Storm-0558 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en928
zh38
ru20
it4
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us180
cn86
ru16
de4
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Adobe Experience Manager24
Linux Kernel12
Joomla CMS8
Simmeth Lieferantenmanager8
Microsoft Exchange Server6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1p4 run command injection7.27.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000930.00CVE-2022-25171
2bradleyfalzon ghinstallation JWT Error Response information exposure4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2022-39304
3Netatalk appl.c copyapplfile stack-based overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.029880.04CVE-2022-23125
4Netatalk libatalk adouble.h ad_entry out-of-bounds3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.025610.04CVE-2022-23123
5Microchip RN4870 PairCon_rmSend integrity check6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2022-46402
6Microchip RN4870 Message Reject Privilege Escalation7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000910.00CVE-2022-46403
7Rainrocka Xinhu sql injection6.56.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001670.00CVE-2022-45041
8Patchelf patchelf.cc modifyRPath out-of-bounds6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001860.00CVE-2022-44940
9pdftojson makeFilter stack-based overflow7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001570.00CVE-2022-44109
10Softr Account Page cross site scripting6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001480.00CVE-2022-40434
11SilverwareGames.io URL cross site scripting5.15.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2022-23543
12pdftojson Object.cc copy(Object*) stack-based overflow7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001570.00CVE-2022-44108
13Apache Airflow Hive Provider. command injection7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.005620.00CVE-2022-46421
14Microchip RN4870 Legacy Pairing improper authentication5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000530.04CVE-2022-46400
15Microchip RN4870 missing encryption4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000520.00CVE-2022-46401
16Microchip RN4870 ConReqTimeoutZero denial of service5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2022-46399
17easy-static-server pathname traversal6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.001330.00CVE-2022-25931
18lite-server Control Character decodeURI denial of service6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.000730.04CVE-2022-25940
19Zoho ManageEngine Device Control Plus Endpoint Protection Agent access control7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2022-47577
20Zoho ManageEngine Device Control Plus Endpoint Protection Agent access control7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2022-47578

IOC - Indicator of Compromise (38)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.252.176.8no-rdns.mivocloud.comStorm-055807/15/2023verifiedHigh
25.252.178.685-252-178-68.mivocloud.comStorm-055807/15/2023verifiedHigh
320.108.240.252Storm-055807/17/2023verifiedHigh
431.42.177.181dedicated.sollutium.comStorm-055807/15/2023verifiedHigh
531.42.177.201server18.magerslpfact.comStorm-055807/15/2023verifiedHigh
637.143.130.146Storm-055807/15/2023verifiedHigh
745.14.227.212static.pwxs.netStorm-055807/15/2023verifiedHigh
845.14.227.233static.pwxs.netStorm-055807/15/2023verifiedHigh
9XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxx-xxxx07/15/2023verifiedHigh
10XX.XX.XXX.XXXxxxxxxxxx.xxxXxxxx-xxxx07/15/2023verifiedHigh
11XX.XXX.XX.XXXXxxxx-xxxx07/15/2023verifiedHigh
12XX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxXxxxx-xxxx07/15/2023verifiedHigh
13XX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxx.xxxXxxxx-xxxx07/15/2023verifiedHigh
14XX.XXX.XXX.XXXXxxxx-xxxx07/15/2023verifiedHigh
15XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxxx.xxxxXxxxx-xxxx07/15/2023verifiedHigh
16XXX.XXX.XX.XXXXxxxx-xxxx07/15/2023verifiedHigh
17XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxxx-xxxx07/15/2023verifiedHigh
18XXX.X.XX.XXXxxxx-xxxx07/15/2023verifiedHigh
19XXX.XX.XX.XXXXxxxx-xxxx07/15/2023verifiedHigh
20XXX.XX.XXX.XXXxxxx-xxxx07/15/2023verifiedHigh
21XXX.XX.XXX.XXXXxxxx-xxxx07/17/2023verifiedHigh
22XXX.XX.XXX.XXXxxxx-xxxx07/15/2023verifiedHigh
23XXX.XX.XXX.XXXXxxxx-xxxx07/15/2023verifiedHigh
24XXX.XX.XXX.XXxxx-xxxxxx.xxxxxxxxx.xxxXxxxx-xxxx07/15/2023verifiedHigh
25XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxXxxxx-xxxx07/15/2023verifiedHigh
26XXX.XX.XXX.XXXXxxxx-xxxx07/15/2023verifiedHigh
27XXX.XX.XXX.XXXxxxxxxxxx.xxxXxxxx-xxxx07/15/2023verifiedHigh
28XXX.XX.XXX.XXXxxxxxxxxxxxxx.xxxXxxxx-xxxx07/15/2023verifiedHigh
29XXX.XX.XXX.XXXxxxx-xxxx07/15/2023verifiedHigh
30XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxx.xxxXxxxx-xxxx07/17/2023verifiedHigh
31XXX.XXX.XXX.XXXxxxxxxxx.xxXxxxx-xxxx07/15/2023verifiedHigh
32XXX.XXX.XXX.XXXxxxx-xxxx07/15/2023verifiedHigh
33XXX.XXX.XXX.XXXXxxxx-xxxx07/15/2023verifiedHigh
34XXX.XXX.XXX.XXXXxxxx-xxxx07/15/2023verifiedHigh
35XXX.XX.XXX.XXXxxxx-xxxx07/15/2023verifiedHigh
36XXX.XXX.XXX.XXXxxxx-xxxx07/15/2023verifiedHigh
37XXX.XXX.XXX.XXXxxxx-xxxx07/15/2023verifiedHigh
38XXX.XX.XX.XXXxxxxxxxxx.xxxxxxxxx.xxxXxxxx-xxxx07/15/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-38Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (219)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/index2.htmlpredictiveHigh
2File/admin/sales/view_details.phppredictiveHigh
3File/api/v1/terminal/sessions/?limit=1predictiveHigh
4File/apply.cgipredictiveMedium
5File/apply_noauth.cgipredictiveHigh
6File/bin/webspredictiveMedium
7File/cgi-bin/nas_sharing.cgipredictiveHigh
8File/DS/LM_API/api/ConfigurationService/GetImagespredictiveHigh
9File/DS/LM_API/api/SelectionService/GetPaggedTabpredictiveHigh
10File/DS/LM_API/api/SelectionService/InsertQueryWithActiveRelationsReturnIdpredictiveHigh
11File/edit-computer-detail.phppredictiveHigh
12File/etc/sudoerspredictiveMedium
13File/goform/formSetEmailpredictiveHigh
14File/goform/SetSpeedWanpredictiveHigh
15File/LMS/LM/#mainpredictiveHigh
16File/mhds/clinic/view_details.phppredictiveHigh
17File/modules/atari-img.cpredictiveHigh
18File/modules/projects/vw_files.phppredictiveHigh
19File/password/resetpredictiveHigh
20File/php/ping.phppredictiveHigh
21File/requests.phppredictiveHigh
22File/scripts/unlock_tasks.phppredictiveHigh
23File/sm/api/v1/firewall/zone/servicespredictiveHigh
24File/student/bookdetails.phppredictiveHigh
25File/xxxxxxxx.xxxpredictiveHigh
26File/xxxxxxx_xxxx.xxxpredictiveHigh
27File/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
28File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
29File/xxxxxxx/predictiveMedium
30File/xxx/xxx-xxx/xxxxx.xxxpredictiveHigh
31Filexxxxxxx.xxxpredictiveMedium
32Filexxxxxxx.xxxpredictiveMedium
33Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
34Filexxxxxx.xxxpredictiveMedium
35Filexxxxx.xxxpredictiveMedium
36Filexxxxx_xxxxxx.xxxpredictiveHigh
37Filexxx.xxxpredictiveLow
38Filexxxxxxx/xxxx.xxxpredictiveHigh
39Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveHigh
40Filexxxx/xxx/xxx/xxx/xxxxxx.xpredictiveHigh
41Filexxxxxxxx/xxx/xxxxxxxxxxx/__xxxx__.xxpredictiveHigh
42Filexxxxxxxxxx/xxxxxxxxxx.xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
43Filexxxxxxx.xxxpredictiveMedium
44Filexxxxxxxxxxx_xxxxpredictiveHigh
45Filexxxxxxx/xxxxxx.xxxpredictiveHigh
46Filexxxxx.xxxpredictiveMedium
47Filexxx.xxx?xxxxxx=xxxxxxxxxxxxx&xxx=xxpredictiveHigh
48Filexxx_xxxxxxxx.xxxpredictiveHigh
49Filexxxx_xxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxx.xxxpredictiveMedium
52Filexxxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
53Filexxxxxxxx/xxxxxxx.xxxxpredictiveHigh
54Filexxxxxx.xxxpredictiveMedium
55Filexxxx_xxxxxx.xxxpredictiveHigh
56Filexxxxxxx/xxx/xxx/xxxx.xpredictiveHigh
57Filexxxxxxx/xxx/xxxxxxxxx/xxxxx.xpredictiveHigh
58Filexxxxx.xxxpredictiveMedium
59Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
60Filexxx/xxxx/xxxx.xpredictiveHigh
61Filexxxxxxxxx/xxxxxxx.xxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxx/xxxxxxx?xxxxx=xpredictiveHigh
65Filexxxxx.xxxpredictiveMedium
66Filexxxxxxxxx.xxx.xxxpredictiveHigh
67Filexxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxx/xxxxxxxxxxxpredictiveHigh
71Filexxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxx/xxxxxx/xxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexxx/xxxxxx.xxxpredictiveHigh
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxxx/xxxxx/xxxxxxx.xpredictiveHigh
75Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
76Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxxx.xxx.xxxpredictiveMedium
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
81Filexx_xxx.xxxpredictiveMedium
82Filexxxx_xxxxxxxx_xxxxxxx_xxxxxxxx_xxxxxx.xxpredictiveHigh
83Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
84Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
85Filexxxxxxxx/xxxxxxx/xx_xxxx.xpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxxxxx.xxxpredictiveMedium
89Filexxxxx_xxxxx/xxxx.xpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxx.xxxpredictiveMedium
92Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
93Filexxx_xxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxxxxx.xxpredictiveMedium
96Filexxxxxxx.xpredictiveMedium
97Filexxxxx/xxxxxxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictiveHigh
100Filexxx.xxxxx.xxxpredictiveHigh
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
104Filexxxx_xxxxxxx.xxxpredictiveHigh
105Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxx/xxx/xxxxxxx.xpredictiveHigh
107Filexxx/xxxxxxx/xxx_xxx/xxxxxx/xxxxxxxxx.xpredictiveHigh
108Filexxx/xxxxxxxx.xxpredictiveHigh
109Filexxxxx_xxxxx.xxxpredictiveHigh
110Filexxxxxx/xx/xxxxx.xxpredictiveHigh
111Filexxxx_xxx.xxxpredictiveMedium
112Filexxxxxx_xxx.xxxpredictiveHigh
113Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
114Filexxxx_xxx_xxxx.xxxpredictiveHigh
115Filexxxx-xxxxx.xxxpredictiveHigh
116Filexxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.xxpredictiveMedium
118Filexxxx.xxxpredictiveMedium
119Filexxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxx/xxxxx.xxpredictiveHigh
122Filexxxx_xxxxx.xxxpredictiveHigh
123Filexxxx_xxxx.xxxpredictiveHigh
124Filexxx/xxx/xxxxxxxxxx/xxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
126Filexx-xxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
127Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxx.xxxpredictiveHigh
129Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
130Libraryxxx/xx/xxx.xxpredictiveHigh
131Libraryxx/xxx.xxx.xxxpredictiveHigh
132Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
133Argumentxxxxxxxx_xxxxpredictiveHigh
134ArgumentxxxxxxxxxxxpredictiveMedium
135ArgumentxxxxxxpredictiveLow
136Argumentxxxxxxx_xxxxpredictiveMedium
137ArgumentxxxxpredictiveLow
138ArgumentxxxxxxxxpredictiveMedium
139Argumentxxxx_xxxpredictiveMedium
140Argumentxxxxxx_xxxxxpredictiveMedium
141Argumentxxxx_xxpredictiveLow
142ArgumentxxxxxxxxxxpredictiveMedium
143ArgumentxxxxxxxpredictiveLow
144ArgumentxxxxxxxxpredictiveMedium
145Argumentxxxxxx.xxxx_xxxxx_xxxxxxxpredictiveHigh
146Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
147Argumentxxxxxxx xxxxpredictiveMedium
148ArgumentxxxxxxxpredictiveLow
149Argumentxxx_x_xxxpredictiveMedium
150ArgumentxxxxxpredictiveLow
151ArgumentxxxxpredictiveLow
152ArgumentxxxxxpredictiveLow
153Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
154Argumentxxxxxxx_xxxx_xxxxxxx_xxxxpredictiveHigh
155ArgumentxxxxpredictiveLow
156ArgumentxxxxxxxxpredictiveMedium
157Argumentxxxx/xxpredictiveLow
158ArgumentxxxxxxxxpredictiveMedium
159Argumentxxxxx_xxpredictiveMedium
160ArgumentxxxxpredictiveLow
161Argumentxxxx/xxxxpredictiveMedium
162ArgumentxxxxpredictiveLow
163ArgumentxxxxpredictiveLow
164ArgumentxxpredictiveLow
165ArgumentxxpredictiveLow
166ArgumentxxxxxxxxxpredictiveMedium
167ArgumentxxxxxxxxxxpredictiveMedium
168Argumentxxx_xxxxxxxxpredictiveMedium
169Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
170ArgumentxxxxxxxxxpredictiveMedium
171ArgumentxxpredictiveLow
172ArgumentxxxxxxpredictiveLow
173ArgumentxxxxxpredictiveLow
174Argumentxxxxxxxx[xx]predictiveMedium
175ArgumentxxxxxxpredictiveLow
176ArgumentxxxxxxxxpredictiveMedium
177Argumentxxxx_xxxxpredictiveMedium
178Argumentxxx_xxxxpredictiveMedium
179ArgumentxxxxxpredictiveLow
180Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
181ArgumentxxxxpredictiveLow
182Argumentxxxx/xxxxxxxpredictiveMedium
183Argumentxxxx_xxpredictiveLow
184ArgumentxxxxxxxxxxxxxxpredictiveHigh
185ArgumentxxxxxxpredictiveLow
186ArgumentxxxxxxxxpredictiveMedium
187ArgumentxxxxpredictiveLow
188ArgumentxxxxxxxxpredictiveMedium
189ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
190Argumentxxxxx_xxxx_xxxxpredictiveHigh
191Argumentxx_xxxxpredictiveLow
192Argumentxxxxxx_xxpredictiveMedium
193ArgumentxxxxxpredictiveLow
194Argumentxxxxxxx_xxpredictiveMedium
195Argumentxxxxxxx/xxxxxpredictiveHigh
196ArgumentxxxxxxxpredictiveLow
197ArgumentxxxxxxxxxxpredictiveMedium
198Argumentxxxxxx_xxxpredictiveMedium
199Argumentxxxxxx_xxxpredictiveMedium
200Argumentxxxxxx_xxxpredictiveMedium
201Argumentxxxx_xxxxxpredictiveMedium
202Argumentxxxxx_xxxpredictiveMedium
203Argumentxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
204ArgumentxxxxxxxpredictiveLow
205ArgumentxxxxxxpredictiveLow
206ArgumentxxxxxpredictiveLow
207Argumentxxx_xxxx[x][]predictiveHigh
208ArgumentxxxxxxxxpredictiveMedium
209Argumentxxxx_xxpredictiveLow
210ArgumentxxxpredictiveLow
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxpredictiveLow
213Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
214Input Value/<xxxxxxxx>predictiveMedium
215Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
216Input Valuexxxxxxx -xxxpredictiveMedium
217Input Value|<xxxxxxx>predictiveMedium
218Network PortxxxxpredictiveLow
219Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!