WhiteSnake Stealer Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en976
fr10
ja4
de4
zh4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us932
es16
il10
de8
cn8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel32
Microsoft Windows18
Unisoc T61016
Unisoc T60616
Unisoc T76016

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.26CVE-2007-0529
2Microsoft Office MSCOMCTL.OCX code injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.972990.00CVE-2012-0158
3Fortinet FortiWeb session fixiation8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.002600.00CVE-2021-42761
4Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.61CVE-2009-4935
5Drupal unrestricted upload6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.001880.04CVE-2022-25277
6CrowdStrike Falcon Uninstallation authorization3.53.5$0-$5k$0-$5kFunctionalOfficial Fix0.012900.05CVE-2022-2841
7AUO SunVeillance Monitoring System Access Control Picture_Manage_mvc.aspx unrestricted upload8.58.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.250880.02CVE-2019-12719
8Advanced Database Cleaner Plugin sql injection5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.04CVE-2021-24141
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.10CVE-2024-1875
10Canon Satera LBP670C CPCA Color LUT Resource Download Process out-of-bounds write9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.001250.03CVE-2023-6234
11SourceCodester Testimonial Page Manager HTTP POST Request add-testimonial.php cross site scripting4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2024-1196
12PHPGurukul Hospital Management System Session Token session fixiation6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.008170.00CVE-2023-31498
13Ubiquiti EdgeRouter X Web Service denial of service7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.00CVE-2023-2379
14Linksys AX3200 Diagnostics Traceroute Page os command injection5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.012320.00CVE-2022-38841
15Terminalfour Logback information disclosure2.32.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2023-23591
16Apple iOS/iPadOS LaunchServices unknown vulnerability4.34.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000450.05CVE-2023-27943
17SAP NetWeaver Enterprise Portal xml external entity reference4.84.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000640.02CVE-2023-26461
18SAP Solution Manager BSP Application cross site scripting5.15.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2023-0025
19SourceCodester Online Tours & Travels Management System page-login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001340.05CVE-2023-0324
20InHand InRouter 302/InRouter 615 MQTT cleartext transmission6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001160.05CVE-2023-22597

IOC - Indicator of Compromise (49)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.181.12.94WhiteSnake Stealer09/08/2023verifiedHigh
28.130.31.155WhiteSnake Stealer09/08/2023verifiedHigh
318.158.249.75ec2-18-158-249-75.eu-central-1.compute.amazonaws.comWhiteSnake Stealer01/27/2024verifiedMedium
418.171.15.157ec2-18-171-15-157.eu-west-2.compute.amazonaws.comWhiteSnake Stealer09/08/2023verifiedMedium
518.218.18.183ec2-18-218-18-183.us-east-2.compute.amazonaws.comWhiteSnake Stealer12/29/2023verifiedMedium
637.252.188.127xn--037h1a4d.mlWhiteSnake Stealer01/27/2024verifiedHigh
745.132.96.113WhiteSnake Stealer09/08/2023verifiedHigh
845.155.171.134WhiteSnake Stealer10/05/2023verifiedHigh
952.86.18.77ec2-52-86-18-77.compute-1.amazonaws.comWhiteSnake Stealer11/18/2023verifiedMedium
1054.37.196.189ip189.ip-54-37-196.euWhiteSnake Stealer01/27/2024verifiedHigh
11XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
12XX.XX.XX.Xxx.xxxxx.xxxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
13XX.XX.XX.XXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
14XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxx.xxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
15XX.X.XXX.XXXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
16XX.XXX.XX.XXXXxxxxxxxxx Xxxxxxx01/27/2024verifiedHigh
17XXX.XXX.XX.XXxxx-xxx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
18XXX.X.XXX.XXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
19XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
20XXX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
21XXX.XXX.XX.XXXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
22XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
23XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
24XXX.XXX.XX.XXXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx02/02/2024verifiedHigh
26XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
27XXX.XXX.X.XXXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
28XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
29XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
30XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
31XXX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
32XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx01/27/2024verifiedHigh
33XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx01/27/2024verifiedHigh
34XXX.XXX.XXX.Xxxx.xx-xxx-xxx-xxx.xxXxxxxxxxxx Xxxxxxx12/19/2023verifiedHigh
35XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
36XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
37XXX.XX.XXX.XXXxxx.xxx.xxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
38XXX.XXX.XXX.XXxxxx.xxXxxxxxxxxx Xxxxxxx02/10/2024verifiedHigh
39XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxxxxxx.xx.xxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
40XXX.XX.XX.XXXxxxxxxxx.xx-xxx-xx-xx.xxxXxxxxxxxxx Xxxxxxx11/07/2023verifiedHigh
41XXX.XXX.XX.XXXXxxxxxxxxx Xxxxxxx01/27/2024verifiedHigh
42XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
43XXX.XXX.XXX.XXxxxx.xxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
44XXX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx01/27/2024verifiedHigh
45XXX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
46XXX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
47XXX.XXX.XX.XXxx.xx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
48XXX.XXX.XXX.XXXxxxxx.xxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh
49XXX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx09/08/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-95CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
25TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (365)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/action/import_nodejs_app/predictiveHigh
2File/admin/predictiveLow
3File/admin/add_exercises.phppredictiveHigh
4File/admin/categories/view_category.phppredictiveHigh
5File/admin/delete_user.phppredictiveHigh
6File/admin/lab.phppredictiveHigh
7File/admin/login.phppredictiveHigh
8File/admin/maintenance/manage_category.phppredictiveHigh
9File/admin/sales/manage_sale.phppredictiveHigh
10File/admin/sales/view_details.phppredictiveHigh
11File/admin/sign/outpredictiveHigh
12File/admin/user/manage_user.phppredictiveHigh
13File/admin/users_add.phppredictiveHigh
14File/admin_system/api.phppredictiveHigh
15File/adms/admin/?page=user/manage_userpredictiveHigh
16File/api/auditspredictiveMedium
17File/api/browserextension/UpdatePassword/predictiveHigh
18File/apngopt/ubuntu.pngpredictiveHigh
19File/asms/classes/Master.php?f=delete_servicepredictiveHigh
20File/balance/service/listpredictiveHigh
21File/be/rpc.phppredictiveMedium
22File/boafrm/formFilterpredictiveHigh
23File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
24File/churchcrm/v2/family/not-foundpredictiveHigh
25File/classes/Login.phppredictiveHigh
26File/classes/Master.php?f=delete_sub_categorypredictiveHigh
27File/control/register_case.phppredictiveHigh
28File/dosen/datapredictiveMedium
29File/ecommerce/admin/settings/setDiscount.phppredictiveHigh
30File/editor/index.phppredictiveHigh
31File/envpredictiveLow
32File/filemanager/ajax_calls.phppredictiveHigh
33File/foms/place-order.phppredictiveHigh
34File/framework/mod/db/DBMapper.xmlpredictiveHigh
35File/FreshRSS/p/ext.phppredictiveHigh
36File/goform/execCommandpredictiveHigh
37File/goform/SafeClientFilterpredictiveHigh
38File/goform/SetPptpServerCfgpredictiveHigh
39File/goform/setSysAdmpredictiveHigh
40File/goform/SetVirtualServerCfgpredictiveHigh
41File/goform/sysToolspredictiveHigh
42File/goform/WifiBasicSetpredictiveHigh
43File/include/Model/Upload.phppredictiveHigh
44File/xxxxx.xxx#xxxxxxxxpredictiveHigh
45File/xxxxx.xxx?xxxx=xxxxxxxx_xxxxpredictiveHigh
46File/xxxxx.xxx?xxxx=xxxxpredictiveHigh
47File/xxxxxx.xxxxpredictiveMedium
48File/xxxxx_xxxxxx/xxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
49File/xxxpredictiveLow
50File/xxx/xx/#xxxxpredictiveHigh
51File/xxxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
52File/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
53File/xxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
54File/xxxxxx/xxxxxx_xxxxx/xxxxx.xxxpredictiveHigh
55File/xxxxxxx/xxxxx.xxxpredictiveHigh
56File/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
57File/xxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
60File/xxxxx_xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
61File/xxxxxxxxxx/xxx_xxxxxxxxxx.xpredictiveHigh
62File/xxxxxxx_xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
63File/xx_xxx.xxxpredictiveMedium
64File/xxxxx/xxxxx/xxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
65File/xxxxxx/xxxxxx/predictiveHigh
66File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
67File/xxxx/xxxxxx.xxx?xxx=xpredictiveHigh
68File/xxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
69File/xxxxxxxxx.xxxpredictiveHigh
70File/xxx/xxx/xxxxxpredictiveHigh
71File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
72File/xxx/xxxxx/xxxxxxxpredictiveHigh
73File/xxxxxxx-xxxxxxxxxx-xxx/xxxxx/xxxxxx_xxx.xxxpredictiveHigh
74File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
75File/x_xxxxxxxxxxx/xxxxxxxxxxxx/%xx./.%xx/xxxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
76File/xxxxxxxxxx/xxx_xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
77File/xx/xxxxx.xxxpredictiveHigh
78File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveHigh
79Filexxxx_xxxxxxxxxxx_xxxx.xxxpredictiveHigh
80Filexxxxxxx.xxxpredictiveMedium
81Filexxx-xxxxxxxxxxx.xxxpredictiveHigh
82Filexxx_xxxx.xxxpredictiveMedium
83Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
84Filexxxxx/?xxxx=xxxxxx/xxxx_xxxxxpredictiveHigh
85Filexxxxx/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
86Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
87Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
88Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
89Filexxxxx/xxxxxx_xx.xxxpredictiveHigh
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxxxxxxxx/xxxxx/xxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
93Filexxxxx_xxxxx.xxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxx/xxpredictiveLow
96Filexxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxx/?xxxx=xxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
99Filexxx/?xxxx=xxxxxxxxx/xxxxxx_xxxxxxxx.xxxxpredictiveHigh
100Filexxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
101FilexxxxxxxxxxxpredictiveMedium
102Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxx.xxxxpredictiveHigh
104Filexxxx.xpredictiveLow
105Filexxxxxxx/xxxxx_xxxxxxxx_xx.xxxpredictiveHigh
106Filexxxx/xxx_xxxxxx.xpredictiveHigh
107Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
108Filexxx_xxxxxxx_xxx_xxxxxxxxx.xxpredictiveHigh
109Filexxxxxx/xxx.xpredictiveMedium
110Filexxx_xxx_xxxx.xpredictiveHigh
111Filexxx_xxx.xxpredictiveMedium
112Filexxxxxxxxx/xxxxx/xxxx-xxxxxxx.xxxpredictiveHigh
113Filexxx.xxpredictiveLow
114Filexxxxxxxxxxx_xxxxpredictiveHigh
115Filexxxxx.xxxxxxx.xxxpredictiveHigh
116Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
117Filexxxxxxx/xxxxxx.xxxpredictiveHigh
118Filexxxxxx.xpredictiveMedium
119Filexxxxxxxxxx/xxxxxxxx/xxx.xxxx.xxxxxx.xxxxxxxx.xxxxxx.xx/xxx/xxxx/xxxxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxxx-xxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxx.xpredictiveMedium
121Filexxxxxxx/x-xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
122Filexxxx_xxxx.xpredictiveMedium
123Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
124Filexx-x.xxxpredictiveMedium
125Filexxxxx.xxxxxx.xxxpredictiveHigh
126Filexxxx/xxxxxxx/xxxxxxxxpredictiveHigh
127Filexxxxxxxxxxxx.xxxpredictiveHigh
128Filexxx.xpredictiveLow
129Filexxxxxxxxx/xxxx.xxxpredictiveHigh
130Filexxxxxxx/xxxx/xxxxxxxx/xxxxxxxx.xpredictiveHigh
131Filexxxxxxx/xxx/xxx/xxx/xxxxxx_xxxx.xpredictiveHigh
132Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xxxxxxxx.xpredictiveHigh
133Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
134Filexxxxxxx/xxx/xxxxxxx.xpredictiveHigh
135Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxx.xpredictiveHigh
136Filexxxxxxx/xxx/xxxxxxxx/xxxxx_xxxx.xpredictiveHigh
137Filexxxxxxx/xxxx/xxxx.xpredictiveHigh
138Filexxxxxx.xpredictiveMedium
139Filexxxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxx_xxxxxxxxxx.xxxpredictiveHigh
141Filexxxx_xxxx_xxx.xxxpredictiveHigh
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxxxxxx.xxxxpredictiveHigh
144Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
145Filexxxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
146Filexx/xxxxx/xxxxxx.xpredictiveHigh
147Filexxx/xxxxxx_xxx.xpredictiveHigh
148Filexxxx/xxxxpredictiveMedium
149Filexxx_xxx.xxxpredictiveMedium
150Filexxxx-xxxxxxx.xpredictiveHigh
151Filexxxx-xxxxxx.xxpredictiveHigh
152Filexxxx.xxpredictiveLow
153Filexxxxx.xxxxpredictiveMedium
154Filexxxxx.xxxpredictiveMedium
155Filexxxxx.xxx?xxxx=xxx-xxxxxxxxpredictiveHigh
156Filexxxxxxx.xpredictiveMedium
157Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveHigh
158Filexx_xxxxx/xx_xxxxx.xpredictiveHigh
159Filexxxxx/xxxx/xxxx/xxx/xxxxxxx.xxxpredictiveHigh
160Filexxxxxx.xpredictiveMedium
161Filexxx.xxxpredictiveLow
162Filexxxxx/xxx_xxxxxxxxpredictiveHigh
163Filexxxxx/xxxxxxxxxpredictiveHigh
164Filexxx/xxx-xxx.xxxpredictiveHigh
165Filexxxxxxxxx.xxpredictiveMedium
166Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
167Filexxxxxxxxxx/xxxxx_xxx.xpredictiveHigh
168Filexxxxxxxxxx/xxxxx.xpredictiveHigh
169Filexxxxxx\xxx\xxxxxxxx\xxxx.xxxpredictiveHigh
170Filexxxxxxx_xxxxxx.xxxpredictiveHigh
171Filexxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
172Filexxxxx.xxpredictiveMedium
173Filexxx-xxxxx/xxxx/xxxxxxxx_xxxxx.xpredictiveHigh
174Filexxxxxx-xxxx.xxxpredictiveHigh
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
177FilexxxxxxxxxxpredictiveMedium
178Filexxxxx_xxxx.xxxpredictiveHigh
179Filexxx/xxx/xxxxx/xxxxxxxxx.xpredictiveHigh
180Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
181Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
182Filexxxxxxx_xxxx.xxxpredictiveHigh
183Filexxx_xxxxxxx.xpredictiveHigh
184Filexxx_xxxx.xxxpredictiveMedium
185Filexxxxxx_xx.xxxpredictiveHigh
186Filexxxxxxxx-xxx-xxxxx.xxx.xxxpredictiveHigh
187Filexxx_xxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxx.xxxpredictiveMedium
190Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
191Filexxxx.xxxpredictiveMedium
192Filexxxxxx/xxx/xxxxxx/xxxxx-xxxx.xxxpredictiveHigh
193Filexxxxxxx.xxxxpredictiveMedium
194Filexxxxxxxxxx/xxxxxxxx.xxpredictiveHigh
195Filexxxxx-xxxx.xx.xxxpredictiveHigh
196Filexxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxx.xxxpredictiveMedium
198Filexxxx_xxxxxx.xxxpredictiveHigh
199Filexxxxxx/xxxxx.xxxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxx-xxxxxxxx.xxxpredictiveHigh
202Filexxxxxx.xpredictiveMedium
203Filexxx/xxx/xxx.xpredictiveHigh
204Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
206Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
207Filexxxxxxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxx.xxxpredictiveHigh
209Filexxxxxx-xxxx.xxxpredictiveHigh
210Filexxxxxxxxx.xxxpredictiveHigh
211Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
212Filexxxx/xxxxxx.xpredictiveHigh
213Filexxx.xxxpredictiveLow
214Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
215FilexxpredictiveLow
216Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
217File\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
218File\xxxxx\xxxxx_xxxxxx.xxxpredictiveHigh
219Libraryxx/xxx/xxxxxx/xxx_xxxxx.xpredictiveHigh
220Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
221Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
222Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
223Libraryxxxx++xxx.xxxxxpredictiveHigh
224Libraryxxxxxxxx.xxxpredictiveMedium
225Libraryxxxxxxxx.xxxpredictiveMedium
226Argumentxxxxx_xxxxpredictiveMedium
227ArgumentxxxxxxxpredictiveLow
228Argumentxxxxxxx/xxxxxxxpredictiveHigh
229ArgumentxxxpredictiveLow
230ArgumentxxxxxxxxxpredictiveMedium
231Argumentxxxx_xxxxpredictiveMedium
232Argumentxxxx_xxxxxpredictiveMedium
233Argumentxxx_xxxxxx_xpredictiveMedium
234Argumentxxxxxxxx xxxxpredictiveHigh
235ArgumentxxxpredictiveLow
236Argumentxxx_xxxxpredictiveMedium
237ArgumentxxxxxxxxpredictiveMedium
238Argumentxxxxxxx[x][xxxx]predictiveHigh
239ArgumentxxxxxxxpredictiveLow
240Argumentxxxxxxxxx_xxxxpredictiveHigh
241Argumentxxxxxxx-xxxxxxpredictiveHigh
242Argumentxxxxxxxxxx_xxpredictiveHigh
243ArgumentxxxxxxxxpredictiveMedium
244Argumentxxxxxx xxxx xxxxx/xxxxxxxx/xxxpredictiveHigh
245ArgumentxxxxxpredictiveLow
246ArgumentxxxxxxxxxxpredictiveMedium
247ArgumentxxxxpredictiveLow
248ArgumentxxxpredictiveLow
249Argumentxxx_xxxxpredictiveMedium
250ArgumentxxxxxxxpredictiveLow
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256Argumentxxxxx_xxxpredictiveMedium
257Argumentxxx_xxxxpredictiveMedium
258Argumentxxxx_xxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
261Argumentxxxxx xxxxpredictiveMedium
262Argumentxxxxx_xxxxpredictiveMedium
263Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveHigh
264ArgumentxxxxpredictiveLow
265ArgumentxxxxxxxxxxxxxpredictiveHigh
266Argumentxxxx_xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
267Argumentxxxx/xxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272Argumentxxxxxxxx/xxxxxx_xxxxpredictiveHigh
273ArgumentxxpredictiveLow
274Argumentxx_xxxxxpredictiveMedium
275ArgumentxxxxxxpredictiveLow
276ArgumentxxxxxpredictiveLow
277ArgumentxxpredictiveLow
278ArgumentxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284Argumentxxxx/xxpredictiveLow
285ArgumentxxxxxxxpredictiveLow
286Argumentxxxx_xxxxxxxxxxpredictiveHigh
287Argumentxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
288Argumentxxxx xxxxxpredictiveMedium
289Argumentxxx_xxpredictiveLow
290ArgumentxxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292Argumentxxxx/xxxxxxxxxxxpredictiveHigh
293Argumentxxxx/xxxxxxxxxxx/xxxxxxxxxpredictiveHigh
294Argumentxxxx/xxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
295Argumentxxxx/xxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxxxx_xxxpredictiveMedium
298Argumentxx_xxxpredictiveLow
299ArgumentxxxxxpredictiveLow
300Argumentxxx_xxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxxxxxxxxxx/xxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxpredictiveHigh
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxxxxpredictiveMedium
307ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
308ArgumentxxxxxxxxxxxxxpredictiveHigh
309Argumentxxxxxx_xxxxpredictiveMedium
310Argumentxxxxxxxx_xxxpredictiveMedium
311ArgumentxxxxxxxxxpredictiveMedium
312Argumentxxxxxx_xxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxxxpredictiveMedium
316Argumentxxxxx/xxxxxxxpredictiveHigh
317Argumentxxxxx_xxx_xxxxpredictiveHigh
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxxxx-xxxxpredictiveMedium
323Argumentxxxxxxx_xxxpredictiveMedium
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Argumentxxxx_xxxxxxpredictiveMedium
328Argumentxxxx_xxxxx_xxxx_xxxxpredictiveHigh
329Argumentxxx_xxxx/xxx_xxxxxpredictiveHigh
330ArgumentxxxpredictiveLow
331ArgumentxxxxxxpredictiveLow
332Argumentxxxxxxxx xxxx/xxxxxxx/xxxxxxx xxxxxx/xxxxxxxpredictiveHigh
333ArgumentxxxpredictiveLow
334ArgumentxxxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxxpredictiveLow
337Argumentxxxxxx_xx/xxxxpredictiveHigh
338ArgumentxxxxxpredictiveLow
339Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
340Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
341Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344ArgumentxxxpredictiveLow
345ArgumentxxxpredictiveLow
346Argumentxxxxxxxx:x_xxxxpredictiveHigh
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxxpredictiveMedium
349Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
350Argumentxxxx_xxxxxpredictiveMedium
351Argumentxxxx_xxxxpredictiveMedium
352Argumentxxxx_xxxxxpredictiveMedium
353ArgumentxxxxxxpredictiveLow
354Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
355Argumentx-xxxxxxxxx-xxxpredictiveHigh
356Argumentxxxxx:xxxxpredictiveMedium
357Input Value"><xxx xxx=x xxxxxxx=xxxxx('xxxxxx+xx+xxxx')>predictiveHigh
358Input Value"><xxx xxx=x xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx);>predictiveHigh
359Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
360Input Valuexxxxxx xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)predictiveHigh
361Input Value<xxxxxx>xxxxx('x')</xxxxxx>predictiveHigh
362Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
363Input Value<xxx xxxxxx=xxxxx(xxxx)>predictiveHigh
364Input ValuexxxpredictiveLow
365Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!