IRATA Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en864
de38
it26
zh18
ja16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us824
ir48
ru46
de24
cn18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows30
Qualcomm Snapdragon Auto22
Qualcomm Snapdragon Compute22
Qualcomm Snapdragon Consumer IOT22
Qualcomm Snapdragon Industrial IOT22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.15CVE-2007-0529
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.60CVE-2010-0966
3Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.05CVE-2011-0643
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.67CVE-2007-0354
5AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.22CVE-2006-3681
6IBM Tivoli Storage Manager Command Line Administrative Interface dsmadmc.exe buffer overflow5.55.2$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2020-28198
7Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.04CVE-2010-4240
8Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.05CVE-2020-15906
9Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
10Linux Foundation Xen EFLAGS Register SYSENTER input validation6.25.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000620.02CVE-2013-1917
11Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
12Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386
13Alurian Prismotube Video Script index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.000790.00CVE-2011-5103
14OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.00CVE-2005-1612
15Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.11
16QualitySoft QND Standard/QND Advance/QND Premium Privileges Standard access control8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2021-20713
17PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.05CVE-2007-1287
18nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.72CVE-2020-12440
19LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.21
20Google Android hid-input.c __hidinput_change_resolution_multipliers out-of-bounds write7.87.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.00CVE-2021-0512

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.144.130.585-144-130-58.static.hostiran.nameIRATA09/23/2023verifiedHigh
25.161.202.99static.99.202.161.5.clients.your-server.deIRATA09/27/2023verifiedHigh
35.255.113.62IRATA07/27/2023verifiedHigh
45.255.117.115IRATA07/09/2023verifiedHigh
55.255.117.149IRATA09/22/2023verifiedHigh
65.255.126.184IRATA10/02/2023verifiedHigh
720.74.163.6IRATA08/20/2023verifiedHigh
820.197.199.136IRATA08/24/2022verifiedHigh
920.226.94.49IRATA08/14/2022verifiedHigh
10XX.XXX.XX.XXXXxxxx08/21/2022verifiedHigh
11XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx09/18/2023verifiedHigh
12XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx08/28/2022verifiedHigh
13XX.XX.XX.XXXxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx09/25/2023verifiedHigh
14XX.XX.XXX.XXXxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx09/09/2022verifiedHigh
15XX.XXX.XXX.XXXXxxxx08/24/2022verifiedHigh
16XX.X.XX.XXXxx.xxxxxxxx.xxxxXxxxx09/18/2023verifiedHigh
17XX.XX.X.XXXxxxxxx.xxx.x.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx09/25/2023verifiedHigh
18XX.XXX.XX.XXXxxxx08/30/2022verifiedHigh
19XX.XXX.XX.XXXxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/04/2023verifiedHigh
20XX.XX.XXX.XXxxxxxx.xx-xx-xxx-xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx10/06/2022verifiedHigh
21XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx10/17/2023verifiedHigh
22XX.XXX.XX.XXXxxxx10/04/2023verifiedHigh
23XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxx10/07/2023verifiedHigh
24XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx09/08/2022verifiedHigh
25XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx01/19/2023verifiedHigh
26XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxXxxxx10/20/2023verifiedHigh
27XXX.XX.XX.XXXXxxxx07/11/2023verifiedHigh
28XXX.XXX.XXX.XXXxxxx09/19/2023verifiedHigh
29XXX.XXX.XXX.XXXXxxxx07/24/2023verifiedHigh
30XXX.XX.XXX.XXXXxxxx04/23/2024verifiedHigh
31XXX.XX.XXX.XXXXxxxx04/23/2024verifiedHigh
32XXX.XXX.XXX.XXXxxxx11/03/2023verifiedHigh
33XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxx09/25/2023verifiedHigh
34XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx08/10/2022verifiedHigh
35XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/05/2023verifiedHigh
36XXX.XX.XXX.XXXxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxx11/27/2023verifiedHigh
37XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/20/2023verifiedHigh
38XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/04/2023verifiedHigh
39XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx10/27/2023verifiedHigh
40XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx08/24/2023verifiedHigh
41XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/07/2023verifiedHigh
42XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx11/03/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (279)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/addemployee.phppredictiveHigh
2File/admin/countrymanagement.phppredictiveHigh
3File/admin/maintenance/view_designation.phppredictiveHigh
4File/admin/photo.phppredictiveHigh
5File/admin/reports.phppredictiveHigh
6File/admin/success_story.phppredictiveHigh
7File/admin/sys_sql_query.phppredictiveHigh
8File/admin/user/teampredictiveHigh
9File/cgi-bin/login.cgipredictiveHigh
10File/cm/deletepredictiveMedium
11File/dipam/athlete-profile.phppredictiveHigh
12File/dipam/save-delegates.phppredictiveHigh
13File/forum/away.phppredictiveHigh
14File/getcfg.phppredictiveMedium
15File/goform/RouteStaticpredictiveHigh
16File/hrm/employeeadd.phppredictiveHigh
17File/hrm/employeeview.phppredictiveHigh
18File/index.phppredictiveMedium
19File/login.phppredictiveMedium
20File/mkshop/Men/profile.phppredictiveHigh
21File/pms/admin/prisons/view_prison.phppredictiveHigh
22File/productpredictiveMedium
23File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
24File/services/Card/findUserpredictiveHigh
25File/spip.phppredictiveMedium
26File/TeleoptiWFM/Administration/GetOneTenantpredictiveHigh
27File/uncpath/predictiveMedium
28File/vm/doctor/doctors.php?action=viewpredictiveHigh
29File/vm/login.phppredictiveHigh
30File/wordpress/wp-admin/options-general.phppredictiveHigh
31File?r=recruit/interview/export&interviews=xpredictiveHigh
32Fileactions.hsppredictiveMedium
33Fileadclick.phppredictiveMedium
34Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
35Filexxxxx.xxxpredictiveMedium
36Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
37Filexxxxx/_xxxxxxx.xxxpredictiveHigh
38FilexxxxxxxxxxxxxxpredictiveHigh
39Filexxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
40Filexxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
41Filexxxxx_xxxxxx.xxxpredictiveHigh
42Filexxx/xxpredictiveLow
43Filexxxxxxxx.xxxpredictiveMedium
44Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
45Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
46Filexxxxx_xxxx.xpredictiveMedium
47Filexxxx.xxx.xxxpredictiveMedium
48Filexxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxx.xxpredictiveMedium
50Filexxx/xxx.xxxpredictiveMedium
51Filexxxxxxx.xxxpredictiveMedium
52Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
53Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
54Filexxxxxxxx_xxxx.xxxpredictiveHigh
55Filexxx-xxxxxxx.xxxxpredictiveHigh
56Filexxxxx.xxxpredictiveMedium
57Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
58Filexxxxxx.xxxpredictiveMedium
59Filexxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
60Filexxxx/xxxxxxx/xxxxxxxxxx_xxx_xxxx_xx.xxpredictiveHigh
61Filexxxx/xxxxx/xxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
63Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictiveHigh
65Filexxxxxxx/xxx/xxx.xpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxx-xxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxx.xxxpredictiveHigh
69Filexxxx_xxxxx.xxxpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxxxx.xpredictiveMedium
72Filexxxxxxxx_xxxx.xxxpredictiveHigh
73Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
74Filexx-xxxxxxx-xxxxxxxxxx.xpredictiveHigh
75Filexxxxxxxx.xxxxpredictiveHigh
76Filexxxxxxxxx.xxxpredictiveHigh
77Filex_xxxx.xpredictiveMedium
78Filexxxxx.xxxpredictiveMedium
79Filexxxx.xxxpredictiveMedium
80Filexxx-xxxxx.xpredictiveMedium
81Filexxxxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
82Filexxxx.xxxpredictiveMedium
83Filexxxxxxxxxx.xxxpredictiveHigh
84Filexxx/xxxxxx.xxxpredictiveHigh
85Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
86Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
87Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxxx.xxxxpredictiveMedium
90Filexxxxx.xxpredictiveMedium
91Filexxxxx.xxxpredictiveMedium
92Filexxxxx.xxx?xxxx=xxx-xxxxxxxxpredictiveHigh
93FilexxxxxxxxxxpredictiveMedium
94Filexx_xxxxx/xxx_xxxx.xpredictiveHigh
95Filexx/xxxxxx.xxxpredictiveHigh
96Filexxxxxxxxx.xxx.xxxpredictiveHigh
97Filexxxxx/xxx_xxx.xpredictiveHigh
98Filexxxxxxxxxxxxx-xxxx.xx.xpredictiveHigh
99Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
100Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
101Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
102Filexxxxxx_xxxxxxx.xxxpredictiveHigh
103Filexxxxxxx/xxxx-xxxx/xxxxx/xxxxxxxxxx.xxpredictiveHigh
104Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
105Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
106Filexxx/xxxxxxxxx/xx_xxx.xpredictiveHigh
107Filexxxx-xxxxxx.xxxpredictiveHigh
108Filexxx_xxxx.xpredictiveMedium
109Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
110Filexxxxxxxxxxx.xxxpredictiveHigh
111Filexxx_xxxx.xxxpredictiveMedium
112Filexxxxxxx.xxxpredictiveMedium
113Filexxx-xxxxxxxx.xxxpredictiveHigh
114Filexxxxx_xxxxxx.xxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxxx.xxx?xx=xxx_xxxxxxxxpredictiveHigh
117Filexxxxxxxxx.xxxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxxx.xxxpredictiveMedium
120Filexxxxx.xxxpredictiveMedium
121Filexxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
126Filexxxxxx.xxxpredictiveMedium
127Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxx.xxxpredictiveHigh
129Filexxxx$xx.xxxpredictiveMedium
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveHigh
132Filexxxxxxx.xxxpredictiveMedium
133Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
135Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
136Filex/xxxxx.xxxpredictiveMedium
137Filexxxx-xxxxxxxx.xxxpredictiveHigh
138Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
139Filexxxx-xxxxx.xxxpredictiveHigh
140Filexxxx-xxxxxxxx.xxxpredictiveHigh
141Filexx/xxxx/xxx_xxxxx_xxxxxx_xxxxxx.xxpredictiveHigh
142Filexxxx.xxxpredictiveMedium
143Filexxxx/xxxxxxxx.xxxpredictiveHigh
144Filexxxxx/xxxx.xxpredictiveHigh
145Filexxx.xxxpredictiveLow
146Filexxxxxxxxxx.xxx.xxxpredictiveHigh
147Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
148Filexx-xxxxx/xxxxx.xxxpredictiveHigh
149Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
150Filexx-xxxxxxxxxxx.xxxpredictiveHigh
151Filexx-xxxx.xxxpredictiveMedium
152Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
153Filexx-xxxxxxxx.xxxpredictiveHigh
154Filexxxxxxx.xxxxpredictiveMedium
155Filexxxx.xxpredictiveLow
156Filexxxxxxxx-xxxxxxxxpredictiveHigh
157File\xxxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
158Libraryxxx/xxx/xxxx.xxxpredictiveHigh
159Libraryxxx/xxxxxxxx.xpredictiveHigh
160Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
161LibraryxxxpredictiveLow
162Libraryxxxx.xxxpredictiveMedium
163Libraryxxx/xxx/xxxxxx/xxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
164Libraryxxxxxxxxxxxx.xxxpredictiveHigh
165Argument--xx xxxpredictiveMedium
166ArgumentxxxxxxxpredictiveLow
167ArgumentxxxxxxxxpredictiveMedium
168ArgumentxxxxxpredictiveLow
169ArgumentxxxxxxxxxxpredictiveMedium
170Argumentxxxxxx/xxxxpredictiveMedium
171Argumentxxxxxxx[x][xxxx]predictiveHigh
172ArgumentxxxxxxxpredictiveLow
173ArgumentxxxxxxxpredictiveLow
174ArgumentxxxxxxpredictiveLow
175ArgumentxxxxxxxpredictiveLow
176ArgumentxxxxxxpredictiveLow
177Argumentxxxxxxxxxxx_xxx_xxxxpredictiveHigh
178Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveHigh
179Argumentxxx_xxxxpredictiveMedium
180ArgumentxxxxpredictiveLow
181ArgumentxxxxxxxpredictiveLow
182Argumentxxxx_xxxx_xxpredictiveMedium
183ArgumentxxxxxpredictiveLow
184ArgumentxxxxxpredictiveLow
185ArgumentxxxxxpredictiveLow
186ArgumentxxxxxxpredictiveLow
187Argumentxx_xxxxx_xxpredictiveMedium
188Argumentxxxxx_xxxpredictiveMedium
189ArgumentxxxxxpredictiveLow
190Argumentxxxxxxxx_xxxxx_xx/xxxxxx_xxxxxxxxx_xxpredictiveHigh
191ArgumentxxxxpredictiveLow
192ArgumentxxxxxxxxpredictiveMedium
193ArgumentxxxxxpredictiveLow
194Argumentxx_xxpredictiveLow
195ArgumentxxxxpredictiveLow
196Argumentxxxxxx_xxxxxx_xxxxxpredictiveHigh
197ArgumentxxxxxxpredictiveLow
198Argumentxxxx_xxpredictiveLow
199ArgumentxxxxxxxpredictiveLow
200Argumentxxxx xxxxxxxpredictiveMedium
201ArgumentxxpredictiveLow
202ArgumentxxxxxxxxxpredictiveMedium
203Argumentxx[x]predictiveLow
204ArgumentxxxxxpredictiveLow
205Argumentxxxxx_xxxxpredictiveMedium
206ArgumentxxxxxpredictiveLow
207Argumentxxxxxxxxxx/xxxxx.xxxx.xxxxxxxx.xxxxx/xxxxxxxxpredictiveHigh
208ArgumentxxxxxxxxxxpredictiveMedium
209ArgumentxxxxxpredictiveLow
210Argumentxxxx xxxxxxxpredictiveMedium
211ArgumentxxxpredictiveLow
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxxxxxpredictiveMedium
214ArgumentxxxpredictiveLow
215ArgumentxxxxpredictiveLow
216Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
217ArgumentxxxxpredictiveLow
218ArgumentxxxxpredictiveLow
219ArgumentxxxxxpredictiveLow
220ArgumentxxxxpredictiveLow
221Argumentxxx/xxxxxx/xxxxx/xxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
222ArgumentxxpredictiveLow
223ArgumentxxpredictiveLow
224Argumentxxxxxx xxxxxxpredictiveHigh
225Argumentxxxxx_xx/xxxxxpredictiveHigh
226ArgumentxxxxpredictiveLow
227ArgumentxxxpredictiveLow
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxxxxxpredictiveMedium
230Argumentxxxxx_xxxx_xxxxpredictiveHigh
231ArgumentxxxxxxxxxpredictiveMedium
232ArgumentxxxxxxxxxxpredictiveMedium
233Argumentxxx_xxxxpredictiveMedium
234ArgumentxxxxxpredictiveLow
235Argumentxxxxxxx_xxxxpredictiveMedium
236ArgumentxxxxxxpredictiveLow
237Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
238Argumentxxxxxx_xxxxxxpredictiveHigh
239ArgumentxxxxxxxxpredictiveMedium
240Argumentxxxx$xx.xxxpredictiveMedium
241ArgumentxxxxxxpredictiveLow
242ArgumentxxxxpredictiveLow
243Argumentxxx-xxxxxxxxxx-xxxxpredictiveHigh
244Argumentxxxx.xxx.xxxx/xxxxx.xxxx/xxxx.xxxxxxxx.xxxx/xxxx.xxxxpredictiveHigh
245Argumentxxxx_xxxxx_xxxxxpredictiveHigh
246ArgumentxxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248Argumentxxxxxxxx/xxxxxxpredictiveHigh
249Argumentxxxxxxxx xxxx/xxxxxxx/xxxxxxx xxxxxx/xxxxxxxpredictiveHigh
250ArgumentxxxpredictiveLow
251ArgumentxxxpredictiveLow
252ArgumentxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxxxxxpredictiveMedium
256Argumentxxx_xxxxxxpredictiveMedium
257ArgumentxxxxpredictiveLow
258ArgumentxxxpredictiveLow
259Argumentxxxx-xxxxxpredictiveMedium
260Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxx_xxxxxpredictiveMedium
263ArgumentxxxxxpredictiveLow
264ArgumentxxxxpredictiveLow
265Argumentxxxx_xxxxpredictiveMedium
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxxpredictiveLow
268Argumentx-xxxxxx-xxxxxxpredictiveHigh
269ArgumentxxxxpredictiveLow
270Argumentx_xxxxpredictiveLow
271Input Value"><xxx xxx=x xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx);>predictiveHigh
272Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
273Input Value../predictiveLow
274Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
275Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
276Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictiveHigh
277Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
278Network Portxxx/xxxxxpredictiveMedium
279Network Portxxx xxxxxx xxxxpredictiveHigh

References (10)

The following list contains external sources which discuss the actor and the associated activities:

Samples (8)

The following list contains associated samples:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!