NSA Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en908
es22
pl18
it18
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us448
gb260
cn70
gr64
ru30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows46
Apple Mac OS X34
Google Android18
Microsoft IIS14
Microsoft Exchange Server14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.76CVE-2020-12440
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.35CVE-2006-6168
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.18CVE-2017-0055
5Microsoft Word/Office/Outlook RTF Document memory corruption10.09.6$5k-$25k$0-$5kHighOfficial Fix0.614450.00CVE-2014-1761
6SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.24CVE-2024-1875
7DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
8SourceCodester Library Management System index.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.03CVE-2022-2492
9Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.04CVE-2022-27228
10Bram Korsten Note editor.php Reflected cross site scripting5.25.0$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2017-9289
11Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
12Cisco IOS NTP Interface Queue input validation7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005630.00CVE-2016-1478
13Peplink Balance Cookie admin.cgi sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014570.02CVE-2017-8835
14X2Engine X2CRM File Upload ProfileController.php actionUploadPhoto unrestricted upload7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.014610.00CVE-2014-2664
15Microsoft Windows improper authentication6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.023970.00CVE-2004-0540
16Elegant Themes Bloom Plugin privileges management7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.02CVE-2016-11003
17Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.15CVE-2014-4078
18Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386
19OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.18CVE-2016-6210
20ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • BOUNDLESS INFORMANT

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
131.6.17.94NSABOUNDLESS INFORMANT09/22/2021verifiedHigh
237.72.168.8484.168.72.37.static.swiftway.netNSABOUNDLESS INFORMANT09/22/2021verifiedHigh
337.130.229.100uk.serverNSABOUNDLESS INFORMANT09/22/2021verifiedHigh
437.130.229.101uk.serverNSABOUNDLESS INFORMANT09/22/2021verifiedHigh
537.220.10.28h37-220-10-28.host.redstation.co.ukNSABOUNDLESS INFORMANT09/22/2021verifiedHigh
650.115.118.140sfaaa.netNSABOUNDLESS INFORMANT09/22/2021verifiedHigh
750.115.119.172327377ac.setaptr.netNSABOUNDLESS INFORMANT09/22/2021verifiedHigh
8XX.X.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
9XX.XX.XX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
10XX.XX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
11XX.XX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
12XX.XXX.XX.XXxxxxxx.xx-xxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
13XX.XX.XX.XXXxxx-xx-xx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
14XX.XX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
15XX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
16XX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
17XX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
18XX.XXX.XX.XXxx.xxxx.xxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
19XXX.XXX.XX.XXXxxxxxxxx-xxxxxx.xxxxxxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
20XXX.XXX.XX.XXXxxxxxxxx.xx.xxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
21XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
22XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
23XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
24XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
25XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
26XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
27XXX.XXX.XXX.XXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
28XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
29XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
30XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh
31XXX.XXX.XXX.XXXXxxXxxxxxxxx Xxxxxxxxx09/22/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (480)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.procmailrcpredictiveMedium
2File/.ssh/authorized_keys2predictiveHigh
3File/about.phppredictiveMedium
4File/admin-ajax.php?action=eps_redirect_savepredictiveHigh
5File/admin.phppredictiveMedium
6File/admin.php/accessory/filesdel.htmlpredictiveHigh
7File/admin/predictiveLow
8File/Admin/add-student.phppredictiveHigh
9File/admin/api/theme-edit/predictiveHigh
10File/admin/index3.phppredictiveHigh
11File/admin/manage-users.phppredictiveHigh
12File/admin/photo.phppredictiveHigh
13File/adms/admin/?page=vehicles/view_transactionpredictiveHigh
14File/anony/mjpg.cgipredictiveHigh
15File/apply.cgipredictiveMedium
16File/authpredictiveLow
17File/catcompany.phppredictiveHigh
18File/cms/category/listpredictiveHigh
19File/dashboard/view-chair-list.phppredictiveHigh
20File/Default/BdpredictiveMedium
21File/ebics-server/ebics.aspxpredictiveHigh
22File/egroupware/index.phppredictiveHigh
23File/etc/hostspredictiveMedium
24File/filemanager/upload.phppredictiveHigh
25File/forms/doLoginpredictiveHigh
26File/forum/away.phppredictiveHigh
27File/GponForm/device_Form?script/predictiveHigh
28File/GponForm/fsetup_FormpredictiveHigh
29File/GponForm/usb_restore_Form?script/predictiveHigh
30File/hrm/employeeview.phppredictiveHigh
31File/html/device-idpredictiveHigh
32File/importexport.phppredictiveHigh
33File/includes/decorators/global-translations.jsppredictiveHigh
34File/index.phppredictiveMedium
35File/loginsave.phppredictiveHigh
36File/param.file.tgzpredictiveHigh
37File/product_list.phppredictiveHigh
38File/public_html/users.phppredictiveHigh
39File/secure/QueryComponent!Default.jspapredictiveHigh
40File/see_more_details.phppredictiveHigh
41File/server-statuspredictiveHigh
42File/setSystemAdminpredictiveHigh
43File/uncpath/predictiveMedium
44File/user/s.phppredictiveMedium
45File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
46File/WEB-INF/web.xmlpredictiveHigh
47File/wireless/guestnetwork.asppredictiveHigh
48File?r=recruit/interview/export&interviews=xpredictiveHigh
49Filea2dp_aac_decoder.ccpredictiveHigh
50Fileactbar3.ocxpredictiveMedium
51Fileadclick.phppredictiveMedium
52Fileadd-locker-form.phppredictiveHigh
53Fileaddentry.phppredictiveMedium
54Fileadmin.phppredictiveMedium
55Fileadmin/booking_report.phppredictiveHigh
56Fileadmin/executar_login.phppredictiveHigh
57Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxx_xxx_xxxxxx.xxxpredictiveHigh
59Filexxxxx/xxxxxxx.xxxpredictiveHigh
60Filexxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
61Filexxxxx/xxxxx/xxxpredictiveHigh
62Filexxxxx_xxxxx.xxxpredictiveHigh
63Filexxxx-xxxxxxx.xxxpredictiveHigh
64Filexxxxxxxxxxx/xxxxxxxxxx.xxpredictiveHigh
65Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
68Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxx.xxx.xxxpredictiveMedium
71Filexxxx.xxpredictiveLow
72Filexxxxx-xxx.xpredictiveMedium
73Filexxxxxxx.xxxxpredictiveMedium
74Filexxxxxxx.xxpredictiveMedium
75Filexxxxxx.xpredictiveMedium
76Filexxxxxxxxx.xxxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxx.xxxpredictiveMedium
80Filexxx_xxxx.xxpredictiveMedium
81Filexxxx.xpredictiveLow
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxx.xxxpredictiveMedium
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveHigh
86Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
87Filexxxxx-xxxxxxxxx-xxxxxxxxxx-xxxxxxx-xxxx-xxxxx.xxxpredictiveHigh
88Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxx.xxxpredictiveLow
91Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveHigh
92Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxx/xxxxx.xxxxpredictiveHigh
94Filexxxxxx.xxxpredictiveMedium
95Filexxxxxxxxxxxx.xxxxpredictiveHigh
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxx.xxx/xxxxxxxxx.xxxpredictiveHigh
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxxxxxxx_xxxxxx.xxxxpredictiveHigh
108Filexxxxxxx/xxxx/xxxx/xxxx.xpredictiveHigh
109Filexxxxxxx/xxxx/xxxxxx_xxxxxxx.xpredictiveHigh
110Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
113Filexxxx-xxxx.xxxpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxx_xxx_xxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
122Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
123Filexxx/xxxxxxxx/xxx.xpredictiveHigh
124Filexxx/xxxx/xxxx.xpredictiveHigh
125Filexxx.xxxpredictiveLow
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxx/xxxxxxx_xxx.xpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxxxx.xxpredictiveMedium
140Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
141Filexx.xxxpredictiveLow
142Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxx_xxxxxx.xpredictiveHigh
145Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
148Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
149Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
150Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxx_xxxx.xpredictiveMedium
153Filexx/xxx/xxx-xxxx.xpredictiveHigh
154Filexxxxxx_xxxxx_xxxxxx.xpredictiveHigh
155Filexxx/xxxxxx.xxxpredictiveHigh
156Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
157Filexxxxxxxx/xxxx/xxxxx-xxxxx.xxxpredictiveHigh
158Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
159Filexxxxx.xxx.xxxpredictiveHigh
160Filexxxxx.xxpredictiveMedium
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxx-xxxxxxx-xxxx.xxxx.xxxpredictiveHigh
164Filexxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx.xpredictiveMedium
167Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
168Filexxx/xxxxxx/xxxx_xx.xxpredictiveHigh
169Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
170Filexxxxxxxxxx/xxxx.xpredictiveHigh
171Filexxxxxxxxxx/xxxxx.xpredictiveHigh
172Filexxxxxxxxxx/xxxx.xpredictiveHigh
173Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxx-xxx.xxpredictiveHigh
175Filexxx\xxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
176Filexxxxxx.xpredictiveMedium
177Filexxxxx_xxx.xxxpredictiveHigh
178Filexxxx/xxxxx.xxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveHigh
182Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
183Filexxx_xxxxx.xpredictiveMedium
184Filexxx_xxxxx_xxxx.xpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexxxxx.xxxpredictiveMedium
187Filexxxx.xxxxpredictiveMedium
188Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
189Filexxxx_xxxxxx.xxxpredictiveHigh
190Filexxxx.xxxxxx.xxpredictiveHigh
191Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxx-xxxxxx\xx\xxxxxx.xxxpredictiveHigh
194Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
196Filexxx.xxxxxxxxxx.xxxpredictiveHigh
197Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
198Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxxxx.xxxx.xxxpredictiveHigh
200Filexxxxxxxx.xxxxxpredictiveHigh
201Filexxxxxxxxxxxxxx.xxxpredictiveHigh
202Filexxx.xxxpredictiveLow
203Filexxxx.xxxpredictiveMedium
204Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx/xxx/xxxxx/xxxxx.xxxxxx.xxxpredictiveHigh
206Filexxxxxxxx.xxxxx.xxxpredictiveHigh
207Filexxxxx_xxx.xxxpredictiveHigh
208Filexxxxx_xxxxxx.xxxpredictiveHigh
209Filexxxxxxx/xxxxxxx.xpredictiveHigh
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxxxxx.xxpredictiveMedium
212Filexxxxx.xpredictiveLow
213Filexxxx.xxxpredictiveMedium
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx_xxxx.xxxpredictiveHigh
217Filexxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxx.xpredictiveMedium
219Filexxxx_xxxx.xxxpredictiveHigh
220Filexxxxx.xxxpredictiveMedium
221Filexxxxxxxx.xxxpredictiveMedium
222Filexxxxx/xx/xxxxxxxxx/predictiveHigh
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxxxxx.xxxpredictiveMedium
225Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
226Filexxxxxxx.xpredictiveMedium
227Filexxxxxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxx.xxxx.xxxpredictiveHigh
229Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
230Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
231Filexxxxxx.xxxpredictiveMedium
232Filexxxxxx_xxxx.xxxpredictiveHigh
233Filexxx.xxxpredictiveLow
234Filexxxx.xxxpredictiveMedium
235Filexxxx_xxxx_xxxxpredictiveHigh
236Filexxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
237Filexxxxx/xxxxx.xxxpredictiveHigh
238Filexxxx.xxxpredictiveMedium
239Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
240Filexxxxxxxxxxxxxx.xxxpredictiveHigh
241Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
243Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
244Filexxxx.xxxpredictiveMedium
245Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
246Filexxxxxxxxxxxxxx.xxxpredictiveHigh
247Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
248Filexxx/xxxxxxxxx.xxxpredictiveHigh
249Filexxxxxxxxxx.xpredictiveMedium
250Filexxxxxx.xpredictiveMedium
251Filexxxxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
253Filexxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxxx.xxxpredictiveHigh
255Filexxxxxx.xxxpredictiveMedium
256Filexxxx-xxxxxxx.xxxpredictiveHigh
257Filexxxxxxxxx.xxxpredictiveHigh
258Filexxxxxxx_xxx.xxxpredictiveHigh
259Filexxxxxxx.xxxpredictiveMedium
260Filexxxx-xxxxxxxx.xxxpredictiveHigh
261Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
262Filexxxx-xxxxx.xxxpredictiveHigh
263Filexxxx-xxxxxxxx.xxxpredictiveHigh
264Filexxxxx.xxxpredictiveMedium
265Filexxxxxxxxx.xxxpredictiveHigh
266Filexxxxxx.xxxpredictiveMedium
267Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
268Filexxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
269Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveHigh
270Filexxxxxxx.xxxpredictiveMedium
271Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
272Filexxxx_xxxxxxxx.xxxpredictiveHigh
273Filexxx_xxxx.xxxxpredictiveHigh
274Filexxx/xxxxxxx.xxxpredictiveHigh
275Filexxxxxxx.xxxpredictiveMedium
276Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
277Filexxxxxxx.xxxpredictiveMedium
278Filexxx.xxxpredictiveLow
279Filexx-xxxxx/xxxxx.xxxpredictiveHigh
280Filexx-xxxxx/xxxx.xxxpredictiveHigh
281Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
282Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
283Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
284Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
285Filexx-xxxxx.xxxpredictiveMedium
286Filexxx.xxxpredictiveLow
287Filexxxxxxx.xxxxpredictiveMedium
288Filexxxxxxxx.xxxpredictiveMedium
289File__xxxx_xxxxxxxx.xxxpredictiveHigh
290File~/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
291File~/xxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
292Library/xxx/xxxxx/xxxxxxxxx.xxpredictiveHigh
293Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
294Libraryxxxxxx.xxxpredictiveMedium
295Libraryxxxxx.xxxpredictiveMedium
296LibraryxxxxxxxxxxxxxxxxxpredictiveHigh
297Libraryxxxxxxxxxx/xxxxxx_xxxxxxxxx.xpredictiveHigh
298Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
299Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
300Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
301Libraryxx/xxx.xxx.xxxpredictiveHigh
302Libraryxxxxxx.xxxpredictiveMedium
303Libraryxxx/xxxxxxx.xxxxxx.xxx/xxx/xxxxxxxxxxxxx.xxpredictiveHigh
304Libraryxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
305Libraryxxxxxx.xxxpredictiveMedium
306Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
307Argument$xxxxpredictiveLow
308Argument$_xxxxxx['xxx_xxxx']predictiveHigh
309ArgumentxxxxxxxpredictiveLow
310ArgumentxxxxxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxxxxxxxpredictiveHigh
316ArgumentxxxxxxxpredictiveLow
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxxxxxxpredictiveMedium
321Argumentxxxxx_xxxxpredictiveMedium
322Argumentxxx_xxxpredictiveLow
323Argumentxxxxxxxxxx_xxxxpredictiveHigh
324ArgumentxxxpredictiveLow
325ArgumentxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxpredictiveLow
328Argumentxxx_xxpredictiveLow
329ArgumentxxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxxxxpredictiveLow
332Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxpredictiveLow
336Argumentxxxxxx_xxpredictiveMedium
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxxxxxpredictiveMedium
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxxxxxpredictiveMedium
342Argumentxxx_xxxxpredictiveMedium
343Argumentxxxxxx xx xxxx xxxpredictiveHigh
344ArgumentxxxxpredictiveLow
345ArgumentxxxxxpredictiveLow
346ArgumentxxxxxpredictiveLow
347Argumentxx_xxpredictiveLow
348ArgumentxxxxpredictiveLow
349ArgumentxxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxpredictiveLow
353Argumentxxxxx xxxxpredictiveMedium
354Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
355Argumentxxxx_xxxxxx[xxxxx]predictiveHigh
356ArgumentxxxxxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358Argumentxxxx_xxxxpredictiveMedium
359ArgumentxxxxxxxxpredictiveMedium
360ArgumentxxxxpredictiveLow
361Argumentxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363Argumentxxxxxx_xxxx_xxxpredictiveHigh
364Argumentxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
365ArgumentxxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367Argumentxxxx/xxxxxxxpredictiveMedium
368ArgumentxxxxxxxxpredictiveMedium
369ArgumentxxxxpredictiveLow
370Argumentxxxx_xxpredictiveLow
371Argumentxxxx_xxxxxpredictiveMedium
372ArgumentxxpredictiveLow
373ArgumentxxpredictiveLow
374ArgumentxxxxxxxxxxpredictiveMedium
375ArgumentxxxxxxxpredictiveLow
376ArgumentxxxxxxxxxpredictiveMedium
377ArgumentxxxxxpredictiveLow
378Argumentxxxxxxx_xxxxpredictiveMedium
379Argumentxxxxxxx_xxxxpredictiveMedium
380ArgumentxxxxxxxxxxpredictiveMedium
381ArgumentxxxxpredictiveLow
382ArgumentxxxxxxpredictiveLow
383Argumentxxxx_xxpredictiveLow
384ArgumentxxxxxpredictiveLow
385Argumentxx_xxxpredictiveLow
386ArgumentxxxpredictiveLow
387ArgumentxxxxxxxxpredictiveMedium
388Argumentxxxx_xxpredictiveLow
389Argumentxxx_xxxxxx[xxxxxxx_xxxpredictiveHigh
390Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
391ArgumentxxxxxpredictiveLow
392ArgumentxxxpredictiveLow
393Argumentxxx_xxxxpredictiveMedium
394Argumentx_xxxxxx_xxxxx_xxxxpredictiveHigh
395ArgumentxxxxpredictiveLow
396Argumentxxxx_xxxxpredictiveMedium
397ArgumentxxxpredictiveLow
398Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
399ArgumentxxpredictiveLow
400Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
401ArgumentxxxxxxxpredictiveLow
402Argumentx_xxpredictiveLow
403ArgumentxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxxpredictiveMedium
405Argumentxxxx_xxxxpredictiveMedium
406ArgumentxxxxxxxxxxxxxpredictiveHigh
407Argumentxx_xxxxpredictiveLow
408Argumentxxxx_xxx_xx/xxxx_xxx_xxxx/xxxx_xxx_xx/xxx_xxxx_xxxxpredictiveHigh
409ArgumentxxxxpredictiveLow
410Argumentxxxxxxxx_xxpredictiveMedium
411ArgumentxxxxxxxxpredictiveMedium
412Argumentxxxxxxxxx_predictiveMedium
413ArgumentxxxxxxxxpredictiveMedium
414ArgumentxxxxxxxxpredictiveMedium
415Argumentxxxx xxxxxpredictiveMedium
416Argumentxxxxxx_xxpredictiveMedium
417Argumentxxxxxx_xxpredictiveMedium
418ArgumentxxxxxpredictiveLow
419ArgumentxxxxxxxxpredictiveMedium
420ArgumentxxxxxxpredictiveLow
421ArgumentxxxxxxpredictiveLow
422ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
423ArgumentxxxxxxpredictiveLow
424Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
425Argumentxxxxxx/xxxpredictiveMedium
426ArgumentxxxxxxxpredictiveLow
427ArgumentxxxxxxxpredictiveLow
428ArgumentxxxpredictiveLow
429Argumentxxx_xxxxpredictiveMedium
430Argumentxxxx_xxx_xxxxpredictiveHigh
431ArgumentxxxxpredictiveLow
432Argumentxxxx.xxx/xxxx.xxxpredictiveHigh
433ArgumentxxxxxxxxpredictiveMedium
434ArgumentxxxxpredictiveLow
435ArgumentxxxxxxpredictiveLow
436Argumentxxx_xxxxpredictiveMedium
437Argumentxxxxxxxxxx[xxxx]predictiveHigh
438Argumentxxxxx_xxpredictiveMedium
439Argumentxxxx_xxpredictiveLow
440ArgumentxxxxxpredictiveLow
441ArgumentxxxxxpredictiveLow
442ArgumentxxxxxpredictiveLow
443Argumentxx_xxxxpredictiveLow
444ArgumentxxxxpredictiveLow
445Argumentxxxx_xxpredictiveLow
446Argumentxx_xxxx_xxxpredictiveMedium
447ArgumentxxxpredictiveLow
448ArgumentxxxxxxxpredictiveLow
449ArgumentxxxxpredictiveLow
450ArgumentxxxxxxxxpredictiveMedium
451ArgumentxxxxxxxxpredictiveMedium
452Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
453Argumentxxxx_xxpredictiveLow
454ArgumentxxxxxxxxxxxxpredictiveMedium
455Argumentxxx_xxxxxx_xxxxxxx_xx_xxxpredictiveHigh
456Argument\xxx\predictiveLow
457Argument\xxxxxx\predictiveMedium
458Argument_xxxxxxxpredictiveMedium
459Argument__xxxxxxpredictiveMedium
460Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
461Input Value'xx''='predictiveLow
462Input Value../predictiveLow
463Input Value/%xxpredictiveLow
464Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
465Input ValuexxxxxxxxpredictiveMedium
466Input Value</xxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveHigh
467Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
468Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
469Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHigh
470Input ValuexxxxxxxxpredictiveMedium
471Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
472PatternxxxxxxxxxxxxxpredictiveHigh
473Pattern|xx|xx|xx|predictiveMedium
474Pattern|xx|predictiveLow
475Network Portxxx/xxxpredictiveLow
476Network Portxxx/xxxxpredictiveMedium
477Network Portxxx/xxxxpredictiveMedium
478Network Portxxx/xxx (xxx)predictiveHigh
479Network Portxxx/xxx (xxxx)predictiveHigh
480Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!