Phorpiex Analysis

IOB - Indicator of Behavior (210)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en170
zh8
ja8
fr6
it6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us116
gb20
cn8
jp8
gr6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel10
Apache HTTP Server6
Juniper Junos OS4
Drupal4
Google Chrome4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.47CVE-2006-6168
2CS-Cart index.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.002970.00CVE-2008-1458
3H2 Database Engine CLI information disclosure6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000420.02CVE-2022-45868
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
5Zscaler Client Connector Configuration File link following6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2023-28797
6Cisco Secure Client Software denial of service5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2023-20240
7gin Context.FileAttachment Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000620.03CVE-2023-29401
8Juniper Junos OS buffer overflow7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000860.00CVE-2023-22416
9SnakeYAML Constructor deserialization8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.008110.04CVE-2022-1471
10exceedone Exment/laravel-admin sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001290.04CVE-2022-37333
11cbeust testng XML File Parser JarFileUtils.java testngXmlExistsInJar path traversal6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000790.04CVE-2022-4065
12Oracle Database Enterprise Edition Recovery EXECUTE ON DBMS_IR.EXECUTESQLSCRIPT Privilege Escalation7.27.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001640.00CVE-2022-21511
13Visualizer Tables and Charts Manager Plugin deserialization7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002310.00CVE-2022-2444
14Fortinet FortiOS CLI information disclosure4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2021-32600
15Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.20CVE-2005-4222
16DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
17Apache HTTP Server Response Split data processing5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.002700.04CVE-2016-8743
18WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.00CVE-2017-5611
19Drupal Session Data data processing8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.041780.00CVE-2016-3171
20Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.04

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Sextortion

IOC - Indicator of Compromise (154)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.61.176.216dynamic-2-61-176-216.pppoe.khakasnet.ruPhorpiex02/19/2022verifiedHigh
22.184.139.149Phorpiex02/19/2022verifiedHigh
35.232.28.65Phorpiex02/19/2022verifiedHigh
47.5.7.7Phorpiex04/28/2022verifiedHigh
517.42.251.10mx01.mail.icloud.comPhorpiex05/06/2022verifiedHigh
620.72.235.82Phorpiex02/19/2022verifiedHigh
720.109.209.108Phorpiex02/19/2022verifiedHigh
820.206.235.31Phorpiex07/09/2022verifiedHigh
924.201.245.37mx.videotron.caPhorpiex04/28/2022verifiedHigh
1031.59.189.431-59-189-4.shatel.irPhorpiex02/19/2022verifiedHigh
1134.212.80.54cxr.mx.a.cloudfilter.netPhorpiex04/28/2022verifiedHigh
1235.45.98.140Phorpiex07/09/2022verifiedHigh
1335.205.61.6767.61.205.35.bc.googleusercontent.comPhorpiex05/11/2022verifiedMedium
1435.225.160.245245.160.225.35.bc.googleusercontent.comPhorpiex04/28/2022verifiedMedium
1537.255.99.93Phorpiex02/19/2022verifiedHigh
1639.41.234.182Phorpiex02/19/2022verifiedHigh
1742.248.182.125Phorpiex02/19/2022verifiedHigh
1842.248.182.234Phorpiex02/19/2022verifiedHigh
1942.248.183.250Phorpiex02/19/2022verifiedHigh
2046.70.200.184Phorpiex02/19/2022verifiedHigh
2146.224.180.246Phorpiex02/19/2022verifiedHigh
2246.225.106.121Phorpiex02/19/2022verifiedHigh
2357.197.27.187Phorpiex07/09/2022verifiedHigh
2458.74.224.218Phorpiex07/09/2022verifiedHigh
2560.162.101.123Phorpiex07/09/2022verifiedHigh
2663.251.106.25Phorpiex07/22/2021verifiedHigh
2764.8.70.104mx.tds.netPhorpiex04/28/2022verifiedHigh
2864.98.36.4mx.b.hostedemail.comPhorpiex04/28/2022verifiedHigh
2964.136.44.37mx.dca.untd.comPhorpiex04/28/2022verifiedHigh
3066.199.229.25166-199-229-251.reverse.ezzi.netPhorpiex04/29/2022verifiedHigh
3166.218.85.151unknown.yahoo.comPhorpiex04/28/2022verifiedHigh
32XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
33XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
34XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
35XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
36XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
37XX.XXX.XXX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
38XX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
39XX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
40XX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
41XX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
42XX.XX.XX.Xxxxx-xxx.xxx.xxxxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
43XX.XXX.XXX.XXxxxxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
44XX.XXX.XXX.XXxx.xxxxxxxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
45XX.X.XXX.XXXxxxxxxx08/29/2021verifiedHigh
46XX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
47XX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
48XX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
49XX.XXX.X.XXxxxx.xxxx.xxxXxxxxxxx05/06/2022verifiedHigh
50XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxx.xxxXxxxxxxx07/09/2022verifiedHigh
51XX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxx.xxxxx.xxXxxxxxxx07/09/2022verifiedHigh
52XX.XX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxx07/09/2022verifiedHigh
53XX.XXX.XX.XXXXxxxxxxx02/10/2022verifiedHigh
54XX.XXX.XX.XXXXxxxxxxx02/10/2022verifiedHigh
55XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx02/10/2022verifiedHigh
56XX.XX.XXX.XXXxxxxxxx02/10/2022verifiedHigh
57XX.XX.XXX.XXXxxxxxxx08/29/2021verifiedHigh
58XX.XX.XXX.XXXxxxxxxx02/10/2022verifiedHigh
59XX.XX.XXX.XXXxxxxxxx08/29/2021verifiedHigh
60XX.XX.XXX.XXXXxxxxxxx02/10/2022verifiedHigh
61XX.XX.XXX.XXXXxxxxxxx02/10/2022verifiedHigh
62XX.XX.XXX.XXXXxxxxxxx07/22/2021verifiedHigh
63XX.XX.XXX.XXXXxxxxxxx07/09/2022verifiedHigh
64XX.XX.XXX.XXxx-xx-xxx-xx.xxxx.xxxxxxxxxx.xxXxxxxxxx02/10/2022verifiedHigh
65XX.XXX.XXX.XXXxxxxxxx02/10/2022verifiedHigh
66XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx.xxXxxxxxxx02/19/2022verifiedHigh
67XX.XX.X.XXxx.xx.x.xx.xxxxxxx-xxxxx.xx.xxxx.xxxxx.xxXxxxxxxx02/10/2022verifiedHigh
68XX.XXX.XXX.XXxxxx-xx.xxx.xxxxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
69XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
70XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
71XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
72XX.XXX.XX.XXxxxxxxxxx.xxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
73XXX.XX.XXX.XXXxxxxxxx07/09/2022verifiedHigh
74XXX.XX.X.XXXXxxxxxxx02/19/2022verifiedHigh
75XXX.XXX.XXX.XXXxxxxxxx07/09/2022verifiedHigh
76XXX.XX.XX.XXXxxxxxxx07/09/2022verifiedHigh
77XXX.XX.XX.XXXXxxxxxxx04/28/2022verifiedHigh
78XXX.XX.X.XXXxxxxxxx04/28/2022verifiedHigh
79XXX.XX.X.XXXxxxxxxx04/28/2022verifiedHigh
80XXX.XX.XX.XXXXxxxxxxx05/06/2022verifiedHigh
81XXX.XX.XX.XXXxxxxxxx04/28/2022verifiedHigh
82XXX.XX.XXX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
83XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxx.xxxxxxxxxx.xxxXxxxxxxx02/19/2022verifiedHigh
84XXX.XXX.XXX.XXXXxxxxxxx02/19/2022verifiedHigh
85XXX.XXX.XX.XXXXxxxxxxx02/10/2022verifiedHigh
86XXX.XXX.XXX.XXXXxxxxxxx02/19/2022verifiedHigh
87XXX.XX.XX.XXXXxxxxxxx07/09/2022verifiedHigh
88XXX.XXX.XXX.XXxxxxxxx07/09/2022verifiedHigh
89XXX.XX.XXX.XXXxxxxxxx02/10/2022verifiedHigh
90XXX.XX.XXX.XXXXxxxxxxx07/09/2022verifiedHigh
91XXX.XXX.XX.XXxx.xxxxx.xxxXxxxxxxx02/10/2022verifiedHigh
92XXX.XXX.XXX.XXXXxxxxxxx07/09/2022verifiedHigh
93XXX.XXX.XXX.XXXxxxxxxx02/10/2022verifiedHigh
94XXX.XXX.XXX.XXXxxxxxxx02/10/2022verifiedHigh
95XXX.XXX.XX.XXXxxxxxxx02/10/2022verifiedHigh
96XXX.XXX.XXX.XXXxxxxxxxxx.xxxx.xxXxxxxxxx07/09/2022verifiedHigh
97XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxXxxxxxxx04/29/2022verifiedHigh
98XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxx.xxxXxxxxxxx04/29/2022verifiedHigh
99XXX.XXX.XXX.XXxx-xxx-xx-xxxx.xxxxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
100XXX.XXX.XXX.XXXxx-xxx-xx-xxxx.xxxxxxx.xxxXxxxxxxx05/06/2022verifiedHigh
101XXX.XXX.XX.XXXxxx-xxxxxx.xxxxxxx.xxxXxxxxxxx07/09/2022verifiedHigh
102XXX.XX.XX.XXXxxxxxxxxxxXxxxxxxx05/06/2022verifiedHigh
103XXX.XXX.XXX.XXXxxxxxxx07/09/2022verifiedHigh
104XXX.XX.XXX.XXXXxxxxxxx07/09/2022verifiedHigh
105XXX.XXX.XXX.XXXXxxxxxxx07/09/2022verifiedHigh
106XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxxxxxxx.xxx.xxXxxxxxxx07/09/2022verifiedHigh
107XXX.XXX.XX.XXXXxxxxxxx07/09/2022verifiedHigh
108XXX.XXX.XX.XXxxx-xxx-xx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx02/10/2022verifiedHigh
109XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxxxxx04/29/2022verifiedHigh
110XXX.XXX.XXX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
111XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
112XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
113XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
114XXX.XXX.X.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
115XXX.XXX.X.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
116XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
117XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
118XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
119XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
120XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
121XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
122XXX.XXX.XXX.XXXxxxxxxx.xxx.xxxx.xxxXxxxxxxx07/22/2021verifiedHigh
123XXX.XX.XXX.XXXXxxxxxxx02/10/2022verifiedHigh
124XXX.XXX.XXX.XXXxxxxxxx02/19/2022verifiedHigh
125XXX.XXX.XX.XXXXxxxxxxxXxxxxxxxxx02/10/2022verifiedHigh
126XXX.XXX.XX.XXXXxxxxxxx02/10/2022verifiedHigh
127XXX.XXX.XXX.XXXxxxxxxx02/09/2022verifiedHigh
128XXX.XXX.XXX.XXXxxxxxxx02/09/2022verifiedHigh
129XXX.XXX.XXX.XXXxxxxxxx02/09/2022verifiedHigh
130XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxxxx.xxxxx.xxxXxxxxxxx02/19/2022verifiedHigh
131XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxxx.xxXxxxxxxx02/19/2022verifiedHigh
132XXX.XXX.XXX.XXXXxxxxxxx02/19/2022verifiedHigh
133XXX.X.XX.XXXXxxxxxxx12/21/2023verifiedHigh
134XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxxxxxx02/10/2022verifiedHigh
135XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxxxxxx02/10/2022verifiedHigh
136XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxxxxxx02/10/2022verifiedHigh
137XXX.X.XX.XXXXxxxxxxx07/09/2022verifiedHigh
138XXX.XXX.XXX.XXXxxxxxxx07/09/2022verifiedHigh
139XXX.XX.XX.XXxxxxxxxx.xxxx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxxx04/29/2022verifiedHigh
140XXX.XXX.XXX.XXxx-xx-xxx-xx-xx-xx.xxxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
141XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
142XXX.XX.XXX.XXxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
143XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
144XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx07/22/2021verifiedHigh
145XXX.XXX.XXX.XXXXxxxxxxx02/10/2022verifiedHigh
146XXX.XX.XX.XXxx.xxx.xxxxxx.xxx.xxxxxx.xxxXxxxxxxx04/28/2022verifiedHigh
147XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxx05/06/2022verifiedHigh
148XXX.XXX.XX.Xxxxx.xxxx.xxx.xxxXxxxxxxx04/28/2022verifiedHigh
149XXX.XXX.XX.XXxxxx.xxx.xxxXxxxxxxx04/28/2022verifiedHigh
150XXX.XX.XXX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx04/29/2022verifiedHigh
151XXX.X.XXX.XXXxxxxxxx05/06/2022verifiedHigh
152XXX.X.XXX.XXXxxxxxxx05/11/2022verifiedHigh
153XXX.XX.XXX.XXXXxxxxxxx02/19/2022verifiedHigh
154XXX.XXX.XX.XXXxxxxxxx02/10/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (121)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/add-category.phppredictiveHigh
2File/admin/read.php?mudi=getSignalpredictiveHigh
3File/cgi-bin/system_mgr.cgipredictiveHigh
4File/cgi-bin/wlogin.cgipredictiveHigh
5File/cloud_config/router_post/get_reset_pwd_veirfy_codepredictiveHigh
6File/etc/tomcat8/Catalina/attackpredictiveHigh
7File/index.phppredictiveMedium
8File/librariespredictiveMedium
9File/proc/pid/attrpredictiveHigh
10File/RestAPIpredictiveMedium
11File/service/uploadpredictiveHigh
12File/wp-admin/admin-ajax.phppredictiveHigh
13Fileadclick.phppredictiveMedium
14Fileadmin.phppredictiveMedium
15Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
16Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
17Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
18Filexxxxxxx.xxpredictiveMedium
19Filexx_xxxxx_xxxxx.xxxpredictiveHigh
20Filexx_xxxx.xxxpredictiveMedium
21Filexxxxxxx\xxxxxxxxxx\xxxxx\xxxxxx.xxxpredictiveHigh
22Filexxxxx.xxxpredictiveMedium
23Filexxxxxx.xxx.xxxpredictiveHigh
24Filexxxxxxxxxx.xpredictiveMedium
25Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
26Filexxxxx.xxxpredictiveMedium
27Filexxxxxxxxxxx_xxxxxxx_xx_xxxx_xxxx.xxx.xxxpredictiveHigh
28Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
29Filexxxxx/xxxxx_xxxx.xxxpredictiveHigh
30Filexxxxxx.xxxxpredictiveMedium
31Filexxxxxx.xxxpredictiveMedium
32Filexx/xxxx/xxxxxxxxxxx.xpredictiveHigh
33Filexxxxxxxx.xxxx.xxxpredictiveHigh
34Filexxxxxx_xxx.xxxpredictiveHigh
35Filexxxxxxxxx.xxxpredictiveHigh
36Filexxxx/xxxx.xpredictiveMedium
37Filexxx/xxxxxx.xxxpredictiveHigh
38Filexxxxx.xxxxpredictiveMedium
39Filexxxxx.xxpredictiveMedium
40Filexxxxx.xxxpredictiveMedium
41Filexxxxxx.xpredictiveMedium
42Filexxxxx.xxxxpredictiveMedium
43Filexxxxx_xx.xxxxpredictiveHigh
44Filexx/xxxx.xpredictiveMedium
45Filexxx/xxxxxpredictiveMedium
46Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
47Filexxxx-xxx.xxxpredictiveMedium
48Filexxxxxxxxxxxx.xxxxpredictiveHigh
49Filexxxxxxxx.xxxpredictiveMedium
50Filexxxxxxxx-xxx-xxxxxx.xpredictiveHigh
51Filexxx.xxxpredictiveLow
52Filexxxxxx/xxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
53Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxx_xxxxxxxx.xxxpredictiveHigh
56Filexxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
57Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
58Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
60Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
61Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
62Filexxxx-xxxxxxxx.xxxpredictiveHigh
63Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
64Filexxxx-xxxxxxxx.xxxpredictiveHigh
65Filexxxxxxxxx.xxxxpredictiveHigh
66Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
67Filexx-xxxxx.xxxpredictiveMedium
68Filexx/xx/xxxxxpredictiveMedium
69File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveHigh
70Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveHigh
71Libraryxxx/xx/xxxxxxx.xxpredictiveHigh
72Libraryxxx/xxxxxxx/xx.xpredictiveHigh
73Libraryxxx.xxxxxx.xxxxxx.xxxxxx.xxxx.xxxxxxxxx.xxxxxxpredictiveHigh
74Argumentxx/xxpredictiveLow
75Argumentxx_xxpredictiveLow
76ArgumentxxxxxxxxpredictiveMedium
77ArgumentxxxxxpredictiveLow
78Argumentxxxxxxxxxx_xxxxpredictiveHigh
79ArgumentxxxxxxxxxxpredictiveMedium
80ArgumentxxxxxpredictiveLow
81ArgumentxxxxxpredictiveLow
82Argumentxxx_xxpredictiveLow
83ArgumentxxxxxxxpredictiveLow
84ArgumentxxxxxxxpredictiveLow
85ArgumentxxxxpredictiveLow
86ArgumentxxxxpredictiveLow
87ArgumentxxxxxxxxxxxpredictiveMedium
88ArgumentxxxpredictiveLow
89Argumentxxxxxxxxxxx_xxxpredictiveHigh
90Argumentxxxxx_xxxpredictiveMedium
91ArgumentxxxxxxxxpredictiveMedium
92Argumentxxxxxxxxx/xxxxxxpredictiveHigh
93ArgumentxxxxpredictiveLow
94ArgumentxxxxpredictiveLow
95ArgumentxxxxpredictiveLow
96Argumentxxxx_xxxxxxxpredictiveMedium
97ArgumentxxpredictiveLow
98Argumentxx/xxx/xxxxxpredictiveMedium
99Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
100ArgumentxxxxxxxxpredictiveMedium
101Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
102ArgumentxxxxpredictiveLow
103ArgumentxxxxpredictiveLow
104ArgumentxxxxxpredictiveLow
105ArgumentxxxxxxxxpredictiveMedium
106Argumentxxxx_xxxxxxpredictiveMedium
107Argumentxxxxx_xxxx_xxxxpredictiveHigh
108ArgumentxxxpredictiveLow
109ArgumentxxxxxxxxxxxpredictiveMedium
110Argumentxxxxxx_xxxxpredictiveMedium
111ArgumentxxxxxxxxpredictiveMedium
112ArgumentxxxxxxxxxpredictiveMedium
113Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
114ArgumentxxxxxxxxxpredictiveMedium
115ArgumentxxxxxxxxxpredictiveMedium
116ArgumentxxxpredictiveLow
117ArgumentxxxxpredictiveLow
118ArgumentxxxxxpredictiveLow
119ArgumentxxxpredictiveLow
120Argumentx-xxxxpredictiveLow
121Input ValuexxxxxxxxxxxxpredictiveMedium

References (17)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!