Void Balaur Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

es132
de116
en94
ja90
ru90

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

es132
de116
ru88
ar86
pl84

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Campcodes Online Job Finder System8
D-Link DAR-70006
Kashipara Food Management System6
Campcodes Simple Student Information System6
Tenda AC156

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1w3c Unicorn ValidatorNuMessage.java ValidatorNuMessage cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.04CVE-2021-4296
2Skype Client Chat Unicode unknown vulnerability5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
3PHPGurukul Restaurant Table Booking System Reservation Request index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000560.04CVE-2023-6075
4Munsoft Easy Outlook Express Recovery Registration Key denial of service4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.04CVE-2024-1187
5cojoben Coco Blog blog-web.php sql injection6.35.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
6LinZhaoguan pb-cms Comment cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.04CVE-2024-0776
7XenForo ZIP Archive path traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.09CVE-2024-25006
8Plone Request access control4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-22889
9CodeAstro Vehicle Booking System User Registration usr-register.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.02CVE-2024-0345
10Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.13CVE-2024-2621
11code-projects Client Details System HTTP POST Request regester.php sql injection6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2023-7139
12NHN TOAST UI Chart Legend cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.04CVE-2021-4325
13ctrlo lenio contractor.tt cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.09CVE-2021-4255
14SourceCodester Best POS Management System Image save_settings unrestricted upload6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004960.04CVE-2023-0943
15D-Link DAR-7000/DAR-8000 web.php unrestricted upload7.17.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.001140.09CVE-2023-5150
16Cisco ASA/Firepower Threat Defense Session Initiation Protocol input validation6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.064980.00CVE-2018-15454
17code-projects Library Management System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2023-7109
18Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi command injection9.89.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.973080.02CVE-2019-3929

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Phishing

IOC - Indicator of Compromise (59)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.188.206.201Void BalaurPhishing11/30/2022verifiedHigh
223.88.228.248Void Balaur11/30/2022verifiedHigh
346.45.137.74.Void Balaur11/30/2022verifiedHigh
451.15.94.245245-94-15-51.instances.scw.cloudVoid Balaur11/30/2022verifiedHigh
554.241.4.132ec2-54-241-4-132.us-west-1.compute.amazonaws.comVoid BalaurPhishing11/30/2022verifiedMedium
675.2.110.227a7e73d307bf50678b.awsglobalaccelerator.comVoid BalaurPhishing11/30/2022verifiedHigh
795.173.132.1gw.council.gov.ruVoid BalaurPhishing11/30/2022verifiedHigh
899.83.178.7a7e73d307bf50678b.awsglobalaccelerator.comVoid BalaurPhishing11/30/2022verifiedHigh
9139.60.163.29Void Balaur11/30/2022verifiedHigh
10139.60.163.34sprywing.comVoid Balaur11/30/2022verifiedHigh
11139.60.163.35Void Balaur11/30/2022verifiedHigh
12139.60.163.38Void Balaur11/30/2022verifiedHigh
13XXX.XX.XXX.XXXxxx Xxxxxx11/30/2022verifiedHigh
14XXX.XX.XXX.XXxxxxx.xxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxx11/30/2022verifiedHigh
15XXX.XX.XXX.XXXxxx Xxxxxx11/30/2022verifiedHigh
16XXX.XXX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
17XXX.XXX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
18XXX.XXX.XXX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
19XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
20XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
21XXX.XX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
22XXX.XX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
23XXX.XX.XXX.XXXxxxxxxx.xxx.xxXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
24XXX.XX.XXX.XXXxxxxxxx.xxx.xxXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
25XXX.XX.XXX.XXxxxxxxxx.xxx.xxXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
26XXX.XX.XXX.XXxxxxxxxx.xxx.xxx.xxXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
27XXX.XX.XX.XXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
28XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
29XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
30XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
31XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
32XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
33XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
34XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
35XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
36XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
37XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
38XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
39XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
40XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
41XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
42XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
43XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
44XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
45XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
46XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
47XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
48XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
49XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
50XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
51XXX.X.XXX.XXXxxxx-xxx.xxxxxx.xxXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
52XXX.X.XXX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
53XXX.X.XXX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
54XXX.X.XXX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
55XXX.X.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
56XXX.X.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
57XXX.X.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
58XXX.XXX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
59XXX.XXX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (371)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminpredictiveLow
2File/admin-manage-user.phppredictiveHigh
3File/admin/?page=borrow/view_borrowpredictiveHigh
4File/admin/attendance_row.phppredictiveHigh
5File/admin/ballot_up.phppredictiveHigh
6File/admin/booktime.phppredictiveHigh
7File/admin/cashadvance_row.phppredictiveHigh
8File/admin/clientview.phppredictiveHigh
9File/admin/courses/view_course.phppredictiveHigh
10File/admin/edit-accepted-appointment.phppredictiveHigh
11File/admin/edit-services.phppredictiveHigh
12File/admin/edit_category.phppredictiveHigh
13File/admin/edit_product.phppredictiveHigh
14File/admin/edit_teacher.phppredictiveHigh
15File/admin/employee/index.phppredictiveHigh
16File/admin/employee_row.phppredictiveHigh
17File/admin/forgot-password.phppredictiveHigh
18File/admin/info_deal.phppredictiveHigh
19File/admin/list_resource_icon.php?action=deletepredictiveHigh
20File/admin/login.phppredictiveHigh
21File/admin/manage-users.phppredictiveHigh
22File/admin/orders/view_order.phppredictiveHigh
23File/admin/positions_row.phppredictiveHigh
24File/admin/regester.phppredictiveHigh
25File/admin/search.phppredictiveHigh
26File/admin/singlelogin.phppredictiveHigh
27File/admin/students/manage_academic.phppredictiveHigh
28File/admin/students/update_status.phppredictiveHigh
29File/admin/user/controller.phppredictiveHigh
30File/admin/user/index.phppredictiveHigh
31File/admin/vacancy/controller.phppredictiveHigh
32File/admin/vacancy/index.phppredictiveHigh
33File/admin/view_sendlist.phppredictiveHigh
34File/admin_ping.htmpredictiveHigh
35File/admin_route/dec_service_credits.phppredictiveHigh
36File/api/predictiveLow
37File/api/browserextension/UpdatePassword/predictiveHigh
38File/api/client/editemedia.phppredictiveHigh
39File/app/ajax/search_sales_report.phppredictiveHigh
40File/app/sys1.phppredictiveHigh
41File/application/index/controller/Screen.phppredictiveHigh
42File/apps/system/router/upload.gopredictiveHigh
43File/backups/predictiveMedium
44File/cgi-bin/cstecgi.cgipredictiveHigh
45File/ci_spms/admin/search/searching/predictiveHigh
46File/classes/Login.phppredictiveHigh
47File/xxxxxxx/xxxxxx.xxxpredictiveHigh
48File/xxxxxxxxxx/xxxpredictiveHigh
49File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
50File/xxxxx/xxxxxpredictiveMedium
51File/xxxx.xxxpredictiveMedium
52File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
53File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxpredictiveHigh
61File/xxxxx.xxxpredictiveMedium
62File/xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
63File/xxxxxpredictiveLow
64File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
65File/xxxx.xxxpredictiveMedium
66File/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxpredictiveHigh
67File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
68File/xxx-xxx/xxxxx/predictiveHigh
69File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
70File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveHigh
71File/xxxxxxxx/xxxxx.xxxpredictiveHigh
72File/xxxxxx-xxxxxxpredictiveHigh
73File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
74File/xxxxxxxxx/xxxxx.xxxpredictiveHigh
75File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
76File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
77File/xxxxxx/xxxx/xxxxpredictiveHigh
78File/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
79File/xxxx-xxxxxxx.xxxpredictiveHigh
80File/xxxxxxxxx.xxxpredictiveHigh
81File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHigh
82File/xxxx/xxxxxx-xxxxx.xxxpredictiveHigh
83File/xxxx/xxxxxx.xxxpredictiveHigh
84File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
85File/xxxxxxxx/xxx.xxxpredictiveHigh
86File/xxxxxpredictiveLow
87Filexxxxxxxxx.xxxpredictiveHigh
88File?xxxx=xxxxx/xxxxpredictiveHigh
89Filexxx-xxxxxxxx.xxxpredictiveHigh
90Filexxx-xxxx.xxxpredictiveMedium
91Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxx_xxxx.xxxpredictiveHigh
93Filexxxxxxxx_xxxxx.xxxpredictiveHigh
94Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
95Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveHigh
96Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
97Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveHigh
98Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveHigh
99Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
100Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
101Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
102Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
104Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
105Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
106Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveHigh
107Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveHigh
108Filexxxxx/xxxxxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveHigh
111Filexxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveHigh
114Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
115Filexxx/xxxxxxxx/xxxpredictiveHigh
116Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
118Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveHigh
121Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
122Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
123Filexxx-xxxxxxx.xxxpredictiveHigh
124Filexxx/xxxxxpredictiveMedium
125Filexxxx-xxx.xxxpredictiveMedium
126Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxx-xxxxxx.xxxpredictiveHigh
129Filexxxxx.xxxpredictiveMedium
130Filexxxxxxxxx.xxxpredictiveHigh
131Filexxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxxxxxxx.xpredictiveMedium
133Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexxxx-xxxxxxx.xxxpredictiveHigh
135Filexxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxx_xxxx.xxxpredictiveHigh
137Filexxxx_xxxxx.xxxpredictiveHigh
138Filexxxx_xxxxxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxx_xxxx.xpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
143Filexxxxxxxx.xxxpredictiveMedium
144Filexxxx.xpredictiveLow
145Filexxxxxxx.xxx.xxxpredictiveHigh
146Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
147Filexxxxx.xxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveHigh
150Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveHigh
151Filexxxx_xxxx_xxxx.xxxpredictiveHigh
152Filexxxxxxx.xxxpredictiveMedium
153Filexxxxx/xxxxx.xxpredictiveHigh
154Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
155Filexxx/xxxxxxxx.xxpredictiveHigh
156Filexxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxx.xxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxxxxx.xxxpredictiveHigh
160Filexxxxx\xxxxx.xxxpredictiveHigh
161Filexxxxxxx.xxpredictiveMedium
162Filexxxx.xxpredictiveLow
163Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
165Filexxxxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxx.xxxxpredictiveHigh
166Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
169Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
170Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
172Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
173Filexxxx.xxxxxxxxx.xxxpredictiveHigh
174Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
175Filexxxxx.xpredictiveLow
176Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
177Filexxxxx_xxxxxx.xxxpredictiveHigh
178Filexxxxxxx/xxx_xxxxxxx.xpredictiveHigh
179Filexxxxxxx.xxpredictiveMedium
180Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
181Filexxxxxx/xxxxxxx.xxxpredictiveHigh
182Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictiveHigh
183Filexxxxxx-xxxxx/xxxx.xxpredictiveHigh
184Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveHigh
185Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
186Filexxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxx_xxxxpredictiveHigh
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxx_xxxx.xxxpredictiveHigh
192Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveHigh
193Filexxx/xxxxxxxxxxxxx.xxpredictiveHigh
194Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
196Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
198Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
199Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
200Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
201Filexxx/_xxxxx.xxpredictiveHigh
202Filexxxxxx/xx/xxxxxx.xxpredictiveHigh
203Filexxxxxxx.xxxpredictiveMedium
204Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxx/xxxxxx.xxxxpredictiveHigh
206Filexxxxxxxxxx.xxxpredictiveHigh
207Filexxxx_xxxxxx.xxxpredictiveHigh
208Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveHigh
209Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
210Filexxxxx/xxxxxxxxxx.xxpredictiveHigh
211Filexxxxx/xxxxxxx/xxxx.xxpredictiveHigh
212Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
213Filexxxxxxxxxx.xxx.xxxpredictiveHigh
214Filexxxxxxx/xxxxx.xxxpredictiveHigh
215Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
216File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
217Library/xxxxxxx/xxxxxx.xxxpredictiveHigh
218Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
219Libraryxxxxxx.xxxpredictiveMedium
220Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
221Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
222Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveHigh
223Argument$_xxxxxx['xxx_xxxx']predictiveHigh
224Argumentx_xxxx_xxxxxxpredictiveHigh
225ArgumentxxxxxxxxxpredictiveMedium
226ArgumentxxxxxpredictiveLow
227ArgumentxxxpredictiveLow
228Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxpredictiveMedium
231Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
232ArgumentxxxxxpredictiveLow
233Argumentxx_xxpredictiveLow
234Argumentxxxxxxx_xxpredictiveMedium
235ArgumentxxxpredictiveLow
236ArgumentxxxxxxxxxpredictiveMedium
237Argumentxxxxxx xxxx xxxxpredictiveHigh
238ArgumentxxxpredictiveLow
239ArgumentxxxxxxxxxpredictiveMedium
240ArgumentxxxxxxxpredictiveLow
241ArgumentxxxxxxxpredictiveLow
242ArgumentxxxxxxxxxxxpredictiveMedium
243Argumentxxxxxxxxxx.xxxxpredictiveHigh
244ArgumentxxxxxxxxpredictiveMedium
245Argumentx_xxxxxxpredictiveMedium
246ArgumentxxxxpredictiveLow
247ArgumentxxxpredictiveLow
248ArgumentxxxxxpredictiveLow
249ArgumentxxxxxxxxxxxpredictiveMedium
250Argumentxxxxxxxx/xxxxpredictiveHigh
251ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255ArgumentxxxpredictiveLow
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveHigh
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxx_xxxxxxpredictiveMedium
263ArgumentxxxxxxxxxpredictiveMedium
264Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
265Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
266Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
267ArgumentxxxxxxxxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
270Argumentxxxx_xxpredictiveLow
271Argumentxxxx_xxxxpredictiveMedium
272ArgumentxxxxxxpredictiveLow
273ArgumentxxpredictiveLow
274ArgumentxxpredictiveLow
275Argumentxx/xxxxxxxxpredictiveMedium
276Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
277ArgumentxxxpredictiveLow
278ArgumentxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
281ArgumentxxxxpredictiveLow
282Argumentxxxx_xxxxpredictiveMedium
283ArgumentxxxxpredictiveLow
284Argumentxxxx/xxxxxxpredictiveMedium
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxxxpredictiveLow
287ArgumentxxxpredictiveLow
288Argumentxxxx_xxxx_xxxxpredictiveHigh
289ArgumentxxxxxxxpredictiveLow
290Argumentxx_xxxxpredictiveLow
291Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
292ArgumentxxxxpredictiveLow
293Argumentxx xxxxxxxxxxxpredictiveHigh
294Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveHigh
295ArgumentxxxxpredictiveLow
296ArgumentxxxxpredictiveLow
297Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveHigh
298Argumentxxxxxx.xxxxxx.xxxxpredictiveHigh
299Argumentxx_xxpredictiveLow
300Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveHigh
301Argumentxxxxx_xxpredictiveMedium
302ArgumentxxxxpredictiveLow
303Argumentxxxxx_xxxxpredictiveMedium
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxpredictiveLow
307Argumentxxx_xxpredictiveLow
308ArgumentxxxxxpredictiveLow
309ArgumentxxxpredictiveLow
310Argumentxxxx/xxxxxpredictiveMedium
311ArgumentxxxxxxxxxpredictiveMedium
312Argumentxxxxxxx_xxxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxpredictiveLow
316Argumentxx-xxxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318Argumentxxxxxxx_xxxxpredictiveMedium
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxx_xxpredictiveLow
321Argumentxxxxxx[]predictiveMedium
322ArgumentxxxxxxxxxxpredictiveMedium
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxxxxpredictiveLow
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxpredictiveLow
328ArgumentxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330Argumentxxxxx_xxxpredictiveMedium
331ArgumentxxxxxxxxxpredictiveMedium
332ArgumentxxxpredictiveLow
333Argumentxxxxxxx_xxpredictiveMedium
334Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
335ArgumentxxxpredictiveLow
336ArgumentxxxpredictiveLow
337Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
338ArgumentxxxpredictiveLow
339ArgumentxxxxxpredictiveLow
340ArgumentxxxxxxpredictiveLow
341ArgumentxxxxpredictiveLow
342ArgumentxxxxpredictiveLow
343Argumentxxxx/xxxxpredictiveMedium
344ArgumentxxxxxxxxpredictiveMedium
345Argumentxxxxxxxx/xxxxpredictiveHigh
346Argumentxxxx_xxxxxpredictiveMedium
347Argumentxxxx_xxxxpredictiveMedium
348ArgumentxxxxpredictiveLow
349ArgumentxxxxpredictiveLow
350ArgumentxxxxpredictiveLow
351Argumentxxx_xxxpredictiveLow
352Argumentx-xxxxxxxxx-xxxpredictiveHigh
353Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
354Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
355Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
356Input Value../predictiveLow
357Input Value../../../../../../../../../xxx/x.xxxpredictiveHigh
358Input Value../../xxxxx.xxxpredictiveHigh
359Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHigh
360Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
361Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
362Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
363Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
364Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveHigh
365Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
366Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
367Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
368Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
369Input ValuexxpredictiveLow
370Input Valuexxx_xxxxxxxxxpredictiveHigh
371Network Portxxx/xxx (xxxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!