BlackTech Analysis

IOB - Indicator of Behavior (488)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en366
zh90
ja12
de12
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us178
cn174
ms134

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel10
Palo Alto PAN-OS8
Oracle WebLogic Server6
OpenSSH6
phpMyAdmin6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2vTiger CRM sql injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.00CVE-2019-11057
3Responsive FileManager ajax_calls.php input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004820.00CVE-2020-10567
4Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
5PAN-OS improper authentication7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.003680.04CVE-2019-1572
6WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.04CVE-2017-5611
7Expinion.net News Manager Lite comment_add.asp cross site scripting4.33.8$0-$5k$0-$5kUnprovenOfficial Fix0.006070.02CVE-2004-1845
8XoruX LPAR2RRD/STOR2RRD hard-coded credentials6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002620.00CVE-2021-42371
9Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.05CVE-2021-34473
10FCKeditor Connector Module path traversal7.37.0$0-$5k$0-$5kHighOfficial Fix0.972700.04CVE-2009-2265
11RoundCube Webmail rcube_plugin_api.php path traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.00CVE-2020-12640
12DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.10CVE-2010-0966
13Mailman input validation6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2018-13796
14ThinkPHP input validation8.58.4$0-$5k$0-$5kHighOfficial Fix0.974550.04CVE-2019-9082
15Softnext SPAM SQR code injection7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001430.05CVE-2023-24835
16OpenCV wechat_qrcode Module decoded_bit_stream_parser.cpp decodeByteSegment null pointer dereference5.65.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.13CVE-2023-2617
17Apple iOS/iPadOS GPU Drivers memory corruption4.44.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000570.04CVE-2022-46702
18Palo Alto PAN-OS Web Interface authentication spoofing6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001910.03CVE-2022-0030
19OpenSSL c_rehash os command injection5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.04CVE-2022-1292
20Diffie-Hellman Key Agreement Protocol Public Key algorithmic complexity3.73.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.010460.00CVE-2002-20001

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
110.0.0.211BlackTechWaterBear09/02/2021verifiedHigh
243.240.12.81mail.terascape.netBlackTechTaiwan Government Agencies09/02/2021verifiedHigh
345.32.23.14045.32.23.140.vultrusercontent.comBlackTech02/16/2024verifiedHigh
445.76.102.14545.76.102.145.vultr.comBlackTechTSCookie12/15/2020verifiedMedium
545.76.184.22745.76.184.227.vultrusercontent.comBlackTech02/16/2024verifiedHigh
6XX.XXX.XX.XXxxxxx.xxxx.xxXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx09/02/2021verifiedHigh
7XX.XXX.XX.XXXxxxxx.xxxx.xxXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx09/02/2021verifiedHigh
8XX.XXX.XX.XXXXxxxxxxxx02/13/2024verifiedHigh
9XX.XXX.XX.XXxx-xxx-xx-xx.xxxx.xxxx.xxx.xxXxxxxxxxxXxxxxxxx12/15/2020verifiedHigh
10XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxxx02/13/2024verifiedHigh
11XXX.XX.XX.XXXXxxxxxxxx07/13/2022verifiedHigh
12XXX.XXX.XXX.XXXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx09/02/2021verifiedHigh
13XXX.XXX.XXX.XXXxxxxxxxxXxxxxx Xxxxxxxxxx Xxxxxxxx09/02/2021verifiedHigh
14XXX.XXX.XXX.XXXXxxxxxxxx07/13/2022verifiedHigh
15XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx07/13/2022verifiedHigh
16XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx07/13/2022verifiedHigh
17XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedHigh
18XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedHigh
19XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx02/16/2024verifiedHigh
20XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedHigh
21XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/10/2022verifiedHigh
22XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxxx12/15/2020verifiedHigh
23XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxxxXxxxxxxx12/15/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (215)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/administration/theme.phppredictiveHigh
2File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveHigh
3File/cgi-bin/portalpredictiveHigh
4File/cgi-mod/lookup.cgipredictiveHigh
5File/forum/away.phppredictiveHigh
6File/mifs/c/i/reg/reg.htmlpredictiveHigh
7File/modules/profile/index.phppredictiveHigh
8File/RPC2predictiveLow
9File/server-infopredictiveMedium
10File/service/uploadpredictiveHigh
11File/servicespredictiveMedium
12File/system/dept/editpredictiveHigh
13File/tmppredictiveLow
14File/uncpath/predictiveMedium
15File/uploadpredictiveLow
16File/user/updatePwdpredictiveHigh
17File/wp-json/oembed/1.0/embed?urlpredictiveHigh
18Filea2billing/customer/iridium_threed.phppredictiveHigh
19Fileadditem.asppredictiveMedium
20Fileadmin.phppredictiveMedium
21Fileadmin.php?s=/Channel/add.htmlpredictiveHigh
22Fileadmin/class-bulk-editor-list-table.phppredictiveHigh
23Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
24Fileagora.cgipredictiveMedium
25Filexxxx_xxxxx.xxxpredictiveHigh
26Filexxx.xxxpredictiveLow
27Filexxxxxxxxxxx\xxx\xxxxxxxxxx\xxxx.xxxpredictiveHigh
28Filexxxx/xxx/xxxxxx/xxxx_xxxxx.xpredictiveHigh
29Filexxxxxxxx\xxxxx.xxxpredictiveHigh
30Filexxxxxx.xpredictiveMedium
31Filexxxx.xxxpredictiveMedium
32Filexxxxxx.xxxxpredictiveMedium
33Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
34Filexxxxx_xxxxxxxx.xpredictiveHigh
35Filexxx-xxx/xxxxxxpredictiveHigh
36Filexxxxxxx_xxx.xxxpredictiveHigh
37Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
38Filexxxxxxx.xxxpredictiveMedium
39Filexxxxxxxxxx.xxxpredictiveHigh
40Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
41Filex_xxxxxxpredictiveMedium
42Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxx_xxxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
46Filexxxxxx.xxxpredictiveMedium
47Filexxxxxxx/xxxx/xxxx_xxxxxxxx.xpredictiveHigh
48Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
51Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
52Filexx/xxxxxx_xxx.xpredictiveHigh
53Filexx/xxxx/xxx.xpredictiveHigh
54Filexx/xx-xx.xpredictiveMedium
55Filexxxx.xxxpredictiveMedium
56Filexxxxx_xxxxxxxx.xxxpredictiveHigh
57Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
58Filexxx/xxxxxx.xxxpredictiveHigh
59Filexxxxx.xxxpredictiveMedium
60Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveHigh
61Filexxxxxxx_xx.xxxpredictiveHigh
62Filexxx/xxx_xxx_xx.xxxxpredictiveHigh
63Filexxxx_xxxx.xxxpredictiveHigh
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
66Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
68Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
69Filexxx.xpredictiveLow
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxx.xxpredictiveMedium
74Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
75Filexxx_xxxx.xxxpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxx/xxxxx.xxxpredictiveHigh
78Filexxxx_xxxx.xxxpredictiveHigh
79Filexxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxx/xxxx.xxxxxx/xxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
82Filexxxxxxx/xxxx.xxxpredictiveHigh
83Filexxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
84Filexxxxxxx/xxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
85Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
86Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
87Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
88Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxx.xpredictiveLow
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveHigh
95Filexxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveHigh
100Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxx-xxxxxxxxx.xxxpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104Filexxxx.xxxxpredictiveMedium
105Filexxxx.xxxpredictiveMedium
106Filexxxxxxxxx.xpredictiveMedium
107Filexxxxxxxx/xxxxxxxxpredictiveHigh
108Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
109Filexxxxxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxxx.xxxpredictiveMedium
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveHigh
114Filexxxxxx/xxxxx/xxxx_xxx.xxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxx.xxxpredictiveMedium
119Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
120Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
121Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveHigh
122Filexx-xxxxxxx/xxxxxxx/xx-xxxxxxxx-xxxxx-xxx/predictiveHigh
123Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
124Filexxxxxxxxxx.xxxpredictiveHigh
125Filexx_xxx_xxxxxx.xxxpredictiveHigh
126File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
127Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
128Libraryxxxx/xxxxx/xxxxxxx/xxxxxxx/xxx/xxx/xxxx.xxxpredictiveHigh
129Libraryxxxx/xxxxxxx.xpredictiveHigh
130Libraryxxxxxxxx.xxxpredictiveMedium
131Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveHigh
132Libraryxxx/xxx.xxxpredictiveMedium
133Argument-xpredictiveLow
134ArgumentxxxxxxxpredictiveLow
135ArgumentxxxxxxpredictiveLow
136Argumentxxxxxx_xxxxpredictiveMedium
137ArgumentxxxxxxpredictiveLow
138ArgumentxxxxxxxxpredictiveMedium
139Argumentxxxx_xxpredictiveLow
140ArgumentxxxxxxxpredictiveLow
141ArgumentxxxpredictiveLow
142Argumentxxxx_xxpredictiveLow
143Argumentxxxxxxx-xxxxxxpredictiveHigh
144ArgumentxxxxxxxpredictiveLow
145Argumentxxxxxxx_xxpredictiveMedium
146Argumentxxx_xxxpredictiveLow
147ArgumentxxxxxxxxxxxxxxxpredictiveHigh
148ArgumentxxxxxxpredictiveLow
149ArgumentxxxxpredictiveLow
150ArgumentxxxxxxxpredictiveLow
151ArgumentxxxxxpredictiveLow
152Argumentxxxx_xxxxxpredictiveMedium
153ArgumentxxxxpredictiveLow
154ArgumentxxpredictiveLow
155ArgumentxxxxxxxxxxpredictiveMedium
156Argumentxxxxxxxx_xxxxxxxx_xpredictiveHigh
157ArgumentxxxxxxxxxpredictiveMedium
158Argumentxx_xxxxpredictiveLow
159Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHigh
160ArgumentxxxxxxxxxpredictiveMedium
161ArgumentxxxxxpredictiveLow
162ArgumentxxpredictiveLow
163Argumentx/xx/xxxpredictiveMedium
164ArgumentxxxxpredictiveLow
165Argumentxxxxxx xxxxxpredictiveMedium
166ArgumentxxxxxxxxxxpredictiveMedium
167ArgumentxxxxpredictiveLow
168ArgumentxxxxpredictiveLow
169Argumentxxxx/xxxxxxxpredictiveMedium
170ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
171ArgumentxxxxxpredictiveLow
172ArgumentxxxxxxxpredictiveLow
173ArgumentxxxxpredictiveLow
174Argumentxxxxxx_xxxxpredictiveMedium
175ArgumentxxxxxxxxpredictiveMedium
176ArgumentxxxxxxxpredictiveLow
177ArgumentxxxxxxxxxxxxxpredictiveHigh
178ArgumentxxxxpredictiveLow
179Argumentxxxxxxxx_xxxxxxxpredictiveHigh
180ArgumentxxxxxxxxpredictiveMedium
181ArgumentxxxxxxpredictiveLow
182ArgumentxxxxpredictiveLow
183Argumentxxxxxx/xxxxxpredictiveMedium
184Argumentxxxxxxxx[]predictiveMedium
185Argumentxxxxxxxx[xxxx]predictiveHigh
186ArgumentxxxxpredictiveLow
187Argumentxxxx_xxxxpredictiveMedium
188ArgumentxxxpredictiveLow
189ArgumentxxxxxxxxpredictiveMedium
190ArgumentxxxxxxxxxpredictiveMedium
191ArgumentxxxxxxpredictiveLow
192Argumentxxxxx_xxxxxxpredictiveMedium
193Argumentxxx_xxxx[x][]predictiveHigh
194Argumentxxxxxxxx/xxxpredictiveMedium
195ArgumentxxxxxpredictiveLow
196Argumentxxxxxx[]predictiveMedium
197ArgumentxxpredictiveLow
198ArgumentxxxxxxxxxxxxxpredictiveHigh
199ArgumentxxxpredictiveLow
200ArgumentxxxxxxpredictiveLow
201ArgumentxxxxxxxxpredictiveMedium
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
204ArgumentxxxxxxxxxxxxxpredictiveHigh
205ArgumentxxxxxpredictiveLow
206Argumentxxxx->xxxxxxxpredictiveHigh
207Argument_xxxpredictiveLow
208Argument_xxxxpredictiveLow
209Argument_xxxxpredictiveLow
210Input Value-xpredictiveLow
211Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
212Input Value…/.predictiveLow
213Pattern|xx|xx|xx|predictiveMedium
214Pattern|xx xx xx|predictiveMedium
215Network Portxxx xxxxxx xxxxpredictiveHigh

References (9)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!