Phobos Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en762
zh152
de22
es20
ru16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us488
cn322
tr38
il38
gb30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp28
Facebook WhatsApp Business14
WordPress12
WhatsApp Messenger10
PHP8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.14CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.00
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.36CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.39CVE-2010-0966
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.75CVE-2007-0354
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.29CVE-2007-0529
8DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.46CVE-2007-1167
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-1875
10jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
11Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.25CVE-2009-4935
12ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.00CVE-2022-47945
13Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.25CVE-2024-4021
14Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.29
15Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.18CVE-2005-4222
16AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.11CVE-2006-3681
17JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
18Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.50
19Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966680.04CVE-2023-4966
20PHP CityPortal index.php sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002850.03CVE-2017-15970

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.9.74.14Phobos03/25/2024verifiedHigh
2147.78.47.224undefined.hostname.localhostPhobos03/25/2024verifiedHigh
3XXX.XX.XXX.XXXxxxxxxxxxxxxx.xxxxxxxXxxxxx06/23/2023verifiedHigh
4XXX.XXX.X.XXXXxxxxx03/25/2024verifiedHigh
5XXX.XX.XX.XXXxxxxx06/23/2023verifiedHigh
6XXX.XXX.XX.XXxxxxx03/25/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (410)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/save.phppredictiveHigh
6File/adminapi/system/crudpredictiveHigh
7File/adminapi/system/file/openfilepredictiveHigh
8File/admin_route/dec_service_credits.phppredictiveHigh
9File/api/downloadpredictiveHigh
10File/api/v1/alertspredictiveHigh
11File/api/v1/terminal/sessions/?limit=1predictiveHigh
12File/api/v4/teams//channels/deletedpredictiveHigh
13File/api/wechat/app_authpredictiveHigh
14File/b2b-supermarket/shopping-cartpredictiveHigh
15File/cancel.phppredictiveMedium
16File/category.phppredictiveHigh
17File/categorypage.phppredictiveHigh
18File/cgi-bin/cstecgi.cgipredictiveHigh
19File/cgi-bin/vitogate.cgipredictiveHigh
20File/change-language/de_DEpredictiveHigh
21File/control/register_case.phppredictiveHigh
22File/debug/pprofpredictiveMedium
23File/devinfopredictiveMedium
24File/dist/index.jspredictiveHigh
25File/downloadpredictiveMedium
26File/fcgi/scrut_fcgi.fcgipredictiveHigh
27File/forum/away.phppredictiveHigh
28File/geoserver/gwc/rest.htmlpredictiveHigh
29File/goform/formSysCmdpredictiveHigh
30File/HNAP1predictiveLow
31File/hosts/firewall/ippredictiveHigh
32File/index.jsp#settingspredictiveHigh
33File/index.php/ccm/system/file/uploadpredictiveHigh
34File/jeecg-boot/sys/common/uploadpredictiveHigh
35File/log/decodmail.phppredictiveHigh
36File/ndmComponents.jspredictiveHigh
37File/oauth/idp/.well-known/openid-configurationpredictiveHigh
38File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
39File/php/ping.phppredictiveHigh
40File/proxypredictiveLow
41File/RPS2019Service/status.htmlpredictiveHigh
42File/s/index.php?action=statisticspredictiveHigh
43File/settingpredictiveMedium
44File/Setting/change_password_savepredictiveHigh
45File/sicweb-ajax/tmproot/predictiveHigh
46File/signup.phppredictiveMedium
47File/spip.phppredictiveMedium
48File/xx_xxx.xxxpredictiveMedium
49File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
50File/xxxxxxxx.xxxpredictiveHigh
51File/xxxxxx/xxxx/xxxxpredictiveHigh
52File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
53File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
55File/xxxxxxx/predictiveMedium
56File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
57File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
58File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
59File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
60File/xxxxxx/predictiveMedium
61File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
62File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
63File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
64File/xxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
65File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
66File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
67Filexxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
69Filexxxxxxx.xxxpredictiveMedium
70Filexxx-xxx.xxxpredictiveMedium
71Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
74Filexxxxx/xxxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
77Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
78Filexxxxx_xxxxx.xxxpredictiveHigh
79Filexxxxxxxxx_x.xxxpredictiveHigh
80Filexxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxxxx_xxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxx/xxxx/xxxx.xxxpredictiveHigh
87Filexxx-xxx.xxxpredictiveMedium
88Filexxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxx.xxxpredictiveHigh
90Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
91Filexxxxxxx.xxpredictiveMedium
92Filexxx_xxxx_xxxxx.xpredictiveHigh
93Filexx_xxxx.xxxpredictiveMedium
94Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
95Filexxxxxxxx.xxxpredictiveMedium
96Filexxx-xxx/xxxxxxx.xxpredictiveHigh
97Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
98FilexxxxxxxpredictiveLow
99Filexxxx.xxxpredictiveMedium
100Filexxxxxxx/xxxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxxx-xxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
105Filexxxx.xxpredictiveLow
106Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxx.xpredictiveMedium
108Filexxxxxxxx_xxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxx.xxxxpredictiveHigh
112Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
113Filexxxx_xxxxx.xxxpredictiveHigh
114Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
115Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
116Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
117Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxx.xxxpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filexxxx.xpredictiveLow
123Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
134Filexxxxxxx_xxxx.xxxpredictiveHigh
135Filexxxx.xxxpredictiveMedium
136Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
138Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
139Filexxxx_xxxx.xxxpredictiveHigh
140Filexxxxx/xxx_xxx.xpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
143Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
146Filexxxxx.xxxxpredictiveMedium
147Filexxxxxx.xxxpredictiveMedium
148Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
149Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
150Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
151Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
152Filexxxxxxx/xxx.xxxpredictiveHigh
153Filexxxxxx_xx.xxxpredictiveHigh
154Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
155Filexxxxxxxx.xxpredictiveMedium
156Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
157Filexxx/xxxx/xxx.xpredictiveHigh
158Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
159Filexxx_xxxxxxxx.xpredictiveHigh
160Filexxx_xxxx.xxxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxxxxx.xxpredictiveHigh
163Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx.xxxpredictiveMedium
165Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveHigh
166Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
167Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
168Filexxxxxx_xxx.xxxpredictiveHigh
169Filexxxx_xxxx.xxxpredictiveHigh
170Filexxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
174Filexxxxx.xxxpredictiveMedium
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxx.xpredictiveLow
181Filexxxxxx.xxpredictiveMedium
182Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
183Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
184Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
188Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx/xxxxxx.xxxpredictiveHigh
192Filexxx_xxxxx.xpredictiveMedium
193Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
194Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
196Filexxxxxx.xpredictiveMedium
197Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
198Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxx.xxxxxpredictiveHigh
200Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxx.xxxxx.xxxpredictiveHigh
202Filexxxx-xxxxx.xxxpredictiveHigh
203Filexxxx-xxxxx.xxxpredictiveHigh
204Filexxxx-xxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
206Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
207Filexxxxx.xxxpredictiveMedium
208Filexxxxx/xxxxx.xxxpredictiveHigh
209Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxxxxx.xxxpredictiveMedium
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxx.xxxpredictiveMedium
216Filexxx.xxxpredictiveLow
217Filexxx.xxxpredictiveLow
218Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
219Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveHigh
220Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
222Filexxxxxxxx.xxxpredictiveMedium
223Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
224Filexx-xxxx.xxxpredictiveMedium
225Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
226Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
227Filexx-xxxxx.xxxpredictiveMedium
228Filexx-xxxxxxxxx.xxxpredictiveHigh
229Filexxxxxx.xxxpredictiveMedium
230Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
231Filexxxxxxxxxxx.xxxpredictiveHigh
232File_xxxxxx.xxxpredictiveMedium
233File__xxxx_xxxxxxxx.xxxpredictiveHigh
234File~/xxxxxxxx.xxxpredictiveHigh
235Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
236Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxxxxx.xxxpredictiveMedium
238Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
239Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
240Libraryxxx/xxxxxxxxx.xxpredictiveHigh
241Libraryxxxxx.xxxpredictiveMedium
242Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
243Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
244Libraryxxxxxxx.xxxpredictiveMedium
245Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
246ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
247ArgumentxxxxxxpredictiveLow
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxxpredictiveMedium
252Argumentxxxx_xxxxxpredictiveMedium
253ArgumentxxpredictiveLow
254ArgumentxxxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxx_xxxpredictiveMedium
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxpredictiveLow
260Argumentxxxxxxxxxx_xxxxpredictiveHigh
261Argumentxxxx_xxpredictiveLow
262ArgumentxxxpredictiveLow
263ArgumentxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxpredictiveMedium
265Argumentxxxxxxxx_xxpredictiveMedium
266Argumentxxxxx/xxxxpredictiveMedium
267Argumentxxx_xxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269Argumentxxxxx_xxpredictiveMedium
270ArgumentxxxxxxpredictiveLow
271Argumentxxxxxx[xxxx]predictiveMedium
272Argumentxxxxxxx-xxxxxxpredictiveHigh
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxxxxxxxpredictiveMedium
282ArgumentxxxxxpredictiveLow
283Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
284Argumentxxxxx/xxxxpredictiveMedium
285Argumentxxxxx/xxxxxxxxpredictiveHigh
286ArgumentxxxxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288Argumentxxxxx_xxxpredictiveMedium
289Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
290ArgumentxxxxpredictiveLow
291Argumentxxxxxxx/xxxxxxxxpredictiveHigh
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
294Argumentxxxxxx_xxxpredictiveMedium
295Argumentxxxxx xxxxpredictiveMedium
296Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
297Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
298Argumentxxxxxxxx[xxx_xx]predictiveHigh
299Argumentxxxxxxxxx/xxxxxxpredictiveHigh
300Argumentxx_xxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
303ArgumentxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306Argumentxxxx_xxxxpredictiveMedium
307ArgumentxxpredictiveLow
308ArgumentxxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxpredictiveLow
310Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
311ArgumentxxxxxpredictiveLow
312Argumentxxx_xxxxxxxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxxpredictiveMedium
316Argumentxx_xxxxxpredictiveMedium
317Argumentxxxxxxxx[xx]predictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319Argumentx/xx/xxxpredictiveMedium
320ArgumentxxxxpredictiveLow
321Argumentxxxx_xxxxpredictiveMedium
322ArgumentxxxpredictiveLow
323ArgumentxxxpredictiveLow
324ArgumentxxxxxxxpredictiveLow
325ArgumentxxxpredictiveLow
326ArgumentxxxpredictiveLow
327ArgumentxxxxxxxxxpredictiveMedium
328Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
329ArgumentxxxxpredictiveLow
330Argumentxxx/xxxpredictiveLow
331ArgumentxxxxpredictiveLow
332Argumentxx_xxpredictiveLow
333ArgumentxxxxxxpredictiveLow
334Argumentxxxxxx[]predictiveMedium
335Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
336ArgumentxxxxpredictiveLow
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxpredictiveMedium
339Argumentxxxx_xxxxpredictiveMedium
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
342Argumentxxxxx_xxxx_xxxxpredictiveHigh
343ArgumentxxxxxxxxpredictiveMedium
344Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
345Argumentxxxx_xxxpredictiveMedium
346ArgumentxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxxxxxpredictiveMedium
348Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
349Argumentxxxxx_xxxxxxpredictiveMedium
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxxpredictiveMedium
355Argumentxxxxxx_xxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxpredictiveLow
358Argumentxxx_xxxxpredictiveMedium
359Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
360ArgumentxxxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxxpredictiveMedium
362Argumentxxxxxx_xxxx_xxxxpredictiveHigh
363ArgumentxxxxpredictiveLow
364ArgumentxxxxpredictiveLow
365ArgumentxxxxxxxxxpredictiveMedium
366Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
367ArgumentxxxxxxpredictiveLow
368Argumentxxxxxxx[]predictiveMedium
369ArgumentxxxxxxxxxxxpredictiveMedium
370Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
371Argumentxxxx_xx_xxxpredictiveMedium
372ArgumentxxxxxxxxpredictiveMedium
373ArgumentxxxxxpredictiveLow
374Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
375ArgumentxxxxxpredictiveLow
376ArgumentxxxxxpredictiveLow
377ArgumentxxxxxxxpredictiveLow
378ArgumentxxxxxxxxxxxpredictiveMedium
379Argumentxxxxx/xxxxxxxxpredictiveHigh
380ArgumentxxxpredictiveLow
381ArgumentxxxpredictiveLow
382Argumentxxxxxx/xxxxxpredictiveMedium
383Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
384ArgumentxxxxxxxxpredictiveMedium
385Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
386ArgumentxxxpredictiveLow
387Argumentxxxx->xxxxxxxpredictiveHigh
388Argumentx-xxxxx-xxxxxxxpredictiveHigh
389Argumentxxxx xxxxxxxxpredictiveHigh
390Argument_xxx_xxxxxxxxxxx_predictiveHigh
391Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
392Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
393Input Value../predictiveLow
394Input Value/\xxxxxxx.xxxpredictiveHigh
395Input ValuexxxxpredictiveLow
396Input Valuex%xxxx%xxx=xpredictiveMedium
397Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
398Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
399Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
400Input Value<xxxxxxx>xxpredictiveMedium
401Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
402Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
403Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
404Input Valuexxxxxxx -xxxpredictiveMedium
405Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
406Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
407Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
408Network Portxxx/xxxxxpredictiveMedium
409Network Portxxx/xxxxpredictiveMedium
410Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!