362Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
363ArgumentxxxxxxpredictiveLow
364Argumentxxxxx_xxxxxxpredictiveMedium
365Argumentxxxx xxxxpredictiveMedium
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxpredictiveLow
369ArgumentxxxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxpredictiveLow
371Argumentxxxxxxx_xxpredictiveMedium
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxxpredictiveMedium
374Argumentxxxx_xxxxxpredictiveMedium
375ArgumentxxxpredictiveLow
376ArgumentxxpredictiveLow
377ArgumentxxxxxxxxxpredictiveMedium
378ArgumentxxxxpredictiveLow
379Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
380ArgumentxxxxpredictiveLow
381ArgumentxxxxxxxxxpredictiveMedium
382Argumentxxxxxxxxxxx[x][x]predictiveHigh
383ArgumentxxxxxxpredictiveLow
384Argumentxxxx_xxpredictiveLow
385Argumentxx_xxpredictiveLow
386Argumentxxxxxxxxxx[]predictiveMedium
387ArgumentxxxpredictiveLow
388ArgumentxxxxxxxxxxxxxpredictiveHigh
389ArgumentxxxpredictiveLow
390ArgumentxxxpredictiveLow
391ArgumentxxxxxxxxxxpredictiveMedium
392ArgumentxxxxpredictiveLow
393ArgumentxxxpredictiveLow
394ArgumentxxpredictiveLow
395ArgumentxxxpredictiveLow
396ArgumentxxxxxxxxxpredictiveMedium
397ArgumentxxxxxxxxpredictiveMedium
398ArgumentxxxxxxxxpredictiveMedium
399Argumentxxxx[xxxxxxxx]predictiveHigh
400Argumentxxx_xxxxxpredictiveMedium
401Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
402Argumentxxxx->xxxxxxxpredictiveHigh
403Argumentxx_xxxx_xxxxxpredictiveHigh
404Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
405Input Value%xxpredictiveLow
406Input Value' xx 'x'='xpredictiveMedium
407Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
408Input Value.%xx.../.%xx.../predictiveHigh
409Input Value/%xxpredictiveLow
410Input Value/\xxxxxxx.xxxpredictiveHigh
411Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
412Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
413Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
414Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveHigh
415Input ValuexxxxxxpredictiveLow
416Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
417Network Portxxx/xxxx (xxxxx)predictiveHigh
418Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!