Snatch Analysis

IOB - Indicator of Behavior (752)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en686
de40
fr14
pl6
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de188
us148
ru30
gb20
fr18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Google Chrome18
WordPress16
Linux Kernel10
PHP8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1FreeProxy/FreeWeb denial of service3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.03
2Akamai Technologies Download Manager ActiveX Control downloadmanagerv2.ocx getprivateprofilesectionw stack-based overflow10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.349050.00CVE-2007-1891
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.04CVE-2017-0055
4WordPress XML-RPC API input validation7.47.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.007660.01CVE-2017-9065
5GLPI dropdownConnect.php getItemForItemtype injection7.46.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.018900.03CVE-2021-21327
6Exim input validation8.78.6$5k-$25k$0-$5kHighOfficial Fix0.973550.00CVE-2019-10149
7Microsoft Windows Runtime access control7.37.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.001440.00CVE-2019-0570
8WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.04CVE-2017-5611
9Juniper Junos OS J-Web out-of-bounds write9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.002590.00CVE-2024-21591
10osCommerce POST Parameter shopping-cart sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.04CVE-2023-6579
11SourceCodester Free Hospital Management System for Small Practices login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.04CVE-2023-4180
12SourceCodester Human Resource Management System detailview.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.08CVE-2023-3391
13SourceCodester Game Result Matrix System GET Parameter athlete-profile.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.03CVE-2023-3383
14Zhong Bang CRMEB Image Upload app_auth deserialization7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-3232
15OTCMS path traversal4.84.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-3239
16SourceCodester Music Gallery Site sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001320.04CVE-2023-1054
17SourceCodester Online Tours & Travels Management System add_payment.php sql injection5.25.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000780.13CVE-2023-0529
18TRENDnet TEW-811DRU Web Management Interface wan.asp memory corruption6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.04CVE-2023-0637
19phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.81CVE-2005-3791
20phpBB BBcode Page acp_bbcodes.php cross-site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005530.04CVE-2019-16993

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.23.82.72Snatch12/10/2019verifiedHigh
22.2.82.64Snatch12/10/2019verifiedHigh
32.12.51.56arennes-655-1-148-56.w2-12.abo.wanadoo.frSnatch12/10/2019verifiedHigh
43.95.29.25ec2-3-95-29-25.compute-1.amazonaws.comSnatch12/10/2019verifiedMedium
54.96.46.65Snatch12/10/2019verifiedHigh
619.2.45.3Snatch12/10/2019verifiedHigh
721.15.46.55Snatch12/10/2019verifiedHigh
8XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxx05/31/2021verifiedHigh
9XX.XXX.XXX.XXXxxxxx05/31/2021verifiedHigh
10XX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxx-xxxx.xxxXxxxxx05/31/2021verifiedHigh
11XX.XX.XX.XXxxxxx12/10/2019verifiedHigh
12XX.XX.XX.XXXxxxxx10/29/2023verifiedHigh
13XX.XXX.XXX.XXxxxxx12/10/2019verifiedHigh
14XX.XXX.XXX.XXXxxxxx12/10/2019verifiedHigh
15XX.XXX.XXX.XXxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx12/10/2019verifiedHigh
16XX.XXX.XXX.XXXxxxxx12/10/2019verifiedHigh
17XX.XXX.XXX.XXXxxxxx12/10/2019verifiedHigh
18XX.XXX.XXX.XXXxxxxx12/10/2019verifiedHigh
19XX.XXX.XXX.XXXxxxxx12/10/2019verifiedHigh
20XX.XXX.XXX.XXXxxxxx12/10/2019verifiedHigh
21XX.XXX.XXX.XXXxxxxx12/10/2019verifiedHigh
22XX.XXX.XXX.XXXxxxxx12/10/2019verifiedHigh
23XX.XXX.XX.XXXxxxxxxx.xxxXxxxxx04/26/2022verifiedHigh
24XX.XXX.XXX.XXXXxxxxx05/31/2021verifiedHigh
25XXX.XXX.XXX.XXXXxxxxx04/26/2022verifiedHigh
26XXX.XX.XXX.XXXXxxxxx05/31/2021verifiedHigh
27XXX.XX.XX.XXXxxxxxxxxx.xx-xxx-xx-xx.xxXxxxxx04/26/2022verifiedHigh
28XXX.XXX.XXX.XXXxxxxx10/29/2023verifiedHigh
29XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxx05/31/2021verifiedHigh
30XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxx05/31/2021verifiedHigh
31XXX.XXX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx05/31/2021verifiedHigh
32XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxx10/29/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-36Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-1CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (419)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\WrData\PKGpredictiveHigh
2File/.ssh/authorized_keyspredictiveHigh
3File/admin/?page=user/listpredictiveHigh
4File/admin/?page=user/managepredictiveHigh
5File/admin/edit_product.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/lab.phppredictiveHigh
8File/admin/login.phppredictiveHigh
9File/admin/php/crud.phppredictiveHigh
10File/admin/read.php?mudi=announContentpredictiveHigh
11File/ajax.php?action=read_msgpredictiveHigh
12File/api/pingpredictiveMedium
13File/api/wechat/app_authpredictiveHigh
14File/App_Resource/UEditor/server/upload.aspxpredictiveHigh
15File/assets/components/gallery/connector.phppredictiveHigh
16File/author_posts.phppredictiveHigh
17File/b2b-supermarket/shopping-cartpredictiveHigh
18File/bsms_ci/index.phppredictiveHigh
19File/change-language/de_DEpredictiveHigh
20File/cms/category/listpredictiveHigh
21File/College/admin/teacher.phppredictiveHigh
22File/dashboard/messagepredictiveHigh
23File/dashboard/settingspredictiveHigh
24File/Default/BdpredictiveMedium
25File/dipam/athlete-profile.phppredictiveHigh
26File/dipam/save-delegates.phppredictiveHigh
27File/Duty/AjaxHandle/Write/UploadFile.ashxpredictiveHigh
28File/editbrand.phppredictiveHigh
29File/employeeview.phppredictiveHigh
30File/etc/targetpredictiveMedium
31File/exportpredictiveLow
32File/get.phppredictiveMedium
33File/getcfg.phppredictiveMedium
34File/goform/WriteFacMacpredictiveHigh
35File/home/kickPlayerpredictiveHigh
36File/home/masterConsolepredictiveHigh
37File/index.phppredictiveMedium
38File/lists/admin/user.phppredictiveHigh
39File/manager?action=getlogcatpredictiveHigh
40File/mkshop/Men/profile.phppredictiveHigh
41File/movie.phppredictiveMedium
42File/news-portal-script/information.phppredictiveHigh
43File/pages/apply_vacancy.phppredictiveHigh
44File/param.file.tgzpredictiveHigh
45File/paysystem/branch.phppredictiveHigh
46File/paysystem/datatable.phppredictiveHigh
47File/php-opos/index.phppredictiveHigh
48File/preview.phppredictiveMedium
49File/protocol/nsasg6.0.tgzpredictiveHigh
50File/xxxx/xxx/x/xxxx/xxxxxxpredictiveHigh
51File/xxxxxx/xxxxxpredictiveHigh
52File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveHigh
53File/xxxpredictiveLow
54File/xxxxxxx/predictiveMedium
55File/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/x/xx-xxx-xxxxxxxxx/predictiveHigh
56File/xxx/xxx/xxxxxpredictiveHigh
57File/xx/xxxxxx/xxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
58File/xx/xxxxx.xxxpredictiveHigh
59File/xxxxxxxx/xxxxx.xxxpredictiveHigh
60File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
61File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
62File/_xxx_xxx/xxxxxx.xxxpredictiveHigh
63File?x=xxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
64File?x=xxxxxxx/xxxxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxx.xxxxpredictiveMedium
67Filexxxxx/xxx.xxxpredictiveHigh
68Filexxxxx/xxx_xxxxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxx.xxx?xxxxxx=xxxxx&xxxx=xxxx&xxxx=xpredictiveHigh
70Filexxxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
71Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxxx.xxx?xxxx=xxxxxxxxxxpredictiveHigh
75Filexxxxx/xxxxxxpredictiveMedium
76Filexxxxxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
77Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
78Filexxxxx_xxxxx_xxxx.xxxpredictiveHigh
79Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filexxxx.xxxpredictiveMedium
82Filexxxxxxx.xxpredictiveMedium
83Filexxxxxxx.xxx/xxxxpredictiveHigh
84Filexxx/xxx/xxxxx.xxpredictiveHigh
85Filexxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
86Filexxxxxxxxxx.xxxpredictiveHigh
87Filexxxx_xxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
88Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
89Filexxxxx.xxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx/xxx_xxxxxxx_xxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxx_xxxx.xxxx.xxxpredictiveHigh
93Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
97Filexxx_xxx.xxpredictiveMedium
98Filexxx_xxxxxxxxx.xxxpredictiveHigh
99Filexxx_xxxx.xxxpredictiveMedium
100Filexxxxxx/xxxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
102Filexxx-xxx/xxxxxx.xxxpredictiveHigh
103Filexxx/xxxx.xxxpredictiveMedium
104Filexxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxx_xxxxxx.xxxpredictiveHigh
109Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxx/xxxxxx.xxxpredictiveHigh
111Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
112Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
113Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxx/xxx_xxxxx.xpredictiveHigh
116Filexxxxxxx_xxxx_xxx_xxxx.xxpredictiveHigh
117Filexxxxxxx/x-xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
118Filexx_xx.xxxpredictiveMedium
119Filexxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
121Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxx/xxx/xxx/xxxx/xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
126Filexxxxxxx/xx/xxxxxx/xxxxx.xpredictiveHigh
127Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xx_xxxxxxx.xpredictiveHigh
128Filexxxxxxx/xxx/x_xxx.xpredictiveHigh
129Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filex_xxxxxxx/xxxxx.xxxpredictiveHigh
131Filexxx_xxxx.xpredictiveMedium
132Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
136Filexxx/xxxx/xxxx.xpredictiveHigh
137Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xxpredictiveHigh
138Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexx/xxxx/xxxxxxx.xpredictiveHigh
142Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
143Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
144Filexxxxxxxxxxxx.xxxpredictiveHigh
145Filexxx_xxx.xxxpredictiveMedium
146Filexxxxxxxx.xxxpredictiveMedium
147Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
148Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
149Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
150Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
151Filexxxx-xxxxxx.xxpredictiveHigh
152Filexxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
153Filexxxxxxxx/xxxxx.xxxpredictiveHigh
154Filexxxx_xxxx.xpredictiveMedium
155Filexxxx/predictiveLow
156Filexxxxxx_xxxxx.xpredictiveHigh
157Filexxxxxx_xxx_xxxx.xpredictiveHigh
158Filexxx/xxxxxx.xxxpredictiveHigh
159Filexxxxxxxx/xxx/xxx_xxxxxxx.xxxpredictiveHigh
160Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
161Filexxxxx.xxx.xxxpredictiveHigh
162Filexxxxx.xxxpredictiveMedium
163Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveHigh
164Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxx.xpredictiveLow
167Filexxxxxxxxxx.xxxpredictiveHigh
168Filexxxx.xpredictiveLow
169Filexxxxxxxx.xpredictiveMedium
170Filexxxx_xxxxxxx.xxxpredictiveHigh
171Filexx/xxxxxxxxxxx.xxpredictiveHigh
172Filexxxxxx/xxxxx.xpredictiveHigh
173Filexxxxx/xxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
174Filexxx.xxxpredictiveLow
175Filexxx/xxxxxxx/xxxxx-xxxxxxxx.xxxpredictiveHigh
176Filexxx/xxxx.xxxxxxpredictiveHigh
177Filexxxxxxxxxx/xxxx.xpredictiveHigh
178Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
179Filexxxxxxxxxx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
180Filexxx.xpredictiveLow
181Filexxxxx.xxxpredictiveMedium
182Filexxxxxx_xxxxxx.xxxpredictiveHigh
183Filexxxxx/xxxx_xxxxxxx/xxxxxxxxx/xxxx.xxxpredictiveHigh
184Filexxxxxx/xxxxx.xxxpredictiveHigh
185Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
187Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxx.xxpredictiveHigh
188Filexxxxxxx/xxxxxxx/xxxxxx_xxx.xpredictiveHigh
189Filexxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
190Filexxx_xxxxx.xxxpredictiveHigh
191Filexxxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxx_xxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
194Filexxx/xxxx.xxxpredictiveMedium
195Filexxx/xxx/xxx.xpredictiveHigh
196Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxx.xxxpredictiveMedium
198Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
199Filexxxxxx_xxx.xxxpredictiveHigh
200Filexxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx.xxpredictiveHigh
201Filexxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
202Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
203Filexxxxxxx_xxxx.xxxpredictiveHigh
204Filexxxxx.xxxx.xxxpredictiveHigh
205Filexxxxxxxx.xxxxx.xxxpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxx_xxxxxx.xxxpredictiveHigh
208Filexxxxxxx.xxxpredictiveMedium
209Filexxxxxxx_xxxxx.xxxpredictiveHigh
210Filexxxx.xxxpredictiveMedium
211Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
212Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
213Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
214Filexxxxxxxxxx/xxxxxxxx.xxpredictiveHigh
215Filexxxxxx_xxxx/xxx_xxxxxxx/xxx_xxxxxxx_xxx.xxxpredictiveHigh
216Filexxxxxxx.xxxpredictiveMedium
217Filexxx.xpredictiveLow
218Filexxxxxxxx.xxxpredictiveMedium
219Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxx.xxxx.xxxpredictiveHigh
220Filexxxxxx/xxxxx/xxx.xpredictiveHigh
221Filexx_xxx.xxpredictiveMedium
222Filexxxxxx.xxpredictiveMedium
223Filexxxxxxx/xxxxxx.xxpredictiveHigh
224Filexxxxxx.xxpredictiveMedium
225Filexxxxxxx_xxxx.xxxpredictiveHigh
226Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
227Filexxxxx.xxxpredictiveMedium
228Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
229Filexxx/xxxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxx/xxxxxx.xxpredictiveHigh
230Filexxx/xxxx.xxxpredictiveMedium
231Filexxx/xxxxx.xxxxpredictiveHigh
232Filexxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
233Filexxx/xxxxxxxxx.xxxpredictiveHigh
234Filexxx/xxxx.xxpredictiveMedium
235Filexxx/xxxxxxx.xpredictiveHigh
236Filexxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
237Filexxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
238Filexxxxxxxxxxxxxx.xxxpredictiveHigh
239Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
240Filexxxxxx-xxxxxx.xxxpredictiveHigh
241Filexxxxxxx_xxx.xxxpredictiveHigh
242Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
243Filexxxxxxxxx/xxxxx/xxxxxx.xxpredictiveHigh
244Filexxxxxxxxxxx.xxxpredictiveHigh
245Filexxx.xxxxpredictiveMedium
246Filexxxx.xxxpredictiveMedium
247Filexxxxx.xpredictiveLow
248Filexxxxxxxxxx/xxxx.xxpredictiveHigh
249Filexxxx_xxxxxxxx.xxxpredictiveHigh
250Filexxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
251Filexxxxxxxxx.xxxpredictiveHigh
252Filexxx.xxxpredictiveLow
253Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
254Filexx-xxxxx/xxxx-xxx.xxxpredictiveHigh
255Filexx-xx-xxxxxx.xxxpredictiveHigh
256Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
257Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
258Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
259File\xxxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
260File\xxxxxxx\xxxxxxxxxxx.xxxxpredictiveHigh
261Libraryxxxxxxxx.xxxpredictiveMedium
262Libraryxxxxxx.xxxpredictiveMedium
263Libraryxxx/xxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
264Libraryxxxxxx.xxxpredictiveMedium
265Libraryxxx_xx.xxxpredictiveMedium
266Libraryxxx_xxxxxx.xxxpredictiveHigh
267Libraryxxxxxxxxx.xxxpredictiveHigh
268Libraryxxxx.xxxpredictiveMedium
269Libraryxxxxxxxx.xxxpredictiveMedium
270Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
271Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
272Libraryxxxxx.xxxpredictiveMedium
273Argument$xxxxx_xxxxxxxxxxpredictiveHigh
274Argument$_xxxxxx['xxx_xxxx']predictiveHigh
275Argument$_xxxxxx['xxxxxx_xxxx']predictiveHigh
276Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictiveHigh
277ArgumentxxxxxxpredictiveLow
278Argumentxxxxxx_xxxxxxpredictiveHigh
279Argumentxxx/xxxpredictiveLow
280Argumentxxx_xxxpredictiveLow
281ArgumentxxxxxxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284Argumentxxx_xxxxxxpredictiveMedium
285ArgumentxxxxxxpredictiveLow
286ArgumentxxxpredictiveLow
287ArgumentxxxxxpredictiveLow
288ArgumentxxxxxxxpredictiveLow
289Argumentxxx_xxpredictiveLow
290ArgumentxxxpredictiveLow
291Argumentxxxxxxx_xxxpredictiveMedium
292Argumentxxxxx_xxpredictiveMedium
293ArgumentxxxxxxxpredictiveLow
294ArgumentxxxxxxxxxpredictiveMedium
295Argumentxxxxx_xxpredictiveMedium
296Argumentxxxxxx_xxxpredictiveMedium
297Argumentxxx_xxxxpredictiveMedium
298Argumentxxxxxx_xxx_xxpredictiveHigh
299ArgumentxxxpredictiveLow
300ArgumentxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxxxxxxxxpredictiveMedium
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxxxxxxpredictiveMedium
305Argumentxxxxx_xxxxxxx_xxpredictiveHigh
306Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
307ArgumentxxxxxxpredictiveLow
308ArgumentxxxxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxpredictiveLow
314Argumentxxxx_xxxxxxpredictiveMedium
315Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
316Argumentxxxxx xxxx/xxxx xxxx/xxxxxxxxpredictiveHigh
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxxxxxxpredictiveMedium
319ArgumentxxxxxpredictiveLow
320Argumentxxxx_xxpredictiveLow
321ArgumentxxxpredictiveLow
322ArgumentxxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxxxx_xxxxxxpredictiveMedium
326ArgumentxxpredictiveLow
327ArgumentxxpredictiveLow
328Argumentxx_xxxxxpredictiveMedium
329Argumentxx_xxxxxpredictiveMedium
330ArgumentxxxpredictiveLow
331ArgumentxxxxxpredictiveLow
332Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
333ArgumentxxxpredictiveLow
334ArgumentxxxxxxxxxxxxxpredictiveHigh
335ArgumentxxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxxxpredictiveLow
338ArgumentxxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340ArgumentxxxpredictiveLow
341Argumentxxxx x xxxxpredictiveMedium
342Argumentxxx_xxpredictiveLow
343Argumentxxx_xxxxxxxpredictiveMedium
344ArgumentxxxxpredictiveLow
345Argumentxxxxxx_xxxxpredictiveMedium
346Argumentx/xpredictiveLow
347ArgumentxxxxpredictiveLow
348Argumentxxxx/xxxxxxpredictiveMedium
349ArgumentxxxpredictiveLow
350Argumentxxxxxxxxxx_xxxxx/xxxxxpredictiveHigh
351Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
352Argumentxxx_xxxxxxxx_x/xxx_xxxxxxxx_xpredictiveHigh
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxpredictiveLow
355Argumentxxxxxx/xxxxxxxpredictiveHigh
356ArgumentxxxxxpredictiveLow
357ArgumentxxxxxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359ArgumentxxxxpredictiveLow
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxpredictiveLow
362Argumentxxxx_xxpredictiveLow
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxpredictiveLow
365Argumentxxxxxxxx_xxpredictiveMedium
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxxxxxpredictiveMedium
368ArgumentxxxpredictiveLow
369ArgumentxxxxxxxpredictiveLow
370ArgumentxxxxxxpredictiveLow
371Argumentxxxx_xxxxpredictiveMedium
372ArgumentxxxxxxpredictiveLow
373Argumentxxxxxxx xxxxxxxxxpredictiveHigh
374ArgumentxxpredictiveLow
375ArgumentxxxxxxxpredictiveLow
376ArgumentxxxxxxxpredictiveLow
377ArgumentxxxxxxxxpredictiveMedium
378ArgumentxxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxxpredictiveMedium
380Argumentxxxxxx_xxpredictiveMedium
381ArgumentxxxpredictiveLow
382ArgumentxxxxxxxxpredictiveMedium
383ArgumentxxxpredictiveLow
384ArgumentxxxxxxpredictiveLow
385Argumentxxxx_xxpredictiveLow
386ArgumentxxxpredictiveLow
387ArgumentxxxxxpredictiveLow
388ArgumentxxxxxpredictiveLow
389Argumentxx_xxxxpredictiveLow
390ArgumentxxxpredictiveLow
391ArgumentxxxpredictiveLow
392ArgumentxxxpredictiveLow
393Argumentxxxx/xxxxpredictiveMedium
394ArgumentxxxxxxxxxpredictiveMedium
395Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
396ArgumentxxxxxxpredictiveLow
397ArgumentxxxxxxxxpredictiveMedium
398Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
399Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictiveHigh
400Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
401ArgumentxxxxxxxxxxxpredictiveMedium
402ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
403Argument_xxxxxxxpredictiveMedium
404Input Value!~@##$$%xxxxxxxxxxxpredictiveHigh
405Input Value..predictiveLow
406Input Value//xxx//xxxxxxx.xxxpredictiveHigh
407Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
408Input ValuexxxxxxxxpredictiveMedium
409Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
410Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
411Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
412Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
413Input Valuexxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
414Input ValuexxxxxxpredictiveLow
415Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHigh
416Pattern|xx|predictiveLow
417Network Portxxxx/xxxxxpredictiveMedium
418Network Portxxx/xxxxpredictiveMedium
419Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!