Qealler Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en954
de14
es8
ru8
it4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us564
nl112
gb66
ru40
cn16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows30
WordPress20
Linux Kernel18
PHP18
Google Android16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.14CVE-2017-0055
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.91CVE-2020-12440
3vBulletin URL vurl.php file access6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000840.04CVE-2019-17130
4MRTG mrtg.cgi path traversal5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003590.06CVE-2002-0232
5KeyCloak REST API authorization5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2019-14832
6ISC BIND DDNS 7pk security6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003190.03CVE-2018-5741
7DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.80CVE-2010-0966
8D-Link DCS-5009L alphapd wireless.htm memory corruption7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001010.03CVE-2019-10999
9strapi Password Reset Auth.js password recovery9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.892980.02CVE-2019-18818
10Responsive FileManager ajax_calls.php input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004820.00CVE-2020-10567
11Responsive FileManager Incomplete Fix upload.php server-side request forgery8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003900.02CVE-2020-10212
12Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.09CVE-2020-15906
13SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.52CVE-2022-28959
14Jakub Chodounsky Bonobo Git Server GitController command injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003000.02CVE-2019-11217
15Rocklobster Contact Form 7 unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.850540.00CVE-2020-35489
16phpMyAdmin information disclosure6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.182900.05CVE-2019-6799
17Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.05CVE-2020-1927
18Atlassian Confluence Server/Confluence Data Center Webwork OGNL injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.974470.04CVE-2021-26084
19Helm ChartMuseum HTTP API path traversal6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000610.03CVE-2019-1000009
20ISC BIND denial of service6.96.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.017090.04CVE-2019-6477

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (385)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.procmailrcpredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/.envpredictiveLow
4File/?Key=PhoneRequestAuthorizationpredictiveHigh
5File/api/v1/users/{user_name_or_id}/activatepredictiveHigh
6File/api/v2/cli/commandspredictiveHigh
7File/bin/boapredictiveMedium
8File/cachesys/csppredictiveHigh
9File/cas/logoutpredictiveMedium
10File/category_view.phppredictiveHigh
11File/cgi-bin/mesh.cgi?page=upgradepredictiveHigh
12File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
13File/core/vb/vurl.phppredictiveHigh
14File/dashboard/snapshot/*?orgId=0predictiveHigh
15File/dl/dl_print.phppredictiveHigh
16File/exportpredictiveLow
17File/file?action=download&filepredictiveHigh
18File/forum/away.phppredictiveHigh
19File/home.jsppredictiveMedium
20File/hrm/controller/employee.phppredictiveHigh
21File/icingaweb2/navigation/addpredictiveHigh
22File/importexport.phppredictiveHigh
23File/include/chart_generator.phppredictiveHigh
24File/index.phppredictiveMedium
25File/iwgallery/pictures/details.asppredictiveHigh
26File/librarian/bookdetails.phppredictiveHigh
27File/log/download.phppredictiveHigh
28File/loginsave.phppredictiveHigh
29File/LogoStore/search.phppredictiveHigh
30File/maint/index.phppredictiveHigh
31File/MTFWUpredictiveLow
32File/newpredictiveLow
33File/oauth/idp/.well-known/openid-configurationpredictiveHigh
34File/opt/teradata/gsctools/bin/t2a.plpredictiveHigh
35File/pf/idprofile.pingpredictiveHigh
36File/php-scrm/login.phppredictiveHigh
37File/plainpredictiveLow
38File/plesk-site-preview/predictiveHigh
39File/ReleaseX64/ssl/openssl.cnfpredictiveHigh
40File/reports-viewScriptReport.viewpredictiveHigh
41File/RestAPIpredictiveMedium
42File/rom-0predictiveLow
43File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
44File/xxxxxxxxxxxxxxpredictiveHigh
45File/xxxx.xxxpredictiveMedium
46File/xxxxx/xxxxxxx/xxx/%xx%xx/../xxx/xxxxxxpredictiveHigh
47File/xxxxxxx/predictiveMedium
48File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveHigh
49File/xxx/xxx/xxxxxpredictiveHigh
50File/xxxx-xxxxxxxx.xxxpredictiveHigh
51File/xxx-xxx/xxx.xxxpredictiveHigh
52File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
53Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
54Filexxx_xxxxxxx.xxxpredictiveHigh
55Filexxxxx.xxxpredictiveMedium
56Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
57Filexxxxx/predictiveLow
58Filexxxxx/xxx-xxxxx.xxxpredictiveHigh
59Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
60Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
61Filexxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
63Filexx_xxxxxxx.xpredictiveMedium
64Filexxxx_xxxxx.xxxpredictiveHigh
65Filexxx/xxxxx/xxxxxxxxxxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxxxx.xxpredictiveMedium
68Filexxxxxxxx.xpredictiveMedium
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxx_xxxxxxx.xxxpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
76Filexxx-xxx/xxxxxpredictiveHigh
77Filexxxxx-xxxxxx.xxxpredictiveHigh
78Filexxxxxxxxx/xxxxxx/xx_xxx_xxxxxxxxx.xxpredictiveHigh
79Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
80Filexxxxxx/xxx.xpredictiveMedium
81Filexxxxxxxx/xxxxpredictiveHigh
82Filexxxxxx.xxxxpredictiveMedium
83Filexxxxxx.xxxpredictiveMedium
84Filexxxxxx.xxxpredictiveMedium
85Filexxxxxx/xxx/x_xxxxxxxx_xxxxxxxx.xpredictiveHigh
86Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexx.xxxpredictiveLow
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxxxxxxx/xx/xxx/xxxxxx/xxxxxx.xpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filexxxxx.xpredictiveLow
92Filexxxxxxxx.xxxxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94FilexxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
95Filexxxxxxx/xxx/xxx.xpredictiveHigh
96Filexxxxxxx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
97Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
98Filexxxxxxxxxxxx.xxxpredictiveHigh
99Filexx/xxxxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxx/xxxx/xxxx.xpredictiveHigh
101Filexxxxxxxxxx/xxxxx_xx/xxxxx-xxxxx-xxxxxxx-xxxx.xpredictiveHigh
102Filexxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxx.xxxpredictiveMedium
106Filexxx_xxxx.xpredictiveMedium
107Filexxxxx/xxxx.xxxpredictiveHigh
108Filexx/xxxxxx_xxxx.xpredictiveHigh
109Filexx/xxxxxxxxxxx.xpredictiveHigh
110Filexxxx/xxxx.xxpredictiveMedium
111Filexx.xxxxx.xxxpredictiveMedium
112Filexxxxxxx.xxxpredictiveMedium
113Filexx_xxx_xx.xpredictiveMedium
114Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
115Filexx-xxxxxxx/xxxxxxxpredictiveHigh
116Filexxx-xxxxxxxxxx.xpredictiveHigh
117Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
118Filexxxx/x.xpredictiveMedium
119Filexxxx/xxx_xxxx_xxxxx.xpredictiveHigh
120Filexxxx_xxxx.xpredictiveMedium
121Filexx/xxx/xxx.xpredictiveMedium
122Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
123Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
124Filexxxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxxxxxxxxx/xxxxxx/xxxxx/xxx/xxxxxxx.xxxpredictiveHigh
129Filexxxxx.xxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxx.xxx.xxxpredictiveMedium
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
135Filexxxx_xxxx.xxxpredictiveHigh
136Filexx/xxxxxx.xxx.xxpredictiveHigh
137Filexxx.x/xxxxxx.xpredictiveHigh
138Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxx_xxxx/xxxx/xxx.xxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxx.xxxpredictiveHigh
142Filexxxxx.xxxxpredictiveMedium
143Filexxxx/xxxxxxx/xx_xxxxxx.xpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
146Filexxxx.xpredictiveLow
147Filexxxxxxxx.xxxpredictiveMedium
148Filexx/xxxxxxx.xpredictiveMedium
149Filexx/xxxx.xpredictiveMedium
150Filexx/xxxxxx.xpredictiveMedium
151Filexxx/xxx_xxx/xxxxxx/xxx_xxxxxx.xpredictiveHigh
152Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
153Filexxxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
154Filexxxxxxx/xxxxxxx_xxxxxxx_xxxxxxx/xxxxxxx.xxxxxx.xxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
155Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
156Filexxx/xxx/xxx.xpredictiveHigh
157Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
158Filexxxxxxxx.xpredictiveMedium
159Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx-xxxx.xxxxpredictiveHigh
161Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
162Filexxxxxxxxx.xxxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx:xxxxxxxxxxx.xxpredictiveHigh
165Filexxx-xxx.xxxx.xxpredictiveHigh
166Filexxx/xxxx/xxxx.xxpredictiveHigh
167Filexxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxx.xpredictiveMedium
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxxx.xpredictiveMedium
173Filexxxxx_xxxx.xpredictiveMedium
174Filexxxxx_xxxxx.xxxpredictiveHigh
175Filexxxx_xxxx.xxxpredictiveHigh
176Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxxxx.xxxpredictiveMedium
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
182Filexxxxx.xxxxxxpredictiveMedium
183Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
184Filexxxxxxx.xxxpredictiveMedium
185Filexxx-xxxxxx-xxxxxxxxx.xxpredictiveHigh
186Filexxxx/xxxxxxpredictiveMedium
187Filexxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxx.xxxpredictiveMedium
189Filexxxxxx.xxxpredictiveMedium
190Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
191Filexxxxxx.xxxpredictiveMedium
192Filexxxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
193Filexxxx-xxxxxx.xpredictiveHigh
194Filexxxx.xxxpredictiveMedium
195Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
196Filexxxx-xxx.xxxpredictiveMedium
197Filexxxxxxxxxx.xxpredictiveHigh
198Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
199Filexxxxxxxx.xxx.xxxpredictiveHigh
200Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxx/xxxxx.xxxpredictiveHigh
202Filexxx.xxxpredictiveLow
203Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
204Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
205Filexxx-xxxx.xpredictiveMedium
206Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
207Filexxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxx.xxxpredictiveHigh
209Filexxxx-xxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxxxxxxx/xxxx.xxx?xxxx=xxxpredictiveHigh
211Filexxxxxx.xxxpredictiveMedium
212Filexxxxx.xxxpredictiveMedium
213Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
218Filexxxxxxxx.xxxpredictiveMedium
219Filexxx/xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
220Filexxxxx-xxxxxx.xxxpredictiveHigh
221Filexxxxxxxx.xxxpredictiveMedium
222Filexx/xxx.xxxpredictiveMedium
223Library/xxx/xxx/xxxxxx/xxxxxxxxxxx.xxxxx.xxxpredictiveHigh
224Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
225Libraryxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
226Libraryxxxxxx.xxxpredictiveMedium
227Libraryxxxxx.xxxpredictiveMedium
228Libraryxxxxxxx.xxxpredictiveMedium
229Libraryxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
230Libraryxxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx_xxx/xxxxxxx/xxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
231Libraryxxx/xxxxxxxxxxx.xxxpredictiveHigh
232Libraryxxx/xxxxxxx.xpredictiveHigh
233Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveHigh
234Libraryxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
235Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
236Libraryxxxx.xxxpredictiveMedium
237Libraryxxxxxxxx/xxx/xxx/xxxxxx.xxxpredictiveHigh
238Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
239Libraryxxx/xxx/xxxx/predictiveHigh
240Libraryxxx_xxxxxxx_xxxpredictiveHigh
241Libraryxxxxxxxxxxx.xxxpredictiveHigh
242Libraryxxxxxx.xxxpredictiveMedium
243Argument$xxxxxxxx_xxxxxx_xxxxpredictiveHigh
244Argument$_xxxpredictiveLow
245Argument$_xxxxxx['xxxxxxx_xxx']predictiveHigh
246Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
247Argument-xpredictiveLow
248Argumentxxx_xxxxpredictiveMedium
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxxpredictiveLow
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxpredictiveLow
255Argumentxxx_xxxxx_xxxxxxxxxx_x/xxxxxxxxx_xxpredictiveHigh
256Argumentxxxxxxxxxx_xxxxpredictiveHigh
257ArgumentxxxxxxxpredictiveLow
258Argumentxxx_xxpredictiveLow
259ArgumentxxxpredictiveLow
260Argumentxx_xxpredictiveLow
261ArgumentxxxpredictiveLow
262ArgumentxxxxxxxxxpredictiveMedium
263Argumentxxxx_xxpredictiveLow
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxxxxxxxxpredictiveHigh
267Argumentxxx_x_xxxpredictiveMedium
268Argumentxxxxxx xxxxpredictiveMedium
269Argumentxxxxxxx_xxxxx_xxxxxxxpredictiveHigh
270Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
271Argumentxxxx_xxxpredictiveMedium
272ArgumentxxxxxxpredictiveLow
273Argumentxxxxx/xxxxxxpredictiveMedium
274Argumentxx_xxxxx_xxpredictiveMedium
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277Argumentxxxx_xxxxpredictiveMedium
278Argumentxxxxxx/xxxxpredictiveMedium
279Argumentxxxx_xxxxpredictiveMedium
280ArgumentxxxxxxpredictiveLow
281Argumentxxxxxxxxx/xxxxxxpredictiveHigh
282ArgumentxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxxxpredictiveMedium
285Argumentxxxx_xxxxxxxpredictiveMedium
286Argumentxxxx/xxxxxxxxpredictiveHigh
287ArgumentxxpredictiveLow
288Argumentxx/xxxpredictiveLow
289ArgumentxxxxxxxxxpredictiveMedium
290Argumentxx_xxxxxxxxpredictiveMedium
291Argumentxxxxx xxxxxpredictiveMedium
292ArgumentxxxxxxxxpredictiveMedium
293Argumentxxxxxxx_xxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxxpredictiveMedium
296Argumentxxxx_xxpredictiveLow
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxxxxxpredictiveMedium
303Argumentxxxxxx_xxxx_xxxxpredictiveHigh
304ArgumentxxxxxxxxxxxxxpredictiveHigh
305Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
306Argumentxxxx_xxxxpredictiveMedium
307ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
308Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
309ArgumentxxxxxxxpredictiveLow
310Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
311ArgumentxxxxxpredictiveLow
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
314Argumentxxxx_xxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326Argumentxxxxxxxx_xxxxxpredictiveHigh
327ArgumentxxxxxxxpredictiveLow
328Argumentxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
329ArgumentxxxxxxxpredictiveLow
330Argumentxxxxxxxx_xxpredictiveMedium
331ArgumentxxxxxpredictiveLow
332Argumentx_xxx_xxxpredictiveMedium
333ArgumentxxxxxpredictiveLow
334Argumentxxxxxx_xxxxpredictiveMedium
335Argumentxxxxxxx_xxxpredictiveMedium
336ArgumentxxxpredictiveLow
337Argumentxxx_xxxxxxxxxxxpredictiveHigh
338ArgumentxxxxxxpredictiveLow
339Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
340ArgumentxxxxxxpredictiveLow
341Argumentxxxxxxx_xxpredictiveMedium
342ArgumentxxpredictiveLow
343Argumentxxxxxx_xxpredictiveMedium
344ArgumentxxxpredictiveLow
345Argumentxxxxxx-xxxxxxx-xxxxpredictiveHigh
346ArgumentxxxxxpredictiveLow
347Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
348ArgumentxxxxxxpredictiveLow
349Argumentxxxxxxxx_xxxxx=predictiveHigh
350Argumentxxx_xxxx[x][]predictiveHigh
351ArgumentxxxxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxpredictiveLow
354ArgumentxxpredictiveLow
355Argumentxxxxxxx.xx-xxxxx-xxxxpredictiveHigh
356ArgumentxxxxxxxxxxxpredictiveMedium
357Argumentxxxxxx[xxx][xxxx]predictiveHigh
358ArgumentxxxpredictiveLow
359Argumentxxxxxx/xxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxpredictiveHigh
360ArgumentxxxxxxxxpredictiveMedium
361Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
362Argumentxxx:xxxxpredictiveMedium
363ArgumentxxxxxxxpredictiveLow
364Argumentxx_xxpredictiveLow
365ArgumentxxxxxxxpredictiveLow
366ArgumentxxxxxxxxxxxxxpredictiveHigh
367ArgumentxxxxxpredictiveLow
368Argumentxxxx->xxxxxxxpredictiveHigh
369ArgumentxxxxxxxxxpredictiveMedium
370Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
371Input Value'/x'predictiveLow
372Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
373Input Value-x/xxxxxxxxxxpredictiveHigh
374Input Value..%xxpredictiveLow
375Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
376Input Valuex:/xxx/xxxxxpredictiveMedium
377Input Valuexxxxxx/**/xxxx.predictiveHigh
378Input ValuexxpredictiveLow
379Input Valuexxxx' xxxxx xxx xxxxxx xxxxxx(xxxxxx('xxxxx','xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'),'xxxxx'),xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx-- xxxx&xxxxxx=predictiveHigh
380Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
381Patternxxxxx-xxxxxxxxxxxxx|xx| xxxx xxxxxxxxxxxxxpredictiveHigh
382Network PortxxxxpredictiveLow
383Network Portxxx/xx (xxx)predictiveMedium
384Network Portxxx/xxxxxpredictiveMedium
385Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!