Algeria Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en780
zh122
fr30
es20
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us520
cn288
tr42
fr30
gb24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp26
ZoneMinder16
Apache Tomcat14
PHP10
WhatsApp Messenger10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.99CVE-2020-15906
3V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.08CVE-2010-5047
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.83
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.55CVE-2010-0966
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.18CVE-2007-0354
7DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.76CVE-2007-1167
8PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.46CVE-2007-0529
9Nagios XI Dashlet Privilege Escalation6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.20CVE-2024-33775
10SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.13CVE-2024-1875
11Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.21CVE-2024-4021
12jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
13Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.34CVE-2009-4935
14ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.04CVE-2022-47945
15Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003392.87CVE-2015-5911
16Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.34
17AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.21CVE-2006-3681
18wpdevelop WP Booking Calendar Plugin sql injection8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.000910.04CVE-2024-1207
19JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
20Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.51

IOC - Indicator of Compromise (100)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.244r-244-61-62-5.consumer-pool.prcdn.netAlgeria Unknown11/16/2022verifiedHigh
25.62.63.240r-240-63-62-5.consumer-pool.prcdn.netAlgeria Unknown11/16/2022verifiedHigh
331.132.52.0Algeria Unknown11/16/2022verifiedHigh
441.77.176.0Algeria Unknown11/16/2022verifiedHigh
541.96.0.0Algeria Unknown11/16/2022verifiedHigh
641.104.0.0Algeria Unknown11/16/2022verifiedHigh
741.108.0.0Algeria Unknown11/16/2022verifiedHigh
841.109.0.0Algeria Unknown11/16/2022verifiedHigh
941.109.64.0Algeria Unknown11/16/2022verifiedHigh
1041.109.96.0Algeria Unknown11/16/2022verifiedHigh
1141.109.112.0Algeria Unknown11/16/2022verifiedHigh
1241.109.116.0Algeria Unknown11/16/2022verifiedHigh
1341.109.118.0Algeria Unknown11/16/2022verifiedHigh
1441.109.120.0Algeria Unknown11/16/2022verifiedHigh
1541.109.128.0Algeria Unknown11/16/2022verifiedHigh
1641.110.0.0Algeria Unknown11/16/2022verifiedHigh
1741.191.252.0Algeria Unknown11/16/2022verifiedHigh
1841.200.0.0Algeria Unknown11/16/2022verifiedHigh
1941.210.64.0Algeria Unknown11/16/2022verifiedHigh
2041.220.144.0Algeria Unknown11/16/2022verifiedHigh
21XX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
22XX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
23XX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
24XX.XX.XX.XXxxxxxxxxx-xxx.xxx-xxx.xxxXxxxxxx Xxxxxxx11/16/2022verifiedHigh
25XX.XX.XX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
26XX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
27XX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
28XX.XX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
29XX.XX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
30XX.XXX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
31XX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
32XX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
33XX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
34XX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
35XX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
36XX.XX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
37XX.XXX.XXX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
38XX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
39XX.XXX.XX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
40XX.XX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
41XX.XX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
42XX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
43XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
44XXX.XXX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
45XXX.XXX.XXX.Xxxxxx.xxxxxxx.xxxXxxxxxx Xxxxxxx05/02/2023verifiedHigh
46XXX.XX.XX.XXxxxxxx Xxxxxxx05/02/2023verifiedHigh
47XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
48XXX.XX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
49XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
50XXX.XX.XXX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx02/21/2023verifiedHigh
51XXX.XX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
52XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
53XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
54XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
55XXX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
56XXX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
57XXX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
58XXX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
59XXX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
60XXX.XX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
61XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
62XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
63XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
64XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
65XXX.XX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
66XXX.X.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
67XXX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
68XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
69XXX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
70XXX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
71XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
72XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/02/2023verifiedHigh
73XXX.XX.XX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
74XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
75XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
76XXX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
77XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
78XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
79XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
80XXX.XX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
81XXX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
82XXX.XX.XXX.XXxxxxxx Xxxxxxx05/02/2023verifiedHigh
83XXX.XX.XXX.XXxxxxxx Xxxxxxx05/02/2023verifiedHigh
84XXX.XX.XXX.XXxxxxxx Xxxxxxx05/02/2023verifiedHigh
85XXX.XX.XXX.XXxxxxxx Xxxxxxx05/02/2023verifiedHigh
86XXX.XX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
87XXX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
88XXX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
89XXX.XXX.X.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
90XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
91XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
92XXX.XXX.XX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
93XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
94XXX.XXX.XX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
95XXX.XXX.XX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
96XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
97XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/16/2022verifiedHigh
98XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/21/2023verifiedHigh
99XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/16/2022verifiedHigh
100XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/16/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (441)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/manage-users.phppredictiveHigh
6File/admin/orders/view_order.phppredictiveHigh
7File/admin/save.phppredictiveHigh
8File/adminapi/system/crudpredictiveHigh
9File/adminapi/system/file/openfilepredictiveHigh
10File/admin_route/dec_service_credits.phppredictiveHigh
11File/api/v1/alertspredictiveHigh
12File/api/v4/teams//channels/deletedpredictiveHigh
13File/api/wechat/app_authpredictiveHigh
14File/b2b-supermarket/shopping-cartpredictiveHigh
15File/cancel.phppredictiveMedium
16File/category.phppredictiveHigh
17File/cgi-bin/cstecgi.cgipredictiveHigh
18File/cgi-bin/nas_sharing.cgipredictiveHigh
19File/cgi-bin/vitogate.cgipredictiveHigh
20File/change-language/de_DEpredictiveHigh
21File/control/register_case.phppredictiveHigh
22File/debug/pprofpredictiveMedium
23File/devinfopredictiveMedium
24File/dist/index.jspredictiveHigh
25File/downloadpredictiveMedium
26File/fcgi/scrut_fcgi.fcgipredictiveHigh
27File/forum/away.phppredictiveHigh
28File/geoserver/gwc/rest.htmlpredictiveHigh
29File/goform/formSysCmdpredictiveHigh
30File/goform/wifiSSIDsetpredictiveHigh
31File/healthcare/Admin/consulting_detail.phppredictiveHigh
32File/HNAP1predictiveLow
33File/hosts/firewall/ippredictiveHigh
34File/index.jsp#settingspredictiveHigh
35File/index.php/ccm/system/file/uploadpredictiveHigh
36File/index.php?menu=asterisk_clipredictiveHigh
37File/log/decodmail.phppredictiveHigh
38File/modals/class_form.phppredictiveHigh
39File/ndmComponents.jspredictiveHigh
40File/oauth/idp/.well-known/openid-configurationpredictiveHigh
41File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
42File/php/ping.phppredictiveHigh
43File/proxypredictiveLow
44File/RPS2019Service/status.htmlpredictiveHigh
45File/s/index.php?action=statisticspredictiveHigh
46File/scripts/unlock_tasks.phppredictiveHigh
47File/settingpredictiveMedium
48File/Setting/change_password_savepredictiveHigh
49File/sicweb-ajax/tmproot/predictiveHigh
50File/signup.phppredictiveMedium
51File/spip.phppredictiveMedium
52File/xx_xxx.xxxpredictiveMedium
53File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
54File/xxxxxxxx.xxxpredictiveHigh
55File/xxxxxx/xxxx/xxxxpredictiveHigh
56File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
58File/xxxxxxx/predictiveMedium
59File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
60File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
61File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
62File/xxxxxx/predictiveMedium
63File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
64File/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
65File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
66File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
67File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
68File/xx/xxxxx.xxxpredictiveHigh
69File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
70Filexxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxx-xxx.xxxpredictiveMedium
74Filexxxxx-xxx-xxxxxxx.xxxpredictiveHigh
75Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxxx/xxxxxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
80Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxx_x.xxxpredictiveHigh
82Filexxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxxxx_xxxxxx.xxxpredictiveHigh
85Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx.xxxpredictiveMedium
87Filexxxx/xxxxxxx/xxxx.xxpredictiveHigh
88Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxx/xxxx/xxxx.xxxpredictiveHigh
90Filexxx-xxx.xxxpredictiveMedium
91Filexxxx.xxxpredictiveMedium
92Filexxxxxxxxxx.xxxpredictiveHigh
93Filexxxxx-xxx.xpredictiveMedium
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
96Filexxxxxxx.xxpredictiveMedium
97Filexx-xxxxx.xxxpredictiveMedium
98Filexxx/xxx.xxxpredictiveMedium
99Filexx_xxxxx.xxxpredictiveMedium
100Filexx_xxxxxxxxx.xxxpredictiveHigh
101Filexx_xxxx_xxxxxx.xxxpredictiveHigh
102Filexx_xxxx_xxxxx.xxxpredictiveHigh
103Filexx_xxxx.xxxpredictiveMedium
104Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
105Filexxxxxxxx.xxxpredictiveMedium
106Filexxx-xxx/xxxxxxx.xxpredictiveHigh
107Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
108FilexxxxxxxpredictiveLow
109Filexxxx.xxxpredictiveMedium
110Filexxxxxxx/xxxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx-xxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
115Filexxxx.xxpredictiveLow
116Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxx.xpredictiveMedium
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxxxxx_xxx.xxxpredictiveHigh
120Filexxxxx.xxxpredictiveMedium
121Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
122Filexxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
124Filexxxx_xxxxx.xxxpredictiveHigh
125Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
126Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
127Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
128Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
129Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexxxxxx.xxxpredictiveMedium
134Filexxxx.xpredictiveLow
135Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxx.xxxpredictiveHigh
139Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx.xxxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
146Filexxxxxxx_xxxx.xxxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
150Filexxxx_xxxx.xxxpredictiveHigh
151Filexxxxx/xxx_xxx.xpredictiveHigh
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
154Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
155Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
156Filexxxxx.xxxxpredictiveMedium
157Filexx.xxxpredictiveLow
158Filexx/xxxxxxxx.xxxpredictiveHigh
159Filexxxxxx.xxxpredictiveMedium
160Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxx.xxxpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
166Filexxxxxxxx.xxpredictiveMedium
167Filexxx.xpredictiveLow
168Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
169Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
170Filexxx_xxxxxxxx.xpredictiveHigh
171Filexxx_xxxx.xxxpredictiveMedium
172Filexxxx.xxxpredictiveMedium
173Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxx/xxx/xxxxx/xxxxxx.xxxpredictiveHigh
175Filexxxxxxx.xxxpredictiveMedium
176Filexxx-xxxx\xxxxx\xxxxxx_xxxx\xxxxx.xxxpredictiveHigh
177Filexxxx.xxxpredictiveMedium
178Filexxxx_xxx.xxxpredictiveMedium
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
181Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
182Filexx-xxxx.xxxpredictiveMedium
183Filexxxxxx_xxx.xxxpredictiveHigh
184Filexxxx_xxxx.xxxpredictiveHigh
185Filexxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
190Filexxxx.xxxpredictiveMedium
191Filexxxxxxxx.xxxpredictiveMedium
192Filexxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxx.xxxpredictiveMedium
194Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
195Filexxxxxxxx_xxxx.xxxpredictiveHigh
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxx.xpredictiveLow
199Filexxxxxx.xxpredictiveMedium
200Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
201Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
202Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
203Filexxxx.xxxpredictiveMedium
204Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
208Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
209Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
210Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxx/xxxxxx.xxxpredictiveHigh
212Filexxx_xxxxx.xpredictiveMedium
213Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
214Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
215Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
216Filexxxxxx.xpredictiveMedium
217Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
218Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
219Filexxxxxxxxxx.xxxxxpredictiveHigh
220Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxx/predictiveLow
222Filexxxx-xxxxx.xxxpredictiveHigh
223Filexxxx-xxxxxxxx.xxxpredictiveHigh
224Filexxxxx.xxxpredictiveMedium
225Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
226Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
227Filexxxxx.xxxpredictiveMedium
228Filexxxxx/xxxxx.xxxpredictiveHigh
229Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxx.xxxpredictiveMedium
231Filexxxxxxx.xxxpredictiveMedium
232Filexxxx_xxxxx.xxxpredictiveHigh
233Filexxxxxxx.xxxpredictiveMedium
234Filexxxxxx.xxxpredictiveMedium
235Filexxx.xxxpredictiveLow
236Filexxx.xxxpredictiveLow
237Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
239Filexxxxxxxx.xxxpredictiveMedium
240Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
241Filexx-xxxx.xxxpredictiveMedium
242Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
243Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
244Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
245Filexx-xxxxx.xxxpredictiveMedium
246Filexx-xxxxxxxxx.xxxpredictiveHigh
247Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
248Filexx_xxxx_xxxx_*.xxxpredictiveHigh
249Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
250Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
251File_xxxxxx.xxxpredictiveMedium
252File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
253File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
254File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
255File~/xxxxxxxx.xxxpredictiveHigh
256Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
257Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
258Libraryxxxxxxxx.xxxpredictiveMedium
259Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
260Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
261Libraryxxx/xxxxxxxxx.xxpredictiveHigh
262Libraryxxxxx.xxxpredictiveMedium
263Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
264Libraryxxxxxxx.xxxpredictiveMedium
265Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
266ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
267ArgumentxxxxxxpredictiveLow
268Argumentxxxxxx=xxxxpredictiveMedium
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxxxxxpredictiveMedium
274Argumentxxxx_xxxxxpredictiveMedium
275ArgumentxxpredictiveLow
276ArgumentxxxxxxpredictiveLow
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxpredictiveLow
282Argumentxxxxxxxx_xxxxxxx_xxxxxx[xxxxx_xxxxxx_xxx]'predictiveHigh
283Argumentxxxx_xxpredictiveLow
284ArgumentxxxpredictiveLow
285ArgumentxxxxxxxxxxpredictiveMedium
286Argumentxxxxxxxx_xxpredictiveMedium
287Argumentxxxxx/xxxxpredictiveMedium
288Argumentxxx_xxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290Argumentxxxxx_xxpredictiveMedium
291ArgumentxxxxpredictiveLow
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294Argumentxxxxxx[xxxx]predictiveMedium
295Argumentxxxxxxxxxx_xxpredictiveHigh
296Argumentxxxxxxx-xxxxxxpredictiveHigh
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxxxpredictiveMedium
300ArgumentxxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxxxxxxxxpredictiveMedium
306ArgumentxxxpredictiveLow
307ArgumentxxxxxxxpredictiveLow
308ArgumentxxxxxxxxxxpredictiveMedium
309ArgumentxxxxxpredictiveLow
310Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
311Argumentxxxxx/xxxxpredictiveMedium
312Argumentxxxxx/xxxxxxxxpredictiveHigh
313Argumentxxxxx_xxpredictiveMedium
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxxxxxxpredictiveMedium
316Argumentxxxxx_xxxpredictiveMedium
317Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
318ArgumentxxxxpredictiveLow
319Argumentxxxxxxx/xxxxxxxxpredictiveHigh
320Argumentxxxx_xxxxpredictiveMedium
321ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
322Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
323Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
324Argumentxx_xxpredictiveLow
325Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
326Argumentxxxxx_xxxxpredictiveMedium
327Argumentxxxxxxxxx/xxxxxxpredictiveHigh
328Argumentxx_xxpredictiveLow
329ArgumentxxxxxxpredictiveLow
330Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
331ArgumentxxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333ArgumentxxxxpredictiveLow
334Argumentxxxx_xxxxpredictiveMedium
335ArgumentxxpredictiveLow
336ArgumentxxpredictiveLow
337ArgumentxxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxpredictiveLow
339Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
340ArgumentxxxxxpredictiveLow
341ArgumentxxxpredictiveLow
342ArgumentxxxxxxxpredictiveLow
343ArgumentxxxxxxxpredictiveLow
344ArgumentxxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxxpredictiveMedium
346Argumentxx_xxxxxpredictiveMedium
347Argumentxxxxxxxx[xx]predictiveMedium
348ArgumentxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350Argumentx/xx/xxxpredictiveMedium
351ArgumentxxxxpredictiveLow
352Argumentxxxx_xxxxpredictiveMedium
353ArgumentxxxpredictiveLow
354ArgumentxxxxxpredictiveLow
355ArgumentxxxxpredictiveLow
356ArgumentxxxpredictiveLow
357ArgumentxxxxxxxpredictiveLow
358ArgumentxxxpredictiveLow
359ArgumentxxxxxxxxxpredictiveMedium
360Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
361ArgumentxxxxpredictiveLow
362ArgumentxxxxpredictiveLow
363ArgumentxxxxxxpredictiveLow
364Argumentxxxxxx[]predictiveMedium
365Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxxxxpredictiveMedium
369Argumentxxxx_xxxxpredictiveMedium
370ArgumentxxxxxxxpredictiveLow
371Argumentxxxxx_xxxx_xxxxpredictiveHigh
372ArgumentxxxxxxxxpredictiveMedium
373Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
374Argumentxxxx_xxxpredictiveMedium
375ArgumentxxxxxxxpredictiveLow
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxxxxpredictiveMedium
378Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
379ArgumentxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxxxxxxxxpredictiveMedium
383ArgumentxxxxxxxxxpredictiveMedium
384ArgumentxxxxxxxxxxpredictiveMedium
385Argumentxxxxxx_xxxxpredictiveMedium
386ArgumentxxxxxxxxpredictiveMedium
387ArgumentxxxxxxpredictiveLow
388Argumentxxx_xxxxpredictiveMedium
389Argumentxxx_xxxxxpredictiveMedium
390ArgumentxxxxxxxxxxpredictiveMedium
391ArgumentxxxxxxxxxpredictiveMedium
392Argumentxxxxxx_xxxx_xxxxpredictiveHigh
393ArgumentxxxpredictiveLow
394ArgumentxxxxpredictiveLow
395ArgumentxxxxpredictiveLow
396ArgumentxxxxxxxxxpredictiveMedium
397ArgumentxxxxxxxxxpredictiveMedium
398Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
399ArgumentxxxxxxpredictiveLow
400ArgumentxxxxxpredictiveLow
401ArgumentxxxxxxxxxxxpredictiveMedium
402Argumentxxxx_xx_xxxpredictiveMedium
403ArgumentxxxxxpredictiveLow
404Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
405ArgumentxxxxxpredictiveLow
406ArgumentxxxxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxpredictiveLow
408ArgumentxxxxxxxxxxxpredictiveMedium
409ArgumentxxxpredictiveLow
410Argumentxxxxx/xxxxxxxxpredictiveHigh
411ArgumentxxxpredictiveLow
412Argumentxxxxxx/xxxxxpredictiveMedium
413ArgumentxxxxpredictiveLow
414Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
415ArgumentxxxxxxxxpredictiveMedium
416Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
417ArgumentxxxxxxxxpredictiveMedium
418ArgumentxxxxpredictiveLow
419Argumentxxxx->xxxxxxxpredictiveHigh
420Argumentx-xxxxx-xxxxxxxpredictiveHigh
421Argumentxxxx xxxxxxxxpredictiveHigh
422Argument_xxx_xxxxxxxxxxx_predictiveHigh
423Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
424Input Value../predictiveLow
425Input Value/\xxxxxxx.xxxpredictiveHigh
426Input Valuex%xxxx%xxx=xpredictiveMedium
427Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
428Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
429Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
430Input Value<xxxxxxx>xxpredictiveMedium
431Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
432Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
433Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
434Input ValuexxxxxxxxxxpredictiveMedium
435Input Valuexxxxxxx -xxxpredictiveMedium
436Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
437Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
438Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
439Network Portxxx/xxxxxpredictiveMedium
440Network Portxxx/xxxxpredictiveMedium
441Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!