XtremeRAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en916
ru26
zh20
es10
fr10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn416
us268
vn224
ru32
gb16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
Google Android14
Mozilla Firefox12
Apple iOS10
Moodle10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.03CVE-2007-1287
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.61CVE-2020-15906
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010752.96CVE-2006-6168
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.18CVE-2010-0966
5Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
6Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.00CVE-2014-2856
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.66CVE-2007-0354
8Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-35080
9Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.43
11Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
12nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.85CVE-2020-12440
13Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
14NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
15Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.36

IOC - Indicator of Compromise (76)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.81.154.116bl20-154-116.dsl.telepac.ptXtremeRAT05/08/2023verifiedHigh
25.79.71.205XtremeRAT04/14/2022verifiedHigh
313.107.21.200XtremeRAT04/14/2022verifiedHigh
420.36.253.92XtremeRAT04/14/2022verifiedHigh
520.72.235.82XtremeRAT02/06/2023verifiedHigh
623.7.178.157a23-7-178-157.deploy.static.akamaitechnologies.comXtremeRAT05/08/2023verifiedHigh
723.32.81.118a23-32-81-118.deploy.static.akamaitechnologies.comXtremeRAT04/14/2022verifiedHigh
823.62.7.138a23-62-7-138.deploy.static.akamaitechnologies.comXtremeRAT04/14/2022verifiedHigh
923.62.230.159a23-62-230-159.deploy.static.akamaitechnologies.comXtremeRAT05/08/2023verifiedHigh
1023.202.2.105a23-202-2-105.deploy.static.akamaitechnologies.comXtremeRAT04/17/2023verifiedHigh
1123.202.81.150a23-202-81-150.deploy.static.akamaitechnologies.comXtremeRAT08/27/2022verifiedHigh
1252.8.126.80ec2-52-8-126-80.us-west-1.compute.amazonaws.comXtremeRAT05/08/2023verifiedMedium
1362.90.21.5462-90-21-54.barak.net.ilXtremeRAT05/07/2022verifiedHigh
1464.29.151.221hostedc40.carrierzone.comXtremeRAT05/07/2022verifiedHigh
1565.55.44.109XtremeRAT04/14/2022verifiedHigh
1666.163.170.52smtp-yahoo.mail-prod1.omega.vip.ne1.yahoo.comXtremeRAT02/06/2023verifiedHigh
17XX.XXX.XX.XXXxxxx-xxxxx.xxxx-xxxxx.xxxxx.xxx.xxx.xxxxx.xxxXxxxxxxxx02/06/2023verifiedHigh
18XX.XXX.X.XXxxx.xxxxxxx.xxxXxxxxxxxx05/08/2023verifiedHigh
19XX.XX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxxx05/07/2022verifiedHigh
20XX.XXX.XX.XXXx-xx-xxx-xx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxxx05/07/2022verifiedHigh
21XX.XX.XXX.XXXXxxxxxxxx04/14/2022verifiedHigh
22XX.XXX.XXX.XXxxxx-xxx-xxx-xx.xx.xx.xxx.xxxXxxxxxxxx05/07/2022verifiedHigh
23XX.X.XX.XXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx02/06/2023verifiedHigh
24XX.XXX.XXX.Xx-xx-xxx-xxx-x.xxxx.xx.xxxxxxx.xxxXxxxxxxxx05/07/2022verifiedHigh
25XX.XX.XX.XXXxxxxxxxx05/07/2022verifiedHigh
26XX.XX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
27XX.XXX.XXX.XXXxxxxx-xxx-xxx-xx.xxxxx.xxx.xxxxxx.xxxXxxxxxxxx02/06/2023verifiedHigh
28XX.XX.XXX.XXXxxxxxxxxxXxxxxxxxx05/07/2022verifiedHigh
29XX.XXX.XXX.XXXXxxxxxxxx05/07/2022verifiedHigh
30XX.XXX.XXX.XXXXxxxxxxxx05/07/2022verifiedHigh
31XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxx.xxxxxxx.xxxxxx.xxXxxxxxxxx05/07/2022verifiedHigh
32XX.XX.XX.XXxxxx-xx.xx.xx.xx.xxxxxx.xx.xxXxxxxxxxx05/07/2022verifiedHigh
33XX.XX.XX.XXXxxxxxxxx04/14/2022verifiedHigh
34XX.XX.XX.XXXXxxxxxxxx04/14/2022verifiedHigh
35XX.XX.XXX.XXXXxxxxxxxx05/07/2022verifiedHigh
36XX.XXX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
37XX.XX.XXX.XXXXxxxxxxxx05/07/2022verifiedHigh
38XX.XXX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
39XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxx.xx.xxXxxxxxxxx05/07/2022verifiedHigh
40XX.XX.XX.XXXXxxxxxxxx05/05/2022verifiedHigh
41XX.XXX.XXX.XXXxxxx.xxxx.xxXxxxxxxxx04/14/2022verifiedHigh
42XX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
43XX.XX.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx02/06/2023verifiedHigh
44XXX.XXX.X.XXxxxx-xxx-x-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
45XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/17/2023verifiedHigh
46XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxx05/08/2023verifiedHigh
47XXX.XXX.XX.XXXxx-xxx-xxx-xxx-xx-xxx.xxxx.xxx.xxXxxxxxxxx05/07/2022verifiedHigh
48XXX.XX.XXX.XXXxxxxxx-xxx.xxxxxx.xx.xxxXxxxxxxxx05/07/2022verifiedHigh
49XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxx05/08/2023verifiedHigh
50XXX.XXX.X.XXXXxxxxxxxx04/14/2022verifiedHigh
51XXX.XXX.XX.XXXXxxxxxxxx04/14/2022verifiedHigh
52XXX.XXX.XXX.XXXXxxxxxxxx04/14/2022verifiedHigh
53XXX.XXX.X.XXXxxxxxxxx04/14/2022verifiedHigh
54XXX.XXX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
55XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
56XXX.XXX.XXX.XXXxxxxxxx-xxxx-xxx-xxx-xxx-xxx.xxxx.xxx.xxXxxxxxxxx04/14/2022verifiedHigh
57XXX.XXX.XXX.XXXXxxxxxxxx04/14/2022verifiedHigh
58XXX.XX.XXX.XXXxxxxxx-xx-xxxxxxxxxxxxxx.xxxxx.xxx.xxXxxxxxxxx03/05/2022verifiedHigh
59XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx.xxx.xxx.xxXxxxxxxxx04/28/2022verifiedHigh
60XXX.XX.XXX.XXxxxxxxx-xx-xxxxxxxxxx.xxxxx.xxx.xxXxxxxxxxx04/28/2022verifiedHigh
61XXX.XX.XXX.XXxxxxxx-xx-xxxxxxxxxx.xxxxx.xxx.xxXxxxxxxxx04/14/2022verifiedHigh
62XXX.XX.XXX.XXXXxxxxxxxx04/14/2022verifiedHigh
63XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
64XXX.XXX.XXX.XXXxxxxxxxx.xxxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
65XXX.XX.XX.Xxxxxxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx05/08/2023verifiedHigh
66XXX.X.XX.XXxxxxxxxx05/08/2023verifiedHigh
67XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
68XXX.XX.XX.XXXXxxxxxxxx04/17/2023verifiedHigh
69XXX.XXX.XX.XXXxxxx-x.xxxxxxxxxxxxXxxxxxxxx04/14/2022verifiedHigh
70XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
71XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx-xxxxxx-xxx.xxxxx.xxxXxxxxxxxx04/14/2022verifiedHigh
72XXX.XXX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
73XXX.XX.XXX.XXXxxxxxxxx05/07/2022verifiedHigh
74XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxxx.xxxxxx.xxXxxxxxxxx05/08/2023verifiedHigh
75XXX.XX.XXX.XXXxxxx.xxxx.xxXxxxxxxxx04/14/2022verifiedHigh
76XXX.XXX.XXX.XXXXxxxxxxxx05/07/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (345)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/list_ipAddressPolicy.phppredictiveHigh
5File/admin/subject.phppredictiveHigh
6File/auth/auth.php?user=1predictiveHigh
7File/boaform/device_reset.cgipredictiveHigh
8File/cgi-bin/cstecgi.cgipredictiveHigh
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
11File/cgi-bin/nas_sharing.cgipredictiveHigh
12File/cgi-bin/system_mgr.cgipredictiveHigh
13File/cgi-bin/wlogin.cgipredictiveHigh
14File/cgi/cpaddons_report.plpredictiveHigh
15File/common/dict/listpredictiveHigh
16File/debug/pprofpredictiveMedium
17File/DXR.axdpredictiveMedium
18File/forum/away.phppredictiveHigh
19File/goform/DhcpListClientpredictiveHigh
20File/goform/goform_get_cmd_processpredictiveHigh
21File/HNAP1/predictiveLow
22File/hrm/leaverequest.phppredictiveHigh
23File/importexport.phppredictiveHigh
24File/install/predictiveMedium
25File/Interface/DevManage/VM.phppredictiveHigh
26File/main/doctype.phppredictiveHigh
27File/main/webservices/additional_webservices.phppredictiveHigh
28File/mcpredictiveLow
29File/ndmComponents.jspredictiveHigh
30File/net/bluetooth/rfcomm/core.CpredictiveHigh
31File/oauth/idp/.well-known/openid-configurationpredictiveHigh
32File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
33File/pdfpredictiveLow
34File/register.phppredictiveHigh
35File/remote/put_filepredictiveHigh
36File/setting/NTPSyncWithHostpredictiveHigh
37File/spip.phppredictiveMedium
38File/squashfs-root/etc_ro/custom.confpredictiveHigh
39File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveHigh
40File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
41File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
42File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
43File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
44File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
45File/xxxxxxx/xxxx.xxxpredictiveHigh
46File/xxx/xxx/xxxx-xx/xxpredictiveHigh
47File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
48File/xxx/xxxxxxxx.xxxpredictiveHigh
49File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
50Filexxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
52Filexxxxxxx.xxxpredictiveMedium
53Filexxx.xxxpredictiveLow
54Filexxxxx.xxxpredictiveMedium
55Filexxxxx.xxxxpredictiveMedium
56Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
57Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
59Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxx_xxxxxx.xxxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
64Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
65Filexxxxxxx.xpredictiveMedium
66Filexxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
68Filexxxxxxx.xxpredictiveMedium
69Filexxxxxxx/xxxxx/xxxx/predictiveHigh
70Filexxxxxxx.xxxxpredictiveMedium
71Filexxx/xxxxxpredictiveMedium
72Filexxxxxx.xpredictiveMedium
73Filexxxxx/xxx-xxxxxx.xpredictiveHigh
74Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
75Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
76Filexxxx.xpredictiveLow
77Filexxx-xxxx.xxxpredictiveMedium
78Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
79Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
80Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
83Filexxxxxx/xxx.xpredictiveMedium
84Filexxxxxx/xxx.xpredictiveMedium
85Filexxxxx-xxxxxxx.xxxpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxx/x.xpredictiveMedium
89Filexxxx/xxxxxx.xxxxpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
96Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
97Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx_xx.xxpredictiveMedium
100Filexxxxxxx.xpredictiveMedium
101Filexxxx-xxxx.xpredictiveMedium
102Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxxpredictiveMedium
107Filexx-xxxxxxx/xxxxxxxpredictiveHigh
108Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
109Filexxxx.xxxpredictiveMedium
110Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
111Filexxxxxxxxx.xxxpredictiveHigh
112Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
113Filexxxx.xxxpredictiveMedium
114Filexxxx.xpredictiveLow
115Filexxxx_xxxx.xpredictiveMedium
116Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
117Filexxx/xxxxxx.xxxpredictiveHigh
118Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxx.xxxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxx.xpredictiveMedium
124Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxx.xpredictiveLow
127Filexxx/xxxxxx.xxxpredictiveHigh
128Filexxxx.xpredictiveLow
129Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
130Filexxxxxxx/xxxx.xpredictiveHigh
131Filexxxxxxx.xxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxxxx/xx.xpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxxxx.xxx.xxxpredictiveHigh
139Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
140Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxx_xxxx.xxxpredictiveMedium
143Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
144Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
145Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxx.xxxxpredictiveHigh
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxxx-xxxxxx.xxxpredictiveHigh
151Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
152Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxx.xxxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxx.xxpredictiveMedium
160Filexxx.xxxpredictiveLow
161Filexx_xxx.xxpredictiveMedium
162Filexxxxxx.xxpredictiveMedium
163Filexxxxxxx/xxxxxxxxxxpredictiveHigh
164Filexxxxxx.xxxpredictiveMedium
165Filexxxxxx-xxxxx.xxxpredictiveHigh
166Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexxxx_xxxxxxx.xxxpredictiveHigh
169Filexx_xxxxx_xxxx.xxxpredictiveHigh
170Filexxx.xxxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
174Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxx_xxxxxxx.xpredictiveHigh
177Filexxxx-xxxxx.xxxpredictiveHigh
178Filexxxx-xxxxx.xxxpredictiveHigh
179Filexxxx-xxxxxxxx.xxxpredictiveHigh
180Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
181Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxxx-xxx.xxxpredictiveHigh
184Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
185Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
186Filexxxxxxxx/xxxxxxxxpredictiveHigh
187Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
188Filexxxx_xxxxx.xxxpredictiveHigh
189Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
190Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
191Filexx/xxxxxxxxx/xxpredictiveHigh
192Filexxxxxx.xxxpredictiveMedium
193Filexxx_xxxxx.xxxxpredictiveHigh
194Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
195Filexxxxxx.xxxpredictiveMedium
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxxx.xxxpredictiveMedium
198Filexx.xxxxxx/xxxxxxx/predictiveHigh
199Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
200Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
201Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
202Filexx-xxxxxxxxxxx.xxxpredictiveHigh
203Filexx/xx/xxxxxpredictiveMedium
204Filexxxx.xxpredictiveLow
205File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
206File{{xxxxxxxx}}/xxxxxpredictiveHigh
207Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
208Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
209Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
210Libraryxxxxxxx.xxxpredictiveMedium
211Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
212Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
213Libraryxxx/xxxx.xpredictiveMedium
214Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
215Libraryxxx/xxx.xpredictiveMedium
216Libraryxxxxxx.xxxpredictiveMedium
217Libraryxxxxx.xxxpredictiveMedium
218Libraryxxxxxxx.xxxpredictiveMedium
219Libraryxxxxxx.xxxpredictiveMedium
220Argument.xxxxxxxxpredictiveMedium
221Argumentxx/xxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223ArgumentxxxxxpredictiveLow
224ArgumentxxxxpredictiveLow
225ArgumentxxxxxxxxxxxxxpredictiveHigh
226ArgumentxxxxxxxxxxxxxxpredictiveHigh
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxxxx_xxxpredictiveMedium
229ArgumentxxxxxpredictiveLow
230ArgumentxxxxxxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232ArgumentxxxxxxxxxxpredictiveMedium
233ArgumentxxxpredictiveLow
234ArgumentxxxxxxxpredictiveLow
235Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
238Argumentxxxx_xxpredictiveLow
239ArgumentxxxxxpredictiveLow
240Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
241ArgumentxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxpredictiveLow
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxxxxxxxxxxpredictiveMedium
245ArgumentxxxxxpredictiveLow
246ArgumentxxxpredictiveLow
247ArgumentxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
251ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
252Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
253Argumentxx_xxxxpredictiveLow
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxxxpredictiveLow
256Argumentxxxxxxxxx/xxxxxxpredictiveHigh
257Argumentxx=xxxxxx)predictiveMedium
258ArgumentxxxxxxxpredictiveLow
259Argumentxxxx_xxxxpredictiveMedium
260ArgumentxxxxpredictiveLow
261ArgumentxxpredictiveLow
262ArgumentxxpredictiveLow
263ArgumentxxpredictiveLow
264ArgumentxxxxxxxxxpredictiveMedium
265ArgumentxxxpredictiveLow
266Argumentxxx_xxxxxxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxxxxxxxxpredictiveHigh
269Argumentxxxxxxxxx/xxxxxpredictiveHigh
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxpredictiveMedium
275Argumentxxx_xxxxxxx_xxxpredictiveHigh
276Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxpredictiveMedium
279Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
280Argumentxxx_xxxpredictiveLow
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxx_xxpredictiveLow
283Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
284ArgumentxxpredictiveLow
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxxxx_xxxx_xxxxpredictiveHigh
288Argumentxxx_xxxxxxxxpredictiveMedium
289Argumentxxxx_xxxx_xxxxpredictiveHigh
290Argumentxxx/xxxxpredictiveMedium
291ArgumentxxxxxxxxxxxxxxxpredictiveHigh
292ArgumentxxxxxxxpredictiveLow
293Argumentxxxxxxx_xx[xxxxx]predictiveHigh
294ArgumentxxxxxxxxxxxxpredictiveMedium
295Argumentxxxx_xxxpredictiveMedium
296ArgumentxxxxxxxxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxxxxxxxpredictiveMedium
299Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
300Argumentxxxx_xxxxpredictiveMedium
301Argumentxxxxxx_xxpredictiveMedium
302ArgumentxxxxxxxxxpredictiveMedium
303ArgumentxxxpredictiveLow
304ArgumentxxxxxxxxxxxpredictiveMedium
305Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
306Argumentxxxx_xxpredictiveLow
307Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
308ArgumentxxxxxxpredictiveLow
309Argumentxxxxxxx[]predictiveMedium
310Argumentxxx_xxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
313ArgumentxxxxxxxxxxxxxxxpredictiveHigh
314Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
315ArgumentxxpredictiveLow
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
321ArgumentxxxxxxxxxpredictiveMedium
322Argumentxxx_xxxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324ArgumentxxpredictiveLow
325ArgumentxxxpredictiveLow
326ArgumentxxxxxxpredictiveLow
327Argumentx-xxxxxxxxx-xxxpredictiveHigh
328Argumentx-xxxxxxxxx-xxxxpredictiveHigh
329ArgumentxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
333Input Value%xxpredictiveLow
334Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
335Input Value../../../xxx/xxxxxxpredictiveHigh
336Input Value/%xxpredictiveLow
337Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
338Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
339Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
340Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
341Input ValuexxxxxxpredictiveLow
342Input Value\xpredictiveLow
343Pattern|xx|predictiveLow
344Network Portxxx/xxx (xxx)predictiveHigh
345Network Portxxx xxxxxx xxxxpredictiveHigh

References (11)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!