WatchDog Analysis

IOB - Indicator of Behavior (787)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en718
ru18
zh12
de10
it6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us180
sc138
cn16
ru16
mo10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel20
Apple macOS12
Qualcomm Snapdragon Auto10
Google Chrome10
Qualcomm Snapdragon Industrial IOT8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash access control6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.003310.04CVE-2017-6342
2ningzichun Student Management System Password Reset resetPassword.php password recovery7.67.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.003130.15CVE-2023-3007
3Cyr to Lat Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000500.03CVE-2022-4290
4Booster for WooCommerce Plugin Email Verification Module class-wcj-emails-verification.php reset_and_mail_activation_link authentication spoofing7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.022320.00CVE-2021-34646
5PHPMailer Phar Deserialization addAttachment deserialization5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326
6D-Link DIR-816L/DIR-803 URL Encoding info.php cross site scripting5.25.2$5k-$25k$0-$5kNot DefinedUnavailable0.001110.00CVE-2020-25786
7Oracle Database Application Express unknown vulnerability6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2016-3448
8MediaTek MT6893 TEEI Driver use after free6.76.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2022-21773
9Linux Kernel flow_dissector.c __skb_flow_dissect input validation8.68.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.014290.00CVE-2017-13715
10Micro Focus Solutions Business Manager session fixiation5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-18946
11GitLab cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000670.00CVE-2020-13345
12companion-auto-update Plugin cross-site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2018-20972
13HPE Onboard Administrator Reflected cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000500.03CVE-2020-7132
14Qualcomm Snapdragon Auto NFC use after free6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-14024
15DuWare DuClassmate default.asp sql injection9.89.5$0-$5k$0-$5kHighUnavailable0.003480.05CVE-2006-6355
16nginx ngx_http_mp4_module memory corruption10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.024030.04CVE-2012-2089
17Sitos Six Password Reset password recovery6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000730.00CVE-2019-15749
18xwikisas macro-pdfviewer PDF Viewer Macro information disclosure6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-30263
19c-blosc2 ndlz8x8.c ndlz8_decompress heap-based overflow7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.15CVE-2024-3203
20Moises Heberle WooCommerce Bookings Calendar Plugin cross site scripting5.04.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-31117

IOC - Indicator of Compromise (24)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (304)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.vnc/sesman_${username}_passwdpredictiveHigh
2File/adminpredictiveLow
3File/admin/uesrs.php&action=display&value=HidepredictiveHigh
4File/ajax.php?action=read_msgpredictiveHigh
5File/asms/classes/Master.php?f=delete_transactionpredictiveHigh
6File/catalog/admin/categories.php?cPath=&action=new_productpredictiveHigh
7File/cgi-bin/editBookmarkpredictiveHigh
8File/cgi-bin/nobodypredictiveHigh
9File/cgi-bin/nobody/Search.cgipredictiveHigh
10File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
11File/cgi-bin/user/Config.cgipredictiveHigh
12File/chat_im/chat_window.phppredictiveHigh
13File/cloud_config/router_post/get_reg_verify_codepredictiveHigh
14File/debug/pprofpredictiveMedium
15File/desktop_app/file.ajax.php?action=uploadfilepredictiveHigh
16File/envpredictiveLow
17File/etc/openstack-dashboard/local_settingspredictiveHigh
18File/etc/passwdpredictiveMedium
19File/filemanager/upload.phppredictiveHigh
20File/FreshRSS/p/ext.phppredictiveHigh
21File/goform/addressNatpredictiveHigh
22File/goform/addRoutingpredictiveHigh
23File/goform/aspFormpredictiveHigh
24File/goform/SetNetControlListpredictiveHigh
25File/goform/SetStaticRouteCfgpredictiveHigh
26File/include/menu_v.inc.phppredictiveHigh
27File/Interface/DevManage/EC.php?cmd=uploadpredictiveHigh
28File/librarian/lab.phppredictiveHigh
29File/MagickCore/statistic.cpredictiveHigh
30File/omos/admin/?page=user/listpredictiveHigh
31File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
32File/panel/fields/addpredictiveHigh
33File/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
34File/xxxx/*/xxxxxxx"predictiveHigh
35File/xxxx/xxx/xxxxxxxpredictiveHigh
36File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
37File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxxxpredictiveHigh
38File/xxxx/xxxx_xxxxxxxpredictiveHigh
39File/xxxxxx-xxxxxxxpredictiveHigh
40File/xxxxxx/x++/xxxx/xxxxxxxx.xpredictiveHigh
41File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
42File/xxx/xxxxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
43File/xxxxxxx/predictiveMedium
44File/xxxxxx/xxxxxx.xxxpredictiveHigh
45File/xxx/xxx/xxx/xxxxxxx.xxpredictiveHigh
46File/xxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
47Filexxx.xxxpredictiveLow
48Filexxxxxxx.xxxpredictiveMedium
49Filexxxxx.xxxpredictiveMedium
50Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
51Filexxxxx/xxxxx.xxxpredictiveHigh
52Filexxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
53Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
54Filexxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
55Filexxxxx/xxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxxx/xxxxx/xxxx/predictiveHigh
58Filexxxxx.xxxpredictiveMedium
59Filexxx_xx_xxx_xxx.xxxpredictiveHigh
60Filexxx.xxxpredictiveLow
61Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
62Filexxxx/xxxxx/xxxxxx/xxxxx.xpredictiveHigh
63Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
64Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxx.xxxxpredictiveMedium
66Filexxx.xpredictiveLow
67Filexxx-xxxxxx-xxxxxx.xpredictiveHigh
68Filex:\xxxxxxpredictiveMedium
69Filex:\xxxxxxxxpredictiveMedium
70Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
71Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
73Filexx_xxxxxx_xxxxxxx.xxxpredictiveHigh
74FilexxxpredictiveLow
75Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
76Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
77Filexxxx/xxxxx.xpredictiveMedium
78Filexxxxxx/xxxxx.xpredictiveHigh
79Filexxxxxxx.xxpredictiveMedium
80Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
81Filex_xxxxxxpredictiveMedium
82Filexxxxxxxxxx/predictiveMedium
83Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxxx_xxxx.xxxpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxx/xxxxx/xxxxxx/xx.xpredictiveHigh
89Filexxxxxxx/xxxxxxxxxx/xx/xxxx/xxxx.xpredictiveHigh
90Filexxxxxxx/xxx/xxx-xx.xpredictiveHigh
91Filexxx.xpredictiveLow
92Filexxx_xxxx.xpredictiveMedium
93Filexxxxxxxx_xxxx.xxxpredictiveHigh
94Filexxxxx_xxxxxx.xxxx.xxxpredictiveHigh
95Filexxx/xxxxx.xxxxxpredictiveHigh
96Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
97Filexxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxx.xpredictiveMedium
99Filexxxx.xxxpredictiveMedium
100Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
101Filexxxxx_xxxx.xxxpredictiveHigh
102Filexxxxxxxx.xpredictiveMedium
103Filexxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxx/xxx/xxxx_xxxx.xxxpredictiveHigh
106Filexxxxxxx/xxxxx.xxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxx.xxxpredictiveMedium
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxxxx.xxxpredictiveMedium
111Filexx_xxxxx.xpredictiveMedium
112Filexxxxx_xxxxx.xpredictiveHigh
113Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
114Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
115Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx.xxxpredictiveMedium
119Filexxxx-xxxxx.xpredictiveMedium
120Filexx-xxxxx/xxxx.xxxpredictiveHigh
121Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
124Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveHigh
125Filexxx-xxxxxxx.xxxpredictiveHigh
126Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
127Filexxxxxx.xxxpredictiveMedium
128Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
129Filexxx.xpredictiveLow
130Filexxxxxxxxx.xxx.xxxpredictiveHigh
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxx.xxxpredictiveMedium
133Filexxxxxxxxx/xxxxx.xxxxxpredictiveHigh
134Filexxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
135Filexxxxx/xxxxx.xxxxxpredictiveHigh
136Filexxxxxxx_xxxxx.xxxpredictiveHigh
137Filexxxxxxxx_xxx.xxxxpredictiveHigh
138Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxx_xxxx.xpredictiveMedium
140Filex_xxxxxx.xxxpredictiveMedium
141Filexxxxxxx.xpredictiveMedium
142Filexxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxx.xxxxpredictiveHigh
144Filexxxxxx-xxxxxx.xxxpredictiveHigh
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxxxx.xxpredictiveMedium
147Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxx-xxxxxx.xpredictiveHigh
150Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
153Filexxx/xxxxxxx/xx-xxxxxx.xpredictiveHigh
154Filexx_xxxx/xx_xxxx.xpredictiveHigh
155Filexxx.xpredictiveLow
156Filexxxxxxx.xxxpredictiveMedium
157FilexxxxxxxxxxxxxxxxpredictiveHigh
158Filexxx_xxxxxxxx.xpredictiveHigh
159Filexxxxxx_xxxxxx.xpredictiveHigh
160Filexxx-xxxxxxx-xxx.xxpredictiveHigh
161Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictiveHigh
162Filexxxx-xxxxxxxx.xxxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxxx/xxxxx.xxxpredictiveHigh
165Filexxxxxxx.xpredictiveMedium
166Filexxxxx/xxxx.xxpredictiveHigh
167Filexxxxxxxxxxxx.xxxpredictiveHigh
168Filexxx.xxxpredictiveLow
169Filexxx_xxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
170Filexxxxxx/xx/xxxx.xxxpredictiveHigh
171Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
172Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxxxxxx.xxxpredictiveHigh
173Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxxx.xxxpredictiveHigh
175File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
176File~/xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
177Libraryxxxxxxxxxxx.xxxpredictiveHigh
178Libraryxxxxxxxx.xxxpredictiveMedium
179Libraryxx.xxxxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
180Libraryxxxxxxxx.xxxpredictiveMedium
181Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveHigh
182Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
183Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
184Libraryxx/xxx/xxxx/xxxxxxxxx.xpredictiveHigh
185Libraryxxxxxxx.xxxpredictiveMedium
186Libraryxxxxx.xxxpredictiveMedium
187Libraryxxxxxxxxxxxxx.xxx)predictiveHigh
188Argument-xxpredictiveLow
189Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveHigh
190Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
191ArgumentxxxxxxpredictiveLow
192Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
193ArgumentxxxxpredictiveLow
194ArgumentxxxpredictiveLow
195ArgumentxxxxpredictiveLow
196Argumentxxxxx xxxxpredictiveMedium
197Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
198ArgumentxxxxxxpredictiveLow
199ArgumentxxxpredictiveLow
200Argumentx:\xxxxxxx\xpredictiveMedium
201Argumentxxxxx_xxxxpredictiveMedium
202ArgumentxxxxxxxxxxpredictiveMedium
203Argumentxxx_xxpredictiveLow
204ArgumentxxxpredictiveLow
205Argumentxxxxxx xxxxpredictiveMedium
206Argumentxxxxx_xxpredictiveMedium
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxxxpredictiveLow
209ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
210ArgumentxxxxpredictiveLow
211ArgumentxxxxxxxpredictiveLow
212ArgumentxxxxxxxxpredictiveMedium
213Argumentxxx_xxxpredictiveLow
214Argumentxxx_xxpredictiveLow
215ArgumentxxxxxxxxxxxpredictiveMedium
216Argumentxxxxxx/xxxxxxxxxxxxpredictiveHigh
217ArgumentxxxpredictiveLow
218ArgumentxxxxxxxpredictiveLow
219ArgumentxxxxpredictiveLow
220ArgumentxxxxpredictiveLow
221ArgumentxxxxxxxxpredictiveMedium
222Argumentxxxx_xxxxxpredictiveMedium
223Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
224ArgumentxxxxxpredictiveLow
225Argumentxxxxxx_xxxpredictiveMedium
226ArgumentxxxxpredictiveLow
227ArgumentxxpredictiveLow
228Argumentxxx_xxxxxxxxxxxpredictiveHigh
229ArgumentxxxxxxpredictiveLow
230ArgumentxxxxxxxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxxxxxpredictiveLow
233ArgumentxxxpredictiveLow
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxxxxxpredictiveMedium
237ArgumentxxxxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239Argumentxxxxx_xxxxx_xxpredictiveHigh
240Argumentxxxx_xxxxpredictiveMedium
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxpredictiveLow
243ArgumentxxxxpredictiveLow
244ArgumentxxxxpredictiveLow
245Argumentxxxx/xxxxx/xxpredictiveHigh
246Argumentxxxx/xxxpredictiveMedium
247ArgumentxxxxpredictiveLow
248Argumentx_xxxxx/xx_xxxxx/xxxxxpredictiveHigh
249ArgumentxxxxxxxpredictiveLow
250Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveHigh
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxpredictiveMedium
255Argumentxxxx_xxxxpredictiveMedium
256ArgumentxxxxxxxxxpredictiveMedium
257Argumentxxxxx_xxpredictiveMedium
258ArgumentxxxxxxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxpredictiveLow
261Argumentxxxxxxx_xxxxpredictiveMedium
262Argumentx_xxxxpredictiveLow
263ArgumentxxxxxxxxxxxpredictiveMedium
264Argumentxxxxxxx xxxxxxxpredictiveHigh
265Argumentxxxxxxx_xxpredictiveMedium
266ArgumentxxxxxxpredictiveLow
267ArgumentxxxxxxpredictiveLow
268Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
269ArgumentxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLow
271Argumentxxxxxxx_xxxxxpredictiveHigh
272ArgumentxxxxxxxxxpredictiveMedium
273ArgumentxxxpredictiveLow
274Argumentxxxx xxxxpredictiveMedium
275ArgumentxxxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278Argumentx_xxpredictiveLow
279Argumentxxxxxxx[]predictiveMedium
280ArgumentxxxxxxpredictiveLow
281ArgumentxxxxxxxxxxxpredictiveMedium
282ArgumentxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284ArgumentxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxx_xxpredictiveLow
290Argumentxxxx_xxxxpredictiveMedium
291Argumentxxxxxxx_xxxxpredictiveMedium
292ArgumentxxxxxxxxxpredictiveMedium
293Argumentx-xxxxxxxxx-xxxpredictiveHigh
294Argumentx-xxxxxxxxx-xxxxpredictiveHigh
295Argument_xxxxxxxpredictiveMedium
296Input Value//////////...predictiveHigh
297Input Value//xxx//xxxxxxx.xxxpredictiveHigh
298Input Value/xxxxxx&xxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveHigh
299Input Value<!--#xxxx xxx=predictiveHigh
300Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveHigh
301Input Value<xxxxxx xxxxx>xxxxxx.xxxxxxx.xxxxxxxxxx.xxxxxxx(xxxxx_xxxxxxx).xxxx(xxx);</xxxxxx>predictiveHigh
302Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
303Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveHigh
304Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!