Sandworm Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en972
zh26
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn764
us16
sc6
ua6
jp4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
Qualcomm Snapdragon Auto16
Qualcomm Snapdragon Mobile16
Qualcomm Snapdragon Compute14
Qualcomm Snapdragon Consumer IOT14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Webpushr Plugin cross site scripting5.75.6$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-34369
2Campcodes Complete Web-Based School Management System teacher_salary_invoice.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-4518
3python-jwt authentication spoofing8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000970.04CVE-2022-39227
4Mr Digital Simple Image Popup Plugin cross site scripting4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.08CVE-2024-4433
5Asus RT-N12+ csv injection5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-28328
6CmsEasy GET Request image.admin.php path traversal4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000430.07CVE-2024-31551
7Tenda i21 DhcpSetSe fromDhcpSetSer stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.12CVE-2024-4251
8Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.12CVE-2024-4021
9Pluck CMS Installation install.php cross site scripting3.53.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.04CVE-2023-5013
10PHPGurukul News Portal edit-post.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-3767
11Windriver VxWorks input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.011320.05CVE-2013-0716
12Windriver VxWorks cryptographic issues7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002090.00CVE-2010-2967
13Windriver VxWorks Hardcoded Credentials credentials management7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.004460.04CVE-2010-2966
14SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.25CVE-2024-3621
15Sipwise C5 NGCP Dashboard URL redirect3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-28344
16Cisco RV340 Web-based Management Interface memory corruption5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.006990.04CVE-2020-3451
17F5 BIG-IP ASM Configuration Utility cross-site request forgery3.73.7$5k-$25k$5k-$25kNot DefinedNot Defined0.000440.05CVE-2020-5928

IOC - Indicator of Compromise (107)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.56.164.52exit.nodeSandworm03/20/2024verifiedHigh
22.58.56.1012.58.56.101.powered.by.rdp.shSandworm03/20/2024verifiedHigh
35.45.73.243Sandworm03/20/2024verifiedHigh
45.181.80.132local.charge.manufacturingservices.deSandworm03/20/2024verifiedHigh
55.252.118.19blocked.aeza.netSandworm03/20/2024verifiedHigh
65.255.99.205Sandworm03/20/2024verifiedHigh
723.129.64.133Sandworm03/20/2024verifiedHigh
845.139.122.241Sandworm03/20/2024verifiedHigh
945.141.215.111Sandworm03/20/2024verifiedHigh
1045.154.98.225Sandworm03/20/2024verifiedHigh
1146.182.21.248tor-exit-relay.anonymizing-proxy.digitalcourage.deSandworm03/20/2024verifiedHigh
1251.89.153.112ns3145504.ip-51-89-153.euSandworm03/20/2024verifiedHigh
1362.102.148.68Sandworm03/20/2024verifiedHigh
1462.182.84.146ml148.spryraven.comSandworm03/20/2024verifiedHigh
1577.48.28.204204.28.48.77.finalhosting.czSandworm03/20/2024verifiedHigh
1677.48.28.236missun.intervocalically.comSandworm03/20/2024verifiedHigh
1777.91.123.136vm1756241.stark-industries.solutionsSandworm03/20/2024verifiedHigh
1879.137.194.146karlx1da.pwhSandworm03/20/2024verifiedHigh
1980.67.167.81nosoignons.cust.milkywan.netSandworm03/20/2024verifiedHigh
2082.180.150.197Sandworm02/13/2024verifiedHigh
2182.221.128.191Sandworm03/20/2024verifiedHigh
2284.239.46.144Sandworm03/20/2024verifiedHigh
23XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
24XX.XXX.XXX.XXXxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
25XX.XXX.XX.XXxxxxxxx03/20/2024verifiedHigh
26XX.XXX.XX.XXXXxxxxxxx03/20/2024verifiedHigh
27XX.XXX.XX.XXXxxxxx.xxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
28XX.XXX.XX.XXxx-xxxxxxx-xxx-xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
29XX.XXX.XX.XXXxxxxxxx03/20/2024verifiedHigh
30XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
31XXX.XXX.XXX.XXXxxxxxxx03/20/2024verifiedHigh
32XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
33XXX.XXX.XX.Xx.xxx-xxxx.xxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
34XXX.XXX.XX.XXxxxxxxx.xxx.xxx.xx.xx.xxxXxxxxxxx03/20/2024verifiedHigh
35XXX.XX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
36XXX.XX.XX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxx03/20/2024verifiedHigh
37XXX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxxxxxx03/20/2024verifiedHigh
38XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
39XXX.XXX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
40XXX.XXX.XX.XXXXxxxxxxx03/20/2024verifiedHigh
41XXX.XXX.XX.XXxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
42XXX.XXX.XX.XXxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
43XXX.XXX.XX.XXXxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
44XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
45XXX.XXX.XX.XXXxxxxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
46XXX.XX.XX.XXXxxxxx.xxxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
47XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx03/20/2024verifiedHigh
48XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx03/20/2024verifiedHigh
49XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx03/20/2024verifiedHigh
50XXX.XX.XXX.XXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx03/20/2024verifiedHigh
51XXX.XX.XXX.XXXxxx-xxxx-xxxx-xx.xxxx.xxXxxxxxxx03/20/2024verifiedHigh
52XXX.XXX.XXX.XXXXxxxxxxx02/13/2024verifiedHigh
53XXX.XXX.XXX.XXXXxxxxxxx02/13/2024verifiedHigh
54XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
55XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
56XXX.XXX.XXX.XXXxx.xx.xx.xxxxXxxxxxxx03/20/2024verifiedHigh
57XXX.XX.XX.XXXXxxxxxxx03/20/2024verifiedHigh
58XXX.XX.XX.Xxxx.xxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
59XXX.XX.XX.XXxxxxx.xxx.xxXxxxxxxx03/20/2024verifiedHigh
60XXX.XX.XX.XXXxxx-xx.xxxx.xxxXxxxxxxx03/20/2024verifiedHigh
61XXX.XXX.XX.XXXXxxxxxxx03/20/2024verifiedHigh
62XXX.XXX.XX.XXXxxxxxxx03/20/2024verifiedHigh
63XXX.XXX.XX.Xxxx-xxxxxxx-xxxxx.xxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
64XXX.XXX.XX.XXXxxxxx-xx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
65XXX.XXX.XX.XXxxxxx.xxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
66XXX.XXX.XX.XXxxx-xxxx-xxx.xxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
67XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
68XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx02/13/2024verifiedHigh
69XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
70XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
71XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
72XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
73XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
74XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
75XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
76XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
77XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
78XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
79XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
80XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
81XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
82XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
83XXX.XXX.XXX.XXXxxx-xxxx-xxxxx-x.xxxxxxxxxxx-xxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
84XXX.XXX.XXX.Xxxxxxxxxxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
85XXX.XXX.XXX.XXxxxxxxx.xxx-xxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
86XXX.XXX.XXX.XXXxxxxxxx03/20/2024verifiedHigh
87XXX.XXX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
88XXX.XXX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
89XXX.XXX.XXX.XXXxxxxxxx03/20/2024verifiedHigh
90XXX.XXX.XXX.XXXxxxxxxx03/20/2024verifiedHigh
91XXX.XXX.XXX.XXXxxxxxxx03/20/2024verifiedHigh
92XXX.XXX.XX.XXxxx.xxx.xx.xx.xxx.xxxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
93XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxxx02/13/2024verifiedHigh
94XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx03/20/2024verifiedHigh
95XXX.XX.XXX.XXxxx-xxxx.xxxxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
96XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx03/20/2024verifiedHigh
97XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx03/20/2024verifiedHigh
98XXX.XX.XXX.XXxxxx-xx-x-xxx-xxxx-xxxx-xxxxxxx.xxxx.xxXxxxxxxx03/20/2024verifiedHigh
99XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxxxx03/20/2024verifiedHigh
100XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxxxx03/20/2024verifiedHigh
101XXX.XX.XXX.XXxxxxx.xx.xxxxxxxxxxx.xxXxxxxxxx03/20/2024verifiedHigh
102XXX.XX.XXX.XXXxxx.xxx.xxXxxxxxxx03/20/2024verifiedHigh
103XXX.XX.XXX.XXXxx-xxx.xxxxxx.xxxXxxxxxxx03/20/2024verifiedHigh
104XXX.XX.XXX.XXXXxxxxxxx03/20/2024verifiedHigh
105XXX.X.XXX.XXXxx-xxx.xx.xxxXxxxxxxx03/20/2024verifiedHigh
106XXX.XX.XX.XXXxxxxxxx03/20/2024verifiedHigh
107XXX.XX.XXX.XXxxxx.xxXxxxxxxx03/20/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-29Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (232)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin.php?p=/Area/index#tab=t2predictiveHigh
2File/Admin/add-admin.phppredictiveHigh
3File/Admin/changepassword.phppredictiveHigh
4File/Admin/edit-photo.phppredictiveHigh
5File/admin/edit-post.phppredictiveHigh
6File/adminPage/conf/reloadpredictiveHigh
7File/adminPage/main/uploadpredictiveHigh
8File/adminPage/www/addOverpredictiveHigh
9File/backend/register.phppredictiveHigh
10File/cgi-bin/koha/opac-MARCdetail.plpredictiveHigh
11File/cgi-bin/nas_sharing.cgipredictiveHigh
12File/chart/plot/CompassPlot.javapredictiveHigh
13File/control/register_case.phppredictiveHigh
14File/edit-subject.phppredictiveHigh
15File/Employee/edit-photo.phppredictiveHigh
16File/Employee/edit-profile.phppredictiveHigh
17File/fftools/ffmpeg_enc.cpredictiveHigh
18File/Forms/tools_test_1predictiveHigh
19File/goform/DhcpSetSepredictiveHigh
20File/goform/NatlimitpredictiveHigh
21File/goform/setUplinkInfopredictiveHigh
22File/goform/WriteFacMacpredictiveHigh
23File/importhtml.phppredictiveHigh
24File/inc/tm_ajax.msw?func=UserfromUUID&uuid=predictiveHigh
25File/install/predictiveMedium
26File/model/update_exam.phppredictiveHigh
27File/xxxxxx/xxxxxxx/xxxxpredictiveHigh
28File/xxxxxxxxxxxxx.xxpredictiveHigh
29File/xxxx-xxx/xxxx/xxxxxxxxxxxxxpredictiveHigh
30File/xxxxpredictiveLow
31File/xxxxxxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
32File/xxxpredictiveLow
33File/xxx/xxxxx/xxxxxx-xxxxxxxx/xxxpredictiveHigh
34File/xxxxxxx.xxpredictiveMedium
35File/xxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
36File/xxxx/xxxx/xxxxxxxxxx/xxxx_xxxxx_xxxxxx.xxxpredictiveHigh
37File/xxxx/xxxx_xxxxxxx.xxxpredictiveHigh
38File/xxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
39File/xxxx/xxxxxxxxxxxxx/xxxxxxxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
40File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
41File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
42File/xxxx/xxxxxxx_xxx_xxxxxxx.xxxpredictiveHigh
43File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
44File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
45File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
46File/xxxx/xxxxxxxxx.xxxpredictiveHigh
47File/xxxxx/xxxxxxx.xxxpredictiveHigh
48File/xxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
49File/xxx/xxxxxxxx.xxxpredictiveHigh
50Filexxxxxxx/xxxxx.xxxpredictiveHigh
51Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
52Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
53Filexxxx.xxxpredictiveMedium
54Filexxx_xxxxx.xxxpredictiveHigh
55Filexxxxx/xxx/xxxxxxxxxxxxpredictiveHigh
56Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxx/xxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
59Filexxxxx/_xxxxxxx.xxxpredictiveHigh
60Filexxxx_xxx_xxxxxxx.xxxpredictiveHigh
61Filexxxx_xxxx_xxxxxxxxx.xxxpredictiveHigh
62Filexxxx_xxx_xxxxxxxx.xxxpredictiveHigh
63Filexxx/xxx-xx.xpredictiveMedium
64Filexxx.xxx/xxx/xxxxxxpredictiveHigh
65Filexxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
66Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
67Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
68Filexxxxxx/xxxxxx/predictiveHigh
69Filexxx.xpredictiveLow
70Filexxxxxxxxxx.xpredictiveMedium
71Filex-xxxxxx/xxxxxxx.xpredictiveHigh
72Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
73Filexxxxxxxxx-xxxxxx.xpredictiveHigh
74Filexxx.xxxxxxxx.xxxxxxx.xxx.xxx.xxxxxxxxxxxxxpredictiveHigh
75Filexxxxxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
76Filexxxxxxxxxx/xxx.xxpredictiveHigh
77Filexxxxxx.xxxpredictiveMedium
78Filexx-xxxxxx.xpredictiveMedium
79Filexxxxxx_x_x.xxxpredictiveHigh
80Filexxxxxxxxx_xxx_xxxxxx_xxx/predictiveHigh
81Filexxxxxxxx_xxxx.xxxpredictiveHigh
82Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxx/xxxx.xpredictiveHigh
83Filexxxxxxx/xx/xxxxxxxx.xpredictiveHigh
84Filexxxxxxx/xxx/xxx-xx.xpredictiveHigh
85Filexxxx.xxxpredictiveMedium
86Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxx_xxxxxx.xxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexxxx-xxxxxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
93Filexxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
94Filexxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxx_xxxxxx_xxxxx_xxxxxx.xpredictiveHigh
96Filexxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
97Filexxxxxxxx/xxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxxx-xxx-xxxxxx.xxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx.xxx/xxxx/xxxxxx_xxxx/predictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxxxx.xxpredictiveHigh
103Filexxx.xpredictiveLow
104Filexxxxxxx/xxxxx.xpredictiveHigh
105Filexxxxxxxxxxxx/xxxxxxx.xpredictiveHigh
106Filexxxxxxxxxxxx/xxx.xpredictiveHigh
107Filexxxxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
108Filexxxxx_xxxxxx.xpredictiveHigh
109Filexxxxxx_xxxxxx.xxxpredictiveHigh
110Filexxxx.xpredictiveLow
111Filexxxxxxx_xxxxx.xxxpredictiveHigh
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxx/xxxxxxxxxx/xxxxxx.xpredictiveHigh
114Filexxxx_xxxx.xxxpredictiveHigh
115Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveHigh
117Filexxxxxx.xxpredictiveMedium
118Filexxxxx.xxxpredictiveMedium
119Filexxxxxxx.xpredictiveMedium
120Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveHigh
121Filexxxxxxxxxx.xpredictiveMedium
122Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxxx/xxxxx.xxpredictiveHigh
124Filexxxxx/xxxx_xxxx.xpredictiveHigh
125Filexxxxx/xxxx/xxx/xxxxxx/xxxxxxxxxx_xxxxxx.xxxpredictiveHigh
126Filexxxx/xxxx.xxxpredictiveHigh
127Filexxx_xxxxxx.xpredictiveMedium
128FilexxxxxxxxxxpredictiveMedium
129Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxx_xxxxxxx_xxxx_xxxxxxxpredictiveHigh
130Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
131Libraryxxxxxxxxx.xxxpredictiveHigh
132Libraryxxx/xxxxx/xxxxx.xxxxx.xxxpredictiveHigh
133Libraryxxx/xxxxxxxxx/xxx.xpredictiveHigh
134Libraryxxxxxxx_xxxxx_xxxxxxpredictiveHigh
135Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictiveHigh
136Libraryxxxxxxxxxxxx.xxxpredictiveHigh
137Libraryxxxxx.xxxpredictiveMedium
138Libraryxxxxx.xxxpredictiveMedium
139Argument-xxxxxxxxxxxxxpredictiveHigh
140ArgumentxxxxxxxxxxxpredictiveMedium
141Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveHigh
142ArgumentxxxxxxxpredictiveLow
143ArgumentxxxxxpredictiveLow
144ArgumentxxxxxxxpredictiveLow
145ArgumentxxxxxxpredictiveLow
146ArgumentxxxxpredictiveLow
147ArgumentxxxxxxxxxxxxpredictiveMedium
148Argumentxxxxxxx/xxxxxxxxpredictiveHigh
149ArgumentxxxxxxxxpredictiveMedium
150Argumentxxxxxx xxxxpredictiveMedium
151ArgumentxxxxxxxxpredictiveMedium
152Argumentxxxxxxx-xxxxxx/xxxxxxxx-xxxxxxxxpredictiveHigh
153Argumentxxxxxxx/xxxxpredictiveMedium
154ArgumentxxxxxxxxpredictiveMedium
155ArgumentxxxxpredictiveLow
156Argumentxxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
157ArgumentxxxpredictiveLow
158ArgumentxxxxxxpredictiveLow
159Argumentxxx_xxxxxpredictiveMedium
160Argumentxxxx_xxxx_xxxxxxx_xxxxx_xxxxxxxpredictiveHigh
161Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
162Argumentxxxxx_xxxxpredictiveMedium
163ArgumentxxxxpredictiveLow
164Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
165Argumentxxxxxxxx/xxxxxxpredictiveHigh
166ArgumentxxxxxxxxxxpredictiveMedium
167ArgumentxxxxxpredictiveLow
168Argumentxxxx/xxxxpredictiveMedium
169ArgumentxxxxxxxpredictiveLow
170ArgumentxxpredictiveLow
171Argumentxx xxxxxxpredictiveMedium
172ArgumentxxxxxxpredictiveLow
173ArgumentxxxxxpredictiveLow
174Argumentxxxxx_xxxxpredictiveMedium
175Argumentxxxxxxxxx_xxxxpredictiveHigh
176ArgumentxxxxpredictiveLow
177ArgumentxxxpredictiveLow
178ArgumentxxxxxxxpredictiveLow
179Argumentxx_xxxxpredictiveLow
180ArgumentxxxxpredictiveLow
181Argumentxxxx_xxpredictiveLow
182ArgumentxxxxxxxxpredictiveMedium
183ArgumentxxxxxxxxpredictiveMedium
184ArgumentxxxpredictiveLow
185Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
186ArgumentxxxxxxxpredictiveLow
187ArgumentxxxxxpredictiveLow
188ArgumentxxxxpredictiveLow
189Argumentxxxx xxxxxxxxpredictiveHigh
190ArgumentxxxxxxxxpredictiveMedium
191ArgumentxxxxxxxxpredictiveMedium
192ArgumentxxxxxxxxpredictiveMedium
193Argumentxxxx_xx/xxxxx_xxpredictiveHigh
194Argumentxxxxx/xxxxxpredictiveMedium
195ArgumentxxxxxxxxxxxpredictiveMedium
196Argumentxxxx_xxpredictiveLow
197ArgumentxxxxxxxxxpredictiveMedium
198Argumentxxxx_xxxxpredictiveMedium
199ArgumentxxxxxxpredictiveLow
200ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
201ArgumentxxxxxxxpredictiveLow
202ArgumentxxxxxxxxxxxxxxxpredictiveHigh
203Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
204ArgumentxxxxxxpredictiveLow
205ArgumentxxxpredictiveLow
206ArgumentxxxxpredictiveLow
207Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
208ArgumentxxxxxxxpredictiveLow
209Argumentxxxx_xx_xxxx/xxxx_xxx_xxxxpredictiveHigh
210ArgumentxxxpredictiveLow
211Argumentxxxxxx xxxxx/xxxxxx xxxxpredictiveHigh
212Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
213Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
214Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
215ArgumentxxxxxxxxxxpredictiveMedium
216ArgumentxxxxpredictiveLow
217ArgumentxxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxpredictiveMedium
219ArgumentxxxxxxxxpredictiveMedium
220ArgumentxxxxxpredictiveLow
221ArgumentxxxxpredictiveLow
222Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
223Input Valuex"><xxxx>predictiveMedium
224Input Value<?xxxpredictiveLow
225Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
226Input Valuexxxx@xxpredictiveLow
227Input Valuexxxxxxxxxx&#x;:xxxxxpredictiveHigh
228Input ValuexxxxxxxxxxpredictiveMedium
229Input Valuexxxx=xxx-xxxxxxxx-xxxxxxxpredictiveHigh
230Network PortxxxxpredictiveLow
231Network Portxxx/xx (xxx)predictiveMedium
232Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!