XOR DDoS Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en930
zh18
ru16
fr10
de8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us958
sg20
cn14
es2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel6
Microsoft Windows6
DZCP deV!L`z Clanportal4
PhotoPost PHP Pro4
Pulse Secure Pulse Connect Secure4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.73
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.71CVE-2010-0966
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.21CVE-2008-5928
4Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.09CVE-2020-15906
6My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
7SAS Web Report Studio javascript: URL logonAndRender.do cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000890.00CVE-2022-25256
8Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.06CVE-2010-2338
9Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.21
10OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.24CVE-2014-2230
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
12Microsoft Windows Roaming Security Rights Management Services Remote Code Execution8.17.4$100k and more$5k-$25kUnprovenOfficial Fix0.003060.06CVE-2022-21974
13GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
14PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.03CVE-2015-4134
15Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-43943
16Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.15CVE-2007-2046
17Atlassian JIRA Server/Data Center Thread Contention/CPU Monitoring Service ViewInstrumentation.jspa cross-site request forgery4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.00CVE-2021-43953
18vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.12CVE-2007-6138
19Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation8.17.4$100k and more$5k-$25kUnprovenOfficial Fix0.000430.02CVE-2022-24507
20Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.228.113.246XOR DDoS01/09/2022verifiedHigh
223.248.237.29XOR DDoS04/10/2022verifiedHigh
323.253.46.64XOR DDoS07/20/2021verifiedHigh
443.229.113.27XOR DDoS06/19/2022verifiedHigh
543.249.172.214XOR DDoS12/27/2022verifiedHigh
654.36.15.96ip96.ip-54-36-15.euXOR DDoS09/22/2022verifiedHigh
754.36.15.99ip99.ip-54-36-15.euXOR DDoS07/11/2022verifiedHigh
8XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxx Xxxx10/05/2022verifiedHigh
9XX.XXX.XXX.XXxxx.xxxxxxxxxxxx.xxxXxx Xxxx01/05/2022verifiedHigh
10XX.XX.XXX.XXXxx Xxxx01/18/2022verifiedHigh
11XXX.XXX.XXX.XXXxx Xxxx03/26/2023verifiedHigh
12XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxx.xxxXxx Xxxx01/15/2022verifiedHigh
13XXX.XXX.XXX.XXXXxx Xxxx04/30/2022verifiedHigh
14XXX.XXX.XX.XXXXxx Xxxx03/23/2024verifiedHigh
15XXX.XXX.XX.XXxx.xxxx.xxxxxxx.xx.xxxxxxx.xxxXxx Xxxx07/20/2021verifiedHigh
16XXX.XXX.XXX.XXXXxx Xxxx04/08/2024verifiedHigh
17XXX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxx Xxxx05/02/2024verifiedHigh
18XXX.XXX.XX.XXXxxxxxx.xxxxx.xxxXxx Xxxx03/30/2024verifiedHigh
19XXX.XXX.XX.XXXxxxxxx.xxxxx.xxxXxx Xxxx03/30/2024verifiedHigh
20XXX.XXX.XX.XXXxxxxxx.xxxxx.xxxXxx Xxxx03/30/2024verifiedHigh
21XXX.XXX.XX.XXXxxxxxx.xxxxx.xxxXxx Xxxx03/30/2024verifiedHigh
22XXX.XXX.XX.XXXxxxxxx.xxxxx.xxxXxx Xxxx03/30/2024verifiedHigh
23XXX.XXX.XX.XXXXxx Xxxx09/20/2022verifiedHigh
24XXX.XX.XX.XXxxx-xx-xx-xx.xxxx.xxxxxx.xxxXxx Xxxx04/08/2024verifiedHigh
25XXX.X.XXX.XXXxx Xxxx03/30/2024verifiedHigh
26XXX.X.XXX.XXXxx Xxxx03/30/2024verifiedHigh
27XXX.X.XXX.XXXxx Xxxx03/30/2024verifiedHigh
28XXX.X.XXX.XXXxx Xxxx03/30/2024verifiedHigh
29XXX.X.XXX.XXXxx Xxxx03/30/2024verifiedHigh
30XXX.X.XXX.XXXxx Xxxx03/30/2024verifiedHigh
31XXX.XX.XX.XXXxx Xxxx07/20/2021verifiedHigh
32XXX.XX.X.XXXxx Xxxx05/02/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (301)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/general.cgipredictiveHigh
2File/admin/reminders/manage_reminder.phppredictiveHigh
3File/CCMAdmin/serverlist.asppredictiveHigh
4File/cgi/get_param.cgipredictiveHigh
5File/csms/admin/inquiries/view_details.phppredictiveHigh
6File/cstecgi.cgipredictiveMedium
7File/files.md5predictiveMedium
8File/forum/away.phppredictiveHigh
9File/hrm/employeeview.phppredictiveHigh
10File/include/chart_generator.phppredictiveHigh
11File/librarian/bookdetails.phppredictiveHigh
12File/loginpredictiveLow
13File/messageboard/view.phppredictiveHigh
14File/modules/profile/index.phppredictiveHigh
15File/one_church/userregister.phppredictiveHigh
16File/out.phppredictiveMedium
17File/owa/auth/logon.aspxpredictiveHigh
18File/public/plugins/predictiveHigh
19File/SAP_Information_System/controllers/add_admin.phppredictiveHigh
20File/SASWebReportStudio/logonAndRender.dopredictiveHigh
21File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
22File/secure/admin/ViewInstrumentation.jspapredictiveHigh
23File/SVFE2/pages/feegroups/country_group.jsfpredictiveHigh
24File/textpattern/index.phppredictiveHigh
25File/tmppredictiveLow
26File/upfile.cgipredictiveMedium
27File/v2/quantum/save-data-upload-big-filepredictiveHigh
28File/wordpress/wp-admin/admin.phppredictiveHigh
29File4.edu.phppredictiveMedium
30Fileaccount_footer.phppredictiveHigh
31Fileadclick.phppredictiveMedium
32Fileadd_edit_cat.asppredictiveHigh
33Fileadd_edit_user.asppredictiveHigh
34Fileadmin.cropcanvas.phppredictiveHigh
35Fileadmin.jcomments.phppredictiveHigh
36Fileadmin/editusertag.phppredictiveHigh
37Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
38Filexxxxx/xxxxx.xxxpredictiveHigh
39Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
40Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxxxxxx.xxxpredictiveHigh
42Filexxxxxxxxxxx.xxxpredictiveHigh
43Filexxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
44Filexx_xxxxxxxxxx.xxxpredictiveHigh
45Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
46Filexxxxxxxxxxxxxx.xxxpredictiveHigh
47Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
48Filexx_xxxxx_xxxxx.xxxpredictiveHigh
49Filexx_xxxx.xxxpredictiveMedium
50Filexxx_xxxxxxxxx.xxxpredictiveHigh
51Filex:\xxxxpredictiveLow
52Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
53Filexxxx_xxxxxxx.xxxpredictiveHigh
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxxxxxxx.xxxpredictiveMedium
56Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
57Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
58Filexxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxx.xxxxx.xxxpredictiveHigh
60Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
62Filexxxxx_xx_xxxxxxxxx.xxxpredictiveHigh
63Filexxxxx_xxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
66Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
70Filexxxxxxxxx.xxxpredictiveHigh
71Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexx.xxxpredictiveLow
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxx.xxxpredictiveMedium
75Filexxxxxx.xxxpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxxxxx-xxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxxx.xxxpredictiveMedium
81Filexxxx.xxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx.xxxxpredictiveMedium
86Filexxxx.xxxpredictiveMedium
87Filexxxx.xxxpredictiveMedium
88Filexxxxxxxxxx.xxxpredictiveHigh
89Filexxxxx_xxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexxx/xxxxxxxx.xxxpredictiveHigh
92Filexxx/xxxxxx.xxxpredictiveHigh
93Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
94Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxx/xxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxx.xxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxx.xxxxpredictiveMedium
101Filexxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxx/xxxx/xxxxxx_xxx.xxxpredictiveHigh
103Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
104Filexxxx_xxxx.xxxpredictiveHigh
105Filexxx.xxxxpredictiveMedium
106Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
107Filexxxx/xx.xxxpredictiveMedium
108Filexxxxxx.xxxpredictiveMedium
109Filexxxxx.xxxxpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx.xxxxpredictiveMedium
112Filexxxxx_xxxxxxx.xxxpredictiveHigh
113Filexxx_xxxxxxxx.xxxpredictiveHigh
114Filexxx/xxxx_xxx.xxxpredictiveHigh
115Filexxxxxxx/xxx.xxxpredictiveHigh
116Filexxx/xxxxxxxxx/xx_xxx_xxxxxx.xpredictiveHigh
117Filexxx.xxxpredictiveLow
118Filexxxxxx_xx.xxxpredictiveHigh
119Filexxx/xxxxx.xxxxpredictiveHigh
120Filex-xxxx.xxxpredictiveMedium
121Filexxxx.xxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxx.xxx.xxxpredictiveHigh
123Filexxxxxx.xxxpredictiveMedium
124Filexxxx.xxxpredictiveMedium
125Filexxxx.xxxpredictiveMedium
126Filexxxxx/xxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxxx.xxxpredictiveMedium
130Filexxxxxxxx.xxxpredictiveMedium
131Filexxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxx.xxxpredictiveMedium
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictiveHigh
135Filexxxxxxxx_xxxx.xxxpredictiveHigh
136Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxxxxxxx.xpredictiveMedium
139Filexx_xxxx.xpredictiveMedium
140Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxxx.xxxpredictiveMedium
143Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveHigh
144Filexxxxxx.xxxxpredictiveMedium
145Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
146Filexxxx.xxxpredictiveMedium
147Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
148Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxx.xxxpredictiveMedium
152Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
153Filexxxxx_xxxxx.xxxpredictiveHigh
154Filexxxx-xxxxx.xxxpredictiveHigh
155Filexxxx-xxxxxxxx.xxxpredictiveHigh
156Filexxxxx.xxpredictiveMedium
157Filexxxxx.xxxpredictiveMedium
158FilexxxxxxxxxpredictiveMedium
159Filexxxxxx.xxxpredictiveMedium
160Filexxxx.xxxpredictiveMedium
161Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveHigh
162Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
163Filexxxxx.xxxxpredictiveMedium
164Filexxxxxxxxx.xxxxpredictiveHigh
165Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexx-xxxxx/xxxxx.xxxpredictiveHigh
169Filexx.xxxpredictiveLow
170Filexxxxxxxxxxxx.xxxpredictiveHigh
171File~/xxxxx-xxxxx.xxxpredictiveHigh
172File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
173Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
174Libraryxxxxxx.xxxxxxxxx.xxxxxxx.xxxxx_xxxxx.xxxpredictiveHigh
175Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
176Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
177Argument$_xxxxxxpredictiveMedium
178Argumentxxx_xxxxpredictiveMedium
179ArgumentxxxxxpredictiveLow
180Argumentxx_xxpredictiveLow
181ArgumentxxxxxxpredictiveLow
182ArgumentxxpredictiveLow
183Argumentxxx_xxpredictiveLow
184ArgumentxxpredictiveLow
185ArgumentxxpredictiveLow
186ArgumentxxxxxxxxpredictiveMedium
187ArgumentxxxxxxxxpredictiveMedium
188ArgumentxxxxxpredictiveLow
189ArgumentxxxxpredictiveLow
190Argumentxxxx_xxx_xxxxpredictiveHigh
191ArgumentxxxpredictiveLow
192ArgumentxxxxxxxxxxpredictiveMedium
193Argumentxxxxxxxx_xxxxpredictiveHigh
194Argumentxxx_xxpredictiveLow
195Argumentxx_xxxxxxpredictiveMedium
196ArgumentxxxpredictiveLow
197ArgumentxxxxpredictiveLow
198Argumentxxxx_xxpredictiveLow
199ArgumentxxxxxxxxxxpredictiveMedium
200Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
201ArgumentxxxxxxxpredictiveLow
202ArgumentxxxxxxpredictiveLow
203Argumentxxxx_xxpredictiveLow
204ArgumentxxxxxxxxxxxxpredictiveMedium
205ArgumentxxxpredictiveLow
206ArgumentxxxxxxxxpredictiveMedium
207ArgumentxxxxxpredictiveLow
208ArgumentxxxxpredictiveLow
209ArgumentxxxxxxxxxxxxxxxpredictiveHigh
210Argumentxxxxx_xxxx_xxxxpredictiveHigh
211Argumentxxxxxxx=xxxxxxxxpredictiveHigh
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxxpredictiveLow
214Argumentxxxxxxx_xxxxxxxpredictiveHigh
215Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
216ArgumentxxxxxxxxpredictiveMedium
217ArgumentxxxxpredictiveLow
218ArgumentxxxxpredictiveLow
219ArgumentxxpredictiveLow
220Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveHigh
221ArgumentxxxxxxxxxpredictiveMedium
222Argumentxx_xxxxxpredictiveMedium
223ArgumentxxxxxpredictiveLow
224Argumentxxxxx_xxxxpredictiveMedium
225ArgumentxxxxxxpredictiveLow
226Argumentxxxx_xxpredictiveLow
227ArgumentxxxxpredictiveLow
228Argumentxxxxxxxx_xxxpredictiveMedium
229Argumentxxx_xxxpredictiveLow
230ArgumentxxxxxxxpredictiveLow
231ArgumentxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxxxpredictiveLow
234Argumentxxx_xxxx_xxxxpredictiveHigh
235ArgumentxxxxxxxxxxpredictiveMedium
236ArgumentxxxpredictiveLow
237Argumentxx_xxxxpredictiveLow
238Argumentxxx/xxxxxxxxxpredictiveHigh
239Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
240ArgumentxxxxxpredictiveLow
241Argumentxxxxxxx_xxxxpredictiveMedium
242ArgumentxxxxpredictiveLow
243Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
244Argumentxxxxxxx_xxpredictiveMedium
245Argumentxxxxxx xxxxxxpredictiveHigh
246ArgumentxxxxpredictiveLow
247Argumentxxx_xxx[]predictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249Argumentxxxx_xxxxxpredictiveMedium
250Argumentxxxx_xx_xx_xxxpredictiveHigh
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxxxxxxxxxpredictiveHigh
253ArgumentxxxxxxxxxpredictiveMedium
254Argumentxxxxx_xxxx_xxxxpredictiveHigh
255ArgumentxxxxxpredictiveLow
256ArgumentxxxxpredictiveLow
257Argumentxx_xxxxpredictiveLow
258Argumentxx_xxxxpredictiveLow
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxxx_xxpredictiveMedium
261ArgumentxxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxpredictiveLow
265Argumentxxxxxxx_xxpredictiveMedium
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxpredictiveLow
272Argumentxxxxxx_xxxpredictiveMedium
273Argumentxxxx_xxxxpredictiveMedium
274ArgumentxxxxxxxpredictiveLow
275Argumentxxxxxx_xxpredictiveMedium
276Argumentxxxxxxx_xxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
279ArgumentxxpredictiveLow
280ArgumentxxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxxxxxxxpredictiveMedium
283Argumentx_xxpredictiveLow
284Argumentxxxxxxxxxx_xxpredictiveHigh
285ArgumentxxxxpredictiveLow
286Argumentxxxx_xxpredictiveLow
287ArgumentxxxpredictiveLow
288ArgumentxxxpredictiveLow
289Argumentxxxx.xxxxxpredictiveMedium
290Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveHigh
291ArgumentxxxxxxpredictiveLow
292ArgumentxxxxxxxxpredictiveMedium
293Argumentxxxx_xxpredictiveLow
294Argumentxx_xxxxpredictiveLow
295Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
296Input Value..predictiveLow
297Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveHigh
298Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
299Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
300Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
301Patternxxxx /xpredictiveLow

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Samples (15)

The following list contains associated samples:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!