ChaChi Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en756
de92
fr70
zh40
es22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us516
cn80
ru46
fr46
gb42

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows36
Google Android10
MikroTik RouterOS10
WordPress10
QNAP QTS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.81CVE-2010-0966
3jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.76CVE-2007-0354
5Devilz Clanportal index.php sql injection7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.007840.07CVE-2006-3347
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.50CVE-2007-1167
7Devilz Clanportal File Upload unknown vulnerability5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.05CVE-2006-6338
8YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402
9TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
10Lars Ellingsen Guestserver guestserver.cgi privileges management9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002660.07CVE-2001-0180
11nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.02CVE-2020-12440
12Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.62CVE-2020-15906
13jforum cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001170.05CVE-2012-5337
14DrayTek Vigor2960 mainfunction.cgi toLogin2FA os command injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.041540.05CVE-2020-19664
15Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.05CVE-2017-0055
16FreeBSD rmuser Utility master.passwd privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2001-1017
17Topaz OFD Protection Module Warsaw core.exe unquoted search path6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.05CVE-2023-5012
18Apache CXF services cross site scripting4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.178370.02CVE-2020-13954
19medoo columnQuote sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.02CVE-2019-10762
20Microsoft Windows MSHTML Remote Code Execution8.88.2$25k-$100k$5k-$25kHighOfficial Fix0.968210.00CVE-2021-40444

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.83.133.136ChaChi03/03/2022verifiedHigh
237.120.140.184ChaChi03/03/2022verifiedHigh
337.120.140.247ChaChi03/03/2022verifiedHigh
437.120.145.208amirah.thatisthebest.clubChaChi03/03/2022verifiedHigh
537.221.113.66ChaChi03/03/2022verifiedHigh
645.147.228.49ChaChi03/03/2022verifiedHigh
745.147.229.29ChaChi03/03/2022verifiedHigh
8XX.XXX.XXX.XXXXxxxxx03/03/2022verifiedHigh
9XX.XXX.XXX.XXXXxxxxx03/03/2022verifiedHigh
10XX.XXX.XX.XXXxxxxxx.xxxxxxxxxxxxxxx.xxXxxxxx03/03/2022verifiedHigh
11XX.XX.XXX.XXXXxxxxx03/03/2022verifiedHigh
12XX.XX.XX.XXXXxxxxx03/03/2022verifiedHigh
13XXX.XX.XXX.XXXXxxxxx03/03/2022verifiedHigh
14XXX.XX.XXX.XXxxx.xx.xxx.xx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx03/03/2022verifiedHigh
15XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx03/03/2022verifiedHigh
16XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx03/03/2022verifiedHigh
17XXX.XXX.XX.XXXXxxxxx03/03/2022verifiedHigh
18XXX.XXX.XX.Xxxx.xxx.xx.x.xxxxxx.xxxxxxxx.xxxXxxxxx03/03/2022verifiedHigh
19XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxXxxxxx03/03/2022verifiedHigh
20XXX.XXX.XX.XXXXxxxxx03/03/2022verifiedHigh
21XXX.XXX.XX.XXXxxxxx03/03/2022verifiedHigh
22XXX.X.XXX.XXXxxxxx03/03/2022verifiedHigh
23XXX.X.XXX.XXXXxxxxx03/03/2022verifiedHigh
24XXX.X.XXX.XXXXxxxxx03/03/2022verifiedHigh
25XXX.X.XXX.XXXXxxxxx03/03/2022verifiedHigh
26XXX.X.XXX.[]XXXXxxxxx03/03/2022verifiedHigh
27XXX.X.XXX.XXXXxxxxx03/03/2022verifiedHigh
28XXX.X.XXX.XXXXxxxxx03/03/2022verifiedHigh
29XXX.X.XXX.XXXXxxxxx03/03/2022verifiedHigh
30XXX.XXX.XXX.XXXXxxxxx03/03/2022verifiedHigh
31XXX.XXX.XXX.XXXXxxxxx03/03/2022verifiedHigh
32XXX.XXX.XXX.XXxxx.xxx.xxx.xx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx03/03/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (301)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File//etc/RT2870STA.datpredictiveHigh
3File/admin/students/view_details.phppredictiveHigh
4File/cgi-bin/activate.cgipredictiveHigh
5File/cgi-bin/koha/acqui/supplier.pl?op=enterpredictiveHigh
6File/etc/quaggapredictiveMedium
7File/exportpredictiveLow
8File/forms/doLoginpredictiveHigh
9File/get_getnetworkconf.cgipredictiveHigh
10File/index.phppredictiveMedium
11File/librarian/bookdetails.phppredictiveHigh
12File/messageboard/view.phppredictiveHigh
13File/nova/bin/detnetpredictiveHigh
14File/opensis/modules/users/Staff.phppredictiveHigh
15File/orrs/admin/reservations/view_details.phppredictiveHigh
16File/php_action/createUser.phppredictiveHigh
17File/plugins/servlet/gadgets/makeRequestpredictiveHigh
18File/REBOOTSYSTEMpredictiveHigh
19File/req_password_user.phppredictiveHigh
20File/servicespredictiveMedium
21File/Setting/change_password_savepredictiveHigh
22File/stockmovment/stockmovment/delete/predictiveHigh
23File/tmppredictiveLow
24File/uncpath/predictiveMedium
25File/UploadspredictiveMedium
26File/userRpm/MediaServerFoldersCfgRpm.htmpredictiveHigh
27File/WEB-INF/web.xmlpredictiveHigh
28File/webconsole/APIControllerpredictiveHigh
29File/wp-admin/admin-ajax.phppredictiveHigh
30Fileaccount.asppredictiveMedium
31FileAccountStatus.jsppredictiveHigh
32Fileaddentry.phppredictiveMedium
33Fileadmin.a6mambocredits.phppredictiveHigh
34Fileadmin.cropcanvas.phppredictiveHigh
35FileAdmin.PHPpredictiveMedium
36Filexxxxx.xxxpredictiveMedium
37Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictiveHigh
38Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
39Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
40Filexxxxx/xxxxx.xxxpredictiveHigh
41Filexxxxx/xxxxxxx_xxxxxxxx.xxx?xxx=xxxxxxpredictiveHigh
42Filexxxxx/xxxxxx_xxxxxx/xxxx_xxxxxx_xxx.xxxxpredictiveHigh
43Filexxxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
45Filexxxxxxxxxxx.xxxpredictiveHigh
46Filexxxxx_xxx.xxxpredictiveHigh
47Filexxxx_xxxxx.xxxpredictiveHigh
48Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
50Filexxxxxx/xxx/xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
51Filexxxx-xxxx.xpredictiveMedium
52Filexxxx.xxxpredictiveMedium
53Filexx_xxxxx_xxxxx.xxxpredictiveHigh
54Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
55Filexxx.xxxpredictiveLow
56Filexxxxxxxx.xxxpredictiveMedium
57Filexxx-xxx/xxxx-xxxpredictiveHigh
58Filexxx-xxx/xxxxxxx_xxx.xxxpredictiveHigh
59Filexxxx.xxxpredictiveMedium
60Filexxxxx.xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
62Filexxxxxxx.xxxpredictiveMedium
63Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
64Filexxxx_xxxx_x_xxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxx.xxxpredictiveHigh
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxx.xxxpredictiveMedium
70Filexxxxxx.xxxpredictiveMedium
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxx.xpredictiveLow
74Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
75Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxx_xx/xxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
78Filexxx_xx/xxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxx.xxxpredictiveHigh
85Filexxxx/x.xpredictiveMedium
86Filexxxx_xxxx.xpredictiveMedium
87Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
88Filexxxxxx_xxx.xpredictiveMedium
89Filexxx/xxxxxx.xxxpredictiveHigh
90Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
91Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
92Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
93Filexxxxx.xxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx.xxpredictiveMedium
97Filexxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
99Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
100Filexxxxx.xxxxpredictiveMedium
101Filexxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxx.xxxxxxpredictiveHigh
103Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
104Filexx/xxxx.xpredictiveMedium
105Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveHigh
108Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
109Filexxxxxx.xxpredictiveMedium
110Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
111Filexxx_xxxx.xxxpredictiveMedium
112Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxxpredictiveHigh
113Filexxxxx/_xxxxx.xxpredictiveHigh
114Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxx.xxxxx.xxxpredictiveHigh
117Filexxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxx-xxxx.xxxpredictiveHigh
122Filexxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxx/__xxxx__.xxpredictiveHigh
125Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
126Filexxxxxxx.xpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxxxx.xxpredictiveMedium
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
133Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
134Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
135Filexxx.xpredictiveLow
136Filexxxxxx.xxxpredictiveMedium
137Filexxxx.xxxpredictiveMedium
138Filexxxx.xxxpredictiveMedium
139Filexxxx.xxpredictiveLow
140Filexxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
149Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
150Filexxxxxxxxx/xxxxxx.xxxxpredictiveHigh
151Filexxxx-xxxpredictiveMedium
152Filexxxxx-xxxx.xxxpredictiveHigh
153Filexxxx-xxxxx.xxxpredictiveHigh
154Filexxxx-xxxxxxxx.xxxpredictiveHigh
155Filexxxx_xxx_xxxx.xxxpredictiveHigh
156Filexxxxx/_xxxxxxxx.xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
160Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
161Filexx/xxxxxx/xxxxxpredictiveHigh
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveHigh
168Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxx.xxxpredictiveHigh
172Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
173Filexx-xxxxx/xxxx.xxxpredictiveHigh
174Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
175Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx.xxxxpredictiveMedium
177Filexxxxxxxx.xpredictiveMedium
178Filexxxx.xxpredictiveLow
179Filexx/xxx.xxxpredictiveMedium
180File_xxxxxxxx/xxxxxxxx.xxpredictiveHigh
181Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
182Libraryxxxxx.xxxpredictiveMedium
183Libraryxxxx_xx.xxxpredictiveMedium
184Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
185Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
186Libraryxxxxx.xxxpredictiveMedium
187Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
188LibraryxxxxxxpredictiveLow
189Argument-xpredictiveLow
190Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
191ArgumentxxxxxxxpredictiveLow
192Argumentxxxxx_xxxxxxxxpredictiveHigh
193ArgumentxxxxxxxpredictiveLow
194ArgumentxxxxxxxxpredictiveMedium
195ArgumentxxxxxpredictiveLow
196Argumentxxxxxxx_xxpredictiveMedium
197ArgumentxxxxxxxpredictiveLow
198ArgumentxxxpredictiveLow
199ArgumentxxxxxpredictiveLow
200Argumentxxx_xxxxpredictiveMedium
201ArgumentxxxpredictiveLow
202ArgumentxxxpredictiveLow
203ArgumentxxxxxxxxxxxxpredictiveMedium
204ArgumentxxxxxxxxxxxxpredictiveMedium
205Argumentxxx_xxxx_xxxxpredictiveHigh
206ArgumentxxxxpredictiveLow
207ArgumentxxxxxxpredictiveLow
208ArgumentxxxxxxxxxxxpredictiveMedium
209ArgumentxxxxxxxxxxxpredictiveMedium
210Argumentxxx[xxx]predictiveMedium
211ArgumentxxxxpredictiveLow
212ArgumentxxxxxxxpredictiveLow
213ArgumentxxxxxpredictiveLow
214ArgumentxxxxpredictiveLow
215ArgumentxxxxxxxxpredictiveMedium
216Argumentxxxx_xxpredictiveLow
217ArgumentxxxxxpredictiveLow
218Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
219ArgumentxxxxpredictiveLow
220ArgumentxxpredictiveLow
221Argumentxx/xxxxpredictiveLow
222ArgumentxxxxxxxxxxpredictiveMedium
223ArgumentxxxxxxxxxpredictiveMedium
224ArgumentxxxpredictiveLow
225ArgumentxxxxxpredictiveLow
226ArgumentxxxxpredictiveLow
227Argumentxxxx_xxpredictiveLow
228ArgumentxxxxpredictiveLow
229Argumentxxxx/xxxxxx_xxxxpredictiveHigh
230Argumentxxxxxxxxxxxx/xxxxx/xxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
231Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
232ArgumentxxxpredictiveLow
233ArgumentxxxpredictiveLow
234Argumentxx_xxxxxxxxpredictiveMedium
235ArgumentxxxxxxpredictiveLow
236Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
237Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
238ArgumentxxxxpredictiveLow
239Argumentxxxxxx/xxxxxxx/xxxx_xxxx/xxxxxxx/xxxxpredictiveHigh
240ArgumentxxxpredictiveLow
241ArgumentxxxxxxxpredictiveLow
242ArgumentxxxxxxxpredictiveLow
243ArgumentxxxxpredictiveLow
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxxpredictiveMedium
246Argumentxxxxx_xxxx_xxxxpredictiveHigh
247ArgumentxxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249Argumentxxxxxxx_xxpredictiveMedium
250Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
251ArgumentxxxxxxxpredictiveLow
252Argumentxxxxxx/xxxxxxxxxxxpredictiveHigh
253ArgumentxxxxxxxxpredictiveMedium
254Argumentxxxxxx_xxxxpredictiveMedium
255ArgumentxxxxxxxxpredictiveMedium
256Argumentxxxxxxx_xxxxpredictiveMedium
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxx xxxxxxxxxpredictiveHigh
261ArgumentxxxpredictiveLow
262ArgumentxxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxxpredictiveMedium
268Argumentxxxxxxxx_xxxxxpredictiveHigh
269ArgumentxxxxxpredictiveLow
270ArgumentxxxpredictiveLow
271ArgumentxxxxxpredictiveLow
272Argumentxxxxx_xxxxpredictiveMedium
273ArgumentxxxpredictiveLow
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277Argumentxxxxxxxx/xxxxxxxx xx/xxxxxpredictiveHigh
278Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
279Argumentxxxx_xxpredictiveLow
280ArgumentxxxxxpredictiveLow
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxxxx_xxxxpredictiveMedium
283Argumentx-xxxxxxxxx-xxxpredictiveHigh
284Argumentx-xxxxxxxxx-xxxpredictiveHigh
285Argumentx-xxxxxx-xxxxxxpredictiveHigh
286Argument\xxxxxx\predictiveMedium
287Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
288Argument__xxx__predictiveLow
289Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
290Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
291Input Value../predictiveLow
292Input Value/..predictiveLow
293Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
294Input Value|<xxxxxxx>predictiveMedium
295Pattern/xxxpredictiveLow
296Patternxxx xxxx|xx xx|xxxxx xxxxpredictiveHigh
297Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
298Network Portxxx/xxx (xxx)predictiveHigh
299Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
300Network Portxxx/xxxxpredictiveMedium
301Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!