MyKings Analysis

IOB - Indicator of Behavior (848)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en656
zh126
fr14
es14
de10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us352
cn238
ru30
ir14
hu14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel22
Google Chrome10
Apache HTTP Server10
F5 BIG-IP8
Joomla CMS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001930.00CVE-2014-100038
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.67CVE-2010-0966
4Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001340.09CVE-2014-100037
5Basilix Webmail login.php3 command injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07
6Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
7Apache Archiva Deserialize deserialization9.89.8$5k-$25k$5k-$25kNot DefinedOfficial Fix0.419660.02CVE-2016-5003
8JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
9Alurian Prismotube Video Script index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.000790.00CVE-2011-5103
10Webmin Authentic Theme settings-editor_write.cgi Privilege Escalation7.57.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.018510.05CVE-2022-30708
11Apache Log4j SMTP Appender SMTPS certificate validation3.73.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001910.05CVE-2020-9488
12Dropbear SSH dropbearconvert input validation8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009560.04CVE-2016-7407
13Dropbear SSH input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.07CVE-2016-7406
14D-Link IP Cameras lums.cgi information disclosure4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.725050.00CVE-2013-1601
15Omron CX-One CX-Programmer Password Storage information disclosure5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-0988
16Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966680.05CVE-2023-4966
17Apple iOS/iPadOS Image BLASTPASS buffer overflow7.06.9$25k-$100k$5k-$25kHighOfficial Fix0.003300.00CVE-2023-41064
18Boa Webserver GET wapopen path traversal6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.735400.09CVE-2017-9833
19OpenSSH scp input validation5.35.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002010.05CVE-2019-6111
20D-Link DIR-645 Authentication getcfg.php information disclosure8.68.2$5k-$25k$0-$5kHighOfficial Fix0.000000.02

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • v2

IOC - Indicator of Compromise (87)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.39.222.134MyKings09/14/2023verifiedHigh
213.58.133.77ec2-13-58-133-77.us-east-2.compute.amazonaws.comMyKings05/31/2021verifiedMedium
313.59.110.123ec2-13-59-110-123.us-east-2.compute.amazonaws.comMyKings05/31/2021verifiedMedium
418.191.72.35ec2-18-191-72-35.us-east-2.compute.amazonaws.comMyKings05/31/2021verifiedMedium
518.218.14.96ec2-18-218-14-96.us-east-2.compute.amazonaws.comMyKings05/31/2021verifiedMedium
618.236.135.84ec2-18-236-135-84.us-west-2.compute.amazonaws.comMyKings05/31/2021verifiedMedium
723.27.127.254MyKings05/31/2021verifiedHigh
823.236.69.114MyKings05/31/2021verifiedHigh
935.182.171.137ec2-35-182-171-137.ca-central-1.compute.amazonaws.comMyKings05/31/2021verifiedMedium
1045.58.133.10depending-tcped.landweeks.comMyKings05/31/2021verifiedHigh
1145.58.135.106MyKings05/31/2021verifiedHigh
1245.58.140.194vm194.ebouravi.comMyKings05/31/2021verifiedHigh
1345.116.13.21945.116.13.219.static.xtom.hkMyKings05/31/2021verifiedHigh
1454.255.141.50ec2-54-255-141-50.ap-southeast-1.compute.amazonaws.comMyKings05/31/2021verifiedMedium
1560.250.76.5260-250-76-52.hinet-ip.hinet.netMyKings05/31/2021verifiedHigh
1664.32.3.186MyKings05/31/2021verifiedHigh
1766.117.2.182crownwine.netMyKings05/31/2021verifiedHigh
1866.117.6.174menu-btob.etherraw.comMyKings05/31/2021verifiedHigh
19XX.XX.XX.XXXxxxx-xxxxxx.xxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
20XX.XXX.XX.XXxxxxxx.xxxxxxx.xx.xxXxxxxxx05/31/2021verifiedHigh
21XX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
22XX.XX.XXX.XXxxxxx-xxxx.xxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
23XX.XX.XXX.XXxxxx-xxx.xxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
24XX.XXX.X.XXXxxxxxx05/31/2021verifiedHigh
25XX.XXX.XX.XXXxxxxxx05/31/2021verifiedHigh
26XX.XXX.XX.XXXxxxxxx05/31/2021verifiedHigh
27XX.XXX.XX.XXXxxxxxx05/31/2021verifiedHigh
28XX.XXX.XX.XXXxx.xxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
29XX.XXX.XX.XXXXxxxxxx05/31/2021verifiedHigh
30XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxXxxxxxx05/31/2021verifiedHigh
31XX.XX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
32XX.XX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
33XX.XXX.XXX.XXXxxxxxx05/31/2021verifiedHigh
34XX.XXX.XXX.XXXxxxxxx05/31/2021verifiedHigh
35XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
36XXX.XX.XX.XXXxxxxxx05/31/2021verifiedHigh
37XXX.XX.XX.XXXxxxxxx05/31/2021verifiedHigh
38XXX.XXX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
39XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
40XXX.XXX.XXX.XXXXxxxxxx12/27/2023verifiedHigh
41XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
42XXX.XX.XXX.XXXxxxxxx05/31/2021verifiedHigh
43XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/31/2021verifiedHigh
44XXX.XXX.XX.XXXXxxxxxx12/27/2023verifiedHigh
45XXX.XXX.XXX.XXXXxxxxxx12/27/2023verifiedHigh
46XXX.X.XXX.XXXxxxxxx05/31/2021verifiedHigh
47XXX.X.XXX.XXXxxxxxx05/31/2021verifiedHigh
48XXX.XX.XX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx12/27/2023verifiedHigh
49XXX.XXX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
50XXX.XXX.XX.XXXXxxxxxx05/31/2021verifiedHigh
51XXX.XXX.XX.XXXXxxxxxx05/31/2021verifiedHigh
52XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx12/27/2023verifiedMedium
53XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
54XXX.XXX.XXX.XXXxxx-xxxxx.xxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
55XXX.XXX.XXX.XXXxxxxxx-xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
56XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
57XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
58XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
59XXX.XXX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
60XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
61XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
62XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
63XXX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
64XXX.XXX.XXX.XXXxxxxxx05/31/2021verifiedHigh
65XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxx05/31/2021verifiedHigh
66XXX.XXX.XXX.XXXxxxxxx05/31/2021verifiedHigh
67XXX.XX.XXX.XXXxxxxxx05/31/2021verifiedHigh
68XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
69XXX.XX.XXX.XXXXxxxxxxXx05/31/2021verifiedHigh
70XXX.XXX.XXX.XXxxxxxxxxx.xxxxXxxxxxx05/31/2021verifiedHigh
71XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXx05/31/2021verifiedHigh
72XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
73XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
74XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
75XXX.XXX.XX.XXxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
76XXX.XXX.XXX.XXxxxx.xxxxx.xxXxxxxxx05/31/2021verifiedHigh
77XXX.XX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
78XXX.XX.XX.XXXXxxxxxx05/31/2021verifiedHigh
79XXX.XXX.XX.XXXxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
80XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
81XXX.XXX.XX.XXXxxxxxxxx.xxxxx.xxxxxXxxxxxx05/31/2021verifiedHigh
82XXX.XXX.XX.XXxxxxxxxx.xxxxx.xxxxxXxxxxxx05/31/2021verifiedHigh
83XXX.XXX.XX.XXxxxxxx05/31/2021verifiedHigh
84XXX.XX.XXX.XXXxxx.xxxxx.xxxXxxxxxx05/31/2021verifiedHigh
85XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
86XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxXxxxxxx05/31/2021verifiedHigh
87X.XX.XXX.XXXXxxxxxxXx05/31/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (341)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//predictiveLow
2File/admin/download_frame.phppredictiveHigh
3File/admin/index.htmlpredictiveHigh
4File/api/sys/set_passwdpredictiveHigh
5File/bin/boapredictiveMedium
6File/cgi-bin/luci/admin/network/wireless/statuspredictiveHigh
7File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
8File/cgi-bin/wapopenpredictiveHigh
9File/cgi-bin/wlogin.cgipredictiveHigh
10File/dev/urandompredictiveMedium
11File/DroboAccess/enable_userpredictiveHigh
12File/etc/quantum/quantum.confpredictiveHigh
13File/exec/predictiveLow
14File/getcfg.phppredictiveMedium
15File/HNAP1predictiveLow
16File/jquery_file_upload/server/php/index.phppredictiveHigh
17File/mgmt/tm/util/bashpredictiveHigh
18File/modules/projects/vw_files.phppredictiveHigh
19File/mysql/api/drobo.phppredictiveHigh
20File/oauth/idp/.well-known/openid-configurationpredictiveHigh
21File/plainpredictiveLow
22File/rating.phppredictiveMedium
23File/rom-0predictiveLow
24File/secure/admin/ConfigureBatching!default.jspapredictiveHigh
25File/staff/tools/custom-fieldspredictiveHigh
26File/uncpath/predictiveMedium
27File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
28File/var/log/nginxpredictiveHigh
29File/wordpress/wp-admin/admin.phppredictiveHigh
30File/xyhai.php?s=/Auth/editUserpredictiveHigh
31File/_nextpredictiveLow
32FileactionHandler/ajax_managed_services.phppredictiveHigh
33Fileactions.hsppredictiveMedium
34Fileaddtocart.asppredictiveHigh
35Fileadmin.jcomments.phppredictiveHigh
36Fileadmin/admin.shtmlpredictiveHigh
37Fileadmin/shophelp.phppredictiveHigh
38Fileajax-actions.phppredictiveHigh
39Fileajax/api/hook/decodeArgumentspredictiveHigh
40Filexxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
42Filexx_xxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxxxxxx.xxxxpredictiveMedium
46Filexxxxxx.xxxxxxx.xxxpredictiveHigh
47Filexxxxxxx.xxpredictiveMedium
48Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
49Filexxxx.xpredictiveLow
50Filexxxxx.xxxpredictiveMedium
51Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
52Filexxxx.xpredictiveLow
53FilexxxxxxpredictiveLow
54Filexxx-xxx/xxxxxxxx.xxxxpredictiveHigh
55Filexxx-xxx/xxxx-xxxpredictiveHigh
56Filexx_xxxxxx_xxxxxxx.xxxpredictiveHigh
57Filexxx.xxxpredictiveLow
58Filexxxxx.xxxpredictiveMedium
59Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
61Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
62Filexxxxxx.xxx.xxxpredictiveHigh
63Filexxxxxx.xxxpredictiveMedium
64Filexxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
65Filexxxx/xxxxxxx/xxxxx_xxx.xxpredictiveHigh
66Filexxxxxx_xxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxx.xxx.xxxpredictiveHigh
68Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxx.xxxpredictiveLow
70Filexxxxxxxxxxxxxxx/predictiveHigh
71Filexxxxxx_xxx.xxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxx.xxxpredictiveLow
75Filexxxxxxxx.xxxpredictiveMedium
76FilexxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
77Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
78Filexxxxxxx/xxx/xxx/xxxx_xxx.xpredictiveHigh
79Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
80Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveHigh
81Filexxxxxxx/xxx/xxxxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
82Filexxxxxxx.xxxpredictiveMedium
83Filexxxxx.xxxpredictiveMedium
84Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
85Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
86Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
87Filexxx_xxxx.xpredictiveMedium
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxx.xxxpredictiveMedium
90Filexxx_xxxxxx.xpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxx.xxxpredictiveMedium
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxxxx.xxxpredictiveMedium
96Filexxxx.xxxpredictiveMedium
97Filexxxx_xxxx.xpredictiveMedium
98Filex-xxxx.xxxpredictiveMedium
99Filexxxx_xxx_xxxxxxx_xxxxxxx.xpredictiveHigh
100Filexxx/xxxxxx.xxxpredictiveHigh
101Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
102Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxxxx.xpredictiveMedium
105Filexxxx.xxx.xxxpredictiveMedium
106Filexxxxxxx.xxxxxpredictiveHigh
107Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
108Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
109Filexxxx_xxxx.xxxpredictiveHigh
110Filexxxx.xpredictiveLow
111Filexxxxxx.xpredictiveMedium
112Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
113Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
114Filexxxx/xxxxx.xxxpredictiveHigh
115Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
116Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
117Filexxxxxxx-xxxxxx-xx-xxxxxxx-xxxxxxx.xpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxx.xxxxpredictiveMedium
120Filexx.xxxpredictiveLow
121Filexxxx@xxxxxxx.xxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexx/xxxx.xxxpredictiveMedium
124Filexxxxxxxx.xxpredictiveMedium
125Filexxxx/xxx_xxx.xpredictiveHigh
126Filexx/xxx.xpredictiveMedium
127Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHigh
128Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
129Filexxxxxxx/xxx.xxxpredictiveHigh
130Filexxxxxxx/xxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
131Filexxx_xxxxx.xpredictiveMedium
132Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
133Filexxx_xxxxxxxx.xxxpredictiveHigh
134Filexxx_xxxxx_xxxxx.xpredictiveHigh
135Filexxx_xxxxx_xxxx.xpredictiveHigh
136Filexxxxxxx/xxxxx.xpredictiveHigh
137Filexxx/xxx/xxxx_xxxxxxxx.xpredictiveHigh
138Filexxxx.xxpredictiveLow
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxx/xxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxx.xxpredictiveMedium
144Filexxxxxx.xpredictiveMedium
145Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
146Filexxxxx_xxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxx.xxxpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxxxx.xxpredictiveMedium
151Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
152Filexxxxx_xxxxx.xxxpredictiveHigh
153Filexxxxx_xxxxx.xxxpredictiveHigh
154Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
155Filexxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxx_xxxxx_xxxx.xxxpredictiveHigh
161Filexxxxxxx/xxxx-xxxx/xxxxxx.xpredictiveHigh
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxx_xxxxxxx.xxxpredictiveHigh
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
167Filexxxxx.xxxxpredictiveMedium
168Filexxxx.xxxpredictiveMedium
169Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
170Filexxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxx/xxx/xxxx.xpredictiveHigh
174Filexxx/xxxx.xxxpredictiveMedium
175Filexxxxxx.xxxpredictiveMedium
176Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
177Filexxxx-xxxxxxxx.xxxpredictiveHigh
178Filexxxxx/xxxx-xxxxxx.xpredictiveHigh
179Filexx/xxx/xxxxxxxxpredictiveHigh
180Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
181Filexxxxxx.xxxpredictiveMedium
182Filexxxx/xxx-xxx.xxxpredictiveHigh
183Filexxxxxxxx/xxxxxxxxpredictiveHigh
184Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveHigh
185Filexxxx.xpredictiveLow
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxx.xxxpredictiveHigh
188Filexxxxxx.xxxpredictiveMedium
189Filexxx\_xxxxxxx\_xxxxxxx.xxxpredictiveHigh
190FilexxxxxxxpredictiveLow
191Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
192Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
193Filexx-xxxxx/xxxxx.xxx?xxxx=xx_xxxxxxx_xxxx_xxxxxx.xxx&xxxxxxx=xpredictiveHigh
194Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
195Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveHigh
196Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
197Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
198Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
199Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
200Filexx-xxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxx.xxxpredictiveHigh
202Filexxxxx.xpredictiveLow
203Filexxxxx.xxxpredictiveMedium
204Filexxxxxxxxxxxxx.xxpredictiveHigh
205Libraryxxxxxx.xxxpredictiveMedium
206Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
207Libraryxxx/xxxxxxxx.xpredictiveHigh
208Libraryxxxxxxxxx/xxxx/xxxxxx/xxxxxx.xxxx.xxx.xxxpredictiveHigh
209Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
210Libraryxxxxxx.xxxpredictiveMedium
211Libraryxxxxxxxxxxx.xxxpredictiveHigh
212Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
213Libraryxxxxxxxxxx.xxxpredictiveHigh
214Argument$_xxxxxpredictiveLow
215Argument-xpredictiveLow
216Argument-x/-xpredictiveLow
217Argument-xpredictiveLow
218Argumentxx/xxpredictiveLow
219Argumentxxx_xxxxpredictiveMedium
220Argumentxxxxx_xxxxxpredictiveMedium
221ArgumentxxxxxxpredictiveLow
222ArgumentxxxxxxxxxpredictiveMedium
223Argumentxxx/xxxxpredictiveMedium
224ArgumentxxxxxxxxxxxxxxpredictiveHigh
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxxxxxpredictiveMedium
227ArgumentxxxxxxpredictiveLow
228ArgumentxxxxxpredictiveLow
229Argumentxxx_xxxpredictiveLow
230ArgumentxxxpredictiveLow
231ArgumentxxxxxxxxxpredictiveMedium
232ArgumentxxxxxpredictiveLow
233ArgumentxxxpredictiveLow
234Argumentxxxx_xxpredictiveLow
235ArgumentxxxxxxxpredictiveLow
236ArgumentxxxxxxxxxpredictiveMedium
237ArgumentxxxxxxxpredictiveLow
238Argumentxxxx/xxxxpredictiveMedium
239Argumentxxx_x_xxxpredictiveMedium
240Argumentxx_xxxxxxxxxxxxx_xxpredictiveHigh
241ArgumentxxxxpredictiveLow
242Argumentxxxxxx_xxxxpredictiveMedium
243Argumentxxxxxx_xxpredictiveMedium
244Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHigh
245ArgumentxxxpredictiveLow
246ArgumentxxxpredictiveLow
247Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
248ArgumentxxxxxxpredictiveLow
249ArgumentxxxxxpredictiveLow
250Argumentxxxxx->xxxxpredictiveMedium
251Argumentxxxxx xxxxpredictiveMedium
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxpredictiveLow
256Argumentxxxxx xxxx/xxxx xxxx/xxxxxxx xxxxxpredictiveHigh
257ArgumentxxxxxxpredictiveLow
258Argumentxxxxx_xxpredictiveMedium
259Argumentxxx_xxxxx_xxxx_xxxxxxxpredictiveHigh
260ArgumentxxxxpredictiveLow
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxxxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveHigh
265ArgumentxxpredictiveLow
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
268ArgumentxxxxxxxxxpredictiveMedium
269Argumentxx_xxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
273Argumentxxxxx[xxxxx][xx]predictiveHigh
274ArgumentxxxpredictiveLow
275ArgumentxxxxxxxxxpredictiveMedium
276Argumentxxxxx.xxxxxx.xxxxx-xxxpredictiveHigh
277ArgumentxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279Argumentxxx_xxxxxxx_xxxpredictiveHigh
280Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
281ArgumentxxxxpredictiveLow
282Argumentxxxx_xxxxpredictiveMedium
283ArgumentxxxxxxpredictiveLow
284Argumentxxxx_xxxxpredictiveMedium
285Argumentxxxxxx_xxxpredictiveMedium
286Argumentx_xxpredictiveLow
287ArgumentxxxxxpredictiveLow
288ArgumentxxxxxxxxxxxxxxxpredictiveHigh
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
292ArgumentxxxxxxxxxxxxxpredictiveHigh
293Argumentxxxxx_xxxx_xxxxpredictiveHigh
294Argumentxxxxxxxxxx[x]predictiveHigh
295Argumentxxxx xxxxxpredictiveMedium
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301Argumentxxxxxxx_xxpredictiveMedium
302ArgumentxxxxxxpredictiveLow
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxxxxx_xxxxxpredictiveHigh
307Argumentxxxx_xxxxxxpredictiveMedium
308Argumentxxxx_xxxxxpredictiveMedium
309ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
310Argumentxxxxxxxxxxx_xxxxpredictiveHigh
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxpredictiveLow
317ArgumentxxxxxxxxpredictiveMedium
318Argumentxxxxxxxxx_xxxxxxpredictiveHigh
319ArgumentxxxxpredictiveLow
320ArgumentxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323Argumentxxxxxxxx/xxxxpredictiveHigh
324Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
325Argumentxxxx_xxxxpredictiveMedium
326Argumentxxxx_xxxxxxxpredictiveMedium
327Argumentxxxxxx_xxxxxxx_xxxpredictiveHigh
328Argument_xxxxxxxpredictiveMedium
329Argument_xxxxx_xpredictiveMedium
330Input Value..predictiveLow
331Input Value../predictiveLow
332Input Value../..predictiveLow
333Input Value/%xxpredictiveLow
334Input Value/..predictiveLow
335Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
336Input Value<!--#xxxx xxx=predictiveHigh
337Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
338Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
339Network Portxxx/xxxxpredictiveMedium
340Network Portxxx/xxxxpredictiveMedium
341Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!