Mylobot Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en854
zh32
de30
es24
fr12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us732
nl76
cn22
es20
gb18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress18
Apache HTTP Server12
PHP10
Google Android10
Linux Kernel10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.69CVE-2007-0354
2SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.55CVE-2022-28959
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.66CVE-2006-6168
4PHPizabi index.php path traversal6.55.7$0-$5k$0-$5kUnprovenUnavailable0.008260.06CVE-2008-3723
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.80CVE-2010-0966
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.40CVE-2020-12440
7Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.33
8Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.20CVE-2020-15906
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.29
10Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.80
11eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.05
12Advisto Peel SHOPPING caddie_ajout.php cross-site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001180.11CVE-2018-20848
13OxWall cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.036380.00CVE-2012-0872
14LotusCMS Fraise index.php path traversal5.65.6$0-$5k$0-$5kHighNot Defined0.485710.14CVE-2011-0518
15Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.17CVE-2005-4222
16TikiWiki tiki-index.php path traversal7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.014140.39CVE-2007-5684
17SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.25CVE-2024-1875
18Smartisoft phpBazar classified_right.php file inclusion6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.009330.05CVE-2006-2528
19Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.69
20Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.14CVE-2010-2338

IOC - Indicator of Compromise (22)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
146.166.173.180Mylobot03/27/2022verifiedHigh
270.36.107.38Mylobot03/27/2022verifiedHigh
370.36.107.39Mylobot03/27/2022verifiedHigh
474.222.19.63Mylobot03/27/2022verifiedHigh
574.222.19.103Mylobot03/27/2022verifiedHigh
6XX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
7XX.XX.XX.XXxx-xx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
8XX.XX.XX.XXXxx-xx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
9XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
10XX.XX.XXX.XXXxxxxxx03/27/2022verifiedHigh
11XXX.XXX.X.Xxxx.xxx.x.x.xx.xxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
12XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
13XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
14XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
15XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
16XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
17XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
18XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
19XXX.XXX.XXX.XXXXxxxxxx03/27/2022verifiedHigh
20XXX.XX.X.XXxxxxxx03/27/2022verifiedHigh
21XXX.XX.X.XXxxx-xx-x-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh
22XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxxx03/27/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (404)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File//proc/kcorepredictiveMedium
3File/admin/inquiries/view_details.phppredictiveHigh
4File/admin/list_addr_fwresource_ip.phppredictiveHigh
5File/admin/login.phppredictiveHigh
6File/admin/vca/bia/addacph.cgipredictiveHigh
7File/anony/mjpg.cgipredictiveHigh
8File/cgi-bin/wlogin.cgipredictiveHigh
9File/checkLogin.cgipredictiveHigh
10File/common/logViewer/logViewer.jsfpredictiveHigh
11File/control/register_case.phppredictiveHigh
12File/core/vb/vurl.phppredictiveHigh
13File/CPEpredictiveLow
14File/dashboard/snapshot/*?orgId=0predictiveHigh
15File/ecrirepredictiveLow
16File/exponent_constants.phppredictiveHigh
17File/forum/away.phppredictiveHigh
18File/HNAP1/SetAccessPointModepredictiveHigh
19File/hub/api/userpredictiveHigh
20File/include/commrecc.inc.phppredictiveHigh
21File/include/comm_post.inc.phppredictiveHigh
22File/include/friends.inc.phppredictiveHigh
23File/include/menu_v.inc.phppredictiveHigh
24File/include/notify.inc.phppredictiveHigh
25File/magnoliaPublic/travel/members/login.htmlpredictiveHigh
26File/mhds/clinic/view_details.phppredictiveHigh
27File/MicroStrategyWS/happyaxis.jsppredictiveHigh
28File/owa/auth/logon.aspxpredictiveHigh
29File/procpredictiveLow
30File/products/details.asppredictiveHigh
31File/products/view_product.phppredictiveHigh
32File/public/plugins/predictiveHigh
33File/RestAPIpredictiveMedium
34File/school/model/get_teacher.phppredictiveHigh
35File/search.phppredictiveMedium
36File/spip.phppredictiveMedium
37File/uncpath/predictiveMedium
38File/user/loader.php?api=1predictiveHigh
39File/usr/sbin/suexecpredictiveHigh
40File/viewer/krpano.htmlpredictiveHigh
41File/wp-admin/admin-ajax.phppredictiveHigh
42File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
43File/wp-json/oembed/1.0/embed?urlpredictiveHigh
44Fileaccount.asppredictiveMedium
45Fileactivateuser.aspxpredictiveHigh
46Fileadclick.phppredictiveMedium
47Fileadmin-ajax.phppredictiveHigh
48Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
49Filexxxxx.xxxxpredictiveMedium
50Filexxxxx/xxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
51Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
52Filexxxxx/xxxx.xxxpredictiveHigh
53Filexxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
54Filexxxxx/xxxxx.xxxpredictiveHigh
55Filexxxxx/xxxx/xxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
56Filexxxxxxx/xxxx/xxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
58Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
59Filexxxxx_xxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxx_xxxxxx.xxxpredictiveHigh
62Filexx_xxxxxxxxxx.xxxpredictiveHigh
63Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
64Filexxx.xxxpredictiveLow
65Filexxxx.xxxpredictiveMedium
66Filexxxxx-xxxxx.xpredictiveHigh
67Filexxxxx/xxxx_xxx.xpredictiveHigh
68Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
69Filexxxxxx/xxxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxxpredictiveMedium
71Filexxxx.xpredictiveLow
72Filexxxxxxxx_xxxx.xxxpredictiveHigh
73Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxx.xxxpredictiveMedium
75Filexxxx_xxxxxxx.xxxpredictiveHigh
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxxxxx.xxxpredictiveMedium
79Filexxxxx.xxxpredictiveMedium
80Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
81Filexxxxx_xxxxxx.xxxpredictiveHigh
82Filexxxxx.xxxxx.xxxpredictiveHigh
83Filexxxxxxx.xxx.xxxpredictiveHigh
84Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
85Filexxxxx.xxxpredictiveMedium
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxx.xxx.xxxpredictiveHigh
88Filexxxxxxxx.xxxx/xxxxxxxx.xxxxxx.xxxx.xxxpredictiveHigh
89Filex_xxxxxxpredictiveMedium
90Filexxxx/xxxxxxx/xxxxxxxxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxxx.xxxpredictiveMedium
93Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
94Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
95Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
98Filexxx.xxxpredictiveLow
99Filexx_xxxxx.xxxpredictiveMedium
100Filexxxx.xxxpredictiveMedium
101Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
102Filexxx.xxxpredictiveLow
103Filexxxxxxxx.xxxpredictiveMedium
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxxxxx.xpredictiveMedium
106Filexx/xxxxx/xxxxxxx.xpredictiveHigh
107Filexx/xxxxx/xxxxxx.xpredictiveHigh
108Filexxxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
109Filexxxxxxxxxx.xxxpredictiveHigh
110Filex_xxxxxxxxx.xpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxx.xxxpredictiveMedium
113Filexxxxxx.xxxpredictiveMedium
114Filexxxx.xxxpredictiveMedium
115Filexxxxxx/xxxxxpredictiveMedium
116Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
117Filexxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxx.xxpredictiveMedium
119Filexxxxxx.xxxpredictiveMedium
120Filexxxx.xxx.xxxpredictiveMedium
121Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexx.xxxpredictiveLow
124Filexxx/xxxxxx.xxxpredictiveHigh
125Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
126Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
127Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx/xxxxx.xxxpredictiveHigh
129Filexxxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
130Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
131Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxx/xxxx/xxxxxx_xxx.xxxpredictiveHigh
136Filexxxxxx/xxxxxx/xxx_x.xxxpredictiveHigh
137Filexxxx_xxxx.xxxpredictiveHigh
138Filexxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxxx/xxxxxxxxxpredictiveHigh
140Filexxxxxxx.xxxpredictiveMedium
141Filexxxx.xxxpredictiveMedium
142Filexxxxxxxx.xxx.xxxpredictiveHigh
143Filexx.xxxpredictiveLow
144Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xx/xxxxxxxxxxx.xxx/xxxxx.xxxpredictiveHigh
148Filexxxx.xpredictiveLow
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxxxxxx.xxxpredictiveMedium
153Filexxxxxx_xx.xxxpredictiveHigh
154FilexxxxxxpredictiveLow
155Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
156Filexxxxxxxx.xxxpredictiveMedium
157Filexxxx.xxxxxx.xxpredictiveHigh
158Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
159Filexxx_xxxx.xxxpredictiveMedium
160Filexxx_xxxx.xxxpredictiveMedium
161Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
162FilexxxxxxxxpredictiveMedium
163Filexxxxxxxxx.xxx.xxxpredictiveHigh
164FilexxxpredictiveLow
165Filexxx.xxxpredictiveLow
166Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
167Filexxxx.xxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxx_xxxxxx.xxxpredictiveHigh
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
178Filexxxxxx_xxxxx.xxxpredictiveHigh
179Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
180Filexxxx.xxxpredictiveMedium
181Filexxx.xxxpredictiveLow
182Filexx_xxx.xpredictiveMedium
183Filexxxx.xxxpredictiveMedium
184Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
185Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
186Filexxx.xpredictiveLow
187Filexxxxxx.xxxpredictiveMedium
188Filexxxx_xxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxx.xxxpredictiveMedium
192Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
195Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxx_xxxxxxx.xxxpredictiveHigh
198Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
199Filexx_xxxxxxxxxxx.xpredictiveHigh
200Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
201Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
202Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
203Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxx/xxxxxxxxx/xxxxxx.xxxxxx.xxxpredictiveHigh
206Filexxxxxxxxxxxxx.xxpredictiveHigh
207Filexxxx_xxx_xxxx.xxxpredictiveHigh
208Filexxxxx-xxxx.xxxpredictiveHigh
209Filexxxx-xxxxx.xxxpredictiveHigh
210Filexxxx-xxxxx.xxxpredictiveHigh
211Filexxxx-xxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxx.xxxpredictiveLow
214Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
215Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
216Filexxxx.xxxpredictiveMedium
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxx_xxxxx_xxx.xxxpredictiveHigh
220Filexxxxxxxxx-xxxpredictiveHigh
221Filexxxxxx.xxxpredictiveMedium
222Filexxxxx.xxxpredictiveMedium
223Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
224Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
225Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
226Filexxxx/xxxx_xxxxxx.xpredictiveHigh
227FilexxxxxxxpredictiveLow
228File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
229File~/xxxxx.xxxpredictiveMedium
230File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
231Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
232Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
233Libraryxxx.xxxxxx.xxx.xxxpredictiveHigh
234Libraryxxx/xxxxxxxx.xxxpredictiveHigh
235Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
236Libraryxxxxxxxx-x.x/xxxxxxxx.xxxpredictiveHigh
237Libraryxxxx.xxx.xxxpredictiveMedium
238Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
239Libraryxx/xxx.xxx.xxxpredictiveHigh
240Libraryxxxxxx.xxxpredictiveMedium
241Libraryxxxxxxxx.xxxpredictiveMedium
242Libraryxxxxx.xxxpredictiveMedium
243Argument$_xxx[xxx_xx]predictiveHigh
244Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
245Argumentxx/xxpredictiveLow
246Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
247ArgumentxxxxpredictiveLow
248ArgumentxxxxxxxxxxxpredictiveMedium
249Argumentxxx/xxxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251ArgumentxxpredictiveLow
252ArgumentxxxxxxxxxxxpredictiveMedium
253ArgumentxxxxxpredictiveLow
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxxxpredictiveLow
256Argumentxxxxxx_xxxxpredictiveMedium
257ArgumentxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxxxx_xxxxxpredictiveMedium
263Argumentxxxxxxxxxx_xxxxpredictiveHigh
264Argumentxxxx_xxx_xxxxpredictiveHigh
265ArgumentxxxpredictiveLow
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxpredictiveMedium
268Argumentxxx_xxpredictiveLow
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxxxxxxxxpredictiveMedium
271ArgumentxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273Argumentxxxx_xxpredictiveLow
274ArgumentxxxxxxxpredictiveLow
275ArgumentxxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxpredictiveMedium
277Argumentxxxxxxx/xxxxxxpredictiveHigh
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxpredictiveLow
280Argumentxxxxxxxxx[x]predictiveMedium
281Argumentxxxxxx_xx/xxxx/xxxxxxxpredictiveHigh
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxxxxpredictiveMedium
284Argumentxxxxxx_xxxxpredictiveMedium
285ArgumentxxxxxxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287Argumentxxxx/xxxxxx/xxxpredictiveHigh
288Argumentxxxxxxxxxx_xxxx_xxxxpredictiveHigh
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292Argumentxxxxx_xxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295Argumentxxxxx_xxxpredictiveMedium
296ArgumentxxxxxxpredictiveLow
297Argumentxxxx=xxxxxxpredictiveMedium
298Argumentxxxxx_xxxx_xxxxpredictiveHigh
299ArgumentxxxxxxxxpredictiveMedium
300Argumentxx_xxxx [xx][x]/xx_xxxx [xx][x]/xx_xxxx [xx][x]/xx_xxxx [xx][x]/xxxxxpredictiveHigh
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxxxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304Argumentxxxx/xxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxpredictiveLow
307Argumentxxx_xxxxxxxxpredictiveMedium
308ArgumentxxxxxxxpredictiveLow
309Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
310ArgumentxxxxxxxxxxxpredictiveMedium
311Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxxxxxxxxpredictiveHigh
313Argumentxxxxx_xxxxx_xxxxpredictiveHigh
314Argumentxxxx/xxxxxx_xxxxpredictiveHigh
315ArgumentxxxxpredictiveLow
316Argumentxxxxx_xxxpredictiveMedium
317Argumentxxxxxxxx_xxxpredictiveMedium
318Argumentxxxx_xxxxpredictiveMedium
319ArgumentxxxxxxxpredictiveLow
320Argumentxxxx_xxxx/xxxxxpredictiveHigh
321Argumentxxx_xxxxxxx_xxxpredictiveHigh
322Argumentxxxx_xxxxpredictiveMedium
323ArgumentxxxxxpredictiveLow
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxpredictiveLow
326Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
327Argumentxxxxxx_xxxx_xxxxpredictiveHigh
328Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
329ArgumentxxxpredictiveLow
330Argumentxx_xx[xxxx]predictiveMedium
331ArgumentxxxxpredictiveLow
332ArgumentxxxxxpredictiveLow
333Argumentxxx_xxxxxxpredictiveMedium
334ArgumentxxxxxxpredictiveLow
335Argumentxxxxx/xxxxxxpredictiveMedium
336ArgumentxxxxpredictiveLow
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxxxxxpredictiveHigh
341Argumentxxxx_xx_xx_xxxpredictiveHigh
342ArgumentxxxxxxxxxpredictiveMedium
343Argumentxxxxx_xxxx_xxxxpredictiveHigh
344ArgumentxxxpredictiveLow
345Argumentxx_xxxxpredictiveLow
346ArgumentxxxxxxxpredictiveLow
347Argumentxxxxxxx_xxpredictiveMedium
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxxxxxxxpredictiveMedium
350Argumentxxxxxxxxx_xxxxpredictiveHigh
351ArgumentxxxxxxxxxxpredictiveMedium
352Argumentxxxxxx_xxxxpredictiveMedium
353ArgumentxxxxxxpredictiveLow
354ArgumentxxxxxxxxxxpredictiveMedium
355ArgumentxxxxpredictiveLow
356ArgumentxxxxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxxxxpredictiveLow
359ArgumentxxxxxxpredictiveLow
360Argumentxxx_xxxxxpredictiveMedium
361Argumentxxxx_xxxxpredictiveMedium
362Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
363Argumentxxxx_xxxxpredictiveMedium
364ArgumentxxxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxxpredictiveMedium
368ArgumentxxxxxxpredictiveLow
369ArgumentxxxxxxxxxxpredictiveMedium
370Argumentxxx_xxxxpredictiveMedium
371ArgumentxxxpredictiveLow
372ArgumentxxxxpredictiveLow
373ArgumentxxxxxpredictiveLow
374ArgumentxxxxxpredictiveLow
375Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
376Argumentxx_xxxxxxxxxxxpredictiveHigh
377Argumentxxxxx_xxpredictiveMedium
378ArgumentxxxpredictiveLow
379ArgumentxxxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
382Argumentxxxx_xxxxxpredictiveMedium
383ArgumentxxxxxpredictiveLow
384ArgumentxxxxxxxpredictiveLow
385Argumentx-xxxxxxxxx-xxxxpredictiveHigh
386Argumentxxxxx_xxxpredictiveMedium
387ArgumentxxxpredictiveLow
388Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
389Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveHigh
390Input Value../predictiveLow
391Input Value/%xxpredictiveLow
392Input ValuexxxxpredictiveLow
393Input ValuexxxxxpredictiveLow
394Input Valuexxxx:xxxxxxpredictiveMedium
395Input Value\xpredictiveLow
396Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
397Patternxx|xx|xxxxpredictiveMedium
398Pattern|xx|xx|xx|predictiveMedium
399Network PortxxxxxpredictiveLow
400Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
401Network Portxxxxx xxx-xxxpredictiveHigh
402Network Portxxx/xx (xxx)predictiveMedium
403Network Portxxx/xxxpredictiveLow
404Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!