Roma225 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en920
ru26
zh22
de8
fr6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn406
us290
vn228
ru32
ie6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
Google Android18
Apple iOS14
Linux Kernel12
Moodle10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.25CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.58CVE-2006-6168
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.71CVE-2010-0966
5Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
6Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.00CVE-2014-2856
7Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.59CVE-2007-0354
9Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-35080
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.16
11Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
12Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.79
13Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
14nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.86CVE-2020-12440
15NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
16Minio Environment Variable information disclosure6.46.3$0-$5k$0-$5kHighOfficial Fix0.935270.04CVE-2023-28432

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (346)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/list_ipAddressPolicy.phppredictiveHigh
5File/admin/subject.phppredictiveHigh
6File/auth/auth.php?user=1predictiveHigh
7File/boaform/device_reset.cgipredictiveHigh
8File/cgi-bin/cstecgi.cgipredictiveHigh
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
11File/cgi-bin/nas_sharing.cgipredictiveHigh
12File/cgi-bin/system_mgr.cgipredictiveHigh
13File/cgi-bin/wlogin.cgipredictiveHigh
14File/cgi/cpaddons_report.plpredictiveHigh
15File/common/dict/listpredictiveHigh
16File/debug/pprofpredictiveMedium
17File/DXR.axdpredictiveMedium
18File/forum/away.phppredictiveHigh
19File/goform/DhcpListClientpredictiveHigh
20File/goform/goform_get_cmd_processpredictiveHigh
21File/HNAP1/predictiveLow
22File/importexport.phppredictiveHigh
23File/install/predictiveMedium
24File/Interface/DevManage/VM.phppredictiveHigh
25File/main/doctype.phppredictiveHigh
26File/main/webservices/additional_webservices.phppredictiveHigh
27File/mcpredictiveLow
28File/ndmComponents.jspredictiveHigh
29File/net/bluetooth/rfcomm/core.CpredictiveHigh
30File/oauth/idp/.well-known/openid-configurationpredictiveHigh
31File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
32File/pdfpredictiveLow
33File/register.phppredictiveHigh
34File/remote/put_filepredictiveHigh
35File/setting/NTPSyncWithHostpredictiveHigh
36File/spip.phppredictiveMedium
37File/squashfs-root/etc_ro/custom.confpredictiveHigh
38File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveHigh
39File/staff/bookdetails.phppredictiveHigh
40File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
41File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
42File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
43File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
44File/xxxxxxx/xxxx.xxxpredictiveHigh
45File/xxx/xxx/xxxx-xx/xxpredictiveHigh
46File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
47File/xxx/xxxxxxxx.xxxpredictiveHigh
48File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
49Filexxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
51Filexxxxxxx.xxxpredictiveMedium
52Filexxx.xxxpredictiveLow
53Filexxxxx.xxxpredictiveMedium
54Filexxxxx.xxxxpredictiveMedium
55Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
56Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
58Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxx_xxxxxx.xxxpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
63Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
64Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveHigh
65Filexxxxxxx.xpredictiveMedium
66Filexxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
68Filexxxxxxx.xxpredictiveMedium
69Filexxxxxxx/xxxxx/xxxx/predictiveHigh
70Filexxxxxxx.xxxxpredictiveMedium
71Filexxx/xxxxxpredictiveMedium
72Filexxxxxx.xpredictiveMedium
73Filexxxxx/xxx-xxxxxx.xpredictiveHigh
74Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
75Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
76Filexxxx.xpredictiveLow
77Filexxx-xxxx.xxxpredictiveMedium
78Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
79Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
80Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
83Filexxxxxx/xxx.xpredictiveMedium
84Filexxxxxx/xxx.xpredictiveMedium
85Filexxxxx-xxxxxxx.xxxpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxx/x.xpredictiveMedium
89Filexxxx/xxxxxx.xxxxpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
96Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
97Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx_xx.xxpredictiveMedium
100Filexxxxxxx.xpredictiveMedium
101Filexxxx-xxxx.xpredictiveMedium
102Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxxpredictiveMedium
107Filexx-xxxxxxx/xxxxxxxpredictiveHigh
108Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
109Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
110Filexxxxxxxxx.xxxpredictiveHigh
111Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxxx.xpredictiveLow
114Filexxxx_xxxx.xpredictiveMedium
115Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
116Filexxx/xxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxx.xxxxpredictiveMedium
120Filexxxxx.xxxpredictiveMedium
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxxxx.xpredictiveMedium
123Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxx.xpredictiveLow
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxxx.xpredictiveLow
128Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
129Filexxxxxxx/xxxx.xpredictiveHigh
130Filexxxxxxx.xxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxxxx/xx.xpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxx.xxxpredictiveMedium
137Filexxxxx.xxx.xxxpredictiveHigh
138Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
139Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxx_xxxx.xxxpredictiveMedium
142Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
143Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
144Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxx.xxxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxx-xxxxxx.xxxpredictiveHigh
150Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
151Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
152Filexxxxxxx.xxxpredictiveMedium
153Filexxx.xxxxx.xxxpredictiveHigh
154Filexxxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxxxx.xxxpredictiveMedium
157Filexxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxx.xxpredictiveMedium
160Filexxx.xxxpredictiveLow
161Filexx_xxx.xxpredictiveMedium
162Filexxxxxx.xxpredictiveMedium
163Filexxxxxxx/xxxxxxxxxxpredictiveHigh
164Filexxxxxx.xxxpredictiveMedium
165Filexxxxxx-xxxxx.xxxpredictiveHigh
166Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexxxx_xxxxxxx.xxxpredictiveHigh
169Filexx_xxxxx_xxxx.xxxpredictiveHigh
170Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
171Filexxx.xxxxpredictiveMedium
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxx_xxxxxxx.xpredictiveHigh
178Filexxxx-xxxxx.xxxpredictiveHigh
179Filexxxx-xxxxx.xxxpredictiveHigh
180Filexxxx-xxxxxxxx.xxxpredictiveHigh
181Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
182Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxxx-xxx.xxxpredictiveHigh
185Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
186Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
187Filexxxxxxxx/xxxxxxxxpredictiveHigh
188Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
189Filexxxx_xxxxx.xxxpredictiveHigh
190Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
191Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
192Filexx/xxxxxxxxx/xxpredictiveHigh
193Filexxxxxx.xxxpredictiveMedium
194Filexxx_xxxxx.xxxxpredictiveHigh
195Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
196Filexxxxxx.xxxpredictiveMedium
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxx.xxxpredictiveMedium
199Filexx.xxxxxx/xxxxxxx/predictiveHigh
200Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
201Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
202Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
203Filexx-xxxxxxxxxxx.xxxpredictiveHigh
204Filexx/xx/xxxxxpredictiveMedium
205Filexxxx.xxpredictiveLow
206File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
207File{{xxxxxxxx}}/xxxxxpredictiveHigh
208Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
209Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
210Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
211Libraryxxxxxxx.xxxpredictiveMedium
212Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
213Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
214Libraryxxx/xxxx.xpredictiveMedium
215Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
216Libraryxxx/xxx.xpredictiveMedium
217Libraryxxxxxx.xxxpredictiveMedium
218Libraryxxxxx.xxxpredictiveMedium
219Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
220Libraryxxxxxxx.xxxpredictiveMedium
221Libraryxxxxxx.xxxpredictiveMedium
222Argument.xxxxxxxxpredictiveMedium
223Argumentxx/xxpredictiveLow
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxxxpredictiveLow
226ArgumentxxxxpredictiveLow
227ArgumentxxxxxxxxxxxxxpredictiveHigh
228ArgumentxxxxxxxxxxxxxxpredictiveHigh
229ArgumentxxxxxxxxpredictiveMedium
230Argumentxxxx_xxxpredictiveMedium
231ArgumentxxxxxpredictiveLow
232ArgumentxxxxxxpredictiveLow
233ArgumentxxxxxxxpredictiveLow
234ArgumentxxxxxxxxxxpredictiveMedium
235ArgumentxxxpredictiveLow
236ArgumentxxxxxxxpredictiveLow
237Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
238ArgumentxxxxxxpredictiveLow
239ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
240Argumentxxxx_xxpredictiveLow
241ArgumentxxxxxpredictiveLow
242Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
243ArgumentxxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxxxxxxxxpredictiveMedium
247ArgumentxxxxxpredictiveLow
248ArgumentxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
253ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
254Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
255Argumentxx_xxxxpredictiveLow
256ArgumentxxxxxxxpredictiveLow
257ArgumentxxxxxpredictiveLow
258Argumentxxxxxxxxx/xxxxxxpredictiveHigh
259Argumentxx=xxxxxx)predictiveMedium
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxxxpredictiveLow
262Argumentxxxx_xxxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264ArgumentxxpredictiveLow
265ArgumentxxpredictiveLow
266ArgumentxxpredictiveLow
267ArgumentxxxxxxxxxpredictiveMedium
268ArgumentxxxpredictiveLow
269Argumentxxx_xxxxxxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxxxxxxxxxxpredictiveHigh
272Argumentxxxxxxxxx/xxxxxpredictiveHigh
273ArgumentxxxxxxxpredictiveLow
274ArgumentxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxxx_xxxxxxx_xxxpredictiveHigh
279ArgumentxxxxxxxxxpredictiveMedium
280Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
283Argumentxxx_xxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285Argumentxx_xxpredictiveLow
286Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
287ArgumentxxpredictiveLow
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290Argumentxxxxx_xxxx_xxxxpredictiveHigh
291Argumentxxx_xxxxxxxxpredictiveMedium
292Argumentxxxx_xxxx_xxxxpredictiveHigh
293Argumentxxx/xxxxpredictiveMedium
294ArgumentxxxxxxxxxxxxxxxpredictiveHigh
295Argumentxxxxxxx_xx[xxxxx]predictiveHigh
296ArgumentxxxxxxxxxxxxpredictiveMedium
297Argumentxxxx_xxxpredictiveMedium
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxxxxxxpredictiveMedium
300Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
301Argumentxxxx_xxxxpredictiveMedium
302Argumentxxxxxx_xxpredictiveMedium
303ArgumentxxxxxxxxxpredictiveMedium
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxxxxxxpredictiveMedium
306Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
307Argumentxxxx_xxpredictiveLow
308Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
309ArgumentxxxxxxpredictiveLow
310Argumentxxxxxxx[]predictiveMedium
311Argumentxxx_xxxxxpredictiveMedium
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
314ArgumentxxxxxxxxxxxxxxxpredictiveHigh
315Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
316ArgumentxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxxx_xxxxpredictiveMedium
324ArgumentxxxxpredictiveLow
325ArgumentxxpredictiveLow
326ArgumentxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328Argumentx-xxxxxxxxx-xxxpredictiveHigh
329Argumentx-xxxxxxxxx-xxxxpredictiveHigh
330ArgumentxxpredictiveLow
331ArgumentxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
334Input Value%xxpredictiveLow
335Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
336Input Value../../../xxx/xxxxxxpredictiveHigh
337Input Value/%xxpredictiveLow
338Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
339Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
340Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
341Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
342Input ValuexxxxxxpredictiveLow
343Input Value\xpredictiveLow
344Pattern|xx|predictiveLow
345Network Portxxx/xxx (xxx)predictiveHigh
346Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!