Montserrat Unknown Analysis

IOB - Indicator of Behavior (897)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en738
es80
de32
fr16
sv8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us684
es124
de16
gb8
cl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
WordPress14
Joomla CMS10
Microsoft Edge10
WPA210

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.58CVE-2010-0966
4Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.03CVE-2008-4879
5PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.05CVE-2007-1287
6ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
7MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
8phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.67CVE-2005-3791
9Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.24CVE-2014-4078
10Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
11LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.02
12FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.03CVE-2008-5928
13vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200
14Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
15AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.03CVE-2018-10245
16CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
17Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.05CVE-2006-6209
18Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.00CVE-2004-2508
19PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.28CVE-2015-4134
20Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.18CVE-2017-0055

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.136r-136-56-62-5.consumer-pool.prcdn.netMontserrat Unknown01/06/2023verifiedHigh
25.62.58.128r-128-58-62-5.consumer-pool.prcdn.netMontserrat Unknown01/06/2023verifiedHigh
345.12.70.153gross.alltieinc.comMontserrat Unknown01/06/2023verifiedHigh
445.12.71.153Montserrat Unknown01/06/2023verifiedHigh
545.62.191.176Montserrat Unknown01/06/2023verifiedHigh
645.74.26.128Montserrat Unknown01/06/2023verifiedHigh
7XX.XX.XXX.XXXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
8XX.XX.XXX.XXXxxxxxxxxx Xxxxxxx05/24/2023verifiedHigh
9XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx05/24/2023verifiedHigh
10XX.XX.XXX.XXXxxxxxxxxx Xxxxxxx05/24/2023verifiedHigh
11XX.XX.XXX.XXxxxxxxxxx Xxxxxxx05/24/2023verifiedHigh
12XXX.XXX.X.XXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
13XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
14XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
15XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
16XXX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
17XXX.X.XX.XXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
18XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx03/07/2023verifiedHigh
19XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
20XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
21XXX.XX.XX.XXxxxxxxxxx Xxxxxxx03/07/2023verifiedHigh
22XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx05/24/2023verifiedHigh
23XXX.XX.XX.XXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
24XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx01/06/2023verifiedHigh
25XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx05/24/2023verifiedHigh
26XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx03/07/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (505)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/manage_academic.phppredictiveHigh
2File/admin/photo.phppredictiveHigh
3File/admin/upload.phppredictiveHigh
4File/admin/user/addpredictiveHigh
5File/api/baskets/{name}predictiveHigh
6File/APP_Installation.asppredictiveHigh
7File/blogpredictiveLow
8File/categorypage.phppredictiveHigh
9File/cm/deletepredictiveMedium
10File/common/logViewer/logViewer.jsfpredictiveHigh
11File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
12File/downloadpredictiveMedium
13File/drivers/media/media-device.cpredictiveHigh
14File/etc/master.passwdpredictiveHigh
15File/filemanager/upload.phppredictiveHigh
16File/forum/away.phppredictiveHigh
17File/getcfg.phppredictiveMedium
18File/home.phppredictiveMedium
19File/homeaction.phppredictiveHigh
20File/horde/util/go.phppredictiveHigh
21File/modules/profile/index.phppredictiveHigh
22File/modules/tasks/summary.inc.phppredictiveHigh
23File/multi-vendor-shopping-script/product-list.phppredictiveHigh
24File/out.phppredictiveMedium
25File/ppredictiveLow
26File/preauthpredictiveMedium
27File/products/details.asppredictiveHigh
28File/recordings/index.phppredictiveHigh
29File/see_more_details.phppredictiveHigh
30File/show_news.phppredictiveHigh
31File/student/bookdetails.phppredictiveHigh
32File/tmp/beforepredictiveMedium
33File/uncpath/predictiveMedium
34File/updownload/t.reportpredictiveHigh
35File/user.profile.phppredictiveHigh
36File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
37File/wordpress/wp-admin/options-general.phppredictiveHigh
38File/wp-adminpredictiveMedium
39File/wp-admin/admin-ajax.phppredictiveHigh
40File4.2.0.CP09predictiveMedium
41Fileaccount.asppredictiveMedium
42Fileadclick.phppredictiveMedium
43Fileadm/systools.asppredictiveHigh
44Fileadmin.jcomments.phppredictiveHigh
45Fileadmin.phppredictiveMedium
46Fileadmin/admin.shtmlpredictiveHigh
47FileAdmin/ADM_Pagina.phppredictiveHigh
48Fileadmin/category.inc.phppredictiveHigh
49Fileadmin/index.phppredictiveHigh
50Fileadmin/main.asppredictiveHigh
51Fileadmin/param/param_func.inc.phppredictiveHigh
52Fileadmin/y_admin.asppredictiveHigh
53Fileadminer.phppredictiveMedium
54Fileadministration/admins.phppredictiveHigh
55Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
56Fileadmin_ok.asppredictiveMedium
57Filealbum_portal.phppredictiveHigh
58Fileapp/Core/Paginator.phppredictiveHigh
59Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
60Fileartlinks.dispnew.phppredictiveHigh
61Fileauth.phppredictiveMedium
62Fileawstats.plpredictiveMedium
63Filebin/named/query.cpredictiveHigh
64Fileblank.phppredictiveMedium
65Fileblocklayered-ajax.phppredictiveHigh
66Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxx_xxx.xxx.xxxpredictiveHigh
68Filexxxx.xxxpredictiveMedium
69Filexxxxx.xxxpredictiveMedium
70Filexxxxxx_xxxxx.xxxpredictiveHigh
71Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
72Filexxxxxx_xxxx.xxxpredictiveHigh
73Filexxx.xxxpredictiveLow
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx.xxxpredictiveMedium
79Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
83Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
84Filexxxxx-xxxxxxx.xxxpredictiveHigh
85Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxxx/xxxx.xxxpredictiveHigh
90Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
91Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxxx.xxx.xxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
98Filexxxxxx/xx/xxxxx_xxxx.xpredictiveHigh
99Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxx/xxxxx.xxxpredictiveHigh
101Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
102Filexxxxxxx.xxxpredictiveMedium
103Filexxxxxxxxxxxx.xxxpredictiveHigh
104Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
105Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxpredictiveMedium
107Filexxxxxx.xxxpredictiveMedium
108Filexxx.xxxpredictiveLow
109Filexxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxx/xxx/xxx.xpredictiveHigh
111Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
112Filexxxxxxxx.xxpredictiveMedium
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
115Filexxxx.xxxpredictiveMedium
116Filexxxx.xxxpredictiveMedium
117Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
122Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
123Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
124Filexx.xxxxx.xxxpredictiveMedium
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
133Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxx_xxxxxx.xxxpredictiveHigh
136Filexxx-xxxxxxxxx.xxxxpredictiveHigh
137Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxx.xxxpredictiveHigh
139Filexxxxxxx.xxxpredictiveMedium
140Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
141Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxxx.xxxpredictiveHigh
143Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
147Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
148Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
149Filexxxx_xxxx.xxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxx.xxxpredictiveMedium
153Filexxxx.xxxpredictiveMedium
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxx_xxxxxxx.xxxpredictiveHigh
156Filexxxx_xxxx.xxxpredictiveHigh
157Filexxxx_xxxx.xxxpredictiveHigh
158Filexxx/xxxxxx.xxxpredictiveHigh
159Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
160Filexxxx/xxxx_xxxxx.xpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
163Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
164Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
165Filexxxx/xx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx.xxxpredictiveMedium
171Filexxxxx.xxxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxxxxxx.xxxpredictiveHigh
174Filexxxxx_xx.xxxxpredictiveHigh
175Filexxx_xxxxx.xxxpredictiveHigh
176Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
177Filexxxx.xpredictiveLow
178Filexxxx.xxxpredictiveMedium
179Filexxxx.xxx.xxxpredictiveMedium
180Filexxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxx.xxxpredictiveMedium
183Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
184Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
187Filexxxxxx_xx.xxxpredictiveHigh
188Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
189Filexxx_xxxxxxxx.xxxpredictiveHigh
190Filexxxx-xxxxxx.xxxpredictiveHigh
191Filexxxx.xxxxpredictiveMedium
192Filexxxxxxxx.xxxpredictiveMedium
193Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
194Filexxx_xxxxx.xpredictiveMedium
195Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
196Filexxxxx.xxxpredictiveMedium
197Filexxxxxxx.xxxpredictiveMedium
198Filexxxx.xxxpredictiveMedium
199Filexxxx/xxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxxxxxxxxxx.xxxxpredictiveHigh
202Filexxxxx/xxxxxxx.xxxpredictiveHigh
203Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
204Filexxxxx.xxxpredictiveMedium
205Filexxxxx.xxxpredictiveMedium
206Filexxxxx.xxxpredictiveMedium
207Filexxxx.xxxpredictiveMedium
208Filexxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxxxxx.xxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxx.xxxpredictiveMedium
214Filexxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxx_xxx.xxxpredictiveHigh
217Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxxxxxxxxxx.xxpredictiveHigh
220Filexxxxx_xxxxx.xxxpredictiveHigh
221Filexxxx-xxxxxxx.xpredictiveHigh
222Filexxxx.xxxpredictiveMedium
223Filexxxxxx.xxxpredictiveMedium
224Filexxxxxxxxx.xxxpredictiveHigh
225Filexxxxx.xxxpredictiveMedium
226Filexxxxx.xxxpredictiveMedium
227Filexxxxxxxx.xxxpredictiveMedium
228Filexxxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxxx.xxxpredictiveMedium
230Filexxxxxxxx.xxxpredictiveMedium
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
233Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
234Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
235Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
236Filexxxx.xxpredictiveLow
237Filexxxxxx.xxpredictiveMedium
238Filexxxxxx.xxxpredictiveMedium
239Filexxxxxx_xxxx.xxxpredictiveHigh
240Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
241Filexxxxxx.xxxpredictiveMedium
242Filexxxxx.xxxpredictiveMedium
243Filexxxx.xxxpredictiveMedium
244Filexxxx.xxpredictiveLow
245Filexxxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxxxxx.xxxpredictiveHigh
247Filexxxxxxxxxxxx.xxxpredictiveHigh
248Filexxxxxxx.xxxpredictiveMedium
249Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
250Filexxxxxxxxxxxxxx.xxxpredictiveHigh
251Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
252Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
253Filexxxx.xxxpredictiveMedium
254Filexxxxxxx.xxxpredictiveMedium
255Filexxxxxxxxxxx.xxxpredictiveHigh
256Filexxxxxxxxxxx.xxxpredictiveHigh
257Filexxxxxxxxxxx.xxxpredictiveHigh
258Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
259Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
260Filexxxxxxxx.xxxxpredictiveHigh
261Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
262Filexxxxx_xxxxx.xxxpredictiveHigh
263Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
264Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
265Filexxxxxxx.xxxpredictiveMedium
266Filexxxx-xxxxxxxx.xxxpredictiveHigh
267Filexxx-xxxxxxx.xpredictiveHigh
268Filexxxxxxx-x-x-x.xxxpredictiveHigh
269Filexxxxxx.xxxpredictiveMedium
270Filexxxxxx.xxxpredictiveMedium
271Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
272Filexxxxx.xxxpredictiveMedium
273Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
274Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
275Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
276Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
277Filexxxxxxxx.xxxpredictiveMedium
278Filexxxxxxxx.xxxpredictiveMedium
279Filexxxxxxx.xxxpredictiveMedium
280Filexxxxxxx.xxxpredictiveMedium
281Filexxxx_xxxx.xxxpredictiveHigh
282Filexxxx_xxxx.xxxpredictiveHigh
283Filexxxxx.xxxpredictiveMedium
284Filexxxxxxxx.xxxpredictiveMedium
285Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
286Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
287Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
288Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
289Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
290Filexx-xxxxx.xxxpredictiveMedium
291Filexx-xxxxxxxx.xxxpredictiveHigh
292File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
293File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
294Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
295Libraryxxxxxx.xxxpredictiveMedium
296Libraryxxxxxxx.xxxpredictiveMedium
297Libraryxxxxxxxxxxx.xxxpredictiveHigh
298Libraryxxxxxxxx.xxxpredictiveMedium
299Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
300Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
301Libraryxxxxx.xxxpredictiveMedium
302Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
303Argument$_xxxxxpredictiveLow
304Argument-xpredictiveLow
305ArgumentxxxxxxpredictiveLow
306Argumentxx_xxxx_xxxxpredictiveMedium
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309Argumentxxxxxxxxxxx[]predictiveHigh
310ArgumentxxxxxxxxpredictiveMedium
311Argumentxxxx_xxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxxpredictiveLow
314Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
315Argumentxxxx_xxpredictiveLow
316Argumentxxxxx_xxpredictiveMedium
317Argumentxxx_xxxpredictiveLow
318ArgumentxxxpredictiveLow
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxxpredictiveMedium
323Argumentxxxxxxxx[xxxxxxx]predictiveHigh
324Argumentxxxxxxxx_xxpredictiveMedium
325ArgumentxxxxxpredictiveLow
326ArgumentxxxxxpredictiveLow
327Argumentxxx_xxpredictiveLow
328Argumentxxx_xxpredictiveLow
329Argumentxxxx_xxxpredictiveMedium
330Argumentxxxxxx_xxxpredictiveMedium
331ArgumentxxxpredictiveLow
332Argumentxxxxxxx_xxxpredictiveMedium
333Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
334ArgumentxxxpredictiveLow
335Argumentxxxx_xxpredictiveLow
336ArgumentxxxxpredictiveLow
337ArgumentxxxxxxxpredictiveLow
338ArgumentxxxxxxxpredictiveLow
339ArgumentxxxxxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxxpredictiveMedium
341Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
342Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
343ArgumentxxxxxxxxpredictiveMedium
344Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
345ArgumentxxxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348Argumentxxxxxx_xxxxpredictiveMedium
349ArgumentxxxxpredictiveLow
350Argumentxxx_xxxxxxxxxpredictiveHigh
351ArgumentxxxpredictiveLow
352Argumentxx_xxxxx_xxpredictiveMedium
353Argumentxxxxx_xxxx_xxxxpredictiveHigh
354Argumentxxxxx_xxxpredictiveMedium
355ArgumentxxxxpredictiveLow
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxpredictiveLow
358Argumentxxxxx_xxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360Argumentxxxxxxxxx/xxxxxxpredictiveHigh
361Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxpredictiveLow
364ArgumentxxxxpredictiveLow
365Argumentxxxx_xxxxxxxpredictiveMedium
366ArgumentxxxxpredictiveLow
367ArgumentxxpredictiveLow
368ArgumentxxpredictiveLow
369ArgumentxxpredictiveLow
370ArgumentxxxpredictiveLow
371ArgumentxxxxxxxxxxpredictiveMedium
372ArgumentxxxxxxxxxpredictiveMedium
373Argumentxx_xxxxpredictiveLow
374ArgumentxxxpredictiveLow
375Argumentxxxxxxx_xxxxpredictiveMedium
376ArgumentxxxxxxxxxpredictiveMedium
377ArgumentxxxxpredictiveLow
378ArgumentxxxxxxpredictiveLow
379ArgumentxxxxxxxpredictiveLow
380Argumentxxxx_xxpredictiveLow
381ArgumentxxxxxpredictiveLow
382ArgumentxxxxpredictiveLow
383Argumentxxxxxxxx_xxxpredictiveMedium
384Argumentxxxx_xxxxpredictiveMedium
385Argumentxxxx_xxxxpredictiveMedium
386Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
387ArgumentxxxpredictiveLow
388ArgumentxxxxxxpredictiveLow
389ArgumentxxxxxxpredictiveLow
390Argumentxxxxxx_xxpredictiveMedium
391ArgumentxxxxxpredictiveLow
392Argumentxxxxx_xxxxpredictiveMedium
393Argumentxxx_xxxxxxx_xxxpredictiveHigh
394Argumentxx_xxxxxxpredictiveMedium
395ArgumentxxxxpredictiveLow
396Argumentxx_xxxxxxxxpredictiveMedium
397Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
398Argumentxxxxx_xxxxpredictiveMedium
399Argumentx_xxxxpredictiveLow
400ArgumentxxxxpredictiveLow
401ArgumentxxxxxpredictiveLow
402Argumentxxxx_xxxxpredictiveMedium
403ArgumentxxxpredictiveLow
404ArgumentxxpredictiveLow
405ArgumentxxpredictiveLow
406ArgumentxxxxxxpredictiveLow
407ArgumentxxxxxxpredictiveLow
408ArgumentxxxxpredictiveLow
409ArgumentxxxxxpredictiveLow
410ArgumentxxxxxxpredictiveLow
411ArgumentxxxxxxxxpredictiveMedium
412ArgumentxxxxxxxxpredictiveMedium
413ArgumentxxxxpredictiveLow
414Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
415Argumentxxxx_xxxxpredictiveMedium
416Argumentxxxx_xxxxxpredictiveMedium
417Argumentxxxx_xx_xxxxpredictiveMedium
418ArgumentxxpredictiveLow
419Argumentxxxxx_xxxx_xxxpredictiveHigh
420Argumentxxxxx_xxxx_xxxxpredictiveHigh
421Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
422Argumentxxxxxxx_xxxpredictiveMedium
423ArgumentxxpredictiveLow
424ArgumentxxxxxxxxxxxpredictiveMedium
425Argumentxxxxxxxxxx[x]predictiveHigh
426ArgumentxxxxxxxxpredictiveMedium
427ArgumentxxxxxpredictiveLow
428ArgumentxxxxxxpredictiveLow
429ArgumentxxxxxxxpredictiveLow
430ArgumentxxxxxxxxxpredictiveMedium
431Argumentxxxxxxx_xxpredictiveMedium
432Argumentx_xxx_xxxpredictiveMedium
433ArgumentxxxpredictiveLow
434ArgumentxxxxxpredictiveLow
435ArgumentxxxxpredictiveLow
436Argumentxxxxxxxx_xx_xxpredictiveHigh
437ArgumentxxxxxxxxpredictiveMedium
438ArgumentxxxxxxxxxxxpredictiveMedium
439ArgumentxxxpredictiveLow
440Argumentxxx_xxxxpredictiveMedium
441Argumentxxxxxx_xxxxpredictiveMedium
442ArgumentxxxxxxxxpredictiveMedium
443ArgumentxxxxxxxxxxpredictiveMedium
444ArgumentxxxpredictiveLow
445Argumentxxxxxx_xxxxpredictiveMedium
446ArgumentxxxxxxpredictiveLow
447ArgumentxxxxxxxxxxxxpredictiveMedium
448Argumentxxxxxx_xxxxpredictiveMedium
449Argumentxxxx_xxxxpredictiveMedium
450ArgumentxxxxxxxxpredictiveMedium
451Argumentxxx_xxxpredictiveLow
452ArgumentxxxxxxpredictiveLow
453ArgumentxxxpredictiveLow
454ArgumentxxxxxxxxxxxpredictiveMedium
455ArgumentxxxxpredictiveLow
456ArgumentxxxxxxxxxpredictiveMedium
457ArgumentxxxxxxxxpredictiveMedium
458Argumentxxxxxxxxxx_xxxxpredictiveHigh
459ArgumentxxxxxxxxxpredictiveMedium
460ArgumentxxxxxxpredictiveLow
461ArgumentxxxxxpredictiveLow
462ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
463Argumentxxx_xxxx[x][]predictiveHigh
464ArgumentxxxxxpredictiveLow
465ArgumentxxxpredictiveLow
466ArgumentxxxxpredictiveLow
467ArgumentxxxxxpredictiveLow
468ArgumentxxxxxxpredictiveLow
469ArgumentxxxxxpredictiveLow
470ArgumentxxxpredictiveLow
471ArgumentxxxpredictiveLow
472ArgumentxxxxpredictiveLow
473ArgumentxxxxxxpredictiveLow
474ArgumentxxxxxxxxpredictiveMedium
475Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
476Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
477Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
478Argumentxxxx_xxxxxpredictiveMedium
479ArgumentxxxxxpredictiveLow
480ArgumentxxpredictiveLow
481Argumentxxxx->xxxxxxxpredictiveHigh
482Argumentx-xxxxxxxxx-xxxpredictiveHigh
483Argumentx-xxxx-xxxxxpredictiveMedium
484Argumentxxxxx_xxxpredictiveMedium
485ArgumentxxxxxxxxxxxpredictiveMedium
486Argumentxxxx xxxxpredictiveMedium
487Argument\xxx\predictiveLow
488Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
489Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
490Input Value%xxpredictiveLow
491Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
492Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
493Input Value'>[xxx]predictiveLow
494Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
495Input Value../predictiveLow
496Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
497Input ValuexxxxxxxpredictiveLow
498Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
499Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
500Pattern/xxxpredictiveLow
501Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
502Pattern|xx|xx|xx|predictiveMedium
503Pattern|xx xx xx xx xx xx xx xx|predictiveHigh
504Network Portxxx/xxxxxpredictiveMedium
505Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!