LimeRAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en706
zh98
de52
fr36
es36

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us394
ua350
in60
ru28
cn24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Google Chrome12
Linux Kernel10
WordPress10
Apache HTTP Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.55CVE-2007-0354
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.63CVE-2006-6168
4Linux Kernel BPF Subsystem map_get_next_key uninitialized resource6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-0433
5LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.50
6Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
7Furqan node-whois index.coffee prototype pollution7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001340.08CVE-2020-36618
8DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.78CVE-2010-0966
9DotClear index.php information disclosure3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
10Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.20CVE-2005-4222
11Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003391.28CVE-2015-5911
12Site Trade ST AdManager Lite publish.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.002860.00CVE-2006-3037
13Wireshark Q.931 Dissector packet-q931.c use after free6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002960.03CVE-2018-11358
14Pinnaclesys Pinnacle Studio InstallHFZ.exe path traversal9.89.6$0-$5k$0-$5kFunctionalUnavailable0.021470.05CVE-2009-1743
15nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.43CVE-2020-12440
16Cisco SPA112 Firmware Upgrade missing authentication9.89.7$5k-$25k$5k-$25kNot DefinedWorkaround0.002540.03CVE-2023-20126
17SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.57CVE-2022-28959
18Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.92
19Atlassian Confluence REST information disclosure7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002750.00CVE-2017-7415
20phpBB viewtopic.php preg_replace file inclusion7.37.3$0-$5k$0-$5kHighNot Defined0.152360.05CVE-2005-2086

IOC - Indicator of Compromise (84)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.56.212.39ip-2-56-212-39-59599.vps.hosted-by-mvps.netLimeRAT06/26/2021verifiedHigh
23.17.7.232ec2-3-17-7-232.us-east-2.compute.amazonaws.comLimeRAT07/29/2021verifiedMedium
33.22.30.40ec2-3-22-30-40.us-east-2.compute.amazonaws.comLimeRAT07/19/2022verifiedMedium
43.124.142.205ec2-3-124-142-205.eu-central-1.compute.amazonaws.comLimeRAT05/21/2022verifiedMedium
53.125.209.94ec2-3-125-209-94.eu-central-1.compute.amazonaws.comLimeRAT05/01/2024verifiedMedium
63.131.207.170ec2-3-131-207-170.us-east-2.compute.amazonaws.comLimeRAT09/01/2021verifiedMedium
73.141.177.1ec2-3-141-177-1.us-east-2.compute.amazonaws.comLimeRAT06/24/2022verifiedMedium
83.142.81.166ec2-3-142-81-166.us-east-2.compute.amazonaws.comLimeRAT11/12/2021verifiedMedium
93.142.167.4ec2-3-142-167-4.us-east-2.compute.amazonaws.comLimeRAT08/03/2021verifiedMedium
1013.229.238.144ec2-13-229-238-144.ap-southeast-1.compute.amazonaws.comLimeRAT09/17/2022verifiedMedium
1118.158.249.75ec2-18-158-249-75.eu-central-1.compute.amazonaws.comLimeRAT05/01/2024verifiedMedium
1218.192.31.165ec2-18-192-31-165.eu-central-1.compute.amazonaws.comLimeRAT05/01/2024verifiedMedium
1320.199.13.167LimeRAT02/08/2023verifiedHigh
1420.231.17.198LimeRAT01/06/2023verifiedHigh
1527.3.162.17LimeRAT07/20/2023verifiedHigh
1631.210.55.10331-210-55-103.hostlab.net.trLimeRAT04/20/2023verifiedHigh
1738.242.239.137vmi1081127.contaboserver.netLimeRAT01/21/2023verifiedHigh
18XX.XXX.XX.XXXXxxxxxx06/09/2021verifiedHigh
19XX.XX.XX.XXXxxxx.xxxxxxx.xxxXxxxxxx03/07/2022verifiedHigh
20XX.XXX.XXX.XXXxxxxxx07/14/2022verifiedHigh
21XX.XXX.XX.XXXxxxxxx03/11/2022verifiedHigh
22XX.XXX.XXX.XXXXxxxxxx05/21/2021verifiedHigh
23XX.XXX.X.Xx-xx-xxx-x-x.xxx.xxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
24XX.XXX.X.XXx-xx-xxx-x-xx.xxx.xxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
25XX.XXX.XX.XXx-xx-xxx-xx-xx.xxx.xxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
26XX.XXX.XX.XXx-xx-xxx-xx-xx.xxx.xxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
27XX.XXX.XX.XXx-xx-xxx-xx-xx.xxx.xxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
28XX.XXX.XX.XXx-xx-xxx-xx-xx.xxx.xxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
29XX.XXX.XX.XXx-xx-xxx-xx-xx.xxx.xxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
30XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxxx10/26/2022verifiedHigh
31XX.XXX.XXX.XXXxxxxx.xx-xx-xxx-xxx.xxXxxxxxx05/08/2021verifiedHigh
32XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/07/2021verifiedMedium
33XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx06/24/2021verifiedMedium
34XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx04/27/2022verifiedMedium
35XX.XX.XXX.XXXxxxx.xxx.xx.xx.xxxxxxx.xx.xxxxxxxxxx.xxxXxxxxxx06/01/2021verifiedHigh
36XX.XX.XX.XXXxx-xx-xx-xxx.xxxxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx04/18/2021verifiedHigh
37XX.XX.XX.XXXxx-xxx-xxx-xxx-xxx.xxxx.xxxxx.xxxxxxxx-xx.xxXxxxxxx04/23/2022verifiedHigh
38XX.XXX.XXX.XXXxxxxxx07/29/2021verifiedHigh
39XX.XXX.XXX.XXXxxxxxx12/28/2021verifiedHigh
40XX.XXX.XXX.XXXxxxxxx06/13/2021verifiedHigh
41XX.XX.XX.XXxxxxx.xxxxx.xxxxxxxXxxxxxx06/08/2022verifiedHigh
42XX.XX.XXX.XXxxxxxxxx.xxxx.xxxxxxxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxx03/15/2022verifiedHigh
43XX.XXX.XXX.XXXxxxxxx11/03/2023verifiedHigh
44XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxx.xxxxxxxxx.xxxxxx.xxXxxxxxx10/06/2021verifiedHigh
45XX.XXX.XX.XXXxxxxxx05/02/2022verifiedHigh
46XX.XX.XX.XXXxxxxxx08/21/2023verifiedHigh
47XX.XXX.XXX.XXXxxxxxx.xxxxxxx.xxXxxxxxx07/05/2021verifiedHigh
48XX.XX.XXX.XXXxxxxxx11/03/2021verifiedHigh
49XX.XX.XXX.XXXxxxxxx03/23/2024verifiedHigh
50XX.XXX.XXX.Xx-xxx-xxx-xx.xxxxx.xxxxxxxxx.xxxXxxxxxx03/16/2023verifiedHigh
51XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxxxx01/23/2022verifiedHigh
52XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx.xxxxxxxxxxx.xxXxxxxxx05/26/2021verifiedHigh
53XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxxx.xxXxxxxxx01/14/2024verifiedHigh
54XX.XXX.XX.XXXXxxxxxx08/25/2023verifiedHigh
55XX.XXX.XX.XXXxxxxxxx-xx-xxx-xx.xxxxxxx.xxxxxx.xxXxxxxxx10/30/2022verifiedHigh
56XX.XX.X.XXxxx.xxx.xxxxx.xxxXxxxxxx07/31/2022verifiedHigh
57XX.XXX.XX.XXxxxxxx09/02/2023verifiedHigh
58XXX.XXX.XXX.XXXxxxxxx08/05/2022verifiedHigh
59XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx08/15/2022verifiedHigh
60XXX.XXX.XXX.XXXxxxxxx04/02/2021verifiedHigh
61XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx02/01/2023verifiedHigh
62XXX.XXX.XXX.XXXXxxxxxx10/19/2022verifiedHigh
63XXX.XX.XX.XXXXxxxxxx02/08/2022verifiedHigh
64XXX.XXX.XXX.XXXxxxxxx03/21/2022verifiedHigh
65XXX.XX.XXX.XXXxxxxxx12/24/2022verifiedHigh
66XXX.X.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxxx10/30/2022verifiedHigh
67XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxx06/22/2021verifiedHigh
68XXX.XXX.XX.XXXxxxxxx.xxxxx-xxxxxxxxxxx.xxXxxxxxx07/15/2021verifiedHigh
69XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxxx.xxxxXxxxxxx02/24/2022verifiedHigh
70XXX.XXX.XXX.XXxxxxxxx.xxxxxx.xxxXxxxxxx08/14/2022verifiedHigh
71XXX.XXX.XX.XXXXxxxxxx05/11/2022verifiedHigh
72XXX.X.XXX.XXxxxxx-xxxxxxxxxxxxxx-x-xxx-xx.xxx.xxx.xxXxxxxxx09/24/2021verifiedHigh
73XXX.X.XXX.XXxxx-x-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx12/04/2021verifiedHigh
74XXX.XX.XXX.XXxxx-xx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx06/18/2021verifiedHigh
75XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx10/28/2021verifiedHigh
76XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxx.xxx.xxXxxxxxx05/06/2022verifiedHigh
77XXX.XX.XX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxx07/16/2021verifiedHigh
78XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxxx03/22/2021verifiedHigh
79XXX.X.XX.XXXXxxxxxx07/26/2022verifiedHigh
80XXX.X.XX.XXXXxxxxxx07/15/2021verifiedHigh
81XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx07/18/2022verifiedHigh
82XXX.XXX.XXX.XXXxxxxxx01/23/2022verifiedHigh
83XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxxxxx.xxxXxxxxxx07/15/2021verifiedHigh
84XXX.XXX.XX.XXXXxxxxxx07/25/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-29, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
28TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (422)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.travis.ymlpredictiveMedium
2File/admin/predictiveLow
3File/admin/?n=logs&c=index&a=dodepredictiveHigh
4File/admin/?page=orders/manage_requestpredictiveHigh
5File/admin/category/view_category.phppredictiveHigh
6File/admin/filespredictiveMedium
7File/admin/regester.phppredictiveHigh
8File/admin/update_s6.phppredictiveHigh
9File/admin/users/index.phppredictiveHigh
10File/alphaware/details.phppredictiveHigh
11File/api/sys/loginpredictiveHigh
12File/api/v2/cli/commandspredictiveHigh
13File/articles/welcome-to-your-site#comments-headpredictiveHigh
14File/batm/app/admin/standalone/deploymentspredictiveHigh
15File/be/erpc.phppredictiveMedium
16File/binbloom-master/src/helpers.cpredictiveHigh
17File/blogpredictiveLow
18File/boafrm/formHomeWlanSetuppredictiveHigh
19File/cgi-bin/kerbynetpredictiveHigh
20File/cgi-bin/nas_sharing.cgipredictiveHigh
21File/ci_hms/massage_room/edit/1predictiveHigh
22File/classes/Master.php?f=delete_reservationpredictiveHigh
23File/common/info.cgipredictiveHigh
24File/control/register_case.phppredictiveHigh
25File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
26File/dashboard/settingspredictiveHigh
27File/dashboard/system/express/entities/forms/save_control/[GUID]predictiveHigh
28File/diagnostic/login.phppredictiveHigh
29File/ecrire/tools/blogroll/index.phppredictiveHigh
30File/employeeview.phppredictiveHigh
31File/enterprise/www/student.phppredictiveHigh
32File/etc/config/image_signpredictiveHigh
33File/etc/sudoerspredictiveMedium
34File/files/$username/Myfolder/Mysubfolder/shared.txtpredictiveHigh
35File/forum/away.phppredictiveHigh
36File/garage/editclient.phppredictiveHigh
37File/gasmark/assets/myimages/oneWord.phppredictiveHigh
38File/hocms/classes/Master.php?f=delete_phasepredictiveHigh
39File/hrm/controller/employee.phppredictiveHigh
40File/inventory/transactions_view.phppredictiveHigh
41File/lam/tmp/predictiveMedium
42File/logs/sql-error.logpredictiveHigh
43File/ManageRoute/postRoutepredictiveHigh
44File/mkshop/Men/profile.phppredictiveHigh
45File/ndmComponents.jspredictiveHigh
46File/newVersionpredictiveMedium
47File/oauth/idp/.well-known/openid-configurationpredictiveHigh
48File/out.phppredictiveMedium
49File/PC/WebService.asmxpredictiveHigh
50File/preauthpredictiveMedium
51File/search.phppredictiveMedium
52File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
53File/xxxxxx/x++/xxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
54File/xxxx.xxxpredictiveMedium
55File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
56File/xx_xxx.xxxpredictiveMedium
57File/xxxx/xxxxx/xxxx.xxxpredictiveHigh
58File/xxxxxxx/predictiveMedium
59File/xxxx/xxxxxxx.xxxxpredictiveHigh
60File/xxxxxxxxx.xxxpredictiveHigh
61File/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
62File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxx_xxxxxxxxpredictiveHigh
63File/xxxxxxpredictiveLow
64File/xx-xxxxxpredictiveMedium
65File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
66File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
67File/xxxx/xxxxxx.xxpredictiveHigh
68Filexxxxxxxxxxx/xxxxxxxx/xxxx.xxxpredictiveHigh
69Filexxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxx.xxxpredictiveMedium
72Filexxx-xxx.xxxpredictiveMedium
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxxxxxx.xxxpredictiveMedium
75Filexxx_xxxxxxxxxx.xxxpredictiveHigh
76Filexxx.xxxpredictiveLow
77Filexxxxx.xxxpredictiveMedium
78Filexxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxx/xxxxx.xxxpredictiveHigh
80Filexxxxx/xxxxxx-xxxx-xxxxx.xxxpredictiveHigh
81Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
82Filexxxxx/xxxx/xxx-xxx/xxxxx.xxxpredictiveHigh
83Filexxxx/xxxxxx/xxxxxx_xxxxxxxxxxxxxxx_xxx_xxxxxpredictiveHigh
84Filexxxxx.xpredictiveLow
85Filexxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxx_xxxxx.xxxpredictiveHigh
87Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
88Filexxx/xx/xxxxx/xpredictiveHigh
89Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
90Filexxxxxxx/xxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
91Filexxx-xxx/xxxxxxx/xxxxxxxxxx.xxpredictiveHigh
92Filexxxx/xxxxxxx/xxxxxx/xxxxx_xx.xpredictiveHigh
93Filexxxx/xxxxxxx/xxxxxx/xxxx_xxxxxx.xpredictiveHigh
94Filexxxx/xxxxxxx/xxxxxx/xxxxxxx.xpredictiveHigh
95Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
96Filexxxx.xxx.xxxpredictiveMedium
97Filexxxx/xxxxxxx.xxxpredictiveHigh
98Filexxxxx/xxxxxxxxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxx_xxxxpredictiveHigh
103Filexxxxxxxx/xxxx_xxx.xpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxx.xxxpredictiveMedium
106Filexxx.xxxpredictiveLow
107Filexxx_xxxxxx.xpredictiveMedium
108Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxx.xxx.xxxpredictiveHigh
110Filexxxx/xxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
112Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxx/xxxxx.xxxpredictiveHigh
114Filexxxxxx.xxxpredictiveMedium
115Filexxxxxx_xxxx_xxxxx.xxxpredictiveHigh
116Filexxxxxx.xxxpredictiveMedium
117Filexxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexxxxxx_xxxxx_xxxx.xxxpredictiveHigh
120Filexxxx_xxx.xxxpredictiveMedium
121Filexx/xx_xxxxx.xxxpredictiveHigh
122Filexxxxxxxx.xpredictiveMedium
123Filexxxxxx/xxxxxxxxxx/xxxxxxxxxx.xxpredictiveHigh
124Filexxxx-xxx.xxxpredictiveMedium
125Filexxxxxxxx.xxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
128Filexxxx.xpredictiveLow
129Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
130Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexxxx_xx.xxpredictiveMedium
134Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
135Filexxxxxxxx/xxxpredictiveMedium
136Filexxxx.xxxpredictiveMedium
137Filexxxxxx.xxxpredictiveMedium
138Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
139Filexxxxx_xxxxx.xxxpredictiveHigh
140Filexxxxxxxxx.xxxpredictiveHigh
141Filexxxx-x.xxxpredictiveMedium
142Filexxxx.xpredictiveLow
143Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
144Filexxxxxxx.xpredictiveMedium
145Filexxxx_xxxx.xpredictiveMedium
146Filexxx/xxxxxx.xxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxxx/xxxxxxxxx.xxx.xxxpredictiveHigh
149Filexxxxx.xxxxxxpredictiveMedium
150Filexxxxx.xxxxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxx.xxx.xxxpredictiveHigh
155Filexx.xxxpredictiveLow
156Filexxxxxxxx/xxxxxxxx-x/xxxxxxxx/xxxxx_xxxxxx_xxxxxx/xxxxx_xxxxxx_xxxxxx.xpredictiveHigh
157Filexxxxxxxxxxx/xxx.xpredictiveHigh
158Filexxxxx/xxxxxxxx.xpredictiveHigh
159Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
160Filexxxx_(xxxxxx).xxxxxpredictiveHigh
161Filexxxxx_xx.xxxxpredictiveHigh
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxxx_xxxxxxxx.xxxpredictiveHigh
164Filexxxxxx.xpredictiveMedium
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxxx.xxx/ xxxxx.xxxpredictiveHigh
167Filexxx.xxxpredictiveLow
168Filexxxxxxx/xxxxxx_xxxxxxx/xxxxxx.xxx?xxxxxx_xxxxx_xx=x&xxxxxx_xxxxx_x_xxxxxxx=xxx&xxxxxx_xxxx_xx=xpredictiveHigh
169Filexxxxxxx/xxxx.xpredictiveHigh
170Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
172Filexxx_xxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxx.xxxpredictiveMedium
174Filex/xpredictiveLow
175Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
176Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
177Filexxx/xxx_xxxxx/xxxxx-xxx.xpredictiveHigh
178Filexxx_xxxx.xxxpredictiveMedium
179Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
180Filexx/xxxxxxx.xpredictiveMedium
181Filexxx/xxx/xxxxx/xxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxxx.xxxxpredictiveHigh
183Filexxxxxxxxx.xxx.xxxpredictiveHigh
184Filexxxx.xpredictiveLow
185Filexxxxxxxx.xxxxpredictiveHigh
186Filexxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxxxxx_xxxxx.xxxpredictiveHigh
190Filexxxx.xxxpredictiveMedium
191Filexxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxx_xxx.xpredictiveMedium
193Filexxxxxxx.xxxpredictiveMedium
194Filex_xx_xxx.xxxpredictiveMedium
195Filexxxxxxx.xxxpredictiveMedium
196Filexxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxx.xxxpredictiveMedium
198Filexxxxx.xxxpredictiveMedium
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxxxxxxx.xxxpredictiveMedium
202Filexxx_xxxxx_xxxxxxxxx.xpredictiveHigh
203Filexxxxxx_xxxxxx.xxxpredictiveHigh
204Filexx-xxxxx.xxpredictiveMedium
205Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
206Filexxxxxx.xxpredictiveMedium
207Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
208Filexxxxxxx.xxxpredictiveMedium
209Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
210Filexxxx-xxxx.xpredictiveMedium
211Filexxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxx.xxxpredictiveMedium
213Filexxxx.xxxpredictiveMedium
214Filexxxx.xxxpredictiveMedium
215Filexxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxx.xxx?xxxxxxx=xxxxxxxxxxpredictiveHigh
218Filexxx/xxx/xxxx.xpredictiveHigh
219Filexxxxxxx.xxxpredictiveMedium
220Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
221Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
222Filexxxxxxx.xxxpredictiveMedium
223Filexxx/xx_xxx.xpredictiveMedium
224Filexxx_xxxxx.xpredictiveMedium
225Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
226Filexxxxxxxx.xxxpredictiveMedium
227Filexxxxxxxxxxxxxx.xxxpredictiveHigh
228Filexxx_xx.xpredictiveMedium
229Filexxxxxxxx.xxxxx.xxxpredictiveHigh
230Filexxxx-xxxxx.xxxpredictiveHigh
231Filexxxx-xxxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxx-x-x-x.xxxpredictiveHigh
234Filexxxxxx/xxxxxx.xxxpredictiveHigh
235Filexxxxxxxxxxxx.xpredictiveHigh
236Filexxxx.xxxpredictiveMedium
237Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
238Filexxxxxx/xxxxxx.xxxxpredictiveHigh
239Filexxxxxxxxx.xxxpredictiveHigh
240Filexxxxxxxxx-xxxx-xxxx.xxxpredictiveHigh
241Filexxx/xxx/xxx/xxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
242Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
243Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
244Filexx-xxxxxxxx.xxxpredictiveHigh
245Filexx/xx/xxxxxpredictiveMedium
246Filexxxxxxxx.xpredictiveMedium
247File~/.xxxxxxxpredictiveMedium
248File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
249File~/xxxxxx-xxxxxx-xxxxxxxxx.xxxpredictiveHigh
250Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
251Libraryxxx-x.xxxpredictiveMedium
252Libraryxxxxx/xxxxxxx/xxxx.xpredictiveHigh
253Libraryxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
254Libraryxxx/xxxxxxx.xxpredictiveHigh
255LibraryxxxxxxxxpredictiveMedium
256Libraryxxxxxxxxxxx.xxxpredictiveHigh
257Libraryxxx.xxxpredictiveLow
258Libraryxxxxxx.xxxpredictiveMedium
259Libraryxxx_xxxxxxx_xxxpredictiveHigh
260Libraryxxxxxxx.xxxpredictiveMedium
261Argument$xxpredictiveLow
262Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
263Argument--xx xxxpredictiveMedium
264Argumentxxxxxxxx_xxxxpredictiveHigh
265Argumentxxxxxxxx xxxxpredictiveHigh
266ArgumentxxxxxxxpredictiveLow
267Argumentxxx_xxxxxxxxxxpredictiveHigh
268ArgumentxxxxxpredictiveLow
269ArgumentxxxxxxxxxxxxxpredictiveHigh
270Argumentxxxxxx_xxxxpredictiveMedium
271ArgumentxxxxxxxxpredictiveMedium
272Argumentxxxx_xxxpredictiveMedium
273Argumentxxxxx_xxxxxpredictiveMedium
274ArgumentxxxxxxpredictiveLow
275Argumentxxx_xxxpredictiveLow
276ArgumentxxxpredictiveLow
277ArgumentxxxpredictiveLow
278ArgumentxxxxxxxxxxpredictiveMedium
279Argumentxxx_xxpredictiveLow
280ArgumentxxxpredictiveLow
281Argumentxxxxxx_xxpredictiveMedium
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxxxpredictiveMedium
286ArgumentxxxxxxpredictiveLow
287Argumentxx_xx_xxxx_xxxxpredictiveHigh
288ArgumentxxxxxxxxxxxpredictiveMedium
289ArgumentxxxxpredictiveLow
290Argumentxxxx/xxxxxx/xxxpredictiveHigh
291ArgumentxxxpredictiveLow
292Argumentxxxx_xxxpredictiveMedium
293Argumentxxx_xxxxpredictiveMedium
294ArgumentxxxxxxxpredictiveLow
295Argumentxxxxxxx xxxxpredictiveMedium
296ArgumentxxpredictiveLow
297ArgumentxxxxxxxxxxxxxxxpredictiveHigh
298Argumentxxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
299Argumentxx-xxxxx-xxxxxxpredictiveHigh
300ArgumentxxxxxpredictiveLow
301Argumentxxxxx_xxpredictiveMedium
302Argumentxxxxxx_xxxxx_xxpredictiveHigh
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxxxxxxxx/xxx/xxxxxx/xxxxxxxpredictiveHigh
305ArgumentxxxxxxxpredictiveLow
306ArgumentxxxxxxxxxxxpredictiveMedium
307Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
308ArgumentxxxxxxpredictiveLow
309Argumentx_xxxx_xxxxxxxxxxxpredictiveHigh
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxpredictiveLow
312Argumentxxxx/xxxxpredictiveMedium
313ArgumentxxxxpredictiveLow
314Argumentxxxxxxxx::$xxxxpredictiveHigh
315Argumentxxxx_xxxxxxxpredictiveMedium
316ArgumentxxpredictiveLow
317ArgumentxxpredictiveLow
318ArgumentxxxxxxxxxpredictiveMedium
319Argumentxx_xxxxxpredictiveMedium
320ArgumentxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxpredictiveLow
323Argumentxx_xxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxxxxx_xxxpredictiveMedium
326Argumentxx_xxx/xx_xxxpredictiveHigh
327ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
328ArgumentxxxxxxpredictiveLow
329Argumentxxx_xxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxpredictiveLow
332Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
333Argumentxxxxxx xxx xxxxxx(x)predictiveHigh
334Argumentx_xxxxxxxxxpredictiveMedium
335ArgumentxxxxpredictiveLow
336ArgumentxxxxpredictiveLow
337Argumentxxxx/xxxxxxxpredictiveMedium
338Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
339ArgumentxxxxxxxxxxxxxxxpredictiveHigh
340Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxxxxxxxxxpredictiveHigh
343ArgumentxxxxxxxpredictiveLow
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxxxpredictiveMedium
349Argumentxxxx_xxxxxxpredictiveMedium
350ArgumentxxxxxpredictiveLow
351ArgumentxxxxxxxxxpredictiveMedium
352Argumentxxxxxxx_xxxpredictiveMedium
353ArgumentxxxxxxxxxxxpredictiveMedium
354Argumentxxxxxx[xxxx].xxxpredictiveHigh
355ArgumentxxxxxpredictiveLow
356ArgumentxxxxxxxpredictiveLow
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxxxxx_xxxpredictiveMedium
361Argumentxxxxx.xxx.xxxxxxxxpredictiveHigh
362Argumentxxxxxx_xxxxpredictiveMedium
363ArgumentxxxxxxpredictiveLow
364ArgumentxxxxxxxxpredictiveMedium
365Argumentxxxxxx_xxxx_xxxxpredictiveHigh
366Argumentxxxxxx_xxxxpredictiveMedium
367Argumentxxxxxx_predictiveLow
368ArgumentxxxxxpredictiveLow
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxxxpredictiveLow
371ArgumentxxxxxxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373Argumentxxxx xxxxxxxx xxxxxxpredictiveHigh
374Argumentxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
375Argumentxxxx-xxpredictiveLow
376ArgumentxxxxxpredictiveLow
377ArgumentxxxxxxpredictiveLow
378ArgumentxxxxxxxxxpredictiveMedium
379Argumentxxx_xxx_xxxxpredictiveMedium
380ArgumentxxxpredictiveLow
381ArgumentxxxxxpredictiveLow
382Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
383Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
384ArgumentxxxxxxpredictiveLow
385ArgumentxxxxxxpredictiveLow
386Argumentxxxxx/xxxxxpredictiveMedium
387Argumentxxxxx xxxx/xxxxx xxxx/xxxxxxxxxxxpredictiveHigh
388Argumentxxxxxxxxxxx_xxxxxxxxpredictiveHigh
389ArgumentxxxxxpredictiveLow
390ArgumentxxxxxxxxxpredictiveMedium
391ArgumentxxxpredictiveLow
392ArgumentxxxxpredictiveLow
393Argumentxxxx-xxxxxpredictiveMedium
394ArgumentxxxxxxpredictiveLow
395ArgumentxxxxxxxxpredictiveMedium
396ArgumentxxxxxxxxpredictiveMedium
397Argumentxxxx_xxxxxpredictiveMedium
398Argumentxxxx_xxpredictiveLow
399ArgumentxxxxxpredictiveLow
400Argumentxxx_xxxxxxxx/xx_xxxxxx/xxxx_xxxx/xxxxxxxxxx/xxxx_xx/xxxx_xxxx/xxxx_xxxxxxx/xxx_xxxxxxxx/xxx_xxxxxx/xxx_xxxxxxpredictiveHigh
401Argumentxx_xxxxpredictiveLow
402Argumentxxxxx_xxxxxxxx_xxx_xxx_xxxxpredictiveHigh
403Argumentx-xxxxxxxxx-xxxpredictiveHigh
404ArgumentxxxxxxxxpredictiveMedium
405Argumentxxx_xxxxx_xxxxxpredictiveHigh
406Argument_xxxxxxxxpredictiveMedium
407Argument_xxxxxx["xxx_xxxx"predictiveHigh
408Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
409Input Value"xxx'("\xx[xxxxxx]xxxxx(/xxx/)[/xxxxxx]predictiveHigh
410Input Value%xxpredictiveLow
411Input Value%xx%xxxxx%xx/xxx/xxxxxx%xx%xxpredictiveHigh
412Input Value..%xxxxpredictiveLow
413Input Valuexx+/*!xxxxx*/xxxxxx+x,x,x,x,x,x,xxxxxxxx,x,x,xx,xx,xx+xxxx+xxxxx--predictiveHigh
414Input Valuexxx xxx(xxxx)predictiveHigh
415Input Valuexxxxxxx-xxxxxxxxxxx: xxxx-xxxx; xxxx="xx"[\x][\x][\x]predictiveHigh
416Input ValuexxxxxxxxxxpredictiveMedium
417Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
418Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
419Pattern/xxxxxxxxx/predictiveMedium
420Patternxxxxx.xxxpredictiveMedium
421Network PortxxxxpredictiveLow
422Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!