Bitter Analysis

IOB - Indicator of Behavior (643)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en576
de28
es12
ru8
fr6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us306
tr28
co28
ru24
gb24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Joomla CMS12
Google Android8
Google Chrome8
PHP8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000006.24
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.36CVE-2007-0354
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.22CVE-2008-5928
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
5vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.29CVE-2018-6200
6Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.57
7Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003393.02CVE-2015-5911
8Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
9PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.28CVE-2015-4134
10Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.00CVE-2017-0055
11My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.14
12GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
13WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.70CVE-2008-0507
14PHPWind goto.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002540.07CVE-2015-4135
15Popup Builder Plugin path traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.00CVE-2021-25082
16Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.07CVE-2018-19551
17phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.57CVE-2005-3791
18Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.03CVE-2010-2338
19MiCODUS MV720 GPS Tracker authorization6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2022-34150
20Sales / Company Management System member_order.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2018-19925

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (280)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/acms/classes/Master.php?f=delete_cargopredictiveHigh
3File/admin.php/news/admin/topic/savepredictiveHigh
4File/admin/comn/service/update.jsonpredictiveHigh
5File/admin/moduleinterface.phppredictiveHigh
6File/classes/master.php?f=delete_orderpredictiveHigh
7File/dev/shmpredictiveMedium
8File/dl/dl_print.phppredictiveHigh
9File/etc/gsissh/sshd_configpredictiveHigh
10File/forms/nslookupHandlerpredictiveHigh
11File/forum/away.phppredictiveHigh
12File/getcfg.phppredictiveMedium
13File/h/autoSaveDraftpredictiveHigh
14File/index.phppredictiveMedium
15File/librarian/bookdetails.phppredictiveHigh
16File/model/update_grade.phppredictiveHigh
17File/modules/profile/index.phppredictiveHigh
18File/news.dtl.phppredictiveHigh
19File/ofcms/company-c-47predictiveHigh
20File/out.phppredictiveMedium
21File/patient/appointment.phppredictiveHigh
22File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveHigh
23File/ptms/?page=userpredictiveHigh
24File/systemrw/predictiveMedium
25File/uncpath/predictiveMedium
26File/upload/file.phppredictiveHigh
27File/usr/sbin/httpdpredictiveHigh
28File/util/print.cpredictiveHigh
29File/web/MCmsAction.javapredictiveHigh
30File/wp-admin/admin-ajax.phppredictiveHigh
31File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
32File5.2.9\syscrb.exepredictiveHigh
33Fileabc-pcie.cpredictiveMedium
34Fileaccounts/payment_history.phppredictiveHigh
35Filexxxxxxx.xxxpredictiveMedium
36Filexxxxx.xxxpredictiveMedium
37Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
38Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
39Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
40Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
41Filexxxxx/xxxxx.xxxpredictiveHigh
42Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictiveHigh
43Filexxxxxx/predictiveLow
44Filexxxxx-xxx.xpredictiveMedium
45Filexx_xxxxx_xxxxx.xxxpredictiveHigh
46Filexxxxxxxx.xxxpredictiveMedium
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxx-xxxx.xxxpredictiveMedium
49Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxx.xxxpredictiveMedium
52Filexxxxxxxxx/xxxxxxxx/xxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
53Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxxx.xpredictiveMedium
55Filexxxx\xx_xx.xxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveHigh
58Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxx.xxxpredictiveMedium
60Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
63Filexxxx.xxxpredictiveMedium
64Filexxx/xxx/xxx_xxxxxxxx.xpredictiveHigh
65Filexxxx_xxxxx.xxxpredictiveHigh
66Filexxxxxxx_x.xpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
69Filexxxx.xxxpredictiveMedium
70Filexxxxx_xxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
73Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
74Filexxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
78Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
79Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
80Filexxxx.xxxpredictiveMedium
81Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
82Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
83Filexxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
85Filexxxxxxxx/xxxx_xxxx.xpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxxx/xxxxx.xxxpredictiveHigh
88Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
89Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
90Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
91Filexxxxxxxxx.xxxpredictiveHigh
92Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
93Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxx_xxx_xxxxxx.xpredictiveHigh
95Filexxx_xxxxx_xxxx.xpredictiveHigh
96Filexxxxxxxxx.xxxpredictiveHigh
97Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
98Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
100Filexxx_xxxx.xxxpredictiveMedium
101Filexxxx.xxxpredictiveMedium
102Filexxxxxx/xxx_xxxxxx/xpredictiveHigh
103Filexxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
106Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxx.xxxpredictiveMedium
110Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxx.xpredictiveMedium
113Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxx.xxxpredictiveMedium
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxxxx.xxpredictiveMedium
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
122Filexxxxxxxxxxx.xxxxpredictiveHigh
123Filexxx.xxxpredictiveLow
124Filexxxxxx.xxpredictiveMedium
125Filexxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveHigh
132Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexx_xxxx/xx_xxxxxx.xpredictiveHigh
134Filexxx.xxxpredictiveLow
135Filexxxxx_xxxxx.xxxpredictiveHigh
136Filexxx_xxxxxxxx.xpredictiveHigh
137Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
139Filexxxxxx/xxx/xx/xxx.xpredictiveHigh
140Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
142Filex_xxxxxx.xxxpredictiveMedium
143Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveHigh
145Filexxxx-xxxpredictiveMedium
146Filexxxx-xxxxx.xxxpredictiveHigh
147Filexxxx-xxxxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxxxx.xxxpredictiveHigh
149Filexxxxxxxxxxx_xxxxxx_xxxx.xxxx.xxxpredictiveHigh
150Filexxx.xxxpredictiveLow
151Filexxxxxx.xxxpredictiveMedium
152Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
153Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
154Filexxx.xxxpredictiveLow
155Filexxxxxxxx/xxxxxxxxpredictiveHigh
156Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
157Filexxxxxxx.xpredictiveMedium
158Filexxxxx/xxxxx.xxpredictiveHigh
159Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
160Filexxxxxx/xx/xxxx.xxxpredictiveHigh
161Filexxxxxxxx.xxxpredictiveMedium
162Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxx_xxxxxx.xxxpredictiveHigh
164Filexxxxxxxxx.xxxpredictiveHigh
165Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
166File_xxxxxx/xxxxxxxx.xpredictiveHigh
167Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
168Libraryxxxxxxx.xxpredictiveMedium
169Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
170Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
171Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveHigh
172Argument$_xxxxxxx["xxx"]predictiveHigh
173Argument-xpredictiveLow
174ArgumentxxxxxxpredictiveLow
175ArgumentxxxxxxxpredictiveLow
176Argumentxxx_xxxxxxxxxxpredictiveHigh
177Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
178Argumentxxxxx_xxxx/xxx_xxxx/xxxx_xxpredictiveHigh
179Argumentxxxxxxx[]predictiveMedium
180ArgumentxxxxxxxxxpredictiveMedium
181ArgumentxxxpredictiveLow
182ArgumentxxxxxxxxxpredictiveMedium
183ArgumentxxxxxxxxxxpredictiveMedium
184Argumentxxxxxxxx[xxxxxxx]predictiveHigh
185ArgumentxxxxxpredictiveLow
186Argumentxxx_xxpredictiveLow
187ArgumentxxxpredictiveLow
188ArgumentxxxxxxxxxxxxxxxpredictiveHigh
189ArgumentxxxxxxxxxpredictiveMedium
190ArgumentxxxxxxxxxpredictiveMedium
191Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
192Argumentxxxxxxxxx[x]predictiveMedium
193Argumentxxxxxx x xxx xxxxxxxxxxpredictiveHigh
194Argumentxx-xxx-xpredictiveMedium
195ArgumentxxxxxxxxxxxpredictiveMedium
196Argumentx_xxxxxx.xxxx_xxxxxpredictiveHigh
197Argumentx_xxpredictiveLow
198Argumentxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
199ArgumentxxxxpredictiveLow
200ArgumentxxxxxxxpredictiveLow
201Argumentxxxxx/xxxxxxxxpredictiveHigh
202Argumentxxxxx/xxxxxxpredictiveMedium
203Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
204Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
205ArgumentxxxxxxxxxpredictiveMedium
206Argumentxxxxxxxx-xxxxxxpredictiveHigh
207ArgumentxxxxxxxxxpredictiveMedium
208ArgumentxxxxxpredictiveLow
209ArgumentxxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxxpredictiveMedium
211ArgumentxxxxpredictiveLow
212ArgumentxxxxxxxxpredictiveMedium
213ArgumentxxxxpredictiveLow
214ArgumentxxpredictiveLow
215Argumentxx/xxxxpredictiveLow
216Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
217ArgumentxxxpredictiveLow
218ArgumentxxxpredictiveLow
219ArgumentxxxxxpredictiveLow
220ArgumentxxxxxxxxxpredictiveMedium
221ArgumentxxxxpredictiveLow
222Argumentxxxx/xxxxxx_xxxxpredictiveHigh
223ArgumentxxxxpredictiveLow
224ArgumentxxxxxxpredictiveLow
225Argumentxx_xxxxxxxxxxxpredictiveHigh
226ArgumentxxxxxxxpredictiveLow
227Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
228ArgumentxxxxpredictiveLow
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxxxxxxxpredictiveHigh
232ArgumentxxpredictiveLow
233ArgumentxxxxxpredictiveLow
234ArgumentxxxxpredictiveLow
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxpredictiveLow
238Argumentxxxx_xxxpredictiveMedium
239Argumentxxxxx_xxxx_xxxxpredictiveHigh
240ArgumentxxxxxpredictiveLow
241ArgumentxxxxxxpredictiveLow
242Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
243ArgumentxxxxxxxxxxpredictiveMedium
244Argumentx_xxpredictiveLow
245ArgumentxxxxxxxxpredictiveMedium
246ArgumentxxxxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248Argumentxxxxxx xxxxpredictiveMedium
249Argumentxxxxxx_xxxxxxpredictiveHigh
250ArgumentxxxxpredictiveLow
251Argumentxxxx_xxxxpredictiveMedium
252ArgumentxxxxxxxxxxxpredictiveMedium
253ArgumentxxxpredictiveLow
254ArgumentxxxxxxxxxpredictiveMedium
255ArgumentxxxxxxpredictiveLow
256ArgumentxxxxxxpredictiveLow
257Argumentxxxxxx($xxx)predictiveMedium
258ArgumentxxxpredictiveLow
259ArgumentxxxxxpredictiveLow
260ArgumentxxxxxpredictiveLow
261ArgumentxxxxpredictiveLow
262Argumentxxxx/x_xxxxxpredictiveMedium
263ArgumentxxxpredictiveLow
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxpredictiveMedium
266Argumentxxxx xxxxpredictiveMedium
267ArgumentxxxxxxxxpredictiveMedium
268Argumentxxxx_xxxxxpredictiveMedium
269ArgumentxxxxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271Argumentx-xxxxxxxxx-xxxpredictiveHigh
272Input Value'"<xxxxxx>xxxxx(/xxxx.xx/)</xxxxxx>predictiveHigh
273Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
274Input Value.%xx.../.%xx.../predictiveHigh
275Input Value../predictiveLow
276Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
277Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
278Input Value|xxx${xxx}predictiveMedium
279Network PortxxxxxpredictiveLow
280Network PortxxxxxpredictiveLow

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!