Mali Unknown Analysis

IOB - Indicator of Behavior (504)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en402
fr36
de24
es24
it8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us338
es32
fr30
il12
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress14
PHP10
Apple iOS8
Microsoft Windows6
ZoneMinder6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.49CVE-2010-0966
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.01
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.32CVE-2016-6210
5Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.42CVE-2007-0354
7vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200
8OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
9Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
10Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918
11Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
12VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
13Cisco IOS/IOS XE/IOS XR IKEv1 Memory information disclosure6.46.3$5k-$25k$0-$5kHighWorkaround0.972860.04CVE-2016-6415
14WordPress Installation functions.php is_blog_installed access control8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
15GuppY agenda.php cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002750.00CVE-2013-5983
16Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
17edoc-doctor-appointment-system doctors.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001700.03CVE-2022-36543
18Billing System Project editcategory.php sql injection6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.001040.00CVE-2022-41440
19Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.32
20Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655

IOC - Indicator of Compromise (48)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.4r-4-61-62-5.consumer-pool.prcdn.netMali Unknown01/06/2023verifiedHigh
25.62.62.252r-252-62-62-5.consumer-pool.prcdn.netMali Unknown01/06/2023verifiedHigh
341.73.96.0Mali Unknown01/06/2023verifiedHigh
441.203.192.0Mali Unknown01/06/2023verifiedHigh
541.221.176.0Mali Unknown01/06/2023verifiedHigh
645.12.70.146mesure-whetted.alltieinc.comMali Unknown01/06/2023verifiedHigh
745.12.71.146Mali Unknown01/06/2023verifiedHigh
845.42.129.0Mali Unknown01/06/2023verifiedHigh
945.61.37.0Mali Unknown01/06/2023verifiedHigh
1057.82.154.0Mali Unknown03/07/2023verifiedHigh
11XX.XX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
12XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
13XXX.XX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
14XXX.XXX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
15XXX.XXX.XX.XXxxx Xxxxxxx01/06/2023verifiedHigh
16XXX.XXX.XX.XXxxx Xxxxxxx01/06/2023verifiedHigh
17XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
18XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
19XXX.XXX.XXX.XXxxx Xxxxxxx03/07/2023verifiedHigh
20XXX.XXX.XX.XXxxx Xxxxxxx03/07/2023verifiedHigh
21XXX.XXX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
22XXX.XXX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
23XXX.XX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
24XXX.XX.XX.XXxxx Xxxxxxx03/07/2023verifiedHigh
25XXX.XXX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
26XXX.XX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
27XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
28XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
29XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
30XXX.XXX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
31XXX.XX.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
32XXX.XX.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
33XXX.XX.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
34XXX.XX.XX.XXXXxxx Xxxxxxx01/06/2023verifiedHigh
35XXX.XX.XXX.XXXXxxx Xxxxxxx01/06/2023verifiedHigh
36XXX.XX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
37XXX.XX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
38XXX.XX.XX.XXxxx Xxxxxxx01/06/2023verifiedHigh
39XXX.XX.XX.XXxxx Xxxxxxx01/06/2023verifiedHigh
40XXX.XX.XX.XXxxx Xxxxxxx01/06/2023verifiedHigh
41XXX.XXX.XX.XXxxx Xxxxxxx01/06/2023verifiedHigh
42XXX.XXX.XX.XXxxx Xxxxxxx01/06/2023verifiedHigh
43XXX.XXX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
44XXX.XXX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh
45XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxx.xxxxxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
46XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
47XXX.XX.XX.XXxxx Xxxxxxx01/06/2023verifiedHigh
48XXX.XXX.XXX.XXxxx Xxxxxxx01/06/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (325)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
2File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
3File/admin/add-services.phppredictiveHigh
4File/admin/addemployee.phppredictiveHigh
5File/admin/ajax/avatar.phppredictiveHigh
6File/admin/edit-services.phppredictiveHigh
7File/admin/index.phppredictiveHigh
8File/admin/login.phppredictiveHigh
9File/admin/show.phppredictiveHigh
10File/apilog.phppredictiveMedium
11File/boat/login.phppredictiveHigh
12File/clinic/disease_symptoms_view.phppredictiveHigh
13File/default.php?idx=17predictiveHigh
14File/filemanager/upload.phppredictiveHigh
15File/forum/away.phppredictiveHigh
16File/healthcare/Admin/consulting_detail.phppredictiveHigh
17File/index.phppredictiveMedium
18File/mifs/c/i/reg/reg.htmlpredictiveHigh
19File/models/management_model.phppredictiveHigh
20File/opt/bin/clipredictiveMedium
21File/patient/doctors.phppredictiveHigh
22File/phpinventory/editcategory.phppredictiveHigh
23File/spip.phppredictiveMedium
24File/uncpath/predictiveMedium
25File/var/log/nginxpredictiveHigh
26File/VPortal/mgtconsole/Subscriptions.jsppredictiveHigh
27File/wp-admin/admin-ajax.phppredictiveHigh
28File/zm/index.phppredictiveHigh
29FileadminpredictiveLow
30Fileadmin.php/paypredictiveHigh
31Fileadmin/adminsignin.htmlpredictiveHigh
32Fileadmin/bad.phppredictiveHigh
33Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
34Fileadmin/movieview.phppredictiveHigh
35Fileadmin/products/controller.php?action=addpredictiveHigh
36Fileadmin/versions.htmlpredictiveHigh
37Fileadministrator/index.phppredictiveHigh
38Fileagenda.phppredictiveMedium
39Filealbum_portal.phppredictiveHigh
40Fileapi.phppredictiveLow
41Fileapplication/home/controller/debug.phppredictiveHigh
42Filexxxx.xxxpredictiveMedium
43Filexxxxxxxxxx.xxxpredictiveHigh
44Filexxxx-xxxx.xpredictiveMedium
45Filexx-xxxxx.xxxpredictiveMedium
46Filexx_xxxxx.xxxpredictiveMedium
47Filexx_xxxxxxxxx.xxxpredictiveHigh
48Filexx_xxxx_xxxxxx.xxxpredictiveHigh
49Filexx_xxxx_xxxxx.xxxpredictiveHigh
50Filexxxxxxx.xxxpredictiveMedium
51Filexxxxx.xxxxpredictiveMedium
52Filexxxxx.xxxpredictiveMedium
53Filexx_xxxx.xxxpredictiveMedium
54Filexxx.xxpredictiveLow
55Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
56Filex-xxxxxx/xxxxxxx.xpredictiveHigh
57Filexxxx.xxxpredictiveMedium
58Filexxxx_xxxxxxx.xxxpredictiveHigh
59Filexxxxxxxx.xxxpredictiveMedium
60Filexxxxxxxx_xxxx.xxxpredictiveHigh
61Filexxxx/xxpredictiveLow
62Filexxx-xxx/xxxxxxx.xxpredictiveHigh
63Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
64Filexxx/xxxxxxx.xxpredictiveHigh
65Filexxxxx.xxxxx.xxxpredictiveHigh
66Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
67Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
68Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
69Filexxxxxx.xxxpredictiveMedium
70Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxxxx.xxxpredictiveHigh
74Filexxxx.xxxpredictiveMedium
75Filexxxx_xxxxx.xxxpredictiveHigh
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxx.xxxpredictiveMedium
78Filexxxx.xxxpredictiveMedium
79Filexxx/xxxx/xxxx.xpredictiveHigh
80Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
81Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxx_xxxxxxx.xxxpredictiveHigh
84Filexxxxxx.xxxpredictiveMedium
85Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
87Filexxx_xxxx.xpredictiveMedium
88Filexxxxxxxxx.xxx.xxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxxx.xxxpredictiveMedium
91Filexxxx_xxxx.xpredictiveMedium
92Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxx.xxxpredictiveMedium
95Filexxx.xxxpredictiveLow
96Filexxx/xxxxxx.xxxpredictiveHigh
97Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
98Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
99Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
100Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxx/xxxx.xxxpredictiveHigh
102Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
110Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
111Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
112Filexxxxxx.xpredictiveMedium
113Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxxxx_xx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx_xx.xxxxpredictiveHigh
118Filexx.xxxpredictiveLow
119Filexx/xxxxxxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxx.xxxpredictiveMedium
126Filexxxx.xxxxpredictiveMedium
127Filexxxxxx-xxxx.xxxpredictiveHigh
128Filexxxxxxxxx.xxx.xxxpredictiveHigh
129Filexxxx.xxxpredictiveMedium
130Filexxxx_xxx.xxxpredictiveMedium
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxx.xxxpredictiveMedium
134Filexx-xxxx.xxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxx.xxxpredictiveMedium
137Filexxxxxxx.xxxxxx.xxxpredictiveHigh
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
141Filexxxxxx/xxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xxxxxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxx_xxxx.xxxpredictiveHigh
145Filexxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxxxxx.xxxpredictiveMedium
149Filexxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
152Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
159Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
160Filexxxx.xxxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexxx_xxxxx.xxpredictiveMedium
163Filexxx/xxx_xxxxx.xpredictiveHigh
164Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxxxx-x-x-x.xxxpredictiveHigh
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxxxxx.xxxpredictiveMedium
171Filexxx.xxxpredictiveLow
172Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
173Filexxxx.xpredictiveLow
174Filexxxxxx.xxxpredictiveMedium
175Filexxx/xxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
178Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
179Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
180Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
181Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
182Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
183Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxxxx.xxxpredictiveHigh
185Filexx_xxxx_xxxx_*.xxxpredictiveHigh
186Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
187Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
188File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
189Libraryxxx/predictiveLow
190Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
191Libraryxxx/xxxxxxxx.xxpredictiveHigh
192Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
193Libraryxxxxxx.xxxpredictiveMedium
194Libraryxxxxxxxx.xxxpredictiveMedium
195Libraryxxxxxxxxxxx.xxxpredictiveHigh
196Libraryxxxxx.xxxpredictiveMedium
197Libraryxxxxx.xxxpredictiveMedium
198Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
199Argument-xxxxxxxxxxxxxpredictiveHigh
200Argumentxxxxxx=xxxxpredictiveMedium
201Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
202Argumentxxxxx_xxxxxpredictiveMedium
203Argumentxxx_xxpredictiveLow
204Argumentxxx[xxx]predictiveMedium
205ArgumentxxxxxpredictiveLow
206ArgumentxxxxxxxpredictiveLow
207ArgumentxxxxxxxxpredictiveMedium
208Argumentxxxx_xxxpredictiveMedium
209ArgumentxxxxxxxpredictiveLow
210ArgumentxxxxxpredictiveLow
211ArgumentxxxxxxpredictiveLow
212Argumentxxxxxxxxxx_xxxxpredictiveHigh
213Argumentxxxx_xxx_xxxxpredictiveHigh
214ArgumentxxxpredictiveLow
215ArgumentxxxxxxxxxxpredictiveMedium
216Argumentxxx_xxpredictiveLow
217ArgumentxxxxxxpredictiveLow
218ArgumentxxxpredictiveLow
219ArgumentxxxxxxxxxxxxxxxpredictiveHigh
220Argumentxxxxxx_xxxxxxpredictiveHigh
221ArgumentxxxxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
224Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
225Argumentxxxxxxxxxx_xxpredictiveHigh
226ArgumentxxxxxxpredictiveLow
227ArgumentxxxxpredictiveLow
228Argumentxxxxxx_xxxxpredictiveMedium
229ArgumentxxxxxxxxxxpredictiveMedium
230ArgumentxxxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxxxxxpredictiveLow
233ArgumentxxxxxxpredictiveLow
234Argumentxxxxx_xxxx_xxxxpredictiveHigh
235Argumentxx_xxxxxxxpredictiveMedium
236ArgumentxxxxpredictiveLow
237ArgumentxxxxxxxxpredictiveMedium
238Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
239Argumentxxxxxx/xxxxpredictiveMedium
240Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
241ArgumentxxxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxpredictiveLow
243ArgumentxxxxxxpredictiveLow
244Argumentxxxxx_xxxxpredictiveMedium
245Argumentxxxxxxx_xxpredictiveMedium
246ArgumentxxxxpredictiveLow
247ArgumentxxpredictiveLow
248ArgumentxxpredictiveLow
249Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
250Argumentxx_xxxxxpredictiveMedium
251ArgumentxxxxxxxpredictiveLow
252Argumentxxxxxxx_xxxxpredictiveMedium
253ArgumentxxxxxxpredictiveLow
254Argumentxxxxx[xxxxx][xx]predictiveHigh
255ArgumentxxxxpredictiveLow
256Argumentxxxxxxxx_xxxpredictiveMedium
257ArgumentxxxxxpredictiveLow
258Argumentxxxxx_xxxxpredictiveMedium
259Argumentxxxxx_xxxxpredictiveMedium
260Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
261Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxxxpredictiveLow
264Argumentxxxx_xxxxpredictiveMedium
265ArgumentxxxpredictiveLow
266ArgumentxxpredictiveLow
267ArgumentxxxxxpredictiveLow
268ArgumentxxxxxxxxxxxxxxpredictiveHigh
269ArgumentxxxxxxpredictiveLow
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxxxpredictiveMedium
274Argumentxxxx_xx_xx_xxxpredictiveHigh
275ArgumentxxxxxxxxxpredictiveMedium
276Argumentxxxxx_xxxx_xxxxpredictiveHigh
277ArgumentxxxpredictiveLow
278Argumentxx_xxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxpredictiveLow
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
283ArgumentxxxxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285ArgumentxxpredictiveLow
286ArgumentxxxxxxpredictiveLow
287Argumentxxx_xxxxxpredictiveMedium
288ArgumentxxxxxxxpredictiveLow
289ArgumentxxxxxxxxxxxpredictiveMedium
290Argumentxxxxxx_xxpredictiveMedium
291ArgumentxxxxxxxxxpredictiveMedium
292Argumentxxxx_xxxxxpredictiveMedium
293ArgumentxxxpredictiveLow
294Argumentxxxx_xxxxxxpredictiveMedium
295ArgumentxxpredictiveLow
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxxxxxpredictiveMedium
298Argumentxxx_xxxxpredictiveMedium
299ArgumentxxxxxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301Argumentxxx_xxxx[x][]predictiveHigh
302Argumentxxxxxxxxxx[]predictiveMedium
303ArgumentxxxxxxxxxxxxxpredictiveHigh
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxpredictiveLow
307ArgumentxxxpredictiveLow
308Argumentxxxxx/xxxxxpredictiveMedium
309ArgumentxxxpredictiveLow
310ArgumentxxpredictiveLow
311ArgumentxxxpredictiveLow
312ArgumentxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxpredictiveLow
315Argumentx-xxxx-xxxxxpredictiveMedium
316Input Value%xxpredictiveLow
317Input Value' xx 'x'='xpredictiveMedium
318Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
319Input Value../predictiveLow
320Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
321Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
322Pattern/xxxxxxxxx/predictiveMedium
323Network Portxxx/xxxx (xx-xxx)predictiveHigh
324Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh
325Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!