xStart Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en662
zh298
ja22
es8
jp4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn714
us156
es4
gb2
bg2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
Google Android16
WordPress14
Apple macOS12
Linux Kernel10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Linux Kernel net-sched cls_fw.c fw_set_parms use after free7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2023-3776
2SchoolCMS cross site scripting5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000780.05CVE-2019-8335
3Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.26
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.44
5Microsoft Edge Scripting Engine memory corruption6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.951400.09CVE-2018-0777
6Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.56CVE-2020-15906
7DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.78CVE-2010-0966
8Microsoft IIS FTP Server memory corruption7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.00CVE-2010-3972
9Liferay Portal/DXP CommerceChannelRelFinder.countByC_C sql injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2021-29053
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.55CVE-2007-0354
11Python mailcap Module os command injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001410.00CVE-2015-20107
12Tenda AC11 POST Request setmac stack-based overflow7.67.6$0-$5k$0-$5kHighNot Defined0.968750.05CVE-2021-31755
13nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.47CVE-2020-12440
14TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.58CVE-2006-6168
15MRTG mrtg.cgi path traversal5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003590.06CVE-2002-0232
16Oracle MySQL Server Packaging information disclosure7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000920.00CVE-2022-43551

IOC - Indicator of Compromise (59)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
18.210.23.243xStart06/01/2021verifiedHigh
28.210.29.183xStart06/01/2021verifiedHigh
38.210.43.38xStart06/01/2021verifiedHigh
48.210.66.64xStart06/01/2021verifiedHigh
58.210.74.149xStart06/01/2021verifiedHigh
68.210.120.8xStart06/01/2021verifiedHigh
78.210.130.151xStart06/01/2021verifiedHigh
834.92.61.6161.61.92.34.bc.googleusercontent.comxStart06/01/2021verifiedMedium
936.99.196.223xStart06/01/2021verifiedHigh
1039.99.245.93xStart06/01/2021verifiedHigh
1139.102.48.190xStart06/01/2021verifiedHigh
1242.48.120.127xStart06/01/2021verifiedHigh
13XX.XX.XX.XXXXxxxxx06/01/2021verifiedHigh
14XX.XX.XX.XXXXxxxxx06/01/2021verifiedHigh
15XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
16XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
17XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
18XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
19XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
20XX.XX.XX.XXxx.xx.xx.xx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
21XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
22XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
23XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
24XX.XX.XXX.XXxx.xx.xxx.xx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
25XX.XXX.XXX.XXXxxxxx06/01/2021verifiedHigh
26XX.XX.XX.XXXXxxxxx06/01/2021verifiedHigh
27XX.XX.XXX.XXXxxxxx06/01/2021verifiedHigh
28XX.XXX.XXX.XXXXxxxxx06/01/2021verifiedHigh
29XX.XXX.XX.XXXXxxxxx06/01/2021verifiedHigh
30XX.XXX.XX.XXXXxxxxx06/01/2021verifiedHigh
31XX.XXX.XXX.XXXXxxxxx06/01/2021verifiedHigh
32XX.XXX.XXX.XXXXxxxxx06/01/2021verifiedHigh
33XXX.XXX.XXX.XXXxxxxx06/01/2021verifiedHigh
34XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
35XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
36XXX.XX.XXX.XXxx.xxx.xx.xxx.xxxxxx.xx.xx.xxxxxxxxxxx.xxxXxxxxx06/01/2021verifiedHigh
37XXX.XXX.XX.XXXXxxxxx06/01/2021verifiedHigh
38XXX.XX.XX.XXXXxxxxx06/01/2021verifiedHigh
39XXX.XXX.XXX.XXXXxxxxx06/01/2021verifiedHigh
40XXX.XX.XX.XXXXxxxxx06/01/2021verifiedHigh
41XXX.XX.XX.XXXXxxxxx06/01/2021verifiedHigh
42XXX.XXX.XXX.XXXXxxxxx06/01/2021verifiedHigh
43XXX.XX.XXX.XXXxx-xxxxXxxxxx06/01/2021verifiedHigh
44XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
45XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
46XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
47XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
48XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
49XXX.XX.XX.XXXXxxxxx06/01/2021verifiedHigh
50XXX.XX.XXX.XXXxxxxx06/01/2021verifiedHigh
51XXX.XX.X.XXXxxxxx06/01/2021verifiedHigh
52XXX.XXX.XXX.XXXXxxxxx06/01/2021verifiedHigh
53XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
54XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
55XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
56XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
57XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
58XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxxx06/01/2021verifiedMedium
59XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxx.xxxXxxxxx06/01/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-37Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-55CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (375)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\totalcmd\TOTALCMD64.EXEpredictiveHigh
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/admin/edit-admin.phppredictiveHigh
4File/admin/lab.phppredictiveHigh
5File/admin/list_resource_icon.php?action=deletepredictiveHigh
6File/admin/singlelogin.phppredictiveHigh
7File/admin/update_s6.phppredictiveHigh
8File/api/collection/findonepredictiveHigh
9File/api/crontabpredictiveMedium
10File/api/geojsonpredictiveMedium
11File/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequestpredictiveHigh
12File/cbs/system/ShowAdvanced.dopredictiveHigh
13File/cgi-bin/editBookmarkpredictiveHigh
14File/cgi-bin/loaddata.pypredictiveHigh
15File/cgi-bin/webviewer_login_pagepredictiveHigh
16File/cgi/networkDiag.cgipredictiveHigh
17File/cms/category/listpredictiveHigh
18File/debugpredictiveLow
19File/debug/pprofpredictiveMedium
20File/DXR.axdpredictiveMedium
21File/em/console/logon/logonpredictiveHigh
22File/envpredictiveLow
23File/etc/passwdpredictiveMedium
24File/forum/away.phppredictiveHigh
25File/general/email/inbox/delete_webmail.phppredictiveHigh
26File/goform/setmacpredictiveHigh
27File/goform/setportListpredictiveHigh
28File/goform/setVLANpredictiveHigh
29File/goform/wlanPrimaryNetworkpredictiveHigh
30File/GponForm/usb_Form?script/predictiveHigh
31File/inc/jquery/uploadify/uploadify.phppredictiveHigh
32File/loginpredictiveLow
33File/login/index.phppredictiveHigh
34File/modules/profile/index.phppredictiveHigh
35File/net/sched/cls_fw.cpredictiveHigh
36File/patient/appointment.phppredictiveHigh
37File/search.phppredictiveMedium
38File/secure/QueryComponent!Default.jspapredictiveHigh
39File/ServiceContractDef.dopredictiveHigh
40File/spip.phppredictiveMedium
41File/sys/dict/queryTableDatapredictiveHigh
42File/user/edit?id=2predictiveHigh
43File/xxxx/xxxxxxxxpredictiveHigh
44File/xxxxxxxxx.xxxpredictiveHigh
45File/xxx/xxx-xxx/xxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
46File/xxx-xxx/xxx.xxxpredictiveHigh
47Filex/xx_xxxxxxxx.x/xxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
48Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxxxx.xxx?x=xxxxxx&x=xxxxxpredictiveHigh
51Filexxxxx/xxxxxx-xxxxxx/predictiveHigh
52Filexxxxxxx.xxxpredictiveMedium
53Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxxxxx.xxpredictiveMedium
55FilexxxxpredictiveLow
56Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxx_xxxxxxx.xxxpredictiveHigh
58Filexxxxxx/xxxxxx/xxx/xxxxx.xxxpredictiveHigh
59Filexxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
61Filexxx/xxxxxxx.xpredictiveHigh
62Filexxxxxxxxxxx.xpredictiveHigh
63Filexxxx-xxxxxxx.xpredictiveHigh
64Filexxxxxx.xxxpredictiveMedium
65Filexxx-xxxxxxx-xxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveHigh
66Filexxxxxxx.xxpredictiveMedium
67Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
68Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
69Filexxxxxxx.xxxpredictiveMedium
70Filexxx/xxxx-xxxxxx.xpredictiveHigh
71Filexxxxxx.xpredictiveMedium
72Filexxxx.xxxpredictiveMedium
73Filexxxxx.xxxpredictiveMedium
74Filexxx.xpredictiveLow
75Filexxxxxxxx.xpredictiveMedium
76Filex:\xxxxx\xxxxxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
79Filexxxxxxxx.xxxpredictiveMedium
80Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
81Filexxxxxx/xxxxxxxxxxx/xxxxxxx/xx_xxxxxxx_xxxxxx.xxxpredictiveHigh
82Filexxxxxxx\xxxxxxxxxx\xxxxx\xxxxxx.xxxpredictiveHigh
83Filexxx/xxxx.xpredictiveMedium
84Filexxxxx.xxxpredictiveMedium
85Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
86Filexxxxxx/xxx.xpredictiveMedium
87Filexxxxxx/xxx.xpredictiveMedium
88Filexxxxxx/xxx.xpredictiveMedium
89Filexxxxxx/xxx/xxxxxxxx-xxxxxx.xxxxxxpredictiveHigh
90Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
91Filexxxx/xxxxxx/xxxx.xxxpredictiveHigh
92Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
93Filexxxxxxxx/xxxxpredictiveHigh
94Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxxx_xpredictiveHigh
95Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxx/xxxxxxxx/xxx.xxxx.xxxxxx.xxxxxxxx.xxxxxx.xx/xxx/xxxx/xxxxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxxx-xxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxx.xxxpredictiveMedium
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxx/xxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxx.xxxpredictiveHigh
101Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexx.xxxxx.xxx.xxxpredictiveHigh
103Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
104Filexxxx.xpredictiveLow
105Filexx/xx_xxxxx.xxxpredictiveHigh
106Filexxx/xxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxx_xxxxxx.xpredictiveHigh
110Filexxxxxxx/xxx/xxx/xxxxxxx/xxxxxxx_xxx.xpredictiveHigh
111Filexxxxxxx/xxx/xxxxxxxxxx/xxxxxx.xpredictiveHigh
112Filexxxxxxx/xxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
113Filexxxxxxx/xxxxxxx/xxxxx/xxxxxx/xxxxxx.xpredictiveHigh
114Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
115Filexxx.xpredictiveLow
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx.xxxxx.xxxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxxxx_xxxx.xxpredictiveHigh
120Filexxxxxx.xpredictiveMedium
121Filexxxxxx.xpredictiveMedium
122Filexxxxxxxx.xxxxpredictiveHigh
123Filexxxxxxxx.xxpredictiveMedium
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
126Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxxx-xxxxxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
129Filexxxxxxxxxxx.xxxpredictiveHigh
130Filexxxx/xxxpredictiveMedium
131Filexx/xxx/xxxxx.xpredictiveHigh
132Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
133Filexxxxx.xxxpredictiveMedium
134Filexxx/xxxxxx.xxxpredictiveHigh
135Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
136Filexxxxxxx/xxxx/xx.xxxpredictiveHigh
137Filexxxxxxxx/xxxxxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
138Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
139Filexxxxx.xxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxx?x=xxxxx&x=xxxxxxx&x=xxxxpredictiveHigh
142Filexxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxpredictiveHigh
143Filexxxxx.xxx?x=xxxxxx-xxxxxx-xxxx-xxxxxxpredictiveHigh
144Filexxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxx.xxxxxxxxxx.xxpredictiveHigh
146Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
147Filexxx.xxxpredictiveLow
148Filexxxxxxxxxx/xxxxxxx_xxxxx.xpredictiveHigh
149Filexxxxxxxxxxx_xxxxx.xxpredictiveHigh
150Filexxxx/xxx/xxx.xpredictiveHigh
151Filexxxxxxxxxxxxxxx/xxxxxxx.xpredictiveHigh
152Filexxxx.xxxpredictiveMedium
153Filexxxxx_xxxxxx.xpredictiveHigh
154Filexx/xxxxxxxx.xpredictiveHigh
155Filexxxx_xxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
157Filexx_xxxxxx.xxxpredictiveHigh
158Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxx_xxxx.xxpredictiveMedium
160Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
161Filexxx/xxxxx/xxx_xxxxxx.xpredictiveHigh
162Filexxx/xxxx/xxxx.xpredictiveHigh
163Filexxxx.xxxpredictiveMedium
164Filexxx_xxxxxxxx.xxxpredictiveHigh
165Filexxx_xxxxxxxx.xpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxx/xxxxxx.xxxxx.xxxpredictiveHigh
168Filexxx.xxxxxx.xxx.xxxx/xxx/xxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
169Filexx/xxxxpredictiveLow
170Filexxxxx/_xxxxx.xxpredictiveHigh
171Filexxxxx_xxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxx/xxxxx.xxpredictiveHigh
174Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
175Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
176Filexxxxxxxxxxxx.xxpredictiveHigh
177Filexxx.xxxxx.xxxpredictiveHigh
178Filexxxxx.xpredictiveLow
179Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
180Filexxxx.xxxpredictiveMedium
181Filexxxxxxx.xpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxx.xxxpredictiveMedium
188Filexxxxxx_xxxxxx.xxxpredictiveHigh
189Filexxxxxx.xxpredictiveMedium
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
192Filexxxxx.xxxpredictiveMedium
193Filexxxx_xxxxxxx.xxxpredictiveHigh
194Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
195Filexxxx-xxxxxx-xxx.xpredictiveHigh
196Filexxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
198Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
199Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
200Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
201Filexxx/xxxx/xxxx/xxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
202Filexxx/xxxxxxxx/xxxx.xxxpredictiveHigh
203Filexxx/xxxx.xxpredictiveMedium
204Filexxx/xxxx/xxxx/xx/xxxx/xxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
205Filexxxxxxxxx.xxxpredictiveHigh
206Filexxxxxx.xxpredictiveMedium
207Filexxx.xpredictiveLow
208Filexxxxxxxxx/xxx.xxxxpredictiveHigh
209Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
210Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexxx_xxxxxxxx.xpredictiveHigh
212Filexxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxx.xxxpredictiveHigh
214Filexxxx-xxxxxxxx.xxxpredictiveHigh
215Filexxxx_xxx_xxxx.xxxpredictiveHigh
216Filexxxxxxxxx.xxxpredictiveHigh
217Filexxxxx.xxxpredictiveMedium
218Filexxxxx.xpredictiveLow
219Filexxxx/xxx-xxx.xxxpredictiveHigh
220Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
221Filexxxx/xxxxxx_xxxxxxxxx.xxxpredictiveHigh
222Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
224Filexxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
225Filexxxx.xxxxpredictiveMedium
226Filexxxxx.xxxpredictiveMedium
227Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
228Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveHigh
229Filexxx/xxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
230Filexxxxxx.xxxpredictiveMedium
231Filexxxxxxxxx.xpredictiveMedium
232Filexxxxxx.xxxpredictiveMedium
233Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
234Filexx-xxxxxxxx.xxxpredictiveHigh
235Filexx/xx/xxxxxpredictiveMedium
236Filexxxxxxxx.xpredictiveMedium
237File\\.\xxxxxxxxpredictiveMedium
238File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
239Library/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
240Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
241Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
242Libraryxxxxxxxxxxxx/xxxx/xxxxxxx/xxxxxxxx.xxxx_xxxxxxx.xxxpredictiveHigh
243Libraryxxx/xxxxx.xpredictiveMedium
244Libraryxxx/xxxx/xxxxxx/xxxxxxx.xpredictiveHigh
245Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
246Libraryxxxxxxxx.xxxpredictiveMedium
247Libraryxxxxxx.xxxpredictiveMedium
248Libraryxxxxxxxx.xxxpredictiveMedium
249Libraryxxxxxxx.xpredictiveMedium
250Libraryxxxxx.xxxpredictiveMedium
251Libraryxxxxxxx.xxxpredictiveMedium
252Libraryxxxxxx.xxxpredictiveMedium
253Argument$_xxxxxxpredictiveMedium
254ArgumentxxxxxxpredictiveLow
255Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
256Argumentxxx xxxxxxpredictiveMedium
257ArgumentxxpredictiveLow
258ArgumentxxxxxpredictiveLow
259ArgumentxxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxxxxxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxpredictiveLow
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxxxpredictiveMedium
267Argumentxxxxxxxx_xxpredictiveMedium
268Argumentxxx_xxpredictiveLow
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxxxxxxxxxxpredictiveHigh
274Argumentxxxxxxx-xxxxxxpredictiveHigh
275Argumentxxxxxxx_xxxxxpredictiveHigh
276ArgumentxxxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxxxxpredictiveMedium
279Argumentxxxxxxx/xxxxx/xxxxpredictiveHigh
280Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveHigh
281ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
282ArgumentxxxxxpredictiveLow
283Argumentxxxx_xxxxpredictiveMedium
284Argumentxxxxxx_xxxpredictiveMedium
285Argumentxxxxxxxxx/xxxxxxxxxxpredictiveHigh
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290Argumentxxxxxxxxx/xxxxxxpredictiveHigh
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
293ArgumentxxxxpredictiveLow
294Argumentxxxxx_xxxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxpredictiveLow
297ArgumentxxpredictiveLow
298ArgumentxxpredictiveLow
299Argumentxx/xxx/xxxxxpredictiveMedium
300ArgumentxxxpredictiveLow
301ArgumentxxxpredictiveLow
302Argumentxxx_xxxxxxxxpredictiveMedium
303Argumentxxxxxxx_xxxxpredictiveMedium
304Argumentxxxxxx/xxxxxxxpredictiveHigh
305Argumentxxxx xxxxxxxpredictiveMedium
306ArgumentxxxxpredictiveLow
307Argumentxxxxxxxx=xxx>predictiveHigh
308Argumentxxxxxxxx_xxpredictiveMedium
309ArgumentxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313Argumentxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
314ArgumentxxxxpredictiveLow
315ArgumentxxxxxxxxxxxpredictiveMedium
316Argumentxxxxxx_xxxxxxxxpredictiveHigh
317ArgumentxxpredictiveLow
318ArgumentxxxxxxpredictiveLow
319Argumentxxxxxxxxxx/xxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxpredictiveHigh
320ArgumentxxxxxxxxpredictiveMedium
321Argumentxxxx_xxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxxxxxxpredictiveHigh
327ArgumentxxxxxxxpredictiveLow
328Argumentxxx_xxxxpredictiveMedium
329ArgumentxxxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxxxxxpredictiveMedium
333ArgumentxxxxpredictiveLow
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxpredictiveLow
337ArgumentxxxxxxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340ArgumentxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxpredictiveLow
344ArgumentxxxpredictiveLow
345ArgumentxxxxxxxxpredictiveMedium
346ArgumentxxxxxpredictiveLow
347ArgumentxxxxxpredictiveLow
348Argumentxxxx_xxpredictiveLow
349ArgumentxxxxxxxxxpredictiveMedium
350ArgumentxxxxxxpredictiveLow
351ArgumentxxxpredictiveLow
352ArgumentxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354Argumentxxxxxxxx:xxxxxxxxpredictiveHigh
355Argumentxxxx_xxxxxpredictiveMedium
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxxxxxxxpredictiveMedium
358Argumentxxxxxxx_xx_xxxpredictiveHigh
359ArgumentxxxxxxxpredictiveLow
360Argument_xxxxxx[xxxx_xxxx]predictiveHigh
361Argument_xxxxxpredictiveLow
362Input Value../predictiveLow
363Input Value..\..predictiveLow
364Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
365Input Value</xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
366Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
367Input Valuexxx /\x\xpredictiveMedium
368Input Valuexxx xx.xxxpredictiveMedium
369Input Valuexxxxxxxxx:xxxxxxxxpredictiveHigh
370Input Value|<xxxxxxx>predictiveMedium
371Pattern__xxxxxxxxx=predictiveMedium
372Pattern|xx xx|predictiveLow
373Network PortxxxpredictiveLow
374Network Portxxx/xxxxpredictiveMedium
375Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!