Maldives Unknown Analysis

IOB - Indicator of Behavior (715)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en622
fr26
es18
de16
zh8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us482
vn26
cn24
es24
gb20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
WordPress16
PHP12
Microsoft Exchange Server10
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.45CVE-2010-0966
3Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.97
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.52CVE-2007-0354
6Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
7FiberHome HG6245D Telnet Server improper authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008420.06CVE-2021-27177
8OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.31CVE-2016-6210
9Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
10Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200
12OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
13Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
14Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
15Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
16KeyCloak REST API authorization5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2019-14832
17Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.24CVE-2014-4078
18VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
19D-Link DAP-1360 Telnet Service authorization8.58.3$5k-$25k$0-$5kNot DefinedWorkaround0.014310.00CVE-2019-18666
20WordPress Installation functions.php is_blog_installed access control8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037

IOC - Indicator of Compromise (63)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.0Maldives Unknown01/06/2023verifiedHigh
25.62.62.248r-248-62-62-5.consumer-pool.prcdn.netMaldives Unknown01/06/2023verifiedHigh
327.114.128.0Maldives Unknown01/06/2023verifiedHigh
436.255.104.0Maldives Unknown01/06/2023verifiedHigh
543.226.220.0Maldives Unknown01/06/2023verifiedHigh
643.231.28.0Maldives Unknown01/06/2023verifiedHigh
745.12.70.156pipe-whisk.alltieinc.comMaldives Unknown01/06/2023verifiedHigh
845.12.71.156Maldives Unknown01/06/2023verifiedHigh
945.42.136.0Maldives Unknown01/06/2023verifiedHigh
1045.61.40.0Maldives Unknown01/06/2023verifiedHigh
1145.254.246.0Maldives Unknown01/06/2023verifiedHigh
1246.244.29.144Maldives Unknown01/06/2023verifiedHigh
1357.72.90.0Maldives Unknown03/07/2023verifiedHigh
14XX.XX.XXX.XXxxxxxxx Xxxxxxx03/07/2023verifiedHigh
15XX.XX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
16XX.XX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
17XX.XX.XX.XXxxxxxxx-xxxxxxxxx-xxxxxx-xxx.xxxxxxxxxxxxxxxxxx-x-xx.xxxxxxx.xxxx.xx.xxxXxxxxxxx Xxxxxxx05/24/2023verifiedHigh
18XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
19XXX.XX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
20XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
21XXX.XX.XXX.XXxxxxxxx Xxxxxxx05/24/2023verifiedHigh
22XXX.XX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
23XXX.XX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
24XXX.XX.X.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
25XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
26XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
27XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
28XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
29XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
30XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
31XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
32XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
33XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/24/2023verifiedHigh
34XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
35XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
36XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/07/2023verifiedHigh
37XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/07/2023verifiedHigh
38XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/07/2023verifiedHigh
39XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/24/2023verifiedHigh
40XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/24/2023verifiedHigh
41XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/24/2023verifiedHigh
42XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/24/2023verifiedHigh
43XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
44XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
45XXX.XXX.X.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
46XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
47XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/24/2023verifiedHigh
48XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
49XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
50XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
51XXX.XX.XXX.XXxxxxxxx Xxxxxxx05/24/2023verifiedHigh
52XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
53XXX.XX.XX.XXXXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
54XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
55XXX.X.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
56XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
57XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
58XXX.XX.X.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
59XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
60XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
61XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
62XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh
63XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/06/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (393)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/add-services.phppredictiveHigh
5File/admin/addemployee.phppredictiveHigh
6File/admin/ajax/avatar.phppredictiveHigh
7File/admin/edit-services.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/login.phppredictiveHigh
10File/admin/show.phppredictiveHigh
11File/api/file_uploader.phppredictiveHigh
12File/apilog.phppredictiveMedium
13File/boat/login.phppredictiveHigh
14File/cgi-bin/cstecgi.cgipredictiveHigh
15File/clinic/disease_symptoms_view.phppredictiveHigh
16File/default.php?idx=17predictiveHigh
17File/filemanager/upload.phppredictiveHigh
18File/forum/away.phppredictiveHigh
19File/healthcare/Admin/consulting_detail.phppredictiveHigh
20File/index.phppredictiveMedium
21File/mifs/c/i/reg/reg.htmlpredictiveHigh
22File/opt/bin/clipredictiveMedium
23File/out.phppredictiveMedium
24File/patient/doctors.phppredictiveHigh
25File/phpinventory/editcategory.phppredictiveHigh
26File/spip.phppredictiveMedium
27File/tmppredictiveLow
28File/uncpath/predictiveMedium
29File/updater.phppredictiveMedium
30File/var/log/nginxpredictiveHigh
31File/VPortal/mgtconsole/Subscriptions.jsppredictiveHigh
32File/wp-admin/admin-ajax.phppredictiveHigh
33File/zm/index.phppredictiveHigh
34FileadminpredictiveLow
35Fileadmin.phppredictiveMedium
36Fileadmin.php/paypredictiveHigh
37Fileadmin/adminsignin.htmlpredictiveHigh
38Fileadmin/bad.phppredictiveHigh
39Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
40Fileadmin/keyWord_deal.php?mudi=addpredictiveHigh
41Fileadmin/loginform.phppredictiveHigh
42Fileadmin/movieview.phppredictiveHigh
43Fileadmin/products/controller.php?action=addpredictiveHigh
44Fileadmin/versions.htmlpredictiveHigh
45FileAdminByRequest.exepredictiveHigh
46Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
47Fileadministrator/index.phppredictiveHigh
48Fileadministrator/mail/download.cfmpredictiveHigh
49FileAdminUpdateController.class.phppredictiveHigh
50Fileagenda.phppredictiveMedium
51Filexxxxx_xxxxxx.xxxpredictiveHigh
52Filexxx.xxxpredictiveLow
53Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
54Filexxxx.xxxpredictiveMedium
55Filexxxxxxxxxx.xxxpredictiveHigh
56Filexxxx-xxxx.xpredictiveMedium
57Filexx-xxxxx.xxxpredictiveMedium
58Filexx_xxxxx.xxxpredictiveMedium
59Filexx_xxxxxxxxx.xxxpredictiveHigh
60Filexx_xxxx_xxxxxx.xxxpredictiveHigh
61Filexx_xxxx_xxxxx.xxxpredictiveHigh
62Filexxxxxxx.xxxpredictiveMedium
63Filexxxxx.xxxxpredictiveMedium
64Filexxxxx.xxxpredictiveMedium
65Filexx_xxxx.xxxpredictiveMedium
66Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
67Filex-xxxxxx/xxxxxxx.xpredictiveHigh
68Filex.xxxpredictiveLow
69Filexxxx.xxxpredictiveMedium
70Filexxxx_xxxxxxx.xxxpredictiveHigh
71Filexxxxxxxx.xxxpredictiveMedium
72Filexxxxxxxx_xxxx.xxxpredictiveHigh
73Filexxxx/xxpredictiveLow
74Filexxx-xxx/xxxxxxx.xxpredictiveHigh
75Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
76Filexxx/xxxxxxx.xxpredictiveHigh
77Filexxxxx.xxxxx.xxxpredictiveHigh
78Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
79Filexxx.xxxpredictiveLow
80Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
81Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxx.xxxpredictiveMedium
85Filexxxxxxx.xxxpredictiveMedium
86Filexxxxxxxxx.xxxpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxx_xxxxx.xxxpredictiveHigh
89Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxx.xxxpredictiveMedium
94Filexxx/xxxx/xxxx.xpredictiveHigh
95Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
96Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxx_xxxxxxx.xxxpredictiveHigh
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
103Filexxx_xxxx.xpredictiveMedium
104Filexxxxxxxxx.xxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxxx_xxxx.xpredictiveMedium
109Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxx.xxxpredictiveMedium
112Filexxx/xxxxxxxx.xxxpredictiveHigh
113Filexxx.xxxpredictiveLow
114Filexxx/xxxxxx.xxxpredictiveHigh
115Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
116Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
117Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
118Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx/xxxx.xxxpredictiveHigh
120Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxx.xxxpredictiveHigh
127Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
128Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
129Filexxxx_xxxx.xxxpredictiveHigh
130Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
131Filexxxxxx.xpredictiveMedium
132Filexxxxxx/xxxxxx.xpredictiveHigh
133Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxxxx_xx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx_xx.xxxxpredictiveHigh
138Filexx.xxxpredictiveLow
139Filexx/xxxxxxxx.xxxpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
145Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
146Filexxxxxxxx.xxxpredictiveMedium
147Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxx.xxxxpredictiveMedium
150Filexxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
152Filexxxxxxxxx.xxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxx_xxx.xxxpredictiveMedium
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxx.xxxpredictiveMedium
158Filexx-xxxx.xxxpredictiveMedium
159Filexxxxx.xxxpredictiveMedium
160Filexxxx.xxxpredictiveMedium
161Filexxxxxxx.xxxxxx.xxxpredictiveHigh
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
165Filexxxxxxxx.xpredictiveMedium
166Filexxx/xxx.xxxpredictiveMedium
167Filexxxxxx/xxxxx.xxxpredictiveHigh
168Filexxxxxxxx.xxxxxxpredictiveHigh
169Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
170Filexxxx.xxxpredictiveMedium
171Filexxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxx.xxxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
179Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
182FilexxxxxxxpredictiveLow
183Filexxxxx.xxxpredictiveMedium
184Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
185Filexxxxxx.xxxpredictiveMedium
186Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
187Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
188Filexxxx.xxxpredictiveMedium
189Filexxxx.xxxpredictiveMedium
190Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
191Filexxx_xxxxx.xxpredictiveMedium
192Filexxx/xxx_xxxxx.xpredictiveHigh
193Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexx/xxxxxpredictiveMedium
199Filexxxxxxx-x-x-x.xxxpredictiveHigh
200Filexxxxxx.xxxpredictiveMedium
201Filexxxxxxxx.xxxpredictiveMedium
202Filexxx.xxxpredictiveLow
203Filexxxxxxxxxxxx_xxxxxx.xxxxpredictiveHigh
204Filexxxx.xxxpredictiveMedium
205Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
206Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
207Filexxxxxxxxx.xxxpredictiveHigh
208Filexxx_xxxxxx.xxxpredictiveHigh
209Filexxxxxxxx.xxpredictiveMedium
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxxxxxxxxx.xxxpredictiveHigh
212Filexxx.xxxpredictiveLow
213Filexxxxxx.xxxpredictiveMedium
214Filexxxx.xpredictiveLow
215Filexxxxxx.xxxpredictiveMedium
216Filexxx/xxx-xxx/xxxxxx/xxxxx.xxxpredictiveHigh
217Filexxx/xxxxxxx.xxxpredictiveHigh
218Filexxxxxxxx.xxxpredictiveMedium
219Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
220Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
221Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
222Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
223Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
224Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
225Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
226Filexx-xxxxxxxxx.xxxpredictiveHigh
227Filexxxxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxxxxxxxx.xxpredictiveHigh
229Filexx_xxxx_xxxx_*.xxxpredictiveHigh
230Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
231Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
232File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
233Libraryxxx/predictiveLow
234Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
235Libraryxxx/xxxxxxxx.xxpredictiveHigh
236Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
238Libraryxxxxxx.xxxpredictiveMedium
239Libraryxxxxxxxx.xxxpredictiveMedium
240Libraryxxxxxxxxxxx.xxxpredictiveHigh
241Libraryxxxxx.xxxpredictiveMedium
242Libraryxxxxxxxx.xxxpredictiveMedium
243Libraryxxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
244Libraryxxxxx.xxxpredictiveMedium
245Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
246Argument-xxxxxxxxxxxxxpredictiveHigh
247Argumentxxxxxx=xxxxpredictiveMedium
248Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
249Argumentxxxxx_xxxxxpredictiveMedium
250Argumentxxx_xxpredictiveLow
251Argumentxxx[xxx]predictiveMedium
252ArgumentxxxxxpredictiveLow
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255Argumentxxxx_xxxpredictiveMedium
256ArgumentxxxxxxxpredictiveLow
257ArgumentxxxxxpredictiveLow
258ArgumentxxxxxxpredictiveLow
259Argumentxxxxxxxxxx_xxxxpredictiveHigh
260Argumentxxxx_xxx_xxxxpredictiveHigh
261ArgumentxxxpredictiveLow
262ArgumentxxxxxxxxxxpredictiveMedium
263Argumentxxx_xxpredictiveLow
264ArgumentxxxxxxpredictiveLow
265ArgumentxxxpredictiveLow
266ArgumentxxxxxxxxxxxxxxxpredictiveHigh
267Argumentxxxxxx xxxxpredictiveMedium
268Argumentxxxxxx_xxxxxxpredictiveHigh
269ArgumentxxxxpredictiveLow
270Argumentxxxx_xxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
273Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
274Argumentxxxxxxxxxx_xxpredictiveHigh
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279Argumentxxxxxx_xxxxpredictiveMedium
280ArgumentxxxxxxxxxxpredictiveMedium
281ArgumentxxxxxpredictiveLow
282ArgumentxxxpredictiveLow
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxxxpredictiveLow
286Argumentxxxxx_xxxxxxxpredictiveHigh
287Argumentxxxxx_xxxx_xxxxpredictiveHigh
288Argumentxx_xxxxxxxpredictiveMedium
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
292Argumentxxxx_xxxxpredictiveMedium
293Argumentxxxx_xxxpredictiveMedium
294Argumentxxxxxx/xxxxpredictiveMedium
295Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
296ArgumentxxxxxxxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxpredictiveLow
300Argumentxxxxx_xxxxpredictiveMedium
301ArgumentxxxxpredictiveLow
302Argumentxxxxxxx_xxpredictiveMedium
303ArgumentxxxxpredictiveLow
304Argumentxxxx_xxxxpredictiveMedium
305ArgumentxxpredictiveLow
306ArgumentxxpredictiveLow
307Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
308Argumentxx_xxxxxpredictiveMedium
309ArgumentxxxxxxxpredictiveLow
310Argumentxxxxxxx_xxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312Argumentxxxxx[xxxxx][xx]predictiveHigh
313ArgumentxxxxpredictiveLow
314Argumentxxxxxxxx_xxxpredictiveMedium
315ArgumentxxxxxpredictiveLow
316Argumentxxxxx_xxxxpredictiveMedium
317Argumentxxxxx_xxxxpredictiveMedium
318Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
319Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxpredictiveLow
323Argumentxxxx/xxxxxxxpredictiveMedium
324ArgumentxxxxxxpredictiveLow
325Argumentxxxx_xxxxpredictiveMedium
326ArgumentxxxpredictiveLow
327ArgumentxxpredictiveLow
328ArgumentxxxxxxxxxxxpredictiveMedium
329ArgumentxxxxxpredictiveLow
330ArgumentxxxxxxxxxxxxxxpredictiveHigh
331ArgumentxxxxpredictiveLow
332ArgumentxxxxxxpredictiveLow
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxxxpredictiveMedium
337Argumentxxxx_xx_xx_xxxpredictiveHigh
338ArgumentxxxxxxxxxpredictiveMedium
339Argumentxxxxx_xxxx_xxxxpredictiveHigh
340ArgumentxxxpredictiveLow
341Argumentxx_xxxxpredictiveLow
342ArgumentxxxxxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxxxxxxpredictiveMedium
345Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
346ArgumentxxxxxpredictiveLow
347ArgumentxxxxxxxxxpredictiveMedium
348ArgumentxxpredictiveLow
349ArgumentxxxxxxpredictiveLow
350ArgumentxxxxxxpredictiveLow
351Argumentxxx_xxxxxpredictiveMedium
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxxxxxxpredictiveMedium
354Argumentxxxxxx_xxpredictiveMedium
355ArgumentxxxxxxxxxpredictiveMedium
356Argumentxxxx_xxxxxpredictiveMedium
357ArgumentxxxpredictiveLow
358Argumentxxxx_xxxxxxpredictiveMedium
359ArgumentxxpredictiveLow
360ArgumentxxxxpredictiveLow
361ArgumentxxxxxxxxxpredictiveMedium
362ArgumentxxxxxxxxxxxxpredictiveMedium
363ArgumentxxxxxpredictiveLow
364ArgumentxxxxxxpredictiveLow
365Argumentxxx_xxxx[x][]predictiveHigh
366Argumentxx_xxpredictiveLow
367Argumentxxxxxxxxxx[]predictiveMedium
368ArgumentxxxxxxxxxxxxxpredictiveHigh
369ArgumentxxxpredictiveLow
370ArgumentxxxxxpredictiveLow
371ArgumentxxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373Argumentxxxxx/xxxxxpredictiveMedium
374ArgumentxxxpredictiveLow
375ArgumentxxpredictiveLow
376ArgumentxxxpredictiveLow
377ArgumentxxxpredictiveLow
378ArgumentxxxxxxxxxpredictiveMedium
379ArgumentxxxxpredictiveLow
380ArgumentxxxxxxpredictiveLow
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxxxxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384Argumentx-xxxx-xxxxxpredictiveMedium
385Input Value%xxpredictiveLow
386Input Value' xx 'x'='xpredictiveMedium
387Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
388Input Value../predictiveLow
389Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
390Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
391Pattern/xxxxxxxxx/predictiveMedium
392Network Portxxx/xxxx (xx-xxx)predictiveHigh
393Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!