PyXie Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en728
zh152
ru26
de24
ar20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us416
cn220
gb26
ru26
ir14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto32
Qualcomm Snapdragon Industrial IOT32
Qualcomm Snapdragon Compute28
Qualcomm Snapdragon Consumer IOT28
Microsoft Windows26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.09CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.32CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.44
4ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.06CVE-2021-3618
5jeecg-boot check sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000700.04CVE-2023-41543
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.39CVE-2020-12440
7SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.658050.00CVE-2021-31474
8Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
9MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.05CVE-2014-9571
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.82CVE-2007-0354
11jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.00CVE-2019-7550
12Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
13AMI Megarac API password recovery7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001870.04CVE-2022-26872
14Ametys CMS auto-completion Plugin en.xml information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.006060.06CVE-2022-26159
15Allegro RomPager memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.046180.00CVE-2014-9223
16Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2017-15648
17TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2022-25074
18Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.8$5k-$25k$0-$5kHighNot Defined0.973730.19CVE-2016-1555
19TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002060.02CVE-2018-19240
20jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.19CVE-2019-11358

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (404)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/addbill.phppredictiveMedium
4File/admin/clientview.phppredictiveHigh
5File/admin/login.phppredictiveHigh
6File/ajax.php?action=read_msgpredictiveHigh
7File/ajax/networking/get_netcfg.phppredictiveHigh
8File/api/clusters/local/topics/{topic}/messagespredictiveHigh
9File/api/gen/clients/{language}predictiveHigh
10File/API/infopredictiveMedium
11File/app/options.pypredictiveHigh
12File/application/index/controller/Icon.phppredictiveHigh
13File/apply/index.phppredictiveHigh
14File/bin/httpdpredictiveMedium
15File/cgi-bin/cstecgi.cgipredictiveHigh
16File/cgi-bin/wapopenpredictiveHigh
17File/ci_spms/admin/categorypredictiveHigh
18File/ci_spms/admin/search/searching/predictiveHigh
19File/classes/Master.php?f=delete_appointmentpredictiveHigh
20File/classes/Master.php?f=delete_trainpredictiveHigh
21File/classes/Master.php?f=save_categorypredictiveHigh
22File/collection/allpredictiveHigh
23File/concat?/%2557EB-INF/web.xmlpredictiveHigh
24File/config/php.inipredictiveHigh
25File/Content/Template/root/reverse-shell.aspxpredictiveHigh
26File/ctcprotocol/ProtocolpredictiveHigh
27File/dashboard/menu-list.phppredictiveHigh
28File/data/removepredictiveMedium
29File/debug/pprofpredictiveMedium
30File/ebics-server/ebics.aspxpredictiveHigh
31File/ffos/classes/Master.php?f=save_categorypredictiveHigh
32File/file-manager/rename.phppredictiveHigh
33File/forum/away.phppredictiveHigh
34File/goform/net\_Web\_get_valuepredictiveHigh
35File/goform/setcfmpredictiveHigh
36File/goform/SetSysTimeCfgpredictiveHigh
37File/goform/WifiWpsStartpredictiveHigh
38File/goform/WizardHandlepredictiveHigh
39File/goforms/rlminfopredictiveHigh
40File/GponForm/usb_restore_Form?script/predictiveHigh
41File/group1/uploapredictiveHigh
42File/hedwig.cgipredictiveMedium
43File/HNAP1predictiveLow
44File/HNAP1/SetClientInfopredictiveHigh
45File/include/file.phppredictiveHigh
46File/Items/*/RemoteImages/DownloadpredictiveHigh
47File/loginpredictiveLow
48File/login/index.phppredictiveHigh
49File/xxxxxx/xxxxxxx.xxxpredictiveHigh
50File/xxxx.xxxxpredictiveMedium
51File/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
52File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
53File/xxxxxxxx/xxxxxxxx_xxxxxxxx.xxxpredictiveHigh
54File/xxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
55File/xxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
56File/xxx.xxxpredictiveMedium
57File/xxxxxxxx.xxxxpredictiveHigh
58File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
59File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
60File/xxxxxxpredictiveLow
61File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
62File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
63File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
64File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
65File/xxxxxxxxx//../predictiveHigh
66File/xxxx/xxx/x/xxxxxxpredictiveHigh
67File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
68File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
69File/xxxx.xxxpredictiveMedium
70File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
72File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
73File/xxx/xxxxxxxxx/xxxxxpredictiveHigh
74File/xxxpredictiveLow
75File/xxxxxxx/predictiveMedium
76File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
77File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
78File/xx-xxxxpredictiveMedium
79Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filexxxxxxx.xxxpredictiveMedium
82Filexxx.xxxpredictiveLow
83Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
84Filexxxxx/xxx.xxxpredictiveHigh
85Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
86Filexxxxx/xx_xxxxxxxx.xxxpredictiveHigh
87Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
88Filexxxxx/xxxxx.xxxpredictiveHigh
89Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
90Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
91Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
93Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
94Filexxxx_xxxxxxx.xxxpredictiveHigh
95Filexxx/xxx/xxxxxpredictiveHigh
96Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
97Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
98Filexxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
100Filexxxx/xxxxxpredictiveMedium
101Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
102Filexxxxxx.xxxxpredictiveMedium
103Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
104Filexxx_xxxxxxxxx.xxxpredictiveHigh
105Filexxx-xxx/xxxxxpredictiveHigh
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexx_xxxx.xxxpredictiveMedium
108Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
109Filexxx.xxxxpredictiveMedium
110Filexxxxx.xxxpredictiveMedium
111Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
112Filexxxxxx/xxx.xpredictiveMedium
113Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
114Filexxxx_xxxx.xxxpredictiveHigh
115Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
116Filexxxx.xxpredictiveLow
117Filex_xxxxxxpredictiveMedium
118Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexx.xxxpredictiveLow
120Filexxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxx_xxxx.xxxpredictiveHigh
122Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxx-xxxxx.xpredictiveMedium
127Filexxxx.xpredictiveLow
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
131Filexx_xxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxx.xxxpredictiveHigh
133Filexxxxxxxxxx.xxxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
136Filexxxxxx/xxxxxxxxpredictiveHigh
137Filexxxx.xxxpredictiveMedium
138Filexxxxxxxx/xxxx_xxxxpredictiveHigh
139Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxx.xxpredictiveLow
145Filexxxxxxxxxxxxxx.xxxpredictiveHigh
146Filexxx/xxxxxx.xxxpredictiveHigh
147Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
149Filexxxxx.xxxxpredictiveMedium
150Filexxxxx.xxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxx.xpredictiveMedium
154Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxx.xpredictiveLow
157Filexxxx.xxxpredictiveMedium
158Filexxxx_xxxx.xxxpredictiveHigh
159Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
160Filexxxx.xpredictiveLow
161Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
162Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
163Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
164Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx/predictiveLow
168Filexxxxx_xxxpredictiveMedium
169Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxx_xxxxx.xpredictiveMedium
172Filexxxxxx/xxxxxx.xxxpredictiveHigh
173Filexxxxxxxx.xxpredictiveMedium
174Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxxx_xxxx.xxxpredictiveHigh
178Filexxxx_xxxx.xxxpredictiveHigh
179Filexxxxxxxxx.xxxpredictiveHigh
180Filexxxxxx.xxxpredictiveMedium
181Filexxxx-xxxx_xxxxxxx.xxpredictiveHigh
182Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
183Filexxxx_xxxxxxx.xxxpredictiveHigh
184Filexxx_xxxxxx.xxpredictiveHigh
185Filexxxxx_xxxxxx.xxxpredictiveHigh
186Filexxxxxxxxx.xxx.xxxpredictiveHigh
187Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
188Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
192Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
193Filexxxx.xxxpredictiveMedium
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxxxxxxxxxx.xxxpredictiveHigh
196Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
197Filexxxx.xxxpredictiveMedium
198Filexxxxx.xxxpredictiveMedium
199Filexxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
202Filexxxxxx.xpredictiveMedium
203Filexxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
205Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
206Filexxxxxx/xxxxx.xxxpredictiveHigh
207Filexxxx.xxxpredictiveMedium
208Filexxxx.xxxpredictiveMedium
209Filexxxx/xxxxx.xxxpredictiveHigh
210Filexxxx/xxxx.xxxpredictiveHigh
211Filexxxx_xxxx.xxxpredictiveHigh
212Filexxxxxxx.xxxpredictiveMedium
213Filexxx/xxxxxxx/xxx_xxxx.xpredictiveHigh
214Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
215Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
216Filexxx_xxxxx.xpredictiveMedium
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxx.xpredictiveMedium
219Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
220Filexxxxxxxx.xxxpredictiveMedium
221Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
222Filexxxxxxx.xxxpredictiveMedium
223Filexxxx-xxxxx.xxxpredictiveHigh
224Filexxxx-xxxxxxxx.xxxpredictiveHigh
225Filexxxxx/xxxx_xxxxx.xpredictiveHigh
226Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
227Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
228FilexxxxxxxxxpredictiveMedium
229Filexxxxxxx_xxxxx.xxxpredictiveHigh
230Filexxxx.xxxxpredictiveMedium
231Filexxxxxxxxx.xxxpredictiveHigh
232Filexxxxx.xxxpredictiveMedium
233Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
234Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
235Filexxxxx.xpredictiveLow
236Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
237Filexxxxx.xxxpredictiveMedium
238Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
239Filexxxxxxx-xxxx.xxxpredictiveHigh
240Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
241Filexx/xx/xxxxxpredictiveMedium
242Filexxxxxxxxxxxxx.xxpredictiveHigh
243Filexxxxxx.xxxxpredictiveMedium
244File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
245File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
246File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveHigh
247File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
248File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
249Libraryxxxxxx.xxxpredictiveMedium
250Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
251Libraryxxxxx.xxxpredictiveMedium
252Libraryxxx/xxxxxxx.xxpredictiveHigh
253Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
254Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
255Argument$_xxxxxx['xxx_xxxx']predictiveHigh
256Argument?xxxxxxpredictiveLow
257Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
258ArgumentxxxxxpredictiveLow
259Argumentxxxxx_xxxxxxxxpredictiveHigh
260ArgumentxxxpredictiveLow
261Argumentxxxx(xxxx_xxxx)predictiveHigh
262ArgumentxxxxxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264Argumentxxxxxxx_xxpredictiveMedium
265Argumentxxxxxxxxxx_xxxxpredictiveHigh
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxxxxpredictiveMedium
268Argumentxxxx_xxpredictiveLow
269ArgumentxxxxxxxpredictiveLow
270Argumentxxxxxxx-xxxxxxpredictiveHigh
271Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
272Argumentxxxxx_xxpredictiveMedium
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
275ArgumentxxxxpredictiveLow
276Argumentxxxx_xxxxpredictiveMedium
277ArgumentxxxxxxxxxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279Argumentxxxx_xxxxxx=xxxxpredictiveHigh
280ArgumentxxxxxpredictiveLow
281ArgumentxxxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxxxxxxxxpredictiveHigh
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxxxpredictiveMedium
291Argumentxxxxxxxx_xxxxxxxpredictiveHigh
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxxxxxxxpredictiveHigh
295ArgumentxxpredictiveLow
296ArgumentxxpredictiveLow
297Argumentxx/xxxxxpredictiveMedium
298Argumentxx_xxxxxxxxpredictiveMedium
299ArgumentxxxxxpredictiveLow
300ArgumentxxxxxpredictiveLow
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
307Argumentxxxxxxxx_xxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxpredictiveLow
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxpredictiveLow
314Argumentxxxx/xxxxxxxxxxxpredictiveHigh
315Argumentxxxxxxx/xxxxxxxpredictiveHigh
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxx_xxpredictiveLow
318Argumentxxxxxx xxxxxxpredictiveHigh
319ArgumentxxxxxxxpredictiveLow
320ArgumentxxxxxxxxxxpredictiveMedium
321Argumentxxxxxx_xxpredictiveMedium
322ArgumentxxxxpredictiveLow
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxxpredictiveLow
325Argumentxxxxxxxx/xxxxxxpredictiveHigh
326Argumentxxxx_xxxxxpredictiveMedium
327ArgumentxxxpredictiveLow
328Argumentxxxxx_xxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxpredictiveLow
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxxpredictiveMedium
334ArgumentxxxxxxxpredictiveLow
335Argumentxxx_xxxxxx_xxxxpredictiveHigh
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxpredictiveLow
338Argumentxxxxxxx xxxxxpredictiveHigh
339ArgumentxxxxxxpredictiveLow
340Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
341Argumentxxxxx_xxxxxxpredictiveMedium
342Argumentxxxxxxxx_xxpredictiveMedium
343ArgumentxxxxxxxpredictiveLow
344ArgumentxxxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxxxxxxxpredictiveHigh
346ArgumentxxxxxxxxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxxxxxxxxxpredictiveHigh
349Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
350ArgumentxxxxxxpredictiveLow
351Argumentxxxxxx_xxxxxxpredictiveHigh
352ArgumentxxxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxpredictiveLow
354Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
355ArgumentxxxxxxxxxxxpredictiveMedium
356Argumentxxxx_xxxxxpredictiveMedium
357ArgumentxxxxxpredictiveLow
358ArgumentxxxxxxxpredictiveLow
359ArgumentxxxxxxxxpredictiveMedium
360ArgumentxxxxxxpredictiveLow
361ArgumentxxxxxxxxxpredictiveMedium
362ArgumentxxxpredictiveLow
363ArgumentxxxxxxxpredictiveLow
364ArgumentxxxpredictiveLow
365ArgumentxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxpredictiveLow
368Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
369Argumentxxxx_xx[]predictiveMedium
370ArgumentxxxpredictiveLow
371ArgumentxxxpredictiveLow
372ArgumentxxxxpredictiveLow
373ArgumentxxxxpredictiveLow
374Argumentxxxx-xxxxxpredictiveMedium
375ArgumentxxxxxxpredictiveLow
376ArgumentxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxxxxxpredictiveMedium
378Argumentxxxx_xxxxxpredictiveMedium
379Argumentxxx:xxxxpredictiveMedium
380ArgumentxxxpredictiveLow
381Argumentxxxxxxx_xxxxpredictiveMedium
382ArgumentxxxxxxxxpredictiveMedium
383Argumentx-xxxxxxxxx-xxxpredictiveHigh
384Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
385Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
386Argument_xxxxxxxpredictiveMedium
387Argument__xxxxxxxxxxxxxpredictiveHigh
388Argument__xxxxxxxxxpredictiveMedium
389Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
390Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
391Input Value../predictiveLow
392Input Value../..predictiveLow
393Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
394Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
395Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
396Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveHigh
397Input Valuexxxxxxxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
398Input Valuex=xpredictiveLow
399Pattern|xx xx xx|predictiveMedium
400Network PortxxxxxpredictiveLow
401Network Portxxx/xxxpredictiveLow
402Network Portxxx/xxxxpredictiveMedium
403Network Portxxx/xxxxxpredictiveMedium
404Network Portxxx/xxx (xxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!