Central African Republic Unknown Analysis

IOB - Indicator of Behavior (480)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en346
de42
fr30
es26
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us324
fr30
es22
gb18
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows10
VMware ESXi8
Google Android6
WordPress6
PHP6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.88CVE-2010-0966
3PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4293
4Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
5Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
7PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-4294
8Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
9ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
10SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.04CVE-2022-2491
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.75CVE-2007-0354
12Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
13Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
14Brave Browser Access Control access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2017-1000461
15VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
16Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000630.04CVE-2022-45728
17Doctor Appointment Management System Search cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-45730
18PHPGurukul Doctor Appointment Management System cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.04CVE-2022-46128
19DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.44CVE-2007-1167
20S-CMS sql injection6.66.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-7189

IOC - Indicator of Compromise (30)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.76r-76-60-62-5.consumer-pool.prcdn.netCentral African Republic Unknown11/16/2022verifiedHigh
25.62.62.76r-76-62-62-5.consumer-pool.prcdn.netCentral African Republic Unknown11/16/2022verifiedHigh
341.78.120.0Central African Republic Unknown11/16/2022verifiedHigh
441.223.184.0Central African Republic Unknown11/16/2022verifiedHigh
545.12.70.41venture-case.get-eye.comCentral African Republic Unknown11/16/2022verifiedHigh
645.12.71.41Central African Republic Unknown11/16/2022verifiedHigh
7XX.XX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
8XX.XX.XX.XXXXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
9XX.XX.XXX.XXXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
10XX.XX.XXX.XXXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
11XX.XX.XXX.XXXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
12XX.XX.XX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx02/06/2023verifiedHigh
13XX.XX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
14XX.XX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx02/06/2023verifiedHigh
15XX.XX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx02/06/2023verifiedHigh
16XX.XX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx02/06/2023verifiedHigh
17XX.XX.XX.Xxx.xx.xx.x.xxxxxxx.xxxXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx02/06/2023verifiedHigh
18XX.XXX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx04/28/2023verifiedHigh
19XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx02/06/2023verifiedHigh
20XXX.XXX.XX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
21XXX.XXX.XX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
22XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
23XXX.XXX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx02/06/2023verifiedHigh
24XXX.XX.XX.XXXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
25XXX.XX.XXX.XXXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
26XXX.XX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
27XXX.XXX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx02/06/2023verifiedHigh
28XXX.XXX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
29XXX.XXX.XX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh
30XXX.XXX.XXX.XXxxxxxx Xxxxxxx Xxxxxxxx Xxxxxxx11/16/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (331)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/add-services.phppredictiveHigh
5File/admin/ajax/avatar.phppredictiveHigh
6File/admin/edit-services.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/lab.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/payment.phppredictiveHigh
12File/admin/show.phppredictiveHigh
13File/backend/register.phppredictiveHigh
14File/boat/login.phppredictiveHigh
15File/clinic/disease_symptoms_view.phppredictiveHigh
16File/default.php?idx=17predictiveHigh
17File/doctor/view-appointment-detail.phppredictiveHigh
18File/downloadpredictiveMedium
19File/edit-client-details.phppredictiveHigh
20File/envpredictiveLow
21File/forum/away.phppredictiveHigh
22File/index.phppredictiveMedium
23File/opt/bin/clipredictiveMedium
24File/outgoing.phppredictiveHigh
25File/ppredictiveLow
26File/patient/doctors.phppredictiveHigh
27File/phpinventory/editcategory.phppredictiveHigh
28File/product-list.phppredictiveHigh
29File/s/index.php?action=statisticspredictiveHigh
30File/spip.phppredictiveMedium
31File/uncpath/predictiveMedium
32File/updown/upload.cgipredictiveHigh
33File/user/del.phppredictiveHigh
34File/wp-admin/admin-ajax.phppredictiveHigh
35File/_nextpredictiveLow
36File123flashchat.phppredictiveHigh
37Fileact.phppredictiveLow
38Fileadmin.php/paypredictiveHigh
39Fileadmin/bad.phppredictiveHigh
40Fileadmin/index.phppredictiveHigh
41Fileadmin/index.php/user/del/1predictiveHigh
42Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
43Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
44Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
45Filexxxxxx.xxxpredictiveMedium
46Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
47Filexxxxx_xxxxxx.xxxpredictiveHigh
48Filexxx.xxxpredictiveLow
49Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxxxxx.xxxxxxx.xxxpredictiveHigh
53Filexxx.xxxxxpredictiveMedium
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxx.xxxpredictiveMedium
56Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
57Filexxxx.xxxpredictiveMedium
58Filexxxx_xxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxx.xxxxpredictiveHigh
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxxxxxx_xxxx.xxxpredictiveHigh
62Filexxxx/xxpredictiveLow
63Filexxx-xxx/xxxxxxx.xxpredictiveHigh
64Filexxx-xxx/xxx_xxxxpredictiveHigh
65Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
66Filexxx/xxxxxxx.xxpredictiveHigh
67Filexxxxx.xxxxx.xxxpredictiveHigh
68Filexxxxx/xxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
70Filexxxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
72Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxx.xxxpredictiveMedium
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxxx.xxxpredictiveHigh
76Filexxxx.xxxpredictiveMedium
77Filexxxxx.xxxpredictiveMedium
78Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
79Filexxxxxxxxx.xxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxxx_xxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
83Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
84Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxx.xxx.xxxpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxx_xxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxx_xxxx.xpredictiveMedium
90Filexxx_xxxx.xxxpredictiveMedium
91Filexxx/xxxxxx.xxxpredictiveHigh
92Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
93Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
94Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxxx.xxxpredictiveHigh
96Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx.xxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxxx_xxxxxxx.xxxxpredictiveHigh
106Filexxxx_xxxx.xxxpredictiveHigh
107Filexxxxxx.xpredictiveMedium
108Filexxx.xxxpredictiveLow
109Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxxxxx/xxxx.xpredictiveHigh
112Filexxxxxxxx_xx.xxxpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxxxx.xxxxpredictiveMedium
115Filexxxxx_xxxxxxx.xxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxx.xxxpredictiveMedium
118Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
119Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
120Filexxx_xxxxx_xxxx.xpredictiveHigh
121Filexxxx/xxxxxx.xxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxx.xxxxpredictiveMedium
124Filexxx_xxxx.xxxpredictiveMedium
125Filexxxxx_xxx.xxxpredictiveHigh
126Filexxxxx_xxxxxx.xxxpredictiveHigh
127Filexxxxxxxxx.xxx.xxxpredictiveHigh
128Filexxx.xxxpredictiveLow
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxx.xxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxxx/xxxxx.xxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
147Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
148Filexxxx_xxxxx.xxxpredictiveHigh
149Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
152Filexxxxxx.xxpredictiveMedium
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxx_xxxx.xxxpredictiveHigh
156Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxxx.xxxpredictiveMedium
160Filexxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxx.xxxpredictiveHigh
162Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
163Filexxxx_xxxx.xxxpredictiveHigh
164Filexxx/xxxxxxxx.xpredictiveHigh
165Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxx-xxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxx/xxx.xxxxx.xxxpredictiveHigh
171Filexxxxxxx-x-x-x.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxx.xxxpredictiveLow
174Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
175Filexxxx_xxxxxx.xxxpredictiveHigh
176Filexxxx_xxxx.xxxpredictiveHigh
177Filexxxx.xxxpredictiveMedium
178Filexxxxxx.xxxpredictiveMedium
179Filexxxx.xpredictiveLow
180Filexxxxxx.xxxpredictiveMedium
181Filexxx/xxxxxxx.xxxpredictiveHigh
182Filexxxxxxxx.xxxpredictiveMedium
183Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
184Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
185Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
186Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
187Filexx-xxxxx/xxxx.xxxpredictiveHigh
188Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
189Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
190Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
191Filexx-xxxxxxxxx.xxxpredictiveHigh
192Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
193Filexxxx.xxpredictiveLow
194Filexxxxxxxxxxxx.xxxpredictiveHigh
195File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
196Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
197Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
198Libraryxxxxxx.xxxpredictiveMedium
199Libraryxxxxxxxxxx.xxxpredictiveHigh
200Libraryxxxxxxxx.xxxpredictiveMedium
201Libraryxxx/predictiveLow
202Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
203Libraryxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxxx.xxxpredictiveMedium
205Libraryxxxxxxxx.xxxpredictiveMedium
206Libraryxxxxx.xxxpredictiveMedium
207Libraryxxxxx.xxxpredictiveMedium
208Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
209ArgumentxxxxxxpredictiveLow
210Argumentxxx_xxpredictiveLow
211Argumentxxx[xxx]predictiveMedium
212ArgumentxxxxxxxpredictiveLow
213Argumentxxxxxxx_xxpredictiveMedium
214Argumentxxxxxxx_xxpredictiveMedium
215ArgumentxxxxxxxxpredictiveMedium
216Argumentxxxx_xxxpredictiveMedium
217ArgumentxxxxxpredictiveLow
218ArgumentxxxxxxpredictiveLow
219Argumentxxxx_xxx_xxxxpredictiveHigh
220ArgumentxxxpredictiveLow
221ArgumentxxxxxpredictiveLow
222Argumentxxx_xxpredictiveLow
223ArgumentxxxpredictiveLow
224Argumentxxxxxx_xxxxxxpredictiveHigh
225Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
226Argumentxxxx_xxpredictiveLow
227ArgumentxxxxxxpredictiveLow
228Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxpredictiveLow
232Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
233ArgumentxxxxxxxxxxpredictiveMedium
234ArgumentxxxxxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236Argumentxxxxxxxx xxpredictiveMedium
237Argumentxxxxx_xxxx_xxxxpredictiveHigh
238ArgumentxxxxxxxxxxxpredictiveMedium
239Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
240Argumentxx_xxxxxxxpredictiveMedium
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxpredictiveMedium
243Argumentxxxxx xxxxpredictiveMedium
244ArgumentxxxxxxxxxxxpredictiveMedium
245ArgumentxxxxpredictiveLow
246Argumentxxxxx_xxpredictiveMedium
247Argumentxxxxxxxx/xxxxxxpredictiveHigh
248Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
249Argumentxxxxxxx_xxpredictiveMedium
250Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
251ArgumentxxxxpredictiveLow
252Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
253ArgumentxxpredictiveLow
254ArgumentxxpredictiveLow
255Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
256Argumentxx_xxxxxxxxpredictiveMedium
257ArgumentxxxxpredictiveLow
258ArgumentxxxxxxxxxxxxpredictiveMedium
259Argumentxxxxx[xxxxx][xx]predictiveHigh
260Argumentxxxx_xxpredictiveLow
261ArgumentxxxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263Argumentxxxxxxxx_xxxpredictiveMedium
264ArgumentxxxpredictiveLow
265Argumentxxxxx/xxxxxxpredictiveMedium
266ArgumentxxxxxxpredictiveLow
267ArgumentxxxxxxpredictiveLow
268Argumentxxxxx_xxxxpredictiveMedium
269ArgumentxxxxxxxpredictiveLow
270Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
271ArgumentxxxxxxpredictiveLow
272Argumentxxxx_xxxxpredictiveMedium
273ArgumentxxxpredictiveLow
274Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
275Argumentxxxxxx_xxxxpredictiveMedium
276Argumentxxxxx_xxxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxpredictiveMedium
279Argumentxxxx_xxxxpredictiveMedium
280Argumentxxxx_xx_xx_xxxpredictiveHigh
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxxxxx_xxxx_xxxxpredictiveHigh
283ArgumentxxxpredictiveLow
284ArgumentxxxxxxxxpredictiveMedium
285Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
286Argumentxx_xxxxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289ArgumentxxxxxxxxxpredictiveMedium
290Argumentxxxxxxx_xxpredictiveMedium
291Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
292Argumentxxxxx_xxxxxxpredictiveMedium
293Argumentxxxx xxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxpredictiveLow
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxpredictiveLow
299Argumentxxxxxxx_xxpredictiveMedium
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxxxxxxpredictiveMedium
302Argumentxxxx_xxxxxpredictiveMedium
303ArgumentxxxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxpredictiveLow
306ArgumentxxxxxxxxxpredictiveMedium
307ArgumentxxxxpredictiveLow
308Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
309Argumentxx_xxpredictiveLow
310Argumentxxxxxxxxxx[]predictiveMedium
311ArgumentxxxxxxxxxxxxxpredictiveHigh
312ArgumentxxxpredictiveLow
313ArgumentxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxpredictiveLow
316ArgumentxxpredictiveLow
317ArgumentxxxpredictiveLow
318ArgumentxxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
321Argumentxxxx->xxxxxxxpredictiveHigh
322Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
323Input Value%xxpredictiveLow
324Input Value' xx 'x'='xpredictiveMedium
325Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
326Input Value.%xx.../.%xx.../predictiveHigh
327Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
328Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
329Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
330Network Portxxx/xxxx (xxxxx)predictiveHigh
331Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!