Godju Analysis

IOB - Indicator of Behavior (631)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en590
sv12
fr8
de6
ko4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us190
sv12
pt4
fr2
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel14
Google Android14
Qualcomm Snapdragon Auto10
Qualcomm Snapdragon Compute10
Qualcomm Snapdragon Mobile10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Veritas NetBackup idm/nbars/SLP sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001420.00CVE-2022-42304
2Qualcomm Snapdragon Auto Multimedia memory corruption7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-22100
3ThingsBoard Rule Engine cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000850.07CVE-2021-42750
4F5 NGINX Ingress Controller Ingress Object information disclosure5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2022-30535
5Nakama session expiration7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2022-2306
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.90CVE-2020-12440
7Zscaler Client Connector Repair App toctou8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.22CVE-2024-23463
8QNAP QTS/QuTS hero buffer overflow5.75.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.08CVE-2023-50362
9mglowinski93 FinanseWebApplication balance.php sql injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00
10freescout-helpdesk freescout upload cross site scripting5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-29184
11Tenda AC15 saveParentControlInfo stack-based overflow8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000880.22CVE-2024-2850
12SourceCodester Employee Task Management System task-details.php authorization7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-2575
13MAGESH-K21 Online-College-Event-Hall-Reservation-System home.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2516
14Bdtask Hospital AutoManager Hospital Activities Page form cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.11CVE-2024-2135
15code-projects Library System login.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.19CVE-2024-1826
16CodeAstro Membership Management System Add Members Tab unrestricted upload4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-1819
17Google Android information disclosure3.53.4$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.04CVE-2024-0016
18NetBox Home Page Configuration config-revisions cross site scripting [Disputed]3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.29CVE-2024-0948
19com.upokecenter.cbor DecodeFromBytes algorithmic complexity5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.02CVE-2024-23684
20Tenda A15 Web-based Management Interface setBlackRule stack-based overflow7.26.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.21CVE-2024-0531

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1185.100.85.150Godju04/08/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (241)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/?r=recruit/resume/edit&op=statuspredictiveHigh
3File/addNotifyServletpredictiveHigh
4File/admin.php/pic/admin/pic/hypredictiveHigh
5File/admin/?page=reports/stockinpredictiveHigh
6File/admin/inbox.php&action=readpredictiveHigh
7File/admin/operations/packages.phppredictiveHigh
8File/admin/orders/update_status.phppredictiveHigh
9File/admin/pages/sections_save.phppredictiveHigh
10File/admin/settings/save.phppredictiveHigh
11File/admin/uesrs.php&action=display&value=ShowpredictiveHigh
12File/admin/vote_edit.phppredictiveHigh
13File/apply.cgipredictiveMedium
14File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
15File/classes/Master.php?f=save_inquirypredictiveHigh
16File/collection/allpredictiveHigh
17File/config,admin.jsppredictiveHigh
18File/config/listpredictiveMedium
19File/conversation/uploadpredictiveHigh
20File/core/config-revisionspredictiveHigh
21File/coreframe/app/guestbook/myissue.phppredictiveHigh
22File/dede/co_do.phppredictiveHigh
23File/DXR.axdpredictiveMedium
24File/etc/init.d/sshd_servicepredictiveHigh
25File/fuel/sitevariables/delete/4predictiveHigh
26File/goform/saveParentControlInfopredictiveHigh
27File/goform/setBlackRulepredictiveHigh
28File/xxxxxx/xxxxxxxxxxxpredictiveHigh
29File/xxxxxxxx_xxxxxxxxxx/xxxxx/xxxxpredictiveHigh
30File/xxxxxxx/xxxx.xxxpredictiveHigh
31File/xxxxx.xxxpredictiveMedium
32File/xxxxx.xxx/xxxxxx/xxxxxx/xxx_xxxxxx.xxxxpredictiveHigh
33File/xxxxxpredictiveLow
34File/xxx_xxx_xxxxx.xxxpredictiveHigh
35File/xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxpredictiveHigh
36File/xxx-xxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
37File/xxx_xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
38File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
39File/xxxx/xxxxx/?xxxx=xxxxxx/xxxxxx_xxxxxpredictiveHigh
40File/xxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
41File/xxx/xxx_xxxxxx.xpredictiveHigh
42File/xxxxxx/xxxx/xxxxpredictiveHigh
43File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
44File/xxxx-xxxxxxx.xxxpredictiveHigh
45File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
46File/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
47File/xxx/xxxxx/xxxxx/xxxpredictiveHigh
48File/xx/xxx-xxxxxxpredictiveHigh
49File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
50File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
51File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
52File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
53File/xx-xxxx/xx/xx/xxxxxxxxpredictiveHigh
54Filexxxxx_xxxxxxxx.xxxpredictiveHigh
55Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
56Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveHigh
57Filexxx.xxxpredictiveLow
58Filexxxxxxx.xxxpredictiveMedium
59Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
60Filexxxxxx/xxxxxxx/xxxxxxxx-xxxxxxx/xxxxxx-xxxxxxxxx.xpredictiveHigh
61Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxx/xxxxxx/xxxx-xxxxxxpredictiveHigh
63Filexxxxx.xxxpredictiveMedium
64Filexxxx/xxx/xxx/xxx.xpredictiveHigh
65Filexxxx/xxxxxxx/xxxxxx/xxxxx_xx.xpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxx.xxxpredictiveHigh
69Filexxxx.xxxpredictiveMedium
70Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
75Filexxxxxxxx.xxxpredictiveMedium
76Filexx.xxx/xxxxx.xxxpredictiveHigh
77Filex-xxxxxxxx.xpredictiveMedium
78Filexxxxxxxx.xxxpredictiveMedium
79Filexxxxx/xxx/xxx.xxxpredictiveHigh
80Filexxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxxxxx.xxpredictiveHigh
82Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
83Filexxx/xxxxxxxxxxxxxxx.xpredictiveHigh
84Filexxxxxxx/xxx/xxx/xxx_xxxx_xxxx.xpredictiveHigh
85Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxx/xxxxxx/xxxxx_xx.xpredictiveHigh
86Filexxxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxx_xxxx.xpredictiveHigh
87Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
88Filexxxxx_xxxxx.xpredictiveHigh
89Filexxxxx_xxxx.xpredictiveMedium
90Filexxxx_xxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxx.xxxpredictiveHigh
92Filexxx_xxx.x.xpredictiveMedium
93Filexxxxxxx.xxpredictiveMedium
94Filexxxx/xxxx/xxxx/xxxx.xxxpredictiveHigh
95Filexxxxx.xxpredictiveMedium
96Filexx/xxxxx/xxxxx.xpredictiveHigh
97Filexx/xxxxxxx/xxxxxx.xpredictiveHigh
98Filexx/xxxxxx/xxxxx.xpredictiveHigh
99Filexxxxxxx/xx/xxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxx.xpredictiveMedium
102Filexxxxxxxx/xxxx/xxxx.xxpredictiveHigh
103Filexxxxxxxxx.xpredictiveMedium
104Filexxxx.xxxpredictiveMedium
105Filexxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxx/x?xxxxxxxxxxxxxxx=xpredictiveHigh
106Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxxxx.xxxxpredictiveHigh
109Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxxxxx_xxxx.xxxpredictiveHigh
112Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
113Filexxxxxxxx/xxxxxxxx.xpredictiveHigh
114Filexxxxxxxx.xxxpredictiveMedium
115FilexxxxxxxxpredictiveMedium
116Filexxx/xxxx/xxx.xpredictiveHigh
117Filexxx/xxxxxxxx/xxxxxxx.xpredictiveHigh
118Filexxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
120Filexxxxx-xxxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
121Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
122FilexxxxpredictiveLow
123Filexxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxx_xxx.xxxpredictiveHigh
125Filexxxxx.xxxxx.xxxpredictiveHigh
126Filexxxxx-xxxxxxx.xpredictiveHigh
127Filexxxxxxxx.xpredictiveMedium
128Filexxxxxxxxx/xxxxxxx/xxxx-xx-xxxxx.xxxpredictiveHigh
129Filexx-xxxxx.xxpredictiveMedium
130Filexxx.xxxpredictiveLow
131Filexxxxxx.xxpredictiveMedium
132Filexxxxxxx/xxxx/xxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
133Filexxxxxxxx_xxxx.xxxpredictiveHigh
134Filexxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictiveHigh
136Filexxxxxx.xxxpredictiveMedium
137Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
138Filexxxxxxx:xxxxxxxxxxxxxxpredictiveHigh
139Filexxx/xxx_xxxxxx.xpredictiveHigh
140Filexxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxx.xxxxpredictiveMedium
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxx.xxxpredictiveMedium
144Filexxxxxxxxx/xx_xxx.xxx?xxxxx=&xx_xxxxx=xxxx&xx_xxxx=xxxx&xx_xxxxxxx=xxxx&xx_xxxxx=&xx_xxx=xxxxxxxxxx&xxxxx_xxxx=&xxpredictiveHigh
145Filexx_xxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
146Filexxxxx.xpredictiveLow
147Filexxx/xxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
148Filexx_xxxx.xxxpredictiveMedium
149File\xxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
150File\xxxxxxx\xxxxx\xxxxxxxx.xxxpredictiveHigh
151File~/xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
152Library/xxxxxxxxx/xxx.xxxpredictiveHigh
153Libraryxxxxxxx\xxx\xxxxxxxx-xxx-x.xxxpredictiveHigh
154Libraryxxx/xxxxxx/xxxxxxxxxx/xxxx/xxxx-xxxx.xxxpredictiveHigh
155Libraryxxx/xxxxxx.xxpredictiveHigh
156Libraryxxxxxx.xxpredictiveMedium
157Libraryxxxxxxxx.xxxpredictiveMedium
158Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
159Libraryxxxxxxx.xxxpredictiveMedium
160ArgumentxxxxxxpredictiveLow
161Argumentxxxxx_xxxxpredictiveMedium
162ArgumentxxxpredictiveLow
163Argumentxxxx_xxxxxxxpredictiveMedium
164ArgumentxxxxxxxpredictiveLow
165ArgumentxxxpredictiveLow
166ArgumentxxxpredictiveLow
167ArgumentxxxxxxxxxxxxxxpredictiveHigh
168Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
169ArgumentxxxxxpredictiveLow
170ArgumentxxxxxxxxxxxxpredictiveMedium
171ArgumentxxxxxxxxxpredictiveMedium
172ArgumentxxxxxxxxxxxxxxpredictiveHigh
173ArgumentxxxxxxxxxxxpredictiveMedium
174ArgumentxxxxxxxxxxpredictiveMedium
175ArgumentxxxpredictiveLow
176Argumentxxxxxx/xxxx/xxxpredictiveHigh
177ArgumentxxxxxxpredictiveLow
178ArgumentxxxxxxxxpredictiveMedium
179ArgumentxxxxxxxxxxpredictiveMedium
180ArgumentxxxxxxxxpredictiveMedium
181ArgumentxxpredictiveLow
182Argumentxx/xxxxxpredictiveMedium
183ArgumentxxxpredictiveLow
184ArgumentxxxxxpredictiveLow
185ArgumentxxxxxxxxxxpredictiveMedium
186Argumentxxxxxxxx/xxxxxxpredictiveHigh
187ArgumentxxxxpredictiveLow
188Argumentxxxxx_xxxxpredictiveMedium
189Argumentxxxx_xxxxx/xxxx_xxxxxx/xxxx_xxxx_xxx/xxxx_xxx_xxxx_xxx/xxxx_xxxxxxxx/xxxx_xxxxxxxxxxxpredictiveHigh
190Argumentxxxxxx xxxxxpredictiveMedium
191ArgumentxxxxxpredictiveLow
192ArgumentxxxxxpredictiveLow
193Argumentx_xxpredictiveLow
194ArgumentxxxxpredictiveLow
195Argumentxxxx/xxxxxxxxxpredictiveHigh
196Argumentxxxx xxxxxxxpredictiveMedium
197ArgumentxxxxxxxxxxpredictiveMedium
198ArgumentxxxxpredictiveLow
199Argumentxxxx_xxxxpredictiveMedium
200Argumentxxxx_xxxxxxx/xxxxx_xxxxxxx/xxxxxxxx_xxxxxxxpredictiveHigh
201Argumentxxxx_xxpredictiveLow
202ArgumentxxxxxpredictiveLow
203ArgumentxxxxxpredictiveLow
204ArgumentxxxxxxxxxxpredictiveMedium
205ArgumentxxxxxxxxpredictiveMedium
206ArgumentxxpredictiveLow
207ArgumentxxxxxxxxxxpredictiveMedium
208ArgumentxxxxxxxxxpredictiveMedium
209ArgumentxxxxxxpredictiveLow
210Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
211Argumentxxxxx_xxxxxxx/xxxx_xxxxxxxpredictiveHigh
212Argumentxxxxxxx/xxxxx_xxx_xxxxxxxx/xxxxxxx_xxxx/xxxxx_xxxxx/xxx_xxxxx_xxxxxpredictiveHigh
213ArgumentxxxxxxxxxpredictiveMedium
214Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
215Argumentxxx_xxxxpredictiveMedium
216ArgumentxxxpredictiveLow
217Argumentxxxx_xxpredictiveLow
218Argumentxxxxxxxxx_xxxxx/xxxxxxxxx_xxxxxx/xxx_xxxxx_xxxxx/xxx_xxxxx_xxxxxxpredictiveHigh
219ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
220ArgumentxxxxxpredictiveLow
221ArgumentxxxxxpredictiveLow
222Argumentxxxxxxx_xxxxxxxx_xxxpredictiveHigh
223ArgumentxxxpredictiveLow
224ArgumentxxxxpredictiveLow
225ArgumentxxxxpredictiveLow
226ArgumentxxxxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
229Argumentxxxx_xxpredictiveLow
230ArgumentxxxpredictiveLow
231Argumentxxxxxxx xxxxxxpredictiveHigh
232Argumentxxx_xxxxpredictiveMedium
233Argumentxxxx->xxxxxxxpredictiveHigh
234ArgumentxxxxxxxxxxxxpredictiveMedium
235Input Value(xxxxpredictiveLow
236Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
237Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
238Input Value<xxx xxx=x xxxxxxx=xxxxx(x)>predictiveHigh
239Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
240Network Portxxx/xxx (xxxx)predictiveHigh
241Network Portxxx/xxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!