Sage Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en970
de14
zh6
fr4
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us32
de28
cn14
gb6
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android46
Microsoft Windows24
Apple iOS22
Mozilla Firefox22
Linux Kernel18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Eramba Community Edition/Enterprise Edition download-test-pdf code injection8.88.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001820.00CVE-2023-36255
2Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003391.53CVE-2015-5911
3Veritas NetBackup DiscoveryService path traversal6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.001530.03CVE-2022-42305
4ikus060 rdiffweb Cleanup cleanup3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2022-3301
5Blossom Recipe Maker Plugin cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2022-37338
6GLPI API sql injection9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001800.05CVE-2022-35947
7Linux Kernel Device nvme_dev_ioctl denial of service4.54.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-3169
8Seiko SkyBridge MB-A200 system.conf hard-coded password8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.002780.00CVE-2022-36560
9Apple tvOS Kernel memory corruption8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002200.00CVE-2016-7606
10Siemens SICAM PAS input validation7.37.2$5k-$25k$0-$5kNot DefinedWorkaround0.001490.00CVE-2016-9156
11Red Hat Ceph Storage inadequate encryption4.54.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.03CVE-2021-3979
12TOTOLINK A3700R UploadFirmwareFile command injection6.66.5$0-$5k$0-$5kNot DefinedNot Defined0.001960.00CVE-2022-36460
13taocms path traversal5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.001020.05CVE-2022-36261
14Serendipity functions_entries.inc.php sql injection7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001440.00CVE-2017-5609
15Advanced Comment Form Plugin Setting cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2022-3220
16Pidgin MXIT Protocol out-of-bounds write7.77.5$0-$5k$0-$5kNot DefinedOfficial Fix0.004330.00CVE-2016-2371
17Mozilla Firefox WebDriver access control5.04.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000690.04CVE-2022-22757
18Linux Kernel video4linux Driver em28xx_usb_probe use after free7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-3239
19Adobe Digital Editions memory corruption9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.015850.00CVE-2016-4257
20Adobe Digital Editions memory corruption9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.015850.00CVE-2016-4258

IOC - Indicator of Compromise (50)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.45.6.138138-006-045-005.ip-addr.inexio.netSage04/14/2022verifiedHigh
25.45.17.36Sage04/28/2022verifiedHigh
35.45.24.236Sage04/14/2022verifiedHigh
45.45.100.133domain-butler.comSage04/28/2022verifiedHigh
55.45.107.161nobody.yourvserver.netSage04/28/2022verifiedHigh
65.45.107.167v22014011960816232.yourvserver.netSage04/28/2022verifiedHigh
75.45.129.52Sage04/14/2022verifiedHigh
85.45.140.6Sage04/14/2022verifiedHigh
95.45.159.19Sage04/14/2022verifiedHigh
105.45.208.36proxy-minsk03.cdn.yandex.netSage04/28/2022verifiedHigh
11X.XX.XXX.XXXXxxx04/14/2022verifiedHigh
12X.XX.XXX.XXx.xx.xxx.xx-xxx.xxxx.xxxx.xxxXxxx04/14/2022verifiedHigh
13X.XX.XXX.XXXx.xx.xxx.xxx-xxxx.xxxx.xxxx.xxxXxxx04/14/2022verifiedHigh
14X.XX.XXX.XXxxx-xxxxx.xxxxxxx.xxxxxx.xxxXxxx04/14/2022verifiedHigh
15XXX.XXX.X.XXXxxx04/28/2022verifiedHigh
16XXX.XXX.XX.XXXXxxx04/28/2022verifiedHigh
17XXX.XXX.XX.XXXXxxx04/14/2022verifiedHigh
18XXX.XXX.XX.XXXxxx04/28/2022verifiedHigh
19XXX.XXX.XX.XXXxxx04/28/2022verifiedHigh
20XXX.XXX.XX.XXXxxx04/28/2022verifiedHigh
21XXX.XXX.XXX.XXXxxx04/28/2022verifiedHigh
22XXX.XXX.XXX.XXXxxx04/14/2022verifiedHigh
23XXX.XXX.XXX.XXXxxx04/28/2022verifiedHigh
24XXX.XXX.XXX.XXxxxxxx.xxxxxxx.xxxxXxxx04/14/2022verifiedHigh
25XXX.XXX.XXX.XXXxxx04/14/2022verifiedHigh
26XXX.XXX.XXX.XXXXxxx04/14/2022verifiedHigh
27XXX.XXX.XXX.XXXxxx04/14/2022verifiedHigh
28XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxx04/28/2022verifiedHigh
29XXX.XX.X.XXXXxxx04/28/2022verifiedHigh
30XXX.XX.XX.XXxxxxxx.xxxxxxxxxxx.xxxXxxx04/28/2022verifiedHigh
31XXX.XX.XX.XXXxxx04/28/2022verifiedHigh
32XXX.XX.XX.XXXXxxx04/14/2022verifiedHigh
33XXX.XX.XXX.XXXxxx04/28/2022verifiedHigh
34XXX.XX.XXX.XXxxx04/28/2022verifiedHigh
35XXX.XX.XXX.XXXXxxx04/28/2022verifiedHigh
36XXX.XX.XXX.Xxxx.xxxxxxxx.xxxXxxx04/28/2022verifiedHigh
37XXX.XX.XXX.XXXxx-x-x-xxx-xxx-xxx-x-xxx.xxxxxxxxxxxxxxx.xxxXxxx04/28/2022verifiedHigh
38XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxx04/28/2022verifiedHigh
39XXX.XX.XXX.XXxxx04/14/2022verifiedHigh
40XXX.XX.XXX.XXXxxx04/28/2022verifiedHigh
41XXX.XX.XXX.XXXxxx04/28/2022verifiedHigh
42XXX.XX.XXX.XXXXxxx04/28/2022verifiedHigh
43XXX.XX.XXX.XXXXxxx04/14/2022verifiedHigh
44XXX.XX.XXX.XXXXxxx04/14/2022verifiedHigh
45XXX.XXX.XX.XXXXxxx04/14/2022verifiedHigh
46XXX.XXX.XX.XXxxx04/14/2022verifiedHigh
47XXX.XXX.XX.XXXxxx04/14/2022verifiedHigh
48XXX.XXX.XX.XXXxxx04/14/2022verifiedHigh
49XXX.XXX.XX.XXXXxxx04/14/2022verifiedHigh
50XXX.XXX.XXX.XXXXxxx04/14/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-25Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (214)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/DBbackup/predictiveHigh
2File/admin/students/view_student.phppredictiveHigh
3File/bin/boapredictiveMedium
4File/classes/Master.php?f=delete_schedulepredictiveHigh
5File/controller/OnlinePreviewController.javapredictiveHigh
6File/dashboard/settingspredictiveHigh
7File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
8File/etc/init0.d/S80telnetd.shpredictiveHigh
9File/etc/srapi/config/system.confpredictiveHigh
10File/etc/sysconfig/tomcatpredictiveHigh
11File/goform/SafeEmailFilterpredictiveHigh
12File/goform/setMACpredictiveHigh
13File/goform/wifiSSIDgetpredictiveHigh
14File/hrm/controller/employee.phppredictiveHigh
15File/htmldoc/htmldoc/html.cxxpredictiveHigh
16File/index.phppredictiveMedium
17File/index.php?module=help_pages/pages&entities_id=24predictiveHigh
18File/index.php?pluginApp/to/yzOffice/getFilepredictiveHigh
19File/leave_system/classes/Users.php?f=savepredictiveHigh
20File/net-banking/manage_customers.phppredictiveHigh
21File/novel/bookSetting/listpredictiveHigh
22File/pet_shop/admin/?page=maintenance/manage_categorypredictiveHigh
23File/release-x64/otfccdump+0x6c0a32predictiveHigh
24File/release-x64/otfccdump+0x703969predictiveHigh
25File/xxxxxxxxxx/xxxxx.xxx/xxxxx/xxxxxxxxxxxxxx/xxxxxx/xxxxpredictiveHigh
26File/xxxxxxxx/xxxxxxxx-xxxx-xxxpredictiveHigh
27File/xxxx/xxxxxxxxpredictiveHigh
28File/xxxx/xxxxx.xxpredictiveHigh
29File/xxxx/xxxxxx.xxpredictiveHigh
30File/xx/xxxxx.xxxpredictiveHigh
31Filexxxxxxx.xxxpredictiveMedium
32Filexxxxx-xxxx.xxxpredictiveHigh
33Filexxxxx.xxx?xxxxxx=xxxx&xxxx=xxxpredictiveHigh
34Filexxxxx/xxxxx.xxxpredictiveHigh
35Filexxxxxxxxxxxx/xxxx/xxxxxxx/xxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
36Filexxxx/xxxxxxx/xxxxxx/xxxxxxx.xpredictiveHigh
37Filexxxx/xxxx/xxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHigh
38Filexxxx/xxx/xx/xxx.xpredictiveHigh
39Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
40Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
41Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
42Filexxxxxxx_xxxxxx.xpredictiveHigh
43Filexxxx/xxxxxxx.xpredictiveHigh
44Filexxx_xxxx.xpredictiveMedium
45Filexxxxx.xxxpredictiveMedium
46Filexxx.xxx?xxxxxx=xxxxxxxxxxxxx&xxx=xxpredictiveHigh
47Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
49Filexxxxxxxxxx.xpredictiveMedium
50Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
51Filexxxxxx/xxx/xxx_xxxx.xpredictiveHigh
52Filexxx_xx_xxxxxx.xpredictiveHigh
53Filexxxxxxx.xxxpredictiveMedium
54Filexxxxxxxxxxx.xxxxpredictiveHigh
55Filexxxx.xxxpredictiveMedium
56Filexxxx/xxxxx/xxxx/xxxxx.xxx.xxxpredictiveHigh
57Filexxxxxxx/xxxxx/xxx-xxxx/xxxxxx.xpredictiveHigh
58Filexxxxxxx/xxxxx/xxx/xxxxx-xxx/xxxxx_xxx.xpredictiveHigh
59Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
60Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xpredictiveHigh
61Filexxxxxxx/xxx/xxx_xx.xpredictiveHigh
62Filexxxxxxx/xxxx/xxx/xxxx_xxx.xpredictiveHigh
63Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxx/xxxxx/xxxxxxxx.xpredictiveHigh
66Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
67Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
68Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxxx.xpredictiveHigh
69Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
70Filexxx_xx/xxx/xxxxxx.xxxpredictiveHigh
71Filexxx/xxxxxx/xxxxxx.xpredictiveHigh
72Filexxx/xx/xx.xpredictiveMedium
73Filexxx/xxxxxxx/xxxxxxx.xpredictiveHigh
74Filexxx/xxx/xxx_xxxxxx.xpredictiveHigh
75Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
76Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
77Filexxx/xxxx/xxxx.xpredictiveHigh
78Filexx/xxxxxxxxx.xpredictiveHigh
79Filexxxxxxxxx_xxxxxx.xxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
82Filexxx.xxxxxpredictiveMedium
83Filexx/xxxx/xxx_xxxxxx.xpredictiveHigh
84Filexxxxxxx/xxxxxxxxx_xxxxxxx.xxx.xxxpredictiveHigh
85Filexxxxxxx/xxxxx/xxxxxx/xxxxxxxxx.xpredictiveHigh
86Filexxxxxxxxxxx.xxpredictiveHigh
87Filexxxxxx.xpredictiveMedium
88Filexxxxxxxxxx/xxxxx_xxx.xpredictiveHigh
89Filexxxxxxx.xxpredictiveMedium
90Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
91Filexxxx.xpredictiveLow
92Filexxxx/xxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxx.xpredictiveHigh
95Filexxx_xxxx.xxxpredictiveMedium
96Filexxx-xxxxxxxxx-xxxxxxxxxx-xxxxxx/xxxxx.xxxpredictiveHigh
97Filexxxx.xxxpredictiveMedium
98Filexxxx_xxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxx-xxxxxx.xpredictiveHigh
100Filexxx.xxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxxxxxx.xxpredictiveMedium
103Filexx_xxxx.xpredictiveMedium
104Filexxxxxxx/xxxx-xxxx/xxxxxx.xpredictiveHigh
105Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxx/xxxx/xxxxxxxx_xxxxxxx.xpredictiveHigh
107Filexxx_xxxxx.xxpredictiveMedium
108Filexxx/xxx/xxxxxx/xx/xxx/xx/xxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
109Filexxxxxx/xx/xxxxxx.xxpredictiveHigh
110Filexxxxxx.xxxxpredictiveMedium
111Filexxxxxxxxxxx.xxxxpredictiveHigh
112Filexxx/xxxxxxx/xxx_xxxxx.xpredictiveHigh
113Filexxx_xxxx.xxxpredictiveMedium
114Filexxx_xxxxx.xpredictiveMedium
115Filexxxxxxxxx.xpredictiveMedium
116Filexxx_xxxxxxxx.xpredictiveHigh
117Filexxx_xxx.xpredictiveMedium
118Filexxx_xxxxxxxx.xpredictiveHigh
119Filexxx_xxxxxxx.xpredictiveHigh
120Filexxx_xxx.xpredictiveMedium
121Filexxxx-xxxxxxxx.xxxpredictiveHigh
122Filexxxx-xxxxx.xxxpredictiveHigh
123Filexxxx-xxxxxxxx.xxxpredictiveHigh
124Filexxxxx/xxxxxxpredictiveMedium
125Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
126Filexxxxxxx.xxxxpredictiveMedium
127Filexxxxxxxxx/xxxx-xxxx-xxx.xpredictiveHigh
128Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
129Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
130Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
131Filexxx_xxxx.xpredictiveMedium
132Filexxxx/xxxx_xxxxx.xpredictiveHigh
133Filexxxx_xxxxxx.xpredictiveHigh
134Libraryxxxxxx/xx/xx_xxx.xpredictiveHigh
135Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
136LibraryxxxxxxxxxpredictiveMedium
137Libraryxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
138Libraryxxxxxxxx.xxxpredictiveMedium
139Libraryxx_xxxx.x/xxx_xxxx.x/xx_xxx.xpredictiveHigh
140Libraryxxx/xx_xxx.xpredictiveMedium
141LibraryxxxxxxpredictiveLow
142Libraryxxxxxx.xxxpredictiveMedium
143Argument$_xxxxxxxpredictiveMedium
144Argument-x-/xpredictiveLow
145ArgumentxxxxxpredictiveLow
146ArgumentxxxxxxxpredictiveLow
147ArgumentxxxxxxxxxxxxxpredictiveHigh
148ArgumentxxxxxxpredictiveLow
149ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
150Argumentxxxxxxxx_xxxxx/xxxxxxxx_xxxxxxxpredictiveHigh
151ArgumentxxxxxxxxxxxxxpredictiveHigh
152Argumentxxxxx xxxxpredictiveMedium
153Argumentxxxxxxxx_xxpredictiveMedium
154ArgumentxxxpredictiveLow
155ArgumentxxxxxxxxxxpredictiveMedium
156ArgumentxxxxpredictiveLow
157Argumentxxxxxx-xxpredictiveMedium
158Argumentxxxxxxx-xxxxpredictiveMedium
159Argumentxxxxxxx-xxxxxxpredictiveHigh
160ArgumentxxxxxxxxxxxpredictiveMedium
161Argumentxxxxxxx_xxxxxpredictiveHigh
162ArgumentxxxxxpredictiveLow
163ArgumentxxxxxxxpredictiveLow
164Argumentxxxxxxx:xxxxxxxxpredictiveHigh
165ArgumentxxxpredictiveLow
166Argumentxx_xxxxx:$xxxxxxpredictiveHigh
167Argumentxxxxxxxxxxx.xxxxxpredictiveHigh
168Argumentxxxxxxx_xxxxxpredictiveHigh
169ArgumentxxxxxxxxpredictiveMedium
170ArgumentxxxxxxpredictiveLow
171Argumentxxxx_xxxxxpredictiveMedium
172ArgumentxxpredictiveLow
173Argumentxx/xxxxxxxxxx[xxxx]predictiveHigh
174ArgumentxxxxxpredictiveLow
175Argumentxxx_xxxxxxxxxxxxx/xxx_xxxxxxxxxxxxpredictiveHigh
176ArgumentxxxxpredictiveLow
177ArgumentxxxxxxxxpredictiveMedium
178ArgumentxxxxxxpredictiveLow
179ArgumentxxxxxpredictiveLow
180ArgumentxxxxxxxpredictiveLow
181Argumentxxx/xxxpredictiveLow
182ArgumentxxxxpredictiveLow
183Argumentxxxxxx/xxxxxxxpredictiveHigh
184ArgumentxxxxxxxpredictiveLow
185ArgumentxxxxpredictiveLow
186ArgumentxxxxxxxxpredictiveMedium
187ArgumentxxxxpredictiveLow
188Argumentxxxx/xxxxpredictiveMedium
189ArgumentxxxxxpredictiveLow
190ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
191ArgumentxxxxxxxxxxxpredictiveMedium
192ArgumentxxxxxpredictiveLow
193Argumentxxxxx xxxx/xxxxxxxxxxpredictiveHigh
194ArgumentxxxxxxpredictiveLow
195ArgumentxxxxxxxxxpredictiveMedium
196ArgumentxxxxxxxxxxpredictiveMedium
197ArgumentxxxpredictiveLow
198Argumentxxxxxxx_xx_xxxxxxxpredictiveHigh
199Argumentxxxxx_xxxxpredictiveMedium
200ArgumentxxxxpredictiveLow
201ArgumentxxxpredictiveLow
202ArgumentxxxxxxxxxpredictiveMedium
203ArgumentxxxxxxxpredictiveLow
204ArgumentxxxxpredictiveLow
205ArgumentxxxxxxxxxpredictiveMedium
206ArgumentxxxxxpredictiveLow
207Argumentxxxxxxxxxxx/xxxxx_xxxxxpredictiveHigh
208Argumentxxxx/xxxxxxxxxxpredictiveHigh
209ArgumentxxxxpredictiveLow
210ArgumentxxxxxxxxpredictiveMedium
211Argumentxxxx_xxpredictiveLow
212Network Portxxx/xxxpredictiveLow
213Network Portxxx/xxxxxpredictiveMedium
214Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!