Groundhog Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en650
zh210
ru32
de26
ja18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us374
cn310
ru36
de14
pt14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
Qualcomm Snapdragon Auto20
Qualcomm Snapdragon Industrial IOT20
Qualcomm Snapdragon Compute18
Qualcomm Snapdragon Connectivity18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010754.89CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.27CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.70
4ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.12CVE-2021-3618
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.18CVE-2020-12440
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.37
7SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.00CVE-2021-31474
8vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.06CVE-2015-1419
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.89CVE-2007-0354
10Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
11MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.05CVE-2014-9571
12jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.00CVE-2019-7550
13Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
14Upload Widget in OutSystems Platform unrestricted upload6.96.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000860.00CVE-2020-29441
15AMI Megarac API password recovery7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001870.04CVE-2022-26872
16Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.770790.04CVE-2020-8958
17FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.15CVE-2008-5928
18Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2017-15648
19TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
20nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.04CVE-2019-20372

IOC - Indicator of Compromise (139)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.93.16.186Groundhog12/24/2020verifiedHigh
21.93.18.99Groundhog12/24/2020verifiedHigh
31.93.60.81Groundhog12/24/2020verifiedHigh
41.93.62.132Groundhog12/24/2020verifiedHigh
58.8.4.4dns.googleGroundhog12/24/2020verifiedHigh
68.23.224.120dynupdate.no-ip.comGroundhog12/24/2020verifiedHigh
714.17.93.147Groundhog12/24/2020verifiedHigh
814.19.222.76Groundhog12/24/2020verifiedHigh
923.234.28.5Groundhog12/24/2020verifiedHigh
1023.234.41.199Groundhog12/24/2020verifiedHigh
1123.234.41.219Groundhog12/24/2020verifiedHigh
1223.234.43.134Groundhog12/24/2020verifiedHigh
1323.234.60.140Groundhog12/24/2020verifiedHigh
1423.252.162.178Groundhog12/24/2020verifiedHigh
1523.252.164.225Groundhog12/24/2020verifiedHigh
1627.152.183.116Groundhog12/24/2020verifiedHigh
1736.251.136.189Groundhog12/24/2020verifiedHigh
1837.59.210.99Groundhog12/24/2020verifiedHigh
1943.225.59.7Groundhog12/24/2020verifiedHigh
2043.240.51.113Groundhog12/24/2020verifiedHigh
2146.229.169.89Groundhog12/24/2020verifiedHigh
2258.64.187.29Groundhog12/24/2020verifiedHigh
2358.218.213.237Groundhog12/24/2020verifiedHigh
2458.221.35.5Groundhog12/24/2020verifiedHigh
2558.221.45.242Groundhog12/24/2020verifiedHigh
2659.56.64.169Groundhog12/24/2020verifiedHigh
2759.188.86.215Groundhog12/24/2020verifiedHigh
2859.188.86.222Groundhog12/24/2020verifiedHigh
29XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
30XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
31XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
32XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
33XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
34XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
35XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
36XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
37XX.XXX.XXX.XXxxxxxxxx12/24/2020verifiedHigh
38XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
39XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
40XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
41XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
42XX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
43XX.XXX.XX.XXXxxxxxxxx12/24/2020verifiedHigh
44XX.XXX.XX.XXXxxxxxxxx12/24/2020verifiedHigh
45XX.XXX.XX.XXxxxxxxxx12/24/2020verifiedHigh
46XX.XXX.XX.XXxxxxxxx.xxxxxxx-xx.xxXxxxxxxxx12/24/2020verifiedHigh
47XX.XXX.XXX.XXXxxx.xxxxxxxxx.xxXxxxxxxxx12/24/2020verifiedHigh
48XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
49XX.XX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
50XX.XX.XX.XXXxxxxxxx-xx-xx-xx-xxx.xxxx.xxx.xxXxxxxxxxx12/24/2020verifiedHigh
51XX.XXX.X.XXxx-xxx-x-xx.xxxxxx.xxXxxxxxxxx12/24/2020verifiedHigh
52XX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
53XX.XX.XX.XXxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxxx12/24/2020verifiedHigh
54XX.XXX.XX.XXXxxxxxxxx.xx-xx-xxx-xx.xxXxxxxxxxx12/24/2020verifiedHigh
55XX.XXX.XXX.XXXxxxxxx.xxxx-x.xxxXxxxxxxxx12/24/2020verifiedHigh
56XX.XXX.XXX.XXxxxxxxxx12/24/2020verifiedHigh
57XX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
58XX.XXX.XXX.XXXxxxx.xxx.xxXxxxxxxxx12/24/2020verifiedHigh
59XX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
60XX.XX.X.XXXxx-xx-x-xxx.xxx.xxxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
61XX.XXX.X.XXXxxxxxxxx.xxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
62XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
63XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxx.xxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
64XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
65XXX.XXX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
66XXX.XXX.XXX.XXxxxxxxxx12/24/2020verifiedHigh
67XXX.XXX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
68XXX.XXX.XX.XXxxxxxxxx12/24/2020verifiedHigh
69XXX.XXX.XX.XXXxxxxxxxx12/24/2020verifiedHigh
70XXX.XXX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
71XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
72XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
73XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
74XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
75XXX.XXX.XX.XXXxxxxxxxx12/24/2020verifiedHigh
76XXX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
77XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
78XXX.XXX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
79XXX.XXX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
80XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
81XXX.XX.XX.XXXxxxxxxxx12/24/2020verifiedHigh
82XXX.XX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
83XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
84XXX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
85XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxxxxx12/24/2020verifiedHigh
86XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxx12/24/2020verifiedHigh
87XXX.XXX.XX.XXXxxxxxxxx12/24/2020verifiedHigh
88XXX.XXX.XX.XXxx-xx-xxx.xxx.xxxxxxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
89XXX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
90XXX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
91XXX.XXX.XX.XXXxxxxxxxx12/24/2020verifiedHigh
92XXX.XXX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
93XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
94XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
95XXX.XXX.XX.XXxxxxxxxx12/24/2020verifiedHigh
96XXX.XX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
97XXX.XX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
98XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
99XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
100XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
101XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
102XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
103XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
104XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
105XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
106XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
107XXX.XX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
108XXX.XXX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
109XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
110XXX.XX.XXX.XXXxxx.xxxxxxxxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
111XXX.XXX.XXX.XXxxxxxxxxx.xx-xxx-xxx-xxx.xxXxxxxxxxx12/24/2020verifiedHigh
112XXX.X.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
113XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
114XXX.XX.XX.XXXxxxxxxxx.xx-xxx-xx-xx.xxxXxxxxxxxx12/24/2020verifiedHigh
115XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
116XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
117XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
118XXX.XXX.X.XXXxxx-xxx-x-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxx12/24/2020verifiedHigh
119XXX.XXX.X.XXXxxxxxxxx12/24/2020verifiedHigh
120XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxx12/24/2020verifiedHigh
121XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
122XXX.XX.XX.XXXxxxxxxxx12/24/2020verifiedHigh
123XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
124XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
125XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
126XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
127XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxx12/24/2020verifiedHigh
128XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxx12/24/2020verifiedHigh
129XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
130XXX.XXX.XXX.XXXxxxxxxxx12/24/2020verifiedHigh
131XXX.XXX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
132XXX.XX.XXX.XXXXxxxxxxxx12/24/2020verifiedHigh
133XXX.XXX.XX.XXxxxxxxxx12/24/2020verifiedHigh
134XXX.XXX.XX.XXXxxxxxxxx12/24/2020verifiedHigh
135XXX.XXX.XX.XXxxxxxxxx12/24/2020verifiedHigh
136XXX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
137XXX.XXX.XX.XXXxxxxxxxx12/24/2020verifiedHigh
138XXX.XXX.XX.XXXXxxxxxxxx12/24/2020verifiedHigh
139XXX.XXX.XX.XXXxxxxxxxx12/24/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (367)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/ajax.php?action=read_msgpredictiveHigh
4File/api/predictiveLow
5File/api/admin/system/store/order/listpredictiveHigh
6File/api/clusters/local/topics/{topic}/messagespredictiveHigh
7File/api/gen/clients/{language}predictiveHigh
8File/API/infopredictiveMedium
9File/app/options.pypredictiveHigh
10File/bin/httpdpredictiveMedium
11File/cgi-bin/wapopenpredictiveHigh
12File/ci_spms/admin/categorypredictiveHigh
13File/ci_spms/admin/search/searching/predictiveHigh
14File/classes/Master.php?f=delete_appointmentpredictiveHigh
15File/classes/Master.php?f=delete_trainpredictiveHigh
16File/Content/Template/root/reverse-shell.aspxpredictiveHigh
17File/csms/?page=contact_uspredictiveHigh
18File/ctcprotocol/ProtocolpredictiveHigh
19File/dashboard/menu-list.phppredictiveHigh
20File/debug/pprofpredictiveMedium
21File/ebics-server/ebics.aspxpredictiveHigh
22File/ffos/classes/Master.php?f=save_categorypredictiveHigh
23File/forum/away.phppredictiveHigh
24File/goform/net\_Web\_get_valuepredictiveHigh
25File/goforms/rlminfopredictiveHigh
26File/GponForm/usb_restore_Form?script/predictiveHigh
27File/group1/uploapredictiveHigh
28File/hedwig.cgipredictiveMedium
29File/HNAP1predictiveLow
30File/HNAP1/SetClientInfopredictiveHigh
31File/Items/*/RemoteImages/DownloadpredictiveHigh
32File/manage/IPSetup.phppredictiveHigh
33File/management/api/rcx_management/global_config_querypredictiveHigh
34File/menu.htmlpredictiveMedium
35File/modules/profile/index.phppredictiveHigh
36File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
37File/navigate/navigate_download.phppredictiveHigh
38File/ocwbs/admin/?page=user/manage_userpredictiveHigh
39File/ofrs/admin/?page=user/manage_userpredictiveHigh
40File/out.phppredictiveMedium
41File/patient/appointment.phppredictiveHigh
42File/php_action/fetchSelectedUser.phppredictiveHigh
43File/pluginpredictiveLow
44File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
45File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
46File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
47File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
48File/xxxxxxxxx//../predictiveHigh
49File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
50File/xxxx.xxxpredictiveMedium
51File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
52File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
53File/xxxpredictiveLow
54File/xxxxxxx/predictiveMedium
55File/xxxxxxpredictiveLow
56File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
57File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
58File/xx-xxxxpredictiveMedium
59Filexxx.xxxpredictiveLow
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
62Filexxxxx/xxxxx.xxxpredictiveHigh
63Filexxxxx/xxx.xxxpredictiveHigh
64Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
65Filexxxxx/xx_xxxxxxxx.xxxpredictiveHigh
66Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
68Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
69Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
71Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
72Filexxxxx_xxxxxxx.xxxxpredictiveHigh
73Filexxxx/xxxxxxxxx.xxxpredictiveHigh
74Filexxxx_xxxxxxx.xxxpredictiveHigh
75Filexxx/xxx/xxxxxpredictiveHigh
76Filexxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
78Filexxxx/xxxxxpredictiveMedium
79Filexxxxxx.xxxxpredictiveMedium
80Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
81Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxx_xxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxx_xxx.xxxpredictiveMedium
86Filexxxxxxxxx.xxxpredictiveHigh
87Filexx_xxxx.xxxpredictiveMedium
88Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
91Filexxxxxx/xxx.xpredictiveMedium
92Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
93Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxx_xxxx.xxxpredictiveHigh
95Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
96Filexxxx.xxpredictiveLow
97Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
98Filex_xxxxxxpredictiveMedium
99Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
100Filexx.xxxpredictiveLow
101Filexxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
103Filexxxx_xxxx.xxxpredictiveHigh
104Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
105Filexxxx-xxxxxxx.xxxpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxx-xxxxx.xpredictiveMedium
110Filexxxx.xpredictiveLow
111Filexxxx.xxxpredictiveMedium
112Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
113Filexx_xxxx.xxxpredictiveMedium
114Filexxxxxxxxx.xxx.xxxpredictiveHigh
115Filexxxxxxxxxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxxxxxx/xxxx_xxxxpredictiveHigh
121Filexxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxx.xxpredictiveMedium
123Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxxx.xxpredictiveLow
129Filexxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxxxx.xxxxpredictiveMedium
133Filexxxxx.xxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxx.xpredictiveMedium
137Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxx.xpredictiveLow
140Filexxxx_xxxx.xxxpredictiveHigh
141Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
142Filexxxx.xpredictiveLow
143Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
144Filexxxxxx.xpredictiveMedium
145Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
146Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx/predictiveLow
150Filexxxxx_xxxpredictiveMedium
151Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
152Filexxxxxx/xxxxxx.xxxpredictiveHigh
153Filexxxxxxxx.xxpredictiveMedium
154Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
155Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxx.xxxpredictiveMedium
158Filexxxx_xxxx.xxxpredictiveHigh
159Filexxxxxxxxx.xxxpredictiveHigh
160Filexxxxxx.xxxpredictiveMedium
161Filexxx_xxxxxxxx.xpredictiveHigh
162Filexxx_xxxx.xxxpredictiveMedium
163Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
164Filexxxx_xxxxxxx.xxxpredictiveHigh
165Filexxx_xxxxxx.xxpredictiveHigh
166Filexxxxxxxxx.xxx.xxxpredictiveHigh
167Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
168Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
172Filexxxx.xxxpredictiveMedium
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
176Filexxxx.xxxpredictiveMedium
177Filexxxxx.xxxpredictiveMedium
178Filexxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
181Filexxxxxxxx_xxxx.xxxpredictiveHigh
182Filexxxxxx.xpredictiveMedium
183Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
184Filexxxx.xxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxxx/xxxxx.xxxpredictiveHigh
187Filexxxx/xxxx.xxxpredictiveHigh
188Filexxxx_xxxx.xxxpredictiveHigh
189Filexxxxxxx.xxxpredictiveMedium
190Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
191Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
192Filexxx_xxxxx.xpredictiveMedium
193Filexxxxxxx.xxxpredictiveMedium
194Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
195Filexxxxxxxx.xxxpredictiveMedium
196Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
197Filexxxxxxx.xxxpredictiveMedium
198Filexxxx-xxxxx.xxxpredictiveHigh
199Filexxxx-xxxxxxxx.xxxpredictiveHigh
200Filexxxxx/xxxx_xxxxx.xpredictiveHigh
201Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
202FilexxxxxxxxxpredictiveMedium
203Filexxx.xxxpredictiveLow
204Filexxxxxxx_xxxxx.xxxpredictiveHigh
205Filexxxx.xxxxpredictiveMedium
206Filexxxxxxxxx.xxxpredictiveHigh
207Filexxxxx.xxxpredictiveMedium
208Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
209Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
210Filexxxxx.xpredictiveLow
211Filexxxxxxxxx.xxpredictiveMedium
212Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
213Filexxxxx.xxxpredictiveMedium
214Filexxx.xxxpredictiveLow
215Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx-xxxx.xxxpredictiveHigh
217Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
218Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
219Filexxxxxx.xxxxpredictiveMedium
220File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
221File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
222File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
223File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
224File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
225Library/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveHigh
226Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
227Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
228Libraryxxxxx.xxxpredictiveMedium
229Libraryxxx/xxxxxxx.xxpredictiveHigh
230Libraryxxx/xxxxxxx.xxpredictiveHigh
231Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
232Libraryxxxxxxxxxx.xxxpredictiveHigh
233Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
234Libraryxxxxxx.xxxpredictiveMedium
235Argument$_xxxxxx['xxx_xxxx']predictiveHigh
236Argument?xxxxxxpredictiveLow
237Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
238ArgumentxxxxxpredictiveLow
239Argumentxxxxx_xxxpredictiveMedium
240Argumentxxxxx_xxxxxxxxpredictiveHigh
241ArgumentxxxpredictiveLow
242Argumentxxxx(xxxx_xxxx)predictiveHigh
243ArgumentxxxxxpredictiveLow
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxpredictiveLow
246Argumentxxxxxxx_xxpredictiveMedium
247Argumentxxxxxxxxxx_xxxxpredictiveHigh
248ArgumentxxxpredictiveLow
249ArgumentxxxxxxxxxxpredictiveMedium
250Argumentxxxx_xxpredictiveLow
251Argumentxxxxxx/xxxxxxxpredictiveHigh
252ArgumentxxxxxxxpredictiveLow
253Argumentxxxxxxx-xxxxxxpredictiveHigh
254Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
255Argumentxxxxx_xxpredictiveMedium
256ArgumentxxxpredictiveLow
257ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
258ArgumentxxxxpredictiveLow
259Argumentxxxx_xxxxpredictiveMedium
260ArgumentxxxxxxxxxxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262Argumentxxxx xx xxxxxxxpredictiveHigh
263Argumentxxxx_xxxxxx=xxxxpredictiveHigh
264Argumentxxx_xxxxpredictiveMedium
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxxxpredictiveLow
267ArgumentxxxxpredictiveLow
268ArgumentxxxxxxxxxxpredictiveMedium
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274Argumentxxx-xxx-xxxxpredictiveMedium
275ArgumentxxxxxxxxxxxxxxpredictiveHigh
276ArgumentxxpredictiveLow
277ArgumentxxpredictiveLow
278Argumentxx/xxxxxpredictiveMedium
279Argumentxx_xxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxpredictiveLow
283Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
284Argumentxxxxxxxx_xxxpredictiveMedium
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxpredictiveLow
290ArgumentxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292Argumentxxxx/xxxxxxxxxxxpredictiveHigh
293Argumentxxxxxxx/xxxxxxxpredictiveHigh
294ArgumentxxxxxxxxpredictiveMedium
295Argumentxx_xxpredictiveLow
296Argumentxxxxxx xxxxxxpredictiveHigh
297ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
298ArgumentxxxxxxxxxxpredictiveMedium
299ArgumentxxxxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302Argumentxxxxxxxx/xxxxxxpredictiveHigh
303Argumentxxxx_xxxxxpredictiveMedium
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxpredictiveLow
310Argumentxxx_xxxxxx_xxxxpredictiveHigh
311ArgumentxxxxxxxxpredictiveMedium
312Argumentxxxxxxx xxxxxpredictiveHigh
313ArgumentxxxxxxpredictiveLow
314Argumentxxxxx_xxxxxxpredictiveMedium
315Argumentxxxxxxxx_xxpredictiveMedium
316ArgumentxxxxxxxpredictiveLow
317ArgumentxxxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxxxxxxxxpredictiveHigh
319ArgumentxxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxpredictiveLow
321ArgumentxxxxxxxxxxxxxxxpredictiveHigh
322Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
323ArgumentxxxxxxpredictiveLow
324Argumentxxxxxx_xxxxxxpredictiveHigh
325ArgumentxxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxpredictiveLow
327Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
328ArgumentxxxxxxxxxxxpredictiveMedium
329Argumentxxxx_xxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxxpredictiveLow
334ArgumentxxxpredictiveLow
335ArgumentxxxxxpredictiveLow
336Argumentxxxx_xx[]predictiveMedium
337ArgumentxxxpredictiveLow
338ArgumentxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340Argumentxxxx-xxxxxpredictiveMedium
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxxxxpredictiveMedium
344ArgumentxxxpredictiveLow
345Argumentxxxxxxx_xxxxpredictiveMedium
346ArgumentxxxxxxxxpredictiveMedium
347Argumentx-xxxxxxxxx-xxxpredictiveHigh
348Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
349Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
350Argument__xxxxxxxxxxxxxpredictiveHigh
351Argument__xxxxxxxxxpredictiveMedium
352Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
353Input Value%xxxxxxxx{}%predictiveMedium
354Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
355Input Value../predictiveLow
356Input Value../..predictiveLow
357Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
358Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
359Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
360Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveHigh
361Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
362Input Valuex=xpredictiveLow
363Pattern|xx xx xx|predictiveMedium
364Network PortxxxxxpredictiveLow
365Network Portxxx/xxxxpredictiveMedium
366Network Portxxx/xxxxxpredictiveMedium
367Network Portxxx/xxx (xxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!