Iron Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en988
zh8
de2
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

es660
us320
cn12
de2
nl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Internet Explorer28
Google Chrome22
Unisoc T61016
Unisoc T60616
Unisoc T76016

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1D-Link DIR-846 SetGuestWLanSettings.php Privilege Escalation9.39.1$5k-$25k$5k-$25kNot DefinedNot Defined0.006200.04CVE-2020-21016
2InHand InRouter 302/InRouter 615 MQTT cleartext transmission6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001160.05CVE-2023-22597
3Dominion Democracy Suite Voting System ImageCast X unnecessary privileges7.87.5$0-$5k$0-$5kNot DefinedNot Defined0.000550.00CVE-2022-1744
4TOTOLINK EX1200T Telnet hard-coded credentials6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2021-42892
5Google Chrome V8 type confusion6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.020490.00CVE-2022-1364
6VMware Spring Cloud Function SpEL Expression code injection9.89.6$5k-$25k$0-$5kHighOfficial Fix0.975330.04CVE-2022-22963
7Microsoft Exchange Server Remote Code Execution7.67.1$25k-$100k$0-$5kFunctionalOfficial Fix0.234410.06CVE-2021-31206
8D-Link DSL-2888A improper authentication7.37.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.054470.04CVE-2020-24579
9Bento4 Ap4RtpAtom.cpp AP4_RtpAtom buffer overflow3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.002410.00CVE-2020-21064
10Google Chrome XMLHttpRequest ResourceResponse.cpp race condition7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.009620.02CVE-2012-2868
11Microsoft Internet Explorer Layout memory corruption6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.887740.00CVE-2012-1526
12Microsoft Internet Explorer Deleted Virtual Function Table code injection5.55.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.856610.04CVE-2012-2522
13Microsoft Internet Explorer insertAdjacentText Elements code injection7.16.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.909950.00CVE-2012-1879
14Oracle MySQL Server denial of service4.33.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002920.02CVE-2012-1756
15Oracle MySQL Server InnoDB denial of service4.33.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002920.02CVE-2012-1757
16Oracle Database Server CTXSYS.CONTEXT sql injection6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001950.02CVE-2012-3132
17Oracle MySQL Server Server Optimizer denial of service6.55.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002920.00CVE-2012-1735
18Microsoft Windows memory corruption4.44.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000550.00CVE-2012-0217
19Microsoft Internet Explorer Same ID Property Deleted Object code injection6.36.0$25k-$100k$0-$5kHighOfficial Fix0.970640.00CVE-2012-1875
20Microsoft Internet Explorer OnRowsInserted Elements code injection6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.909950.00CVE-2012-1881

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • XBash

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (302)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\ASUS\GamingCenterLibpredictiveHigh
2File../FILEDIRpredictiveMedium
3File/account/loginpredictiveHigh
4File/adherents/note.php?id=1predictiveHigh
5File/admin/ajax.phppredictiveHigh
6File/Admin/dashboard.phppredictiveHigh
7File/alphaware/details.phppredictiveHigh
8File/Api/ASFpredictiveMedium
9File/auth/fn.phppredictiveMedium
10File/cgi-bin/ExportLogs.shpredictiveHigh
11File/cgi-bin/wlogin.cgipredictiveHigh
12File/classes/Users.php?f=savepredictiveHigh
13File/clients/editclient.phppredictiveHigh
14File/CommunitySSORedirect.jsppredictiveHigh
15File/ctpms/admin/?page=applications/view_applicationpredictiveHigh
16File/dist/index.jspredictiveHigh
17File/dl/dl_sendmail.phppredictiveHigh
18File/editor/index.phppredictiveHigh
19File/Electron/downloadpredictiveHigh
20File/etc/passwdpredictiveMedium
21File/formStaticDHCPpredictiveHigh
22File/formVirtualApppredictiveHigh
23File/formVirtualServpredictiveHigh
24File/goForm/aspFormpredictiveHigh
25File/goform/form2WizardStep4predictiveHigh
26File/goform/rlmswitchr_processpredictiveHigh
27File/goform/SafeMacFilterpredictiveHigh
28File/goform/SafeUrlFilterpredictiveHigh
29File/goforms/rlminfopredictiveHigh
30File/include/make.phppredictiveHigh
31File/include/Model/Upload.phppredictiveHigh
32File/kruxton/sales_report.phppredictiveHigh
33File/magnoliaAuthor/.magnolia/predictiveHigh
34File/xxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveHigh
35File/xxxxxxx/xxxx/predictiveHigh
36File/xxxx/xxxx-xxxxx.xxpredictiveHigh
37File/xxxxx.xxxx.xxxpredictiveHigh
38File/xxx-xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
39File/xxx-xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
40File/xxxx/xxx/xxxxxxxpredictiveHigh
41File/xxxxpredictiveLow
42File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxx_xxxxxxpredictiveHigh
43File/xxxxxxxx/xxxxxxxpredictiveHigh
44File/xxx/xxx/xxxx/xxxxxxx/xxx/xxxx_xxx_xxxxxxx_xxxxxxxx.xpredictiveHigh
45File/xxxxxxx.xxxpredictiveMedium
46File/xxxxxx/xxxxxxx.xxpredictiveHigh
47File/xxx/xxxxx.xxxpredictiveHigh
48File/xxxxx/xxxxxxx-xxxxxpredictiveHigh
49File/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
50File/xxxxxx/xxxxxxxxxpredictiveHigh
51File/xxxx/xxxxxxx.xxxxpredictiveHigh
52File/xxx/xxxxx/xxx/xxx.xxxpredictiveHigh
53File/xxxxxxx/xxxxxxpredictiveHigh
54File/xxxxxxx/xxx/xxx.xxxpredictiveHigh
55Filex-xxxxx.xxxpredictiveMedium
56Filexxxxx/predictiveLow
57Filexxxxx/xxxx/xxxxxxxx/xxx/predictiveHigh
58Filexxxxx/xxxxx/xxxx.xxxxpredictiveHigh
59Filexxxx_xxxxxxx.xxxpredictiveHigh
60Filexx_xxxxxxxxxxxxx.xxxxpredictiveHigh
61Filexxxxxxxxxx.xxxpredictiveHigh
62Filexxx.xxxpredictiveLow
63Filexxxxxxxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
64Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
65Filexxxxxx/xxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
66Filexxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxx.xpredictiveLow
68Filexxxxx.xpredictiveLow
69Filexxxxxxx.xxxpredictiveMedium
70Filexxx_xxxx_xxxxx.xpredictiveHigh
71Filexxxx.xpredictiveLow
72Filex:\xxxxxxxxxxx\predictiveHigh
73Filex:\xxxxxxxxxxxx\predictiveHigh
74Filex:\xxxpredictiveLow
75Filex:\xxxxxxxxxx.xxx\predictiveHigh
76Filex:\xxxxxx\predictiveMedium
77Filexxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxx_xxxxpredictiveHigh
79Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxxx.xpredictiveLow
82Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxx/xxxxxxx/xxxx_xxxx_xxxxx_xxxxx.xxpredictiveHigh
85Filexxxx/xxxxxxx/xxxxx/xxxx_xxxxxxxx_xxx_xx.xxpredictiveHigh
86Filexxxx/xxxxxxx/xxxxxx_xxxxxxx_xxx_xxx.xxpredictiveHigh
87Filexxxxxx/xxxxxxxxxxx/xxxxxx.xxx#xxxxxxxxpredictiveHigh
88Filexxxxxx.xxxxxxxpredictiveHigh
89Filexxxx_xxxx.xpredictiveMedium
90Filexx.xxxpredictiveLow
91Filexxxxxx_x_x.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxxxx_xxxxxx.xxxpredictiveHigh
94Filexxxxxxxxxxxx.xxpredictiveHigh
95Filexxxxxx.xxxpredictiveMedium
96Filexxxxxxxxxxx/xx/xxx/xxxxxx/*.xpredictiveHigh
97Filexxxxxxx/xxxxx_xxxxx_xxxxxx.xpredictiveHigh
98Filexxxxxxxx/#/x/xxxxxxxxxxpredictiveHigh
99Filexxxxxxxx/#/x/xxxxxpredictiveHigh
100Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xx_xxxxxxx.xpredictiveHigh
101Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
102Filexxxxxxx/xxx/xxx.xpredictiveHigh
103Filexxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
105Filexxxxxxxxxxx.xxxpredictiveHigh
106Filexxxx_xxxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxx/xxxxxx/xxxxxx_xxxxxxpredictiveHigh
109Filexxxxx-xxxx.xxxpredictiveHigh
110Filexxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxx_xxxxxx_xxxxx/xxxxxpredictiveHigh
112Filexxxxxxxxxxxxx.xpredictiveHigh
113Filexx/xx_xxxxx.xpredictiveHigh
114Filexxx-xxx-xxxxxxxx.xpredictiveHigh
115Filexxxxxxxx-xxxxx.xpredictiveHigh
116Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
117Filexxx-xxx-xx.xpredictiveMedium
118Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexx/xxxxxxxxxxxx.xxxpredictiveHigh
121Filexx/xxx/xxxxxx/xxxxxx.xpredictiveHigh
122Filexxxxxxxxxx/xxxx/xxx/xxx.xpredictiveHigh
123Filexxxxxx/xxxx/predictiveMedium
124Filexxx/xxxxxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx.xxpredictiveMedium
127Filexxxx.xpredictiveLow
128Filexxxxxxx.xxxpredictiveMedium
129Filexxx.xpredictiveLow
130Filexx_xxxxx/xxxx.xpredictiveHigh
131Filexx_xxxxx/xxxx.xpredictiveHigh
132Filexx/xxxxx-xxxxx.xxpredictiveHigh
133Filexx/xxx.xxpredictiveMedium
134Filexxxxx_xxxpredictiveMedium
135Filexxxxx/xxx_xxxxxxxxpredictiveHigh
136Filexxxxxxxxxxx/xxxxxxx.xpredictiveHigh
137Filexxxxxxxxxxx/xxxxxxx.xpredictiveHigh
138Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexxxx.xxpredictiveLow
142Filexxxxxxxxxxxxxxxx.xpredictiveHigh
143Filexxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
144Filexx_xxxxxxxxxx.xxxpredictiveHigh
145Filexxx/xxxxx/xxx_xxxxx.xpredictiveHigh
146Filexxx/xxxx/xxxx.xpredictiveHigh
147Filexxxxxxx-xxxx.xpredictiveHigh
148Filexxx_xxxxxx.xpredictiveMedium
149Filexxxxxx/xxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxx.xxxpredictiveHigh
151FilexxxxxxxxxxxxxxpredictiveHigh
152Filexxxxxxx.xpredictiveMedium
153Filexxxxx-xxxxxx-xxxxxx-xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
154Filexxxx.xxxpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxxxxxx/xxxxxxx.xpredictiveHigh
157Filexxxxxxxxx/xxxxxx/xxx/xxxx/xxxxx_xxxx.xxpredictiveHigh
158Filexxxxxx_xxxxx.xxxpredictiveHigh
159Filexxxxxxx_xxxxx.xxxpredictiveHigh
160Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
162Filexxxxxxxxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
163Filexxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveHigh
164Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxx/xxx-xxxx.xpredictiveHigh
166Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
167Filexxxxxx.xxxpredictiveMedium
168Filexxxx.xxxpredictiveMedium
169Filexxx/xxxxxxx/xxx_xxxx.xpredictiveHigh
170Filexxx/xxxxx.xpredictiveMedium
171Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
172Filexxx-xxxxx.xxxpredictiveHigh
173Filexxxxx.xpredictiveLow
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
176Filexxxx.xpredictiveLow
177Filexxxxxxxxx.xxxpredictiveHigh
178Filexxxx.xxxxpredictiveMedium
179Filexxxxxxxx/xxxxx_xxxxxpredictiveHigh
180Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
181Filexx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxpredictiveHigh
182Filexxxxx/xxxx.xxpredictiveHigh
183Filexxxxxxx.xpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxx.xxxxxxpredictiveMedium
186Filexx-xxxx.xxxpredictiveMedium
187Filexxx/xxxxx/xxx.xxxpredictiveHigh
188Filexxx-xxxxxxxx.xpredictiveHigh
189File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
190File~/xxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
191Library/xxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
192Library/xxx/xxxxxx.xxxxx.xxxpredictiveHigh
193Libraryxxxxxx/xxxx/xxx/xxx++.xxpredictiveHigh
194Libraryxxxxxx.xxxpredictiveMedium
195Libraryxxx_xxxx_xxxxxx.xxxpredictiveHigh
196Libraryxx-xx-xxxxxx-xxxxxxxx.xxpredictiveHigh
197Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
198Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
199Libraryxxxxxxxxx.xpredictiveMedium
200Libraryxxxx_xxxxxx.xxxpredictiveHigh
201Libraryxxxxxxxx.xxxpredictiveMedium
202Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
203Libraryxxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
204Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveHigh
205Libraryxxxxxx.xxxpredictiveMedium
206Libraryxxxxxxx.xxxpredictiveMedium
207Libraryxxxxxxx.xxxpredictiveMedium
208Libraryxxxxxxxxxxx.xxxpredictiveHigh
209Argument$_xxxxxxx['xxx_xxxxxx']predictiveHigh
210Argumentxx/xxpredictiveLow
211Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
212ArgumentxxpredictiveLow
213ArgumentxxxpredictiveLow
214ArgumentxxxxxxxxpredictiveMedium
215Argumentxxxxxxx_xxpredictiveMedium
216ArgumentxxxpredictiveLow
217Argumentxxx_xxxxpredictiveMedium
218ArgumentxxpredictiveLow
219ArgumentxxxxxxxxxpredictiveMedium
220ArgumentxxxxxpredictiveLow
221Argumentxxxxxx_xxxxxxpredictiveHigh
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxxxpredictiveMedium
225ArgumentxxxxxxxxxxpredictiveMedium
226ArgumentxxxxpredictiveLow
227ArgumentxxpredictiveLow
228Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
229ArgumentxxxxxxpredictiveLow
230ArgumentxxxxxpredictiveLow
231ArgumentxxxxxxxxxxxxpredictiveMedium
232ArgumentxxxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxpredictiveLow
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxxxxpredictiveMedium
237Argumentxxxx_xxxxpredictiveMedium
238ArgumentxxxpredictiveLow
239ArgumentxxpredictiveLow
240ArgumentxxpredictiveLow
241ArgumentxxpredictiveLow
242ArgumentxxpredictiveLow
243ArgumentxxxpredictiveLow
244Argumentxxxxxxxxxxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
245Argumentxxxx xxxxpredictiveMedium
246ArgumentxxxxpredictiveLow
247Argumentxxxx/xxxxxxxxpredictiveHigh
248ArgumentxxxxxxxxxxxxxxpredictiveHigh
249ArgumentxxxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxxpredictiveMedium
254Argumentxxxxxx_xxpredictiveMedium
255Argumentxxxxx/xxxxxxxpredictiveHigh
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxpredictiveLow
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxxxxxxxpredictiveMedium
262ArgumentxxpredictiveLow
263Argumentxxxxxxx xxxxpredictiveMedium
264Argumentxxxxx_xxxxpredictiveMedium
265Argumentxxxxx_xxxxxxpredictiveMedium
266ArgumentxxpredictiveLow
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxxxxpredictiveMedium
269ArgumentxxxxpredictiveLow
270ArgumentxxpredictiveLow
271ArgumentxxxxxxxxxxxxxxpredictiveHigh
272ArgumentxxxxxxpredictiveLow
273Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
274ArgumentxxxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxxpredictiveMedium
276Argumentxxxxxxx xxxxpredictiveMedium
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxxxxxxxxpredictiveMedium
279ArgumentxxxpredictiveLow
280Argumentxxxx_xxxxpredictiveMedium
281Argumentxxxxx/xxxxxpredictiveMedium
282ArgumentxxxxxxxxxpredictiveMedium
283ArgumentxxxpredictiveLow
284ArgumentxxxxxxxpredictiveLow
285Argumentxxx_xxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287Argumentxxxxx/xxxxxxxpredictiveHigh
288ArgumentxxpredictiveLow
289ArgumentxxxxxpredictiveLow
290ArgumentxxxpredictiveLow
291ArgumentxxxpredictiveLow
292Argumentxxx/xxxxpredictiveMedium
293Argumentxxx xxxxxxxpredictiveMedium
294ArgumentxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
297Argumentxxxxxxxx/xxxx_xxxxpredictiveHigh
298ArgumentxxxpredictiveLow
299Argumentxxxxxxxxxxx_xxxxxxpredictiveHigh
300Argumentx-xxxxxxxxx-xxxpredictiveHigh
301Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
302Input Valuex | xxxxxxx -xxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!