JSSLoader Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en908
zh64
ja8
de6
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

lu388
cn190
us180
de12
gb10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel26
Qualcomm QCA6574A10
Qualcomm QCA6595AU10
Qualcomm QCA669610
Qualcomm QCA65748

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.39CVE-2020-15906
2Intelbras HDCVI 1016 HTTP GET Request cap.js information disclosure [Disputed]5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.09CVE-2024-3160
3D-Link Good Line Router v2 HTTP GET Request devinfo information disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000520.35CVE-2024-0717
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.44CVE-2020-12440
5D-Link DNS-320L/DNS-320LW/DNS-327L HTTP GET Request info.cgi information disclosure5.34.9$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.35CVE-2024-3274
6Apache Tomcat HTTP Trailer Header request smuggling6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.004840.09CVE-2023-46589
7TRENDnet TEW-811DRU Web Management Interface wan.asp memory corruption6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.03CVE-2023-0637
8Xiongmai AHB7804R-MH-V2 Sofia Service access control9.88.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.20CVE-2024-3765
9TRENDnet TEW-652BRP Web Management Interface get_set.ccp command injection8.88.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.05CVE-2023-0611
10Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966100.00CVE-2023-4966
11TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.68CVE-2006-6168
12Ametys CMS auto-completion Plugin en.xml information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005050.05CVE-2022-26159
13Renault Zoe EV 2021 Infotainment System denial of service4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2023-39075
14General Motors Chevrolet Equinox 2021 In-car Infotainment System denial of service4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2023-39076
15Hyundai Gen5W_L Decryption Binary information disclosure6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2023-26243
16Tenda A301 setBlackRule formAddMacfilterRule stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.29CVE-2024-4291
17Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.63CVE-2024-4021
18Dell BIOS UEFI input validation6.26.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000420.05CVE-2023-28036
19TBK DVR-4104/DVR-4216 os command injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.26CVE-2024-3721
20D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection7.37.1$5k-$25k$0-$5kHighWorkaround0.833610.55CVE-2024-3273

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.61.184.75JSSLoader01/20/2023verifiedHigh
245.61.185.72JSSLoader09/20/2022verifiedHigh
345.61.188.10JSSLoader06/27/2022verifiedHigh
4104.244.76.67JSSLoader09/06/2022verifiedHigh
5104.244.77.97JSSLoader07/21/2022verifiedHigh
6107.189.1.145woshipikaqiu.topJSSLoader06/27/2022verifiedHigh
7107.189.4.31bing.comJSSLoader07/21/2022verifiedHigh
8107.189.12.93max-need.cloudJSSLoader09/06/2022verifiedHigh
9107.189.13.196mta0.jabbourresto.comJSSLoader06/26/2022verifiedHigh
10XXX.XXX.XX.XXxxx-xxxx.xxxxxxxxx.xxxXxxxxxxxx06/26/2022verifiedHigh
11XXX.XXX.XX.XXXxxx-x.xxxxxx.xxxxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxxxxxx06/27/2022verifiedHigh
12XXX.XXX.XX.XXXXxxxxxxxx06/27/2022verifiedHigh
13XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxxx10/03/2022verifiedHigh
14XXX.XX.XX.XXXxxxxxxxx12/12/2022verifiedHigh
15XXX.XX.XX.XXXxxxxxxxx06/27/2022verifiedHigh
16XXX.XX.XX.XXXxxxxx.xxXxxxxxxxx06/27/2022verifiedHigh
17XXX.XX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxxx08/20/2022verifiedHigh
18XXX.XX.XX.XXXxx-xxx.xxxxxxx.xxXxxxxxxxx09/20/2022verifiedHigh
19XXX.XX.XX.XXxxxxxxxx03/23/2023verifiedHigh
20XXX.XX.XX.XXXXxxxxxxxx03/28/2023verifiedHigh
21XXX.XX.XX.XXXxxxxxxxxxxx.xxxxxxxx.xxXxxxxxxxx06/27/2022verifiedHigh
22XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxxxxxxxxxx-xxxxxx.xxxXxxxxxxxx06/27/2022verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxxx06/27/2022verifiedHigh
24XXX.XXX.XXX.XXXXxxxxxxxx06/27/2022verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxx07/25/2022verifiedHigh
26XXX.XXX.XXX.XXxxx.xxxxxxxxxxxx.xxxXxxxxxxxx06/27/2022verifiedHigh
27XXX.XXX.XXX.XXXxxx.xxxxx.xxXxxxxxxxx06/27/2022verifiedHigh
28XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxXxxxxxxxx09/06/2022verifiedHigh
29XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxx.xxxxXxxxxxxxx08/10/2022verifiedHigh
30XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxxXxxxxxxxx02/01/2023verifiedHigh
31XXX.XXX.XXX.XXXXxxxxxxxx09/28/2022verifiedHigh
32XXX.XXX.XX.XXXXxxxxxxxx12/12/2022verifiedHigh
33XXX.XXX.XX.XXXXxxxxxxxx03/28/2023verifiedHigh
34XXX.XXX.XX.XXXXxxxxxxxx06/27/2022verifiedHigh
35XXX.XXX.XX.XXXxxxxx.xxxxx.xxxxXxxxxxxxx06/27/2022verifiedHigh
36XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxxxx06/26/2022verifiedHigh
37XXX.XXX.XX.XXXXxxxxxxxx09/28/2022verifiedHigh
38XXX.XXX.XX.XXXxxxxxxxx06/27/2022verifiedHigh
39XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/26/2022verifiedHigh
40XXX.XXX.XX.XXXxxxxxxxx06/27/2022verifiedHigh
41XXX.XXX.XX.XXXXxxxxxxxx12/12/2022verifiedHigh
42XXX.XXX.XX.XXXxxxx.xxxxxxxx-xxxxxxxxxx.xxXxxxxxxxx06/27/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24, CWE-29, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-58CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (374)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.alerts-security.alerts-{space_id}predictiveHigh
2File/admin-manage-user.phppredictiveHigh
3File/admin/booking-bwdates-reports-details.phppredictiveHigh
4File/admin/contact-us.phppredictiveHigh
5File/admin/index.phppredictiveHigh
6File/admin/manage-users.phppredictiveHigh
7File/admin/pages/student-print.phppredictiveHigh
8File/admin/twitter.phppredictiveHigh
9File/admin/userspredictiveMedium
10File/adminpanel/admin/query/deleteCourseExe.phppredictiveHigh
11File/admin_route/inc_service_credits.phppredictiveHigh
12File/alsdemo/ss/mediam.cgipredictiveHigh
13File/api/admin/user/listpredictiveHigh
14File/api/authentication/loginpredictiveHigh
15File/api/controllers/merchant/app/ComboController.phppredictiveHigh
16File/api/thumbnailpredictiveHigh
17File/api /v3/authpredictiveHigh
18File/application/index/controller/Databasesource.phppredictiveHigh
19File/apps/system/api/user.gopredictiveHigh
20File/apps/system/router/upload.gopredictiveHigh
21File/apps/system/services/role_menu.gopredictiveHigh
22File/assets/php/upload.phppredictiveHigh
23File/billing/bill/edit/predictiveHigh
24File/blog/blogpublish.phppredictiveHigh
25File/cap.jspredictiveLow
26File/cgi-bin/cstecgi.cgipredictiveHigh
27File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
28File/cgi-bin/info.cgipredictiveHigh
29File/cgi-bin/nas_sharing.cgipredictiveHigh
30File/cgi-bin/R19.9/easy1350.plpredictiveHigh
31File/cgi-bin/system_mgr.cgipredictiveHigh
32File/cgi-bin/vitogate.cgipredictiveHigh
33File/cgi-bin/webviewer_login_pagepredictiveHigh
34File/classes/Users.php?f=savepredictiveHigh
35File/collection/allpredictiveHigh
36File/config-manager/savepredictiveHigh
37File/config/getuserpredictiveHigh
38File/config/php.inipredictiveHigh
39File/cupseasylive/itemlist.phppredictiveHigh
40File/cupseasylive/itempopup.phppredictiveHigh
41File/cupseasylive/unitofmeasurementmodify.phppredictiveHigh
42File/de2api/engine/getEngine.jspredictiveHigh
43File/xxxxxx.xxx?xxx=xxx&xxx=___x_x_x_x_x_x_x_xxx___predictiveHigh
44File/xxxxxxxpredictiveMedium
45File/xxxxxxxx/xxxxxpredictiveHigh
46File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
47File/xxx/xxxxx.xxxxpredictiveHigh
48File/xxxx_xxxxxpredictiveMedium
49File/xxxx-xxxxxxx/xxxxxx.xxxpredictiveHigh
50File/xxxx/xxxxxx/xpredictiveHigh
51File/xxxxxxxxxxx/xxx/xxxxxxxxx.xxxpredictiveHigh
52File/xxxxx/xxxx.xxxpredictiveHigh
53File/xxxxxxx/xxxxxx/xxxxxxxxx/xxxxx_xxx/xxxx_xxxxx.xxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxpredictiveHigh
65File/xxxx/xxx/xxxxxx_xxxx/xxxxxx.xpredictiveHigh
66File/xxxxxxxxx/xxxxpredictiveHigh
67File/xxxxx/predictiveLow
68File/xxxxxxx/xxxx.xxxpredictiveHigh
69File/xxx/xxxxxxxxx.xxxpredictiveHigh
70File/xxxxxpredictiveLow
71File/xxxxxx/xxxxxxx-xxxxx.xxxpredictiveHigh
72File/xxpredictiveLow
73File/xxxx.xxxxpredictiveMedium
74File/xxxxxxxxxxxxx.xxpredictiveHigh
75File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
76File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
77File/xxxxxxxxxx.xxxpredictiveHigh
78File/xxxxxxx/xxxxpredictiveHigh
79File/xxxx/xxxxxxx/xxxxxxpredictiveHigh
80File/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveHigh
81File/xxx/xxxxpredictiveMedium
82File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
83File/xxxxxx/xxxxxx/predictiveHigh
84File/xx/xx.x/xx.xxxxpredictiveHigh
85File/xxxxxxpredictiveLow
86File/xxxxxxxpredictiveMedium
87File/xxxxxxx/xxxx.xxxpredictiveHigh
88File/xxxxxxxxx.xxxpredictiveHigh
89File/xxx/xxxx/xxxxxpredictiveHigh
90File/xxxxxxx.xxpredictiveMedium
91File/xxxxxxxxxx/xx_xxx.xxxpredictiveHigh
92File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
93File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
94File?x=xxxxxxx/xxxxxxxx/xxxxxx&xxxxxxxx=xpredictiveHigh
95Filexxxx_xxxxxx_xxxx_xxxxxxx.xxpredictiveHigh
96Filexxx.xxxpredictiveLow
97Filexxxxxxx.xxxpredictiveMedium
98Filexxxxx/xxx/xxxx.xxx.xxxpredictiveHigh
99Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
100Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
101Filexxxxx_ xxx.xxxpredictiveHigh
102Filexxxxx_xxx.xxxpredictiveHigh
103Filexxxx_xxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveHigh
107Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
108Filexxx/xxxx/xxxxxx_xxxxx_xxxxxx.xxxpredictiveHigh
109FilexxxxxxxxxxxpredictiveMedium
110Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112FilexxxxxxxxxxpredictiveMedium
113Filexxx\xxx\xxxxxx\xxxxx\xxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
114Filexxx.xpredictiveLow
115Filexxxxxxx_xxxxx.xxxpredictiveHigh
116Filexxxxxxxxx.xpredictiveMedium
117Filexxxxxxxxxxx.xxpredictiveHigh
118Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
119Filexxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
120Filexxx_xxxx/xxx_xxxx.xxxpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxxxxxxxxx/xxxx.xxpredictiveHigh
124Filexxxx/xxxxx/xxxxxxxxxxx/xxxx_xxxxxx.xpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxx/xxxxxxxxx.xxxpredictiveHigh
128Filexxxx_xxxxxxxxxx.xxxxpredictiveHigh
129Filexxxxxx_xxxx/xxxxxx/xxxx-xxxxxxxxx/xx/xxxxxxxxxx.xxpredictiveHigh
130Filexxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
132Filexxxx_xxxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
134Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
135Filexxxxxxxx_xxxx.xxxpredictiveHigh
136Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
137Filexxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxx_xxxxx.xxxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
141Filexx/xxx/xxxxxx/xxxxxxxx.xpredictiveHigh
142Filexxxxxxxxx.xxxpredictiveHigh
143Filexxxx_xx.xxpredictiveMedium
144Filexxxxxxx.xpredictiveMedium
145Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxxxxx/xxxxxx_xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxxxx/xxx_xxxxxx/xxxxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
149Filexxxxxxx/xxxx/xx/xx/xxxxxx.xxxpredictiveHigh
150Filexxx_xxx.xxxpredictiveMedium
151Filexxxxxxxxxx.xxxpredictiveHigh
152Filexx/xxxx/xxxx-xxxx.xpredictiveHigh
153Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxx.xxxxpredictiveMedium
158Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
159Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
160Filexxxxxxxxx_xxx.xxxpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxxxxx_xxxx.xxxpredictiveHigh
164Filexxxxxx.xxxpredictiveMedium
165Filexxxxxx/xxx.xxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxx.xxxxxxx.xxxpredictiveHigh
168Filexxx_xxxxx_xxxx.xpredictiveHigh
169Filexxx/xxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
170Filexxx/xxxxxxxxx/xxxxx/xx_xxx_xxxx_xxxxxxxxxx.xpredictiveHigh
171Filexxx/xxxxxxxxx/xx_xxx.xpredictiveHigh
172Filexxx/xxxxxxxxxxx/xxxx.xpredictiveHigh
173Filexxx/xxxx/xx_xxxx.xpredictiveHigh
174Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
175Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
176Filexxx_xxxx.xxxpredictiveMedium
177Filexxxxx_xxxxx.xxxpredictiveHigh
178Filexxxxx_xxxxxx.xxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
181Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
182Filexxxxxx_xxx.xxxpredictiveHigh
183Filexxxxx.xpredictiveLow
184Filexxxxxxx_xxxxx.xxxpredictiveHigh
185Filexxxxxxx/x/x?xxxx=x&xxxxx=x&predictiveHigh
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxx.xxpredictiveMedium
189Filexxxxx.xxxpredictiveMedium
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
192Filexxxx/xxxxx/xxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxx.xxxpredictiveHigh
194Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
195Filexxx.xpredictiveLow
196Filexxxxxx/xxx.xxxpredictiveHigh
197Filexxx_xxxxxx_xxx.xxxpredictiveHigh
198Filexxxxx.xxxpredictiveMedium
199Filexxxxxxx/xxxxxxx.xpredictiveHigh
200Filexxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxxxx.xxxpredictiveHigh
202Filexxx/xxxxx.xpredictiveMedium
203Filexxxxx_xxxx.xxxpredictiveHigh
204Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
205Filexxxxxxxx.xxxpredictiveMedium
206Filexxxx-xxxxx.xxxpredictiveHigh
207Filexxxx-xxxxxxxx.xxxpredictiveHigh
208Filexxxxxx.xxxpredictiveMedium
209Filexxxxxxxxx.xxxpredictiveHigh
210Filexxxxxx.xxxxpredictiveMedium
211Filexxxxxx.xxxpredictiveMedium
212Filexxxxx/xxxxx.xxpredictiveHigh
213Filexxxxxxx/xxxxpredictiveMedium
214Filexxx.xxxpredictiveLow
215Filexxxxxxxx/xxxxxx_xxxxxxxpredictiveHigh
216Filexxxxxxx.xpredictiveMedium
217Filexxxxxx.xxxpredictiveMedium
218Library/xxxxxxx/xxx/xxxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
219Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
220Libraryxxxxxx.xxxpredictiveMedium
221Libraryxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
222Libraryxxxxxx.xxxpredictiveMedium
223Libraryxxx/xxxx_xxxxx.xpredictiveHigh
224Libraryxxx/xxxxxxxx.xpredictiveHigh
225Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
226Libraryxxx_xxxxxxx.xpredictiveHigh
227Argument$xxxxxxx['xx_xxxxxxx']predictiveHigh
228Argument?xxxxxxpredictiveLow
229ArgumentxxxxxxpredictiveLow
230Argumentxxxxx_xxxxxxxx_xxxpredictiveHigh
231ArgumentxxxxpredictiveLow
232Argumentxxxxxx_xxxxxxx_xxpredictiveHigh
233ArgumentxxxxpredictiveLow
234ArgumentxxxxxxxxxxxxxxpredictiveHigh
235Argumentxxxxxxx_xxxxxx_xxxxx[x]predictiveHigh
236Argumentxxxxx_xxxx_xxxxxpredictiveHigh
237ArgumentxxxxxxxxxxpredictiveMedium
238ArgumentxxpredictiveLow
239Argumentxxxxxx xxxxpredictiveMedium
240ArgumentxxxxxpredictiveLow
241Argumentxxxxxxx[x][xxxx]predictiveHigh
242ArgumentxxxxxxxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxpredictiveLow
245ArgumentxxxxxxxpredictiveLow
246Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
247ArgumentxxxxxxxpredictiveLow
248Argumentxxxxxxx-xxxxpredictiveMedium
249Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252Argumentxxxxxxxx_xxxxxxxpredictiveHigh
253ArgumentxxxxxpredictiveLow
254ArgumentxxxxxxxxxpredictiveMedium
255Argumentxxxxxx_xxxpredictiveMedium
256ArgumentxxxxxxxxxxxpredictiveMedium
257Argumentxxxxxxxxxxx(xxxxxx)predictiveHigh
258ArgumentxxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxxxpredictiveMedium
260Argumentxxxxxx_xxx_xxpredictiveHigh
261Argumentxxx.x.xxxxxxpredictiveMedium
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxxxxxxxpredictiveMedium
264ArgumentxxxpredictiveLow
265ArgumentxxxxxpredictiveLow
266Argumentxxxxx/xxxxxxxxpredictiveHigh
267Argumentxxx_xxpredictiveLow
268ArgumentxxxpredictiveLow
269ArgumentxxxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274Argumentxxxx/xxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxxxxpredictiveMedium
278Argumentxxxxxx_xxxpredictiveMedium
279Argumentxxxxx xxxxpredictiveMedium
280Argumentxxxxx_xxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
283ArgumentxxxxxxxxpredictiveMedium
284Argumentxxxx_xxxxxpredictiveMedium
285ArgumentxxxxpredictiveLow
286ArgumentxxpredictiveLow
287Argumentxx/xxxxpredictiveLow
288Argumentxx/xxxx/xxxxxxxxpredictiveHigh
289ArgumentxxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxxx_xxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxxxxpredictiveMedium
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxxxxpredictiveMedium
296Argumentxxxx_xxpredictiveLow
297ArgumentxxxxpredictiveLow
298Argumentxxxxxxxxxx_xxxxxxxx_xxxxxpredictiveHigh
299ArgumentxxxxxpredictiveLow
300ArgumentxxxxpredictiveLow
301ArgumentxxxxxxxxxxxxxxpredictiveHigh
302Argumentxxx/xxxpredictiveLow
303ArgumentxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxxpredictiveMedium
305ArgumentxxxxxxpredictiveLow
306Argumentxxx_xxxxpredictiveMedium
307Argumentx_xxxxx/x_xxxxxpredictiveHigh
308Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
309ArgumentxxxxpredictiveLow
310Argumentxxxx/xxxxxpredictiveMedium
311Argumentxxxx/xxxxxxx/xxxxxpredictiveHigh
312Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveHigh
313Argumentxxx.xxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxpredictiveLow
317Argumentxxxxxx_xxxxxx_xxxx[x]predictiveHigh
318ArgumentxxxxpredictiveLow
319Argumentxxxxx_xxxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324Argumentxxx_xxxpredictiveLow
325ArgumentxxxxxxpredictiveLow
326Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
327Argumentxxxx_xx_xxxpredictiveMedium
328Argumentxx-xxxxxxpredictiveMedium
329Argumentxxxxxx_xxpredictiveMedium
330Argumentxxxxxxxx_xxxpredictiveMedium
331ArgumentxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxxxxxxxxxxpredictiveMedium
334Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
335ArgumentxxxxxxpredictiveLow
336Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxxpredictiveMedium
340Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
341ArgumentxxxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxx_xxxxxxxxpredictiveHigh
345ArgumentxxxpredictiveLow
346ArgumentxxxpredictiveLow
347Argumentxxx_xxxxxpredictiveMedium
348Argumentxxx_xxxxx_xxxxxpredictiveHigh
349ArgumentxxxxxxxxxpredictiveMedium
350Argumentxxx/xxxxxxpredictiveMedium
351ArgumentxxxxxpredictiveLow
352ArgumentxxxxxxxxxxxpredictiveMedium
353ArgumentxxxxpredictiveLow
354ArgumentxxxxpredictiveLow
355ArgumentxxxpredictiveLow
356ArgumentxxxxxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxxpredictiveLow
360Argumentxxxxxx_xxxxxxx_xxpredictiveHigh
361Argumentxxxx xxxxxxxxpredictiveHigh
362ArgumentxxxxxxxxxxxxxpredictiveHigh
363Argument[xxxx]=xxxxx.xxxpredictiveHigh
364Input Value"><xxxxxx>xxxxx('xxxxxx')</xxxxxx>predictiveHigh
365Input Value../../../../../../../../../xxx/x.xxxpredictiveHigh
366Input Value</xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
367Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
368Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
369Input ValuexxxxxxxxxxpredictiveMedium
370Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
371Input ValuexxxxxxxxxxpredictiveMedium
372Network PortxxxxxpredictiveLow
373Network Portxxx/xxxxxpredictiveMedium
374Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!