Royal Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en900
de26
es12
sv12
fr12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn898
us34
ru6
cn6
gb2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
ISC BIND10
phpMyAdmin8
Adobe Commerce8
boyiddha Automated-Mess-Management-System8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.09CVE-2024-0918
2TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.04CVE-2024-0920
3D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.08CVE-2024-1786
4TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
5TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.04CVE-2024-0919
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
7Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.08
8LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.59
9Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2002-1160
10nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.41CVE-2020-12440
11DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.83CVE-2010-0966
12Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.36CVE-2020-15906
13Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897
14Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.08CVE-2024-27980
15Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001340.03CVE-2023-29382
16Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.02
17Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-24028
18SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-1875
19OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.57CVE-2014-2230
20Frappe Framework sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002740.02CVE-2019-14966

IOC - Indicator of Compromise (53)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.44.42.204SER-1678212226.ip-ptr.techRoyal03/13/2023verifiedHigh
25.181.234.58Royal03/13/2023verifiedHigh
35.188.86.195Royal03/13/2023verifiedHigh
423.111.114.52Royal03/13/2023verifiedHigh
541.97.65.51Royal03/13/2023verifiedHigh
641.100.55.97Royal03/13/2023verifiedHigh
741.107.77.67Royal03/13/2023verifiedHigh
841.109.11.80Royal03/13/2023verifiedHigh
941.251.121.35Royal03/13/2023verifiedHigh
1042.189.12.36Royal03/13/2023verifiedHigh
1145.8.158.104Royal03/13/2023verifiedHigh
12XX.XX.XXX.XXXxxxx03/13/2023verifiedHigh
13XX.XXX.XXX.XXXXxxxx03/13/2023verifiedHigh
14XX.XX.XXX.XXXxxxx03/13/2023verifiedHigh
15XX.XXX.XXX.XXXxxxx03/13/2023verifiedHigh
16XX.XX.XXX.XXXxxxx03/13/2023verifiedHigh
17XX.XX.XXX.XXXxxxx03/13/2023verifiedHigh
18XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxx.xxxx.xxx.xxxXxxxx03/13/2023verifiedHigh
19XX.XX.XXX.XXXxxxxxxxxx-xxxxxx-x-x-xxxxxxx.xx-x.xxxxx.xxxxxxx.xxxXxxxx03/13/2023verifiedHigh
20XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxx03/13/2023verifiedHigh
21XX.XXX.XX.XXXXxxxx03/13/2023verifiedHigh
22XX.XXX.XX.XXXxxxxx-xxx-xx-xxx.xxxx.xxxx.xxxXxxxx03/13/2023verifiedHigh
23XXX.XXX.XX.XXXXxxxx03/13/2023verifiedHigh
24XXX.XX.XXX.XXXxxxx03/13/2023verifiedHigh
25XXX.XXX.XXX.XXXXxxxx03/13/2023verifiedHigh
26XXX.XXX.XXX.XXXxxxxxx.xxxx.xxXxxxx03/13/2023verifiedHigh
27XXX.XX.X.XXXXxxxx03/13/2023verifiedHigh
28XXX.XX.XXX.XXXXxxxx03/13/2023verifiedHigh
29XXX.XXX.XX.XXXXxxxx03/13/2023verifiedHigh
30XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx03/13/2023verifiedHigh
31XXX.XXX.XX.XXXxxxxxxxx.xx-xxx-xxx-xx.xxXxxxx03/13/2023verifiedHigh
32XXX.XXX.XX.XXXxxxxxxxx.xx-xxx-xxx-xx.xxXxxxx03/13/2023verifiedHigh
33XXX.XXX.XXX.XXXXxxxx03/13/2023verifiedHigh
34XXX.XX.XXX.XXXxxxx03/13/2023verifiedHigh
35XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxx.xxxxxxx.xxxXxxxx03/13/2023verifiedHigh
36XXX.XX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxx03/13/2023verifiedHigh
37XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxx.xxx.xxXxxxx03/13/2023verifiedHigh
38XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxx.xxXxxxx03/13/2023verifiedHigh
39XXX.X.XXX.XXXXxxxx03/13/2023verifiedHigh
40XXX.XXX.XXX.XXxxxx-xxxxxxxxxx_x.xx-xxx.xxxxXxxxx03/13/2023verifiedHigh
41XXX.XX.XX.Xxxxxx.xxx-xx-xx.xxxxxxx.xxx.xxXxxxx03/13/2023verifiedHigh
42XXX.XX.XXX.XXXxxxxxxx-xx-xxxxxxxxxxx.xxxxx.xxx.xxXxxxx03/13/2023verifiedHigh
43XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxx.xxx.xxXxxxx03/13/2023verifiedHigh
44XXX.XXX.XXX.XXXXxxxx03/13/2023verifiedHigh
45XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx03/13/2023verifiedHigh
46XXX.XX.XX.XXXxxxx03/13/2023verifiedHigh
47XXX.XX.XXX.XXXXxxxx03/13/2023verifiedHigh
48XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxx.xx.xxXxxxx03/13/2023verifiedHigh
49XXX.XXX.XX.XXXxxxx03/13/2023verifiedHigh
50XXX.XXX.XXX.XXxxxx03/13/2023verifiedHigh
51XXX.XXX.XXX.XXXXxxxx03/13/2023verifiedHigh
52XXX.XXX.XXX.XXXxxxx03/13/2023verifiedHigh
53XXX.XXX.XX.XXXXxxxx03/13/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (444)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/.envpredictiveLow
3File/admin/action/new-father.phppredictiveHigh
4File/admin/edit-post.phppredictiveHigh
5File/admin/edit_teacher.phppredictiveHigh
6File/admin/fields/manage_field.phppredictiveHigh
7File/admin/index.phppredictiveHigh
8File/admin/list_ipAddressPolicy.phppredictiveHigh
9File/admin/list_localuser.phppredictiveHigh
10File/admin/orders/view_order.phppredictiveHigh
11File/admin/suppliers/view_details.phppredictiveHigh
12File/adminPage/main/uploadpredictiveHigh
13File/admin_ping.htmpredictiveHigh
14File/admin_route/dec_service_credits.phppredictiveHigh
15File/admin_route/inc_service_credits.phppredictiveHigh
16File/app/api/controller/default/Sqlite.phppredictiveHigh
17File/application/index/controller/Databasesource.phppredictiveHigh
18File/application/index/controller/Icon.phppredictiveHigh
19File/application/index/controller/Screen.phppredictiveHigh
20File/application/plugins/controller/Upload.phppredictiveHigh
21File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
22File/apps/reg_go.phppredictiveHigh
23File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
24File/billing/bill/edit/predictiveHigh
25File/bin/boapredictiveMedium
26File/boafrm/formMapDelDevicepredictiveHigh
27File/cgi-bin/cstecgi.cgipredictiveHigh
28File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
29File/cgi-bin/info.cgipredictiveHigh
30File/cgi-bin/koha/catalogue/search.plpredictiveHigh
31File/cgi-bin/mainfunction.cgipredictiveHigh
32File/cgi-bin/nas_sharing.cgipredictiveHigh
33File/cgi-bin/system_mgr.cgipredictiveHigh
34File/cgi-bin/wlogin.cgipredictiveHigh
35File/classes/Login.phppredictiveHigh
36File/classes/Master.php?f=save_categorypredictiveHigh
37File/classes/Users.phppredictiveHigh
38File/core/redirectpredictiveHigh
39File/DesignTools/CssEditor.aspxpredictiveHigh
40File/DXR.axdpredictiveMedium
41File/ECT_Provider/predictiveHigh
42File/Employer/EditProfile.phppredictiveHigh
43File/EXCU_SHELLpredictiveMedium
44File/fax/fax_send.phppredictiveHigh
45File/fftools/ffmpeg_enc.cpredictiveHigh
46File/finance/help/en/frameset.htmpredictiveHigh
47File/forum/away.phppredictiveHigh
48File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
49File/goform/predictiveMedium
50File/goform/WifiMacFilterGetpredictiveHigh
51File/goform/wifiSSIDsetpredictiveHigh
52File/h/autoSaveDraftpredictiveHigh
53File/home.phppredictiveMedium
54File/xxxx/xxxxxpredictiveMedium
55File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
56File/xxxxx.xxxpredictiveMedium
57File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
58File/xxxxxxx/predictiveMedium
59File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
60File/xxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
61File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
62File/xxxxxx/xxxx.xxxpredictiveHigh
63File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
64File/xxxxxx/xxxx.xxxpredictiveHigh
65File/xxxxx.xxxpredictiveMedium
66File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
67File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
68File/xxxxx/xxxxxx/xxxxpredictiveHigh
69File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
70File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
71File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
72File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
73File/xxx/xxxx.xxxpredictiveHigh
74File/xxxxxxx/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
75File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
76File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
77File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
78File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
79File/xxxxxx/xxxxx.xxxpredictiveHigh
80File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
81File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
82File/xxxx.xxxpredictiveMedium
83File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
84File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
85File/xx_xxx.xxxpredictiveMedium
86File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
87File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
88File/xxxxxxxx.xxxpredictiveHigh
89File/xx/xx.x/xx.xxxxpredictiveHigh
90File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
91File/xxxxxxx/predictiveMedium
92File/xx/xxx-xxxxxxpredictiveHigh
93File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
94File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
95File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
96File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
97File/xx/xxxxx.xxxpredictiveHigh
98Filexxxxxx-xxxxxxx.xxxpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
101Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
102Filexx.xxxpredictiveLow
103Filexxxxxxx.xxxpredictiveMedium
104Filexxx-xxxxxxxx.xxxpredictiveHigh
105Filexxxx.xxxpredictiveMedium
106Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
107Filexxxxx.xxxxpredictiveMedium
108Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
109Filexxxxx/xxxxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexx_xxxxx.xxxpredictiveMedium
114Filexx_xxxx.xxxpredictiveMedium
115Filexx_xxxxx.xxxpredictiveMedium
116Filexxxxx.xxxpredictiveMedium
117Filexxxx/xxxxxxxxx.xxxpredictiveHigh
118Filexxxxx.x/xxxxx.xpredictiveHigh
119Filexxx_xx.xpredictiveMedium
120Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
121Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
122Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
123Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
125Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
128Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
129Filexxxx/xxxx.xxxpredictiveHigh
130Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
131Filexxxxxxx.xxxxpredictiveMedium
132Filexxxx-xxx.xxxpredictiveMedium
133Filexx_xxxxxx.xxxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxx_xxxxxxx.xxxpredictiveHigh
136Filex-xxxxxx/xxxxxxx.xpredictiveHigh
137Filexxxxxx_xxxxxx.xxxpredictiveHigh
138Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
139Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxx.xxxpredictiveMedium
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxxxx_xxxx_xxxxx.xxx.xxxpredictiveHigh
144Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
145Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxxxx.xxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
150Filexxxx_xxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxx_xxxx.xxxpredictiveHigh
152Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
153Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
154Filexxxxxxx.xxxpredictiveMedium
155Filexxxxxx/x.xpredictiveMedium
156Filexxxxxxxx.xxxpredictiveMedium
157Filexx.xxxpredictiveLow
158Filexx.x/xxxxxxxx.xpredictiveHigh
159Filexxxxx.xxxpredictiveMedium
160Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxx_xxxxxx.xpredictiveHigh
162Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
163Filexxxxxxx/xxx/xxx.xpredictiveHigh
164Filexxxxx.xpredictiveLow
165Filexxxx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxx.xxxpredictiveMedium
168Filexxx/xxxxx/xxxxx.xpredictiveHigh
169Filexxxxxxxx.xxxpredictiveMedium
170Filexx/xxxxxxxxxxx.xpredictiveHigh
171Filexxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxx.xxxpredictiveHigh
173Filexxxx.xxxpredictiveMedium
174Filexxxxxx.xxxxpredictiveMedium
175Filexxxx.xxxpredictiveMedium
176Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
177Filexxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxx.xxpredictiveMedium
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxxxxxxx.xxpredictiveHigh
181Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
182Filexxx/xxxxxx.xxxpredictiveHigh
183Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
184Filexxxxxxxx/xxxx.xxxpredictiveHigh
185Filexxxxx.xxpredictiveMedium
186Filexxxxx.xxxpredictiveMedium
187Filexxxxx.xxpredictiveMedium
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
191Filexx/xxxxx/xxxxxx.xxpredictiveHigh
192Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
193Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
194Filexxxxx_xxx.xxpredictiveMedium
195Filexx_xxx.xpredictiveMedium
196Filexxxxxxxxx.xxxpredictiveHigh
197Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
198Filexxxxx.xxxxpredictiveMedium
199Filexxxxx.xxxpredictiveMedium
200Filexxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxx_xxxxx.xxxpredictiveHigh
202Filexxx.xpredictiveLow
203Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
204Filexxxxxxxxx.xxxpredictiveHigh
205Filexx_xxxxxxxxxx.xxxpredictiveHigh
206Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
207Filexxxxxxx_xxxxx.xxxpredictiveHigh
208Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
209Filexxxx.xxxpredictiveMedium
210Filexxxx.xpredictiveLow
211Filexxxx.xxxpredictiveMedium
212Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
213Filexxxxx_xxxxxxx.xxxpredictiveHigh
214Filexxxxx_xxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
218Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
219Filexxxxxxxx.xxpredictiveMedium
220Filexxxxxxxxx.xxpredictiveMedium
221Filexxxxxxxx.xxxpredictiveMedium
222Filexxxxx_xxx_xxxxxxpredictiveHigh
223Filexxxx.xxxxpredictiveMedium
224Filexxxxx.xxxpredictiveMedium
225Filexxxxxxxx.xxxpredictiveMedium
226Filexxxxxxxxxx.xxxpredictiveHigh
227Filexxxxxxxx.xpredictiveMedium
228Filexxxxxxx.xxxpredictiveMedium
229Filexxxxxxx/xxxxx.xxxpredictiveHigh
230Filexxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
231Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
232Filexxxxxx/xxx.xxxpredictiveHigh
233Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
234Filexxxxxxxx/xxxx.xxxpredictiveHigh
235Filexxxxxxx.xpredictiveMedium
236Filexxxxx.xxxpredictiveMedium
237Filexxxx_xxxxxxx.xxxpredictiveHigh
238Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
239Filexxxx-xxxxxxxx.xxxpredictiveHigh
240Filexxxxxxxxxxxx.xxpredictiveHigh
241Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
242Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
243Filexxx/xxxx.xxpredictiveMedium
244Filexxx/xxxx_xx_xxx.xpredictiveHigh
245Filexxxxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxx-xxxxx.xxxpredictiveHigh
247Filexxxx-xxxxxxxx.xxxpredictiveHigh
248Filexxxxx_xxxx.xxxpredictiveHigh
249Filexxxxx.xxxpredictiveMedium
250Filexxxxxx-xxxxx.xxxpredictiveHigh
251Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
252Filexxxxxx_xxxx.xxxpredictiveHigh
253Filexxxxxx_xxxxxxx.xxxpredictiveHigh
254Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
255Filexxxx_xxxxx.xxxpredictiveHigh
256Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
257Filexxx_xxxxx.xxxxpredictiveHigh
258Filexxxxxxxx/predictiveMedium
259Filexxxxxx.xxxpredictiveMedium
260Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
261Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
262Filexxxx.xxpredictiveLow
263File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
264File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
265Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
266Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
267Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
268Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
269Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
270Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
271Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
272Libraryxxxxxxxxxx.xxxpredictiveHigh
273Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
274Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
275Libraryxxxxxx.xxxpredictiveMedium
276Libraryxxxxx.xxxpredictiveMedium
277Argument-xxxxxxxxxxxxxpredictiveHigh
278Argument.xxxxxxxxpredictiveMedium
279Argumentxx/xxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282Argumentxxxxx_xxpredictiveMedium
283ArgumentxxxxxxxxxxxxxpredictiveHigh
284ArgumentxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxx_xxxx_xxpredictiveMedium
288ArgumentxxxxxxpredictiveLow
289Argumentxxxxxx_xxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxxpredictiveLow
292ArgumentxxxxxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxxxxxxpredictiveMedium
295Argumentxxxx_xxpredictiveLow
296ArgumentxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxxxpredictiveMedium
299Argumentxx_xxxx_xxpredictiveMedium
300ArgumentxxxpredictiveLow
301Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
302ArgumentxxxxxxxxpredictiveMedium
303Argumentxxxxx_xxpredictiveMedium
304Argumentxxxxxx xxxx xxxxpredictiveHigh
305ArgumentxxxxxxxxxxxxxxpredictiveHigh
306ArgumentxxxxpredictiveLow
307Argumentxxxx_xxpredictiveLow
308ArgumentxxxxxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
311ArgumentxxxxxxxxxxxxxxpredictiveHigh
312Argumentxxxx_xxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317Argumentxxx_xxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxxxxxxpredictiveHigh
321Argumentxxxxxx/xxxxxxpredictiveHigh
322ArgumentxxxxxxxpredictiveLow
323Argumentxxxxx_xxxx_xxxxpredictiveHigh
324ArgumentxxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxxxxxpredictiveLow
329Argumentxxxxxx_xxxx_xxpredictiveHigh
330ArgumentxxxxxxxxxpredictiveMedium
331Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
332ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
333Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxxpredictiveLow
336Argumentx_xxxxxxxxxxxxpredictiveHigh
337ArgumentxxxxpredictiveLow
338ArgumentxxxxpredictiveLow
339Argumentxxxx xxxxxxxpredictiveMedium
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxxx_xxxxpredictiveMedium
342ArgumentxxpredictiveLow
343ArgumentxxpredictiveLow
344ArgumentxxxxxpredictiveLow
345ArgumentxxxxxpredictiveLow
346ArgumentxxxxxxxxxpredictiveMedium
347Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
348Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
349Argumentxxxxxxxx[xx]predictiveMedium
350ArgumentxxxxxxxpredictiveLow
351Argumentxxxxxx/xxxxxpredictiveMedium
352ArgumentxxxxpredictiveLow
353Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
354Argumentxx_xxxxxxxpredictiveMedium
355ArgumentxxxxxpredictiveLow
356ArgumentxxxxxxpredictiveLow
357Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
358ArgumentxxxxxxpredictiveLow
359Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
360Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
361ArgumentxxxpredictiveLow
362ArgumentxxxxxpredictiveLow
363ArgumentxxxxxxpredictiveLow
364ArgumentxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
367ArgumentxxxxxxpredictiveLow
368Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
369ArgumentxxxxxxpredictiveLow
370ArgumentxxxxxpredictiveLow
371Argumentxxxxx_xxxxxxxpredictiveHigh
372Argumentxxxxx_xxxxpredictiveMedium
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxxxxxpredictiveMedium
375Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
376ArgumentxxxxxxpredictiveLow
377ArgumentxxxxxxxxxxxpredictiveMedium
378ArgumentxxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxxxpredictiveMedium
380ArgumentxxxxxxxxxxxpredictiveMedium
381Argumentxxxxxxx xxxxxpredictiveHigh
382Argumentxxxxxxx_xxxxpredictiveMedium
383ArgumentxxxxxxxxxxpredictiveMedium
384ArgumentxxxxxxxxxxxxxpredictiveHigh
385ArgumentxxxpredictiveLow
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxxxxxx_xxxpredictiveMedium
390ArgumentxxxpredictiveLow
391Argumentxxxxxx_xxxxpredictiveMedium
392ArgumentxxxxxxxxpredictiveMedium
393Argumentxxxxxxx_xx[xxxxx]predictiveHigh
394ArgumentxxxxxpredictiveLow
395Argumentxxxx_xxxpredictiveMedium
396ArgumentxxxxxxxxxxxpredictiveMedium
397ArgumentxxxxxxxxxpredictiveMedium
398ArgumentxxxxxxpredictiveLow
399ArgumentxxxxxxxxxxpredictiveMedium
400Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
401Argumentxxxxx xxxx xxxxxxxpredictiveHigh
402ArgumentxxxxpredictiveLow
403ArgumentxxxpredictiveLow
404ArgumentxxxxpredictiveLow
405Argumentxxxxx_xxpredictiveMedium
406ArgumentxxxpredictiveLow
407Argumentxxxxxx-xxxpredictiveMedium
408ArgumentxxxxxxpredictiveLow
409ArgumentxxxxxxpredictiveLow
410Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
411ArgumentxxxxpredictiveLow
412ArgumentxxxxxpredictiveLow
413Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
414ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
415Argumentxxxxxxxx_xxxxpredictiveHigh
416ArgumentxxxpredictiveLow
417Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
418ArgumentxxxxpredictiveLow
419ArgumentxxxxxxxxxpredictiveMedium
420ArgumentxxxxxxxxpredictiveMedium
421Argumentxxxxxxxx_xxxpredictiveMedium
422Argumentxxxx_xxpredictiveLow
423ArgumentxxxpredictiveLow
424Argumentxxxxx xxxpredictiveMedium
425ArgumentxxxxxpredictiveLow
426ArgumentxxxxxpredictiveLow
427Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
428Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
429Argumentx-xxxx xxpredictiveMedium
430Argument_xxxxxxxxxxpredictiveMedium
431Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
432Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
433Input Value..\..predictiveLow
434Input Value/../xxx/xxxxxx-predictiveHigh
435Input Value/../xxx/xxxxxxxxpredictiveHigh
436Input Value/../xxx/xxxxxxxx-predictiveHigh
437Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
438Input ValuexxxxxxxxpredictiveMedium
439Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
440Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
441Input ValuexxxxxxxxxxpredictiveMedium
442Input Valuexxxxxxx -xxxpredictiveMedium
443Network PortxxxxxpredictiveLow
444Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!