St Kitts and Nevis Unknown Analysis

IOB - Indicator of Behavior (903)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en738
es82
de32
fr14
it8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us686
es96
de14
cn14
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows30
WordPress14
WPA210
Microsoft Edge8
Apache HTTP Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.47CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.00CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.29CVE-2014-4078
8Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.97
10vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.03CVE-2018-6200
11Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.00CVE-2004-0300
12phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.22CVE-2005-3791
13AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.22CVE-2018-10245
14CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
15Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.00CVE-2006-6209
16Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.00CVE-2004-2508
17PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.11CVE-2015-4134
18Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.18CVE-2017-0055
19vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.03CVE-2007-6138
20Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052

IOC - Indicator of Compromise (46)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.196r-196-56-62-5.consumer-pool.prcdn.netSt Kitts and Nevis Unknown01/05/2023verifiedHigh
25.62.58.172r-172-58-62-5.consumer-pool.prcdn.netSt Kitts and Nevis Unknown01/05/2023verifiedHigh
323.131.208.0St Kitts and Nevis Unknown01/05/2023verifiedHigh
437.35.105.206cayenne6.plenacom.comSt Kitts and Nevis Unknown01/05/2023verifiedHigh
545.12.70.121causal-swim.yourbandinc.comSt Kitts and Nevis Unknown01/05/2023verifiedHigh
645.12.71.121St Kitts and Nevis Unknown01/05/2023verifiedHigh
757.91.128.0St Kitts and Nevis Unknown01/05/2023verifiedHigh
868.171.108.161St Kitts and Nevis Unknown01/05/2023verifiedHigh
968.171.108.162St Kitts and Nevis Unknown01/05/2023verifiedHigh
1068.171.108.164St Kitts and Nevis Unknown01/05/2023verifiedHigh
11XX.XXX.XXX.XXXXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
12XX.XXX.XXX.XXXXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
13XX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
14XX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
15XX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
16XX.XXX.XXX.XXXXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
17XX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
18XX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
19XXX.XXX.XX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
20XXX.XXX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
21XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxx.xxxXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
22XXX.XXX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
23XXX.XXX.XXX.XXXXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
24XXX.XX.XX.XXXXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
25XXX.XX.XXX.XXXXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
26XXX.X.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
27XXX.XX.XX.XXXXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
28XXX.XX.XXX.XXXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
29XXX.XX.XXX.XXXXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
30XXX.XXX.XXX.Xx.xxxxxx.xxxXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
31XXX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
32XXX.XX.XX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
33XXX.XX.X.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
34XXX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
35XXX.XXX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
36XXX.XXX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
37XXX.XXX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
38XXX.XXX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
39XXX.XX.XX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
40XXX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
41XXX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
42XXX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
43XXX.XX.XX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
44XXX.XX.XX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
45XXX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh
46XXX.XX.XXX.XXx Xxxxx Xxx Xxxxx Xxxxxxx01/05/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (515)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin/manage_academic.phppredictiveHigh
3File/admin/photo.phppredictiveHigh
4File/admin/upload.phppredictiveHigh
5File/admin/user/addpredictiveHigh
6File/api/baskets/{name}predictiveHigh
7File/APP_Installation.asppredictiveHigh
8File/blogpredictiveLow
9File/categorypage.phppredictiveHigh
10File/cm/deletepredictiveMedium
11File/common/logViewer/logViewer.jsfpredictiveHigh
12File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
13File/downloadpredictiveMedium
14File/drivers/media/media-device.cpredictiveHigh
15File/etc/master.passwdpredictiveHigh
16File/filemanager/upload.phppredictiveHigh
17File/forum/away.phppredictiveHigh
18File/getcfg.phppredictiveMedium
19File/home.phppredictiveMedium
20File/homeaction.phppredictiveHigh
21File/index.phppredictiveMedium
22File/modules/profile/index.phppredictiveHigh
23File/modules/tasks/summary.inc.phppredictiveHigh
24File/multi-vendor-shopping-script/product-list.phppredictiveHigh
25File/out.phppredictiveMedium
26File/ppredictiveLow
27File/pms/index.phppredictiveHigh
28File/preauthpredictiveMedium
29File/products/details.asppredictiveHigh
30File/recordings/index.phppredictiveHigh
31File/see_more_details.phppredictiveHigh
32File/show_news.phppredictiveHigh
33File/student/bookdetails.phppredictiveHigh
34File/tmp/beforepredictiveMedium
35File/uncpath/predictiveMedium
36File/updownload/t.reportpredictiveHigh
37File/user.profile.phppredictiveHigh
38File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
39File/wordpress/wp-admin/options-general.phppredictiveHigh
40File/wp-adminpredictiveMedium
41File/wp-admin/admin-ajax.phppredictiveHigh
42File4.2.0.CP09predictiveMedium
43Fileaccount.asppredictiveMedium
44Fileadclick.phppredictiveMedium
45Fileadm/systools.asppredictiveHigh
46Fileadmin.phppredictiveMedium
47Fileadmin/admin.shtmlpredictiveHigh
48FileAdmin/ADM_Pagina.phppredictiveHigh
49Fileadmin/category.inc.phppredictiveHigh
50Fileadmin/main.asppredictiveHigh
51Fileadmin/param/param_func.inc.phppredictiveHigh
52Fileadmin/y_admin.asppredictiveHigh
53Fileadminer.phppredictiveMedium
54Fileadministration/admins.phppredictiveHigh
55Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
56Fileadmin_ok.asppredictiveMedium
57Filealbum_portal.phppredictiveHigh
58Fileapp/Core/Paginator.phppredictiveHigh
59Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
60Fileartlinks.dispnew.phppredictiveHigh
61Fileauth.phppredictiveMedium
62Fileawstats.plpredictiveMedium
63Filebin/named/query.cpredictiveHigh
64Fileblank.phppredictiveMedium
65Fileblocklayered-ajax.phppredictiveHigh
66Fileblogger-importer.phppredictiveHigh
67Filebluegate_seo.inc.phppredictiveHigh
68Filexxxx.xxxpredictiveMedium
69Filexxxxx.xxxpredictiveMedium
70Filexxxxxx_xxxxx.xxxpredictiveHigh
71Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
72Filexxxxxx_xxxx.xxxpredictiveHigh
73Filexxx.xxxpredictiveLow
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx.xxxpredictiveMedium
79Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxx/xx-xxxxxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
84Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
85Filexxxxx-xxxxxxx.xxxpredictiveHigh
86Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxx/xxxx.xxxpredictiveHigh
90Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
91Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxxx.xxx.xxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
98Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxx/xxxxx.xxxpredictiveHigh
100Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxxxxx.xxxpredictiveHigh
103Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
104Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxx.xxxpredictiveMedium
107Filexxx.xxxpredictiveLow
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxx.xpredictiveLow
110Filexxxxxxx/xxx/xxx.xpredictiveHigh
111Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
112Filexxxxxxxx.xxpredictiveMedium
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
115Filexxxxxxx.xpredictiveMedium
116Filexxxx.xxxpredictiveMedium
117Filexxxx.xxxpredictiveMedium
118Filexxx/xxxx/xxxx.xpredictiveHigh
119Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
124Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
125Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
126Filexx.xxxxx.xxxpredictiveMedium
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
136Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxx_xxxxxx.xxxpredictiveHigh
139Filexxx-xxxxxxxxx.xxxxpredictiveHigh
140Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
141Filexxx/xxxxxx.xxxpredictiveHigh
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
144Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
145Filexxxxxxxx/xxxx.xxxpredictiveHigh
146Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
150Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
151Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
152Filexxxx_xxxx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxx_xxxxxxx.xxxpredictiveHigh
159Filexxxx_xxxx.xxxpredictiveHigh
160Filexxxx_xxxx.xxxpredictiveHigh
161Filexxx/xxxxxx.xxxpredictiveHigh
162Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
163Filexxxx/xxxx_xxxxx.xpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
166Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
167Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
168Filexxxx/xx.xxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx.xxxpredictiveMedium
171Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
172Filexxxxx.xxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexxxxx.xxxxpredictiveMedium
176Filexxxxx.xxxpredictiveMedium
177Filexxxxxxxxx.xxxpredictiveHigh
178Filexxxxx_xx.xxxxpredictiveHigh
179Filexxx_xxxxx.xxxpredictiveHigh
180Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
181Filexxxx.xpredictiveLow
182Filexxxx.xxxpredictiveMedium
183Filexxxx.xxx.xxxpredictiveMedium
184Filexxxx.xxxpredictiveMedium
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxxx.xxxpredictiveMedium
187Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
188Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
191Filexxxxxx_xx.xxxpredictiveHigh
192Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
193Filexxx_xxxxxxxx.xxxpredictiveHigh
194Filexxxx-xxxxxx.xxxpredictiveHigh
195Filexxxx.xxxxpredictiveMedium
196Filexxxxxxxx.xxxpredictiveMedium
197Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
198Filexxx_xxxxx.xpredictiveMedium
199Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxxxxx.xxxpredictiveMedium
202Filexxxx.xxxpredictiveMedium
203Filexxxx/xxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxx.xxxpredictiveMedium
205Filexxxxxxxxxxx.xxxxpredictiveHigh
206Filexxxxx/xxxxxxx.xxxpredictiveHigh
207Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
208Filexxxxx.xxxpredictiveMedium
209Filexxxxx.xpredictiveLow
210Filexxxxx.xxxpredictiveMedium
211Filexxxxx.xxxpredictiveMedium
212Filexxxx.xxxpredictiveMedium
213Filexxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxxx.xxxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxx.xxxpredictiveMedium
219Filexxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxxx_xxx.xxxpredictiveHigh
222Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
223Filexxxxxxx.xxxpredictiveMedium
224Filexxxxxxxxxxxxx.xxpredictiveHigh
225Filexxxxx_xxxxx.xxxpredictiveHigh
226Filexxxx-xxxxxxx.xpredictiveHigh
227Filexxxxxx.xxxpredictiveMedium
228Filexxxxxxxxx.xxxpredictiveHigh
229Filexxxxx.xxxpredictiveMedium
230Filexxxxx.xxxpredictiveMedium
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxxx.xxxpredictiveMedium
234Filexxxxxxxx.xxxpredictiveMedium
235Filexxxxxxxx.xxxpredictiveMedium
236Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
237Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
238Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
239Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
240Filexxxx.xxpredictiveLow
241Filexxxxxx.xxpredictiveMedium
242Filexxxxxx.xxxpredictiveMedium
243Filexxxxxx_xxxx.xxxpredictiveHigh
244Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
245Filexxxxxx.xxxpredictiveMedium
246Filexxxxx.xxxpredictiveMedium
247Filexxxx.xxxpredictiveMedium
248Filexxxx.xxpredictiveLow
249Filexxxxxxxxxxxxx.xxxpredictiveHigh
250Filexxxxxxxxx.xxxpredictiveHigh
251Filexxxxxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxx.xxxpredictiveMedium
253Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxxxxxxxx.xxxpredictiveHigh
255Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
256Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
257Filexxxx.xxxpredictiveMedium
258Filexxxxxxx.xxxpredictiveMedium
259Filexxxxxxxxxxx.xxxpredictiveHigh
260Filexxxxxxxxxxx.xxxpredictiveHigh
261Filexxxxxxxxxxx.xxxpredictiveHigh
262Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
263Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
264Filexxxxxxxx.xxxxpredictiveHigh
265Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
266Filexxxxx_xxxxx.xxxpredictiveHigh
267Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
268Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
269Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
270Filexxxxx-xxxx.xxxpredictiveHigh
271Filexxxxxxx.xxxpredictiveMedium
272Filexxxx-xxxxxxxx.xxxpredictiveHigh
273Filexxx-xxxxxxx.xpredictiveHigh
274Filexxxxxxx-x-x-x.xxxpredictiveHigh
275Filexxxxxx.xxxpredictiveMedium
276Filexxxxxx.xxxpredictiveMedium
277Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
278Filexxxxx.xxxpredictiveMedium
279Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
280Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
281Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
282Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
283Filexxxxxxxx.xxxpredictiveMedium
284Filexxxxxxxx.xxxpredictiveMedium
285Filexxxxxxx.xxxpredictiveMedium
286Filexxxxxxx.xxxpredictiveMedium
287Filexxxx_xxxx.xxxpredictiveHigh
288Filexxxx_xxxx.xxxpredictiveHigh
289Filexxxxx.xxxpredictiveMedium
290Filexxxxxxxx.xxxpredictiveMedium
291Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
292Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
293Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
294Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
295Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
296Filexx-xxxxx.xxxpredictiveMedium
297Filexx-xxxxxxxx.xxxpredictiveHigh
298File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
299File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
300Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
301Libraryxxxxxx.xxxpredictiveMedium
302Libraryxxxxxxxxxxx.xxxpredictiveHigh
303Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
304Libraryxxxxxxxx/xxx-xxx.xxpredictiveHigh
305Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
306Libraryxxxxx.xxxpredictiveMedium
307Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
308Argument$_xxxxxpredictiveLow
309Argument-xpredictiveLow
310ArgumentxxxxxxpredictiveLow
311Argumentxx_xxxx_xxxxpredictiveMedium
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxpredictiveLow
314Argumentxxxxxxxxxxx[]predictiveHigh
315ArgumentxxxxxxxxpredictiveMedium
316Argumentxxxx_xxxpredictiveMedium
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxpredictiveLow
319Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
320Argumentxxxx_xxpredictiveLow
321Argumentxxxxx_xxpredictiveMedium
322Argumentxxx_xxxpredictiveLow
323ArgumentxxxpredictiveLow
324ArgumentxxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxxpredictiveMedium
328Argumentxxxxxxxx[xxxxxxx]predictiveHigh
329Argumentxxxxxxxx_xxpredictiveMedium
330ArgumentxxxxxpredictiveLow
331ArgumentxxxxxpredictiveLow
332Argumentxxx_xxpredictiveLow
333Argumentxxx_xxpredictiveLow
334Argumentxxxx_xxxpredictiveMedium
335Argumentxxxxxx_xxxpredictiveMedium
336ArgumentxxxpredictiveLow
337Argumentxxxxxxx_xxxpredictiveMedium
338Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
339ArgumentxxxpredictiveLow
340Argumentxxxx_xxpredictiveLow
341ArgumentxxxxpredictiveLow
342ArgumentxxxxxxxpredictiveLow
343ArgumentxxxxxxxpredictiveLow
344ArgumentxxxxxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxxxpredictiveMedium
346Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
347Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
348ArgumentxxxxxxxxpredictiveMedium
349Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
350ArgumentxxxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxpredictiveLow
353Argumentxxxxxx_xxxxpredictiveMedium
354ArgumentxxxxpredictiveLow
355Argumentxxx_xxxxxxxxxpredictiveHigh
356ArgumentxxxpredictiveLow
357Argumentxx_xxxxx_xxpredictiveMedium
358Argumentxxxxx_xxxx_xxxxpredictiveHigh
359Argumentxxxxx_xxxpredictiveMedium
360ArgumentxxxxpredictiveLow
361ArgumentxxxxxxxxpredictiveMedium
362ArgumentxxxxxxxpredictiveLow
363Argumentxxxxx_xxxxpredictiveMedium
364ArgumentxxxxpredictiveLow
365Argumentxxxxxxxxx/xxxxxxpredictiveHigh
366Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxxpredictiveLow
369ArgumentxxxxpredictiveLow
370Argumentxxxx_xxxxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372ArgumentxxpredictiveLow
373ArgumentxxpredictiveLow
374ArgumentxxpredictiveLow
375ArgumentxxxpredictiveLow
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxxpredictiveMedium
378Argumentxx_xxxxpredictiveLow
379ArgumentxxxpredictiveLow
380Argumentxxxxxxx_xxxxpredictiveMedium
381ArgumentxxxxxxxxxpredictiveMedium
382ArgumentxxxxpredictiveLow
383ArgumentxxxxxxpredictiveLow
384ArgumentxxxxxxxpredictiveLow
385Argumentxxxx_xxpredictiveLow
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxpredictiveLow
388Argumentxxxxxxxx_xxxpredictiveMedium
389Argumentxxxx_xxxxpredictiveMedium
390Argumentxxxx_xxxxpredictiveMedium
391Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
392ArgumentxxxpredictiveLow
393ArgumentxxxxxxpredictiveLow
394ArgumentxxxxxxpredictiveLow
395Argumentxxxxxx_xxpredictiveMedium
396ArgumentxxxxxpredictiveLow
397Argumentxxxxx_xxxxpredictiveMedium
398Argumentxxx_xxxxxxx_xxxpredictiveHigh
399Argumentxx_xxxxxxpredictiveMedium
400ArgumentxxxxpredictiveLow
401Argumentxx_xxxxxxxxpredictiveMedium
402Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
403Argumentxxxxx_xxxxpredictiveMedium
404Argumentx_xxxxpredictiveLow
405ArgumentxxxxxpredictiveLow
406Argumentxxxx_xxxxpredictiveMedium
407ArgumentxxxpredictiveLow
408ArgumentxxpredictiveLow
409ArgumentxxxxxxpredictiveLow
410ArgumentxxxxxxpredictiveLow
411ArgumentxxxxpredictiveLow
412ArgumentxxxxxpredictiveLow
413ArgumentxxxxxxpredictiveLow
414ArgumentxxxxxxxxpredictiveMedium
415ArgumentxxxxxxxxpredictiveMedium
416ArgumentxxxxpredictiveLow
417Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
418Argumentxxxx_xxxxpredictiveMedium
419Argumentxxxx_xxxxxpredictiveMedium
420Argumentxxxx_xx_xxxxpredictiveMedium
421ArgumentxxpredictiveLow
422Argumentxxxxx_xxxx_xxxpredictiveHigh
423Argumentxxxxx_xxxx_xxxxpredictiveHigh
424Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
425Argumentxxxxxxx_xxxpredictiveMedium
426ArgumentxxpredictiveLow
427ArgumentxxxxxxxxxxxpredictiveMedium
428Argumentxxxxxxxxxx[x]predictiveHigh
429ArgumentxxxxxxxxpredictiveMedium
430ArgumentxxxxxpredictiveLow
431ArgumentxxxxxxpredictiveLow
432ArgumentxxxxxxxpredictiveLow
433ArgumentxxxxxxxxxpredictiveMedium
434Argumentxxxxxxx_xxpredictiveMedium
435Argumentxxxxxxxxx_predictiveMedium
436Argumentx_xxx_xxxpredictiveMedium
437ArgumentxxxpredictiveLow
438ArgumentxxxxxpredictiveLow
439ArgumentxxxxpredictiveLow
440Argumentxxxxxxxx_xx_xxpredictiveHigh
441ArgumentxxxxxxxxxxxpredictiveMedium
442ArgumentxxxpredictiveLow
443Argumentxxx_xxxxpredictiveMedium
444Argumentxxxxxx_xxxxpredictiveMedium
445ArgumentxxxxxxxxpredictiveMedium
446ArgumentxxxxxxxxxxpredictiveMedium
447ArgumentxxxxxxpredictiveLow
448ArgumentxxxpredictiveLow
449Argumentxxxxxx_xxxxpredictiveMedium
450ArgumentxxxxxxpredictiveLow
451ArgumentxxxxxxxxxxxxpredictiveMedium
452Argumentxxxxxx_xxxxpredictiveMedium
453Argumentxxxx_xxxxpredictiveMedium
454ArgumentxxxxxxxxpredictiveMedium
455Argumentxxx_xxxpredictiveLow
456ArgumentxxxxxxpredictiveLow
457ArgumentxxxpredictiveLow
458ArgumentxxxxxxxxxxxpredictiveMedium
459ArgumentxxxxpredictiveLow
460ArgumentxxxxxxxxxpredictiveMedium
461ArgumentxxxxxxxxpredictiveMedium
462Argumentxxxxxxxxxx_xxxxpredictiveHigh
463ArgumentxxxxxxxxxpredictiveMedium
464ArgumentxxxxxxpredictiveLow
465ArgumentxxxxxpredictiveLow
466ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
467Argumentxxx_xxxx[x][]predictiveHigh
468ArgumentxxxxxpredictiveLow
469ArgumentxxxxpredictiveLow
470ArgumentxxxxxpredictiveLow
471ArgumentxxxxxxpredictiveLow
472ArgumentxxxxxpredictiveLow
473ArgumentxxxxpredictiveLow
474ArgumentxxxpredictiveLow
475ArgumentxxxpredictiveLow
476ArgumentxxxxpredictiveLow
477ArgumentxxxxxxpredictiveLow
478ArgumentxxxxxxxxpredictiveMedium
479Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
480Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
481Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
482Argumentxxxx_xxxxxpredictiveMedium
483Argumentxxxx_xxxxpredictiveMedium
484Argumentxxxx_xxxxxpredictiveMedium
485ArgumentxxxxxpredictiveLow
486ArgumentxxpredictiveLow
487Argumentxxxx->xxxxxxxpredictiveHigh
488Argumentx-xxxxxxxxx-xxxpredictiveHigh
489Argumentx-xxxx-xxxxxpredictiveMedium
490Argumentxxxxx_xxxpredictiveMedium
491ArgumentxxxxxxxxxxxpredictiveMedium
492Argumentxxxx xxxxpredictiveMedium
493Argument\xxx\predictiveLow
494Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
495Argument_xxx_xxxxxxxxxxx_predictiveHigh
496Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
497Input Value%xxpredictiveLow
498Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
499Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
500Input Value'>[xxx]predictiveLow
501Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
502Input Value../predictiveLow
503Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
504Input Valuexxxxx' xx 'x'='xpredictiveHigh
505Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
506Input ValuexxxxxxxpredictiveLow
507Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
508Input ValuexxxxxxpredictiveLow
509Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
510Pattern/xxxpredictiveLow
511Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
512Patternxxxx xx|xx|predictiveMedium
513Pattern|xx|xx|xx|predictiveMedium
514Network Portxxx/xxxxxpredictiveMedium
515Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!