Pacha Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

sv116
en112
zh104
ru90
ja86

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

sv116
ru90
es84
pt80
ar70

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Campcodes Online Job Finder System22
SourceCodester Doctors Appointment System12
Tongda OA 20178
SourceCodester Internship Portal Management System8
IBOS OA6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1SourceCodester Doctors Appointment System Parameter add-new.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001130.04CVE-2023-1062
2SourceCodester Doctors Appointment System patient.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001130.06CVE-2023-1056
3SourceCodester Doctors Appointment System create-account.php sql injection7.87.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.001130.00CVE-2023-1058
4EFS Easy File Sharing FTP Login denial of service6.05.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000490.03CVE-2024-0736
5SourceCodester Doctors Appointment System Parameter patient.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001260.11CVE-2023-1063
6Campcodes Online College Library System HTTP POST Request category_row.php sql injection6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.03CVE-2023-7179
7SourceCodester Music Gallery Site sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001320.05CVE-2023-1054
8SourceCodester Doctors Appointment System login.php edoc sql injection6.66.5$0-$5k$0-$5kNot DefinedNot Defined0.001260.00CVE-2023-1057
9Tenda W15E AddDnsForward formAddDnsForward stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.25CVE-2024-4115
10SourceCodester Music Gallery Site view_category.php sql injection6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001320.04CVE-2023-1053
11SourceCodester Doctors Appointment System edit-doc.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001260.03CVE-2023-1061
12SourceCodester Doctors Appointment System Parameter doctors.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001130.04CVE-2023-1059
13Tenda TX9 PowerSaveSet sub_42C014 stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.22CVE-2024-4114
14mooSocial mooDating URL question cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002350.03CVE-2023-3843
15Novel-Plus list sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.14CVE-2024-0941
16Totolink T8 cstecgi.cgi session expiration4.24.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.11CVE-2024-0944
17Ubiquiti EdgeRouter X NAT Configuration command injection [Disputed]8.17.8$0-$5k$0-$5kProof-of-ConceptUnavailable0.001220.00CVE-2023-1456
18SourceCodester Internship Portal Management System add_activity.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-3258
19Tenda AC8 AdvSetMacMtuWan fromAdvSetMacMtuWan stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000452.35CVE-2024-4066
20EZVIZ CS-C6-21WFR-8 Davinci Application certificate validation3.73.6$0-$5k$0-$5kNot DefinedNot Defined0.000450.97CVE-2024-4063

IOC - Indicator of Compromise (63)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.254.96.150Pacha02/12/2024verifiedHigh
223.175.0.142Pacha02/12/2024verifiedHigh
334.193.88.221ec2-34-193-88-221.compute-1.amazonaws.comPacha02/12/2024verifiedMedium
434.196.173.143ec2-34-196-173-143.compute-1.amazonaws.comPacha02/12/2024verifiedMedium
535.168.52.211ec2-35-168-52-211.compute-1.amazonaws.comPacha02/12/2024verifiedMedium
637.44.212.223Pacha02/12/2024verifiedHigh
737.59.43.136ns399296.ip-37-59-43.euPacha02/12/2024verifiedHigh
837.59.44.93http1ssh.2gci.netPacha02/12/2024verifiedHigh
937.59.45.174ns3000125.ip-37-59-45.euPacha02/12/2024verifiedHigh
1037.59.54.205ns3089218.ip-37-59-54.euPacha02/12/2024verifiedHigh
1137.59.55.60ns3268026.ip-37-59-55.euPacha02/12/2024verifiedHigh
1237.120.131.220Pacha02/12/2024verifiedHigh
1337.139.22.136Pacha02/12/2024verifiedHigh
14XX.XXX.XX.XXXxxxxxxxxx.xx-xx-xxx-xx.xxXxxxx02/12/2024verifiedHigh
15XX.XXX.XXX.XXxxxxxxxx.xx-xx-xxx-xxx.xxXxxxx02/12/2024verifiedHigh
16XX.XX.XX.XXXXxxxx02/12/2024verifiedHigh
17XX.XX.XXX.XXXxxxx02/12/2024verifiedHigh
18XX.XX.XX.XXXxxxx02/12/2024verifiedHigh
19XX.XX.XX.XXXxxx-xx-xx-xx.xxxxxxxxx.xxx.xxxxxXxxxx02/12/2024verifiedHigh
20XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx02/12/2024verifiedMedium
21XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx02/12/2024verifiedMedium
22XX.XX.XXX.XXXXxxxx02/12/2024verifiedHigh
23XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx02/12/2024verifiedMedium
24XX.XX.XXX.XXXxxxx02/12/2024verifiedHigh
25XX.XXX.XX.XXXXxxxx02/12/2024verifiedHigh
26XX.XXX.XX.XXXXxxxx02/12/2024verifiedHigh
27XX.XXX.XX.XXxx-xxx-xx-xx.xxx.xxxxxxxxxxxx.xxXxxxx02/12/2024verifiedHigh
28XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx02/12/2024verifiedHigh
29XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx02/12/2024verifiedHigh
30XX.X.XXX.XXXxx-x-xxx-xxx.xxxxx.xxxxxxx.xxxXxxxx02/12/2024verifiedHigh
31XX.XX.XX.XXXxxxx02/12/2024verifiedHigh
32XX.XXX.X.XXxxxxxxxxx.xx-xx-xxx-x.xxXxxxx02/12/2024verifiedHigh
33XXX.XX.XXX.XXXxxxx02/12/2024verifiedHigh
34XXX.XX.XXX.XXXxxxx02/12/2024verifiedHigh
35XXX.XX.XXX.XXXxxxx02/12/2024verifiedHigh
36XXX.XX.XX.XXXxxxx02/12/2024verifiedHigh
37XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxx.xxxXxxxx02/12/2024verifiedHigh
38XXX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxxXxxxx02/12/2024verifiedHigh
39XXX.XXX.X.XXXXxxxx02/12/2024verifiedHigh
40XXX.XXX.XX.XXXXxxxx02/12/2024verifiedHigh
41XXX.XX.X.XXXxxxx02/12/2024verifiedHigh
42XXX.XX.XXX.XXXXxxxx02/12/2024verifiedHigh
43XXX.XX.XX.XXXXxxxx02/12/2024verifiedHigh
44XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxx02/12/2024verifiedHigh
45XXX.XXX.XXX.XXXxxxx02/12/2024verifiedHigh
46XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx02/12/2024verifiedHigh
47XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx02/12/2024verifiedHigh
48XXX.XX.XXX.XXxxxxxxxx.xx-xxx-xx-xxx.xxxXxxxx02/12/2024verifiedHigh
49XXX.XX.XXX.XXxxxxx.xxxxxxx.xxxXxxxx02/12/2024verifiedHigh
50XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx02/12/2024verifiedHigh
51XXX.XX.XX.XXxxxxxxxx.xx-xxx-xx-xx.xxxXxxxx02/12/2024verifiedHigh
52XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxx02/12/2024verifiedHigh
53XXX.X.X.XXXxxxxxx.xxxxxxxx.xxXxxxx02/12/2024verifiedHigh
54XXX.X.XX.XXxxxxxx.xx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx02/12/2024verifiedHigh
55XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx02/12/2024verifiedHigh
56XXX.XX.XX.XXXxxx.xx.xx.xxx.xx.xxx.xxXxxxx02/12/2024verifiedHigh
57XXX.XXX.XXX.XXxxxx02/12/2024verifiedHigh
58XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxx02/12/2024verifiedHigh
59XXX.XXX.XXX.XXxxxxxxxx.xx-xxx-xxx-xxx.xxXxxxx02/12/2024verifiedHigh
60XXX.XX.XX.XXXXxxxx02/12/2024verifiedHigh
61XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxx02/12/2024verifiedHigh
62XXX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxxXxxxx02/12/2024verifiedHigh
63XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx02/12/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (317)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/?page=user/managepredictiveHigh
2File/admin/add-new.phppredictiveHigh
3File/admin/applicants/controller.phppredictiveHigh
4File/admin/book_add.phppredictiveHigh
5File/admin/book_row.phppredictiveHigh
6File/admin/borrow_add.phppredictiveHigh
7File/admin/category/controller.phppredictiveHigh
8File/admin/category_row.phppredictiveHigh
9File/admin/cms_content.phppredictiveHigh
10File/admin/company/controller.phppredictiveHigh
11File/admin/company/index.phppredictiveHigh
12File/admin/doctors.phppredictiveHigh
13File/admin/edit-doc.phppredictiveHigh
14File/admin/employee/controller.phppredictiveHigh
15File/admin/employee/index.phppredictiveHigh
16File/admin/lab.phppredictiveHigh
17File/admin/login.phppredictiveHigh
18File/admin/makehtml_freelist_action.phppredictiveHigh
19File/admin/patient.phppredictiveHigh
20File/admin/return_add.phppredictiveHigh
21File/admin/sys_sql_query.phppredictiveHigh
22File/admin/user/controller.phppredictiveHigh
23File/admin/user/index.phppredictiveHigh
24File/admin/vacancy/controller.phppredictiveHigh
25File/admin/vacancy/index.phppredictiveHigh
26File/admin/vote_edit.phppredictiveHigh
27File/adminPage/conf/reloadpredictiveHigh
28File/adminPage/conf/saveCmdpredictiveHigh
29File/adminPage/main/uploadpredictiveHigh
30File/adminPage/www/addOverpredictiveHigh
31File/adminpanel/admin/facebox_modal/updateCourse.phppredictiveHigh
32File/adminpanel/admin/facebox_modal/updateExaminee.phppredictiveHigh
33File/adminpanel/admin/query/loginExe.phppredictiveHigh
34File/api.phppredictiveMedium
35File/apply/index.phppredictiveHigh
36File/apps/system/api/user.gopredictiveHigh
37File/apps/system/router/upload.gopredictiveHigh
38File/apps/system/services/role_menu.gopredictiveHigh
39File/boaform/wlan_basic_set.cgipredictiveHigh
40File/xxx-xxx/xxxxxxx.xxxpredictiveHigh
41File/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
42File/xxxxxxx/xxxxx.xxxpredictiveHigh
43File/xxxxxxxxxx/xxxxxxx/xxxxx.xxx#xxxxxxxxxxxxxxxpredictiveHigh
44File/xxxx/xxxxxx-xxxxxxxxxpredictiveHigh
45File/xxxxxx.xxx?xxx=xxx&xxx=___x_x_x_x_x_x_x_xxx___predictiveHigh
46File/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxx?xxxxxxxxxx=&xxxxxxxxxxx=&xxxxxxxxxxx=predictiveHigh
47File/xxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
48File/xxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
49File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
50File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveHigh
51File/xxx/xxxxxxx/xxxx_xxxx.xxpredictiveHigh
52File/xxxx-x-xxxxxpredictiveHigh
53File/xxxxxxxpredictiveMedium
54File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
55File/xxxxxxx/xxxxx/xxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
56File/xxx.xxxpredictiveMedium
57File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
65File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
66File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
67File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
68File/xxxxxx/xxxxxxxxxxpredictiveHigh
69File/xxxxxx/xxxxxxpredictiveHigh
70File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
71File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
72File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
73File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
74File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxxxxxxpredictiveHigh
77File/xxxxxxxxxxxx.xxxpredictiveHigh
78File/xxxxxxxxxx.xxxpredictiveHigh
79File/xxxxxxx/xxxx.xxxpredictiveHigh
80File/xxxxx.xxxpredictiveMedium
81File/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
82File/xxxxxxxxx/xxxxpredictiveHigh
83File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
84File/xxxx/xxxxx/?xxxx=xxxx/xxxxpredictiveHigh
85File/xxxxxpredictiveLow
86File/xxx-xxxx/xxxxx.xxxpredictiveHigh
87File/xxx/xxxx.xxxpredictiveHigh
88File/xxxxxxxx/xxxxxx.x.xxxpredictiveHigh
89File/xxxxxx,xxxxx.xxx?xxxxx=xxxx%xxxx%xxxx&xxxxxxxxxx=xxxxxxxxx&predictiveHigh
90File/xxxxxx/xxxxxpredictiveHigh
91File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
92File/xxx/xxxxx/xxxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
93File/xxx/xxxxx/xxxx_xxxx.xxxpredictiveHigh
94File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
95File/xxxx/xxxxxxxxxx.xxxpredictiveHigh
96File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
97File/xxxxxx/xxxxxxxxxxpredictiveHigh
98File/xxxxxxx/xxxx.xxxpredictiveHigh
99File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
100File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
101File/xxxxxpredictiveLow
102File/xxxxx/xxxxpredictiveMedium
103File/xxx/xxxxx/xxxxx-xxxxxx-xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
104File/xxxxxxxpredictiveMedium
105File/xxx/xxxxxxxx.xxxpredictiveHigh
106File?x=xxxxxxxxx/xxxxxxxx/xxxpredictiveHigh
107File?x=xxxxxxxxx/xxxxxxxx/xxxx&xx=xxxxxxpredictiveHigh
108File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveHigh
109File?x=xxxxx/xxxxxxx/xxxpredictiveHigh
110File?x=xxxxx/xxx/xxxxxxxx&xxxxxxxxx=xpredictiveHigh
111File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveHigh
112File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
113Filexxx.xxxpredictiveLow
114Filexxxxx/?xxxx=xxxxxx/xxxx_xxxxxpredictiveHigh
115Filexxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
116Filexxxxx/xxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
117Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxpredictiveHigh
118Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
119Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
120Filexxxxx/xxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
121Filexxxxx/xxxx_xxxxx.xxxpredictiveHigh
122Filexxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
123Filexxxxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
124Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveHigh
127Filexxx/?xxxx=xxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
128Filexxx/?xxxx=xxxxxxxxx/xxxxxx_xxxxxxxx.xxxxpredictiveHigh
129Filexxx/xxxxx/xxxxxx-xxxxxx/xxxxxx-xxxx-xxxx.xxxpredictiveHigh
130Filexxx/xxxxxxxxxxx/xxxxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
131Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexxx_xxxxx.xxxpredictiveHigh
135Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
136Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxxx/xxx/xxxx/xxxx/xx/xxxxxxxxxx/xxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
139Filexxxxxx_xxxx.xxxpredictiveHigh
140Filexxxxxx-xxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
143Filexxxx_xxxx.xxxpredictiveHigh
144Filexxxx_xxxxxx.xxxpredictiveHigh
145Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveHigh
146Filexxxxxx/xxxxxxxxx.xpredictiveHigh
147Filexxxxxxx/xxxx_xxxx.xpredictiveHigh
148Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxxxxx/xxxxxx.xxxpredictiveHigh
149Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveHigh
150Filexxxxxxx/xxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
151Filexxxxxxx/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
152Filexxxxxxx/xxxx/xx/xx/xxxx.xxxpredictiveHigh
153Filexxxxxxx/xxxx_xxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
154Filexxxx/xxxxxxxxxx/xxxxxx.xxpredictiveHigh
155Filexxxxxxxxxx/xxxxxx/xxxxxxxxxxx.xxpredictiveHigh
156Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
157Filexxxxx.xxxpredictiveMedium
158Filexxxxxxxx/xxxxxxxxxpredictiveHigh
159Filexxx.xxxpredictiveLow
160Filexxxxx.xxxpredictiveMedium
161Filexxxx.xxxxpredictiveMedium
162Filexxxxxx_xxxxxxx.xxxpredictiveHigh
163Filexxxxxx_xxxxxx.xxxpredictiveHigh
164Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
165Filexxxxx_xxxxx/xxxxxx.xpredictiveHigh
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxxxxxxxxx.xxxpredictiveHigh
168Filexxx_xxxxxx.xxxpredictiveHigh
169Filexxxxxx_xxxx.xxxpredictiveHigh
170Filexxxxx.xxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxxx-xxxx.xxxpredictiveHigh
175Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
176Filexxxxxx/xxxxxxxxxxxx.xxpredictiveHigh
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveHigh
179Filexxx/xxxxx.xxpredictiveMedium
180Filexxx/xxxxxx.xpredictiveMedium
181Filexxxxxx/xx/xxxxxx.xxpredictiveHigh
182Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
183Filexxxxxxxxx/xxxxxx.xxxxpredictiveHigh
184Filexxxxxxx_xxxxx.xxxpredictiveHigh
185Filexxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
186Filexxxx.xxxpredictiveMedium
187Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
188Filexxxx_xxxxxxxx.xxxpredictiveHigh
189Filexxxx_xxxxxx.xxxpredictiveHigh
190Filexxxx_xxxxxxx.xxxpredictiveHigh
191Filexxxxx/xxxxx.xxxpredictiveHigh
192Libraryxxxxxx.xxxpredictiveMedium
193Libraryxxxx-xxxxxx.xxxpredictiveHigh
194Argumentx_xxxx_xxxxxxpredictiveHigh
195Argumentxxxxxxxx_xxpredictiveMedium
196Argumentxxxxx_xxpredictiveMedium
197ArgumentxxxxxxxxxxxpredictiveMedium
198ArgumentxxxxpredictiveLow
199Argumentx_xxxxpredictiveLow
200ArgumentxxxxxxxpredictiveLow
201ArgumentxxxxxxxxxxxxxpredictiveHigh
202ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
203ArgumentxxxxxxxxpredictiveMedium
204ArgumentxxxxxxxxxxpredictiveMedium
205ArgumentxxxpredictiveLow
206ArgumentxxxxxxxxxxxpredictiveMedium
207Argumentx_xxxxxxpredictiveMedium
208ArgumentxxxxpredictiveLow
209Argumentxxxx[xxxx]predictiveMedium
210ArgumentxxxpredictiveLow
211ArgumentxxxxxxxxxxxxpredictiveMedium
212Argumentxxxxxx_xxxpredictiveMedium
213ArgumentxxxpredictiveLow
214ArgumentxxxxxxxxxxxxpredictiveMedium
215ArgumentxxxxxxxxxxxxxxpredictiveHigh
216ArgumentxxxxxpredictiveLow
217ArgumentxxxxxxxxxxpredictiveMedium
218ArgumentxxxxxpredictiveLow
219ArgumentxxxxxxpredictiveLow
220Argumentxxxxxx_xxpredictiveMedium
221ArgumentxxxxpredictiveLow
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxpredictiveMedium
225Argumentxxxx_xxxxxxpredictiveMedium
226Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
227ArgumentxxxxxxxxxpredictiveMedium
228Argumentxx/xxxxpredictiveLow
229ArgumentxxxxxxxpredictiveLow
230ArgumentxxxxxxpredictiveLow
231Argumentxxxx_xxxxpredictiveMedium
232ArgumentxxpredictiveLow
233Argumentxx/xxxxxxxxpredictiveMedium
234ArgumentxxxpredictiveLow
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxxxxxpredictiveMedium
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxxxxxxxxxxpredictiveHigh
239ArgumentxxxxxxxxpredictiveMedium
240Argumentxxxxxxxx[xx]predictiveMedium
241ArgumentxxxxpredictiveLow
242ArgumentxxxpredictiveLow
243ArgumentxxxxxxxxxxpredictiveMedium
244Argumentxxx/xxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246Argumentxxxx/xxxxxxxxxxxpredictiveHigh
247ArgumentxxxxxxxxpredictiveMedium
248Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
249Argumentxxxx-xxx-xxxxxxxxxpredictiveHigh
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
258Argumentxxxx-xxxxxxxxxxpredictiveHigh
259ArgumentxxxxxxxxxxxxxpredictiveHigh
260ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
261ArgumentxxxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263Argumentxxxx_xx_xxxpredictiveMedium
264ArgumentxxxxxpredictiveLow
265ArgumentxxxxxxxxxxpredictiveMedium
266Argumentxxxxxxx_xxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxpredictiveLow
269Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
274ArgumentxxxxpredictiveLow
275ArgumentxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
279ArgumentxxxxxxxpredictiveLow
280Argumentx/xxxxxxxxxxxxpredictiveHigh
281Argumentxxx_xxxxxpredictiveMedium
282Argumentxxxx_xxpredictiveLow
283ArgumentxxxpredictiveLow
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286Argumentxxxxx/xxxxxxxxxxx/xxxxx/xxxpredictiveHigh
287Argumentxxxxx/xxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxpredictiveLow
290Argumentxxxxxxxx_xxpredictiveMedium
291ArgumentxxxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxxxpredictiveMedium
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxpredictiveMedium
301Argumentxxxxxxxx/xxxxxxxx/xxxx/xxxxx_xxpredictiveHigh
302Argumentxxxx_xxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304Argumentxx_xxpredictiveLow
305Argumentxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
306Argumentxxxxxxx_xx_xxxpredictiveHigh
307Argumentxxx_xxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
310Argumentx-xxxxxxxxx-xxxxpredictiveHigh
311Argumentxxxx/xxxxx/xxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
312Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
313Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
314Input Value<xxxxxx>xxxxx('x')</xxxxxx>predictiveHigh
315Input Valuexxx%xxxx.xxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
316Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
317Input Valuexxxxxxx -xxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!