Lodeinfo Analysis

IOB - Indicator of Behavior (462)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en266
zh152
ja22
ru6
jp4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn290
us120
ru30
gb6
kr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress16
Linux Kernel12
Apache HTTP Server10
Microsoft Windows8
Moodle6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1UltraVNC VNC Server memory corruption8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.022340.00CVE-2019-8274
2MikroTik RouterOS SCEP Server heap-based overflow6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003450.04CVE-2021-41987
3Linux Kernel HugeTLB Page hugetlbfs_fill_super null pointer dereference6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000420.05CVE-2024-0841
4UltraVNC VNC Server memory corruption8.78.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.022340.00CVE-2019-8271
5UltraVNC VNC Server access control8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.106740.03CVE-2019-8275
6ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.21CVE-2021-3618
7Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.02CVE-2022-35803
8AdRem NetCrunch Web Client hard-coded key7.37.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004380.00CVE-2019-14482
9Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
10thorsten phpmyfaq cross site scripting4.84.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2023-6890
11nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.71CVE-2020-12440
12UltraVNC VNC Server memory corruption7.16.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.010930.02CVE-2019-8276
13UltraVNC VNC Server memory corruption8.78.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.022340.04CVE-2019-8273
14CKFinder Documentation Content Sniffing information disclosure6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000840.04CVE-2019-15891
15CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.17CVE-2019-15862
16WordPress path traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.04CVE-2023-2745
17Fortinet FortiOS SSL VPN Web Portal memory corruption5.45.3$0-$5k$0-$5kHighOfficial Fix0.008170.04CVE-2018-13383
18Essential Addons for Elementor Plugin password recovery8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.038930.02CVE-2023-32243
19Citrix XenServer path traversal8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.023400.08CVE-2018-14007
20Microsoft SharePoint Server Privilege Escalation8.88.1$5k-$25k$0-$5kUnprovenOfficial Fix0.011390.05CVE-2022-41036

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • LODEINFO

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.8.95.174sei809753.example.comAPT10LODEINFO11/08/2022verifiedHigh
245.67.231.169vm377031.pq.hostingLodeinfo03/31/2022verifiedHigh
345.76.197.23645.76.197.236.vultrusercontent.comLodeinfo02/01/2024verifiedHigh
445.76.216.4045.76.216.40.vultrusercontent.comLodeinfo07/13/2022verifiedHigh
545.76.222.13045.76.222.130.vultrusercontent.comLodeinfo02/01/2024verifiedHigh
645.77.28.12445.77.28.124.vultrusercontent.comAPT10LODEINFO11/08/2022verifiedHigh
7XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedHigh
8XXX.XX.XXX.XXXxxxxxxx03/31/2022verifiedHigh
9XXX.XXX.XX.XXXxxxxxxx07/13/2022verifiedHigh
10XXX.XXX.XXX.XXXXxxxxxxx03/31/2022verifiedHigh
11XXX.XXX.XX.XXXxxxxXxxxxxxx11/08/2022verifiedHigh
12XXX.XXX.XXX.XXXXxxxxxxx03/31/2022verifiedHigh
13XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxx.x.xxxx.xxxxxx.xxxxx.xxXxxxxxxx03/31/2022verifiedHigh
14XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/13/2022verifiedHigh
15XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
16XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/13/2022verifiedHigh
17XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedHigh
18XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx07/13/2022verifiedHigh
19XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
20XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedHigh
21XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
22XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedHigh
23XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedHigh
24XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedHigh
25XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx03/31/2022verifiedHigh
26XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxxxxx03/31/2022verifiedHigh
27XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxxx03/31/2022verifiedHigh
28XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx11/08/2022verifiedHigh
29XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/01/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (189)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File$HOME/.printerspredictiveHigh
2File.htaccesspredictiveMedium
3File.kdbgrcpredictiveLow
4File/action/import_cert_file/predictiveHigh
5File/admin/assign/assign.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/scripts/pi-hole/phpqueryads.phppredictiveHigh
8File/api/sys/set_passwdpredictiveHigh
9File/api/user/password/sent-reset-emailpredictiveHigh
10File/api/v1/terminal/sessions/?limit=1predictiveHigh
11File/api /v3/authpredictiveHigh
12File/app/Http/Controllers/Admin/NEditorController.phppredictiveHigh
13File/authpredictiveLow
14File/balance/service/listpredictiveHigh
15File/boaform/wlan_basic_set.cgipredictiveHigh
16File/config/getuserpredictiveHigh
17File/debug/pprofpredictiveMedium
18File/file/upload/1predictiveHigh
19File/goform/systemlog?cmd=setpredictiveHigh
20File/include/helpers/upload.helper.phppredictiveHigh
21File/loginpredictiveLow
22File/xxxxxxxxx//../predictiveHigh
23File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
24File/xxxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
25File/xxxxxxx/predictiveMedium
26File/xxxxxxpredictiveLow
27File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveHigh
28File/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx-xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictiveHigh
29File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
30Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
31Filexxxxxxxx.xxxpredictiveMedium
32Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveHigh
33Filexxxxx/xxxx.xxx?xxxx=xxxxxx&xxxxxx=xxxpredictiveHigh
34Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
35Filexxxxx/xxxxx.xxxpredictiveHigh
36Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
37Filexxx/xxxxxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
38Filexxxxxxxxxxxxxx.xxxpredictiveHigh
39Filexxxxxxx.xxxxpredictiveMedium
40Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
41Filexxxxxx/xxx.xpredictiveMedium
42Filexxx_xx_xxx.xxpredictiveHigh
43Filexxxx.xpredictiveLow
44Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
45Filexxx-xxx/predictiveMedium
46Filexxx-xxx/xxxxxxx.xxpredictiveHigh
47Filexxxxx/xxxxxxx.xxxpredictiveHigh
48Filexxxxx.xxxpredictiveMedium
49Filexxxxxx.xxxpredictiveMedium
50Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
51Filexxxx/xxxxx_xxxx.xxxpredictiveHigh
52Filexxxxx/xxxx.xxxxxx.xxxpredictiveHigh
53Filexxxxx.xpredictiveLow
54Filexxxx.xpredictiveLow
55Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
56Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
57Filexxxxx.xxxpredictiveMedium
58Filexxx/xxxx/xxxxxxx.xpredictiveHigh
59Filexxx/xxxx/xxxx.xpredictiveHigh
60Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
61Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
62Filexx-xxxxxxx/xxxxxxxpredictiveHigh
63Filexxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
64Filexx/xxxx/xxx.xpredictiveHigh
65Filexxx/xxxxxx.xxxpredictiveHigh
66Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
67Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
68Filexxxxx.xxxpredictiveMedium
69Filexxxxx.xxxpredictiveMedium
70Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
73Filexxxxxx/xxxxxx.xpredictiveHigh
74Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
75Filexxxxxx/xxxx_xxxxxxxxx.xpredictiveHigh
76Filexxxxxxxxx.xxpredictiveMedium
77Filexxxx-xxxxxxxx.xxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxxxxxxxxx.xxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filexxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
82Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
83Filexxxx.xxxxxx.xxpredictiveHigh
84Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
85Filexxxxxxx.xxxpredictiveMedium
86Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
87Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
88Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxx.xxxpredictiveMedium
90Filexxxx.xxxpredictiveMedium
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
93Filexxxxxx/xxxxx/xxxxx.xpredictiveHigh
94Filexx.xxxpredictiveLow
95Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
96Filexxxx.xxxpredictiveMedium
97Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveHigh
98Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxx.xx.xxpredictiveMedium
101Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveHigh
102Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
103Filexxx/xxxxxxx.xpredictiveHigh
104Filexxx_xxxxxx.xxxpredictiveHigh
105Filexxxxx/xxxxx.xxpredictiveHigh
106Filexxxxxxxxxxx.xxxpredictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxxxxxxx.xxxpredictiveMedium
109Filexxxxx_xxxxxxxx.xpredictiveHigh
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
112Filexx-xxxxx/xxxx.xxxpredictiveHigh
113Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
114Filexx-xxxxxxxx/xxxxx.xxxpredictiveHigh
115Filexxxxxxxxxx.xxxpredictiveHigh
116Filexxxx.xxpredictiveLow
117Filexxxx/xxxx_xxxxxx.xpredictiveHigh
118File~/xxxxxxxx/xxx-xxxxxxxxx/xxxxx/xxxxx-xxx-xxxxx-xxxxxxxx.xxxpredictiveHigh
119File~/xxxxxx/xxxxxxxx.xxxpredictiveHigh
120File~/xxxxx-xxxxxx/xxxxxx_xx.xxxpredictiveHigh
121Libraryxxx.xxxpredictiveLow
122Libraryxxx/xxxx/xxxxxx.xxpredictiveHigh
123Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
124Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
125Argumentxxxxx_xxxxxxxxpredictiveHigh
126ArgumentxxxxxxxpredictiveLow
127ArgumentxxxxxxxxpredictiveMedium
128ArgumentxxxxxxxxxxxxxxpredictiveHigh
129ArgumentxxxxxxxxpredictiveMedium
130ArgumentxxxxxpredictiveLow
131ArgumentxxxxxxxxpredictiveMedium
132Argumentxxxxxxxxxx_xxxxpredictiveHigh
133ArgumentxxxpredictiveLow
134Argumentxxx_xxpredictiveLow
135Argumentxx_xxxxx_xxxxxx_xxxpredictiveHigh
136ArgumentxxxpredictiveLow
137ArgumentxxxxxxpredictiveLow
138ArgumentxxxpredictiveLow
139Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
140Argumentxxxxxx_xxxpredictiveMedium
141Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHigh
142ArgumentxxxpredictiveLow
143ArgumentxxxxpredictiveLow
144ArgumentxxxxxxxxpredictiveMedium
145ArgumentxxxxxxpredictiveLow
146Argumentxxxxxx_xxxxx_xxxpredictiveHigh
147ArgumentxxpredictiveLow
148Argumentxxxxxx-xxxxxxx[xxxxxxxx-xxxxxxxxx]predictiveHigh
149ArgumentxxxxxxxxxpredictiveMedium
150ArgumentxxxxpredictiveLow
151ArgumentxxpredictiveLow
152ArgumentxxpredictiveLow
153ArgumentxxxxxxpredictiveLow
154ArgumentxxxxpredictiveLow
155ArgumentxxxxxxpredictiveLow
156ArgumentxxxxxxxxxpredictiveMedium
157Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
158Argumentxxxxxx xxxxxxpredictiveHigh
159ArgumentxxxxxxxxpredictiveMedium
160ArgumentxxxxxxxxxpredictiveMedium
161Argumentxxxxx/xxxxxxxpredictiveHigh
162Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
163Argumentxxxxxxx_xxxxx/xxxxxxx_xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxpredictiveHigh
164ArgumentxxxxxxxxxxxxxxpredictiveHigh
165ArgumentxxxxxxxxxxxxpredictiveMedium
166ArgumentxxxxpredictiveLow
167Argumentxxx_xxxxxpredictiveMedium
168ArgumentxxxpredictiveLow
169ArgumentxxxxxpredictiveLow
170ArgumentxxxpredictiveLow
171ArgumentxxxxxpredictiveLow
172ArgumentxxxxxpredictiveLow
173Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
174ArgumentxxxxxxxxxpredictiveMedium
175ArgumentxxxpredictiveLow
176ArgumentxxxxpredictiveLow
177ArgumentxxxxxxxxpredictiveMedium
178Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
179Argumentxxxx->xxxxxxxpredictiveHigh
180Input Value.xxx?/../../xxxx.xxxpredictiveHigh
181Input Value/%xxpredictiveLow
182Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
183Input ValuexxxxxpredictiveLow
184Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictiveHigh
185Input Value\xpredictiveLow
186Network PortxxxxxpredictiveLow
187Network Portxxx/xx (xxx)predictiveMedium
188Network Portxxx/xx (xxx)predictiveMedium
189Network Portxxx xxxxxx xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!