NSO Group Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

de678
en274
zh30
es6
ja4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de662
us160
cn50
ch46
gb12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Mozilla Firefox14
Linux Kernel14
Apple macOS12
Trend Micro Apex One as a Service10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.99CVE-2010-0966
3JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
4Backdoor.Win32.Tiny.c Service Port 7778 backdoor7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.04
5Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.05CVE-2011-0643
6MRTG mrtg.cgi path traversal5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003590.06CVE-2002-0232
7tsMuxer MP4 File memory leak4.54.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2023-45511
8Linux Kernel NILFS File System inode.c security_inode_alloc use after free8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2022-2978
9xmldom dom.js prototype pollution7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002380.00CVE-2022-37616
10NetIQ NetIQ Access Manager Identity Server credentials management8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.615900.04CVE-2017-14803
11WP Statistics Plugin esc_sql sql injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.016060.04CVE-2021-24340
12Crow HTTP Pipelining use after free8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007770.04CVE-2022-38667
13mySCADA myPRO command injection9.29.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001050.03CVE-2022-2234
14PukiWiki cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.001120.00CVE-2022-27637
15GNU Bash Environment Variable variables.c Shellshock os command injection9.89.6$25k-$100k$0-$5kHighOfficial Fix0.975640.00CVE-2014-6271
16Sangfor Sundray WLAN Controller SSH Service hard-coded credentials9.89.7$0-$5k$0-$5kNot DefinedWorkaround0.012180.03CVE-2019-9160
17Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.05CVE-2020-1927
18Cisco RV340/RV340W/RV345/RV345P SSL VPN input validation8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002660.02CVE-2020-3357
19Zenario Twig Snippet Plugin Privilege Escalation4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.21CVE-2024-34461
20Linux Kernel irdma ib_drain_sq state issue2.62.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.05CVE-2022-48694

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (52)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.13.132.96ec2-3-13-132-96.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
23.16.75.157ec2-3-16-75-157.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
313.58.85.100ec2-13-58-85-100.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
413.59.79.240ec2-13-59-79-240.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
518.191.63.125ec2-18-191-63-125.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
618.217.13.50ec2-18-217-13-50.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
718.225.12.72ec2-18-225-12-72.us-east-2.compute.amazonaws.comNSO GroupPegasus07/20/2021verifiedMedium
823.239.16.143li685-143.members.linode.comNSO GroupPegasus07/20/2021verifiedHigh
945.32.105.24945.32.105.249.vultrusercontent.comNSO GroupPegasus07/20/2022verifiedHigh
1045.60.241.11NSO Group08/27/2021verifiedHigh
1145.60.251.11NSO Group08/27/2021verifiedHigh
12XX.XX.XXX.XXxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedHigh
13XX.X.XX.XXXxxx-xx-x-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedMedium
14XX.X.XXX.XXxxx-xx-x-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedMedium
15XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedMedium
16XX.XXX.XXX.Xxxx-xx-xxx-xxx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedMedium
17XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedMedium
18XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedHigh
19XX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
20XX.XX.XX.XXxx XxxxxXxxxxxx07/20/2022verifiedHigh
21XX.XX.XX.XXXXxx XxxxxXxxxxxx07/20/2022verifiedHigh
22XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedHigh
23XX.XX.XXX.XXXxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedHigh
24XX.XXX.XX.XXXxxx.xx-xx-xxx-xx.xxXxx XxxxxXxxxxxx08/24/2021verifiedHigh
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedMedium
26XX.XXX.XX.XXXxxxxxx-xx.xxxxxxxx.xxXxx XxxxxXxxxxxx Xxxxxxxxxxxxx Xxxxxxx07/22/2021verifiedHigh
27XXX.XXX.XX.XXXxx XxxxxXxxxxxx07/20/2022verifiedHigh
28XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2022verifiedHigh
29XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedHigh
30XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
31XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedMedium
32XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
33XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
34XXX.XX.XX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
35XXX.XX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
36XXX.XXX.XXX.XXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
37XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedHigh
38XXX.XXX.XX.XXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
39XXX.XXX.XXX.XXXxx XxxxxXxxxxxx Xxxxxx07/22/2021verifiedHigh
40XXX.XXX.XX.XXxxxxx-xx-xx-xx-xxxx-xxxxxxxx-xx.xx.xxxxxxxxxx.xxxxxXxx XxxxxXxxxxxx07/20/2021verifiedHigh
41XXX.XXX.XX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
42XXX.XX.XXX.XXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
43XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
44XXX.XXX.XXX.XXxxxxxxx-xxxxxxxxxxx.xxXxx XxxxxXxxxxxx07/20/2021verifiedHigh
45XXX.XXX.XX.XXXXxx XxxxxXxxxxxx07/20/2022verifiedHigh
46XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxx.xxxXxx XxxxxXxxxxxx07/20/2021verifiedMedium
47XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedHigh
48XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedHigh
49XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxx XxxxxXxxxxxx07/20/2022verifiedHigh
50XXX.XXX.XXX.XXXxx XxxxxXxxxxxx07/20/2021verifiedHigh
51XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxx XxxxxXxxxxxx08/24/2021verifiedMedium
52XXX.XXX.XXX.XXXXxx XxxxxXxxxxxx07/20/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-35Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXX, CWE-XXXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (345)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.ssh/authorized_keyspredictiveHigh
2File/admin/action/add_con.phppredictiveHigh
3File/admin/action/new-feed.phppredictiveHigh
4File/admin/apppredictiveMedium
5File/admin/ballot_down.phppredictiveHigh
6File/admin/config_save.phppredictiveHigh
7File/admin/edit_visitor.phppredictiveHigh
8File/admin/info.phppredictiveHigh
9File/admin/plugin.phppredictiveHigh
10File/admin/template.phppredictiveHigh
11File/alphaware/summary.phppredictiveHigh
12File/api/sys/loginpredictiveHigh
13File/application/index/controller/Unity.phppredictiveHigh
14File/apply.cgipredictiveMedium
15File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
16File/cgi-bin/koha/catalogue/search.plpredictiveHigh
17File/classes/Users.phppredictiveHigh
18File/cupseasylive/grndisplay.phppredictiveHigh
19File/dashboard/updatelogo.phppredictiveHigh
20File/dipam/save-delegates.phppredictiveHigh
21File/ecommerce/support_ticketpredictiveHigh
22File/etc/controller-agent/agent.confpredictiveHigh
23File/etc/openshift/server_priv.pempredictiveHigh
24File/forms/web_importTFTPpredictiveHigh
25File/front/admin/tenancyDetail.phppredictiveHigh
26File/goform/GetParentControlInfopredictiveHigh
27File/goform/SetSysTimeCfgpredictiveHigh
28File/goform/SysToolRebootpredictiveHigh
29File/goform/SysToolRestoreSetpredictiveHigh
30File/goform/WifiExtraSetpredictiveHigh
31File/graphqlpredictiveMedium
32File/index.phppredictiveMedium
33File/jeecg-boot/jmreport/uploadpredictiveHigh
34File/jeecg-boot/jmreport/viewpredictiveHigh
35File/jsoa/hntdCustomDesktopActionContentpredictiveHigh
36File/localhost/upredictiveMedium
37File/mkshop/Men/profile.phppredictiveHigh
38File/netpredictiveLow
39File/Noxen-master/users.phppredictiveHigh
40File/PluXml/core/admin/parametres_edittpl.phppredictiveHigh
41File/xxxxxx/xxxxxxx/predictiveHigh
42File/xxxxxx_xxxx/xxxxx/xxxxxxx/xxx_xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
43File/xxxx/xxx/xxx.xxx?xxxxx-xxxx&xxxx=xxxxxpredictiveHigh
44File/xxxxxx.xxxpredictiveMedium
45File/xxxxxxx/xxxxxxxxxxxpredictiveHigh
46File/xxxxx/xxxxx_xx_xxxxx.xxxpredictiveHigh
47File/xxx/xxxxxxxxx/xxxxxpredictiveHigh
48File/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
49File/xxxpredictiveLow
50File/xx/xxxxxxx/xxxpredictiveHigh
51File/xxx/xxxxxx/xxxxxx/xxx/xxxxxx.xxpredictiveHigh
52File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
53Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxxxxx.xxxpredictiveMedium
58Filexxxxx-xxxxxx-xxxx.xxxpredictiveHigh
59Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
60Filexxxxx.xxxpredictiveMedium
61Filexxxxx/xxx.xxxpredictiveHigh
62Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
63Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
65Filexxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
66Filexxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
67Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
68Filexxxxx_xxxx.xxxpredictiveHigh
69Filexxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxx/xxx/xxxxx.xxpredictiveHigh
72Filexxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
74Filexxxx/xxx/xxx/xxx/xxx-xxxx-xxxxxx-xxxx.xpredictiveHigh
75Filexxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxx.xpredictiveLow
77Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filex:\xxxxxxpredictiveMedium
80Filexxxx.xxxpredictiveMedium
81Filexxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxx.xxxpredictiveHigh
83Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx/xxx.xpredictiveMedium
86Filexxxxxxx_xxxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictiveHigh
87Filexxx.xxxxxxxxxx.xxxxxxxxxxx.xxxxxxxxxxxxpredictiveHigh
88Filexxxxxxxx/xxxxxxxx/xxxxxxxxxx_xxx.xxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxxxx.xxxxxxx.xxxpredictiveHigh
91Filexxxxx\xxxxx\xxxxx.xxxx.xxxpredictiveHigh
92Filexxxxxx/xxxxxx.xpredictiveHigh
93Filexxxxx.xpredictiveLow
94Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
96Filexx.xxxpredictiveLow
97Filexxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxx.xxxpredictiveMedium
99Filexx.xpredictiveLow
100Filexxx.xxpredictiveLow
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxx.xpredictiveHigh
103Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxx-xxxx.xpredictiveMedium
107Filexxxxxx-xx.xxxpredictiveHigh
108Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
109Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
110Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxxx.xpredictiveHigh
113Filexxxxxxxxx.xxxpredictiveHigh
114Filexxxxx-xxxxxxxxx.xxxxpredictiveHigh
115Filexx.xxxpredictiveLow
116Filexxxx_xxxx.xpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxxx.xxxpredictiveHigh
119Filexxx/xxxxxx.xxxpredictiveHigh
120Filexxxxxxxx/xxxxxxxxx/xxxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
121Filexxxxxxxx/xxxxxxx/xxxxxxx_xxxxx_xxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxx.xxx?x=xxxxx&x=xxx&x=xxx_xxxxpredictiveHigh
124Filexxxxx.xpredictiveLow
125Filexx.xxpredictiveLow
126Filexxxxxx_xxx/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
127Filexxxxxx.xpredictiveMedium
128Filexxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
129Filexxxx/xx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxx_xxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
134Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
135Filexxxxxx/xxx.xxx?xxxxxx/xxxxxxxxxpredictiveHigh
136Filexxxxxx_xxx.xxxpredictiveHigh
137Filexxx_xxxxx_xxxxx.xpredictiveHigh
138Filexxxx_xxxxxx.xpredictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveHigh
141Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
142Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxxxx.xxpredictiveMedium
145Filexxxxxxx/xxxxxxx/xxx.xxpredictiveHigh
146Filexxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxxpredictiveMedium
148Filexxxxx_xxxxxxx.xxxpredictiveHigh
149Filexxxxx_xxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
151Filexxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxxxpredictiveHigh
153FilexxxxxxxxpredictiveMedium
154Filexxxxxx-xxxx.xxpredictiveHigh
155Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
156Filexxx_xxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxpredictiveMedium
160Filexxxxxxxxx.xpredictiveMedium
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxxxxxxxxxxxxx.xxpredictiveHigh
163Filexxxxxx_xxx_xxxxxx.xpredictiveHigh
164Filexxxxx_xxxxxxx.xxxpredictiveHigh
165Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
166Filexxxxxxx/xxxxx_xxxxxxxxxx_xxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
169Filexxx.xpredictiveLow
170Filexxxxxx.xxxpredictiveMedium
171Filexxxxxx/xxxx/xxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
172Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
173Filexxx.xxxpredictiveLow
174Filexxxx-xxxxxx.xpredictiveHigh
175Filexxxx-x.xxxpredictiveMedium
176Filexxx--xxxxxxxxxx.xxxpredictiveHigh
177Filexxx/xx/xxxxxxxxx/xxxxx/xxxxxx_xxxxxx.xxpredictiveHigh
178Filexxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
179Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
180Filexxxxxx/xxxxx.xxxpredictiveHigh
181Filexxxxxx/xxxxx.xxxpredictiveHigh
182Filexxx_xxxx.xpredictiveMedium
183Filexx.xxxpredictiveLow
184Filexxxxxx.xpredictiveMedium
185Filexxxxx.xxxpredictiveMedium
186Filexxxx_xxxxxx.xxxpredictiveHigh
187Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
188Filexxxxxxxxx.xpredictiveMedium
189Filexxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxx/xxxxxxxxpredictiveHigh
192Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx.xxxpredictiveMedium
194File_xxxxxxxxx.xxxpredictiveHigh
195File_xxxxx.xxxpredictiveMedium
196File~/xxxxxxxxx-xxxxx.xxxpredictiveHigh
197Libraryxxxxxxx.xxxpredictiveMedium
198Libraryxxx/xxx.xxpredictiveMedium
199Libraryxxx/xxxx/xxxxxx/xxxx.xpredictiveHigh
200Libraryxxx/xxxxxxxxxx.xpredictiveHigh
201Libraryxxxxx.xxxpredictiveMedium
202Libraryxx/xxx.xxx.xxxpredictiveHigh
203Libraryxxxxxxxxxxxx.xxxpredictiveHigh
204Libraryxxxxxxx.xxxpredictiveMedium
205Libraryxxxx-xxxxxx.xxxpredictiveHigh
206ArgumentxxxxpredictiveLow
207Argumentxxxxxxxx xxxxxxxxx xxxxpredictiveHigh
208ArgumentxxxxxxpredictiveLow
209ArgumentxxxxxxxxxxxxxxpredictiveHigh
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxxpredictiveMedium
212Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveHigh
213Argumentxxxxx-xxxxxpredictiveMedium
214ArgumentxxxxpredictiveLow
215ArgumentxxxxxxxxpredictiveMedium
216Argumentxxx_xxxxxpredictiveMedium
217ArgumentxxxpredictiveLow
218ArgumentxxxxxxxpredictiveLow
219ArgumentxxxpredictiveLow
220ArgumentxxxxxxxxxpredictiveMedium
221ArgumentxxxxxxxxxxxpredictiveMedium
222Argumentxxxx/xxxxpredictiveMedium
223ArgumentxxxxpredictiveLow
224Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
225ArgumentxxxxxxxxxxxpredictiveMedium
226Argumentxxxxxxxx xxxxpredictiveHigh
227Argumentxxx_xxxxpredictiveMedium
228ArgumentxxxxxxxxxxxpredictiveMedium
229ArgumentxxxxxxxpredictiveLow
230Argumentxxxxxx xxxxxpredictiveMedium
231Argumentxxxxxxxx_xxxxpredictiveHigh
232Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
233Argumentxxxxxx/xxxxpredictiveMedium
234ArgumentxxxxxxxxpredictiveMedium
235Argumentxxx_xxxxpredictiveMedium
236ArgumentxxxxxxxxxxxpredictiveMedium
237Argumentxxxxx_xxxxxxpredictiveMedium
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxxxxpredictiveMedium
240Argumentxxxxxxxx/xxx/xxxxxx/xxxxxxxpredictiveHigh
241Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
242Argumentxxxx[xxxx][]predictiveMedium
243Argumentxxxx_xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
244Argumentxxxxx xxxxpredictiveMedium
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247Argumentxxxx/xxxxpredictiveMedium
248ArgumentxxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxpredictiveLow
251Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
252ArgumentxxxxxxxxxxpredictiveMedium
253Argumentxxxxxxx_xxxxpredictiveMedium
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxxxxpredictiveLow
256Argumentx_xxxxxxxxpredictiveMedium
257ArgumentxxxxpredictiveLow
258ArgumentxxxpredictiveLow
259ArgumentxxpredictiveLow
260ArgumentxxxpredictiveLow
261Argumentxxx_xxpredictiveLow
262ArgumentxxxxxxxpredictiveLow
263Argumentxxxxxx xxxxpredictiveMedium
264ArgumentxxxpredictiveLow
265Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
266ArgumentxxxpredictiveLow
267ArgumentxxxxpredictiveLow
268ArgumentxxxxpredictiveLow
269Argumentxxxx/xxxxxxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxpredictiveLow
273Argumentxxxxx/xxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275Argumentxxxx/xxxpredictiveMedium
276Argumentxxxx xxxxxxxxpredictiveHigh
277ArgumentxxxxxpredictiveLow
278ArgumentxxxxxxxpredictiveLow
279Argumentxxxx_xxxxxpredictiveMedium
280Argumentxxxxx_xxxx_xxxxpredictiveHigh
281ArgumentxxxxxxxxxpredictiveMedium
282ArgumentxxxpredictiveLow
283Argumentxxxx​/xxxpredictiveMedium
284Argumentxx_xxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxpredictiveLow
289ArgumentxxxxxxxxxpredictiveMedium
290Argumentxxxxxxxxx_xxx_xxxxxxxxpredictiveHigh
291ArgumentxxxpredictiveLow
292ArgumentxxxxxxpredictiveLow
293Argumentxxxxxxxx_xxxpredictiveMedium
294ArgumentxxxpredictiveLow
295ArgumentxxxxxxxxxxpredictiveMedium
296Argumentxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxxxxxxxxxxxxxxpredictiveHigh
297ArgumentxxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxxxpredictiveLow
300ArgumentxxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxxxxxpredictiveMedium
303Argumentxxxxxx/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
304ArgumentxxxpredictiveLow
305Argumentxxx_xxxxpredictiveMedium
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxxpredictiveMedium
309ArgumentxxxxxpredictiveLow
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxpredictiveLow
313Argumentxxx_xxxxxxpredictiveMedium
314ArgumentxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxpredictiveLow
317Argumentxxxxx_xxpredictiveMedium
318Argumentxx_xxxxpredictiveLow
319Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
320ArgumentxxxxpredictiveLow
321Argumentxxxx_xxxxpredictiveMedium
322ArgumentxxpredictiveLow
323ArgumentxxxpredictiveLow
324ArgumentxxxpredictiveLow
325Argumentxxxx/xxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
329Argumentxxxx_xxpredictiveLow
330Argumentxxxx_xxxxpredictiveMedium
331ArgumentxxxpredictiveLow
332Argumentxxxx_xxxx_xxxxpredictiveHigh
333ArgumentxxxxxxxpredictiveLow
334Argumentxxxxxx_xxxxxxpredictiveHigh
335Argumentxxxxx/xxxxxpredictiveMedium
336Argumentxxx_xxxxpredictiveMedium
337Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
338Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
339Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
340Input Valuexxxxx"><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
341Input Valuexxxx.xxx::$xxxxpredictiveHigh
342Input ValuexxxxxxpredictiveLow
343Pattern() {predictiveLow
344Network Portxxx/xxxxpredictiveMedium
345Network Portxxx/xxxxxpredictiveMedium

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!