S.O.V.A. Analysis

IOB - Indicator of Behavior (360)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en222
es36
fr34
de32
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de244
us114
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

PHP14
Microsoft Windows10
Linux Kernel10
phpMyAdmin6
Joomla CMS4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1dotProject file inclusion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.056150.00CVE-2006-4234
2SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.49CVE-2022-28959
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.59CVE-2006-6168
4Online Banking System in PHP staff_login.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.03CVE-2022-27991
5DUware DUdirectory sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.005730.00CVE-2006-6455
6pymatgen GaussianInput.from_string redos5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.000830.00CVE-2022-42964
7Apache HTTP Server ap_some_auth_required access control3.73.2$25k-$100k$0-$5kUnprovenOfficial Fix0.005220.00CVE-2015-3185
8Microsoft Windows Kernel Mode Address SetThreadContext denial of service3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-1999-1364
9Huawei SRG3300 SCTP out-of-bounds7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002090.00CVE-2017-15317
10Backdoor.Win32.Armageddon.r Service Port 5859 hard-coded password7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
11SourceCodester Best Fee Management System Add User admin_class.php save_user access control7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.06CVE-2023-3599
12Lespeed WiseCleaner Wise System Monitor IoControlCode WiseHDInfo64.dll 0x9C40A0E0 denial of service5.55.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.04CVE-2023-1487
13code-projects Human Resource Integrated System dec_service_credits.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2024-0471
14code-projects Human Resource Integrated System update_personal_info.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2024-0469
15Simple Ads Manager Plugin code injection6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.004780.12CVE-2017-20095
16Uniview ISC 2500-S VM.php setNatConfig os command injection8.68.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.25CVE-2024-0778
17kalcaddle KodExplorer cross-site request forgery5.85.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002020.03CVE-2022-4944
18uTorrent JSON RPC Server privileges management7.17.0$0-$5k$0-$5kFunctionalOfficial Fix0.001570.00CVE-2018-25041
19SourceCodester Vehicle Service Management System manage_mechanic.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001460.00CVE-2023-2094
20Linux Kernel IPv6 ipv6_renew_options memory leak5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.08CVE-2022-3524

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (278)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/login.phppredictiveHigh
2File/admin/mechanics/manage_mechanic.phppredictiveHigh
3File/admin_route/dec_service_credits.phppredictiveHigh
4File/aterm_httpif.cgi/negotiatepredictiveHigh
5File/cgi-bin/kerbynetpredictiveHigh
6File/churchcrm/WhyCameEditor.phppredictiveHigh
7File/cmsms-2.1.6-install.php/index.phppredictiveHigh
8File/ControlManager/cgi-bin/VA/isaNVWRequest.dllpredictiveHigh
9File/coreframe/app/member/admin/group.phppredictiveHigh
10File/forum/away.phppredictiveHigh
11File/goform/GetNewDirpredictiveHigh
12File/guestmanagement/front.phppredictiveHigh
13File/Interface/DevManage/VM.phppredictiveHigh
14File/proc/self/environpredictiveHigh
15File/PwrchutepredictiveMedium
16File/recordings/index.phppredictiveHigh
17File/royal_event/companyprofile.phppredictiveHigh
18File/school/model/get_events.phppredictiveHigh
19File/setting_hidden.asppredictiveHigh
20File/spip.phppredictiveMedium
21File/staff_login.phppredictiveHigh
22File/usr/bin/gxserve-update.shpredictiveHigh
23Fileactive_appointments.asppredictiveHigh
24Fileadd_edit_user.asppredictiveHigh
25Fileadmin/versions.htmlpredictiveHigh
26Fileadmindocumentworker.jsppredictiveHigh
27Fileadmin_class.phppredictiveHigh
28Filealbums.phppredictiveMedium
29Fileannouncements.phppredictiveHigh
30Fileapp/admin/custom-fields/edit-result.phppredictiveHigh
31Fileapp/admin/custom-fields/edit.phppredictiveHigh
32Fileapply.cgipredictiveMedium
33Filexxx.xxxpredictiveLow
34Filexxxx/xxx/xxx/xxxxxxx.xpredictiveHigh
35Filexxxxxxx.xxxpredictiveMedium
36Filexxxxxxx.xxxpredictiveMedium
37Filexxxxxxxxxxxxxx.xxxpredictiveHigh
38Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
39Filexxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
40Filexxxx.xpredictiveLow
41Filexxx-xxx/xxxxxxx.xxpredictiveHigh
42Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
43Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxx/xxxxxxxxxxx/xxxxxxx/xx_xxxxxxx_xxxxxx.xxxpredictiveHigh
45Filexxxxx.xxxpredictiveMedium
46Filexxx.xxxpredictiveLow
47Filexxxxxxx.xxxpredictiveMedium
48Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
49Filexxxxxx/xxx/x_xxxxxxxx_xxxxxxxx.xpredictiveHigh
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxxx.xxxpredictiveMedium
52Filexxxxxx.xxxpredictiveMedium
53Filexxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxx/xxx/xxx/xxxxxx.xpredictiveHigh
55Filexxxxxxx/xxxxxxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
56Filexxx/xxxx/xxxx.xpredictiveHigh
57Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveHigh
58Filexxx.xxxpredictiveLow
59Filexx_xxx.xxxpredictiveMedium
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxx.xxxpredictiveMedium
63Filexxxxxx.xxxpredictiveMedium
64Filexxxx.xxxpredictiveMedium
65Filexx_xxxxxxxxxx.xxxpredictiveHigh
66Filexxxx_xxxxxx.xxxpredictiveHigh
67Filexxx/xxxxxx.xxxpredictiveHigh
68Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
69Filexxx/xx/xxxx/xxxxx.xxxxxpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxxx.xxxpredictiveMedium
72Filexxxxx.xxxpredictiveMedium
73Filexxxxx.xxpredictiveMedium
74Filexxxxx.xxxpredictiveMedium
75Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
76Filexxxxxxxxxx/xxxxx.xxpredictiveHigh
77Filexx_xxxxx.xxxxxxpredictiveHigh
78Filexxxx_xxxx.xxxpredictiveHigh
79Filexxxxxxxxx_xxx.xxxpredictiveHigh
80Filexxxxx/xxxxx.xxxpredictiveHigh
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
83Filexxxxxxxx_xxxxxxxxx_xxxxxxxxxxx.xpredictiveHigh
84Filexxx/xxxxxx_xxxxxxx/xxx_xxxx/xxxx.xxpredictiveHigh
85Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
86Filexxxxxxxxx/xxxx_xxxxxxx.xxx.xxxpredictiveHigh
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxx.xxxpredictiveMedium
89Filexxxxxxxx_xx.xxxpredictiveHigh
90Filexxxx/xxxxxxx.xxxxpredictiveHigh
91Filexxxx.xxxpredictiveMedium
92Filexxxxxx.xpredictiveMedium
93Filexxxxx/xxxx_xxxxxxx/xxxxxxxxx/xxxx.xxxpredictiveHigh
94Filexxxxxxxx.xxpredictiveMedium
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxx.xpredictiveLow
97Filexxx/xxxx/xxxxx.xpredictiveHigh
98Filexxxxxx.xxxpredictiveMedium
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxx.xxxpredictiveMedium
103Filexxxxxxx.xpredictiveMedium
104Filexxxxxxx.xxxpredictiveMedium
105Filexxx.xxxxpredictiveMedium
106Filexxxx_xxxxxxx_xxxx.xxxpredictiveHigh
107Filexxxxx-xxx.xpredictiveMedium
108Filexxxxxxxx.xxxpredictiveMedium
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxxx.xxxpredictiveMedium
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxx.xxxx.xxxxpredictiveHigh
114Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxx_xxxxxxx.xpredictiveHigh
116Filexxxxxxxxx/xxxxxx.xpredictiveHigh
117Filexxxxxx_xxxxxx.xxxpredictiveHigh
118Filexxxxxx-xxxxxxx.xxxpredictiveHigh
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxxx.xxxpredictiveMedium
121Filexxxxxx_xxxx.xxxpredictiveHigh
122Filexxxx$xx.xxxpredictiveMedium
123Filexxxx.xxxpredictiveMedium
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxxx.xxxpredictiveHigh
127Filexxxx_xxxx.xxxpredictiveHigh
128Filexxx_xxxxxx.xpredictiveMedium
129Filexxxxxxx.xpredictiveMedium
130Filexxx_xxxxxx.xxxpredictiveHigh
131Filexxxxx-xxxx.xxxpredictiveHigh
132Filexxxx-xxxxx.xxxpredictiveHigh
133Filexxxx-xxxxxxxx.xxxpredictiveHigh
134Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
135Filexxx.xxxpredictiveLow
136Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
137Filexxx.xxxx.xxxxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxx.xxxpredictiveHigh
140Filexxxx_xxxx.xxxpredictiveHigh
141Filexxxx_xxxx.xxxpredictiveHigh
142Filexxxxxxxxxx.xxxxpredictiveHigh
143Filexx-xxxxx/xxxxx.xxxpredictiveHigh
144Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
145Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxx-xxxxxxx/xxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
146Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxxxxxxxx.xxxpredictiveHigh
149File~/xxxxx/xxxxx-xxxxx-xxxxxx-xxxxx-xxxxx.xxxpredictiveHigh
150Libraryxxxxx.xxxpredictiveMedium
151Libraryxxx_xxxxxx.xxxpredictiveHigh
152Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
153Libraryxxx/xxxx/xxxxxx/xxxx.xpredictiveHigh
154Libraryxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
155Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
156Libraryxxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
157Libraryxxxxxxxxxxx.xxxpredictiveHigh
158Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
159Libraryxxxxxxxxxxxx.xxxpredictiveHigh
160Libraryxxxxxxxxxxxxx/xxxx/xxxx.xxxpredictiveHigh
161Argument$_xxxx['xxx_xxxx_xxxxxx']predictiveHigh
162Argument-xxxxpredictiveLow
163ArgumentxxxpredictiveLow
164ArgumentxxxxxxxxxpredictiveMedium
165ArgumentxxxxxxpredictiveLow
166ArgumentxxxxxxxpredictiveLow
167ArgumentxxxxxxxxpredictiveMedium
168ArgumentxxxxxxxxxxpredictiveMedium
169ArgumentxxxxxpredictiveLow
170ArgumentxxxpredictiveLow
171Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
172Argumentxxxx_xxpredictiveLow
173ArgumentxxxxxxxpredictiveLow
174Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
175ArgumentxxxxxxpredictiveLow
176ArgumentxxxxxxxxxxpredictiveMedium
177ArgumentxxxxxxpredictiveLow
178ArgumentxxxpredictiveLow
179ArgumentxxxxxxpredictiveLow
180ArgumentxxxxpredictiveLow
181ArgumentxxxxxxxxxxpredictiveMedium
182ArgumentxxxxxpredictiveLow
183Argumentxxx_xxxxpredictiveMedium
184ArgumentxxxpredictiveLow
185ArgumentxxxxxpredictiveLow
186Argumentxxxxx_xxpredictiveMedium
187ArgumentxxxpredictiveLow
188ArgumentxxxpredictiveLow
189Argumentxxxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxpredictiveHigh
190Argumentxxxxxx_xxxxx_xxxpredictiveHigh
191ArgumentxxxxxpredictiveLow
192Argumentxxxx_xxxpredictiveMedium
193ArgumentxxxxxpredictiveLow
194Argumentxxxxx_xxpredictiveMedium
195Argumentxxxxx_xxxxxpredictiveMedium
196ArgumentxxxxxxxxxxpredictiveMedium
197ArgumentxxxpredictiveLow
198ArgumentxxxxpredictiveLow
199ArgumentxxxxxxxpredictiveLow
200ArgumentxxxxxxxxxpredictiveMedium
201ArgumentxxxxpredictiveLow
202Argumentxxxxx_xxxxpredictiveMedium
203ArgumentxxpredictiveLow
204ArgumentxxxxxpredictiveLow
205Argumentxxxxx_xxxxpredictiveMedium
206ArgumentxxxpredictiveLow
207ArgumentxxxxpredictiveLow
208ArgumentxxxxxxpredictiveLow
209ArgumentxxxxxxpredictiveLow
210ArgumentxxxpredictiveLow
211ArgumentxxxxxxxpredictiveLow
212ArgumentxxxxpredictiveLow
213ArgumentxxxpredictiveLow
214ArgumentxxxxxpredictiveLow
215ArgumentxxxxxpredictiveLow
216ArgumentxxxpredictiveLow
217ArgumentxxxxxpredictiveLow
218Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
219ArgumentxxxpredictiveLow
220Argumentxxxxxxx xxxxxxpredictiveHigh
221ArgumentxxxxxxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223ArgumentxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxpredictiveMedium
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxxxxxpredictiveMedium
227Argumentxxxxxxx_xxxpredictiveMedium
228Argumentxxxxxxx/xxxxxpredictiveHigh
229Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233ArgumentxxxxpredictiveLow
234Argumentxxxxxxxxxx_xxxxpredictiveHigh
235ArgumentxxxxxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxxxxxpredictiveMedium
238ArgumentxxxxxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxxxxpredictiveMedium
240ArgumentxxxxxxxxxxpredictiveMedium
241Argumentxxxxxxxx_xxxxxx_xxxxpredictiveHigh
242Argumentxxxxxxxx_xxx_xxxxxxxxxx_xxxxxxxpredictiveHigh
243ArgumentxxxpredictiveLow
244Argumentxxxx$xx.xxxpredictiveMedium
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxxpredictiveLow
247Argumentxxx_xxxxxpredictiveMedium
248Argumentxxxxx xx/xxxxx xxxxxxxxpredictiveHigh
249ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
250ArgumentxxxxxxxxxpredictiveMedium
251Argumentxxxx_xxxxxxxxxxx_xxxxpredictiveHigh
252ArgumentxxxxxpredictiveLow
253Argumentxxx_xxx_xxxxpredictiveMedium
254ArgumentxxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxpredictiveLow
257Argumentxxxxxx/xxxxpredictiveMedium
258ArgumentxxxpredictiveLow
259ArgumentxxxxxxxxpredictiveMedium
260Argumentxxxx_xxxxx_xxxxxxxpredictiveHigh
261Argumentxxxx_xxpredictiveLow
262ArgumentxxxxxxxxxxxxxpredictiveHigh
263Argumentxxx_xxxxpredictiveMedium
264ArgumentxxxxxxxpredictiveLow
265Argumentxx_xxxxxx_xxxxpredictiveHigh
266Argumentxxxx/xxxxx/xxxxpredictiveHigh
267Argument\xxx\predictiveLow
268Input Value'>[xxx]predictiveLow
269Input Value);<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
270Input Value/%xxpredictiveLow
271Input ValuexxxxxxxxpredictiveMedium
272Input ValuexxxxxxxxpredictiveMedium
273Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxx+xxxxx+xxxxxx+x,x,xxxx,xxx,x,x+xxxx+xxx_xxxxx+xxxxx+xx=x--+predictiveHigh
274Input ValuexxxxxxxxxxxpredictiveMedium
275Input Valuexxx_xxxxxx("\xxx", xxxx)predictiveHigh
276Network Portxxxxx / xxxxxpredictiveHigh
277Network Portxxx/xxxxxpredictiveMedium
278Network Portxxx/xxxx / xxx/xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!