Mount Locker Analysis

IOB - Indicator of Behavior (606)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en550
ru44
de8
sv2
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us248
ir96
ru50
gb10
in2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto28
Qualcomm Snapdragon Compute28
Qualcomm Snapdragon Connectivity28
Qualcomm Snapdragon Consumer IOT28
Qualcomm Snapdragon Industrial IOT28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.42
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.38CVE-2020-12440
3woo-variation-swatches Plugin cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2019-14774
4vldPersonals index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001670.00CVE-2014-9005
5Joomla Post-Installation Message cross-site request forgery5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.000600.00CVE-2023-23750
6Couchbase Sync Gateway Sync Document cleartext storage2.62.6$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2021-43963
7BusyBox netstat Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.011320.06CVE-2022-28391
8Google Chrome TabStrip heap-based overflow7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.010480.00CVE-2021-21159
9DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.63CVE-2007-1167
10VMware vRealize Operations JMX RMI Service input validation8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.008940.04CVE-2020-3943
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
12Drupal Directory Remote Code Execution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005170.03CVE-2020-13664
13Joomla Language File information disclosure5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.000900.03CVE-2023-40626
14Joomla com_actionlogs access control4.94.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000690.07CVE-2023-23751
15Alt-N MDaemon Worldclient injection4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.04CVE-2021-27182
16Moodle Lesson Question Import path traversal6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002930.02CVE-2022-35650
17Flask-RESTX Regular Expression email_regex resource consumption6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005640.04CVE-2021-32838
18Couchbase Sync Gateway REST API sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004150.04CVE-2019-9039
19SkaDate Skadate Online Dating Software featured_list.php path traversal5.35.3$0-$5k$0-$5kHighUnavailable0.014160.00CVE-2007-5299
20WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.05CVE-2022-21661

IOC - Indicator of Compromise (16)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-37, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (307)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/about.phppredictiveMedium
2File/admin/?page=inmates/view_inmatepredictiveHigh
3File/admin/?page=system_infopredictiveHigh
4File/admin/?page=system_info/contact_infopredictiveHigh
5File/admin/add_exercises.phppredictiveHigh
6File/admin/edit.phppredictiveHigh
7File/admin/index.phppredictiveHigh
8File/admin/lab.phppredictiveHigh
9File/admin/new-contentpredictiveHigh
10File/admin/sign/outpredictiveHigh
11File/aqpg/users/login.phppredictiveHigh
12File/bcms/admin/?page=user/listpredictiveHigh
13File/bdswebui/assignusers/predictiveHigh
14File/cardo/apipredictiveMedium
15File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
16File/cgi-bin/touchlist_sync.cgipredictiveHigh
17File/ci_spms/admin/categorypredictiveHigh
18File/classes/Users.php?f=savepredictiveHigh
19File/cwms/admin/?page=articles/view_article/predictiveHigh
20File/cwms/classes/Master.php?f=save_contactpredictiveHigh
21File/dashboard/add-blog.phppredictiveHigh
22File/dashboard/add-portfolio.phppredictiveHigh
23File/dashboard/settingspredictiveHigh
24File/downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_languagepredictiveHigh
25File/forum/away.phppredictiveHigh
26File/GetCSSashx/?CP=%2fwebconfigpredictiveHigh
27File/goform/RgDdnspredictiveHigh
28File/goform/RgDhcppredictiveHigh
29File/goform/RGFirewallELpredictiveHigh
30File/goform/RgTimepredictiveHigh
31File/goform/RgUrlBlock.asppredictiveHigh
32File/goform/wlanPrimaryNetworkpredictiveHigh
33File/horde/imp/search.phppredictiveHigh
34File/horde/util/go.phppredictiveHigh
35File/index.phppredictiveMedium
36File/login.htmlpredictiveMedium
37File/xxxxx.xxxpredictiveMedium
38File/xxxx.xxxpredictiveMedium
39File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
40File/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
41File/xxxxxxxxxx/xxx/xxx_xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
42File/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
43File/xxxx/xxxxx.xxxpredictiveHigh
44File/xxxxxxxxxxxxx.xxxxpredictiveHigh
45File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
46File/xxxxx/xxxxx/xxxxx.xxx?xxxx_xxxxxxxxxpredictiveHigh
47File/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
48File/xxxxxxx.xxxpredictiveMedium
49File/xxx/xxxxxxxxxx.xxxpredictiveHigh
50File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
51File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
52File/xxxxx/xxxxx_xxxxx.xxxpredictiveHigh
53File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
54File/xxxxxxx.xxxpredictiveMedium
55File/xx/x/predictiveLow
56File/xxxxxxxx.xxxpredictiveHigh
57File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
58File/xxxx/xxxxx/predictiveMedium
59File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveHigh
60File/xxxxxxx/xxxxx/xxxxxxpredictiveHigh
61File/xxx/predictiveLow
62File/xxxxxxx/predictiveMedium
63File/xxxxx-xxx/xxxxx.xxxpredictiveHigh
64File/xxx/xxxxxx_xxxxxpredictiveHigh
65File/xxxx/?xxxx=xxxxxxx_xxpredictiveHigh
66File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveHigh
67File/xxxx/xxxxx/?xxxx=xxxxpredictiveHigh
68File/xx/xxxxx.xxxpredictiveHigh
69File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveHigh
70Filexxxxxx-xxxxxxx.xxxpredictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxx.xxxpredictiveMedium
73Filexxx_xxxx_xxxx.xxxpredictiveHigh
74Filexxxxx/?xxxx=xxxxxxxxpredictiveHigh
75Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxxxxxx/predictiveHigh
77Filexxxxx/xxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxx_xxxxx.xxxpredictiveHigh
80Filexxx/xxpredictiveLow
81Filexxx_xxxxx.xxxpredictiveHigh
82Filexxxxxxx/xxxxxxxxxxx.xpredictiveHigh
83Filexxxxxxxxxx.xxxpredictiveHigh
84Filexxxxx_xxxx.xpredictiveMedium
85Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveHigh
86Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxxxxxx.xxxpredictiveHigh
90Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxx_xxxxx.xxxpredictiveHigh
93Filexxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxx/xxxx/xxxxxx.xpredictiveHigh
95Filexxxxxxx/xxx/xxxxxx/xxx-xxxxx-xxxxxxx.xpredictiveHigh
96Filexxxxxxx/xxx/xxx.xpredictiveHigh
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxxx_xxx_xxxx.xxxpredictiveHigh
99Filexxxx_xxxx_xxx.xxxpredictiveHigh
100Filexxxxxxxx.xpredictiveMedium
101Filexxxxxxxxx.xxxpredictiveHigh
102Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
103Filexxx_xx/xxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxxx.xpredictiveLow
106Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
107Filexxxxxxxx_xxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx.xxxxpredictiveHigh
110Filexxxxxxxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxx.xpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxxxxxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
115Filex/xpredictiveLow
116Filexxx/xxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
120Filexx-xxx.xpredictiveMedium
121Filexx_xxxxx/xxx_xxxx.xpredictiveHigh
122Filexxxxxxx.xxxxx/xxx_xxxxxx.xxxpredictiveHigh
123Filexxx.xxxpredictiveLow
124Filexxxxxxxxxx/xxxx.xpredictiveHigh
125Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
126Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
127Filexxxxxxxxxx/xxx.xpredictiveHigh
128Filexxxxxxxxxx/xxxx.xpredictiveHigh
129Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
130Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
131Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
132Filexxxxxxxxxx/xxxxx.xpredictiveHigh
133Filexxxxxxxxxx/xxxx.xpredictiveHigh
134Filexxxxxxxxxx/xxxx.xpredictiveHigh
135Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
136Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxx.xxxpredictiveLow
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxx.xxxpredictiveMedium
144Filexxx.xxxpredictiveLow
145Filexxx/xxx_xxx/xxxxxx/xxx_xxxxx.xpredictiveHigh
146Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
147Filexxx_xxxx.xpredictiveMedium
148Filex=xxxxxxxpredictiveMedium
149Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
150Filexxxxxxxxx.xxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxpredictiveMedium
153Filexxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
156Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
157Filexxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxx_xxxxxx.xxxpredictiveHigh
160Filexxxx-xxxxxxxx.xxxpredictiveHigh
161Filex/xxxxx.xxxpredictiveMedium
162Filexxx_xxxx.xpredictiveMedium
163Filexxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
166Filexxx.xxxpredictiveLow
167Filexxxx.xpredictiveLow
168Filexxxxx.xpredictiveLow
169Filexxxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
170Filexx-xxxxx/xxxxx.xxxpredictiveHigh
171Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
172Filexx-xxxx.xxxpredictiveMedium
173Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
174Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
175Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
176Filexx-xxxxxxxxxxx.xxxpredictiveHigh
177File_xxxxxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
178Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveHigh
179Libraryxxxxxx.xxxpredictiveMedium
180Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
181Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
182Argumentxxxxx_xxxxpredictiveMedium
183Argumentxxxxxxxxx xxxxxxpredictiveHigh
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
186ArgumentxxxpredictiveLow
187ArgumentxxxxxxxxpredictiveMedium
188ArgumentxxxxxpredictiveLow
189ArgumentxxpredictiveLow
190ArgumentxxxxxxxpredictiveLow
191Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
192ArgumentxxxxxxxpredictiveLow
193ArgumentxxxxxxxpredictiveLow
194Argumentxxxx/xxxxpredictiveMedium
195Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveHigh
196Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveHigh
197ArgumentxxxxpredictiveLow
198ArgumentxxxxxxxxxxxxpredictiveMedium
199ArgumentxxxxxxxxxxxpredictiveMedium
200ArgumentxxxxpredictiveLow
201ArgumentxxxpredictiveLow
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxxxx/xxxxxxpredictiveHigh
204Argumentxxxx_xxxxpredictiveMedium
205ArgumentxxxpredictiveLow
206ArgumentxxxxxpredictiveLow
207Argumentxxxxx/xxxxxxxxpredictiveHigh
208Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
209ArgumentxxxxxpredictiveLow
210ArgumentxxxxpredictiveLow
211Argumentxxxx_xxxpredictiveMedium
212ArgumentxxxxpredictiveLow
213Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
214Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
215Argumentxxxxx_xxxxpredictiveMedium
216Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveHigh
217ArgumentxxxxxxxxxpredictiveMedium
218Argumentxxxx/xxpredictiveLow
219Argumentxxxxxx_xxxxxx_xxxxxpredictiveHigh
220Argumentxxxx_xxpredictiveLow
221ArgumentxxxxxxxpredictiveLow
222Argumentxxxxx_xxpredictiveMedium
223ArgumentxxxxpredictiveLow
224Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxpredictiveLow
227ArgumentxxpredictiveLow
228ArgumentxxxxxxxxxpredictiveMedium
229Argumentxx_xxxxxxxxxpredictiveMedium
230ArgumentxxxxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232ArgumentxxpredictiveLow
233Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
234Argumentxxx_xxxxxxxxpredictiveMedium
235Argumentxxxxx_xxpredictiveMedium
236ArgumentxxxxxxxpredictiveLow
237ArgumentxxxxpredictiveLow
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxxxxxxxpredictiveHigh
240Argumentxxxx-xxxxxxxpredictiveMedium
241ArgumentxxxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxxxxxpredictiveMedium
243Argumentx_xxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
251ArgumentxxxxxpredictiveLow
252Argumentxxx-xxxxxxxxxx-xxxxpredictiveHigh
253Argumentxxxxxxxx/xxxxxxpredictiveHigh
254ArgumentxxxpredictiveLow
255ArgumentxxxxxxxxxpredictiveMedium
256Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
257ArgumentxxxxxpredictiveLow
258ArgumentxxxxxpredictiveLow
259Argumentxxxx_xxpredictiveLow
260ArgumentxxxxxpredictiveLow
261ArgumentxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxpredictiveMedium
264Argumentxxxxxxxx/xxxxpredictiveHigh
265Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
266Argumentxxxxxxxx/xxxxxxpredictiveHigh
267Argumentxxxx_xxxxxpredictiveMedium
268Argumentxxxx_xxpredictiveLow
269Argumentxxxx_xxxxxpredictiveMedium
270Argumentxxxxxxx_xxxxpredictiveMedium
271Argumentxxxx_xxxxpredictiveMedium
272Argument_xpredictiveLow
273Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
274Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
275Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
276Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
277Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveHigh
278Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
279Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
280Input Value'||x=x#predictiveLow
281Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveHigh
282Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
283Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveHigh
284Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
285Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
286Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
287Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveHigh
288Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
289Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveHigh
290Input Value<?xxx xxxxxxx();?>predictiveHigh
291Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveHigh
292Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
293Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
294Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
295Input Valuex">[xxx/xxxxxx=xxxxx(x)]predictiveHigh
296Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
297Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
298Input Valuexxxxxxx-xxxxxxxxxxx: xxxx-xxxx; xxxx="xx"[\x][\x][\x]predictiveHigh
299Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveHigh
300Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
301Input Valuexxxx://xxx.xxxxxx.xxxpredictiveHigh
302Pattern|xx|xx|xx|predictiveMedium
303Network Portxxx/xxxxpredictiveMedium
304Network Portxxx/xxxxxpredictiveMedium
305Network Portxxx/xxxxxpredictiveMedium
306Network Portxxx/xx (xxx)predictiveMedium
307Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!