SectopRAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en822
de62
ru30
es18
fr18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us458
de184
gb72
ru58
fr10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android56
Microsoft Windows20
Google Chrome16
TrackR Bravo App8
Mozilla Firefox8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Faq-O-Matic fom.cgi cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.007180.04CVE-2006-0251
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.72CVE-2007-0354
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.57
4AXIS IP Camera Access Control access control8.58.2$0-$5k$0-$5kHighOfficial Fix0.105400.04CVE-2018-10661
5esoftpro Online Guestbook Pro ogp_show.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001350.06CVE-2010-4996
6WikkaWiki usersettings.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.007240.00CVE-2007-2551
7Oracle MySQL Server Logging denial of service4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000470.00CVE-2017-3317
8TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010754.88CVE-2006-6168
9Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
10DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009432.04CVE-2010-0966
11Oracle Retail Order Broker Order Broker Foundation xml external entity reference6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.059480.06CVE-2015-0250
12Oracle Enterprise Manager deserialization9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.003740.02CVE-2016-5019
13Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.88CVE-2020-15906
14Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
15Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
16.htaccess Redirect Plugin Parameter htaccess-redirect.php cross site scripting5.25.1$0-$5k$0-$5kNot DefinedNot Defined0.000610.04CVE-2021-38361
17Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-43943
18Oracle Enterprise Manager Application Testing Suite deserialization9.89.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.003740.00CVE-2016-5019
19Moodle Assignment Submission Page cross site scripting5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2017-2578
20Viprinet Multichannel VPN Router 300 cross site scripting5.24.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.004700.02CVE-2014-2045

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.57.149.77SectopRAT05/01/2024verifiedHigh
22.57.149.235SectopRAT02/27/2024verifiedHigh
35.75.147.135static.135.147.75.5.clients.your-server.deSectopRAT01/17/2023verifiedHigh
45.75.149.1static.1.149.75.5.clients.your-server.deSectopRAT01/28/2023verifiedHigh
55.75.153.165s92.vorarlberghosting.comSectopRAT01/07/2023verifiedHigh
634.27.150.3838.150.27.34.bc.googleusercontent.comSectopRAT02/16/2023verifiedMedium
734.27.176.144144.176.27.34.bc.googleusercontent.comSectopRAT02/02/2023verifiedMedium
834.89.247.212212.247.89.34.bc.googleusercontent.comSectopRAT12/27/2023verifiedMedium
934.91.185.6262.185.91.34.bc.googleusercontent.comSectopRAT10/05/2022verifiedMedium
1034.107.35.186186.35.107.34.bc.googleusercontent.comSectopRAT01/16/2023verifiedMedium
1134.107.84.77.84.107.34.bc.googleusercontent.comSectopRAT03/21/2023verifiedMedium
1234.141.16.8989.16.141.34.bc.googleusercontent.comSectopRAT12/27/2023verifiedMedium
1334.141.92.11.92.141.34.bc.googleusercontent.comSectopRAT08/24/2022verifiedMedium
1434.141.167.3333.167.141.34.bc.googleusercontent.comSectopRAT01/01/2023verifiedMedium
15XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/26/2022verifiedMedium
16XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx01/13/2023verifiedMedium
17XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/21/2022verifiedMedium
18XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx09/01/2022verifiedMedium
19XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx11/02/2022verifiedMedium
20XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx08/23/2022verifiedMedium
21XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx03/18/2023verifiedMedium
22XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/14/2022verifiedMedium
23XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx12/27/2023verifiedMedium
24XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx10/17/2022verifiedMedium
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx12/22/2022verifiedMedium
26XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx08/20/2022verifiedMedium
27XX.X.XXX.XXXxxx.xxXxxxxxxxx10/29/2021verifiedHigh
28XX.XX.XXX.XXXXxxxxxxxx02/25/2024verifiedHigh
29XX.XXX.XX.XXXxxxxxxxx12/18/2023verifiedHigh
30XX.XXX.XX.XXXXxxxxxxxx04/22/2024verifiedHigh
31XX.XXX.XX.XXXXxxxxxxxx04/08/2024verifiedHigh
32XX.XXX.XXX.XXxxxxxxxx09/02/2022verifiedHigh
33XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx08/10/2022verifiedMedium
34XX.XXX.XXX.XXXXxxxxxxxx06/09/2023verifiedHigh
35XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxXxxxxxxxx01/03/2023verifiedHigh
36XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx09/08/2021verifiedHigh
37XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx08/19/2021verifiedHigh
38XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx06/16/2021verifiedHigh
39XX.XXX.XXX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx11/11/2023verifiedHigh
40XX.XXX.XX.XXXXxxxxxxxx04/26/2024verifiedHigh
41XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx02/06/2023verifiedHigh
42XX.XXX.XXX.XXxxxxxxx.xxxXxxxxxxxx05/14/2023verifiedHigh
43XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx08/26/2021verifiedHigh
44XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxxx.xxxxXxxxxxxxx06/10/2021verifiedHigh
45XX.XXX.XX.XXXxxxxxxxx01/03/2024verifiedHigh
46XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx12/03/2023verifiedHigh
47XX.XXX.XXX.XXXxxxxxxxx07/09/2023verifiedHigh
48XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx08/15/2023verifiedHigh
49XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx09/24/2022verifiedHigh
50XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx11/11/2023verifiedHigh
51XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxXxxxxxxxx01/22/2024verifiedHigh
52XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx11/08/2023verifiedHigh
53XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx05/17/2023verifiedHigh
54XXX.XXX.XX.XXXxxxx.xxxx.xxx.xxxx.xxxxxxxXxxxxxxxx12/04/2023verifiedHigh
55XXX.XX.XXX.XXXxxxx.xxxxxxxxxxx.xxxXxxxxxxxx12/19/2023verifiedHigh
56XXX.XX.XXX.XXXxxxx.xxxx.xxxxxXxxxxxxxx01/05/2024verifiedHigh
57XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx12/22/2021verifiedHigh
58XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx02/06/2023verifiedHigh
59XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxx03/18/2023verifiedHigh
60XXX.XX.XXX.XXXxxxxxxxx04/29/2024verifiedHigh
61XXX.XXX.XXX.Xxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxxxxxx08/23/2022verifiedHigh
62XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxXxxxxxxxx08/20/2021verifiedHigh
63XXX.XXX.XX.XXXxxxx-xxx-xxx-xx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx07/20/2023verifiedHigh
64XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxxx07/22/2023verifiedHigh
65XXX.XX.XX.XXXXxxxxxxxx12/21/2023verifiedHigh
66XXX.XX.XXX.XXXxxxxxxxx07/29/2023verifiedHigh
67XXX.XX.XXX.XXXXxxxxxxxx07/26/2023verifiedHigh
68XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxXxxxxxxxx09/10/2023verifiedHigh
69XXX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxxxxx12/04/2023verifiedHigh
70XXX.XXX.XXX.XXXXxxxxxxxx04/16/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (430)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File//proc/kcorepredictiveMedium
3File/ajax-files/followBoard.phppredictiveHigh
4File/ajax-files/postComment.phppredictiveHigh
5File/api/CONFIG/backuppredictiveHigh
6File/api/v1/bait/setpredictiveHigh
7File/asms/classes/Master.php?f=delete_imgpredictiveHigh
8File/banner/add.htmlpredictiveHigh
9File/categorypage.phppredictiveHigh
10File/cgi-bin/predictiveMedium
11File/cgi-bin/system_mgr.cgipredictiveHigh
12File/coreframe/app/pay/admin/index.phppredictiveHigh
13File/forum/away.phppredictiveHigh
14File/home.phppredictiveMedium
15File/lawyer-listpredictiveMedium
16File/librarian/bookdetails.phppredictiveHigh
17File/login.php?recoverme=predictiveHigh
18File/mics/j_spring_security_checkpredictiveHigh
19File/opac/Actions.php?a=loginpredictiveHigh
20File/public/launchNewWindow.jsppredictiveHigh
21File/public/login.htmpredictiveHigh
22File/rpc/membership/setProfilepredictiveHigh
23File/searchpredictiveLow
24File/searchpin.phppredictiveHigh
25File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
26File/sendKeypredictiveMedium
27File/setSystemAdminpredictiveHigh
28File/simple_chat_bot/admin/?page=responses/manage_responsepredictiveHigh
29File/soap/server_sapredictiveHigh
30File/spip.phppredictiveMedium
31File/src/main/java/com/dotmarketing/filters/CMSFilter.javapredictiveHigh
32File/staff/bookdetails.phppredictiveHigh
33File/TemplateManager/indexExternalLocation.jsppredictiveHigh
34File/tour/admin/file.phppredictiveHigh
35File/web/entry/en/address/adrsSetUserWizard.cgipredictiveHigh
36File5.phppredictiveLow
37File2345MPCSafe.exe/2345SafeTray.exe/2345Speedup.exepredictiveHigh
38Fileabout.phppredictiveMedium
39Fileadclick.phppredictiveMedium
40Fileadd-phlebotomist.phppredictiveHigh
41Fileaddtomylist.asppredictiveHigh
42Fileadd_bookmark.phppredictiveHigh
43Fileadd_comment.phppredictiveHigh
44Fileadmin.color.phppredictiveHigh
45Fileadmin/addons/archive/archive.phppredictiveHigh
46Fileadmin/admin.phppredictiveHigh
47FileAdminByRequest.exepredictiveHigh
48Fileadmincp.php?app=prop&do=addpredictiveHigh
49Fileadmincp/auth/secure.phppredictiveHigh
50Fileadminer.phppredictiveMedium
51Filexxxxxxxxx.xxxpredictiveHigh
52Filexxxxx_xxxxxx.xxxpredictiveHigh
53Filexxxxxxx.xxpredictiveMedium
54Filexxxxxx/xxxxxxxx_xxxxxxx_xxxxxxxx_xxxxxx_xxxxxxxxxxpredictiveHigh
55Filexxxxxxx/xxxx.xxxpredictiveHigh
56Filexxx.xxpredictiveLow
57Filexxxxxx/xxx/xxx.xxxpredictiveHigh
58Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
59Filexxxx.xxxpredictiveMedium
60Filexxxx.xpredictiveLow
61Filexxxx_xxxxxxxx.xxxpredictiveHigh
62Filexxxx/xxxxx.xxxpredictiveHigh
63Filexxxx_xxxx.xxpredictiveMedium
64Filexxxx.xxxpredictiveMedium
65Filexxxxx.xxxpredictiveMedium
66Filex:\xxxxxxxxxxpredictiveHigh
67FilexxxxpredictiveLow
68Filexxxx_xxxxxxx.xxxpredictiveHigh
69Filexxxx.xxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
71Filexxxxx.xxxpredictiveMedium
72Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
73Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxx/xxxx.xpredictiveHigh
75Filexxxxxx.xxxpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxx/xxx/xxxx-xxxxxxx.xxxpredictiveHigh
78Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
80Filexxxxx/xxxxxxx.xxpredictiveHigh
81Filexxxxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
82Filexxxxxxxxxxxx.xxxpredictiveHigh
83Filexxx.xpredictiveLow
84Filexxxxxx.xxxpredictiveMedium
85Filexxxxxx.xpredictiveMedium
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxxx/xxxxx/xxxxx/xxxxx.xpredictiveHigh
88Filexxxx-xxxxx.xxxpredictiveHigh
89Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxx.xxxxpredictiveMedium
93Filexxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxx/xxxx/xxxx.xpredictiveHigh
96Filexxx/xxxx/xxxx.xpredictiveHigh
97Filexx_xxxxxxxx_xxxx.xxxpredictiveHigh
98Filexxx/xxx_xxxxx.xxxpredictiveHigh
99Filexxxxxxxx.xxxpredictiveMedium
100Filexxx.xxxpredictiveLow
101Filexx.xxxxx.xxxpredictiveMedium
102Filexxxxxxx.xxxpredictiveMedium
103Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
105Filexxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
106Filexxxx.xxxpredictiveMedium
107Filexx_xxxx.xxxpredictiveMedium
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxx.xxpredictiveMedium
110Filexxxx.xxxpredictiveMedium
111Filexxxx.xpredictiveLow
112Filexxxxx.xxxxpredictiveMedium
113Filex_xxxxxx.xxxpredictiveMedium
114Filexxxxxx_xxx_xxxx.xpredictiveHigh
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxx/xxxxxx.xxxpredictiveHigh
117Filexxx/xxxx/xxxxx.xx.xxxx.xxxpredictiveHigh
118Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxx/xxxxxx.xxxpredictiveHigh
121Filexxxxxxxx/xxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxx.xxx?x=xxxx&x=xxx&x=xxxxxxxxpredictiveHigh
124Filexxxxx.xxx?x=xxxxxxxx&x=xxxxx&x=xxxxxxxpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxx/xx_xxxxxxxxxxxxxx_xxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
127Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
128Filexxxxxxxx.xxx.xxxpredictiveHigh
129Filexxxxx.xxxpredictiveMedium
130Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
131Filexxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
132Filexxxxxx.xxxpredictiveMedium
133Filexxxxxxxxxxx_xxxxx.xxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxxxpredictiveMedium
138Filexxxxx_xx.xxxxpredictiveHigh
139Filexxxxxx.xxxpredictiveMedium
140Filexxxxxx_xxxx.xxxpredictiveHigh
141Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
142Filexxxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
143Filexxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
144Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxxxxxxx.xxxpredictiveHigh
145Filexxxxxx.xxxpredictiveMedium
146Filexxxx.xpredictiveLow
147Filexxxxxxxx-xxxxx-xxxxx.xxxpredictiveHigh
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
150Filexxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHigh
151Filexxx_xxxx_xxxx.xxxxpredictiveHigh
152Filexx_xxxxxxxx.xxxpredictiveHigh
153Filexxxx.xpredictiveLow
154Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
155Filexxxx_xxxxxx.xxxpredictiveHigh
156Filexxx_xxxx.xxxpredictiveMedium
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
159Filexxxxxxxxx.xxx.xxxpredictiveHigh
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexxxxxx/xxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxxxxx.xxxpredictiveMedium
165Filexxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxx/xxxxx.xxx?xxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xx?xxxxxxx= xx xxxxxxx/xxxxx.xxxpredictiveHigh
167Filexxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
168Filexxxxxxxx.xxxpredictiveMedium
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxx/xxxx_xxxxxxx.xpredictiveHigh
171Filexxxxx.xxxpredictiveMedium
172Filexxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxx.xxxpredictiveMedium
174Filexxxx.xxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxpredictiveMedium
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxpredictiveMedium
182Filexxxxxxx_xxxxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxx_xxxxxx.xxxpredictiveHigh
185Filexxxxxxxxxx.xxxpredictiveHigh
186Filexxx.xpredictiveLow
187Filexxx/xxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxx.xx/xxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
190Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
191Filexxxx_xxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxx-xxxx.xxxxpredictiveHigh
193Filexxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
198Filexxx/xxx_xxxxxxxx.xpredictiveHigh
199Filexxx/xxx_xxxxxx.xpredictiveHigh
200Filexxx/xxx_xxxxxx.xpredictiveHigh
201Filexxx_xxxxxxxx.xpredictiveHigh
202Filexxxxxxxx.xxpredictiveMedium
203Filexxxxxxxxx.xxpredictiveMedium
204Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxx.xxxpredictiveMedium
207Filexxxxxx.xxxpredictiveMedium
208Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
209Filexxxx-xxxxxxx.xxxpredictiveHigh
210Filexxxxxxxx.xxxxx.xxxpredictiveHigh
211Filexxxx-xxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
214Filexxxx-xxxxx.xxxpredictiveHigh
215Filexxxx-xxxxx.xxxpredictiveHigh
216Filexxxx-xxxxxxxx.xxxpredictiveHigh
217Filexxx.xxxpredictiveLow
218Filexxxxx/xxxxx_xxxxx.xxx / xxxxx.xxxpredictiveHigh
219Filexx.xxxpredictiveLow
220Filexxxxxx_xxxx_xx.xxxpredictiveHigh
221Filexxx_xxxxxx.xxxpredictiveHigh
222Filexxxx/xxxxxxxx.xxxpredictiveHigh
223Filexxxxxx.xxxpredictiveMedium
224Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
225Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxxxxxxx.xxxpredictiveHigh
227Filexxxx/xxxxxxx.xpredictiveHigh
228Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
229Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
230Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
231Filexxxx-xxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxx.xxxpredictiveHigh
233Filexxxxxx-xxxx.xxxpredictiveHigh
234Filexxx.xxxpredictiveLow
235Filexxxxxxx/xxx.xpredictiveHigh
236Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
237Filexx-xxxxx/xxxx.xxxpredictiveHigh
238Filexx-xxxxxx.xxxpredictiveHigh
239Filexx-xxxxxxxx.xxxpredictiveHigh
240Filexxxx_xxxx_xxxxxxx.xxxpredictiveHigh
241FilexxxxxxxxxxxxpredictiveMedium
242File\xxxxx\xxxxxx.xxxx.xxxpredictiveHigh
243File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
244Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
245Libraryxxxx/xxx/xxxxxx/xx-xxxxx-xxxxxx.xxxpredictiveHigh
246Libraryxxxxxxxxxx.xxxpredictiveHigh
247Libraryxxxxx.xxxpredictiveMedium
248Libraryxxxxxx/xxxxxxx_xxxxx/xxxxxxx_xxxxx.xpredictiveHigh
249Libraryxxxxxxx.xxxpredictiveMedium
250Libraryxxx/xxxxxxx.xxxpredictiveHigh
251Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
252Libraryxxxxxxxx.xxxpredictiveMedium
253Libraryxxxxx.xxxpredictiveMedium
254Libraryxxxxxxxxxx.xxxpredictiveHigh
255Libraryxxxxxx.xxxpredictiveMedium
256Libraryxxxxx.xxxpredictiveMedium
257Argument$xxx_xxxxpredictiveMedium
258Argument$xxxxpredictiveLow
259Argument$xxxxpredictiveLow
260ArgumentxxxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxpredictiveLow
262Argumentxxxxxxxxxxxxxx_xxxxpredictiveHigh
263ArgumentxxxxxpredictiveLow
264ArgumentxxxxxxpredictiveLow
265Argumentxxx_xxx/xxxxxxx_xxxx_xxx/xxxxxxxx_xx/xxx_xxx/xxxxxxxxpredictiveHigh
266Argumentxxxxxxx_xxxxpredictiveMedium
267Argumentxxxxxxx_xxpredictiveMedium
268Argumentxxxx_xxxx_xxpredictiveMedium
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxpredictiveLow
271Argumentxxxx_xxxxpredictiveMedium
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxxxpredictiveLow
274ArgumentxxxxxxxpredictiveLow
275Argumentxxxx_xxx_xxxxpredictiveHigh
276ArgumentxxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxpredictiveLow
280Argumentxxx_xxpredictiveLow
281ArgumentxxxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxpredictiveLow
284ArgumentxxxxpredictiveLow
285Argumentxxxxxx xxxx/xxxxxxxx/xxx xxxxxxx/xxxxx/xxxxxxxx xxxxxxxx/xxxxxxx xxxxxxxx/xxxx xxxxxxxx/xxxxxxpredictiveHigh
286ArgumentxxxxpredictiveLow
287Argumentxxxxxxx[x][xxxx]predictiveHigh
288Argumentxxxxxx[xxxx_xxxxxx]predictiveHigh
289Argumentxxxxxxx_xxxxxxxxx_xxxpredictiveHigh
290ArgumentxxxxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292Argumentxxxxxx xxxxpredictiveMedium
293ArgumentxxxxxxxpredictiveLow
294Argumentxxx_xxxxpredictiveMedium
295ArgumentxxxxxxxpredictiveLow
296ArgumentxxxxxxxxxxxpredictiveMedium
297Argumentxxxxx/xxxxxxxxpredictiveHigh
298ArgumentxxxxxxxxxxxpredictiveMedium
299Argumentxxxxx_xxxx_xxxxpredictiveHigh
300ArgumentxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxpredictiveLow
304Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxpredictiveHigh
305Argumentxxxxx_xxxxpredictiveMedium
306Argumentxxxx[xxxxxxx]predictiveHigh
307Argumentxxxx[xxxxxxxx]predictiveHigh
308ArgumentxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxpredictiveLow
310ArgumentxxpredictiveLow
311ArgumentxxxxxxxxpredictiveMedium
312ArgumentxxxxpredictiveLow
313ArgumentxxxxpredictiveLow
314Argumentxxxx-xxxxx="xxxxxxx-xxxxpredictiveHigh
315ArgumentxxpredictiveLow
316ArgumentxxxxxxxxxpredictiveMedium
317Argumentxxx_xxxxxxxxpredictiveMedium
318Argumentxxx_xxxpredictiveLow
319Argumentxxxx_xxxx_xxpredictiveMedium
320ArgumentxxxxxxpredictiveLow
321Argumentx_xxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325Argumentxxxxx_xxxpredictiveMedium
326Argumentxxxxxxxx_xxxpredictiveMedium
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxpredictiveLow
329Argumentxxxx_xxxpredictiveMedium
330ArgumentxxxxpredictiveLow
331Argumentx_xxpredictiveLow
332Argumentxxx(xxxxxxxx_xxxx)predictiveHigh
333Argumentxxx_xxpredictiveLow
334ArgumentxxxpredictiveLow
335Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
336Argumentxxx_xxx_xxxx_xxxxx_xxxxxxpredictiveHigh
337Argumentxxxxxxx_xxxxpredictiveMedium
338Argumentxx[xxxx]predictiveMedium
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxxpredictiveLow
343ArgumentxxpredictiveLow
344Argumentxxxxxx xxxxxxpredictiveHigh
345Argumentxxxx_xxpredictiveLow
346Argumentxxx_xxxxxpredictiveMedium
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxxpredictiveLow
351ArgumentxxxxpredictiveLow
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxxxxpredictiveMedium
354Argumentxxxxx_xxxx_xxxxpredictiveHigh
355Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
356Argumentxxxx_xxxxxpredictiveMedium
357ArgumentxxxpredictiveLow
358Argumentxxxx_xxxxxx/xxxxxxxx_xxxxxx/xxxxxxxxxx_xxxxxxpredictiveHigh
359Argumentxxxxx_xxpredictiveMedium
360ArgumentxxxxxxxxxpredictiveMedium
361Argumentxx_xxxxpredictiveLow
362ArgumentxxxxxxxpredictiveLow
363Argumentxxxxxxx xxxx/xxxxxpredictiveHigh
364ArgumentxxxxxxxxxxpredictiveMedium
365Argumentxxx_xxxxpredictiveMedium
366ArgumentxxxxxxxxxpredictiveMedium
367ArgumentxxxxxpredictiveLow
368ArgumentxxxxpredictiveLow
369ArgumentxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxpredictiveLow
371ArgumentxxpredictiveLow
372ArgumentxxxpredictiveLow
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxxpredictiveLow
375ArgumentxxxxxxpredictiveLow
376Argumentxxxxxx xx xxxxxxx xxxxpredictiveHigh
377Argumentxxxxxx_xxxxpredictiveMedium
378ArgumentxxxxxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxxxxxpredictiveMedium
381ArgumentxxxxxxpredictiveLow
382Argumentxxxxxxxx_xxx_xxxxx_xxxxpredictiveHigh
383Argumentxxxx xxxxpredictiveMedium
384Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
385Argumentxxx_xxxxxxxxxxxxpredictiveHigh
386ArgumentxxxxxxxxxpredictiveMedium
387ArgumentxxxxxxxxxxpredictiveMedium
388Argumentxxxx_xxpredictiveLow
389ArgumentxxxxpredictiveLow
390ArgumentxxxpredictiveLow
391ArgumentxxxxxpredictiveLow
392ArgumentxxxxxpredictiveLow
393ArgumentxxxxxpredictiveLow
394ArgumentxxxxxxpredictiveLow
395Argumentxxxxx_xxxxxxx_xxxxxxxx_xxpredictiveHigh
396ArgumentxxxxxxxxxpredictiveMedium
397ArgumentxxxxpredictiveLow
398ArgumentxxxpredictiveLow
399ArgumentxxxxpredictiveLow
400ArgumentxxxxpredictiveLow
401ArgumentxxxxxxxxpredictiveMedium
402Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
403Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
404Argumentxxxx_xxxxxpredictiveMedium
405Argumentxxxx_xxxx/xxxpredictiveHigh
406ArgumentxxxxxxxxpredictiveMedium
407Argumentx-xxxxxxxxx-xxxpredictiveHigh
408Argumentx-xxxxxxxxxxxxxxxx/x-xxxxxxxxx-xxxxxxxpredictiveHigh
409Argumentxxxxxxxxxxx[xxxx_xxxx]predictiveHigh
410Argument_xxxxxx[xxxx_xxxx]predictiveHigh
411Argument_xxxxxxxxpredictiveMedium
412Argument_xxxxxxxxxpredictiveMedium
413Argument_xxxx[]predictiveLow
414Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
415Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
416Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
417Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
418Input Value/../predictiveLow
419Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveHigh
420Input Value<!-- xxxx -->predictiveHigh
421Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
422Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
423Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
424Input Valuexxxxx.xxxpredictiveMedium
425Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
426Input ValuexxxxxxxxxxxxxxxxxxxpredictiveHigh
427Input Value\x\xpredictiveLow
428Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
429Network Portxxx/xxxxpredictiveMedium
430Network Portxxx xxxxxx xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!