Aurora Analysis

IOB - Indicator of Behavior (713)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en486
de56
ru44
pt32
es30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de270
us214
ru46
wf36
pt30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Unisoc T6066
Synology DiskStation Manager6
Unisoc T6104
Unisoc T7604

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2PHPGurukul Hospital Management System dashboard.php access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.006610.04CVE-2020-35745
3MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.18CVE-2007-0354
4Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.38
5Genymotion Desktop Clipboard information disclosure4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.005940.00CVE-2021-27549
6V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.08CVE-2010-5047
7Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.03CVE-2020-15906
8SmartWeb Infotech Job Board My Profile Page account unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000910.00CVE-2023-3504
9WikkaWiki usersettings.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.007240.00CVE-2007-2551
10Artica Proxy fw.login.php cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.016260.04CVE-2022-37153
11Smartisoft phpListPro magic_quotes_gpc config.php file inclusion7.36.9$0-$5k$0-$5kProof-of-ConceptUnavailable0.065740.00CVE-2006-2523
12SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.59CVE-2022-28959
13Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
14DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
15DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.71CVE-2007-1167
16Open Networking Foundation ONOS API Documentation Dashboard cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000710.02CVE-2023-24279
17SAP BusinessObjects BI Platform Central Management Console/BI LaunchPad deserialization9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000910.03CVE-2022-41203
18Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.05CVE-2009-2814
19LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.83
20Alt-N MDaemon Worldclient injection4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.04CVE-2021-27182

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.9.85.111static.111.85.9.5.clients.your-server.deAurora11/28/2022verifiedHigh
237.220.87.2ipn-37-220-87-2.artem-catv.ruAurora11/28/2022verifiedHigh
345.15.156.22Aurora11/28/2022verifiedHigh
445.15.156.33Aurora11/28/2022verifiedHigh
545.15.156.80Aurora11/28/2022verifiedHigh
645.15.156.97Aurora11/28/2022verifiedHigh
7XX.XX.XXX.XXXXxxxxx11/28/2022verifiedHigh
8XX.XX.XXX.XXXXxxxxx04/02/2024verifiedHigh
9XX.XX.XXX.XXXXxxxxx11/28/2022verifiedHigh
10XX.XXX.XX.XXXxxxxxxxxx.xxxxx.xxx.xxXxxxxx11/28/2022verifiedHigh
11XX.XXX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxx11/28/2022verifiedHigh
12XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx11/28/2022verifiedHigh
13XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx11/28/2022verifiedHigh
14XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx11/28/2022verifiedHigh
15XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxxx.xxXxxxxx11/28/2022verifiedHigh
16XX.XXX.XXX.XXxxxxxxxxxxxxx.xxxxxxx.xxxxxxxXxxxxx11/28/2022verifiedHigh
17XX.XXX.XXX.XXXXxxxxx11/28/2022verifiedHigh
18XX.XX.XXX.XXxxxxxxxxxxx.xxxxxxx.xxXxxxxx11/28/2022verifiedHigh
19XX.XXX.XXX.XXXXxxxxx11/28/2022verifiedHigh
20XX.XXX.XX.XXXxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxx11/28/2022verifiedHigh
21XX.XXX.XXX.XXXxxxxx-xxxx.xxxx.xxxxxxxXxxxxx11/28/2022verifiedHigh
22XX.XXX.XX.XXXXxxxxx11/28/2022verifiedHigh
23XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx11/28/2022verifiedHigh
24XXX.XX.XX.XXXXxxxxx11/28/2022verifiedHigh
25XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx11/28/2022verifiedHigh
26XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxxx.xxxxXxxxxx11/28/2022verifiedHigh
27XXX.XXX.XX.XXxxxxxxxxx.xxxxx.xxx.xxXxxxxx11/28/2022verifiedHigh
28XXX.XXX.XX.XXXxxxxx11/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (322)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin/maintenance/view_designation.phppredictiveHigh
3File/admin/manage_academic.phppredictiveHigh
4File/admin/subnets/ripe-query.phppredictiveHigh
5File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
6File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
7File/forum/away.phppredictiveHigh
8File/fw.login.phppredictiveHigh
9File/gfxpoly/convert.cpredictiveHigh
10File/GponForm/device_Form?script/predictiveHigh
11File/index.php?/manage/channel/addchannelpredictiveHigh
12File/opac/Actions.php?a=loginpredictiveHigh
13File/opt/tms/bin/clipredictiveHigh
14File/out.phppredictiveMedium
15File/owa/auth/logon.aspxpredictiveHigh
16File/settings/accountpredictiveHigh
17File/spip.phppredictiveMedium
18File/st_reg.phppredictiveMedium
19File/var/log/nginxpredictiveHigh
20File/way4acs/enrollpredictiveHigh
21File/wp-admin/admin-ajax.phppredictiveHigh
22Fileaction.phppredictiveMedium
23Fileactions/beats_uploader.phppredictiveHigh
24Fileactions/vote_channel.phppredictiveHigh
25Filead.cgipredictiveLow
26Fileadclick.phppredictiveMedium
27Fileadmin/admin.phppredictiveHigh
28FileAdmin/ADM_Pagina.phppredictiveHigh
29Fileadmin/article.phppredictiveHigh
30Fileadmin/dashboard.phppredictiveHigh
31FileAdmin/edit-admin.phppredictiveHigh
32Fileadmin/partials/ajax/add_field_to_form.phppredictiveHigh
33Fileadmin/show.php?rec=updatepredictiveHigh
34Filealbum.asppredictiveMedium
35Fileallmanageup.plpredictiveHigh
36Fileallow/blockpredictiveMedium
37FileAlUpdate.exepredictiveMedium
38Filexxxxxxx.xxpredictiveMedium
39Filexxx/xxxxx/xxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
40Filexxxxxx.xpredictiveMedium
41Filexxx:.xxxpredictiveMedium
42Filexxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
43Filexxxxxxxxxxxxx.xxpredictiveHigh
44Filexxxxxxx.xxxpredictiveMedium
45Filexxxxxxx.xxpredictiveMedium
46Filexxx/xxx.xxxpredictiveMedium
47Filexxx/xxxxx.xxxpredictiveHigh
48Filexxx_xxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxx.xxxpredictiveHigh
51Filexxxxx.xxxpredictiveMedium
52Filexxxxx.xxxpredictiveMedium
53Filexxxx.xpredictiveLow
54Filexxxxxx_xxxx.xxxpredictiveHigh
55Filexxx.xxxpredictiveLow
56Filexxx.xxxpredictiveLow
57Filexxx-xxx/xxxxxxx.xxpredictiveHigh
58Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
59Filexxxxx_xxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
63Filexxxxx.xxxpredictiveMedium
64Filexxxxxx/xxx.xpredictiveMedium
65Filexxxxxx.xxxpredictiveMedium
66Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxx_xx_xxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxx.xpredictiveMedium
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxxxxx.xxxpredictiveHigh
72Filexxxxxx_x_x.xxxpredictiveHigh
73Filexxxxxxx/xxx/xxx-xxx-xxxxx.xpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxx.xxpredictiveMedium
76Filexxxx_xxxxxx.xxxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxxxxxxxxxx.xxxpredictiveHigh
79Filexxx/xxxxx/xxxxx.xpredictiveHigh
80Filexxx/xxxx/xxxx.xpredictiveHigh
81Filexxxxx_xxxxxx.xpredictiveHigh
82Filexxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxx_xxxxxx.xxxpredictiveHigh
84Filexxxxxx_xxx.xxxpredictiveHigh
85Filexxxx/xxxxxxxxxxxxxxxxpredictiveHigh
86Filexxxxxxx.xpredictiveMedium
87Filexx/xxxxxx/xxxxxx.xpredictiveHigh
88Filexxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxx.xxx_predictiveMedium
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxx.xxpredictiveMedium
92Filexxxx.xxxpredictiveMedium
93Filexxxx.xpredictiveLow
94Filexxxxx.xxxpredictiveMedium
95Filexxx/xxxxxx.xxxpredictiveHigh
96Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
97Filexxxxx.xxxpredictiveMedium
98Filexxxxx.xxxxpredictiveMedium
99Filexxxxx.xxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxx_xxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
106Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
107Filexxx/xxxxxx.xxpredictiveHigh
108Filexxxxxxxx.xpredictiveMedium
109Filexxxxx/xxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
110Filexxxxx.xxxxpredictiveMedium
111Filexxxxxxxx.xxpredictiveMedium
112Filexxxxxx.xxxpredictiveMedium
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxxxxx.xxpredictiveMedium
115Filexxx.xxxpredictiveLow
116Filexxxxxxxx/xxxxxx/xxxxxx/_xxxxxxxxxxxx/_xxxxxxxx.xxxpredictiveHigh
117Filexxx-xxxxxxxx.xxpredictiveHigh
118Filexxx_xxxx.xxxpredictiveMedium
119Filexxx.xxxxxx.xxxpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxx/xxxxx.xxxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxx_xxxxx.xxxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
126Filexxxxxxx/xxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
127FilexxxxpredictiveLow
128Filexxxxxx.xpredictiveMedium
129Filexxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxx-xxxxxxpredictiveMedium
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxxxxxxx.xxxpredictiveMedium
138Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
139Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
141Filexxxxx\xxxx.xxxpredictiveHigh
142Filexx_xxx.xpredictiveMedium
143Filexxxxxxxxx/xxxxxx.xpredictiveHigh
144Filexxx.xpredictiveLow
145Filexxxxxxxx.xxx.xxxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxx.xxxpredictiveMedium
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxx_xxxxx.xxxxpredictiveHigh
152Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
153Filexxx/xxxx_xx_xxx.xpredictiveHigh
154Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
155Filexxxxxxx_xxxxxx.xxxpredictiveHigh
156Filexxxxxxxxxx/xxxxxx_xxxxxxxx_xxxxxxx_xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxx.xxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
160Filexxxx-xxxxx.xxxpredictiveHigh
161Filexxxx-xxxxxxxx.xxxpredictiveHigh
162Filexxxx-xxxxx.xxxpredictiveHigh
163Filexxxx-xxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxx_xxxxxx.xxxxpredictiveHigh
170Filexxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxx_xxxx.xxxpredictiveHigh
173Filexxxx_xxxx.xxxpredictiveHigh
174Filexxx_xxx/xxxxxxx.xxxpredictiveHigh
175Filexxx-xxxxx.xxxpredictiveHigh
176Filexxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
177Filexxxxxxx/xx-xxxx-xxxxxxxx-xxxxxxxxxx-xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxx?xxxxxxxxxpredictiveHigh
178Filexxxxxx.xxxpredictiveMedium
179Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
180Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
181Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxx-xxxxx-xxxxxxxxpredictiveHigh
182Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
183Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxx.xxxpredictiveMedium
185Library/xx/xxxx/xxxxxx/xxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
186Library/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
187Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
188Libraryxxxxxxx.xxxpredictiveMedium
189Libraryxxxxxxxx.xxxpredictiveMedium
190Libraryxxxxxxxxx_xxxxx.xxx.xxxxpredictiveHigh
191Libraryxxxxxx.xxxpredictiveMedium
192Libraryxxxxxxx.xxxpredictiveMedium
193Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
194Libraryxxxxxxxxxx.xxxpredictiveHigh
195Libraryxxxxxxx/xxxxxxx.xpredictiveHigh
196Libraryxxxxxx.xxxpredictiveMedium
197Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
198Libraryxxxxxx.xxxpredictiveMedium
199Libraryxxxx-xxxxxx.xxxpredictiveHigh
200Argument$xxxxpredictiveLow
201Argument$xxxxxx.xxxxxxxxpredictiveHigh
202Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictiveHigh
203ArgumentxxxxxxpredictiveLow
204ArgumentxxxxxxxpredictiveLow
205Argumentxxx_xxxxx_xxxpredictiveHigh
206Argumentxx_xxxx_xxxxpredictiveMedium
207Argumentxx_xxxxxx_xxpredictiveMedium
208ArgumentxxpredictiveLow
209ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxxpredictiveLow
212ArgumentxxxxxxxpredictiveLow
213ArgumentxxxxpredictiveLow
214ArgumentxxxxxxpredictiveLow
215ArgumentxxxxxxpredictiveLow
216Argumentxxxx_xxxxxx[]predictiveHigh
217ArgumentxxxpredictiveLow
218Argumentxxxxxxxx/xxxxxxpredictiveHigh
219ArgumentxxxxxxxxxxpredictiveMedium
220ArgumentxxxxxpredictiveLow
221ArgumentxxxxxpredictiveLow
222Argumentxxxxxxx_xxxx/xxxxxxxxpredictiveHigh
223ArgumentxxxxxxxxpredictiveMedium
224ArgumentxxxpredictiveLow
225ArgumentxxxxxxpredictiveLow
226Argumentxxxxxxxxxx_xxpredictiveHigh
227ArgumentxxxxxxxxxxpredictiveMedium
228ArgumentxxxxxxpredictiveLow
229ArgumentxxxxxxxxxxpredictiveMedium
230Argumentxxxx/xxxxpredictiveMedium
231ArgumentxxxxpredictiveLow
232ArgumentxxpredictiveLow
233ArgumentxxxxpredictiveLow
234ArgumentxxxxxxxxxxxpredictiveMedium
235Argumentxxx_xxxxpredictiveMedium
236ArgumentxxxxpredictiveLow
237ArgumentxxxxxpredictiveLow
238ArgumentxxxxxxxxpredictiveMedium
239Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveHigh
240ArgumentxxxxpredictiveLow
241ArgumentxxxxxxxxpredictiveMedium
242Argumentxxxxxx_xxxxx_xxxpredictiveHigh
243ArgumentxxxxpredictiveLow
244Argumentxx_xxpredictiveLow
245ArgumentxxxxxpredictiveLow
246Argumentxxxxxxxxx/xxxxxxpredictiveHigh
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxxxxpredictiveMedium
249Argumentxxxxxx.xxxx_xxxpredictiveHigh
250ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxpredictiveLow
253ArgumentxxpredictiveLow
254ArgumentxxpredictiveLow
255Argumentxx/xxxxxxxxxpredictiveMedium
256Argumentxxx_xxxxxxxxpredictiveMedium
257Argumentxxxxxxx_xxxxpredictiveMedium
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261Argumentxxxxxxxx_xxxpredictiveMedium
262Argumentxx_xxxxxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264Argumentxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267Argumentxxxxxxxx/xxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxxxxxpredictiveMedium
272Argumentxxxxxxx xxxxxpredictiveHigh
273ArgumentxxxxxpredictiveLow
274Argumentxxxxxx xxxxxxxx xxxxxxxxxxxx xxxxxxpredictiveHigh
275ArgumentxxxpredictiveLow
276ArgumentxxxxxpredictiveLow
277Argumentxxxxxx_xxxxpredictiveMedium
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxpredictiveLow
280ArgumentxxxxxxpredictiveLow
281Argumentxxxx_xxxxpredictiveMedium
282Argumentxxxxxxx-xxxxpredictiveMedium
283ArgumentxxxxxxxxxpredictiveMedium
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286Argumentxxxx_xxxxpredictiveMedium
287ArgumentxxxxxxxxxxpredictiveMedium
288ArgumentxxxpredictiveLow
289Argumentxxx_xxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294ArgumentxxpredictiveLow
295ArgumentxxxxxxpredictiveLow
296ArgumentxxxxxxxxxxxpredictiveMedium
297ArgumentxxxpredictiveLow
298ArgumentxxxpredictiveLow
299Argumentxxxx/xxxxxxxxxxxpredictiveHigh
300Argumentxxxxxx/xxxxpredictiveMedium
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxxxxxpredictiveMedium
303Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
304Argumentxxxxxx/xxxxxx_xxxxpredictiveHigh
305Argumentx-xxxxxxxxx-xxxpredictiveHigh
306Argumentxx-xxxxxx_xxxxpredictiveHigh
307Argument_xxxxpredictiveLow
308Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
309Input Value-xpredictiveLow
310Input Value../predictiveLow
311Input Value/%xxpredictiveLow
312Input Value<xxxxxxxx>\xpredictiveMedium
313Input ValuexxxxxpredictiveLow
314Input ValuexxxxxxxpredictiveLow
315Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
316Input Valuexxxx://[xxxx.xxxx.xxxxxxxxxx.xxx.xxxx]/xxxx.xxx?<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
317Input Value\\\xpredictiveLow
318Patternxxxxxxx.xxxpredictiveMedium
319Network PortxxxxpredictiveLow
320Network Portxxxxx xxx-xxx, xxxpredictiveHigh
321Network Portxxx/xx (xxx)predictiveMedium
322Network Portxxx/xxxx (xxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!