Sector Lawfirm

Timeframe: -28 days

Default Categories (75): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Artificial Intelligence Software, Asset Management Software, Backup Software, Billing Software, Business Process Management Software, Calendar Software, Chat Software, Cloud Software, Communications System, Connectivity Software, Content Management System, Customer Relationship Management System, Database Administration Software, Database Software, Digital Media Player, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Endpoint Management Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Groupware Software, Hardware Driver Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Knowledge Base Software, Log Management Software, Mail Client Software, Mail Server Software, Messaging Software, Middleware, Multimedia Player Software, Multimedia Processing Software, Network Attached Storage Software, Network Authentication Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Photo Gallery Software, Policy Management Software, Presentation Software, Printing Software, Project Management Software, Remote Access Software, Reporting Software, Risk Management System, Router Operating System, Server Management Software, Service Management Software, Smartphone Operating System, Software Management Software, Solution Stack Software, Spreadsheet Software, SSH Server Software, Tablet Operating System, Ticket Tracking Software, Unified Communication Software, Virtualization Software, Web Browser, Web Server, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel382
HDF540
Google Chrome24
Oracle MySQL Server22
FFmpeg20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix694
Temporary Fix0
Workaround2
Unavailable0
Not Defined210

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High2
Functional0
Proof-of-Concept30
Unproven0
Not Defined874

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical6
Local66
Adjacent460
Network374

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High70
Low600
None236

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required176
None730

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤322
≤4102
≤5204
≤6308
≤7154
≤892
≤918
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤326
≤4104
≤5198
≤6366
≤7124
≤866
≤916
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤338
≤498
≤5206
≤6310
≤7142
≤8100
≤94
≤108

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1906
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1656
≤22
≤38
≤416
≤546
≤650
≤732
≤860
≤924
≤1012

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1906
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k40
<2k262
<5k22
<10k418
<25k130
<50k30
<100k4
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k372
<2k264
<5k178
<10k64
<25k28
<50k0
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en790
ja100
es34
zh20
de20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

jp212
us180
cn40
de32
es28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel46
HDF528
DedeCMS20
Foxit PDF Reader12
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1F5 BIG-IP Next Central Manager sql injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000432.08CVE-2024-26026
2F5 BIG-IP Next Central Manager API sql injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000431.08CVE-2024-21793
3Apple iTunes Remote Code Execution6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000431.58CVE-2024-27793
4F5 BIG-IP/BIG-IQ Configuration utility cross site scripting3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.83CVE-2024-31156
5DedeCMS mytag_add.php cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.62CVE-2024-4588
6DedeCMS sys_multiserv.php cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-4593
7DedeCMS sys_group_edit.php cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.62CVE-2024-4592
8DedeCMS member_type.php cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.62CVE-2024-4585
9DedeCMS tpl.php cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-4587
10DedeCMS shops_delivery.php cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-4586
11DedeCMS mytag_edit.php cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-4589
12DedeCMS sys_info.php cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.58CVE-2024-4590
13DedeCMS sys_safe.php cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.62CVE-2024-4594
14DedeCMS sys_group_add.php cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.54CVE-2024-4591
15Google Chrome ANGLE use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.37CVE-2024-4558
16Red Hat Migration Toolkit for Containers Registry integrity check7.97.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.58CVE-2024-3727
17PostgreSQL pg_stats_ext_exprs authorization3.13.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.59-CVE-2024-4317
18Google Android Health Data permission5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.37CVE-2024-23706
19F5 BIG-IP Next CNF/BIG-IP AFM Traffic Management Microkernel denial of service5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.50CVE-2024-25560
20F5 BIG-IP SSL Profile denial of service4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.25CVE-2024-28889

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
12.57.122.0/24MiraipredictiveHigh
25.61.47.0/24PhotoLoaderpredictiveHigh
35.255.98.0/24Cobalt StrikepredictiveHigh
4XX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
5XX.XXX.XXX.X/XXXxxxxxpredictiveHigh
6XX.XX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
7XX.XXX.XXX.X/XXXxxxxx XxxpredictiveHigh
8XX.XXX.XXX.X/XXXxxxxxxpredictiveHigh
9XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
10XX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveHigh
11XXX.XXX.XXX.X/XXXxxxxxxxxxxxxxxpredictiveHigh
12XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
13XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
14XXX.XX.X.X/XXXxxxxx XxxpredictiveHigh
15XXX.XXX.XXX.X/XXXxxxxpredictiveHigh
16XXX.XXX.XX.X/XXXxxxxxpredictiveHigh
17XXX.XXX.XX.X/XXXxxxxpredictiveHigh
18XXX.XXX.XX.X/XXXxxxxxpredictiveHigh
19XXX.XXX.XXX.X/XXXxxxxxpredictiveHigh
20XXX.XXX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveHigh
21XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
22XXX.XXX.XX.X/XXXxxxxpredictiveHigh
23XXX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveHigh
24XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
25XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
26XXX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveHigh
27XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (170)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminPage/conf/reloadpredictiveHigh
2File/adminPage/conf/saveCmdpredictiveHigh
3File/adminPage/main/uploadpredictiveHigh
4File/adminPage/www/addOverpredictiveHigh
5File/API/infopredictiveMedium
6File/CMD0/xml_modes.xmlpredictiveHigh
7File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
8File/doctor/view-appointment-detail.phppredictiveHigh
9File/drivers/tty/serial/serial_core.cpredictiveHigh
10File/fftools/ffmpeg_enc.cpredictiveHigh
11File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveHigh
12File/proc/scsi/${proc_name}predictiveHigh
13File/Public/webuploader/0.1.5/server/fileupload.phppredictiveHigh
14File/Public/webuploader/0.1.5/server/fileupload2.phppredictiveHigh
15File/src/dede/member_type.phppredictiveHigh
16File/src/dede/mytag_add.phppredictiveHigh
17File/src/dede/mytag_edit.phppredictiveHigh
18File/src/dede/shops_delivery.phppredictiveHigh
19File/src/dede/sys_group_add.phppredictiveHigh
20File/src/dede/sys_group_edit.phppredictiveHigh
21File/src/dede/sys_info.phppredictiveHigh
22File/xxx/xxxx/xxx_xxxxxxxxx.xxxpredictiveHigh
23File/xxx/xxxx/xxx_xxxx.xxxpredictiveHigh
24File/xxx/xxxx/xxx.xxxpredictiveHigh
25File/xxx/xxx/xxx/xxxxxxx/xxx-x/xxx_xxxxxxpredictiveHigh
26File/xx/xxxxxxxxxxxpredictiveHigh
27File/xx/xxxxxxxx/:xxxxxxxxxpredictiveHigh
28File/xxxxxxxxx/predictiveMedium
29Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
30Filexxx_xxxxx.xxxpredictiveHigh
31Filexxx_xxxx.xxxpredictiveMedium
32Filexx_xxxxxxxxxxxxxx.xpredictiveHigh
33Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
34Filexxxxxxxxxxxxx.xxxxpredictiveHigh
35Filexxx_xxx_xxxxx.xxxpredictiveHigh
36Filexxxxxxxxxx.xxxpredictiveHigh
37Filexxxx_xxxxxxx.xxpredictiveHigh
38Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
39Filexxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
40Filexx_xxx.xpredictiveMedium
41Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
42Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
43Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
44Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
45Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveHigh
46Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
47Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
48Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
49Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
50Filexxxx_xxxxx_xxxx.xxxpredictiveHigh
51Filexx/xxxxxx.xpredictiveMedium
52Filexx/xxxx/xxxxxxx.xpredictiveHigh
53Filexx/xxxxx/xxxx.xpredictiveHigh
54Filexx/xxxxxx/xxx.xpredictiveHigh
55Filexxxxxxx.xxpredictiveMedium
56Filexxxxxx.xxxpredictiveMedium
57Filexxxxxx.xpredictiveMedium
58Filexxxxxxxxxxx.xpredictiveHigh
59Filexxxxxx.xpredictiveMedium
60Filexxxxxx.xpredictiveMedium
61Filexxxx.xpredictiveLow
62Filexxxx.xpredictiveLow
63Filexxxxxxxxx.xpredictiveMedium
64Filexxxx.xpredictiveLow
65Filexxxxxxxx.xpredictiveMedium
66Filexxxxxxxxx.xpredictiveMedium
67Filexxxxxxxx.xpredictiveMedium
68Filexxxxxxxx.xpredictiveMedium
69Filexxx.xpredictiveLow
70Filexxxxxxx.xpredictiveMedium
71Filexxxxxxxxx.xpredictiveMedium
72Filexxxxxx.xpredictiveMedium
73Filexxxx.xpredictiveLow
74Filexxxxxxx.xpredictiveMedium
75Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
76Filexxxxxxx/xxxxx/xxxx.xpredictiveHigh
77Filexxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxx/xxxx.xpredictiveMedium
80Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
82Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
83Filexxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxxx/xxx_xxxx_xxxxxx_xxxxxxxx.xpredictiveHigh
85Filexxxxxxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
86Filexxxxxxxxxxx/xx_xxxxxxxxxxx.xpredictiveHigh
87Filexxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
88Filexxxxxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
89Filexxxxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
90Filexxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
91Filexxxxxxxxxxx/xxxx_xxxxxxxx.xpredictiveHigh
92Filexxxxxxxxxxx/x_xxxxxxx.xpredictiveHigh
93Filexxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
94Filexxxxxxxxxxx/xx_xxxxxxxxxxxx.xpredictiveHigh
95Filexxxxxxxxx/xxxxxxxx.xpredictiveHigh
96Filexxxxxxxxx/xxx.xpredictiveHigh
97Filexxxx_xxxx.xxxpredictiveHigh
98Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
99Filexxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
100Filexx/xxxx.xpredictiveMedium
101Filexx/xxxxxxxx.xpredictiveHigh
102Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
103Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
104Filexxx-xxxpredictiveLow
105Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveHigh
106Filexxx/xxxx/xxx.xpredictiveHigh
107Filexxx/xxxx/xxxx.xpredictiveHigh
108Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
109Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
110Filexxxx.xpredictiveLow
111Filexxxx.xxxpredictiveMedium
112Filexxx/xxxxxx.xpredictiveMedium
113Filexxx.xpredictiveLow
114Filexxxxxxxxxxxx.xxxxpredictiveHigh
115Filexxxxx_xxxx.xpredictiveMedium
116Filexxxxxxx:xxxxxxxxxxxxpredictiveHigh
117Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
119Filexxxxxx_xxxxx.xxxpredictiveHigh
120Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124File\xxxxxxx\xxxxx\xxxxx.xxxpredictiveHigh
125Libraryxxxxx-xx.xxpredictiveMedium
126Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
127Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
128Libraryxxx/xxxx_xxxxx.xpredictiveHigh
129Libraryxxx/xxxx_xxxxx.xpredictiveHigh
130Libraryxxx/xxxxxx.xpredictiveMedium
131Libraryxxx/xxxxxxxx.xpredictiveHigh
132Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
133Libraryxxx/xxxxxxxx.xpredictiveHigh
134Libraryxxxxxxxxxxxx.xxxpredictiveHigh
135Libraryxxxxx/xxx/xxxxxxx_xxx.xpredictiveHigh
136Libraryxxxx-xxxxxx.xxxpredictiveHigh
137Library\xxxxxxxxx\xxxxxx\xxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
138ArgumentxxxxxxxpredictiveLow
139Argumentxxxxxxx xxxxxxxpredictiveHigh
140ArgumentxxxpredictiveLow
141ArgumentxxxpredictiveLow
142ArgumentxxxxxxpredictiveLow
143ArgumentxxxxxxxpredictiveLow
144ArgumentxxxpredictiveLow
145Argumentxxxxxxx_xxxxpredictiveMedium
146ArgumentxxxxpredictiveLow
147ArgumentxxxxxpredictiveLow
148ArgumentxxxxxxxxpredictiveMedium
149Argumentxxxxxxxx/xxxxxxpredictiveHigh
150Argumentxxx_xxxx/xx_xxx_xxxxpredictiveHigh
151ArgumentxxxxxxxpredictiveLow
152Argumentxx/xxx/xxxxxpredictiveMedium
153ArgumentxxxpredictiveLow
154ArgumentxxxxxpredictiveLow
155ArgumentxxxxxpredictiveLow
156Argumentxxx_xxxxxxxpredictiveMedium
157ArgumentxxxxpredictiveLow
158ArgumentxxxxxxxxpredictiveMedium
159ArgumentxxxxxxxxxpredictiveMedium
160Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
161ArgumentxxxxxxxxxpredictiveMedium
162ArgumentxxxxxxxpredictiveLow
163ArgumentxxxxxpredictiveLow
164ArgumentxxxxxxxxxpredictiveMedium
165ArgumentxxxxxxxxpredictiveMedium
166Argumentxx_xxxxxpredictiveMedium
167ArgumentxxxxxxpredictiveLow
168ArgumentxxxxxxpredictiveLow
169Argumentxxx_xx_xxx_xxxxpredictiveHigh
170Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Interested in the pricing of exploits?

See the underground prices here!