Zegost Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en754
zh124
de38
sv20
ru20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us678
cn184
ru12
de12
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows10
Google Android8
PHP6
Coinsoft Technologies phpCOIN6
Synacor Zimbra Collaboration Suite6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.30CVE-2020-15906
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.78CVE-2010-0966
4PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.22CVE-2007-0529
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.04CVE-2007-0354
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.60
7Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.08
8V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.35CVE-2010-5047
9Smartisoft phpBazar classified_right.php file inclusion6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.009330.05CVE-2006-2528
10Tiki Wiki CMS Groupware tiki-jsplugin.php input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.034540.05CVE-2010-4239
11TRENDnet TEW-652BRP Web Service cfg_op.ccp memory corruption7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000970.04CVE-2023-0618
12SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.06CVE-2023-2090
13ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.06CVE-2021-3618
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.51
15TRENDnet TEW-811DRU Web Management Interface wan.asp memory corruption6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.04CVE-2023-0637
16TRENDnet TEW-652BRP Web Management Interface get_set.ccp command injection8.88.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.05CVE-2023-0611
17Netgear WNDR3700v2 Web Interface denial of service4.34.2$5k-$25k$0-$5kProof-of-ConceptNot Defined0.001350.00CVE-2023-0850
18Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001070.04CVE-2009-4687
19TP-Link Archer C50 Web Management Interface denial of service6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000740.04CVE-2023-0936
20SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.08CVE-2021-31474

IOC - Indicator of Compromise (155)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
114.17.74.162Zegost07/17/2021verifiedHigh
214.113.128.7Zegost07/22/2021verifiedHigh
314.113.128.191Zegost07/18/2021verifiedHigh
414.210.50.189Zegost07/22/2021verifiedHigh
514.210.91.15Zegost07/22/2021verifiedHigh
614.210.95.203Zegost07/22/2021verifiedHigh
714.210.98.141Zegost07/18/2021verifiedHigh
814.210.109.122Zegost07/22/2021verifiedHigh
914.210.222.241Zegost07/18/2021verifiedHigh
1020.189.173.20Zegost04/02/2022verifiedHigh
1120.210.205.20Zegost07/17/2021verifiedHigh
1223.89.5.60mtx77mcs683.webex.comZegost07/18/2021verifiedHigh
1327.40.253.131Zegost07/22/2021verifiedHigh
1434.107.221.8282.221.107.34.bc.googleusercontent.comZegost05/11/2022verifiedMedium
1535.244.181.201201.181.244.35.bc.googleusercontent.comZegost05/11/2022verifiedMedium
1643.230.169.58Zegost01/30/2023verifiedHigh
1743.248.201.133Zegost07/17/2021verifiedHigh
1845.35.20.197unassigned.psychz.netZegost07/22/2021verifiedHigh
1945.39.189.31Zegost04/13/2022verifiedHigh
2045.114.11.195Zegost05/06/2022verifiedHigh
2145.119.125.223Zegost07/17/2021verifiedHigh
2247.111.82.157Zegost05/11/2022verifiedHigh
2349.2.123.56Zegost07/22/2021verifiedHigh
2450.63.202.70ip-50-63-202-70.ip.secureserver.netZegost04/14/2022verifiedHigh
2550.63.202.73ip-50-63-202-73.ip.secureserver.netZegost04/14/2022verifiedHigh
2650.63.202.88ip-50-63-202-88.ip.secureserver.netZegost04/14/2022verifiedHigh
2752.168.117.173Zegost04/02/2022verifiedHigh
2854.76.135.1ec2-54-76-135-1.eu-west-1.compute.amazonaws.comZegost07/22/2021verifiedMedium
2958.221.72.157Zegost06/04/2022verifiedHigh
3058.250.136.113Zegost07/22/2021verifiedHigh
3159.35.32.8787.32.35.59.broad.st.gd.dynamic.163data.com.cnZegost07/18/2021verifiedHigh
32XX.XX.XX.XXXXxxxxx07/18/2021verifiedHigh
33XX.XX.XX.XXXXxxxxx10/23/2022verifiedHigh
34XX.XX.XX.XXXXxxxxx05/11/2022verifiedHigh
35XX.XXX.XX.XXXXxxxxx05/22/2022verifiedHigh
36XX.XXX.XX.XXXxxxxx07/22/2021verifiedHigh
37XX.XXX.XXX.XXXxxxxx07/22/2021verifiedHigh
38XX.XXX.XX.XXXXxxxxx07/22/2021verifiedHigh
39XX.XXX.XXX.XXXXxxxxx05/11/2022verifiedHigh
40XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxXxxxxx06/04/2022verifiedHigh
41XX.XXX.XXX.XXXXxxxxx05/06/2022verifiedHigh
42XX.XXX.XXX.XXxxxxxx.xxxxx.xxxXxxxxx07/18/2021verifiedHigh
43XX.XXX.X.XXXxxx-xxxxxxxx.xxxxxxxxx.xxxXxxxxx05/11/2022verifiedHigh
44XX.XXX.XXX.XXXxxxxx11/07/2022verifiedHigh
45XX.XXX.XX.XXXxxxxx07/17/2021verifiedHigh
46XX.XXX.XXX.XXXXxxxxx05/06/2022verifiedHigh
47XX.X.X.XXxxxxxxx-xxx-xxx-xxx-xxx.xx.x.xxxx.xxxxxxxxxx.xxXxxxxx07/18/2021verifiedHigh
48XX.XX.XX.XXxxxxx05/06/2022verifiedHigh
49XXX.XXX.XXX.XXXXxxxxx05/11/2022verifiedHigh
50XXX.XX.XXX.XXXXxxxxx07/18/2021verifiedHigh
51XXX.XXX.XX.XXXXxxxxx05/11/2022verifiedHigh
52XXX.XXX.XXX.XXXxxxxxx.xxxxx.xxxXxxxxx05/06/2022verifiedHigh
53XXX.XXX.XXX.XXXXxxxxx05/11/2022verifiedHigh
54XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxx04/09/2022verifiedHigh
55XXX.XXX.XXX.XXXXxxxxx07/18/2021verifiedHigh
56XXX.XXX.XXX.XXXxxxxx07/22/2021verifiedHigh
57XXX.XXX.XX.XXXxxxxx07/22/2021verifiedHigh
58XXX.XXX.XXX.XXXXxxxxx02/19/2022verifiedHigh
59XXX.XXX.XXX.XXXXxxxxx04/13/2022verifiedHigh
60XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxx.xxxXxxxxx07/22/2021verifiedHigh
61XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxxxxxxx.xxxxxxxx.xxxXxxxxx06/04/2022verifiedHigh
62XXX.XXX.XXX.XXXxxxxx07/22/2021verifiedHigh
63XXX.XXX.XXX.XXXxxxxx07/18/2021verifiedHigh
64XXX.XX.XXX.XXXXxxxxx01/30/2023verifiedHigh
65XXX.XX.XX.XXXXxxxxx05/06/2022verifiedHigh
66XXX.XX.XXX.XXXXxxxxx07/17/2021verifiedHigh
67XXX.X.XXX.XXXXxxxxx10/23/2022verifiedHigh
68XXX.X.XXX.XXxxxxx06/04/2022verifiedHigh
69XXX.X.XXX.XXXXxxxxx07/22/2021verifiedHigh
70XXX.XX.XXX.XXXxxxxx07/22/2021verifiedHigh
71XXX.XX.XXX.XXxxxxx07/22/2021verifiedHigh
72XXX.XXX.XXX.XXXxxxxx07/18/2021verifiedHigh
73XXX.XXX.XX.XXXxxxxx10/23/2022verifiedHigh
74XXX.XX.XXX.XXXXxxxxx07/17/2021verifiedHigh
75XXX.XXX.XXX.XXXXxxxxx07/22/2021verifiedHigh
76XXX.XX.XX.XXXxxxxx07/22/2021verifiedHigh
77XXX.X.XX.Xxxxxxxx-xxxxxxxxxxxxxxx.xxxxxxxxx.xxx.xx.xxXxxxxx07/22/2021verifiedHigh
78XXX.XX.XXX.XXXxxxxx05/06/2022verifiedHigh
79XXX.XXX.XX.XXXxxxxx05/11/2022verifiedHigh
80XXX.XXX.XXX.XXXXxxxxx07/18/2021verifiedHigh
81XXX.XXX.XX.XXXxxxxx05/11/2022verifiedHigh
82XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxXxxxxx05/06/2022verifiedHigh
83XXX.XXX.XXX.XXXXxxxxx05/22/2022verifiedHigh
84XXX.XXX.XXX.XXXXxxxxx07/18/2021verifiedHigh
85XXX.XXX.XXX.XXXxxxxx05/11/2022verifiedHigh
86XXX.XXX.XXX.XXXXxxxxx05/06/2022verifiedHigh
87XXX.XX.XX.XXXXxxxxx07/22/2021verifiedHigh
88XXX.XXX.XXX.XXXXxxxxx07/17/2021verifiedHigh
89XXX.XX.XX.XXXxxxxx04/09/2022verifiedHigh
90XXX.X.XX.XXXXxxxxx01/30/2023verifiedHigh
91XXX.XX.XX.XXxx.xx.xx.xxx.xxxx-xxxx.xx.xxXxxxxx07/17/2021verifiedHigh
92XXX.XX.XXX.XXXXxxxxx05/22/2022verifiedHigh
93XXX.XXX.XX.XXxxxxx07/22/2021verifiedHigh
94XXX.XXX.XX.XXXXxxxxx05/22/2022verifiedHigh
95XXX.XX.XXX.XXXxxxxx07/17/2021verifiedHigh
96XXX.XX.XX.XXXXxxxxx05/11/2022verifiedHigh
97XXX.XX.XXX.XXXXxxxxx01/30/2023verifiedHigh
98XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx07/22/2021verifiedHigh
99XXX.XXX.XXX.XXXxxxxx11/26/2021verifiedHigh
100XXX.XXX.XX.XXXXxxxxx01/30/2023verifiedHigh
101XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxx-xxxx.xxxxxxx.xxx.xxXxxxxx07/18/2021verifiedHigh
102XXX.XX.XX.XXXXxxxxx07/22/2021verifiedHigh
103XXX.XX.XX.XXXXxxxxx07/18/2021verifiedHigh
104XXX.X.XXX.XXXXxxxxx05/06/2022verifiedHigh
105XXX.XXX.XX.XXXXxxxxx07/17/2021verifiedHigh
106XXX.XX.XXX.XXXxxxxx06/04/2022verifiedHigh
107XXX.XXX.XXX.XXXXxxxxx07/22/2021verifiedHigh
108XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxx04/23/2022verifiedHigh
109XXX.XXX.XXX.XXXxxxxxxx-xxxxxx.xxxxx.xxx.xx.xxXxxxxx08/01/2021verifiedHigh
110XXX.XX.XX.XXXxxxxx04/13/2022verifiedHigh
111XXX.XXX.XX.XXXxxxxx08/01/2021verifiedHigh
112XXX.XXX.XX.XXXXxxxxx02/19/2022verifiedHigh
113XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx07/17/2021verifiedHigh
114XXX.XXX.XX.XXXxxxxx07/17/2021verifiedHigh
115XXX.XXX.XX.XXXXxxxxx07/18/2021verifiedHigh
116XXX.XX.XX.XXXXxxxxx07/22/2021verifiedHigh
117XXX.XX.XXX.XXXXxxxxx06/04/2022verifiedHigh
118XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx05/06/2022verifiedHigh
119XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx05/06/2022verifiedHigh
120XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx05/06/2022verifiedHigh
121XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx05/06/2022verifiedHigh
122XXX.XXX.XXX.XXXXxxxxx05/11/2022verifiedHigh
123XXX.XX.XXX.XXXXxxxxx01/30/2023verifiedHigh
124XXX.XXX.XXX.XXXXxxxxx07/23/2021verifiedHigh
125XXX.XX.XXX.XXXxxxxx01/30/2023verifiedHigh
126XXX.XX.XXX.XXXxxxxx07/22/2021verifiedHigh
127XXX.XXX.XXX.XXXxxxxx07/17/2021verifiedHigh
128XXX.XX.XXX.XXXXxxxxx07/17/2021verifiedHigh
129XXX.XX.XXX.XXXxxxxx05/22/2022verifiedHigh
130XXX.XX.XXX.XXXXxxxxx07/18/2021verifiedHigh
131XXX.XXX.X.XXXxxxxx07/18/2021verifiedHigh
132XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
133XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
134XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
135XXX.X.X.XXxx-x-x-xxx.xxxxxxxxxxxxxx.xxxxxxxx.xxXxxxxx07/18/2021verifiedHigh
136XXX.XXX.XX.Xxxx-xxx-xxx-xx-x-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx07/18/2021verifiedHigh
137XXX.XXX.X.XXXXxxxxx05/06/2022verifiedHigh
138XXX.X.X.XXXxxxxx07/23/2021verifiedHigh
139XXX.XXX.XXX.XXXxxxxx07/22/2021verifiedHigh
140XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxx05/11/2022verifiedHigh
141XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxx07/17/2021verifiedHigh
142XXX.XXX.XX.XXXXxxxxx07/22/2021verifiedHigh
143XXX.XXX.XX.XXXxxxxx07/18/2021verifiedHigh
144XXX.XXX.XX.XXXxxxxx07/22/2021verifiedHigh
145XXX.XXX.XX.XXXxxxxx07/22/2021verifiedHigh
146XXX.XXX.XX.XXXxxxxx07/18/2021verifiedHigh
147XXX.XXX.XXX.XXXXxxxxx07/22/2021verifiedHigh
148XXX.XXX.X.Xxxxx-xxx-xxx-x-x.xxxxxx.xxxxxxxx.xxxXxxxxx05/11/2022verifiedHigh
149XXX.XXX.X.XXXxxxx-xxx-xxx-x-xxx.xxxxxx.xxxxxxxx.xxxXxxxxx07/17/2021verifiedHigh
150XXX.XXX.X.XXxxxx-xxx-xxx-x-xx.xxxxxx.xxxxxxxx.xxxXxxxxx07/22/2021verifiedHigh
151XXX.XXX.X.XXXxxxxx07/22/2021verifiedHigh
152XXX.XXX.XX.XXXXxxxxx05/22/2022verifiedHigh
153XXX.XXX.XX.XXXXxxxxx07/22/2021verifiedHigh
154XXX.XXX.XX.XXXXxxxxx07/22/2021verifiedHigh
155XXX.XXX.XXX.XXXxxxxx07/22/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (374)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/act/ActDao.xmlpredictiveHigh
2File/admin/inquiries/view_inquiry.phppredictiveHigh
3File/admin/maintenance/view_designation.phppredictiveHigh
4File/admin/pages/edit_chicken.phppredictiveHigh
5File/admin/pages/student-print.phppredictiveHigh
6File/admin/report/index.phppredictiveHigh
7File/admin_route/inc_service_credits.phppredictiveHigh
8File/ajax.php?action=read_msgpredictiveHigh
9File/api/admin/system/store/order/listpredictiveHigh
10File/api/clusters/local/topics/{topic}/messagespredictiveHigh
11File/api/gen/clients/{language}predictiveHigh
12File/api/runscriptpredictiveHigh
13File/app/Http/Controllers/ImageController.phppredictiveHigh
14File/application/index/controller/Icon.phppredictiveHigh
15File/cgi-bin/cstecgi.cgipredictiveHigh
16File/cgi-bin/webadminget.cgipredictiveHigh
17File/classes/Master.php?f=delete_servicepredictiveHigh
18File/classes/Master.php?f=save_coursepredictiveHigh
19File/csms/?page=contact_uspredictiveHigh
20File/ctcprotocol/ProtocolpredictiveHigh
21File/debug/pprofpredictiveMedium
22File/Duty/AjaxHandle/UploadHandler.ashxpredictiveHigh
23File/ebics-server/ebics.aspxpredictiveHigh
24File/ecommerce/admin/settings/setDiscount.phppredictiveHigh
25File/forum/away.phppredictiveHigh
26File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
27File/goform/net\_Web\_get_valuepredictiveHigh
28File/GponForm/usb_restore_Form?script/predictiveHigh
29File/group1/uploapredictiveHigh
30File/hedwig.cgipredictiveMedium
31File/HNAP1predictiveLow
32File/HNAP1/SetClientInfopredictiveHigh
33File/inc/topBarNav.phppredictiveHigh
34File/Interface/DevManage/VM.phppredictiveHigh
35File/manage/IPSetup.phppredictiveHigh
36File/menu.htmlpredictiveMedium
37File/modules/profile/index.phppredictiveHigh
38File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
39File/oauth/idp/.well-known/openid-configurationpredictiveHigh
40File/out.phppredictiveMedium
41File/patient/appointment.phppredictiveHigh
42File/php-fusion/infusions/shoutbox_panel/shoutbox_archive.phppredictiveHigh
43File/pluginpredictiveLow
44File/prescription/prescription/delete/predictiveHigh
45File/pro/common/downloadpredictiveHigh
46File/xxxxxxxx.xxpredictiveMedium
47File/xxxxxxxxx//../predictiveHigh
48File/xxxx.xxxpredictiveMedium
49File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
50File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
51File/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
52File/xxxxxxpredictiveLow
53File/xxx/xxxxxxxx.xxxpredictiveHigh
54File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
55File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
56Filexxx.xxxpredictiveLow
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
60Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxxxx/?xxxx=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
63Filexxxxx/xxx.xxxpredictiveHigh
64Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
65Filexxxxx/xxxxxxx.xxxpredictiveHigh
66Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
68Filexxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxxxx/xxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
71Filexxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
73Filexxxxx_xxxxxxx.xxxxpredictiveHigh
74Filexxxxxxxxx_x.xxxpredictiveHigh
75Filexxx.xxxpredictiveLow
76Filexxxx/xxxxxxxxx.xxxpredictiveHigh
77Filexxxx_xxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
81Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveHigh
82Filexxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxpredictiveMedium
85Filexxxxxx.xxxxpredictiveMedium
86Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
87Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
88Filexxx_xxxxxxxxx.xxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxx_xx.xxxpredictiveMedium
92Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
93Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
94Filexx_xxxx.xxxpredictiveMedium
95Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
98Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
99Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
100Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxx.xxxpredictiveMedium
102Filexxxxxxxxx.xxxpredictiveHigh
103Filexxxx.xxpredictiveLow
104Filex_xxxxxxpredictiveMedium
105Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
106Filexxxx_xxxx.xxxpredictiveHigh
107Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxx/xxxxx/xxx-xxxx/xxxxxx.xpredictiveHigh
109Filexxxxxxx/xxxxxxx/xxxxx/xxxxxx/xxxxxx.xpredictiveHigh
110Filexxxx-xxxxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxx.xxxpredictiveMedium
113Filexxxxxxxx/xxxxx.xxxxpredictiveHigh
114Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxx_xxxxx.xxxpredictiveHigh
116Filexx_xxxx.xxxpredictiveMedium
117Filexxxxxxxxxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
120Filexxx_xxx.xxxpredictiveMedium
121Filexxxx.xxxpredictiveMedium
122Filexxxxxxxx/xxxx_xxxxpredictiveHigh
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxxx_xxxx.xpredictiveMedium
128Filexxxx.xxpredictiveLow
129Filexxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxxxx.xxxxpredictiveMedium
133Filexxxxx.xxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
137Filexxxxx.xxxpredictiveMedium
138Filexxx.xpredictiveLow
139Filexxxx_xxxx.xxxpredictiveHigh
140Filexxxx.xpredictiveLow
141Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
142Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx/predictiveLow
146Filexxxxx_xxxpredictiveMedium
147Filexxxxxx/xxxxx.xxxpredictiveHigh
148Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxxx/xxx.xxxpredictiveHigh
151Filexxx_xxxxx_xxxxx.xpredictiveHigh
152Filexxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
154Filexxx/xxxx/xxxxx_xxxx.xpredictiveHigh
155Filexxxxxxx.xxxpredictiveMedium
156Filexxxxxxxx.xxxpredictiveMedium
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxxxxx.xxxpredictiveMedium
159Filexxx_xxxxxxxx.xpredictiveHigh
160Filexxx_xxxx.xxxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
163Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
164Filexxxx_xxxxxxx.xxxpredictiveHigh
165Filexxxxxxxxx.xxx.xxxpredictiveHigh
166Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
167Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
168Filexxxx.xxxpredictiveMedium
169Filexxxxxxxx-xxxx\xxx\xxxx\xxxxxxxxx\xxx\xxxxxxxx\xxx\xxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
172Filexxxxx_xxxxxx.xxxpredictiveHigh
173Filexxxx.xxxpredictiveMedium
174Filexxxxxxx.xxpredictiveMedium
175Filexxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxx.xxxpredictiveMedium
177Filexxxxx.xxxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
180Filexxxxxx.xpredictiveMedium
181Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
182Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
183Filexxxxxx-xxxxxxx.xxxpredictiveHigh
184Filexxxx.xxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxxx/xxxxx.xxxpredictiveHigh
187Filexxxx/xxxx.xxxpredictiveHigh
188Filexxxx_xxxx.xxxpredictiveHigh
189Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
191Filexxxxxxx/xxxxxx.xxxpredictiveHigh
192Filexxx/xxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
195Filexxxxxxxx.xxxpredictiveMedium
196Filexxxxxxx.xxxpredictiveMedium
197Filexxxxxxxx.xxxxx.xxxpredictiveHigh
198Filexxxx.xxxpredictiveMedium
199Filexxxx-xxxxxxxx.xxxpredictiveHigh
200Filexxxx-xxxxx.xxxpredictiveHigh
201Filexxxx-xxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxx.xxxpredictiveHigh
203FilexxxxxxxxxpredictiveMedium
204Filexxx.xxxpredictiveLow
205Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
206Filexxxx/xxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxx.xxxpredictiveHigh
208Filexxxxx.xxxpredictiveMedium
209Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxxx.xxxpredictiveHigh
211Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
212Filexxxx_xxxxxx.xxxpredictiveHigh
213Filexxxx_xxxxxxx.xxxpredictiveHigh
214Filexxx.xxxpredictiveLow
215Filexxxxx.xxxpredictiveMedium
216Filexxxx/xxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
217Filexxx.xxxpredictiveLow
218Filexxxxxxx/xxxxpredictiveMedium
219Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
220Filexx-xxxxx.xxxpredictiveMedium
221Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
222Filexxxxxx.xxxxpredictiveMedium
223File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
224File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
225Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
226Libraryxxxxx.xxxpredictiveMedium
227Libraryxxxxxx.xxxpredictiveMedium
228Libraryxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
229Libraryxxx/xxxxxxx.xxpredictiveHigh
230Libraryxxx/xxxxxxx.xxpredictiveHigh
231Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
232Libraryxxxxxx.xxxpredictiveMedium
233Argument$_xxxxxx['xxx_xxxx']predictiveHigh
234Argument?xxxxxxpredictiveLow
235Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
236ArgumentxxxxxpredictiveLow
237ArgumentxxxxxxxxxxxpredictiveMedium
238ArgumentxxxpredictiveLow
239ArgumentxxxxxpredictiveLow
240Argumentxxx_xxxx_xxpredictiveMedium
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxxpredictiveMedium
243Argumentxxxxxxx_xxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245Argumentxxxxxxxxxx_xxxxpredictiveHigh
246ArgumentxxxpredictiveLow
247ArgumentxxxxxxxxxxpredictiveMedium
248ArgumentxxxpredictiveLow
249Argumentxxxxx_xxpredictiveMedium
250Argumentxxxxxx xxxx xxxxpredictiveHigh
251Argumentxxxx_xxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253Argumentxxxxxx[xxxx]predictiveMedium
254Argumentxxxxxxx-xxxxxxpredictiveHigh
255Argumentxxxxxxx-xxxxpredictiveMedium
256ArgumentxxxxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxxxxx_xxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxxxxxxpredictiveMedium
261Argumentxxxx_xxxpredictiveMedium
262ArgumentxxxxxxxxxxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264Argumentxxxx xx xxxxxxxpredictiveHigh
265Argumentxxxxxx_xxx_xxpredictiveHigh
266Argumentxxxx_xxxxxx=xxxxpredictiveHigh
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270Argumentxxxxx/xxxxxxxxpredictiveHigh
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274ArgumentxxxxpredictiveLow
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278Argumentxxxxxxxxx/xxxxxxpredictiveHigh
279Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveHigh
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284ArgumentxxxxpredictiveLow
285ArgumentxxpredictiveLow
286ArgumentxxpredictiveLow
287Argumentxx_xxxxxxxxpredictiveMedium
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxxxxxxpredictiveMedium
290Argumentxxx_xxxpredictiveLow
291ArgumentxxxxxxxpredictiveLow
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295Argumentxxxxxxxx_xxxpredictiveMedium
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxxxxxxxxxxpredictiveHigh
298ArgumentxxxxxxxxxxpredictiveMedium
299Argumentxxxxxxxx_xxxxpredictiveHigh
300Argumentxxxxxx_xxxxpredictiveMedium
301ArgumentxxxxxxxxxpredictiveMedium
302Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
303ArgumentxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
306Argumentxxxxxxx/xxxxxxxpredictiveHigh
307Argumentxx_xxpredictiveLow
308Argumentxxxxxxx/xxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310Argumentxxxx_xxxxxpredictiveMedium
311ArgumentxxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxxxxpredictiveMedium
314Argumentxxxxxxxx/xxxpredictiveMedium
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxxx_xxpredictiveLow
318ArgumentxxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxxxxx xxxxxpredictiveHigh
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxxpredictiveMedium
323Argumentxxxxxxxx_xxpredictiveMedium
324ArgumentxxxxxxxpredictiveLow
325Argumentxxxxx_xxxxpredictiveMedium
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxxxxxxpredictiveHigh
328ArgumentxxxxxxxxxxpredictiveMedium
329ArgumentxxxxxxpredictiveLow
330ArgumentxxxxxxxxxxxxxxxpredictiveHigh
331ArgumentxxxxxxpredictiveLow
332Argumentxxxxxx_xxxxxxpredictiveHigh
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxpredictiveLow
335ArgumentxxxxxxxxxxxpredictiveMedium
336Argumentxxxx/xxxxxpredictiveMedium
337Argumentxxxx/xxxpredictiveMedium
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxpredictiveLow
341ArgumentxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343Argumentxxxxx_xxxxpredictiveMedium
344ArgumentxxxpredictiveLow
345ArgumentxxxxxpredictiveLow
346ArgumentxxxxxxxxxxxpredictiveMedium
347Argumentxxxx_xx[]predictiveMedium
348ArgumentxxxpredictiveLow
349ArgumentxxxxpredictiveLow
350Argumentxxxx-xxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
353ArgumentxxxxxxxxxxxxpredictiveMedium
354Argumentx_xxxxpredictiveLow
355ArgumentxxxpredictiveLow
356ArgumentxxxxxxxxpredictiveMedium
357Argumentx-xxxxxxxxx-xxxpredictiveHigh
358Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
359Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
360Argument_xxxx[_xxx_xxxx_xxxx]predictiveHigh
361Argument_xxxxxx[xxxx_xxxx]predictiveHigh
362Argument__xxxxxxxxxxxxxpredictiveHigh
363Argument__xxxxxxxxxpredictiveMedium
364Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
365Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
366Input Valuex' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
367Input Valuexxxxxx xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)predictiveHigh
368Input Value;xx xxx.xxx.x.xxx xxxx -x /xxx/xxxx;predictiveHigh
369Input Value<xxxxxx>xxxxx('x')</xxxxxx>predictiveHigh
370Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
371Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
372Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
373Network Portxxx/xxxxxpredictiveMedium
374Network Portxxx/xxx (xxx)predictiveHigh

References (27)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!