BillGates Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en918
zh38
de14
es10
it8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us852
cn60
es14
ru12
ir6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X72
Google Chrome20
Oracle Enterprise Manager Grid Control20
Microsoft Windows16
Adobe Acrobat Reader16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.68CVE-2010-0966
4vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.23CVE-2015-1419
5Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.23CVE-2014-4078
6HP Storage Data Protector memory corruption10.010.0$25k-$100k$0-$5kHighNot Defined0.521780.00CVE-2014-2623
7Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.770790.00CVE-2020-8958
8LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.12
9RARLabs WinRAR ZIP Archive Remote Code Execution6.36.0$0-$5k$0-$5kHighOfficial Fix0.354600.00CVE-2023-38831
10SourceCodester Simple Cold Storage Management System Contact Us cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000680.04CVE-2022-3585
11FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.07CVE-2008-5928
12nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.92CVE-2020-12440
13Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
14Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.53CVE-2009-4935
15OpenSSH Readonly Mode sftp-server.c process_open permission5.35.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.006600.00CVE-2017-15906
16Zoho ManageEngine Firewall Analyzer DNS Name Stored cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001380.04CVE-2019-11676
17Microsoft IIS FTP Server memory corruption7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.04CVE-2010-3972
18Tor Guard Relay De-anonymization information disclosure5.65.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.003890.00CVE-2017-0377
19Sichuan Tianyi Kanghe Communication China Telecom Tianyi Home Gateway hard-coded password3.33.2$0-$5k$0-$5kNot DefinedNot Defined0.000420.04CVE-2023-41010
20ZoneMinder Language Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.384010.05CVE-2022-29806

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (331)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/api/admin/system/store/order/listpredictiveHigh
3File/cgi-bin/wapopenpredictiveHigh
4File/csms/?page=contact_uspredictiveHigh
5File/etc/ajenti/config.ymlpredictiveHigh
6File/forum/away.phppredictiveHigh
7File/goform/telnetpredictiveHigh
8File/modules/profile/index.phppredictiveHigh
9File/rom-0predictiveLow
10File/tmp/phpglibccheckpredictiveHigh
11File/uncpath/predictiveMedium
12File/uploadpredictiveLow
13File/var/tmp/sess_*predictiveHigh
14Fileaction.phppredictiveMedium
15Fileactionphp/download.File.phppredictiveHigh
16Fileadd_comment.phppredictiveHigh
17Fileadmin/admin.phppredictiveHigh
18Fileadmin/content.phppredictiveHigh
19Fileadmin/index.php?id=users/action=edit/user_id=1predictiveHigh
20Fileadmin/memberviewdetails.phppredictiveHigh
21Fileadmin_gallery.php3predictiveHigh
22Fileaffich.phppredictiveMedium
23Fileagent/Core/Controller/SendRequest.cpppredictiveHigh
24Fileajax/telemetry.phppredictiveHigh
25FileakeyActivationLogin.dopredictiveHigh
26Filealbum_portal.phppredictiveHigh
27Fileapache-auth.confpredictiveHigh
28Fileaskapache-firefox-adsense.phppredictiveHigh
29Fileattachment.cgipredictiveHigh
30Fileblueprints/sections/edit/1predictiveHigh
31Fileboaform/admin/formPingpredictiveHigh
32Filebooks.phppredictiveMedium
33Filecart_add.phppredictiveMedium
34FileCFS.cpredictiveLow
35Filecgi-bin/gnudip.cgipredictiveHigh
36Filechecktransferstatus.phppredictiveHigh
37Filecheckuser.phppredictiveHigh
38Fileclass.SystemAction.phppredictiveHigh
39Fileclientarea.phppredictiveHigh
40Filecmdmon.cpredictiveMedium
41Filecollectivite.class.phppredictiveHigh
42Filecom_android_bluetooth_btservice_AdapterService.cpppredictiveHigh
43Fileconfirm.phppredictiveMedium
44FilecontactpredictiveLow
45Filecontrol.cpredictiveMedium
46Filexxxx-xxxx.xpredictiveMedium
47Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
48Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
49Filexx_xxxx.xpredictiveMedium
50Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
52Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
53Filexxxxxxx_xxxx.xxxpredictiveHigh
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxxxxxxxxxxxxxxx.xpredictiveHigh
56Filexxxxxxxx-xxxx.xxxpredictiveHigh
57Filexxxxxxxx.xxxpredictiveMedium
58Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxx.xxxpredictiveMedium
60Filexxxxx.xxxpredictiveMedium
61Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
62Filexxxxx.xxxpredictiveMedium
63Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
64Filexxx/xxxxxxxx/xxx.xpredictiveHigh
65Filexxxx.xxxpredictiveMedium
66Filexxxxxxxxxx/xxx.xxpredictiveHigh
67Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxx.xxpredictiveMedium
75Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxx-xxxxxxx.xpredictiveHigh
77Filexxxxxx/xxxxxxpredictiveHigh
78Filexxxxxx_xx.xpredictiveMedium
79Filexx/xxx/xxxxx.xpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxxxxxx.xxxpredictiveMedium
82Filexxx/xxxxxx.xxxpredictiveHigh
83Filexxxxxxx/xxxx.xxx.xxxpredictiveHigh
84Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
87Filexxxxx_xx.xxxpredictiveMedium
88Filexxxxxxxx.xxxpredictiveMedium
89Filexxxx_xxxx.xxxpredictiveHigh
90Filexxxxx.xpredictiveLow
91Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
92Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
93Filexxxxxx.xpredictiveMedium
94Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
95Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxx.xxxpredictiveHigh
97Filexxxxx.xxxxpredictiveMedium
98Filexxxxx.xxxpredictiveMedium
99Filexxx.xpredictiveLow
100Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
101Filexxxx.xxxpredictiveMedium
102Filexxxxxxxx.xxx.xpredictiveHigh
103Filexxxxxxxxxx.xxxpredictiveHigh
104Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
105Filexxx.xpredictiveLow
106Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
107Filexxxxxx_xxxxxx.xxxpredictiveHigh
108Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
109Filexxxx_xxxx.xxxpredictiveHigh
110Filexxx_xxxxxxxx.xpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxxxxxxxxx.xpredictiveHigh
113Filexxx_xxxx.xxxpredictiveMedium
114Filexxxxxxx_xxxxxxxxx.xpredictiveHigh
115Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
116Filexxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxx.xxxpredictiveMedium
118Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxx.xxx.xxxpredictiveHigh
121FilexxxpredictiveLow
122Filexxxxx_xxxxxx.xxxpredictiveHigh
123Filexxxxxx.xxxpredictiveMedium
124Filexxxx_xxx.xxxpredictiveMedium
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxxx.xxxpredictiveHigh
127Filexxx_xxxxxx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxx_xxxx.xxxpredictiveHigh
134Filexxxxxx.xxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexx_xxxx.xpredictiveMedium
137Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xpredictiveLow
140Filexxxxxx.xxxpredictiveMedium
141Filexxxxxxxxx.xxxpredictiveHigh
142Filexxxx-xxxxxx.xpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxx/xxx/xxx/xxx/xxxxxx.xpredictiveHigh
148Filexxxxx_xxxxx.xxxpredictiveHigh
149Filexxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxx.xxxpredictiveHigh
151Filexxxxx.xpredictiveLow
152Filexxx_xxx.xpredictiveMedium
153Filexxx.xxxpredictiveLow
154Filexxxxx/xxxxxxxx.xxxpredictiveHigh
155Filexxxxx_xxxxx.xxxxpredictiveHigh
156Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
157Filexxxxxxxxx.xxpredictiveMedium
158Filexxxxx_xx.xxxpredictiveMedium
159Filexxxx_xx_xxxx.xxxpredictiveHigh
160Filexxxxxx_xxx.xpredictiveMedium
161Filexxx.xpredictiveLow
162Filexxx.xxxpredictiveLow
163Filexxx.xxxpredictiveLow
164Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
165Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
166Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
167Filexx-xxxxx.xxxpredictiveMedium
168Filexxx/xx_xxx.xxxpredictiveHigh
169File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
170File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
171Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
172Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
173Libraryxxxxxx.xxxpredictiveMedium
174Libraryxxxxxxx.xxxpredictiveMedium
175Libraryxxxxxx.xxxpredictiveMedium
176Libraryxxxxxx.xxxpredictiveMedium
177Libraryxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
178Libraryxxxxxx.xxxpredictiveMedium
179Libraryxxxxx.xxxpredictiveMedium
180Libraryxxxxxx.xxxpredictiveMedium
181Libraryxxx.xxxpredictiveLow
182Libraryxxx/xxx/xxx.xxxx.xxxpredictiveHigh
183Libraryxxxxxxxx/xxx/xx.xxxpredictiveHigh
184Libraryxxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
185Libraryxxx/xxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
186Libraryxxx/xxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
187Libraryxxx/xxxxxx/xxx/xxxxxxxxxxx_xxxxxxxxx.xxpredictiveHigh
188Libraryxxx/x.xpredictiveLow
189Libraryxxx/xxxxxxx/xxxxx.xxpredictiveHigh
190Libraryxxx/xxxxxxx.xxpredictiveHigh
191Libraryxxxxxxxx.xxxpredictiveMedium
192Libraryxxx.xxxpredictiveLow
193Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
194Libraryxxxxxxxx.xxxpredictiveMedium
195Libraryxxxxxx.xxxpredictiveMedium
196Libraryxxxxxx.xxxpredictiveMedium
197Libraryxxxxxxxxxx.xxxpredictiveHigh
198Libraryxxxxxxxxxx.xxxpredictiveHigh
199Libraryxxxx.xxxpredictiveMedium
200Libraryxxxxxx.xxxpredictiveMedium
201Libraryxxxxxxxx.xxxpredictiveMedium
202Libraryxxxxxxxx.xxxpredictiveMedium
203Libraryxxxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxxx.xxxpredictiveMedium
205Libraryxxxxxx.xxxpredictiveMedium
206Argument$xxxxxxxpredictiveMedium
207ArgumentxxxxxxxxxxxxpredictiveMedium
208ArgumentxxxxxxpredictiveLow
209Argumentxxxxx_xxxpredictiveMedium
210ArgumentxxxxxpredictiveLow
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxxpredictiveLow
213Argumentxxxxxx_xxxxpredictiveMedium
214ArgumentxxxxxxxxxpredictiveMedium
215ArgumentxxxxpredictiveLow
216ArgumentxxxxxxxxpredictiveMedium
217ArgumentxxxxpredictiveLow
218ArgumentxxxxxpredictiveLow
219ArgumentxxxxxxpredictiveLow
220ArgumentxxxpredictiveLow
221ArgumentxxxxxpredictiveLow
222Argumentxxx_xxpredictiveLow
223ArgumentxxxpredictiveLow
224Argumentxxxx_xxpredictiveLow
225ArgumentxxxxxxxpredictiveLow
226ArgumentxxxxxxpredictiveLow
227Argumentxxxxxx/xxxxxxxpredictiveHigh
228Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
229ArgumentxxxxxxxpredictiveLow
230ArgumentxxxxxxxxxxpredictiveMedium
231Argumentxxxxxx_xxpredictiveMedium
232ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
233Argumentxxxx_xxxpredictiveMedium
234ArgumentxxxxxxxxxxxpredictiveMedium
235Argumentxxxx xx xxxxxxxpredictiveHigh
236Argumentxxx_xxxxpredictiveMedium
237Argumentxxx_xxxxpredictiveMedium
238ArgumentxxxxxxxpredictiveLow
239ArgumentxxxxxpredictiveLow
240Argumentxxx[xxxxxxx]predictiveMedium
241ArgumentxxxxxxxpredictiveLow
242ArgumentxxxxxpredictiveLow
243Argumentxxxxx_xxpredictiveMedium
244ArgumentxxxxpredictiveLow
245ArgumentxxxxxxxxxxpredictiveMedium
246Argumentxxx_xxxxx_xxpredictiveMedium
247ArgumentxxxxxpredictiveLow
248Argumentxxxx=xxxxxxpredictiveMedium
249ArgumentxxxxxxpredictiveLow
250Argumentx_xxxxxxxxpredictiveMedium
251Argumentxxx-xxx-xxxxpredictiveMedium
252ArgumentxxxxpredictiveLow
253Argumentxxx_xxxxxxxxxpredictiveHigh
254Argumentxxx_xxxxxxpredictiveMedium
255ArgumentxxpredictiveLow
256Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
257ArgumentxxxxxpredictiveLow
258ArgumentxxxxxxpredictiveLow
259Argumentxxxx_xxpredictiveLow
260Argumentxx_xxxxxpredictiveMedium
261ArgumentxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxxxxxpredictiveHigh
265ArgumentxxxxxxxxxxpredictiveMedium
266Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
267ArgumentxxxxxxxxxpredictiveMedium
268ArgumentxxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxxxxpredictiveMedium
274ArgumentxxxpredictiveLow
275ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
276Argumentx-xxxpredictiveLow
277ArgumentxxxxpredictiveLow
278Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
279ArgumentxxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
281ArgumentxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxpredictiveLow
288Argumentxxxx_xxpredictiveLow
289ArgumentxxxxxxxxxpredictiveMedium
290Argumentxxxxx_xxxx_xxxxpredictiveHigh
291Argumentxxxx_xxpredictiveLow
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxpredictiveLow
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxpredictiveLow
298ArgumentxxxxxpredictiveLow
299Argumentxxxxxx/xxxxxpredictiveMedium
300ArgumentxxxxxxpredictiveLow
301Argumentxxxxxxx_xxxxxpredictiveHigh
302ArgumentxxxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxpredictiveLow
304Argumentxxxxxxx_xxxxpredictiveMedium
305ArgumentxxxxxxxpredictiveLow
306ArgumentxxxxxxxxxpredictiveMedium
307ArgumentxxxpredictiveLow
308ArgumentxxxxxxxxxxxxpredictiveMedium
309ArgumentxxxpredictiveLow
310Argumentxx_xxxxpredictiveLow
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxxxxxpredictiveMedium
313ArgumentxxxpredictiveLow
314ArgumentxxxxxxxxxpredictiveMedium
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxxxxxxxx/xxxxpredictiveHigh
318ArgumentxxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321ArgumentxxxxxpredictiveLow
322ArgumentxxxpredictiveLow
323ArgumentxxpredictiveLow
324Input Value../predictiveLow
325Input Value../..predictiveLow
326Input Value/xx *predictiveLow
327Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
328Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveHigh
329Input Valuexxxxxxxx.+xxxpredictiveHigh
330Input Value…/.predictiveLow
331Network Portxxx xxxxxx xxxxpredictiveHigh

References (1)

The following list contains external sources which discuss the actor and the associated activities:

Samples (4)

The following list contains associated samples:

Do you want to use VulDB in your project?

Use the official API to access entries easily!