Belize Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en766
zh142
es22
de20
ru18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us524
cn308
tr34
gb28
il28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp28
WhatsApp Messenger12
Facebook WhatsApp Business12
WordPress12
Microsoft Windows10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.72CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.08CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.37
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.18CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.80CVE-2010-0966
6PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.39CVE-2007-0529
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.69CVE-2007-0354
8DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.63CVE-2007-1167
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.25CVE-2024-1875
10jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.11CVE-2009-4935
12ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.00CVE-2022-47945
13Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.72CVE-2024-4021
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.33
15Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.17CVE-2005-4222
16AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
17JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
18Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.69
19Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966100.00CVE-2023-4966
20PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970

IOC - Indicator of Compromise (211)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.32r-32-56-62-5.consumer-pool.prcdn.netBelize Unknown11/09/2022verifiedHigh
25.62.58.32r-32-58-62-5.consumer-pool.prcdn.netBelize Unknown11/09/2022verifiedHigh
35.183.230.0Belize Unknown11/09/2022verifiedHigh
423.232.245.0Belize Unknown11/09/2022verifiedHigh
531.220.0.0dedicated.koddos.comBelize Unknown11/09/2022verifiedHigh
645.12.70.37gestion-syn-tcp.get-eye.comBelize Unknown11/09/2022verifiedHigh
745.12.71.37Belize Unknown11/09/2022verifiedHigh
845.70.228.0Belize Unknown11/09/2022verifiedHigh
945.70.240.0Belize Unknown11/09/2022verifiedHigh
1045.131.4.0Belize Unknown02/06/2023verifiedHigh
1145.131.208.0Belize Unknown02/06/2023verifiedHigh
1245.147.56.0Belize Unknown11/09/2022verifiedHigh
1345.147.58.0Belize Unknown04/27/2023verifiedHigh
1445.180.120.0Belize Unknown11/09/2022verifiedHigh
1545.225.42.0Belize Unknown11/09/2022verifiedHigh
1645.227.254.0Belize Unknown02/06/2023verifiedHigh
1745.228.156.0Belize Unknown11/09/2022verifiedHigh
1845.231.206.0undefined.hostname.localhostBelize Unknown11/09/2022verifiedHigh
1945.234.88.0Belize Unknown11/09/2022verifiedHigh
2045.236.140.0Belize Unknown11/09/2022verifiedHigh
2150.30.36.26static-ip-50-30-36-26.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
2250.30.36.28static-ip-50-30-36-28.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
2357.74.88.0Belize Unknown02/06/2023verifiedHigh
2457.75.144.0Belize Unknown11/09/2022verifiedHigh
2562.77.131.0Belize Unknown11/09/2022verifiedHigh
2663.245.90.112Belize Unknown04/27/2023verifiedHigh
2763.245.90.178xe-7-0-5.usa.boca-raton.fl.brx-teracore01.cwc.comBelize Unknown04/27/2023verifiedHigh
2864.34.230.0Belize Unknown02/06/2023verifiedHigh
2966.96.125.192Belize Unknown11/09/2022verifiedHigh
3066.212.236.0Belize Unknown02/06/2023verifiedHigh
3166.212.246.0Belize Unknown02/06/2023verifiedHigh
3269.64.42.107static-ip-69-64-42-107.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
3369.64.42.119static-ip-69-64-42-119.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
3469.64.48.248totalcputime.teslae.netBelize Unknown11/09/2022verifiedHigh
3569.64.53.173static-ip-69-64-53-173.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
3669.64.55.30static-ip-69-64-55-30.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedHigh
3774.199.254.48Belize Unknown04/27/2023verifiedHigh
3877.81.120.0Belize Unknown11/09/2022verifiedHigh
3978.108.187.0Belize Unknown02/06/2023verifiedHigh
4080.67.32.0Belize Unknown02/06/2023verifiedHigh
4180.87.204.0bill.artplanet.ruBelize Unknown11/09/2022verifiedHigh
4280.87.207.0subnet.artplanet.suBelize Unknown11/09/2022verifiedHigh
4382.118.242.0Belize Unknown02/06/2023verifiedHigh
44XX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
45XX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
46XX.XX.XX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
47XX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
48XX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
49XX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
50XX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
51XX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
52XX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
53XX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
54XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
55XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
56XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
57XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
58XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
59XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
60XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
61XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
62XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
63XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
64XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
65XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
66XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
67XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
68XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
69XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
70XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
71XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
72XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
73XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
74XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
75XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
76XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
77XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
78XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
79XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxx.xxxxx-xxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
80XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
81XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
82XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
83XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
84XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
85XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
86XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
87XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
88XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
89XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
90XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
91XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
92XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
93XXX.XX.XX.XXXxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
94XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
95XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
96XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
97XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
98XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
99XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
100XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
101XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
102XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
103XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
104XXX.XX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
105XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
106XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
107XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
108XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
109XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
110XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
111XXX.XXX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
112XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
113XXX.XX.X.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
114XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
115XXX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
116XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
117XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
118XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx02/06/2023verifiedHigh
119XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
120XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
121XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
122XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
123XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
124XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
125XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
126XXX.XXX.X.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
127XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
128XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
129XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
130XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
131XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
132XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
133XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
134XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
135XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
136XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
137XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedHigh
138XXX.XXX.XX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
139XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
140XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
141XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
142XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxxx Xxxxxxx11/09/2022verifiedHigh
143XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
144XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
145XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
146XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
147XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
148XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
149XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
150XXX.XX.X.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
151XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
152XXX.XX.XX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
153XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
154XXX.XX.XX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
155XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
156XXX.XX.XXX.Xxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
157XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
158XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
159XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
160XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
161XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
162XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
163XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
164XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
165XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
166XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
167XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
168XXX.XX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
169XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
170XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
171XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
172XXX.XXX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
173XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
174XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
175XXX.XX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
176XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
177XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
178XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
179XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
180XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
181XXX.XX.XXX.Xxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
182XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
183XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
184XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedHigh
185XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
186XXX.XX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
187XXX.XX.XXX.XXXxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
188XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
189XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
190XXX.XX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh
191XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedHigh
192XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
193XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
194XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
195XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
196XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
197XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
198XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedHigh
199XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
200XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
201XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
202XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
203XXX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
204XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxx.xx.xxXxxxxx Xxxxxxx11/09/2022verifiedHigh
205XXX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
206XXX.XXX.XXX.XXXxxxxxx.xxxxxxx.xx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
207XXX.XXX.XXX.XXXxx.xxxxxxx.xxxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
208XXX.XXX.XXX.XXXxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
209XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
210XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedHigh
211XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (418)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/save.phppredictiveHigh
6File/adminapi/system/crudpredictiveHigh
7File/adminapi/system/file/openfilepredictiveHigh
8File/admin_route/dec_service_credits.phppredictiveHigh
9File/api/admin/system/store/order/listpredictiveHigh
10File/api/downloadpredictiveHigh
11File/api/v1/alertspredictiveHigh
12File/api/v1/terminal/sessions/?limit=1predictiveHigh
13File/api/v4/teams//channels/deletedpredictiveHigh
14File/api/wechat/app_authpredictiveHigh
15File/b2b-supermarket/shopping-cartpredictiveHigh
16File/cancel.phppredictiveMedium
17File/category.phppredictiveHigh
18File/categorypage.phppredictiveHigh
19File/cgi-bin/cstecgi.cgipredictiveHigh
20File/cgi-bin/vitogate.cgipredictiveHigh
21File/change-language/de_DEpredictiveHigh
22File/control/register_case.phppredictiveHigh
23File/debug/pprofpredictiveMedium
24File/devinfopredictiveMedium
25File/dist/index.jspredictiveHigh
26File/downloadpredictiveMedium
27File/fcgi/scrut_fcgi.fcgipredictiveHigh
28File/forum/away.phppredictiveHigh
29File/geoserver/gwc/rest.htmlpredictiveHigh
30File/goform/formSysCmdpredictiveHigh
31File/HNAP1predictiveLow
32File/hosts/firewall/ippredictiveHigh
33File/index.jsp#settingspredictiveHigh
34File/index.php/ccm/system/file/uploadpredictiveHigh
35File/jeecg-boot/sys/common/uploadpredictiveHigh
36File/log/decodmail.phppredictiveHigh
37File/ndmComponents.jspredictiveHigh
38File/oauth/idp/.well-known/openid-configurationpredictiveHigh
39File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
40File/php/ping.phppredictiveHigh
41File/proxypredictiveLow
42File/RPS2019Service/status.htmlpredictiveHigh
43File/s/index.php?action=statisticspredictiveHigh
44File/settingpredictiveMedium
45File/Setting/change_password_savepredictiveHigh
46File/sicweb-ajax/tmproot/predictiveHigh
47File/signup.phppredictiveMedium
48File/spip.phppredictiveMedium
49File/xx_xxx.xxxpredictiveMedium
50File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
51File/xxxxxxxx.xxxpredictiveHigh
52File/xxxxxx/xxxx/xxxxpredictiveHigh
53File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
54File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
56File/xxxxxxx/predictiveMedium
57File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
58File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
60File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
61File/xxxxxx/predictiveMedium
62File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
63File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
64File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
65File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
66File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
67Filexxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
69Filexxxxxxx.xxxpredictiveMedium
70Filexxx-xxx.xxxpredictiveMedium
71Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
74Filexxxxx/xxxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
77Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
78Filexxxxx_xxxxx.xxxpredictiveHigh
79Filexxxxxxxxx_x.xxxpredictiveHigh
80Filexxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxxxx_xxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxx/xxxx/xxxx.xxxpredictiveHigh
87Filexxx-xxx.xxxpredictiveMedium
88Filexxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxx.xxxpredictiveHigh
90Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
91Filexxxxxxx.xxpredictiveMedium
92Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
93Filexxx_xxxx_xxxxx.xpredictiveHigh
94Filexx_xxxx.xxxpredictiveMedium
95Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxx-xxx/xxxxxxx.xxpredictiveHigh
98Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
99FilexxxxxxxpredictiveLow
100Filexxxx.xxxpredictiveMedium
101Filexxxxxxx/xxxxxx.xxxpredictiveHigh
102Filexxxx.xxxpredictiveMedium
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx-xxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
108Filexxxx.xxpredictiveLow
109Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx.xpredictiveMedium
111Filexxxxxxxx_xxx.xxxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxx.xxxxpredictiveHigh
115Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
116Filexxxx_xxxxx.xxxpredictiveHigh
117Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
118Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
119Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
120Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxxxx.xxxpredictiveMedium
125Filexxxx.xpredictiveLow
126Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxx/xxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
133Filexxxxx.xxxpredictiveMedium
134Filexxxxx.xxxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
137Filexxxxxxx_xxxx.xxxpredictiveHigh
138Filexxxx.xxxpredictiveMedium
139Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
141Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxxxx/xxx_xxx.xpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
146Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxx.xxxxpredictiveMedium
149Filexxxxxx.xxxpredictiveMedium
150Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
151Filexxxxx/xxxx_xxxxxxx/xxxxxxxxx/xxxx.xxxpredictiveHigh
152Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
153Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
154Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
155Filexxxxxxx/xxx.xxxpredictiveHigh
156Filexxxxxx_xx.xxxpredictiveHigh
157Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
158Filexxxxxxxx.xxpredictiveMedium
159Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
160Filexxx/xxxx/xxx.xpredictiveHigh
161Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
162Filexxx_xxxxxxxx.xpredictiveHigh
163Filexxx_xxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxxxx.xxpredictiveHigh
166Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
169Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
170Filexxxxxx_xxx.xxxpredictiveHigh
171Filexxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
182Filexxx.xpredictiveLow
183Filexxxxxx.xxpredictiveMedium
184Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
185Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
186Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx/xxxxxx.xxxpredictiveHigh
194Filexxx_xxxxx.xpredictiveMedium
195Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
196Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
198Filexxxxxx.xpredictiveMedium
199Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
200Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxx.xxxxxpredictiveHigh
202Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxx.xxxxx.xxxpredictiveHigh
204Filexxxx-xxxxx.xxxpredictiveHigh
205Filexxxx-xxxxx.xxxpredictiveHigh
206Filexxxx-xxxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
208Filexxx.xxxpredictiveLow
209Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
210Filexxxxx.xxxpredictiveMedium
211Filexxxxx/xxxxx.xxxpredictiveHigh
212Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxx.xxxpredictiveMedium
219Filexxx.xxxpredictiveLow
220Filexxx.xxxpredictiveLow
221Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
222Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveHigh
223Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxx.xxxpredictiveMedium
226Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
227Filexx-xxxx.xxxpredictiveMedium
228Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
229Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
230Filexx-xxxxx.xxxpredictiveMedium
231Filexx-xxxxxxxxx.xxxpredictiveHigh
232Filexxxxxx.xxxpredictiveMedium
233Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
234Filexxxxxxxxxxx.xxxpredictiveHigh
235File_xxxxxx.xxxpredictiveMedium
236File~/xxxxxxxx.xxxpredictiveHigh
237Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
238Libraryxxxxxxxx.xxxpredictiveMedium
239Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
240Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
241Libraryxxx/xxxxxxxxx.xxpredictiveHigh
242LibraryxxxxxxxxpredictiveMedium
243Libraryxxxxx.xxxpredictiveMedium
244Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
245Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
246Libraryxxxxxxx.xxxpredictiveMedium
247Libraryxxxxxx.xxxpredictiveMedium
248Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
249Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
250ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
251ArgumentxxxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxpredictiveLow
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxxxxxpredictiveMedium
257Argumentxxxx_xxxxxpredictiveMedium
258ArgumentxxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxx_xxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265Argumentxxxxxxxxxx_xxxxpredictiveHigh
266Argumentxxxx_xxpredictiveLow
267ArgumentxxxpredictiveLow
268ArgumentxxxxxxxxxxpredictiveMedium
269ArgumentxxxxxxxxxxpredictiveMedium
270Argumentxxxxxxxx_xxpredictiveMedium
271Argumentxxxxx/xxxxpredictiveMedium
272Argumentxxx_xxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxxx_xxpredictiveMedium
275ArgumentxxxxxxpredictiveLow
276Argumentxxxxxx[xxxx]predictiveMedium
277Argumentxxxxxxx-xxxxxxpredictiveHigh
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxxxxxpredictiveMedium
282ArgumentxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxxxxxxpredictiveMedium
285Argumentxxxx xx xxxxxxxpredictiveHigh
286ArgumentxxxxxxxpredictiveLow
287ArgumentxxxxxxxxxxpredictiveMedium
288ArgumentxxxxxpredictiveLow
289Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
290Argumentxxxxx/xxxxpredictiveMedium
291Argumentxxxxx/xxxxxxxxpredictiveHigh
292ArgumentxxxxxpredictiveLow
293ArgumentxxxxxxxxxpredictiveMedium
294Argumentxxxxx_xxxpredictiveMedium
295Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
296ArgumentxxxxpredictiveLow
297Argumentxxxxxxx/xxxxxxxxpredictiveHigh
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
300Argumentxxxxxx_xxxpredictiveMedium
301Argumentxxxxx xxxxpredictiveMedium
302Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
303Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
304Argumentxxxxxxxx[xxx_xx]predictiveHigh
305Argumentxxxxxxxxx/xxxxxxpredictiveHigh
306Argumentxx_xxpredictiveLow
307ArgumentxxxxxxpredictiveLow
308Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
309ArgumentxxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311ArgumentxxxxpredictiveLow
312Argumentxxxx_xxxxpredictiveMedium
313ArgumentxxpredictiveLow
314ArgumentxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxpredictiveLow
316Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
317ArgumentxxxxxpredictiveLow
318Argumentxxx_xxxxxxxxpredictiveMedium
319ArgumentxxxxxxxpredictiveLow
320ArgumentxxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxxpredictiveMedium
322Argumentxx_xxxxxpredictiveMedium
323Argumentxxxxxxxx[xx]predictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326Argumentx/xx/xxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328Argumentxxxx_xxxxpredictiveMedium
329ArgumentxxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxxpredictiveLow
334ArgumentxxxxxxxxxpredictiveMedium
335Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
336ArgumentxxxxpredictiveLow
337Argumentxxx/xxxpredictiveLow
338ArgumentxxxxpredictiveLow
339Argumentxx_xxpredictiveLow
340ArgumentxxxxxxpredictiveLow
341Argumentxxxxxx[]predictiveMedium
342Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
343ArgumentxxxxpredictiveLow
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxpredictiveMedium
346Argumentxxxx_xxxxpredictiveMedium
347ArgumentxxxxxxxpredictiveLow
348Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
349Argumentxxxxx_xxxx_xxxxpredictiveHigh
350ArgumentxxxxxxxxpredictiveMedium
351Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
352Argumentxxxx_xxxpredictiveMedium
353ArgumentxxxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxxxpredictiveMedium
355Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxxpredictiveMedium
361Argumentxxxxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxxpredictiveLow
364Argumentxxx_xxxxpredictiveMedium
365ArgumentxxxxxxxpredictiveLow
366Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
367ArgumentxxxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxxpredictiveMedium
369Argumentxxxxxx_xxxx_xxxxpredictiveHigh
370ArgumentxxxxpredictiveLow
371ArgumentxxxxpredictiveLow
372ArgumentxxxxxxxxxpredictiveMedium
373Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
374ArgumentxxxxxxpredictiveLow
375Argumentxxxxxxx[]predictiveMedium
376ArgumentxxxxxxxxxxxpredictiveMedium
377Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
378Argumentxxxx_xx_xxxpredictiveMedium
379ArgumentxxxxxpredictiveLow
380Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
381ArgumentxxxxxpredictiveLow
382ArgumentxxxxxpredictiveLow
383ArgumentxxxxxxxpredictiveLow
384ArgumentxxxxxxxxxxxpredictiveMedium
385Argumentxxxxx/xxxxxxxxpredictiveHigh
386ArgumentxxxpredictiveLow
387ArgumentxxxpredictiveLow
388Argumentxxxxxx/xxxxxpredictiveMedium
389Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
390ArgumentxxxxxxxxpredictiveMedium
391Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
392ArgumentxxxpredictiveLow
393Argumentxxxx->xxxxxxxpredictiveHigh
394Argumentx-xxxxx-xxxxxxxpredictiveHigh
395Argumentxxxx xxxxxxxxpredictiveHigh
396Argument_xxx_xxxxxxxxxxx_predictiveHigh
397Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
398Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
399Input Value-xpredictiveLow
400Input Value../predictiveLow
401Input Value/\xxxxxxx.xxxpredictiveHigh
402Input ValuexxxxpredictiveLow
403Input Valuex%xxxx%xxx=xpredictiveMedium
404Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
405Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
406Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
407Input Value<xxxxxxx>xxpredictiveMedium
408Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
409Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
410Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
411Input Valuexxxxxxx -xxxpredictiveMedium
412Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
413Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
414Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
415Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
416Network Portxxx/xxxxxpredictiveMedium
417Network Portxxx/xxxxpredictiveMedium
418Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!