EvilProxy Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en774
zh142
de24
es20
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us518
cn288
gb32
il32
tr32

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp24
Apache Tomcat12
WhatsApp Messenger10
Microsoft Windows10
WordPress10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.41CVE-2006-6168
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.99
3V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.16CVE-2010-5047
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.15CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.59CVE-2010-0966
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.74CVE-2007-0354
7SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.16CVE-2024-1875
8PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.27CVE-2007-0529
9DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.43CVE-2007-1167
10SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.15CVE-2024-3621
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.12CVE-2009-4935
12Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.15CVE-2024-4021
13jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.00CVE-2019-7550
14Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966680.00CVE-2023-4966
15ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.08CVE-2022-47945
16Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.29
17Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.09
18AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.00CVE-2006-3681
19JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
20Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.8.191.17EvilProxy08/20/2023verifiedHigh
245.8.191.151EvilProxy08/20/2023verifiedHigh
374.208.49.213EvilProxy08/20/2023verifiedHigh
477.91.84.52bijiboy.aeza.networkEvilProxy08/20/2023verifiedHigh
578.153.130.178fit-butter.aeza.networkEvilProxy08/20/2023verifiedHigh
685.187.128.19sg1-sr4.supercp.comEvilProxy10/29/2023verifiedHigh
7XX.XXX.XX.XXXxxxxxxxx08/20/2023verifiedHigh
8XX.XX.XXX.XXxxxx-xxxx-x-xxxx-xx.xxx-xx.xxx.xxxxxxx.xxXxxxxxxxx08/20/2023verifiedHigh
9XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
10XXX.XX.XX.XXxxxxxx.xxxxxxx-xxxxxxx.xxx.xxXxxxxxxxx10/29/2023verifiedHigh
11XXX.XX.XX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxx10/10/2022verifiedHigh
12XXX.XX.XX.XXXXxxxxxxxx08/20/2023verifiedHigh
13XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
14XXX.XXX.XXX.XXXXxxxxxxxx10/10/2022verifiedHigh
15XXX.XXX.XX.XXxxxx.xxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
16XXX.XXX.XXX.XXxxxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
17XXX.XXX.XXX.XXXxxxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
18XXX.XX.XXX.XXXXxxxxxxxx08/20/2023verifiedHigh
19XXX.XXX.XX.XXXxxxxxxxx10/29/2023verifiedHigh
20XXX.XX.XXX.XXXXxxxxxxxx10/10/2022verifiedHigh
21XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxx.xxxxx.xxxXxxxxxxxx08/20/2023verifiedHigh
22XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxxx10/29/2023verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxxx10/29/2023verifiedHigh
24XXX.XXX.XXX.XXXXxxxxxxxx10/29/2023verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxx08/20/2023verifiedHigh
26XXX.XXX.XXX.XXXxxxxxxxx10/29/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (407)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/booking-bwdates-reports-details.phppredictiveHigh
6File/Admin/changepassword.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/maintenance/manage_brand.phppredictiveHigh
9File/admin/manage-ambulance.phppredictiveHigh
10File/admin/save.phppredictiveHigh
11File/admin/singlelogin.php?submit=1predictiveHigh
12File/admin/transactions/track_shipment.phppredictiveHigh
13File/adminapi/system/crudpredictiveHigh
14File/adminapi/system/file/openfilepredictiveHigh
15File/admin_route/dec_service_credits.phppredictiveHigh
16File/api/snapshot and /api/get_log_filepredictiveHigh
17File/api/v1/alertspredictiveHigh
18File/api/v1/terminal/sessions/?limit=1predictiveHigh
19File/api/v4/teams//channels/deletedpredictiveHigh
20File/api/wechat/app_authpredictiveHigh
21File/b2b-supermarket/shopping-cartpredictiveHigh
22File/cancel.phppredictiveMedium
23File/category.phppredictiveHigh
24File/categorypage.phppredictiveHigh
25File/cgi-bin/cstecgi.cgipredictiveHigh
26File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
27File/cgi-bin/vitogate.cgipredictiveHigh
28File/change-language/de_DEpredictiveHigh
29File/control/register_case.phppredictiveHigh
30File/debug/pprofpredictiveMedium
31File/devinfopredictiveMedium
32File/dist/index.jspredictiveHigh
33File/downloadpredictiveMedium
34File/etc/keystone/user-project-map.jsonpredictiveHigh
35File/fcgi/scrut_fcgi.fcgipredictiveHigh
36File/filemanager/php/connector.phppredictiveHigh
37File/forum/away.phppredictiveHigh
38File/geoserver/gwc/rest.htmlpredictiveHigh
39File/goform/formSysCmdpredictiveHigh
40File/HNAP1predictiveLow
41File/hosts/firewall/ippredictiveHigh
42File/index.jsp#settingspredictiveHigh
43File/index.php/ccm/system/file/uploadpredictiveHigh
44File/log/decodmail.phppredictiveHigh
45File/ndmComponents.jspredictiveHigh
46File/oauth/idp/.well-known/openid-configurationpredictiveHigh
47File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
48File/xxx/xxxx.xxxpredictiveHigh
49File/xxxxxpredictiveLow
50File/xxxxxxxx.xxxpredictiveHigh
51File/xxxxxxxxxxxxxx/xxxxxx.xxxxpredictiveHigh
52File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
53File/xxxxxxxpredictiveMedium
54File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
55File/xxxxxx-xxxx/xxxxxxx/predictiveHigh
56File/xxxxxx.xxxpredictiveMedium
57File/xxxx.xxxpredictiveMedium
58File/xx_xxx.xxxpredictiveMedium
59File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
60File/xxxxxxxx.xxxpredictiveHigh
61File/xxxxxx/xxxx/xxxxpredictiveHigh
62File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
64File/xxxxxxx/predictiveMedium
65File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
66File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
67File/xxxx/xxxx_xxxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
68File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
69File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
70File/xxxxxx/predictiveMedium
71File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
72File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
73File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
74File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
75File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
76File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
79Filexxxxxxx.xxxpredictiveMedium
80Filexxx-xxx.xxxpredictiveMedium
81Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
84Filexxxxx/xxxxxxxx.xxxpredictiveHigh
85Filexxxxx/xxxxx.xxxpredictiveHigh
86Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
87Filexxxxx_xxxxx.xxxpredictiveHigh
88Filexxxxxxxxx_x.xxxpredictiveHigh
89Filexxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxx_xxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxx/xxxx/xxxx.xxxpredictiveHigh
96Filexxx-xxx.xxxpredictiveMedium
97Filexxxxxxxxxx.xxxpredictiveHigh
98Filexxx_xxxxxxxx.xxpredictiveHigh
99Filexxxxxxxxx.xxxpredictiveHigh
100Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
101Filexxxxxxx.xxpredictiveMedium
102Filexx_xxxx.xxxpredictiveMedium
103Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxx-xxx/xxxxxxx.xxpredictiveHigh
106Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
107FilexxxxxxxpredictiveLow
108Filexxxx.xxxpredictiveMedium
109Filexxxxxxx/xxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx-xxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
114Filexxxx.xxpredictiveLow
115Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxx.xpredictiveMedium
117Filexxxxxxxx_xxx.xxxpredictiveHigh
118Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxx_xxxxx.xxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
121Filexxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
123Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
124Filexxxx_xxxxx.xxxpredictiveHigh
125Filexx_xxxxxxxpredictiveMedium
126Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
127Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
128Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
129Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexxxxxx.xxxpredictiveMedium
134Filexxxx.xpredictiveLow
135Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxx.xxxpredictiveHigh
139Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx.xxxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
146Filexxxxxxx_xxxx.xxxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
150Filexxxx_xxxx.xxxpredictiveHigh
151Filexxxxx/xxx_xxx.xpredictiveHigh
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
154Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
155Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
156Filexxxxx.xxxxpredictiveMedium
157Filexxxxxx_xxxx.xxxpredictiveHigh
158Filexxxxxx.xxxpredictiveMedium
159Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
160Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
161Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
162Filexxxxxxx/xxxxxx%xxxxxxx/xxxxxx_xxx.xxx&xxxx=xxxxxxxxxxxxxxxxxx&xxxx=xpredictiveHigh
163Filexxxxxx_xx.xxxpredictiveHigh
164Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
165Filexxxxxxxx.xxpredictiveMedium
166Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
167Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
168Filexxx_xxxxxxxx.xpredictiveHigh
169Filexxx_xxxx.xxxpredictiveMedium
170Filexxxx.xxxpredictiveMedium
171Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
174Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
175Filexxxxxx_xxx.xxxpredictiveHigh
176Filexxxx_xxxx.xxxpredictiveHigh
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxx.xpredictiveLow
187Filexxxxxx.xxpredictiveMedium
188Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
189Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
190Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx.xxxpredictiveMedium
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
194Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
195Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
196Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxx/xxxxxx.xxxpredictiveHigh
198Filexxx_xxxxx.xpredictiveMedium
199Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
200Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
201Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
202Filexxxxxx.xpredictiveMedium
203Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
204Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxxx.xxxxxpredictiveHigh
206Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxx-xxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxx.xxxpredictiveHigh
209Filexxxx-xxxxx.xxxpredictiveHigh
210Filexxxx-xxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
212Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
213Filexxxxx.xxxpredictiveMedium
214Filexxxxx/xxxxx.xxxpredictiveHigh
215Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxx.xxxpredictiveMedium
221Filexxxxxx.xxxpredictiveMedium
222Filexxx.xxxpredictiveLow
223Filexxx.xxxpredictiveLow
224Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxxx.xxxpredictiveMedium
227Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
228Filexx-xxxx.xxxpredictiveMedium
229Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
230Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
231Filexx-xxxxx.xxxpredictiveMedium
232Filexx-xxxxxxxxx.xxxpredictiveHigh
233Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
234File_xxxxxx.xxxpredictiveMedium
235File~/xxxxxxxx.xxxpredictiveHigh
236Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxxxxx.xxxpredictiveMedium
238Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
239Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
240Libraryxxx/xxxxxxxxx.xxpredictiveHigh
241Libraryxxxxx.xxxpredictiveMedium
242Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
243Libraryxxxxxxx.xxxpredictiveMedium
244Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
245ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
246ArgumentxxxxxxpredictiveLow
247ArgumentxxxxxxxpredictiveLow
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxxpredictiveMedium
251Argumentxxxx_xxxxxpredictiveMedium
252ArgumentxxpredictiveLow
253ArgumentxxxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxpredictiveMedium
256Argumentxxxx_xxxpredictiveMedium
257ArgumentxxxxpredictiveLow
258ArgumentxxxxxpredictiveLow
259Argumentxxxx_xxpredictiveLow
260ArgumentxxxpredictiveLow
261ArgumentxxxxxxxxxxpredictiveMedium
262Argumentxxxxxxxx_xxpredictiveMedium
263Argumentxxxxx/xxxxpredictiveMedium
264Argumentxxx_xxpredictiveLow
265ArgumentxxxxxxxxpredictiveMedium
266Argumentxxxxx_xxpredictiveMedium
267ArgumentxxxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxpredictiveLow
269Argumentxxxxxx[xxxx]predictiveMedium
270Argumentxxxxxxx-xxxxxxpredictiveHigh
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276ArgumentxxxpredictiveLow
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxxxxxxxpredictiveMedium
281ArgumentxxxxxpredictiveLow
282Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
283Argumentxxxxx/xxxxpredictiveMedium
284Argumentxxxxx/xxxxxxxxpredictiveHigh
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxxxxxpredictiveMedium
287Argumentxxxxx_xxxpredictiveMedium
288Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
289ArgumentxxxxpredictiveLow
290Argumentxxxxxxx/xxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
292Argumentxxxxx xxxxpredictiveMedium
293Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
294ArgumentxxxxpredictiveLow
295Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
296Argumentxxxxxxxx[xxx_xx]predictiveHigh
297Argumentxxxxxxxxx/xxxxxxpredictiveHigh
298ArgumentxxxxxxxxpredictiveMedium
299Argumentxx_xxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
302ArgumentxxxxpredictiveLow
303ArgumentxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306Argumentxxxx_xxxxpredictiveMedium
307ArgumentxxpredictiveLow
308ArgumentxxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxpredictiveLow
310Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
311Argumentxx_xxxxxpredictiveMedium
312ArgumentxxxxxpredictiveLow
313Argumentxxx_xxxxxxxxpredictiveMedium
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxxx_xxxxxxxxpredictiveMedium
319Argumentxx_xxxxxpredictiveMedium
320Argumentxxxxxxxx[xx]predictiveMedium
321ArgumentxxxxxxxxpredictiveMedium
322Argumentx/xx/xxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324Argumentxxxx_xxxxpredictiveMedium
325ArgumentxxxpredictiveLow
326ArgumentxxxpredictiveLow
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxpredictiveLow
330ArgumentxxxxxxxxxpredictiveMedium
331Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
332ArgumentxxxxpredictiveLow
333Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxpredictiveLow
336ArgumentxxxxxpredictiveLow
337Argumentxxxxxx[]predictiveMedium
338Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxxx_xxxxpredictiveMedium
342ArgumentxxxxxxxpredictiveLow
343Argumentxxxxx_xxxx_xxxxpredictiveHigh
344ArgumentxxxxxxxxpredictiveMedium
345Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
346Argumentxxxx_xxxpredictiveMedium
347ArgumentxxxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxxxpredictiveMedium
349Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxxpredictiveMedium
355Argumentxxxxxx_xxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxpredictiveLow
358Argumentxxx_xxxxpredictiveMedium
359Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
360ArgumentxxxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxxpredictiveMedium
362Argumentxxxxxx_xxxx_xxxxpredictiveHigh
363ArgumentxxxxpredictiveLow
364ArgumentxxxxxxxxxpredictiveMedium
365Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
366ArgumentxxxxxxpredictiveLow
367Argumentxxxxxxx[]predictiveMedium
368ArgumentxxxxxxxxxxxpredictiveMedium
369Argumentxxxx_xx_xxxpredictiveMedium
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxpredictiveLow
372Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
373ArgumentxxxxxpredictiveLow
374ArgumentxxxxxpredictiveLow
375ArgumentxxxxxxxpredictiveLow
376Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
377ArgumentxxxxxxxxxxxpredictiveMedium
378Argumentxxxxx/xxxxxxxxpredictiveHigh
379ArgumentxxxpredictiveLow
380Argumentxxxxxx/xxxxxpredictiveMedium
381Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
382ArgumentxxxxxxxxpredictiveMedium
383Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
384Argumentxxxx->xxxxxxxpredictiveHigh
385Argumentx-xxxxx-xxxxxxxpredictiveHigh
386Argumentxxxx xxxxxxxxpredictiveHigh
387Argument_xxx_xxxxxxxxxxx_predictiveHigh
388Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
389Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
390Input Value../predictiveLow
391Input Value/\xxxxxxx.xxxpredictiveHigh
392Input Valuex%xxxx%xxx=xpredictiveMedium
393Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
394Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
395Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
396Input Value<xxxxxxx>xxpredictiveMedium
397Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
398Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
399Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
400Input ValuexxxpredictiveLow
401Input Valuexxxxxxx -xxxpredictiveMedium
402Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
403Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
404Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
405Network Portxxx/xxxxxpredictiveMedium
406Network Portxxx/xxxxpredictiveMedium
407Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!