Hydra Analysis

IOB - Indicator of Behavior (772)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en640
ru44
ja30
de26
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us274
au148
ru82
tr34
mo22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress16
Apache HTTP Server14
PHP12
Joomla CMS10
Cisco ASA8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.49
2SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.53CVE-2022-28959
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.43CVE-2020-12440
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.47CVE-2020-15906
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.58CVE-2006-6168
6MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.09CVE-2023-30799
7ZZZCMS zzzphp File Upload unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000900.00CVE-2019-16720
8ThinkPHP input validation8.58.4$0-$5k$0-$5kHighOfficial Fix0.974550.03CVE-2019-9082
9Invision Power Services IP.Board index.php cross site scripting4.34.2$0-$5k$0-$5kHighWorkaround0.001920.05CVE-2014-5106
10phpShop index.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.012370.04CVE-2004-2010
11Ilohamail cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.06
12Minio privileges management5.15.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.02CVE-2023-27589
13Apache HTTP Server mod_proxy_uwsgi buffer overflow8.58.5$25k-$100k$5k-$25kNot DefinedNot Defined0.015260.05CVE-2020-11984
14AMI MegaRAC SPX BMC missing authentication7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2023-34329
15Cisco ASA WebVPN Login Page logon.html cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001920.03CVE-2014-2120
16APC UPS Network Management Card 2 AOS Remote Monitoring Credentials insufficiently protected credentials7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002220.04CVE-2018-7820
17Allegro RomPager memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.046180.00CVE-2014-9223
18Grafana Dashboard access control6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.05CVE-2023-2801
19ProjectSend reset-password.php password recovery5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.004090.00CVE-2020-28874
20ElkaGroup Image Gallery view.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001490.00CVE-2008-5037

IOC - Indicator of Compromise (54)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.57.149.78Hydra08/31/2023verifiedHigh
231.129.22.96Pbl.ip-ptr.techHydra08/31/2023verifiedHigh
345.12.253.200Hydra04/15/2023verifiedHigh
445.144.28.231Hydra05/12/2023verifiedHigh
545.150.67.23vm307437.pq.hostingHydra04/15/2023verifiedHigh
662.233.50.185Hydra08/31/2023verifiedHigh
777.73.131.239curved-knife.aeza.networkHydra05/12/2023verifiedHigh
877.91.84.249victorious-sweater.aeza.networkHydra05/12/2023verifiedHigh
977.91.85.231vigorous-finger.aeza.networkHydra04/04/2023verifiedHigh
1077.91.86.197godly-arm.aeza.networkHydra04/17/2023verifiedHigh
1177.91.87.207Hydra05/12/2023verifiedHigh
12XX.XX.XXX.XXXxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxx05/12/2023verifiedHigh
13XX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxx05/12/2023verifiedHigh
14XX.XXX.XXX.XXxxxxxxx.xxxx.xxxxxxxXxxxx04/13/2023verifiedHigh
15XX.XXX.XX.XXXXxxxx04/03/2023verifiedHigh
16XX.XXX.XXX.XXXxxxxxx-xxxxxxxxx.xxxx.xxxxxxxXxxxx04/18/2023verifiedHigh
17XX.XXX.XXX.XXxxxx.xxxx.xxxxxxxXxxxx04/16/2023verifiedHigh
18XX.XXX.XXX.XXXxxxxx-xxxxxxxxx.xxxx.xxxxxxxXxxxx04/09/2023verifiedHigh
19XX.XXX.XXX.XXXxxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxx04/03/2023verifiedHigh
20XX.XXX.XXX.XXxxxxx-xxxxxxxx.xxxx.xxxxxxxXxxxx04/15/2023verifiedHigh
21XX.XXX.XXX.XXxxxxxxxxxx.xxxx.xxxxxxxXxxxx04/06/2023verifiedHigh
22XX.XXX.XXX.XXxxxx.xxxx.xxxxxxxXxxxx05/12/2023verifiedHigh
23XX.XXX.XXX.XXXxxxxxxxxx-xxxxxxxx.xxxx.xxxxxxxXxxxx04/02/2023verifiedHigh
24XX.XX.XX.Xxxxxxx.xx.xxxxxxxxXxxxx04/03/2023verifiedHigh
25XX.XX.XX.XXXXxxxx04/03/2023verifiedHigh
26XX.XXX.XXX.XXXXxxxx04/09/2023verifiedHigh
27XX.XX.XX.XXXXxxxx08/31/2023verifiedHigh
28XX.XX.XX.XXXXxxxx04/15/2023verifiedHigh
29XX.XXX.XX.XXXxxxx-x.xxxx.xxxxxxxXxxxx04/02/2023verifiedHigh
30XX.XXX.XX.XXXxxxx.xx-xxx.xxxxXxxxx08/31/2023verifiedHigh
31XX.XXX.XXX.XXxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxx04/02/2023verifiedHigh
32XX.XXX.XX.XXXxxxx04/15/2023verifiedHigh
33XX.XXX.XX.XXXXxxxx08/31/2023verifiedHigh
34XX.XXX.XX.XXXXxxxx04/04/2023verifiedHigh
35XX.XXX.XX.XXXXxxxx04/18/2023verifiedHigh
36XX.XXX.XX.XXXXxxxx08/31/2023verifiedHigh
37XX.XXX.XXX.XXXXxxxx05/12/2023verifiedHigh
38XXX.XXX.XXX.XXXxxxx04/15/2023verifiedHigh
39XXX.XXX.XXX.XXXxxxx04/15/2023verifiedHigh
40XXX.XX.XXX.XXXxxxx08/31/2023verifiedHigh
41XXX.XX.XXX.XXXxxxx08/31/2023verifiedHigh
42XXX.XXX.XXX.XXXxxxx08/31/2023verifiedHigh
43XXX.XX.XXX.XXXxxxxxxxx.xxxxx.xxXxxxx08/31/2023verifiedHigh
44XXX.XX.XXX.XXxxxxxxxx.xxxXxxxx04/15/2023verifiedHigh
45XXX.XX.XXX.XXXxxxx04/17/2023verifiedHigh
46XXX.XXX.XX.XXXxxx.xxxxxx.xxxxxxxxxxxxx.xxXxxxx04/09/2023verifiedHigh
47XXX.XXX.XX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxxx04/08/2023verifiedHigh
48XXX.XXX.XX.XXXxxxx08/31/2023verifiedHigh
49XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxx04/17/2023verifiedHigh
50XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxx04/11/2023verifiedHigh
51XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxxx.xxxxXxxxx04/20/2023verifiedHigh
52XXX.XXX.XXX.XXXxxxx-xxxx.xxxx.xxxxxxxXxxxx03/31/2023verifiedHigh
53XXX.XXX.XXX.Xxxxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxx05/12/2023verifiedHigh
54XXX.XXX.XXX.XXXxxxx04/02/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-81CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (459)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.cfmpredictiveLow
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/.envpredictiveLow
4File/admin/cms_admin.phppredictiveHigh
5File/admin/delete_user.phppredictiveHigh
6File/admin/forgot-password.phppredictiveHigh
7File/admin/maintenance/view_designation.phppredictiveHigh
8File/admin/wlmultipleap.asppredictiveHigh
9File/api/baskets/{name}predictiveHigh
10File/be/erpc.phppredictiveMedium
11File/billing/bill/edit/predictiveHigh
12File/brand.phppredictiveMedium
13File/cas/logoutpredictiveMedium
14File/category.phppredictiveHigh
15File/cgi-bin/predictiveMedium
16File/classes/Master.php?f=delete_inquirypredictiveHigh
17File/collection/allpredictiveHigh
18File/coreframe/app/member/admin/group.phppredictiveHigh
19File/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashxpredictiveHigh
20File/filemanager/php/connector.phppredictiveHigh
21File/filex/read-rawpredictiveHigh
22File/forum/away.phppredictiveHigh
23File/goform/L7ImpredictiveMedium
24File/hardwarepredictiveMedium
25File/hospital_activities/birth/formpredictiveHigh
26File/hoteldruid/interconnessioni.phppredictiveHigh
27File/include/chart_generator.phppredictiveHigh
28File/index.php?page=memberpredictiveHigh
29File/investigation/delete/predictiveHigh
30File/login/index.phppredictiveHigh
31File/medical/inventories.phppredictiveHigh
32File/mgmt/tm/util/bashpredictiveHigh
33File/modules/projects/vw_files.phppredictiveHigh
34File/owa/auth/logon.aspxpredictiveHigh
35File/rest/api/2/user/pickerpredictiveHigh
36File/school/model/get_events.phppredictiveHigh
37File/scripts/cpan_configpredictiveHigh
38File/search/indexpredictiveHigh
39File/secure/QueryComponent!Default.jspapredictiveHigh
40File/spacecom/login.phppredictiveHigh
41File/spip.phppredictiveMedium
42File/src/admin/content_batchup_action.phppredictiveHigh
43File/uncpath/predictiveMedium
44File/user/updatePwdpredictiveHigh
45File/wp-admin/admin-ajax.phppredictiveHigh
46FileAbstractController.phppredictiveHigh
47Fileaction.phppredictiveMedium
48Fileadclick.phppredictiveMedium
49Fileadd-locker-form.phppredictiveHigh
50Fileaddpost_newpoll.phppredictiveHigh
51Fileadmin.cgipredictiveMedium
52Fileadmin.phppredictiveMedium
53Fileadmin.remository.phppredictiveHigh
54Fileadmin/news.phppredictiveHigh
55Filexxxxx/xxxx.xxxpredictiveHigh
56Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveHigh
57Filexxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
58Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
59Filexxxxxx.xxxpredictiveMedium
60Filexxxxx.xxxpredictiveMedium
61Filexxxxx_xxxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxx/xxxx/xxxxxx_xxxxx_xxxxxx.xxxpredictiveHigh
64Filexxx/xxxxx/xxxx-xxx.xpredictiveHigh
65Filexxxxxxx.xxxpredictiveMedium
66Filexxx:.xxxpredictiveMedium
67Filexxxx.xxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filex/xxxxxx/xxxxx.xxxpredictiveHigh
70Filexxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxxxx.xxxxxpredictiveHigh
73Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxx/xxx.xxxpredictiveMedium
75Filexxx/xxxxx.xxxpredictiveHigh
76Filexx_xxxxx_xxxxx.xxxpredictiveHigh
77Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxx.xxxpredictiveMedium
80Filexxxx.xxxpredictiveMedium
81Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83FilexxxxpredictiveLow
84Filexxxxxxxx/xxxxxxxx_xxxxx_xxxx.xxxpredictiveHigh
85Filexxxx_xxxxxx.xxxpredictiveHigh
86Filexxx.xxxpredictiveLow
87Filexxx.xxxpredictiveLow
88Filexxxxxxxx.xxxpredictiveMedium
89Filexxx-xxx/xxxxxx/xxxxxx.xxxpredictiveHigh
90Filexxx-xxx/xxxxxx/xxxxxx.xxx?xxxxx=xpredictiveHigh
91Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
92Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
93Filexxxxx.xxxpredictiveMedium
94Filexxxxxxx_xxxx.xxxpredictiveHigh
95Filexxxxxx.xxx.xxxpredictiveHigh
96Filexxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxx_xxx.xxxpredictiveHigh
98Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
101Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxx/xxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxxxx.xxpredictiveHigh
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxx_xxxxxxx.xxxpredictiveHigh
106Filexxxxx/xxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxxx/xxxxx/xxx-xxxxxx.xxxpredictiveHigh
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxx/xxxxxxxx/xxxx-xxxx.xpredictiveHigh
113Filexxxxxxx/xxx/xxx/xxx/xxxxxx_xxxx.xpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxxxxxx.xxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxxxxxxx.xxxxpredictiveHigh
118Filexxx/xx/xx.xpredictiveMedium
119Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
120Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
121Filexxx/xxx/xxx_xxxx.xpredictiveHigh
122Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
123Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxx_xxxxxx.xxxpredictiveHigh
126Filexx_xxxxxxxpredictiveMedium
127Filexxxxxx.xxxpredictiveMedium
128Filexxxxxx.xxxpredictiveMedium
129Filexx/xxxxxxxxxxx.xpredictiveHigh
130Filexxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxx.xxx/xxxxxxxx.xxxx.xxxpredictiveHigh
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexx.xxxxx.xxxpredictiveMedium
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxx_xx.xxpredictiveMedium
136Filexx_xxx_xx.xpredictiveMedium
137Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
138Filexxxx.xxxpredictiveMedium
139Filexxxxxx.xxxpredictiveMedium
140Filexxxxxxxxx.xxxpredictiveHigh
141Filexxx/xxxxxx.xxxpredictiveHigh
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxxx/xxxxxx/xxxx.xxx.xxxpredictiveHigh
144Filexxxxxxxx/xxx/xxx_xxxxxxx.xxxpredictiveHigh
145Filexxxxxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
146Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
147Filexxxxxxxx/xxxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxx/xxx_xxxx_xxxx.xxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxx.xxxpredictiveMedium
152Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
153Filexxxxxxxx/xxxxxx/xxxxxxx.xxpredictiveHigh
154Filexx/xxxxxx/xxxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
155Filexxxx_xxxx.xxxpredictiveHigh
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxx_xxxxxxx/xxxx.xxxpredictiveHigh
158Filexxxxxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxx.xxxpredictiveHigh
160Filexxx/xxxxxxx/xxx/xxxx.xxxpredictiveHigh
161Filexxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
162Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
163Filexxxxx.xxxpredictiveMedium
164Filexxxx-xxxx.xxxpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxxx-xxxx.xxxpredictiveHigh
169Filexxx_xxxxxx.xxxpredictiveHigh
170Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
171Filexxx_xxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxx.xxxpredictiveMedium
174Filexxxxxx/xxxxxxxx.xxpredictiveHigh
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
177Filexxx_xxxxxxxx.xxxpredictiveHigh
178Filexxxx.xxxpredictiveMedium
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxx_xxxxxx.xxxpredictiveHigh
181Filexxx_xxxxxx.xxxpredictiveHigh
182Filexxxxxxx-xxxxxxxx-xxxxxxx.xxxpredictiveHigh
183Filexxxxxxxxxx.xxpredictiveHigh
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
186Filexxx.xxxxxx.xxxpredictiveHigh
187Filexxxx.xxxpredictiveMedium
188Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
189Filexxx.xpredictiveLow
190Filexxxxxxxxx.xxx.xxxpredictiveHigh
191Filexxx.xxxpredictiveLow
192Filexxxxx/xxxxxxx.xxxpredictiveHigh
193Filexxxx.xxxpredictiveMedium
194Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
195Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxxxx.xxxpredictiveMedium
199Filexxxxxxx.xxxpredictiveMedium
200Filexxxxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
202Filexxxxxxxxx.xxxpredictiveHigh
203Filexxxx.xxxpredictiveMedium
204Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
205Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxxxx/xxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
208Filexxxxx-xxxxxxxx.xxxpredictiveHigh
209Filexxxx/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
210Filexxxxx\xxxx.xxxpredictiveHigh
211Filexxx.xxxpredictiveLow
212FilexxxxxxxxxpredictiveMedium
213Filexxx.xxxpredictiveLow
214Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
215Filexxxxxx.xxpredictiveMedium
216Filexxxxxx.xxxpredictiveMedium
217Filexxxxxx.xxxpredictiveMedium
218Filexxxxxx_xxxx.xxxpredictiveHigh
219Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
220Filexxxx$xx.xxxpredictiveMedium
221Filexxxx.xxxpredictiveMedium
222Filexxxxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxx.xxxpredictiveMedium
224Filexxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
226Filexxxxxxxxx.xxx.xxxpredictiveHigh
227Filexxx/xxxxxxxx.xpredictiveHigh
228Filexxx/xxxx_xx_xxx.xpredictiveHigh
229Filexxxx_xxx.xxxpredictiveMedium
230Filexxxxxxx_xxxxxx.xxxpredictiveHigh
231Filexxxx-xxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
233Filexxxxxxxx.xxxxx.xxxpredictiveHigh
234Filexxxxx.xxxpredictiveMedium
235Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
236Filexxxx-xxxxxxxx.xxxpredictiveHigh
237Filexxxx-xxxxx.xxxpredictiveHigh
238Filexxxx-xxxxxxxx.xxxpredictiveHigh
239Filexxxxxxxxxx.xxxpredictiveHigh
240Filexxxxxxxx.xxxpredictiveMedium
241Filexxxx.xxxpredictiveMedium
242Filexxxxxxxxx.xxxpredictiveHigh
243Filexxx.xxxpredictiveLow
244Filexxxxxxx/xxxxx/xx.xxxpredictiveHigh
245Filexxxxx.xxxpredictiveMedium
246Filexxxx_xxxxxxxx.xxxpredictiveHigh
247Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
248Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
249Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
250Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
251Filexxxx.xxxpredictiveMedium
252Filexxxxxxxxx.xxxpredictiveHigh
253Filexxxx_xxxx.xxxpredictiveHigh
254Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
255Filexxxxxx.xxxpredictiveMedium
256Filexxxxxxx.xxxpredictiveMedium
257Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
258Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxx-xxxxx-xxxxxxxxpredictiveHigh
259Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
260Filexx-xxxx.xxxpredictiveMedium
261Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
262Filexx-xxxxx.xxxpredictiveMedium
263Filexxxx.xxpredictiveLow
264Filexxxx_xxxx_xxxxxxx.xxxpredictiveHigh
265File~/xxxxx/xxxxxxxx/xxxxx-xxxxxx-xxx-xxxxx-xxxxxxxx-xxxxxxx.xxxpredictiveHigh
266File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
267Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
268Libraryxxx/xxxxxxxx.xxxpredictiveHigh
269Libraryxx/xxx.xxx.xxxpredictiveHigh
270Libraryxxxxxxxxxxx.xxxpredictiveHigh
271LibraryxxxxxxxxxxxpredictiveMedium
272Libraryxxxxxx.xxxpredictiveMedium
273Argument$xxxxx['xx']predictiveMedium
274Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
275ArgumentxxpredictiveLow
276Argumentxxxxxxxx_xxxxpredictiveHigh
277Argumentxx_xxpredictiveLow
278ArgumentxxxxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxpredictiveLow
281Argumentxxxxxxx_xxpredictiveMedium
282ArgumentxxxxxpredictiveLow
283Argumentxxxx_xxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286Argumentxxxx_xxxpredictiveMedium
287ArgumentxxxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289ArgumentxxxxxpredictiveLow
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxxpredictiveLow
292Argumentxxxx_xxxxpredictiveMedium
293Argumentxxxxx_xxxxpredictiveMedium
294Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
295Argumentxxx_xxxpredictiveLow
296Argumentxxx_xxpredictiveLow
297ArgumentxxxpredictiveLow
298ArgumentxxxxxxxxxxpredictiveMedium
299ArgumentxxxxxpredictiveLow
300ArgumentxxxxxpredictiveLow
301Argumentxxx_xxpredictiveLow
302Argumentxxx_xxxxxxxxx_xxxxpredictiveHigh
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxpredictiveLow
306Argumentxxxx_xxpredictiveLow
307Argumentxxxxxxx[x][xxxx]predictiveHigh
308ArgumentxxxxxxxxxxpredictiveMedium
309Argumentxxxxxxxxxxxxxx[x]xxxx_xxxxxxxx[x]xxxxpredictiveHigh
310ArgumentxxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314ArgumentxxxpredictiveLow
315Argumentxxxxxx_xxxpredictiveMedium
316ArgumentxxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxpredictiveMedium
318ArgumentxxxxxpredictiveLow
319Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
320Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
321Argumentxxxx xxxxxxxpredictiveMedium
322ArgumentxxxpredictiveLow
323ArgumentxxxxxpredictiveLow
324ArgumentxxxxxxxpredictiveLow
325Argumentxxxxx_xxpredictiveMedium
326Argumentx_xxxxxxpredictiveMedium
327Argumentxxxxxxxx_xxxxxpredictiveHigh
328Argumentxx_xxxxxxxpredictiveMedium
329Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveHigh
330ArgumentxxxxpredictiveLow
331ArgumentxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxxpredictiveMedium
333Argumentxx_xxpredictiveLow
334ArgumentxxxxxxxpredictiveLow
335ArgumentxxxxxxxxxxpredictiveMedium
336Argumentxxxx[xxxxxxx]predictiveHigh
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxpredictiveLow
339Argumentxxx-xxx-xxxxpredictiveMedium
340Argumentxxx_xxxxpredictiveMedium
341Argumentxxxx/xxxxpredictiveMedium
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxpredictiveMedium
344ArgumentxxxxpredictiveLow
345ArgumentxxxxpredictiveLow
346Argumentxxxx-xxxxx="xxxxxxxpredictiveHigh
347Argumentxxxx_xxxxxxxpredictiveMedium
348ArgumentxxpredictiveLow
349ArgumentxxpredictiveLow
350ArgumentxxxxxpredictiveLow
351ArgumentxxxxxxxxxpredictiveMedium
352Argumentxx_xxxxxpredictiveMedium
353Argumentxxxxxxx_xxxxpredictiveMedium
354Argumentxx xxxxxxxpredictiveMedium
355Argumentxxxx xxxxxxxpredictiveMedium
356Argumentxxxxx[xxxxxx]predictiveHigh
357Argumentxxx_xxxxx_xxxxxxx_xxxxxx_xxxxxpredictiveHigh
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360Argumentxxxxx_xxxpredictiveMedium
361ArgumentxxxxxxxxpredictiveMedium
362Argumentxxxxxxxx_xxxpredictiveMedium
363ArgumentxxxxxxxpredictiveLow
364ArgumentxxxpredictiveLow
365ArgumentxxxxxpredictiveLow
366ArgumentxxxpredictiveLow
367ArgumentxxxxxpredictiveLow
368Argumentxxx_xxxxxxx_xxxpredictiveHigh
369Argumentxxx_xxxx_xxxxpredictiveHigh
370Argumentxxxx_xxxxpredictiveMedium
371Argumentxxxx_xxxxpredictiveMedium
372ArgumentxxxxxxpredictiveLow
373Argumentxxx_xxxxpredictiveMedium
374Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
375ArgumentxxxxpredictiveLow
376ArgumentxxxxxpredictiveLow
377Argumentxxxx_xxpredictiveLow
378ArgumentxxpredictiveLow
379Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
380Argumentx_xxxxxx_xxxpredictiveMedium
381ArgumentxxxxxxpredictiveLow
382ArgumentxxxxxxpredictiveLow
383ArgumentxxxxxpredictiveLow
384Argumentxxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
385Argumentxxxxxxx_xxxxx_xxxxxxx_xxxxx[x]predictiveHigh
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxxxpredictiveMedium
388Argumentxxxxxx_xxpredictiveMedium
389ArgumentxxxxxxxxpredictiveMedium
390ArgumentxxxxxxxxxpredictiveMedium
391Argumentxxxxx_xxxx_xxxxpredictiveHigh
392Argumentxxxxxxx_xxxpredictiveMedium
393ArgumentxxxxxpredictiveLow
394Argumentxxxxxx_xxxxxxxpredictiveHigh
395Argumentxx_xxxxpredictiveLow
396ArgumentxxxxxxxxpredictiveMedium
397ArgumentxxxxxxxpredictiveLow
398ArgumentxxxxxxxxxxpredictiveMedium
399Argumentxxxxxxx/xxxxxpredictiveHigh
400ArgumentxxxxxxxxpredictiveMedium
401Argumentxxxxxxxx_xxpredictiveMedium
402ArgumentxxxxxxxpredictiveLow
403ArgumentxxxxxxxxpredictiveMedium
404Argumentxxxx_xxxpredictiveMedium
405Argumentxxxx_xxxxpredictiveMedium
406ArgumentxxxpredictiveLow
407ArgumentxxxxxxxxxpredictiveMedium
408ArgumentxxxxxxxxxxpredictiveMedium
409ArgumentxxxxxxxxxxxxpredictiveMedium
410Argumentxxxxxx_xxpredictiveMedium
411Argumentxxxxxx_xxxpredictiveMedium
412Argumentxxxxxxx_xxpredictiveMedium
413Argumentxxxxxxx_xxpredictiveMedium
414ArgumentxxxxxxxxxxpredictiveMedium
415Argumentxxxx$xx.xxxpredictiveMedium
416ArgumentxxxxxxpredictiveLow
417ArgumentxxxxpredictiveLow
418Argumentxxxxxxxxxx.xxxxxxxxpredictiveHigh
419ArgumentxxxpredictiveLow
420ArgumentxxxxxxxxpredictiveMedium
421ArgumentxxxxxxxxxxpredictiveMedium
422ArgumentxxxpredictiveLow
423ArgumentxxxpredictiveLow
424Argumentxxxx_xxpredictiveLow
425ArgumentxxxxxxxxxxpredictiveMedium
426Argumentxxxxx_xxxpredictiveMedium
427ArgumentxxxxxxxxpredictiveMedium
428ArgumentxxxxxxxxpredictiveMedium
429ArgumentxxxpredictiveLow
430ArgumentxxxxxpredictiveLow
431Argumentxxxxx/xxxpredictiveMedium
432ArgumentxxxxxxpredictiveLow
433ArgumentxxxxxpredictiveLow
434ArgumentxxxxxpredictiveLow
435ArgumentxxxxxxxxxxxpredictiveMedium
436ArgumentxxxpredictiveLow
437Argumentxxxxxx/xxxxpredictiveMedium
438ArgumentxxxxxxxxpredictiveMedium
439Argumentxxxxxxxx/xxxxpredictiveHigh
440Argumentxxxx_xxpredictiveLow
441ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
442Argumentxxxxx[_xxxxxxxx]predictiveHigh
443ArgumentxxxxpredictiveLow
444Argumentxxxx_xxxxxpredictiveMedium
445Argumentxxxxx/xxxxxxpredictiveMedium
446Argumentxxxx->xxxxxxxpredictiveHigh
447Argument_xxxx[_xxx_xxxx_xxxx]predictiveHigh
448Input Value../../predictiveLow
449Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
450Input Valuex) xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
451Input Value<xxx xxx=x xxxxxxx=xxxxx(x)>predictiveHigh
452Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
453Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
454Input Valuexxxxx://xxx.xxxx.xxpredictiveHigh
455Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
456Patternx-xxxxxxxxxxpredictiveMedium
457Network Portxxx/xxxpredictiveLow
458Network Portxxx/xxxx (xxxxx)predictiveHigh
459Network Portxxx/xxxxpredictiveMedium

References (12)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!