pupy Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en574
zh388
ja30
es4
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn820
us94
hk34
ru4
ua2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel22
Microsoft Windows18
Apple macOS8
Microsoft IIS8
WordPress8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
3CodeIgniter DB_query_builder.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.04CVE-2022-40835
4SonicWall SMA100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v SSL-VPN Management Interface os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000760.00CVE-2023-44221
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.89CVE-2020-12440
6PublicCMS Privilege Escalation6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.012960.02CVE-2022-23389
7PHPEMS Session Data session.cls.php deserialization7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005420.08CVE-2023-6654
8Vinchin Backup and Recovery hard-coded credentials9.09.0$0-$5k$0-$5kNot DefinedNot Defined0.009740.04CVE-2022-35866
9Cafe Billing System Order index.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.04CVE-2023-3988
10CKFinder Documentation Content Sniffing information disclosure6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000840.04CVE-2019-15891
11apport-cli privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2023-1326
12Linux Kernel nilfs2 inode.c nilfs_bmap_lookup_at_level null pointer dereference4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001360.04CVE-2022-3621
13Trend Micro Apex One/Apex One as a Service Management Server path traversal8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002150.00CVE-2023-32557
14SourceCodester Lost and Found Information System sql injection7.67.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.00CVE-2023-33592
15Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.50CVE-2020-15906
16YFCMF Ajax.php path traversal6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.08CVE-2023-3057
17Pluxml code injection5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.013980.00CVE-2022-25018
18Fortinet FortiOS SSH Server access control9.89.6$25k-$100k$0-$5kHighOfficial Fix0.681880.02CVE-2016-1909
19ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.16CVE-2021-3618
20Smarty code injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.00CVE-2022-29221

IOC - Indicator of Compromise (205)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.12.69.102pupy05/25/2023verifiedHigh
23.93.54.41ec2-3-93-54-41.compute-1.amazonaws.compupy11/10/2023verifiedMedium
35.188.228.15happymondayboys.example.compupy01/22/2024verifiedHigh
45.188.228.224pppp.compupy01/24/2024verifiedHigh
55.199.173.4pupy09/20/2023verifiedHigh
65.252.176.22no-rdns.mivocloud.compupy09/20/2023verifiedHigh
75.252.176.63no-rdns.mivocloud.compupy09/20/2023verifiedHigh
85.252.179.185-252-179-18.mivocloud.compupy09/20/2023verifiedHigh
98.210.107.120pupy05/05/2023verifiedHigh
108.210.141.104pupy05/05/2023verifiedHigh
118.210.170.39pupy07/24/2023verifiedHigh
1213.215.175.44ec2-13-215-175-44.ap-southeast-1.compute.amazonaws.compupy05/05/2023verifiedMedium
1313.248.169.48a904c694c05102f30.awsglobalaccelerator.compupy09/20/2023verifiedHigh
1414.1.98.189pupy04/30/2024verifiedHigh
1514.19.144.23pupy09/18/2023verifiedHigh
1614.19.159.105pupy11/17/2023verifiedHigh
1714.19.159.171pupy11/06/2023verifiedHigh
1816.162.91.105ec2-16-162-91-105.ap-east-1.compute.amazonaws.compupy06/30/2023verifiedMedium
1916.163.43.4ec2-16-163-43-4.ap-east-1.compute.amazonaws.compupy05/21/2023verifiedMedium
2016.163.57.246ec2-16-163-57-246.ap-east-1.compute.amazonaws.compupy04/15/2024verifiedMedium
2118.162.58.174ec2-18-162-58-174.ap-east-1.compute.amazonaws.compupy01/09/2024verifiedMedium
2218.162.214.171ec2-18-162-214-171.ap-east-1.compute.amazonaws.compupy01/11/2024verifiedMedium
2318.163.102.74ec2-18-163-102-74.ap-east-1.compute.amazonaws.compupy08/31/2023verifiedMedium
2418.163.105.206ec2-18-163-105-206.ap-east-1.compute.amazonaws.compupy06/09/2023verifiedMedium
2518.163.180.135ec2-18-163-180-135.ap-east-1.compute.amazonaws.compupy06/13/2023verifiedMedium
2618.167.13.235ec2-18-167-13-235.ap-east-1.compute.amazonaws.compupy05/05/2023verifiedMedium
2718.167.37.204ec2-18-167-37-204.ap-east-1.compute.amazonaws.compupy06/27/2023verifiedMedium
2818.167.84.209ec2-18-167-84-209.ap-east-1.compute.amazonaws.compupy10/26/2023verifiedMedium
2927.0.232.63pupy08/04/2023verifiedHigh
3034.23.170.100100.170.23.34.bc.googleusercontent.compupy08/27/2023verifiedMedium
3134.84.185.4040.185.84.34.bc.googleusercontent.compupy05/05/2023verifiedMedium
3234.92.11.248248.11.92.34.bc.googleusercontent.compupy07/28/2023verifiedMedium
3334.92.143.6666.143.92.34.bc.googleusercontent.compupy12/14/2023verifiedMedium
3434.92.235.5656.235.92.34.bc.googleusercontent.compupy05/06/2023verifiedMedium
3534.96.194.162162.194.96.34.bc.googleusercontent.compupy08/17/2023verifiedMedium
3634.150.43.7070.43.150.34.bc.googleusercontent.compupy08/11/2023verifiedMedium
3735.201.196.246246.196.201.35.bc.googleusercontent.compupy05/05/2023verifiedMedium
3835.220.154.238238.154.220.35.bc.googleusercontent.compupy05/05/2023verifiedMedium
3935.241.106.118118.106.241.35.bc.googleusercontent.compupy05/05/2023verifiedMedium
4037.59.239.17olakar1.s454d.marketingbyjackie.compupy12/02/2023verifiedHigh
4138.6.177.93pupy01/31/2024verifiedHigh
42XX.XX.XX.XXXxxx06/08/2023verifiedHigh
43XX.XXX.XXX.XXXxxx12/29/2023verifiedHigh
44XX.XXX.XXX.XXXxxx12/30/2023verifiedHigh
45XX.XXX.XXX.XXXXxxx01/25/2024verifiedHigh
46XX.XXX.XXX.XXXXxxx03/06/2024verifiedHigh
47XX.XXX.XXX.XXXXxxx01/24/2024verifiedHigh
48XX.XXX.XXX.XXXXxxx01/24/2024verifiedHigh
49XX.XX.XXX.XXXxxx05/05/2023verifiedHigh
50XX.XXX.XX.XXXXxxx06/06/2023verifiedHigh
51XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xx.xxXxxx05/09/2023verifiedHigh
52XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xx.xxXxxx07/05/2023verifiedHigh
53XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xx.xxXxxx02/16/2024verifiedHigh
54XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xx.xxXxxx07/12/2023verifiedHigh
55XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xx.xxXxxx06/15/2023verifiedHigh
56XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xx.xxXxxx06/29/2023verifiedHigh
57XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xx.xxXxxx06/28/2023verifiedHigh
58XX.XXX.XXX.XXXXxxx05/05/2023verifiedHigh
59XX.XXX.XX.XXXXxxx10/26/2023verifiedHigh
60XX.XXX.XXX.XXXxxx05/05/2023verifiedHigh
61XX.XXX.XXX.XXXXxxx05/05/2023verifiedHigh
62XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx08/24/2023verifiedMedium
63XX.X.XXX.XXXxxxxxxxxxxxx.xx.xxXxxx05/09/2023verifiedHigh
64XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx07/16/2023verifiedHigh
65XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx01/09/2024verifiedHigh
66XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
67XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx06/23/2023verifiedHigh
68XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx04/21/2024verifiedHigh
69XX.XX.XXX.XXXxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
70XX.XXX.XX.XXXXxxx03/08/2024verifiedHigh
71XX.XXX.XX.XXXXxxx04/26/2024verifiedHigh
72XX.XXX.XXX.XXXxxx01/23/2024verifiedHigh
73XX.XXX.XXX.XXXxxx03/06/2024verifiedHigh
74XX.XXX.XXX.XXXxxx01/22/2024verifiedHigh
75XX.XXX.XXX.XXXxxx01/22/2024verifiedHigh
76XX.XXX.XXX.XXXxx-xx-xxx-xxx-xxx.xxxxxx-xx.xxxxxxx.xxxXxxx06/08/2023verifiedHigh
77XX.XX.XXX.XXXxxxxxxxxx.xxxxxxx-xxxxxx.xxxXxxx06/30/2023verifiedHigh
78XX.XX.XX.XXXxxx08/19/2023verifiedHigh
79XX.XXX.XX.XXXxxx07/16/2023verifiedHigh
80XX.XXX.X.XXXXxxx05/10/2023verifiedHigh
81XX.XXX.XX.XXxxxx.xx-xx-xxx-xx.xxXxxx08/17/2023verifiedHigh
82XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxx06/08/2023verifiedMedium
83XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxx05/05/2023verifiedMedium
84XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx06/30/2023verifiedMedium
85XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx09/12/2023verifiedMedium
86XX.XXX.XX.XXXXxxx05/26/2023verifiedHigh
87XX.XXX.XXX.XXXXxxx07/10/2023verifiedHigh
88XX.XXX.XX.XXxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx07/02/2023verifiedHigh
89XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx08/21/2023verifiedHigh
90XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx06/05/2023verifiedHigh
91XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx07/27/2023verifiedHigh
92XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx09/22/2023verifiedHigh
93XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx09/22/2023verifiedHigh
94XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx08/22/2023verifiedHigh
95XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx08/14/2023verifiedHigh
96XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/27/2023verifiedHigh
97XX.XXX.XX.XXXXxxx09/20/2023verifiedHigh
98XX.XX.XX.XXXxxxxxxxxxx.xxxxxxxx.xxxXxxx09/20/2023verifiedHigh
99XX.XX.XX.XXXxxx.xxxxxx.xxxXxxx09/20/2023verifiedHigh
100XX.XX.XX.XXXxxx.xxxxxx.xxxXxxx09/20/2023verifiedHigh
101XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx11/20/2023verifiedHigh
102XX.XXX.XXX.XXXXxxx05/08/2024verifiedHigh
103XX.XXX.XXX.XXXxxx09/20/2023verifiedHigh
104XX.XXX.XXX.XXxxxxxxxxx.xxxxx.xxxxxXxxx03/19/2024verifiedHigh
105XX.XXX.XXX.XXXXxxx10/22/2023verifiedHigh
106XX.XXX.XXX.XXXxxx09/12/2023verifiedHigh
107XX.XX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxxx03/25/2024verifiedHigh
108XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxx05/19/2023verifiedHigh
109XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxx09/12/2023verifiedHigh
110XX.XX.XX.XXxxx.xxxxxxx.xxXxxx06/20/2023verifiedHigh
111XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx08/17/2023verifiedHigh
112XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxx05/05/2023verifiedHigh
113XXX.XX.XX.XXXXxxx08/02/2023verifiedHigh
114XXX.XXX.XXX.XXXxxx08/20/2023verifiedHigh
115XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxxxxxx.xx.xxXxxx06/19/2023verifiedHigh
116XXX.XX.XXX.XXxxxxxx.xxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
117XXX.XX.XXX.XXxxxxxx.xxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
118XXX.XX.XXX.XXXXxxx05/10/2023verifiedHigh
119XXX.XX.XXX.XXxxxx.xxxxx.xxxXxxx05/23/2023verifiedHigh
120XXX.XX.XX.XXXxxx05/08/2023verifiedHigh
121XXX.XXX.XXX.XXXXxxx05/11/2023verifiedHigh
122XXX.XXX.XXX.XXxxxxxx.xxx.xxxxxxxXxxx12/07/2023verifiedHigh
123XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
124XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
125XXX.XX.XXX.XXXXxxx11/01/2023verifiedHigh
126XXX.XX.XX.XXXxxx09/26/2023verifiedHigh
127XXX.XX.XX.XXXXxxx03/01/2024verifiedHigh
128XXX.XXX.XX.XXXXxxx11/07/2023verifiedHigh
129XXX.XXX.XX.XXXXxxx05/05/2023verifiedHigh
130XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
131XXX.X.XXX.XXXXxxx05/05/2023verifiedHigh
132XXX.XXX.XX.XXXxxx05/24/2023verifiedHigh
133XXX.XXX.X.XXXxxx06/03/2023verifiedHigh
134XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxx09/07/2023verifiedHigh
135XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxx05/28/2023verifiedHigh
136XXX.X.XXX.XXxxx-xxx-x-xxx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxx07/21/2023verifiedHigh
137XXX.XX.XX.XXxxx-xxx-xx-xx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxx07/13/2023verifiedHigh
138XXX.XX.XXX.XXXXxxx05/25/2023verifiedHigh
139XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxx06/05/2023verifiedHigh
140XXX.XX.XXX.XXXxxx08/17/2023verifiedHigh
141XXX.XX.XXX.XXXxxx10/10/2023verifiedHigh
142XXX.XXX.XX.XXXXxxx05/27/2023verifiedHigh
143XXX.XX.XX.XXXxxx01/10/2024verifiedHigh
144XXX.XXX.XX.XXXXxxx05/05/2023verifiedHigh
145XXX.XXX.XXX.XXXXxxx05/05/2023verifiedHigh
146XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/22/2023verifiedHigh
147XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx06/21/2023verifiedHigh
148XXX.XXX.XXX.XXXxxx06/17/2023verifiedHigh
149XXX.XXX.XX.XXXXxxx02/13/2024verifiedHigh
150XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx08/17/2023verifiedHigh
151XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/08/2023verifiedHigh
152XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/26/2023verifiedHigh
153XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx07/07/2023verifiedHigh
154XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/26/2023verifiedHigh
155XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx01/05/2024verifiedHigh
156XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx07/05/2023verifiedHigh
157XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
158XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx05/30/2023verifiedHigh
159XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx08/27/2023verifiedHigh
160XXX.XXX.XXX.XXXXxxx08/15/2023verifiedHigh
161XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx10/08/2023verifiedHigh
162XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxx02/21/2024verifiedHigh
163XXX.XX.XX.XXxxx-xx-xx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
164XXX.XXX.XX.XXxxx08/01/2023verifiedHigh
165XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
166XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/12/2023verifiedHigh
167XXX.X.XX.XXXxxxx-xx.xxxx.xxxXxxx05/20/2023verifiedHigh
168XXX.XX.XX.XXXxxx04/25/2024verifiedHigh
169XXX.XXX.XX.XXXxxx06/13/2023verifiedHigh
170XXX.XXX.XX.XXXxxx09/28/2023verifiedHigh
171XXX.XXX.XX.XXXXxxx05/08/2023verifiedHigh
172XXX.XXX.XX.XXXXxxx05/12/2023verifiedHigh
173XXX.XXX.XX.XXXXxxx05/11/2023verifiedHigh
174XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/05/2024verifiedHigh
175XXX.XXX.XXX.XXXxxxx.xxxxxxxxx-xxxxxxx.xxxXxxx09/20/2023verifiedHigh
176XXX.XXX.XXX.XXXXxxx05/05/2023verifiedHigh
177XXX.XXX.XXX.XXxxxx-xxxxxx.xxx.xxx.xxxXxxx09/28/2023verifiedHigh
178XXX.XXX.XXX.XXxxxxxxxxxx-xxxxxx.xxxxxxxx.xxxxxXxxx07/10/2023verifiedHigh
179XXX.XX.XXX.XXXxxxxxxx-xxxxxxxx.xxxx-xx.xxxXxxx05/10/2023verifiedHigh
180XXX.XXX.XXX.XXXxxx05/12/2023verifiedHigh
181XXX.XXX.XX.XXXXxxx05/10/2023verifiedHigh
182XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxx05/05/2023verifiedHigh
183XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx04/21/2024verifiedHigh
184XXX.XXX.XX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxx07/15/2023verifiedHigh
185XXX.XXX.XX.XXXXxxx07/30/2023verifiedHigh
186XXX.XXX.X.XXXXxxx12/22/2023verifiedHigh
187XXX.XXX.XX.XXXXxxx05/05/2023verifiedHigh
188XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxxx.xxxXxxx10/12/2023verifiedHigh
189XXX.XXX.X.XXXxxx.xxxXxxx09/02/2023verifiedHigh
190XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx12/29/2023verifiedHigh
191XXX.XXX.XX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxx11/06/2023verifiedHigh
192XXX.XXX.X.XXxxxxx.xxxxxxxxxxxx.xxxXxxx05/10/2023verifiedHigh
193XXX.XX.XX.XXXXxxx01/25/2024verifiedHigh
194XXX.XX.XX.XXXxxx09/20/2023verifiedHigh
195XXX.XX.XXX.XXXxxx05/10/2023verifiedHigh
196XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
197XXX.XXX.XX.XXXXxxx05/05/2023verifiedHigh
198XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx05/05/2023verifiedHigh
199XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxx.xxxxxXxxx05/05/2023verifiedHigh
200XXX.XXX.XX.XXXxxxx.xxxXxxx05/05/2023verifiedHigh
201XXX.XXX.XX.XXXXxxx08/23/2023verifiedHigh
202XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx06/21/2023verifiedHigh
203XXX.XXX.XX.XXXxxx05/05/2023verifiedHigh
204XXX.XXX.XX.XXXXxxx10/21/2023verifiedHigh
205XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxxXxxx05/05/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-29, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (432)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/act/ActDao.xmlpredictiveHigh
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/admin/?setting-base.htmpredictiveHigh
4File/admin/bookings/manage_booking.phppredictiveHigh
5File/admin/controller/JobLogController.javapredictiveHigh
6File/admin/del_service.phppredictiveHigh
7File/admin/index.phppredictiveHigh
8File/admin/index2.htmlpredictiveHigh
9File/admin/list_resource_icon.php?action=deletepredictiveHigh
10File/admin/read.php?mudi=announContentpredictiveHigh
11File/api/authentication/loginpredictiveHigh
12File/api/baskets/{name}predictiveHigh
13File/api/blade-user/export-userpredictiveHigh
14File/api/upload.phppredictiveHigh
15File/api/v1/terminal/sessions/?limit=1predictiveHigh
16File/api /v3/authpredictiveHigh
17File/app/sys1.phppredictiveHigh
18File/application/common.php#action_logpredictiveHigh
19File/assets/php/upload.phppredictiveHigh
20File/bin/atepredictiveMedium
21File/bin/protestpredictiveMedium
22File/bin/rc4_cryptpredictiveHigh
23File/bitrix/admin/ldap_server_edit.phppredictiveHigh
24File/cgi-bin/activate.cgipredictiveHigh
25File/cgi-bin/cstecgi.cgipredictiveHigh
26File/cgi-bin/ExportSettings.shpredictiveHigh
27File/cgi-bin/kerbynetpredictiveHigh
28File/cgi-bin/login.cgipredictiveHigh
29File/cgi-bin/luci/api/authpredictiveHigh
30File/cgi-bin/luci/api/switchpredictiveHigh
31File/cgi-bin/luci;stok=/localepredictiveHigh
32File/cgi-bin/qcmap_authpredictiveHigh
33File/cgi-bin/wapopenpredictiveHigh
34File/classes/Master.php?f=delete_categorypredictiveHigh
35File/classes/Master.php?f=delete_inquirypredictiveHigh
36File/classes/Master.php?f=delete_itempredictiveHigh
37File/classes/Master.php?f=delete_servicepredictiveHigh
38File/classes/Master.php?f=save_servicepredictiveHigh
39File/classes/Users.phppredictiveHigh
40File/classes/Users.php?f=savepredictiveHigh
41File/CMD_ACCOUNT_ADMINpredictiveHigh
42File/conf/predictiveLow
43File/config/getuserpredictiveHigh
44File/config/php.inipredictiveHigh
45File/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parentpredictiveHigh
46File/core/admin/categories.phppredictiveHigh
47File/cupseasylive/taxstructuredisplay.phppredictiveHigh
48File/dayrui/My/View/main.htmlpredictiveHigh
49File/dede/sys_sql_query.phppredictiveHigh
50File/dus/fotos_grafiken/index.phppredictiveHigh
51File/xxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
52File/xxx_xx/xxxxxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
53File/xxxx.xxxpredictiveMedium
54File/xxx/xxxx.x/xxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxx.xxpredictiveHigh
56File/xxxxxxpredictiveLow
57File/xxxxxxxxxxx/xxxxxx/xxxxpredictiveHigh
58File/xxxxx/xxxx.xxxpredictiveHigh
59File/xxxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
60File/xxxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
61File/xxxxxxx/xxxxxx/xxxx_xxxx.xxx?xxxx_xxxx=xxxpredictiveHigh
62File/xxxxxx.xxxpredictiveMedium
63File/xxxxxx/xxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxpredictiveHigh
65File/xxxxxpredictiveLow
66File/xxxxxx/xxx/xxxxxx.xxxpredictiveHigh
67File/xxxxx.xxx/xxxxxxxx/x/xxxxxxxpredictiveHigh
68File/xxxxx.xxx?xxxxxxxxx/xx/xxxxxxxx/xxxxxxxpredictiveHigh
69File/xxxxxxx/xxxxx.xxxpredictiveHigh
70File/xxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
71File/xxxxx-xxxx/xxxx/xxxx/xxxx-xxxxxxx-xxxxxx.xpredictiveHigh
72File/xxx.xxxpredictiveMedium
73File/xxxx/predictiveLow
74File/xxx/xxxxxxxxx.xxxpredictiveHigh
75File/xxxxxpredictiveLow
76File/xxxxx.xxxpredictiveMedium
77File/xxxxxxpredictiveLow
78File/xxxxxxxxxx/xxxxxxx/xxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
79File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
80File/xxx.xxxpredictiveMedium
81File/xxx-xxxx/xxxxx/?xxxx=xxxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveHigh
82File/xxx/xxxx.xxxpredictiveHigh
83File/xxxxxxxx/xxxxx.xxxpredictiveHigh
84File/xxxxxx/xxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
85File/xxxxxxxx.xxxpredictiveHigh
86File/xxxx/xxx/predictiveMedium
87File/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
88File/xxxxxxxxpredictiveMedium
89File/xxxxxxxxxxxxxxxxxx/xxxxxpredictiveHigh
90File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
91File/xxxxxxxx.xxxpredictiveHigh
92File/xxxxxxx_xxxx.xxxpredictiveHigh
93File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
94File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
95File/xxxxxxxxx.xxxxpredictiveHigh
96File/xxxpredictiveLow
97File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHigh
98File/xxxxxxx/predictiveMedium
99File/xxxxxxpredictiveLow
100File/xxxxxxx/xxxx.xxxpredictiveHigh
101File/xxxx/xxxxxxxxxxpredictiveHigh
102File/xxxx/xxxxxxxxxxxxxxpredictiveHigh
103File/xxx/xxx/xxxxxx.xxxpredictiveHigh
104File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
105File/xxxxxxxxx/predictiveMedium
106File/xxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
107File/xxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
108File?x=xxxxx/xxxxx/xxxx/x/xpredictiveHigh
109Filexxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxx.xxx?xxxxxx=xxxxxx_xxxxxxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
116Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
117Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveHigh
118Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveHigh
119Filexxxxx/xxxxx.xxx?x=xxxxxxxxpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxx_xxxxx.xxxpredictiveHigh
123Filexxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
124Filexxx_xxxxx.xxxpredictiveHigh
125Filexxx_xxxxxx.xxxpredictiveHigh
126Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
127Filexxx/xxxxx/xxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
128Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
129Filexxxxxxxxxxx\xxxxx\xxxxxxxxxx\xxxxxx.xxxpredictiveHigh
130Filexxxx/xxxxx.xpredictiveMedium
131Filexxx:.xxxpredictiveMedium
132Filexxxxxx/xxxxxxxx.xxxxpredictiveHigh
133Filexxxxxxx.xxpredictiveMedium
134Filexxxxxxxxxxxx.xxxxpredictiveHigh
135Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
136Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
137Filexxxxx.xxxpredictiveMedium
138Filexxxx.xpredictiveLow
139Filexxxx_xxxxxx.xpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxxx_xxx.xxxpredictiveMedium
148Filexxxxxxx/xxxxxxx/xxxx-xxxxxxx-xx.xpredictiveHigh
149Filexxxxxxx/xxx/xxx.xpredictiveHigh
150Filexxxxxxx/xxx/xxxxxxx/xxx_xxxxxx.xpredictiveHigh
151Filexxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxxxx.xxxpredictiveHigh
154Filexxxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexx/xxxxxx/xxxxx.xpredictiveHigh
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
160Filexxxx_xxxxxxx.xpredictiveHigh
161Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
162Filexxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxx.xxpredictiveMedium
164Filexxx.xxxpredictiveLow
165Filexxxxxx/xxxxxxxxxxxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxxxxxxx.xxxpredictiveHigh
168Filexxxxx_xxxxx.xxxpredictiveHigh
169Filexxxxxx_xxxxx_xxxxx.xpredictiveHigh
170Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxx/xxxxxx.xxxpredictiveHigh
172Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
173Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
174Filexxxxx.xxxpredictiveMedium
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxx.xpredictiveLow
177Filexxxxxxxx/xxxxxxxxxpredictiveHigh
178Filexxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
179Filexxxxxxxx/xxxxxxx/xx_xxxx.xpredictiveHigh
180Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
181Filexxxxx.xxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxx.xxxpredictiveMedium
185Filexxxxx.xxxpredictiveMedium
186Filexxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxx.xxx?x=xxxx_xxxxxxxpredictiveHigh
188Filexx/xxxx.xpredictiveMedium
189Filexxxxxx/xxx_xxxxxxxx.xxpredictiveHigh
190Filexxxxxx_xxxx.xxxpredictiveHigh
191Filexxx/xxxx/xxxx.xpredictiveHigh
192Filexxx/xxxxxxxxx/xxxxx/xx_xxx_xxxx_xxxxxxxxxx.xpredictiveHigh
193Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
194Filexxx/xxxxx/xxx_xxxxxx.xpredictiveHigh
195Filexxxxxxxx.xxxpredictiveMedium
196Filexxx_xxxxx.xxxpredictiveHigh
197Filexxxx.xxpredictiveLow
198Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
199Filexxxxxxxx/xxxxxxx/xxx/xxxxxxxpredictiveHigh
200Filexxxxxxxxx_xxxxx.xxxxx.xxxpredictiveHigh
201Filexxxxxx.xpredictiveMedium
202Filexxxxxxx.xxxpredictiveMedium
203Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
204Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
205Filexxxxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
207Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
208Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
210Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexxxxxxx/x/x?xxxx=x&xxxxx=x&predictiveHigh
212Filexxxx.xxxpredictiveMedium
213Filexxxxxxx/xx/xxx.xxpredictiveHigh
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxxxxx.xxxpredictiveHigh
216Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
217Filexxxxxxxx.xxxpredictiveMedium
218Filexxxxxxxx.xxxpredictiveMedium
219Filexxxxxxxx.xxxpredictiveMedium
220Filexxxxxx/xxxxx/xxx.xpredictiveHigh
221Filexxx.xxxpredictiveLow
222FilexxxxxxpredictiveLow
223Filexxxx/xxxxx/xxxx.xxpredictiveHigh
224Filexxxx.xxxpredictiveMedium
225Filexxxxxxx/xxx/xxxxxx_xxxxxx.xxpredictiveHigh
226Filexxxxxx_xxxxxx.xxxpredictiveHigh
227Filexxxxxx.xxxpredictiveMedium
228Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
229Filexxxxxx-xxx-xxxxxx.xpredictiveHigh
230Filexxxxxx_xxxxxxx.xxxpredictiveHigh
231Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
232Filexxxxxxx_xxxxx.xxxpredictiveHigh
233Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
234Filexxxxx_xxxx.xxxpredictiveHigh
235Filexxxxx.xxxpredictiveMedium
236Filexxx/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
237Filexxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxxxxxx%\xx\xx.xxxpredictiveHigh
239Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
240Filexxxxxxxxx/xxxxxxxxx-xxxxxxpredictiveHigh
241Filexxxx-xxxxx.xxxpredictiveHigh
242Filexxxx-xxxxxxxx.xxxpredictiveHigh
243Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
244Filexxxx.xxxpredictiveMedium
245Filexxxxxxxxx.xxxpredictiveHigh
246Filexxxxxxxxx.xxxpredictiveHigh
247Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
248Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
249Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
250Filexxxx_xxxxx.xxxpredictiveHigh
251Filexxxxxx.xxxpredictiveMedium
252Filexxxxxxxxxxxxx.xxxpredictiveHigh
253Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
254Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
255File\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
256File\xxxxx\xxx\xxxxxxxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
257File_xxxxxx.xxxpredictiveMedium
258File~/xxxxxxxx/xxxxx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
259File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
260File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictiveHigh
261Library/xxx/xxx/xxxxxx/xxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
262Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
263Libraryxxxxxx.xxxpredictiveMedium
264Libraryxxxxxxx.xxxpredictiveMedium
265Libraryx.xxxpredictiveLow
266Libraryxxx/xxxx/xxxxxx.xxpredictiveHigh
267Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
268Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
269Libraryxxx/xxxxxxxx.xxpredictiveHigh
270Libraryxxxxxxxxx.xxpredictiveMedium
271Libraryxxxxxxxx.xxxpredictiveMedium
272Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
273Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
274Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
275Libraryxxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
276Libraryxxxxxxxxxxxxxxx.xxxpredictiveHigh
277Libraryxxxxxx.xxxpredictiveMedium
278Libraryxxxxxxxxxx.xxxpredictiveHigh
279Libraryxxxxxxxx/xxx-xxx.xxpredictiveHigh
280Libraryxxxxxx.xxxpredictiveMedium
281ArgumentxxxxxxpredictiveLow
282Argumentxxxxxx_xxxxxxpredictiveHigh
283ArgumentxxxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxxxxpredictiveMedium
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxxxxxx_xxpredictiveMedium
288Argumentxxx[x]['xxxxxxx']/xxx[x]['xxxx']/xxxxxx['xxxxxxx']predictiveHigh
289ArgumentxxxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxxxx_xxpredictiveMedium
292ArgumentxxxpredictiveLow
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxxxxxx[x][xxxx]predictiveHigh
295ArgumentxxxxxxpredictiveLow
296ArgumentxxxxxxxpredictiveLow
297Argumentxxxxxxx-xxxxxxpredictiveHigh
298Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxxxxxxxpredictiveHigh
301ArgumentxxxxxxxpredictiveLow
302ArgumentxxxxxpredictiveLow
303ArgumentxxxxpredictiveLow
304Argumentxxxxxx_xxxpredictiveMedium
305ArgumentxxxxxxxxxxxpredictiveMedium
306ArgumentxxxxpredictiveLow
307Argumentxxxx xx xxxxxxxpredictiveHigh
308Argumentxxxxxx xxxxpredictiveMedium
309Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHigh
310ArgumentxxxpredictiveLow
311Argumentxxxx_xxxpredictiveMedium
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxpredictiveLow
315ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
316ArgumentxxxpredictiveLow
317Argumentxxx-xxpredictiveLow
318ArgumentxxxxxxpredictiveLow
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322ArgumentxxxxpredictiveLow
323ArgumentxxxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveLow
328Argumentxxxx_xxxxxxpredictiveMedium
329Argumentxxxxx xxxxpredictiveMedium
330Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
331ArgumentxxxxxpredictiveLow
332Argumentxxxx_xxpredictiveLow
333Argumentxxxxxxxxx/xxxxxxpredictiveHigh
334ArgumentxxxxpredictiveLow
335ArgumentxxpredictiveLow
336Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
337Argumentxxxxx_xxpredictiveMedium
338Argumentxxxxx_xxpredictiveMedium
339ArgumentxxxxpredictiveLow
340ArgumentxxxxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342ArgumentxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345Argumentxx_xxxxxxxxpredictiveMedium
346ArgumentxxxxxxxpredictiveLow
347ArgumentxxpredictiveLow
348ArgumentxxxxxxpredictiveLow
349ArgumentxxxxxxpredictiveLow
350Argumentxxxxxxxx[xx]predictiveMedium
351ArgumentxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
354Argumentxx_xxxxxxx_xxxxpredictiveHigh
355ArgumentxxxxxxxxxxxxxxpredictiveHigh
356Argumentxxxx/xxx_xxxxxx/xxxxpredictiveHigh
357ArgumentxxxxpredictiveLow
358Argumentxx_xxx_xxxxxxpredictiveHigh
359ArgumentxxpredictiveLow
360ArgumentxxxxxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxpredictiveLow
362ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
363ArgumentxxxxpredictiveLow
364ArgumentxxxxxpredictiveLow
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxxpredictiveLow
367Argumentxxxx/xxxxpredictiveMedium
368ArgumentxxxpredictiveLow
369Argumentxxxx_xxxx/xxxxx_xxxxpredictiveHigh
370Argumentxxx_xxxx[xxxxxxxx]predictiveHigh
371Argumentx_xxx_xxxpredictiveMedium
372ArgumentxxxxxpredictiveLow
373ArgumentxxxxxxpredictiveLow
374Argumentxxxxxxx/xxxxxpredictiveHigh
375ArgumentxxxxxxxpredictiveLow
376ArgumentxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxpredictiveLow
378Argumentxxx_xxxxpredictiveMedium
379ArgumentxxxxxxxxxxpredictiveMedium
380ArgumentxxxxxxxpredictiveLow
381Argumentxxxxxxx_xxxpredictiveMedium
382ArgumentxxxxxxpredictiveLow
383Argumentxxxx_xxxxpredictiveMedium
384ArgumentxxxxxxpredictiveLow
385Argumentxxxxxxxxxx_xxxxxpredictiveHigh
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
389Argumentxxxxxx-xxxx-xxpredictiveHigh
390Argumentxxxxx[]predictiveLow
391Argumentxxxxx_xxxxpredictiveMedium
392Argumentxxx_xxxxxpredictiveMedium
393ArgumentxxxxxxpredictiveLow
394Argumentxxxxxx_xxxpredictiveMedium
395ArgumentxxxxpredictiveLow
396ArgumentxxxxxpredictiveLow
397ArgumentxxxxxpredictiveLow
398Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveHigh
399ArgumentxxxxxxpredictiveLow
400Argumentxxxx_xxpredictiveLow
401ArgumentxxxxxxxxxxxpredictiveMedium
402Argumentxxxxxx_xxxxxpredictiveMedium
403ArgumentxxxpredictiveLow
404ArgumentxxxpredictiveLow
405ArgumentxxxxxxxxxpredictiveMedium
406ArgumentxxxxpredictiveLow
407Argumentxxxx/xxxxpredictiveMedium
408ArgumentxxxxxxpredictiveLow
409ArgumentxxxxxxxxpredictiveMedium
410Argumentxxxx_xxxx_xxxxpredictiveHigh
411ArgumentxxpredictiveLow
412ArgumentxxxxxpredictiveLow
413Argumentx-xxxxxx-xxxxxxpredictiveHigh
414Argument_xxxxpredictiveLow
415Argument_xxxxxxxpredictiveMedium
416Argument_xxxxxpredictiveLow
417Input Value%xx%xx%xxpredictiveMedium
418Input Value*^xxxxx!xpredictiveMedium
419Input Value../..predictiveLow
420Input Value/%xxpredictiveLow
421Input ValuexxpredictiveLow
422Input ValuexxxxpredictiveLow
423Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
424Input Valuexxxxxxxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
425Input ValuexxpredictiveLow
426Input Valuexxxxxxx -xxxpredictiveMedium
427Input Valuexxxxxxxxx(x,xxxxxx(xxxx,xxx(xxxxxx),xxxx),x)=xpredictiveHigh
428Input Value[xxx][/xxx]predictiveMedium
429Network PortxxxxpredictiveLow
430Network Portxxx/xxxxpredictiveMedium
431Network Portxxx/xxxxpredictiveMedium
432Network Portxxx/xxx (xxxx)predictiveHigh

References (195)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!