Nitrogen Analysis

IOB - Indicator of Behavior (529)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en392
de56
ja32
ru12
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us470
ru4
pl2
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows6
PHPX4
e-Quick Cart4
Joomla CMS4
Zentrack4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1BD Totalys MultiProcessor hard-coded credentials8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2022-40263
2Squitosoft Squito Gallery photolist.inc.php memory corruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.013710.04CVE-2005-2258
3AppServ Open Project denial of service7.57.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.095990.00CVE-2005-4296
4Beeline Smart Box mgt_end_user.htm cross-site request forgery3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.002310.00CVE-2021-41426
5WebSVN dl.php os command injection8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.002870.00CVE-2011-2195
6Metalinks Metacart2 product.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001620.00CVE-2005-1362
7Cactusoft CactuShop prodtype.asp sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.005760.00CVE-2006-5991
8htmltonuke htmltonuke.php code injection7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.018490.04CVE-2006-0308
9Hassan Consulting Shopping Cart shop.cgi path traversal5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.021490.06CVE-2000-0921
10Citrix Metaframe login.asp cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.008670.00CVE-2003-1157
11e-Quick Cart shopprojectlogin.asp cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
12Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
13Midicart Software MidiCart PHP Shopping Cart search_list.php cross site scripting6.36.0$0-$5k$0-$5kProof-of-ConceptUnavailable0.073380.03CVE-2005-1502
14PHPX search.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
15Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.05CVE-2006-6209
16phpx gallery.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.012490.00CVE-2007-1550
17Skrypty Ppa Gallery functions.inc.php memory corruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.024290.02CVE-2005-2199
18Mamboxchange Extended Registration registration_detailed.inc.php file inclusion7.36.4$0-$5k$0-$5kUnprovenUnavailable0.050540.04CVE-2006-5254
19FacileForms facileforms.frame.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.018450.02CVE-2008-2990
20AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004990.32CVE-2020-35176

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.227.196.14023-227-196-140.static.hvvc.usNitrogen07/29/2023verifiedHigh
223.227.203.24123-227-203-241.static.hvvc.usNitrogen07/29/2023verifiedHigh
345.12.253.137Nitrogen07/29/2023verifiedHigh
445.61.128.133Nitrogen07/29/2023verifiedHigh
545.66.230.215Nitrogen07/29/2023verifiedHigh
645.66.230.216Nitrogen07/29/2023verifiedHigh
745.66.230.237Nitrogen07/29/2023verifiedHigh
845.66.230.238Nitrogen07/29/2023verifiedHigh
9XX.XX.XX.XXXXxxxxxxx07/29/2023verifiedHigh
10XX.XX.XX.XXXXxxxxxxx07/29/2023verifiedHigh
11XX.XXX.XX.XXXXxxxxxxx07/29/2023verifiedHigh
12XX.XXX.XXX.XXXxxxxxxx07/29/2023verifiedHigh
13XX.XXX.XXX.XXXXxxxxxxx07/29/2023verifiedHigh
14XX.XXX.XXX.XXXXxxxxxxx07/29/2023verifiedHigh
15XX.XXX.XX.XXXXxxxxxxx07/29/2023verifiedHigh
16XXX.XX.XX.XXXXxxxxxxx07/29/2023verifiedHigh
17XXX.XXX.XX.XXXXxxxxxxx07/29/2023verifiedHigh
18XXX.XXX.XX.XXXXxxxxxxx07/29/2023verifiedHigh
19XXX.XXX.XXX.XXXxxxxxxx07/29/2023verifiedHigh
20XXX.XX.X.XXXxxxxxxx07/29/2023verifiedHigh
21XXX.XX.X.XXXxxxxxxx07/29/2023verifiedHigh
22XXX.XX.XX.XXxxxxxxx07/29/2023verifiedHigh
23XXX.XXX.XXX.XXXxxxxxxx07/29/2023verifiedHigh
24XXX.XXX.XXX.XXXxxxxxxx07/29/2023verifiedHigh
25XXX.XXX.XXX.XXXXxxxxxxx07/29/2023verifiedHigh
26XXX.XXX.XXX.XXXXxxxxxxx07/29/2023verifiedHigh
27XXX.X.XX.XXXXxxxxxxx07/29/2023verifiedHigh
28XXX.XX.XXX.XXXxxxxxxx07/29/2023verifiedHigh
29XXX.XX.XXX.XXXXxxxxxxx07/29/2023verifiedHigh
30XXX.XX.XXX.XXXXxxxxxxx07/29/2023verifiedHigh
31XXX.XX.XXX.XXXxxxxxxx07/29/2023verifiedHigh
32XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxx.xxXxxxxxxx07/29/2023verifiedHigh
33XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx07/29/2023verifiedHigh
34XXX.XXX.XXX.XXXxxxxxxx07/29/2023verifiedHigh
35XXX.XXX.XX.XXXXxxxxxxx07/29/2023verifiedHigh
36XXX.XXX.XX.XXXXxxxxxxx07/29/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (443)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/admin.phppredictiveHigh
2File/admin/ajax.phppredictiveHigh
3File/admin/ajax.php?action=save_windowpredictiveHigh
4File/admin/delete.phppredictiveHigh
5File/admin/read.php?mudi=announContentpredictiveHigh
6File/admin/sales/view_details.phppredictiveHigh
7File/admin/view_order.phppredictiveHigh
8File/bl-plugins/backup/plugin.phppredictiveHigh
9File/cgi-bin/nightled.cgipredictiveHigh
10File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
11File/config/listpredictiveMedium
12File/controller/Index.phppredictiveHigh
13File/etc/master.passwdpredictiveHigh
14File/etc/passwdpredictiveMedium
15File/goform/WifiBasicSetpredictiveHigh
16File/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xmlpredictiveHigh
17File/iwgallery/pictures/details.asppredictiveHigh
18File/login.phppredictiveMedium
19File/medianet/mail.aspxpredictiveHigh
20File/news-portal-script/information.phppredictiveHigh
21File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
22File/pages/faculty_sched.phppredictiveHigh
23File/php_action/createProduct.phppredictiveHigh
24File/reviewer/system/system/admins/manage/users/user-update.phppredictiveHigh
25File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
26File/secure/admin/RestoreDefaults.jspapredictiveHigh
27File/showfile.phppredictiveHigh
28File/textpattern/index.phppredictiveHigh
29File/wmiwizard.jsppredictiveHigh
30File/wp-admin/options-general.phppredictiveHigh
31Fileaccount.asppredictiveMedium
32Fileaccounts/inc/include.phppredictiveHigh
33Fileacrotxt.phppredictiveMedium
34Fileaddpost_newpoll.phppredictiveHigh
35Fileadmin.color.phppredictiveHigh
36Fileadmin.cropcanvas.phppredictiveHigh
37Fileadmin.joomlaradiov5.phppredictiveHigh
38Fileadmin.phppredictiveMedium
39Fileadmin.php/index/upload because app/common/service/UploadService.phppredictiveHigh
40Fileadmin/?page=user/manage_userpredictiveHigh
41Fileadmin/addons/archive/archive.phppredictiveHigh
42Fileadmin/handlers.phppredictiveHigh
43Fileadmin/page.phppredictiveHigh
44Fileadmin/versions.htmlpredictiveHigh
45FileadminAttachments.phppredictiveHigh
46FileadminBoards.phppredictiveHigh
47Fileadmincp/auth/secure.phppredictiveHigh
48Fileadmindocumentworker.jsppredictiveHigh
49Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
50FileadminSmileys.phppredictiveHigh
51Fileakocomments.phppredictiveHigh
52Filealbum_portal.phppredictiveHigh
53Fileal_initialize.phppredictiveHigh
54Filexxxxx.xxxpredictiveMedium
55Filexxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
57Filexxxxx.xxxpredictiveMedium
58Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
59Filexxx.xxxpredictiveLow
60Filexxxxxxx.xxxxpredictiveMedium
61Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
62Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
63Filexx_xxxxx_xxxxx.xxxpredictiveHigh
64Filexx-xxxxxx/xxxx/xxxxxx-xxxx.xxxpredictiveHigh
65Filexx-xxxxxx/xxxxx/xxxxxxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
66Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
67Filexx-xxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
68Filexx_xxxxxxxxx_xxxx.xxxpredictiveHigh
69Filexx_xxxxxxxxxx_xxxx.xxxpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexx_xxxx.xxxpredictiveMedium
72Filexxxx_xxxxxxx.xxxpredictiveHigh
73Filexxx.xxxpredictiveLow
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxx-xxx/xxxxxxx.xxpredictiveHigh
76Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
77Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
78Filexxx-xxx/xxxxx_xxxx.xxx?xxxxxx=xxxxxxxpredictiveHigh
79Filexxxxx.xxxxx.xxxpredictiveHigh
80Filexxxxxxx.xxx.xxxpredictiveHigh
81Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
84Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
85Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxx/xxxx.xxxpredictiveHigh
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
90Filexxxxxx_xxx.xxxpredictiveHigh
91Filexxxxxx_xxxxx.xxxpredictiveHigh
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxx_xxxx.xxxpredictiveHigh
94Filexxxxxxxxxxx\xxxxx.xxxpredictiveHigh
95Filexxx.xxxpredictiveLow
96Filexxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
98Filexxxxxx.xxxpredictiveMedium
99Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxx.xxxpredictiveMedium
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxxx.xxxpredictiveMedium
104Filexxxxxxx.xxxpredictiveMedium
105Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexx.xxxpredictiveLow
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxxxxx_xxx.xxxpredictiveHigh
111Filexxxxxxxx.xxpredictiveMedium
112Filexxxxxxxx.xxx.xxxpredictiveHigh
113Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
114Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
117Filexx_xxx.xxxpredictiveMedium
118Filexxxxx_xxxxxx.xpredictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxx_xxxxxx.xxxpredictiveHigh
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxx.xxxpredictiveMedium
124Filexxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
129Filexxxxxx/xxxx/xxxx.xxxpredictiveHigh
130Filexxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxx.xxxpredictiveMedium
132Filexx-xxx/xxxx.xxxpredictiveHigh
133Filexxxxx_xxxxxx.xxxpredictiveHigh
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
136Filexxx/xxxxx.xxx.xxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxxxxx/xxxx.xxxpredictiveHigh
139Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
140Filexxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxx.xxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxx.xxx.xxxpredictiveMedium
145Filexxxxxxx.xxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxxxx/xxxxx.xxpredictiveHigh
147Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
148Filexxxxxx/xxxxxx/xxx_x.xxxpredictiveHigh
149Filexx_xxxxxxxxx_xxxxx.xxxpredictiveHigh
150Filexxxx_xxxx.xxxpredictiveHigh
151Filexxxx_xxxx.xxxpredictiveHigh
152Filexxx_xxxxxxx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxx.xxxpredictiveMedium
158Filexxxxx.xxxpredictiveMedium
159Filexxxxx.xxxpredictiveMedium
160Filexxxxx.xxxxpredictiveMedium
161Filexxxxx.xx/xxxxxxxxxxx.xxx/xxxxx.xxxpredictiveHigh
162Filexxxxx_xx.xxxxpredictiveHigh
163Filexxx_xxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxxxxxxx.xxxpredictiveHigh
168Filexxx/xxxx_xxx.xxxpredictiveHigh
169Filexxxxxxxxxxxxx.xxxxpredictiveHigh
170Filexxxxxxxx.xxxpredictiveMedium
171Filexxx_xxx_xxxx.xxxpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxx_xxxxx_xxxx.xpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxx_xxxx.xxxpredictiveHigh
178Filexxxxxxx.xxx.xxxxpredictiveHigh
179Filexxx_xxxxx.xxxpredictiveHigh
180Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxx.xxx.xxxpredictiveHigh
182Filexxx/xxxxxx/xxx_xxx_xxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxx_xxxx.xxxpredictiveHigh
184Filexxxxx-xxx.xpredictiveMedium
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
191Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
192Filexxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
196Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
197Filexxxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
198Filexxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
199Filexxxxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
200Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxx.xxxpredictiveHigh
201Filexxxxxx.xxxpredictiveMedium
202Filexxxxxx.xxxpredictiveMedium
203Filexxxxxxxx.xxxpredictiveMedium
204Filexxxxxx_xxxx.xxxpredictiveHigh
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxxxxxxxx.xxxpredictiveHigh
207Filexxxx$xx.xxxpredictiveMedium
208Filexxxx.xxxpredictiveMedium
209Filexxxx.xxxpredictiveMedium
210Filexxxxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxx.xxxpredictiveHigh
217Filexxxx_xxxxxxxx.xxxpredictiveHigh
218Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
219Filexxxx/xxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
220Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
221Filexxxxxx.xxxpredictiveMedium
222Filexxxxxx_xxxxxx.xxxpredictiveHigh
223Filexxxxxxx.xxxpredictiveMedium
224Filexxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
225Filexxxxx_xxxxx.xxxpredictiveHigh
226Filexxxxx.xxxpredictiveMedium
227Filexxxxxxx-xxxxx.xxxpredictiveHigh
228Filexxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
230Filexxxxxxxxx/xxxxxxxxx/xxxxxx.xxxxxx.xxxpredictiveHigh
231Filexxxx_xxx_xxxx.xxxpredictiveHigh
232Filexxxxxxx-xxxxxx.xxxpredictiveHigh
233Filexxx-xxxxxxxxx.xxxpredictiveHigh
234Filexxx.xxxpredictiveLow
235Filexxxxxx.xxxpredictiveMedium
236Filexxxx.xxxpredictiveMedium
237Filexxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxx.xxxpredictiveMedium
239Filexxxx_xxxx.xxxpredictiveHigh
240Filexxxxxxxxxxxxx.xxxpredictiveHigh
241Filexxxxxxx.xxxxpredictiveMedium
242Filexxxxxxxxxx.xxxxpredictiveHigh
243Filexx-xxxxx/xxxxx.xxxpredictiveHigh
244Filexx-xxxxx/xxxx.xxxpredictiveHigh
245Filexxxxxx.xxxpredictiveMedium
246Filexxxxxx.xxxpredictiveMedium
247Filexxxxxxxxxxxx.xxxpredictiveHigh
248File_xxxxxxxxx.xxxpredictiveHigh
249File~/xxx/xxxxx.xxxpredictiveHigh
250File~/xxxx/xxxxx.xxxpredictiveHigh
251Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
252Libraryxxxxxxxx-x.x/xxxxxxxx.xxxpredictiveHigh
253Libraryxxxx.xxx.xxxpredictiveMedium
254Libraryxxxxxxxxxxx.xxxpredictiveHigh
255Libraryxxxxxx.xxxxxxx('xxxxx_xxxx:/xxx/xxxxxx')predictiveHigh
256Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
257Libraryxxxxxxxx.xxxpredictiveMedium
258Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxxxxpredictiveMedium
264Argumentxxxx_xxxxpredictiveMedium
265ArgumentxxxxxxxxpredictiveMedium
266Argumentxxxx_xxxpredictiveMedium
267ArgumentxxxxxpredictiveLow
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxpredictiveLow
270ArgumentxxxxxxpredictiveLow
271Argumentxxxxxx_xxxxxpredictiveMedium
272Argumentxxx_xxxpredictiveLow
273Argumentxxxx_xxx_xxxxpredictiveHigh
274ArgumentxxxpredictiveLow
275ArgumentxxxpredictiveLow
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxxpredictiveMedium
278ArgumentxxxxxpredictiveLow
279ArgumentxxxxxpredictiveLow
280Argumentxxx_xxpredictiveLow
281ArgumentxxxxxxxxxxpredictiveMedium
282ArgumentxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284Argumentxxxx_xxpredictiveLow
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxxxxxpredictiveMedium
289Argumentxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
290Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
291Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
292Argumentxxxxxxx_xxpredictiveMedium
293Argumentxxxxxx_xx/xxxx/xxxxxxxpredictiveHigh
294Argumentxxx_x_xxxpredictiveMedium
295ArgumentxxxxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxxxx_xxxxpredictiveMedium
298ArgumentxxxxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxxxxpredictiveMedium
300ArgumentxxxpredictiveLow
301Argumentxxx[xxx]predictiveMedium
302ArgumentxxxxxpredictiveLow
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxxxxxxxxxxpredictiveMedium
305Argumentxxxxx_xxxx_xxxxpredictiveHigh
306ArgumentxxxxxxxpredictiveLow
307Argumentxx_xxxxxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxpredictiveLow
312Argumentxxxxxx_xxxxx_xxxpredictiveHigh
313Argumentxxxx_xxpredictiveLow
314Argumentxxxxx_xxpredictiveMedium
315ArgumentxxxxxxxxxxpredictiveMedium
316Argumentxxxxxxx_xxxxxxxpredictiveHigh
317Argumentxxxx_xxpredictiveLow
318ArgumentxxxxxxxpredictiveLow
319Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
320Argumentxxxx[xxxxxxx]predictiveHigh
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxx/xxxxpredictiveMedium
323Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
324Argumentxxxx_xxxxxx_xxpredictiveHigh
325ArgumentxxxxpredictiveLow
326Argumentxxxx/xxxxxxxxpredictiveHigh
327ArgumentxxpredictiveLow
328ArgumentxxpredictiveLow
329Argumentxx=predictiveLow
330ArgumentxxxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxxxpredictiveMedium
332Argumentxxxxx_xxxxpredictiveMedium
333ArgumentxxxpredictiveLow
334ArgumentxxxxxxxxxpredictiveMedium
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxxxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxxxxxxpredictiveMedium
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxpredictiveLow
344Argumentxxxxxxxx_xxxpredictiveMedium
345Argumentxxxx_xxxxpredictiveMedium
346Argumentxxxxxxxx/xxxxxxxxx/xxxxx/xxx/xxxxxxxxxpredictiveHigh
347ArgumentxxxxxxxpredictiveLow
348ArgumentxxxxxpredictiveLow
349Argumentxxxxxx_xxpredictiveMedium
350Argumentxxx_xxxx_xxxxpredictiveHigh
351ArgumentxxxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxpredictiveLow
355Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
356Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
357Argumentxxxxxxx_xxxxpredictiveMedium
358ArgumentxxxxpredictiveLow
359Argumentxxxx/xxxxxxxpredictiveMedium
360Argumentxxxx_xxpredictiveLow
361Argumentxxxx_xxxxpredictiveMedium
362Argumentxxxx_xxxxpredictiveMedium
363Argumentxxxxx_xxxxxxxpredictiveHigh
364Argumentxxxxx_xxxpredictiveMedium
365Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
366Argumentxxxxxx xxxxxxpredictiveHigh
367Argumentxxxxxxx xxxxxxpredictiveHigh
368ArgumentxxxxpredictiveLow
369ArgumentxxxxxxpredictiveLow
370ArgumentxxxxxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372Argumentxxxx_xx_xx_xxxpredictiveHigh
373ArgumentxxxxxxxxxpredictiveMedium
374Argumentxxxxx_xxxx_xxxxpredictiveHigh
375Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
376Argumentxxxxxxx_xxxpredictiveMedium
377ArgumentxxxpredictiveLow
378ArgumentxxxxxpredictiveLow
379Argumentxxxxxx_xxpredictiveMedium
380Argumentxxxxxxxxxx[x]predictiveHigh
381Argumentxx_xxxxpredictiveLow
382ArgumentxxxxxxpredictiveLow
383ArgumentxxxxxpredictiveLow
384ArgumentxxxxxxpredictiveLow
385ArgumentxxxxxxpredictiveLow
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxxxxpredictiveLow
388ArgumentxxxxxxxxxpredictiveMedium
389ArgumentxxxxxxpredictiveLow
390ArgumentxxxxxxxxxpredictiveMedium
391ArgumentxxxxxxxxxxxpredictiveMedium
392ArgumentxxxxxxxxxpredictiveMedium
393ArgumentxxxxxxxpredictiveLow
394Argumentxxxx_xxxpredictiveMedium
395Argumentxxxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
396ArgumentxxxpredictiveLow
397ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
398ArgumentxxxxxxxxxxxxpredictiveMedium
399ArgumentxxxxxxxxxxpredictiveMedium
400Argumentxxxxxx_xxpredictiveMedium
401ArgumentxxxpredictiveLow
402Argumentxxxxxx[xxxx]predictiveMedium
403Argumentxxxx$xx.xxxpredictiveMedium
404ArgumentxxxxpredictiveLow
405Argumentxxxx_xxxxx_xxpredictiveHigh
406ArgumentxxxxxxpredictiveLow
407Argumentxxxx_xxxxpredictiveMedium
408ArgumentxxxxpredictiveLow
409ArgumentxxxxpredictiveLow
410ArgumentxxxxxxxxxpredictiveMedium
411Argumentxxxx_xxxxpredictiveMedium
412ArgumentxxxxpredictiveLow
413ArgumentxxxxpredictiveLow
414Argumentxxxxx_xxxxpredictiveMedium
415ArgumentxxxxxxpredictiveLow
416ArgumentxxxxxxxxxpredictiveMedium
417ArgumentxxxxxxpredictiveLow
418ArgumentxxxxxxpredictiveLow
419ArgumentxxxxxxxxxxpredictiveMedium
420ArgumentxxxxxxxxpredictiveMedium
421ArgumentxxxxxxxxpredictiveMedium
422Argumentxx_xxxxxxxxxxxpredictiveHigh
423ArgumentxxxxxxxxxxxpredictiveMedium
424ArgumentxxxpredictiveLow
425Argumentxxxxx/xxxxpredictiveMedium
426ArgumentxxxpredictiveLow
427ArgumentxxxxpredictiveLow
428Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
429ArgumentxxxxxxxxpredictiveMedium
430Argumentxxxx_xxpredictiveLow
431Argumentxxxx_xxxxpredictiveMedium
432Argumentxxxx_xxpredictiveLow
433Argumentxxxxxx_xxxxxpredictiveMedium
434ArgumentxxxxxpredictiveLow
435Argumentx-xxxxxxxxx-xxxpredictiveHigh
436Argumentxxxxx_xxxpredictiveMedium
437Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
438Argument_xxxx[_xxx_xxxx_xxxx]predictiveHigh
439Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
440Input Value-xpredictiveLow
441Input Valuex==predictiveLow
442Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
443Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!