PassCV Analysis

IOB - Indicator of Behavior (420)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en292
zh80
ko40
de8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ms144
hk124
kr80
us48
cn20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Oracle MySQL Server14
WordPress10
Google Android8
phpMyAdmin8
MikroTik RouterOS6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1FreeBSD Ping pr_pack stack-based overflow7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2022-23093
2Alibaba Fastjson deserialization6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.022040.02CVE-2022-25845
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.12CVE-2020-12440
4vTiger CRM sql injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002600.00CVE-2019-11057
5Mailman input validation6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2018-13796
6Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
7WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.00CVE-2017-5611
8FreeType Load_SBit_Png function memory corruption7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.038580.00CVE-2014-9665
9Microsoft Windows COM+ Event System Service Privilege Escalation8.17.7$25k-$100k$5k-$25kHighOfficial Fix0.000750.00CVE-2022-41033
10Microsoft Windows LSA Remote Code Execution8.17.6$25k-$100k$5k-$25kHighOfficial Fix0.902490.04CVE-2022-26925
11Git LFS exe CreateProcess untrusted search path8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2022-24826
12Observium Network Monitor rrdtool.inc.php command injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.05
13Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.07CVE-2021-34473
14phpThumb Default Configuration server-side request forgery5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002460.00CVE-2013-6919
15phpThumb phpThumb.demo.showpic.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2016-10508
16DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.97CVE-2010-0966
17OpenStack Nova noVNC redirect4.94.7$0-$5k$0-$5kNot DefinedOfficial Fix0.925960.05CVE-2021-3654
18phpMyAdmin Designer sql injection8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.005320.04CVE-2019-18622
19GitLab Project Import permission assignment8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.634360.04CVE-2022-2185
20WSO2 API Manager File Upload unrestricted upload9.89.8$0-$5k$0-$5kHighNot Defined0.973110.04CVE-2022-29464

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Gaming Companies

IOC - Indicator of Compromise (92)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
114.29.50.66PassCVGaming Companies03/10/2022verifiedHigh
223.252.164.156PassCVGaming Companies03/10/2022verifiedHigh
323.252.164.238PassCVGaming Companies03/10/2022verifiedHigh
427.255.64.94PassCVGaming Companies03/10/2022verifiedHigh
542.121.131.17PassCVGaming Companies03/10/2022verifiedHigh
645.114.9.206PassCVGaming Companies03/10/2022verifiedHigh
745.125.13.227spk.cloudie.hkPassCVGaming Companies03/10/2022verifiedHigh
845.125.13.247spk.cloudie.hkPassCVGaming Companies03/10/2022verifiedHigh
958.64.203.13PassCVGaming Companies03/10/2022verifiedHigh
1061.36.11.112PassCVGaming Companies03/10/2022verifiedHigh
1169.56.214.232e8.d6.3845.static.theplanet.comPassCVGaming Companies03/10/2022verifiedHigh
1298.126.91.205suvmagic.comPassCVGaming Companies03/10/2022verifiedHigh
1398.126.107.24998.126.107.249.static.krypt.comPassCVGaming Companies03/10/2022verifiedHigh
1498.126.193.22398.126.193.223.customer.vpls.netPassCVGaming Companies03/10/2022verifiedHigh
15101.55.33.106PassCVGaming Companies03/10/2022verifiedHigh
16101.55.64.183PassCVGaming Companies03/10/2022verifiedHigh
17101.55.64.209PassCVGaming Companies03/10/2022verifiedHigh
18101.55.64.246PassCVGaming Companies03/10/2022verifiedHigh
19101.55.64.248PassCVGaming Companies03/10/2022verifiedHigh
20XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
21XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
22XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
23XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
24XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
25XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
26XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
27XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
28XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
29XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
30XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
31XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
32XXX.XX.X.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
33XXX.XX.XX.XXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
34XXX.XX.XXX.XXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
35XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedMedium
36XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
37XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
38XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
39XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
40XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
41XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
42XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
43XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
44XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
45XXX.XX.XX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
46XXX.XXX.XX.XXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
47XXX.XXX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
48XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
49XXX.XX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
50XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
51XXX.XXX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
52XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
53XXX.XXX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
54XXX.X.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
55XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
56XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
57XXX.XXX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
58XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
59XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
60XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
61XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
62XXX.XXX.XX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
63XXX.XXX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
64XXX.XXX.XXX.XXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
65XXX.XXX.X.XXxxxxx.xxxx.xxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
66XXX.XXX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
67XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
68XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
69XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
70XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
71XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
72XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
73XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
74XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
75XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
76XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
77XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
78XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
79XXX.XX.XXX.XXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
80XXX.XX.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
81XXX.XXX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
82XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
83XXX.XX.XXX.XXxxxx.xxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
84XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
85XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxx.xxxxxxx.xxx.xxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
86XXX.X.XXX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
87XXX.XXX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
88XXX.XX.XXX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
89XXX.XX.XX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
90XXX.XXX.XX.XXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
91XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh
92XXX.XXX.XX.XXXXxxxxxXxxxxx Xxxxxxxxx03/10/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (177)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.ssh/authorized_keyspredictiveHigh
2File/adfs/lspredictiveMedium
3File/admin.php?p=/Area/index#tab=t2predictiveHigh
4File/baseOpLog.dopredictiveHigh
5File/bitrix/admin/ldap_server_edit.phppredictiveHigh
6File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveHigh
7File/cgi-bin/api-get_line_statuspredictiveHigh
8File/cgi-bin/wapopenpredictiveHigh
9File/config/getuserpredictiveHigh
10File/controller/OnlinePreviewController.javapredictiveHigh
11File/exportpredictiveLow
12File/getcfg.phppredictiveMedium
13File/includes/rrdtool.inc.phppredictiveHigh
14File/mifs/c/i/reg/reg.htmlpredictiveHigh
15File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
16File/pages/systemcall.php?command={COMMAND}predictiveHigh
17File/server-infopredictiveMedium
18File/system/dept/editpredictiveHigh
19File/uncpath/predictiveMedium
20File/updown/upload.cgipredictiveHigh
21File/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxx/xxxx_xxxxxx.xxpredictiveHigh
22File/xxxxxxxxx/predictiveMedium
23File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
24Filexxxxxxxxx/xxxxxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
25Filexxxxx.xxxpredictiveMedium
26Filexxxxx.xxx?x=/xxxxxxx/xxx.xxxxpredictiveHigh
27Filexxxxx/xxxxx-xxxx-xxxxxx-xxxx-xxxxx.xxxpredictiveHigh
28Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
29Filexxx_xxxxxx.xxxpredictiveHigh
30Filexxxxxxxxxxx\xxxxx\xxxxxxxxxx\xxxxxx.xxxpredictiveHigh
31Filexxxx.xxxpredictiveMedium
32Filexxxxxxxxxxxxx.xxpredictiveHigh
33Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
34Filexxxx.xpredictiveLow
35Filexxx-xxx/xxxxxxpredictiveHigh
36Filexxx/xxxxxxx.xxpredictiveHigh
37Filexxxxxxxxxxx.xxxpredictiveHigh
38Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
39Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
40Filexxxxx.xxxpredictiveMedium
41Filex_xxxxxxpredictiveMedium
42Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxx_xxxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
46Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
47Filexxxxx.xxxpredictiveMedium
48Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
49FilexxxpredictiveLow
50Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxx.xxxpredictiveMedium
52Filexxxxx_xxxxxxxx.xxxpredictiveHigh
53Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
56Filexxx/xxxxxx.xxxpredictiveHigh
57Filexxxxx.xxxpredictiveMedium
58Filexxxxxxx.xxxpredictiveMedium
59Filexxxx_xxxxx.xxxpredictiveHigh
60Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
61Filexxxxxxx/xxxxx/xx/xxxxx.xxxpredictiveHigh
62Filexxx.xpredictiveLow
63Filexxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxx.xxxpredictiveMedium
65Filexxx_xxxxxxxx.xpredictiveHigh
66Filexxx_xxxx.xxxpredictiveMedium
67Filexxxxx/xxxxx.xxxpredictiveHigh
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
70Filexxxxxx.xpredictiveMedium
71Filexxxxxxx/xxxx.xxxpredictiveHigh
72Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
73Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveHigh
74Filexxxx.xxxpredictiveMedium
75Filexxxxxx_xxxxx.xxxpredictiveHigh
76Filexxxxxx.xxpredictiveMedium
77Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxxxx.xxxpredictiveMedium
80Filexxxxxx.xpredictiveMedium
81Filexxx_xxxxxx.xxxpredictiveHigh
82FilexxxxxxpredictiveLow
83Filexxxxxx.xxxpredictiveMedium
84Filexxxx.xxxxpredictiveMedium
85Filexxxxxxxxx.xpredictiveMedium
86Filexxxxxxxx/xxxxxxxxpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveHigh
89Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
92Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveHigh
93Filexx-xxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
94Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
95Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
96Filexx-xxxxx.xxxpredictiveMedium
97Filexxxx.xxxpredictiveMedium
98Library/xxx/xxx/xxxx.xxxpredictiveHigh
99Libraryxxxxxxxx.xxx.xxxxxxxxx.xxxxxx()predictiveHigh
100Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveHigh
101Libraryxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
102Libraryxxx/xxx.xxxpredictiveMedium
103Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
104LibraryxxxxpredictiveLow
105Libraryxxxxxxxx.xxxpredictiveMedium
106Libraryxxxxxxxx.xxxpredictiveMedium
107ArgumentxxxxxxxpredictiveLow
108Argumentxxxxxx_xxxxpredictiveMedium
109ArgumentxxxxxxxxpredictiveMedium
110ArgumentxxxxpredictiveLow
111ArgumentxxxxxxxpredictiveLow
112ArgumentxxxxxxxpredictiveLow
113ArgumentxxxxxxxxxxxxpredictiveMedium
114Argumentxxxxxxx-xxxxxxpredictiveHigh
115ArgumentxxxxxpredictiveLow
116Argumentxxxxxxx_xxpredictiveMedium
117Argumentxxxxxxx_xxpredictiveMedium
118ArgumentxxxxxxxxxxxxxxxpredictiveHigh
119ArgumentxxxxxxpredictiveLow
120ArgumentxxxxpredictiveLow
121ArgumentxxxxxxxpredictiveLow
122ArgumentxxxxxxxxpredictiveMedium
123ArgumentxxxxxxxxxxxxxxxpredictiveHigh
124ArgumentxxxxpredictiveLow
125ArgumentxxxxxxxxxxpredictiveMedium
126ArgumentxxxxxxxxpredictiveMedium
127ArgumentxxxxpredictiveLow
128ArgumentxxpredictiveLow
129ArgumentxxxxxxxxxpredictiveMedium
130Argumentxx_xxxxpredictiveLow
131ArgumentxxxxxxxxxxxxxpredictiveHigh
132ArgumentxxxxxxxpredictiveLow
133Argumentx/xx/xxxpredictiveMedium
134Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
135ArgumentxxxxxpredictiveLow
136ArgumentxxxxpredictiveLow
137ArgumentxxxxpredictiveLow
138ArgumentxxxxxxxxxxpredictiveMedium
139ArgumentxxxxpredictiveLow
140ArgumentxxxxpredictiveLow
141Argumentxxxx/xxxxxxxpredictiveMedium
142ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
143Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
144ArgumentxxxxxpredictiveLow
145ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
146Argumentxxxxxx_xxxxpredictiveMedium
147Argumentxxxx_xxxxxxpredictiveMedium
148ArgumentxxxxxxxxxxxxxpredictiveHigh
149Argumentxxxx_xxxx/xxxxx_xxxxpredictiveHigh
150Argumentxxxxxxxx_xxxxxxxpredictiveHigh
151ArgumentxxxxxxpredictiveLow
152ArgumentxxxxpredictiveLow
153Argumentxxxxxx/xxxxxpredictiveMedium
154Argumentxxxxxxxx[]predictiveMedium
155Argumentxxxxxxx-xxxxpredictiveMedium
156ArgumentxxxxxxxxpredictiveMedium
157Argumentxxxxxxxx[xxxx]predictiveHigh
158Argumentxxx_xxxxxpredictiveMedium
159ArgumentxxxpredictiveLow
160Argumentxxx_xxxx[x][]predictiveHigh
161Argumentxxxxxxxx/xxxpredictiveMedium
162ArgumentxxxpredictiveLow
163ArgumentxxpredictiveLow
164ArgumentxxxxxxxxxxxxxpredictiveHigh
165Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
166ArgumentxxxxxxxxxxxpredictiveMedium
167ArgumentxxxpredictiveLow
168ArgumentxxxxxxxxpredictiveMedium
169ArgumentxxxxxxxxpredictiveMedium
170ArgumentxxxxxxxxxxxxxpredictiveHigh
171Input Value-xpredictiveLow
172Input Value../..predictiveLow
173Input Value/%xxpredictiveLow
174Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
175Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
176Input Value…/.predictiveLow
177Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!