Mars Stealer Analysis

IOB - Indicator of Behavior (866)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en716
ru38
de30
zh26
es16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us510
ru48
de40
cn24
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows38
Google Android16
HPE iMC PLAT8
FFmpeg8
Invision Power Services IP.Board6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.53CVE-2007-0529
2Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.05CVE-2011-0643
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.69CVE-2010-0966
5Discuz! admin.php cross site scripting3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000540.04CVE-2018-19464
6WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.00CVE-2006-5509
7avahi socket.c resource management5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.075140.04CVE-2011-1002
8Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
9Adult Script Pro download sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002240.04CVE-2017-15959
10gnuboard5 Web Page Generation cross site scripting5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2021-3831
11Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.04CVE-2010-4240
12DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.91CVE-2007-1167
13MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.28CVE-2007-0354
14Basilix Webmail login.php3 command injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07
15FreeForum forum.php file inclusion7.36.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.168280.00CVE-2006-5230
16SourceCodester Canteen Management System customer.php builtin_echo cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.00CVE-2022-4253
17GNUBOARD5 Parameter move_update.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.00CVE-2020-18663
18SkullSplitter PHP Guestbook guestbook.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.008140.08CVE-2006-1256
19Adobe Flash Player memory corruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.013340.00CVE-2010-2167
20Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386

IOC - Indicator of Compromise (69)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.45.84.214Mars Stealer05/12/2022verifiedHigh
25.63.155.1265-63-155-126.cloudvps.regruhosting.ruMars Stealer03/25/2022verifiedHigh
35.181.80.130ip-80-130-bullethost.netMars Stealer11/28/2022verifiedHigh
413.58.70.215ec2-13-58-70-215.us-east-2.compute.amazonaws.comMars Stealer11/28/2022verifiedMedium
520.185.186.224Mars Stealer11/28/2022verifiedHigh
623.239.9.18423-239-9-184.ip.linodeusercontent.comMars Stealer11/28/2022verifiedHigh
745.9.20.31Mars Stealer11/28/2022verifiedHigh
845.67.230.47vm718000.stark-industries.solutionsMars Stealer11/28/2022verifiedHigh
945.77.112.25045.77.112.250.vultrusercontent.comMars Stealer11/28/2022verifiedHigh
1045.140.147.99vm716958.stark-industries.solutionsMars Stealer11/28/2022verifiedHigh
1162.3.12.9zserg.chMars Stealer11/28/2022verifiedHigh
1262.113.99.76Mars Stealer11/28/2022verifiedHigh
1362.204.41.69Mars Stealer11/28/2022verifiedHigh
1462.204.41.70Mars Stealer11/28/2022verifiedHigh
15XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
16XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
17XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
18XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
19XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
20XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
21XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
22XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx11/28/2022verifiedHigh
23XX.XX.XXX.XXXXxxx Xxxxxxx05/12/2022verifiedHigh
24XX.XX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
25XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
26XX.XX.XXX.XXXxxxxxx-xxxx.xxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
27XX.XXX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
28XX.XXX.XX.XXXxx--x-xxxxxxx.xxXxxx Xxxxxxx11/28/2022verifiedHigh
29XX.XXX.XXX.XXxxxx.xxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
30XX.XXX.XX.XXxxxx.xxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
31XX.XX.XXX.XXXxxx Xxxxxxx05/12/2022verifiedHigh
32XX.XX.XXX.XXXxxx Xxxxxxx12/15/2023verifiedHigh
33XX.XX.XXX.XXXXxxx Xxxxxxx12/15/2023verifiedHigh
34XX.XX.XXX.XXXXxxx Xxxxxxx01/21/2024verifiedHigh
35XX.XXX.XX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
36XX.XXX.XX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
37XX.XXX.XXX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
38XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
39XX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxx Xxxxxxx07/21/2022verifiedHigh
40XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx11/28/2022verifiedHigh
41XXX.XXX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
42XXX.XXX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
43XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
44XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx09/20/2023verifiedHigh
45XXX.XX.XXX.XXxxx.xx.xxxXxxx Xxxxxxx12/27/2022verifiedHigh
46XXX.XX.XXX.XXxxxxxxx.xxxxxx.xxxXxxx Xxxxxxx12/30/2022verifiedHigh
47XXX.XX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxx01/19/2023verifiedHigh
48XXX.XX.XXX.XXXxxxxxxxxx.xxxXxxx Xxxxxxx12/27/2022verifiedHigh
49XXX.XX.XXX.XXXxxxxx.xxxxxx-xxxx.xxXxxx Xxxxxxx12/27/2022verifiedHigh
50XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx11/28/2022verifiedHigh
51XXX.XX.X.XXXXxxx Xxxxxxx02/13/2022verifiedHigh
52XXX.XXX.XXX.XXXxxxx.xxxx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
53XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxx Xxxxxxx07/21/2022verifiedHigh
54XXX.XXX.XX.XXXxxx.xxxxxx-xxxxxx.xxXxxx Xxxxxxx02/17/2023verifiedHigh
55XXX.X.XX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
56XXX.X.XXX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
57XXX.XXX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxx05/12/2022verifiedHigh
58XXX.XXX.XXX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
59XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
60XXX.XX.XXX.XXXxxx Xxxxxxx05/12/2022verifiedHigh
61XXX.XX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
62XXX.XXX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
63XXX.XXX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
64XXX.XX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
65XXX.XX.XXX.XXXxxx Xxxxxxx08/04/2022verifiedHigh
66XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
67XXX.X.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxx Xxxxxxx11/28/2022verifiedHigh
68XXX.XXX.XXX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
69XXX.XXX.XX.XXxxxxxx.xxx.xxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (404)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/ad-listpredictiveMedium
2File/Admin/add-student.phppredictiveHigh
3File/admin/api/theme-edit/predictiveHigh
4File/admin/communitymanagement.phppredictiveHigh
5File/admin/court-typepredictiveHigh
6File/admin/generalsettings.phppredictiveHigh
7File/admin/inquiries/view_inquiry.phppredictiveHigh
8File/admin/payment.phppredictiveHigh
9File/admin/transactions/update_status.phppredictiveHigh
10File/api/controllers/admin/app/ComboController.phppredictiveHigh
11File/api/user/password/sent-reset-emailpredictiveHigh
12File/application/plugins/controller/Upload.phppredictiveHigh
13File/aqpg/users/login.phppredictiveHigh
14File/bsms_ci/index.php/user/edit_user/predictiveHigh
15File/cgi-bin/cstecgi.cgipredictiveHigh
16File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
17File/cgi-bin/nas_sharing.cgipredictiveHigh
18File/cgi-bin/wlogin.cgipredictiveHigh
19File/classes/Master.php?f=save_inquirypredictiveHigh
20File/control/register_case.phppredictiveHigh
21File/cstecgi.cgipredictiveMedium
22File/dashboard/add-service.phppredictiveHigh
23File/dashboard/updatelogo.phppredictiveHigh
24File/Default/BdpredictiveMedium
25File/downloadpredictiveMedium
26File/event/admin/?page=user/listpredictiveHigh
27File/face-recognition-php/facepay-master/camera.phppredictiveHigh
28File/filemanager/upload/droppredictiveHigh
29File/forum/away.phppredictiveHigh
30File/forum/PostPrivateMessagepredictiveHigh
31File/getcfg.phppredictiveMedium
32File/goform/aspFormpredictiveHigh
33File/goform/RouteStaticpredictiveHigh
34File/home/masterConsolepredictiveHigh
35File/hrm/employeeadd.phppredictiveHigh
36File/hrm/employeeview.phppredictiveHigh
37File/htdocs/cgibinpredictiveHigh
38File/index.phppredictiveMedium
39File/lists/index.phppredictiveHigh
40File/login.phppredictiveMedium
41File/mifs/c/i/reg/reg.htmlpredictiveHigh
42File/netflow/jspui/editProfile.jsppredictiveHigh
43File/portmappredictiveMedium
44File/search/indexpredictiveHigh
45File/settings/download-test-pdfpredictiveHigh
46File/spip.phppredictiveMedium
47File/st_reg.phppredictiveMedium
48File/xxxxxxx/predictiveMedium
49File/xxx/xxx/xx/xxx_xxx.xxxpredictiveHigh
50File/xxxxxxxxxpredictiveMedium
51File/xxxx-xxxxxxxx.xxxpredictiveHigh
52File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
53File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
54File/xx/xxxxx/xxxxxx-xxxxxx.xxx?xx=xpredictiveHigh
55File/xxx/predictiveLow
56File/xxxxxx/xxxx.xxxpredictiveHigh
57File/xxxxxxxxx/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
58Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
59File?x=xxxxxxx/xxxxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
60Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxxx.xxxpredictiveMedium
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxxxxxxxxxx.xxxpredictiveHigh
65Filexxx_xxxxxxx.xxxpredictiveHigh
66Filexxx_xxxx.xxxpredictiveMedium
67Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
68Filexxxxx.xxxpredictiveMedium
69Filexxxxx.xxx&x=xxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
70Filexxxxx/?xxxx=xxxxxpredictiveHigh
71Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxx_xxxx.xxxpredictiveHigh
76Filexxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
77Filexxxxxxxxxx.xxxpredictiveHigh
78Filexxxx/xx_*.xxxpredictiveHigh
79Filexxxx/xxxxxx/xxxxxx_xxxxxxxxxxxxxxx_xxx_xxxxxpredictiveHigh
80Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxx.xxxpredictiveLow
82Filexxx/xxxxxx/xxxxxx.xxxpredictiveHigh
83Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
84Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
86Filexxx.xxxpredictiveLow
87Filexxx/xxxx.xpredictiveMedium
88Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
89Filexxx/xxxx_xxxxxx.xxxpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
92Filexxxxxxxx/xxxxxx/predictiveHigh
93Filexxxxx.xxxpredictiveMedium
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxx/xxxxxxx/xxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
99Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxx.xxxxpredictiveMedium
102Filexxxxx_xxxx.xpredictiveMedium
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexxx.xpredictiveLow
106Filexxxxxx.xpredictiveMedium
107Filexxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
110Filexx_xxxxxxxx_xxxx.xxxpredictiveHigh
111Filexxxx_xxxxxxxxx.xxxxxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexx/xxxxxxx.xpredictiveMedium
114Filexxxxxxxx.xxxpredictiveMedium
115Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
116Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
117Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
118Filexxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxxx.xxxpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
123Filex_xxxxxx.xxxpredictiveMedium
124Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
130Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
131Filexxxxxxxx/xxxx.xxxpredictiveHigh
132Filexxxxx.xxxxxxpredictiveMedium
133Filexxxxx.xxxxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx.xxxxpredictiveMedium
136Filexxxxx.xxx?xxxx=xxxxxpredictiveHigh
137Filexxxxxxxxxxxxxxx.xxpredictiveHigh
138Filexx/xxxxxx.xxxpredictiveHigh
139Filexxxxx-xx/xxxxxxxx?xxxxxxxx=../predictiveHigh
140Filexxxx_xxxxxxx.xxxxpredictiveHigh
141Filexxxxxx.xxxxxxxxxx.xxpredictiveHigh
142Filexxxxxxx.xxxpredictiveMedium
143Filexxx_xxx.xxpredictiveMedium
144Filexxxxx/xxx_xxx.xpredictiveHigh
145Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
146Filexxx/xxx/xxx/x_xxxx.xpredictiveHigh
147Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
148Filexxx/xxxxxx.xxpredictiveHigh
149Filexxx/xxxx_xxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
150Filexxxxxxxxxx/xxx.xpredictiveHigh
151Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
152Filexxxxxxx.xpredictiveMedium
153Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxxpredictiveMedium
157Filexxxxx_xx.xxxxpredictiveHigh
158Filexxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxx_xxxxxx.xxxpredictiveHigh
160Filexxxxxx_xxxxxx.xxxpredictiveHigh
161Filexxxxxx_xxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxxx.xxxpredictiveHigh
163Filexx.xxxpredictiveLow
164Filexxx_xxx_xxxxxx.xpredictiveHigh
165Filexx_xxxxxx.xxxpredictiveHigh
166Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
167Filexxx/xxxxxpredictiveMedium
168Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
169Filexxx_xxxx.xxxpredictiveMedium
170Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
171Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
172Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxx.xpredictiveMedium
176Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxxx.xxx.xxxpredictiveHigh
178Filexxxxxxx.xxxpredictiveMedium
179Filexxxxxx.xxxpredictiveMedium
180Filexxxx/xxxxx/xxx_xxxxxx.xxpredictiveHigh
181Filexxxxxxx/xxxxxxx.xpredictiveHigh
182Filexxxxx.xxxpredictiveMedium
183Filexxxxx_xxxxxx.xxxpredictiveHigh
184Filexxxxx.xpredictiveLow
185Filexxxxxxx_xxxxx.xxxpredictiveHigh
186Filexxxxxxx_xxxx.xxx.predictiveHigh
187Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
188Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveHigh
189Filexxxxxxx-xxxx.xxxpredictiveHigh
190Filexxxx.xxxpredictiveMedium
191Filexxxxx.xxxpredictiveMedium
192Filexxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxx-x.xxpredictiveHigh
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
196Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
197Filexxxxxx_xxxxxx.xxxpredictiveHigh
198Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
199Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveHigh
200Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
203Filexxxxx.xxxpredictiveMedium
204Filexxxx_xxxxxxxx.xxxpredictiveHigh
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveHigh
207Filexxxxxxx.xxxxpredictiveMedium
208Filexxxxxxxxx/xxxx/xxxxxxxx+xxxxxxxxx.xpredictiveHigh
209Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
210Filexxx/xxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxx.xxpredictiveHigh
211Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
212Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
213Filexxx/xxxxxxxxx.xpredictiveHigh
214Filexxx_xxxxxxxx.xpredictiveHigh
215Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
218Filexxxxxx/xxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
219Filexxxxxx-xxxxxx.xxxpredictiveHigh
220Filexxxx-xxxxxxxx.xxxpredictiveHigh
221Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
222Filexxx/xxx.xxxxx.xxxpredictiveHigh
223Filexxxx.xxxpredictiveMedium
224Filexxxx/xxxxxx.xxxxpredictiveHigh
225Filexxx_xxxx.xxxxpredictiveHigh
226Filexxxx/xxxxxxxx.xxxpredictiveHigh
227Filexxxxxxxxx.xxxpredictiveHigh
228Filexxxx_xxxxxxxx.xxxpredictiveHigh
229Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
230Filexxxxxx_xxxxx.xxxpredictiveHigh
231Filexxxxxxx.xxxx.xxxpredictiveHigh
232Filexxxxxx.xxxpredictiveMedium
233Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
234Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
235Filexx-xxxxxxxx.xxxpredictiveHigh
236Filexxxx.xxpredictiveLow
237Libraryxxxxxxxxxxxx/xxx/xxxxxx_xxxxxx/xxxxxxxxxx_xxxxxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
238Libraryxxxx/xxx/xxxxxx/xx-xxxx-xxxxxx.xxxpredictiveHigh
239Libraryxxxxxx.xxxpredictiveMedium
240Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
241Libraryxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxx.xxxpredictiveHigh
242Libraryxxxx.xxx.xxxpredictiveMedium
243Libraryxxxxx.xxxpredictiveMedium
244Libraryxxxxx.xxxpredictiveMedium
245Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
246Libraryxxxxxx.xxxpredictiveMedium
247Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
248Libraryxxxxx.xxxpredictiveMedium
249Argument$xxxxpredictiveLow
250Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
251Argumentxx/xxpredictiveLow
252ArgumentxxxpredictiveLow
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxxxxxx_xxxxxxx_xxxxxx[xxxxx_xxxxxx_xxx]'predictiveHigh
258ArgumentxxxxxxxxxxpredictiveMedium
259ArgumentxxxxxpredictiveLow
260ArgumentxxxpredictiveLow
261ArgumentxxpredictiveLow
262Argumentxxxxxxx[x][xxxx]predictiveHigh
263ArgumentxxxxxxxpredictiveLow
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxxxxxpredictiveLow
266Argumentxxxxx_xxxxpredictiveMedium
267Argumentx[xxxxx]predictiveMedium
268Argumentxxxxxx_xxxpredictiveMedium
269ArgumentxxxxxxxpredictiveLow
270Argumentxxxxxxxx_xxxxpredictiveHigh
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxxxxxxxpredictiveMedium
273ArgumentxxxxxpredictiveLow
274Argumentxxxxx->xxxxpredictiveMedium
275Argumentxxxxx/xxxxxxxxpredictiveHigh
276ArgumentxxxxxpredictiveLow
277ArgumentxxxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280Argumentxxxxx_xxxx_xxxxpredictiveHigh
281Argumentxxxxx_xxxpredictiveMedium
282Argumentxxxxx_xxxxxxxxpredictiveHigh
283Argumentxxxx_xxpredictiveLow
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286Argumentxxxx_xxxxxxpredictiveMedium
287Argumentxxxxx xxxxpredictiveMedium
288Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
289Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxxxx_xxpredictiveLow
293Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
294ArgumentxxxxxxxxxpredictiveMedium
295Argumentxxxxx_xxpredictiveMedium
296Argumentxxxx/xxxxxx/xxxpredictiveHigh
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxpredictiveLow
299Argumentxx_xxxxpredictiveLow
300Argumentxx_xxxxpredictiveLow
301Argumentxx_xxxxxpredictiveMedium
302ArgumentxxxxxpredictiveLow
303Argumentxxxxx/xxxxxx_xxpredictiveHigh
304Argumentxxxxxxx_xxxxpredictiveMedium
305ArgumentxxxxxxxxxxpredictiveMedium
306ArgumentxxpredictiveLow
307Argumentxxxx xxxxxxxpredictiveMedium
308Argumentxxxx_xxpredictiveLow
309Argumentxxx_xxx_xxxxxpredictiveHigh
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxpredictiveLow
313Argumentxxxxx/xxxxxxpredictiveMedium
314ArgumentxxxxpredictiveLow
315Argumentxxxxx_xxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317ArgumentxxxxxpredictiveLow
318Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
319Argumentxxx_xxxxpredictiveMedium
320Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
321ArgumentxxxxpredictiveLow
322ArgumentxxxxpredictiveLow
323Argumentxxxx_xxxxxxxxxxpredictiveHigh
324ArgumentxxxxpredictiveLow
325ArgumentxxpredictiveLow
326ArgumentxxxpredictiveLow
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxxxxpredictiveLow
329ArgumentxxxxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxpredictiveMedium
334ArgumentxxxxpredictiveLow
335Argumentxxxx_xxxxpredictiveMedium
336ArgumentxxxxxxxxxpredictiveMedium
337Argumentxxx_xxxpredictiveLow
338ArgumentxxxxxxxxxxpredictiveMedium
339Argumentxxxxxxxx_xxpredictiveMedium
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxxxxxxxx_xxpredictiveHigh
345ArgumentxxxxxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxxxxxpredictiveMedium
349Argumentxxxxxx_xxxxxxxxpredictiveHigh
350Argumentxxxxxx_xxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxpredictiveLow
355Argumentxxxx.xxx/xxxx.xxxpredictiveHigh
356ArgumentxxxxxxxpredictiveLow
357ArgumentxxxxxxxxpredictiveMedium
358Argumentxxxxxx_xxxx[]predictiveHigh
359Argumentxxxxxxx/xxxxxxxpredictiveHigh
360ArgumentxxxxxxpredictiveLow
361Argumentxxx_xxxxpredictiveMedium
362ArgumentxxxpredictiveLow
363ArgumentxxxxxxxxpredictiveMedium
364Argumentxxxx/xxxxxx xxxxpredictiveHigh
365ArgumentxxxpredictiveLow
366ArgumentxxxxxpredictiveLow
367Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
368Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
369Argumentxxxx_xxxpredictiveMedium
370ArgumentxxxxxxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372ArgumentxxxpredictiveLow
373Argumentxxxx/xxxxxxxxpredictiveHigh
374ArgumentxxxxxxxxxpredictiveMedium
375ArgumentxxxxxxpredictiveLow
376ArgumentxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxpredictiveMedium
378Argumentxxxxxxxx:xxxxxxxxpredictiveHigh
379ArgumentxxxxxpredictiveLow
380Argumentxxxx_xxxxxpredictiveMedium
381Argumentxxxx_xxxxpredictiveMedium
382ArgumentxxpredictiveLow
383ArgumentxxxxxpredictiveLow
384ArgumentxxxxxxxxpredictiveMedium
385Argumentx-xxxxxxxxx-xxxpredictiveHigh
386Argumentxxxxx/xxxxxpredictiveMedium
387Argumentxxx_xxxxpredictiveMedium
388Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
389Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
390Input Value-xpredictiveLow
391Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
392Input ValuexxxxpredictiveLow
393Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
394Input Value<xxxxxxx>xxpredictiveMedium
395Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
396Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
397Input Valuexxxxxxxxx:xxxxxxxxpredictiveHigh
398Input ValuexxxxxxxxpredictiveMedium
399Pattern|xx|xx|xx|predictiveMedium
400Network Portxxxx/xxxxxpredictiveMedium
401Network PortxxxpredictiveLow
402Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
403Network Portxxx/xxxxxpredictiveMedium
404Network Portxxx xxxxxx xxxxpredictiveHigh

References (17)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!