Ponystealer Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en724
zh156
de34
ru16
ar14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us408
cn248
de18
ru16
es14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto26
Qualcomm Snapdragon Industrial IOT26
Qualcomm Snapdragon Compute22
Qualcomm Snapdragon Connectivity22
Qualcomm Snapdragon Mobile22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.09
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.37CVE-2006-6168
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.18CVE-2010-0966
4Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.61
5My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
6ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.04CVE-2021-3618
7Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.48CVE-2009-4935
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.44CVE-2020-12440
9vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
10SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.08CVE-2021-31474
11Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
12MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.05CVE-2014-9571
13Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.26
14phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.65CVE-2005-3791
15MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.05CVE-2007-0354
16jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
17Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.05CVE-2009-2814
18Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.05CVE-2021-34473
19Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.49CVE-2020-15906
20Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2017-15648

IOC - Indicator of Compromise (65)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
120.42.73.29Ponystealer12/06/2021verifiedHigh
223.40.30.30a23-40-30-30.deploy.static.akamaitechnologies.comPonystealer05/05/2022verifiedHigh
323.56.9.181a23-56-9-181.deploy.static.akamaitechnologies.comPonystealer05/05/2022verifiedHigh
423.227.38.65myshopify.comPonystealer05/06/2022verifiedHigh
523.238.221.30Ponystealer04/08/2022verifiedHigh
634.240.216.169ec2-34-240-216-169.eu-west-1.compute.amazonaws.comPonystealer04/08/2022verifiedMedium
735.194.164.137137.164.194.35.bc.googleusercontent.comPonystealer04/08/2022verifiedMedium
845.76.142.8145.76.142.81.vultrusercontent.comPonystealer04/08/2022verifiedHigh
947.91.170.222Ponystealer04/08/2022verifiedHigh
1047.254.67.48Ponystealer04/08/2022verifiedHigh
1150.63.202.69ip-50-63-202-69.ip.secureserver.netPonystealer04/08/2022verifiedHigh
1250.63.202.89ip-50-63-202-89.ip.secureserver.netPonystealer04/08/2022verifiedHigh
1352.5.251.20ec2-52-5-251-20.compute-1.amazonaws.comPonystealer04/08/2022verifiedMedium
14XX.X.X.XXxxx-xx-x-x-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
15XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedMedium
16XX.XXX.XXX.XXXXxxxxxxxxxx12/06/2021verifiedHigh
17XX.XXX.XX.XXxxxxxxx.xxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
18XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx05/05/2022verifiedHigh
19XX.XXX.XXX.XXXXxxxxxxxxxx04/14/2022verifiedHigh
20XX.XXX.X.XXxxxxxxx.xx.xxxxxx.xxxx.xxxxxxx.xxXxxxxxxxxxx04/08/2022verifiedHigh
21XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
22XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedHigh
23XXX.XX.X.XXXXxxxxxxxxxx04/08/2022verifiedHigh
24XXX.XX.X.XXXXxxxxxxxxxx04/08/2022verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
26XXX.XXX.X.XXXXxxxxxxxxxx04/08/2022verifiedHigh
27XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
28XXX.XXX.XXX.XXxxxxxxxxxx05/06/2022verifiedHigh
29XXX.XXX.XXX.XXXxxxxxxxxxx05/05/2022verifiedHigh
30XXX.XXX.XX.XXxxxxxxxxxx04/08/2022verifiedHigh
31XXX.XX.XX.XXxxxxxx.xxxxxxxx.xxXxxxxxxxxxx04/08/2022verifiedHigh
32XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
33XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx05/05/2022verifiedHigh
34XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxx.xxxXxxxxxxxxxx05/06/2022verifiedHigh
35XXX.X.X.XXXxxxxxx.xxx.x.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx04/08/2022verifiedHigh
36XXX.XX.XX.XXXXxxxxxxxxxx04/08/2022verifiedHigh
37XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedHigh
38XXX.XXX.X.XXxxxxx.xxxx.xxXxxxxxxxxxx04/08/2022verifiedHigh
39XXX.XX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxxxxxxx04/08/2022verifiedHigh
40XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedHigh
41XXX.XXX.XXX.XXXxxxxxxxxxx04/08/2022verifiedHigh
42XXX.XXX.X.XXXxxxx-xxx-x-xxx.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
43XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
44XXX.X.XX.XXXxxxxxxxxxx04/08/2022verifiedHigh
45XXX.XXX.XXX.XXXXxxxxxxxxxx05/05/2022verifiedHigh
46XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedHigh
47XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedHigh
48XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
49XXX.XXX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedHigh
50XXX.XXX.XX.XXXxxxx-xxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
51XXX.XXX.XX.XXXxxxxxx-xx-xxx.xxxx.xxxxx.xx.xxxxxxxXxxxxxxxxxx04/08/2022verifiedHigh
52XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxxxx05/05/2022verifiedHigh
53XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedHigh
54XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedHigh
55XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedHigh
56XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx05/05/2022verifiedHigh
57XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
58XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
59XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
60XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxxx05/05/2022verifiedHigh
61XXX.XXX.XX.XXXxxxxxxxxxx04/14/2022verifiedHigh
62XXX.XX.XXX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx04/12/2022verifiedHigh
63XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
64XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedHigh
65XXX.XXX.XX.XXXxxxxxxxxxxxxxx.xxxxx.xxxx.xxxx.xx.xxXxxxxxxxxxx04/08/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (370)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/ajax.php?action=read_msgpredictiveHigh
4File/ajax/networking/get_netcfg.phppredictiveHigh
5File/api/clusters/local/topics/{topic}/messagespredictiveHigh
6File/api/gen/clients/{language}predictiveHigh
7File/app/options.pypredictiveHigh
8File/bin/httpdpredictiveMedium
9File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveHigh
10File/cgi-bin/system_mgr.cgipredictiveHigh
11File/cgi-bin/wapopenpredictiveHigh
12File/ci_spms/admin/categorypredictiveHigh
13File/ci_spms/admin/search/searching/predictiveHigh
14File/classes/Master.php?f=delete_appointmentpredictiveHigh
15File/classes/Master.php?f=delete_trainpredictiveHigh
16File/concat?/%2557EB-INF/web.xmlpredictiveHigh
17File/Content/Template/root/reverse-shell.aspxpredictiveHigh
18File/ctcprotocol/ProtocolpredictiveHigh
19File/dashboard/menu-list.phppredictiveHigh
20File/data/removepredictiveMedium
21File/debug/pprofpredictiveMedium
22File/ebics-server/ebics.aspxpredictiveHigh
23File/ffos/classes/Master.php?f=save_categorypredictiveHigh
24File/forum/away.phppredictiveHigh
25File/goform/net\_Web\_get_valuepredictiveHigh
26File/goforms/rlminfopredictiveHigh
27File/GponForm/usb_restore_Form?script/predictiveHigh
28File/group1/uploapredictiveHigh
29File/hedwig.cgipredictiveMedium
30File/HNAP1predictiveLow
31File/HNAP1/SetClientInfopredictiveHigh
32File/Items/*/RemoteImages/DownloadpredictiveHigh
33File/manage/IPSetup.phppredictiveHigh
34File/menu.htmlpredictiveMedium
35File/modules/profile/index.phppredictiveHigh
36File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
37File/navigate/navigate_download.phppredictiveHigh
38File/ndmComponents.jspredictiveHigh
39File/ocwbs/admin/?page=user/manage_userpredictiveHigh
40File/ofrs/admin/?page=user/manage_userpredictiveHigh
41File/out.phppredictiveMedium
42File/password.htmlpredictiveHigh
43File/patient/appointment.phppredictiveHigh
44File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
45File/xxxxxxpredictiveLow
46File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
47File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
48File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
49File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
50File/xxxxxxxxx//../predictiveHigh
51File/xxxx/xxx/x/xxxxxxpredictiveHigh
52File/x/predictiveLow
53File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
54File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
55File/xxxx.xxxpredictiveMedium
56File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
57File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxx/xxxxpredictiveHigh
59File/xxxpredictiveLow
60File/xxxxxxx/predictiveMedium
61File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
62File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
63File/xx-xxxxpredictiveMedium
64Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveHigh
65Filexxx.xxxpredictiveLow
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
68Filexxxxx/xxx.xxxpredictiveHigh
69Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
70Filexxxxx/xx_xxxxxxxx.xxxpredictiveHigh
71Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxx/xxx-xxx/xxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
77Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
78Filexxxx_xxxxxxx.xxxpredictiveHigh
79Filexxx/xxx/xxxxxpredictiveHigh
80Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
81Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
82Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
83Filexxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
85Filexxxx/xxxxxpredictiveMedium
86Filexxxxxxx.xxpredictiveMedium
87Filexxxxxx.xxxxpredictiveMedium
88Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
89Filexxx_xxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexx_xxxx.xxxpredictiveMedium
92Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
93Filexxx.xxxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
96Filexxxxxx/xxx.xpredictiveMedium
97Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
98Filexxxx_xxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
100Filexxxx.xxpredictiveLow
101Filexxxxxx.xxxpredictiveMedium
102Filex_xxxxxxpredictiveMedium
103Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
104Filexx.xxxpredictiveLow
105Filexxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxx_xxxx.xxxpredictiveHigh
107Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxx.xxxpredictiveMedium
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxx-xxxxx.xpredictiveMedium
112Filexxxx.xpredictiveLow
113Filexxxx.xxxpredictiveMedium
114Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexx_xxxx.xxxpredictiveMedium
116Filexxxxxxxxx.xxx.xxxpredictiveHigh
117Filexxxxxxxxxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxxx/xxxx_xxxxpredictiveHigh
122Filexxxxx_xxxxxxxx.xxxpredictiveHigh
123Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxxx.xxpredictiveLow
129Filexxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
133Filexxxxx.xxxxpredictiveMedium
134Filexxxxx.xxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxx.xpredictiveMedium
138Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
139Filexxxxx.xxxpredictiveMedium
140Filexxx.xpredictiveLow
141Filexxxx.xxxpredictiveMedium
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
144Filexxxx.xpredictiveLow
145Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
146Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
147Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
148Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx/predictiveLow
152Filexxxxx_xxxpredictiveMedium
153Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
154Filexxxxxxx.xxxpredictiveMedium
155Filexxx_xxxxx.xpredictiveMedium
156Filexxxxxx/xxxxxx.xxxpredictiveHigh
157Filexxxxxxxx.xxpredictiveMedium
158Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
159Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxx_xxxx.xxxpredictiveHigh
162Filexxxxxxxxx.xxxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxx_xxxx.xxxpredictiveMedium
165Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
166Filexxxx_xxxxxxx.xxxpredictiveHigh
167Filexxx_xxxxxx.xxpredictiveHigh
168Filexxxxxxxxx.xxx.xxxpredictiveHigh
169Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
170Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
174Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
175Filexxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
184Filexxxxxx.xpredictiveMedium
185Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
186Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
187Filexxxx.xxxpredictiveMedium
188Filexxxx.xxxpredictiveMedium
189Filexxxx/xxxxx.xxxpredictiveHigh
190Filexxxx/xxxx.xxxpredictiveHigh
191Filexxxx_xxxx.xxxpredictiveHigh
192Filexxxxxxx.xxxpredictiveMedium
193Filexxx/xxxxxxx/xxx_xxxx.xpredictiveHigh
194Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
195Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
196Filexxx_xxxxx.xpredictiveMedium
197Filexxxxxxx.xxxpredictiveMedium
198Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
201Filexxxxxxx.xxxpredictiveMedium
202Filexxxx-xxxxx.xxxpredictiveHigh
203Filexxxx-xxxxxxxx.xxxpredictiveHigh
204Filexxxxx/xxxx_xxxxx.xpredictiveHigh
205Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
206FilexxxxxxxxxpredictiveMedium
207Filexxxxxxx_xxxxx.xxxpredictiveHigh
208Filexxxx.xxxxpredictiveMedium
209Filexxxx.xxxxpredictiveMedium
210Filexxxxxxxxx.xxxpredictiveHigh
211Filexxxxx.xxxpredictiveMedium
212Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
213Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
214Filexxxxx.xpredictiveLow
215Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
216Filexxxxx.xxxpredictiveMedium
217Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
219Filexxxxxxx-xxxx.xxxpredictiveHigh
220Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
221Filexxx/xxxxxx.xxxpredictiveHigh
222Filexxxxxx.xxxxpredictiveMedium
223File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
224File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
225File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveHigh
226File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
227Libraryxxxxxx.xxxpredictiveMedium
228Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
229Libraryxxxxx.xxxpredictiveMedium
230Libraryxxx/xxx.xxxpredictiveMedium
231Libraryxxx/xxxxxxx.xxpredictiveHigh
232Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
233Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
234Argument$_xxxxxx['xxx_xxxx']predictiveHigh
235Argument?xxxxxxpredictiveLow
236Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
237ArgumentxxxxxpredictiveLow
238Argumentxxxxx_xxxxxxxxpredictiveHigh
239ArgumentxxxpredictiveLow
240Argumentxxxx(xxxx_xxxx)predictiveHigh
241ArgumentxxxxxpredictiveLow
242ArgumentxxxxxxxxpredictiveMedium
243Argumentxxxxxxx_xxpredictiveMedium
244Argumentxxxxxxxxxx_xxxxpredictiveHigh
245ArgumentxxxpredictiveLow
246ArgumentxxxxxxxxxxpredictiveMedium
247Argumentxxxx_xxpredictiveLow
248ArgumentxxxxxxpredictiveLow
249ArgumentxxxxxxxpredictiveLow
250Argumentxxxxxxx-xxxxxxpredictiveHigh
251Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
252Argumentxxxxx_xxpredictiveMedium
253ArgumentxxxxpredictiveLow
254Argumentxxxx_xxxxpredictiveMedium
255ArgumentxxxxxxxxxxxpredictiveMedium
256ArgumentxxxxpredictiveLow
257Argumentxxxx_xxxxxx=xxxxpredictiveHigh
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxxpredictiveLow
260ArgumentxxxxxxpredictiveLow
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxpredictiveLow
267ArgumentxxxxpredictiveLow
268Argumentxxxxxxxx/xxxxxxpredictiveHigh
269Argumentxxxxxxxx_xxxxxxxpredictiveHigh
270ArgumentxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxxxxxxxxpredictiveHigh
273ArgumentxxpredictiveLow
274ArgumentxxpredictiveLow
275Argumentxx/xxxxxpredictiveMedium
276Argumentxx_xxxxxxxxpredictiveMedium
277ArgumentxxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxpredictiveLow
281Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
282Argumentxxxxxxxx_xxxpredictiveMedium
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxpredictiveLow
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxpredictiveLow
289Argumentxxxx/xxxxxxxxxxxpredictiveHigh
290Argumentxxxxxxx/xxxxxxxpredictiveHigh
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxx_xxpredictiveLow
293Argumentxxxxxx xxxxxxpredictiveHigh
294ArgumentxxxxxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxxxpredictiveLow
298Argumentxxxxxxxx/xxxxxxpredictiveHigh
299Argumentxxxx_xxxxxpredictiveMedium
300ArgumentxxxpredictiveLow
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxxxxxpredictiveHigh
305ArgumentxxxxxxxxxpredictiveMedium
306Argumentxxx_xxxxxx_xxxxpredictiveHigh
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxxxxx xxxxxpredictiveHigh
309ArgumentxxxxxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
312Argumentxxxxx_xxxxxxpredictiveMedium
313Argumentxxxxxxxx_xxpredictiveMedium
314ArgumentxxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxxxxxxpredictiveHigh
318ArgumentxxxxxxxxxxpredictiveMedium
319ArgumentxxxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321ArgumentxxxxxxxxxxxxxxxpredictiveHigh
322Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
323Argumentxxxxxx/xxxxxpredictiveMedium
324ArgumentxxxxxxpredictiveLow
325Argumentxxxxxx_xxxxxxpredictiveHigh
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveLow
328Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
329ArgumentxxxxxxxxxxxpredictiveMedium
330Argumentxxxx_xxxxxpredictiveMedium
331ArgumentxxxxxxxpredictiveLow
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxxxxpredictiveMedium
335ArgumentxxxpredictiveLow
336ArgumentxxxpredictiveLow
337ArgumentxxxpredictiveLow
338ArgumentxxxxxpredictiveLow
339Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
340Argumentxxxx_xx[]predictiveMedium
341ArgumentxxxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxxpredictiveLow
344Argumentxxxx-xxxxxpredictiveMedium
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxxxxpredictiveMedium
349ArgumentxxxpredictiveLow
350Argumentxxxxxxx_xxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352Argumentx-xxxxxxxxx-xxxpredictiveHigh
353Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
354Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
355Argument__xxxxxxxxxxxxxpredictiveHigh
356Argument__xxxxxxxxxpredictiveMedium
357Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
358Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
359Input Value../predictiveLow
360Input Value../..predictiveLow
361Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
362Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
363Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveHigh
364Input Valuex=xpredictiveLow
365Input Value…/.predictiveLow
366Pattern|xx xx xx|predictiveMedium
367Network PortxxxxxpredictiveLow
368Network Portxxx/xxxxpredictiveMedium
369Network Portxxx/xxxxxpredictiveMedium
370Network Portxxx/xxx (xxx)predictiveHigh

References (10)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!