Domino Analysis

IOB - Indicator of Behavior (649)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en548
zh44
ru28
fr8
de6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us346
cn164
ru56
gb10
ir4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows40
WordPress14
Microsoft Exchange Server8
Apache HTTP Server6
Apache Tomcat6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.71CVE-2010-0966
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
3OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.04CVE-2009-3245
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.90CVE-2020-12440
5SourceCodester Medical Hub Directory Site view_details.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001900.00CVE-2022-28533
6RoundCube sql injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.005960.04CVE-2021-44026
7MikroTik RouterOS RADVD out-of-bounds write7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000750.04CVE-2023-32154
8Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
9WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.07CVE-2022-21664
10Teltonika RUT9XX autologin.cgi os command injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005720.02CVE-2018-17532
11WALLIX Access Manager information disclosure5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001660.02CVE-2023-23592
12e107 CMS secure_img_render.php file inclusion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.023370.00CVE-2004-2041
13GPhotos affich.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
14phpShop index.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.012370.04CVE-2004-2010
15IdeaBox generformlib_date.php privileges management7.36.1$0-$5k$0-$5kUnprovenOfficial Fix0.000000.02
16Hitachi Vantara Pentaho Business Analytics Server unknown vulnerability8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002660.02CVE-2022-43939
17Progress MOVEit Transfer sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.00CVE-2021-38159
18Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.070840.04CVE-2022-26923
19Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.07CVE-2021-34473
20Twig code injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.025630.04CVE-2022-23614

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (243)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?ajax-request=jnewspredictiveHigh
2File/api/RecordingList/DownloadRecord?file=predictiveHigh
3File/app/options.pypredictiveHigh
4File/apply.cgipredictiveMedium
5File/card_scan.phppredictiveHigh
6File/cgi-bin/wlogin.cgipredictiveHigh
7File/cwc/loginpredictiveMedium
8File/debuginfo.htmpredictiveHigh
9File/downloadpredictiveMedium
10File/etc/quaggapredictiveMedium
11File/etc/shadowpredictiveMedium
12File/forms/doLoginpredictiveHigh
13File/h/calendarpredictiveMedium
14File/inc/extensions.phppredictiveHigh
15File/mhds/clinic/view_details.phppredictiveHigh
16File/netflow/jspui/editProfile.jsppredictiveHigh
17File/nova/bin/consolepredictiveHigh
18File/nova/bin/detnetpredictiveHigh
19File/out.phppredictiveMedium
20File/php/ping.phppredictiveHigh
21File/rapi/read_urlpredictiveHigh
22File/req_password_user.phppredictiveHigh
23File/rom-0predictiveLow
24File/scripts/unlock_tasks.phppredictiveHigh
25File/secure/QueryComponent!Default.jspapredictiveHigh
26File/ServletAPI/accounts/loginpredictiveHigh
27File/xxxxxx.xxxpredictiveMedium
28File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
29File/xxxxxxxx.xxxpredictiveHigh
30File/xxxxxxx_xxxx.xxxpredictiveHigh
31File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
32File/xxxxxxx/predictiveMedium
33File/xxx/xxxx/xxx/xxxxx.xxxxpredictiveHigh
34File/xxx-xxx/xxx.xxxpredictiveHigh
35File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
36File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
37File/xx-xxxxpredictiveMedium
38Filexxx-xxxxxx-xxxx.xxxpredictiveHigh
39Filexxx.xxxpredictiveLow
40Filexxxxxx.xxxpredictiveMedium
41Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
42Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
43Filexxxxxxx/xxxx.xxxpredictiveHigh
44Filexxxx-xxxx.xpredictiveMedium
45Filexxxx.xxxpredictiveMedium
46Filexxxx/xxxx.xxxxpredictiveHigh
47Filexxxxxxxxx.xxxpredictiveHigh
48Filexxxx_xx_xxxx.xxxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
51Filexxxxx.xxxpredictiveMedium
52Filexxxxxx/xxx.xpredictiveMedium
53Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxx.xxxpredictiveMedium
56Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
57Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
59Filexxxxxxxxx.xxx.xxxpredictiveHigh
60Filexxxxxx.xxxpredictiveMedium
61Filexxxxx/xxxxx.xxxpredictiveHigh
62Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxx_xxxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexx/xx-xx.xpredictiveMedium
66Filexxx/xxxx_xxxx.xpredictiveHigh
67Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxx/xxxxxxxxxxxpredictiveHigh
70Filexxxx_xxxxxx.xpredictiveHigh
71Filexxxxxxxx/xxxx_xxxxpredictiveHigh
72Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
73Filexxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxx/xxxxxxx.xpredictiveHigh
75Filexxx/xxxxxx.xxxpredictiveHigh
76Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
77Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
80Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
83Filexxxxxx.xxxpredictiveMedium
84Filexxxxxxxxxx.xxxpredictiveHigh
85Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxx/xxx.xxxpredictiveMedium
92Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
93Filexxx_xxxxxxxx.xxxpredictiveHigh
94Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveHigh
95Filexxxxx/_xxxxx.xxpredictiveHigh
96Filexxxx.xxxpredictiveMedium
97Filexxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
98Filexxx%xx.xxxpredictiveMedium
99Filexxxxxx.xpredictiveMedium
100Filexxxx.xxxpredictiveMedium
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxxx.xxpredictiveHigh
103Filexxxxx_xxxx.xpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
106Filexxxxx_xxxxx.xxxpredictiveHigh
107Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
108Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxxxxx_xxxxxx.xxxpredictiveHigh
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxx_xxxxxx.xxxpredictiveHigh
114Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
115Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
116Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
117Filexxxx.xxxpredictiveMedium
118Filexxxxx/xxxxx.xxxpredictiveHigh
119Filexxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxxxx.xxxpredictiveHigh
122Filexxxxx_xxxxx.xxxpredictiveHigh
123Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
124Filexxxxxxxxx.xxxpredictiveHigh
125FilexxxxxxxxxxpredictiveMedium
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxx/xxxxx.xxxpredictiveHigh
128Filexxx.xxxpredictiveLow
129Filexxxxxx/xxx.xxxpredictiveHigh
130Filexxxxxx.xxxpredictiveMedium
131Filexx-xxxxx/xxxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxpredictiveHigh
132Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
133Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
134Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
135Filexxxxxx.xxxpredictiveMedium
136Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
137Libraryxxx-xxx/xxxxxxxx.xxxpredictiveHigh
138Libraryxxxxxxxxxxx.xxxpredictiveHigh
139Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
140Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
141Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
142LibraryxxxxpredictiveLow
143Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
144Libraryxxxxxxxx_xxxpredictiveMedium
145Libraryxxx/xxx/xxxx/predictiveHigh
146Argumentxx/xxpredictiveLow
147Argumentxxxxxxxx_xxxxpredictiveHigh
148ArgumentxxxxxxpredictiveLow
149ArgumentxxxxxxpredictiveLow
150ArgumentxxxxxxxpredictiveLow
151Argumentxxxxxxx_xxxxpredictiveMedium
152ArgumentxxxxxpredictiveLow
153Argumentxxx_xx_xxxxpredictiveMedium
154Argumentxxxxxx_xxxxpredictiveMedium
155ArgumentxxxxxxxxpredictiveMedium
156Argumentxxxx_xxxpredictiveMedium
157ArgumentxxxxxxpredictiveLow
158Argumentxxxxx_xxxxpredictiveMedium
159ArgumentxxxxxxxxxxxxpredictiveMedium
160ArgumentxxxpredictiveLow
161ArgumentxxxxxxxxxxpredictiveMedium
162Argumentxxx_xxpredictiveLow
163ArgumentxxxpredictiveLow
164Argumentxxxxxx_xxxx_xxxxpredictiveHigh
165ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
166ArgumentxxxxxpredictiveLow
167Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
168Argumentxxxxxx_xxpredictiveMedium
169Argumentxxxx_xxxxxx=xxxxpredictiveHigh
170ArgumentxxxxpredictiveLow
171ArgumentxxxxxpredictiveLow
172Argumentxxxxxxxx xxpredictiveMedium
173ArgumentxxxpredictiveLow
174ArgumentxxxxpredictiveLow
175ArgumentxxxxxxxxpredictiveMedium
176ArgumentxxxxxxpredictiveLow
177ArgumentxxxxxpredictiveLow
178ArgumentxxxxxxxxpredictiveMedium
179ArgumentxxxxpredictiveLow
180ArgumentxxxxpredictiveLow
181ArgumentxxxxpredictiveLow
182ArgumentxxpredictiveLow
183ArgumentxxpredictiveLow
184ArgumentxxxxxxxxxpredictiveMedium
185ArgumentxxxxxpredictiveLow
186Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
187Argumentxxxxxxxx[xx]predictiveMedium
188ArgumentxxxpredictiveLow
189ArgumentxxxxxxxpredictiveLow
190Argumentxxxx/xxxxxx_xxxxpredictiveHigh
191Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
192ArgumentxxxxxxxxpredictiveMedium
193Argumentxxx_xxxxpredictiveMedium
194Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
195ArgumentxxxxxxxpredictiveLow
196ArgumentxxxxpredictiveLow
197ArgumentxxxxxxxxpredictiveMedium
198ArgumentxxxxxxxxpredictiveMedium
199Argumentxxxx_xxxxxxpredictiveMedium
200Argumentxxxxxxx/xxxxxpredictiveHigh
201Argumentxxxxxx_xxxxpredictiveMedium
202ArgumentxxxxxxxxxxpredictiveMedium
203ArgumentxxxxpredictiveLow
204Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
205ArgumentxxxxxxxxxxpredictiveMedium
206Argumentxxxxxx_xxxpredictiveMedium
207ArgumentxxxxxxpredictiveLow
208Argumentxxxx_xxpredictiveLow
209Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
210Argumentxxxxxxxx_xxxpredictiveMedium
211Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
212ArgumentxxxxxxxpredictiveLow
213ArgumentxxxpredictiveLow
214ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
215Argumentxxxxx_xxxxpredictiveMedium
216Argumentxxxx_xxpredictiveLow
217ArgumentxxxxxxxxxpredictiveMedium
218Argumentxxxxxx_xxxxxpredictiveMedium
219ArgumentxxxpredictiveLow
220ArgumentxxxpredictiveLow
221ArgumentxxxxpredictiveLow
222Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
223ArgumentxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxpredictiveMedium
225ArgumentxxxxxpredictiveLow
226ArgumentxxxxpredictiveLow
227Argumentxxxx/xx/xxxx/xxxpredictiveHigh
228ArgumentxxxxxxxpredictiveLow
229Argumentx-xxxxxx-xxxxxxpredictiveHigh
230Input Value.%xx.../.%xx.../predictiveHigh
231Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
232Input Value//xxxxxxx.xxxpredictiveHigh
233Input Valuexxxxxxx -xxxpredictiveMedium
234Input ValuexxxxxxxxxxpredictiveMedium
235Pattern|xx|xxx|xx xx xx xx|predictiveHigh
236Network PortxxxxpredictiveLow
237Network PortxxxxpredictiveLow
238Network PortxxxxxpredictiveLow
239Network Portxxxx xxxxpredictiveMedium
240Network Portxxx/xxxpredictiveLow
241Network Portxxx/xxxpredictiveLow
242Network Portxxx/xxxxpredictiveMedium
243Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!