MrBlack Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en966
pl10
es6
it4
ja4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us734
pl8
cn6
es4
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple iOS42
Google Android38
Mozilla Firefox16
Microsoft Windows14
Apple macOS12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Backdoor.Win32.Destrukor.20 Service Port 6969 improper authentication5.34.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
2Facebook WhatsApp Messenger VoIP Stack memory corruption8.58.4$25k-$100k$5k-$25kHighOfficial Fix0.025200.04CVE-2019-3568
3ZhiCms giftcontroller.php deserialization8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2024-0603
4SourceCodester Contact Manager App add.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.21CVE-2023-4872
5Apple macOS Kernel memory corruption7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000650.04CVE-2023-23504
6Apple tvOS Kernel memory corruption7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2023-23504
7Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.62
8frontaccounting faplanet path traversal6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.17CVE-2014-125080
9githuis P2Manage Database.cs Execute sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.21CVE-2015-10054
10Events Extension events.php searchResults sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001480.04CVE-2018-25076
11liftkit database Query.php processOrderBy sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001410.04CVE-2016-15020
12abhilash1985 PredictApp Cookie new_framework_defaults_7_0.rb deserialization7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001370.12CVE-2022-4890
13SourceCodester Online Food Ordering System Login Module admin_class.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.04CVE-2023-0305
14SourceCodester Online Food Ordering System Signup Module admin_class.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.08CVE-2023-0304
15Backdoor.Win32.Destrukor.20 Service Port 6969 backdoor7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
16Backdoor.Win32.Eclipse.h Service Port 6210 hard-coded credentials7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
17Builder XtremeRAT user.info improper authentication3.73.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
18Builder XtremeRAT permission6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
19Backdoor.Win32.HoneyPot.a Service Port 21 hard-coded password5.34.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (408)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File'phpshell.phppredictiveHigh
2File.backup/predictiveMedium
3File.mscreenrcpredictiveMedium
4File/admin/edit.phppredictiveHigh
5File/admin/powerlinepredictiveHigh
6File/admin/subnets/ripe-query.phppredictiveHigh
7File/aya/module/admin/ust_tab_e.inc.phppredictiveHigh
8File/cgi-bin/portalpredictiveHigh
9File/cgi-bin/system_mgr.cgipredictiveHigh
10File/classes/Master.php?f=delete_messagepredictiveHigh
11File/controller/pay.class.phppredictiveHigh
12File/forgetpassword.phppredictiveHigh
13File/goform/DiagnosispredictiveHigh
14File/HNAP1predictiveLow
15File/index.phppredictiveMedium
16File/insurance/clientStatus.phppredictiveHigh
17File/jart/prj3/solve_direct/main.jartpredictiveHigh
18File/linkedcontent/listfiles.phppredictiveHigh
19File/module/admin_notifiers/rules.phppredictiveHigh
20File/rapi/read_urlpredictiveHigh
21File/service-listpredictiveHigh
22File/supervisor/procesa_carga.phppredictiveHigh
23File/test/cookie/predictiveHigh
24File/timeline2.phppredictiveHigh
25File/tmp/foo2zjspredictiveMedium
26File/tmp/kamailio_fifopredictiveHigh
27File/usr/bin/tddppredictiveHigh
28Fileadd.phppredictiveLow
29Fileaddtocart.asppredictiveHigh
30Fileadd_edit_event.phppredictiveHigh
31Fileadmin.phppredictiveMedium
32Fileadmin/graph_trend.phppredictiveHigh
33Fileadmin/manage-comments.phppredictiveHigh
34Fileadmin/moduleinterface.phppredictiveHigh
35Fileadminpanel/modules/pro/inc/ajax.phppredictiveHigh
36Fileadmin\db\DoSql.phppredictiveHigh
37Fileadmin_class.phppredictiveHigh
38Fileaide.php3predictiveMedium
39Fileajax/ph_save.phppredictiveHigh
40Fileall-offers/predictiveMedium
41Fileansible.cfgpredictiveMedium
42FileAp4EsDescriptor.cpppredictiveHigh
43Fileapp/plug/controller/giftcontroller.phppredictiveHigh
44Filearch/arm/kernel/process.cpredictiveHigh
45Fileas2guiie.cabpredictiveMedium
46Filexxx.xxpredictiveLow
47Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
48Filexxxx-xxxx.xpredictiveMedium
49Filexxxxxxx\xxxxx\xxxx_xxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
51Filexxxx_xxxxx_xxxxx.xxxpredictiveHigh
52Filexxxxxx_xxxxxxx.xxxpredictiveHigh
53Filexxxxx.xxxpredictiveMedium
54Filexxxxxx/xxxx-xxxxxx-xxxxxx.xpredictiveHigh
55Filexxxxxx/xxxx-xxxx-xxxxxxx-xxxx.xpredictiveHigh
56Filexxxxxxxxx.xxxpredictiveHigh
57Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
58Filexxx-xxx/xxxxxxx.xxxpredictiveHigh
59Filexxx/xxxx.xxxpredictiveMedium
60Filexxx/xxxxxxpredictiveMedium
61Filexxxxxx/xxxxxxxxxxxxxx.xxx?xxxxxx=xpredictiveHigh
62Filexxxxxxxxxxx_xxxxpredictiveHigh
63Filexxxx.xpredictiveLow
64Filexxxxxxx/xxxxxx.xxxpredictiveHigh
65Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxx.xxxpredictiveHigh
67Filexxx/xxxx.xpredictiveMedium
68Filexxx/xxxxxxxx.xpredictiveHigh
69Filexxxxxxx.xxxpredictiveMedium
70Filexxxxxx/xxx.xpredictiveMedium
71Filexxxxxx/xxx.xpredictiveMedium
72Filexxxxxx/xxx.xpredictiveMedium
73Filexxxxxx/xxx.xpredictiveMedium
74Filexxxxxx.xxpredictiveMedium
75Filexxxxxx/xxxxxxxxxxxx/xxx_xxxxxxxxx_xxxxxxxx_x_x.xxpredictiveHigh
76Filexxxxxxxxxx.xxxxpredictiveHigh
77Filexxxx/xxxx.xxx.xxxpredictiveHigh
78Filexxxxxx/xxx/x_xxxxxxxx_xxxxxxxx.xpredictiveHigh
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
81Filexxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxx_xxxx.xxxpredictiveHigh
84Filexxxxxx.xxxpredictiveMedium
85Filexxx.xxxpredictiveLow
86Filexxxx.xxxpredictiveMedium
87Filexxxxxxx/xxx/xxxxxxxxx/xxx-xxxxxx-xxxx.xpredictiveHigh
88Filexxxxxxx/xxxxxx/xxxxx-xxx.xpredictiveHigh
89Filexxxxxxx/xxx/xxx/xxx/xxxxxx_xxx/xxxxxx_xxx_xxxx.xpredictiveHigh
90Filexxxxxxx/xxx/xxxxxxxx/xxx/xxx_xxx_xxx.xpredictiveHigh
91Filex/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxx/xxx/xxxx.xxxpredictiveHigh
93Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
94Filexxxx/xxxxxxxxxx/xxxxxx-xxx-xxx.xpredictiveHigh
95Filexxxxxxxx.xxxpredictiveMedium
96Filexxxx-xxxxxxxpredictiveMedium
97Filexxxx.xxxpredictiveMedium
98Filexxxx/xxxxxpredictiveMedium
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxx/xxxx.xxxx.xxxpredictiveHigh
102Filexx/xxxxxxx.xpredictiveMedium
103Filexxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
105Filexxxxxxx.xxxpredictiveMedium
106Filexxxxxxx_xxx.xxx.xxxpredictiveHigh
107Filexxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxxx/xxxxxx.xxpredictiveHigh
110Filexxxxx/xxxxxx/xxxxxx.xxpredictiveHigh
111Filexx_xxxx.xxxpredictiveMedium
112Filexxxxxxxxxxx.xxpredictiveHigh
113Filexxxxxxxx/xxxx/xxxx.xxpredictiveHigh
114Filexxxx_xxxxxx_xxxx.xxxpredictiveHigh
115Filexxxxxxxxxx.xxxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxxxx-xxx.xpredictiveMedium
118Filexxx/xxxxxx.xxxpredictiveHigh
119Filexxxxxxxx/xxxxx-xxxxxxxxx.xxxpredictiveHigh
120Filexxxxx.xxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxx_xx.xxxpredictiveMedium
123Filexxxx.xxx.xxxpredictiveMedium
124Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
125Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
126Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
127Filexxxxxxxxxx.xpredictiveMedium
128Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
131Filexxxxxxxxxxx/xxxxxx_x.xpredictiveHigh
132Filexxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
133Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxxxxxxx-xxx.xxxpredictiveHigh
137Filexxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxxxxxx/x_xxxx.xpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
143Filexxx/xxxx/xxxxxxxxx.xpredictiveHigh
144Filexxxxxxx/xxxxxxxpredictiveHigh
145Filexxxx.xxxpredictiveMedium
146Filexxxxxxxxxxx/xxxxxxxxxx.xxx.xxxpredictiveHigh
147Filexxxxxx.xxxxpredictiveMedium
148Filexxxx_xxxxx.xpredictiveMedium
149Filexxxxxxxx.xpredictiveMedium
150Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxxxxx.xxxpredictiveMedium
153Filexxxx.xxxpredictiveMedium
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxx_xxxx.xxxpredictiveHigh
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxx/xxxxxxxx.xxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxxx.xxxpredictiveMedium
162Filexxxxxxxx.xpredictiveMedium
163Filexxxx_xxxx.x/xxxxxxx_xxxxxxxx.x/xxxxxx_xxxxxxxxxxx.xpredictiveHigh
164Filexxxx_xxxxx.xpredictiveMedium
165Filexxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxxxxxx.xxxpredictiveHigh
167Filexxx_xxxx.xxx.xxxpredictiveHigh
168Filexxxxxx.xxxxxpredictiveMedium
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxx.xxxpredictiveMedium
175Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
176Filexxxxxx_xxxxxxx.xxxpredictiveHigh
177Filexx-xxx.xxxpredictiveMedium
178Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
179Filexxxxx.xxxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxxxxxx.xxx.xxxpredictiveHigh
182Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
183Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxx/xxxxxxxx/xxxx.xxxpredictiveHigh
186Filexxxxxxxxxxx%\xx\xx.xxxpredictiveHigh
187Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxx_xxxx.xpredictiveMedium
190Filexxxxx.xxxpredictiveMedium
191Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxxxx.xxpredictiveHigh
193Filexxxx.xpredictiveLow
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxxxx.xxxpredictiveMedium
196Filexxx.xxxpredictiveLow
197Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
198Filexxxx.xxxxpredictiveMedium
199Filexxxx/xxxx/xxxxpredictiveHigh
200Filexxxx/xxxxxxx_xxxx.xxxpredictiveHigh
201Filexxxxxxxxxxxxx.xxpredictiveHigh
202Filexxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxx.xxxpredictiveMedium
205Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
206Filexxxx_xx_xxxx.xxxpredictiveHigh
207Filexxx_xxx.xxxpredictiveMedium
208Filexxx-xxxpredictiveLow
209Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveHigh
210Filexxxxx-xxxxxx.xxxpredictiveHigh
211Filexx-xxxxx/xxxxx.xxxpredictiveHigh
212Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxxxxxxxxxxpredictiveHigh
213Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxx_xxxxxxxxpredictiveHigh
214Filexx-xxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
215Filexx-xxxxx/xxxxx.xxxpredictiveHigh
216Filexx-xxxxxxx/xxxxxxx/xxxxxxxxx-xxxxxxx/predictiveHigh
217Filexxxxxxx.xxxpredictiveMedium
218Filexxx-xxxx/xxx-xxxx.xxpredictiveHigh
219Filexxxx/xxx.xpredictiveMedium
220File\xxx\xxxxxx-xxxxxx.xxxpredictiveHigh
221File_xxxxxxx_xxxx_xxxx_xx_xxxxxx.xxxx.xxxpredictiveHigh
222Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
223Libraryxxxxxxxxx.xxxpredictiveHigh
224Libraryxxxxxxxx.xxxpredictiveMedium
225Libraryxxx/xxxxx.xxx.xxxpredictiveHigh
226Libraryxxxx.xxxpredictiveMedium
227Libraryxxxxxxx.xxxpredictiveMedium
228Libraryxxx/xxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
229Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
230Libraryxxx/xxx.xxpredictiveMedium
231Libraryxxx/xxxxxxxxx/xxxx/xxxx_xxx.xpredictiveHigh
232Libraryxxx/xxxx/xxx/xxxxx.xxpredictiveHigh
233Libraryxxx_xxx_x.xxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
234Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveHigh
235Libraryxxx.xxxpredictiveLow
236Libraryxxxxxxxx.xxxpredictiveMedium
237Libraryxxxxxxx.xxxpredictiveMedium
238Libraryxxxxxxxx.xxxpredictiveMedium
239Libraryxxxxxxxx.xxxpredictiveMedium
240Libraryxxx_xxxx.xxx.xxxpredictiveHigh
241Libraryxxxxxxxxx.xxx.xxxpredictiveHigh
242Libraryxxxxxxxxxxx.xxxpredictiveHigh
243Argument$xxxxpredictiveLow
244Argument$_xxxxxx[$xxxx->_xxxxxxxx]predictiveHigh
245Argument$_xxx['xxxxxxx']predictiveHigh
246Argument-xpredictiveLow
247ArgumentxxxpredictiveLow
248ArgumentxxxxxxpredictiveLow
249ArgumentxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxxxpredictiveLow
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxxxpredictiveMedium
255Argumentxxxxxxx_xxxxpredictiveMedium
256ArgumentxxxxxxxxxxxxpredictiveMedium
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxxxxxxxpredictiveHigh
259ArgumentxxxxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261Argumentxxx_xxpredictiveLow
262ArgumentxxxpredictiveLow
263Argumentxxxxxx_xxxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268Argumentxxxxx_xxxxpredictiveMedium
269ArgumentxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271Argumentxxxxxx_xxpredictiveMedium
272ArgumentxxxpredictiveLow
273Argumentxxxx[xxxxxxxx]predictiveHigh
274Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
275Argumentxxxxxxx_xxxxxxpredictiveHigh
276Argumentxxx_x_xxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280Argumentxxx_xxxxxxxxxpredictiveHigh
281ArgumentxxxpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxpredictiveLow
285Argumentxxxxxxxx[xxxxx]/xxxxpredictiveHigh
286Argumentxxxxxx_xxxxxx_xxxxxxpredictiveHigh
287ArgumentxxxxxpredictiveLow
288ArgumentxxxxxpredictiveLow
289Argumentxxxxx/xxxxxxxxxpredictiveHigh
290Argumentxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
291ArgumentxxxxxpredictiveLow
292Argumentxxxxx_xxxpredictiveMedium
293ArgumentxxxxxxxxxpredictiveMedium
294Argumentxxxxxx_xxxxxx_xxxpredictiveHigh
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxxxpredictiveMedium
299ArgumentxxxxpredictiveLow
300Argumentxxxxxxx_xxxxxpredictiveHigh
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxpredictiveLow
303ArgumentxxxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
306ArgumentxxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxpredictiveLow
310Argumentxx/xxxxxxxxxx[xxxx]predictiveHigh
311ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxxpredictiveMedium
314Argumentxxxxxxxx_xxx_xxxxpredictiveHigh
315ArgumentxxpredictiveLow
316ArgumentxxxxxxpredictiveLow
317Argumentxxxx_xxpredictiveLow
318ArgumentxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320Argumentxxxx_xxxxpredictiveMedium
321ArgumentxxxxpredictiveLow
322Argumentxxxxx xxxxxxx/xxxxxx xxxxxxx/xxxxxxxx xxxxxxxxxxxxpredictiveHigh
323Argumentxx_xxxpredictiveLow
324Argumentxxxx xxxx/xxxx xxpredictiveHigh
325ArgumentxxxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxpredictiveLow
327Argumentxxxxxx[]predictiveMedium
328Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
329ArgumentxxxxxpredictiveLow
330ArgumentxxxxxxxxxxxpredictiveMedium
331ArgumentxxxpredictiveLow
332ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
333Argumentxxx_xxpredictiveLow
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxxpredictiveLow
337Argumentxxxxxx_xxxxxxxxpredictiveHigh
338Argumentxxxx_xxpredictiveLow
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxxxxpredictiveLow
341Argumentxxxxx_xx/xxxxxpredictiveHigh
342Argumentxxxxx_xxxxxxpredictiveMedium
343ArgumentxxxxpredictiveLow
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxpredictiveLow
347Argumentxxxx[xx]predictiveMedium
348Argumentxxxx_xxxxpredictiveMedium
349ArgumentxxxxxxxxxxxxxpredictiveHigh
350Argumentxxxxx_xxxx_xxxxpredictiveHigh
351Argumentxxxxxxxx_xxxxxpredictiveHigh
352Argumentxxxx-xxxxxxxpredictiveMedium
353ArgumentxxxxxxpredictiveLow
354ArgumentxxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxpredictiveLow
356Argumentxxxxxxx_xxxxpredictiveMedium
357Argumentx_xxxx_xxpredictiveMedium
358ArgumentxxxxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxxxxxpredictiveMedium
363ArgumentxxxxxxpredictiveLow
364ArgumentxxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxpredictiveLow
366Argumentxxx_xxxpredictiveLow
367ArgumentxxxxxxxpredictiveLow
368Argumentxxxx xxxxpredictiveMedium
369Argumentxx_xxxxxx_xxxxxpredictiveHigh
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxxxxxpredictiveMedium
372ArgumentxxxxxxxxxxpredictiveMedium
373ArgumentxxxpredictiveLow
374ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
375Argumentxxxx_xxxxxpredictiveMedium
376ArgumentxxxxxxxxxxxxxxpredictiveHigh
377ArgumentxxxpredictiveLow
378ArgumentxxxxpredictiveLow
379ArgumentxxxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxxxxxxxpredictiveMedium
382ArgumentxxxxxxxpredictiveLow
383Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
384ArgumentxxxxpredictiveLow
385Argumentxxx_xxxpredictiveLow
386Argumentxxxxxxxxxx_xxpredictiveHigh
387Argumentxxxxxx[xxxxxx]predictiveHigh
388ArgumentxxxpredictiveLow
389ArgumentxxxxxxxxxxxxxpredictiveHigh
390ArgumentxxxxpredictiveLow
391ArgumentxxxpredictiveLow
392ArgumentxxxxxxpredictiveLow
393ArgumentxxxxxxxxpredictiveMedium
394ArgumentxxxxpredictiveLow
395Argumentxxxxx/xxx/xxxpredictiveHigh
396Argumentxxxxx_x_xxxxxxxxx_xxxxpredictiveHigh
397Argumentxxx_xxxxxxxxxxpredictiveHigh
398Argument_xxxxxxxx_xxpredictiveMedium
399Input Value#!predictiveLow
400Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
401Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
402Input Valuexxxxxxx'</xxxxxx><xxxx xxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
403Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveHigh
404Input Valuexxx/xxxxxxxpredictiveMedium
405Patternxxxx /xpredictiveLow
406Patternxx-xxxxxxxx/xxxx.xxxpredictiveHigh
407Network Portxxx/xxxxxpredictiveMedium
408Network Portxxx/xxx (xxxx)predictiveHigh

References (1)

The following list contains external sources which discuss the actor and the associated activities:

Samples (7)

The following list contains associated samples:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!