Guyana Unknown Analysis

IOB - Indicator of Behavior (918)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en766
es76
de28
fr22
sv8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us642
es118
gy50
de18
vn10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
WordPress16
Microsoft Edge10
PHP8
WPA28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.74CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.00CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.04CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.00CVE-2014-4078
8Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.00
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.20
10Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.05CVE-2017-0055
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.23CVE-2018-6200
12Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.00CVE-2004-0300
13phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.09CVE-2005-3791
14AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.37CVE-2018-10245
15nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.20CVE-2020-12440
16CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
17Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.00CVE-2006-6209
18Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.00CVE-2004-2508
19PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.23CVE-2015-4134
20vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.03CVE-2007-6138

IOC - Indicator of Compromise (46)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.11.28.0Guyana Unknown05/09/2023verifiedHigh
25.62.56.116r-116-56-62-5.consumer-pool.prcdn.netGuyana Unknown01/03/2023verifiedHigh
35.62.58.108r-108-58-62-5.consumer-pool.prcdn.netGuyana Unknown01/03/2023verifiedHigh
45.102.79.0Guyana Unknown05/09/2023verifiedHigh
545.12.70.95gliding.yourbandinc.comGuyana Unknown01/03/2023verifiedHigh
645.12.71.95Guyana Unknown01/03/2023verifiedHigh
745.74.20.128Guyana Unknown01/03/2023verifiedHigh
857.74.246.0Guyana Unknown02/28/2023verifiedHigh
957.75.112.0Guyana Unknown01/03/2023verifiedHigh
1066.178.31.0Guyana Unknown02/28/2023verifiedHigh
11XX.XXX.XX.XXxxxxx Xxxxxxx02/28/2023verifiedHigh
12XX.XXX.XX.XXxxxxx Xxxxxxx02/28/2023verifiedHigh
13XX.XXX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedHigh
14XXX.XXX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
15XXX.XX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
16XXX.XXX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
17XXX.XXX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
18XXX.XX.XXX.XXxxxxx Xxxxxxx02/28/2023verifiedHigh
19XXX.XXX.XXX.Xx-xxx-xxx-xxx.xxxxxx.xxXxxxxx Xxxxxxx01/03/2023verifiedHigh
20XXX.XX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedHigh
21XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx02/28/2023verifiedHigh
22XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx02/28/2023verifiedHigh
23XXX.XX.XXX.XXxxxxx Xxxxxxx02/28/2023verifiedHigh
24XXX.XX.XX.Xxxxxxxxx.xxx.xx.xxXxxxxx Xxxxxxx01/03/2023verifiedHigh
25XXX.XXX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
26XXX.XXX.XXX.XXXXxxxxx Xxxxxxx05/09/2023verifiedHigh
27XXX.XXX.XXX.XXXXxxxxx Xxxxxxx05/09/2023verifiedHigh
28XXX.XXX.XXX.XXXXxxxxx Xxxxxxx05/09/2023verifiedHigh
29XXX.XXX.XXX.XXXXxxxxx Xxxxxxx05/09/2023verifiedHigh
30XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx05/09/2023verifiedHigh
31XXX.XXX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedHigh
32XXX.XXX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedHigh
33XXX.XXX.XXX.Xxxxxxxxx.xxx.xx.xxXxxxxx Xxxxxxx01/03/2023verifiedHigh
34XXX.XXX.XX.XXxxxxx Xxxxxxx02/28/2023verifiedHigh
35XXX.XX.X.Xxxxxxxxx.xxx.xx.xxXxxxxx Xxxxxxx01/03/2023verifiedHigh
36XXX.XX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
37XXX.XX.XX.XXxxxxx Xxxxxxx05/09/2023verifiedHigh
38XXX.XXX.XXX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
39XXX.XXX.XXX.XXxxxxx Xxxxxxx05/09/2023verifiedHigh
40XXX.XXX.XXX.Xx.xxx.xxx.xxx-xxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedHigh
41XXX.XXX.XXX.Xx.xxx.xxx.xxx-xxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedHigh
42XXX.XXX.XXX.Xx.xxx.xxx.xxx-xxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedHigh
43XXX.XXX.XXX.Xx.xxx.xxx.xxx-xxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/03/2023verifiedHigh
44XXX.XXX.XX.XXxxxxx Xxxxxxx01/03/2023verifiedHigh
45XXX.XX.XX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh
46XXX.XX.XXX.XXXxxxxx Xxxxxxx01/03/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (529)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/manage_academic.phppredictiveHigh
2File/admin/photo.phppredictiveHigh
3File/admin/upload.phppredictiveHigh
4File/admin/user/addpredictiveHigh
5File/api/baskets/{name}predictiveHigh
6File/APP_Installation.asppredictiveHigh
7File/blogpredictiveLow
8File/categorypage.phppredictiveHigh
9File/cm/deletepredictiveMedium
10File/common/logViewer/logViewer.jsfpredictiveHigh
11File/controller/Index.phppredictiveHigh
12File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
13File/downloadpredictiveMedium
14File/drivers/media/media-device.cpredictiveHigh
15File/etc/master.passwdpredictiveHigh
16File/etc/tomcat8/Catalina/attackpredictiveHigh
17File/exportpredictiveLow
18File/filemanager/upload.phppredictiveHigh
19File/forum/away.phppredictiveHigh
20File/getcfg.phppredictiveMedium
21File/goform/SetSpeedWanpredictiveHigh
22File/home.phppredictiveMedium
23File/homeaction.phppredictiveHigh
24File/index.phppredictiveMedium
25File/modules/profile/index.phppredictiveHigh
26File/modules/tasks/summary.inc.phppredictiveHigh
27File/multi-vendor-shopping-script/product-list.phppredictiveHigh
28File/mygym/admin/index.phppredictiveHigh
29File/out.phppredictiveMedium
30File/ppredictiveLow
31File/preauthpredictiveMedium
32File/products/details.asppredictiveHigh
33File/recordings/index.phppredictiveHigh
34File/see_more_details.phppredictiveHigh
35File/show_news.phppredictiveHigh
36File/student/bookdetails.phppredictiveHigh
37File/SysInfo.htmpredictiveMedium
38File/tmp/beforepredictiveMedium
39File/uncpath/predictiveMedium
40File/updownload/t.reportpredictiveHigh
41File/user.profile.phppredictiveHigh
42File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
43File/wordpress/wp-admin/options-general.phppredictiveHigh
44File/wp-adminpredictiveMedium
45File/wp-admin/admin-ajax.phppredictiveHigh
46File4.2.0.CP09predictiveMedium
47Fileaccount.asppredictiveMedium
48Fileadclick.phppredictiveMedium
49Fileadm/systools.asppredictiveHigh
50Fileadmin.phppredictiveMedium
51Fileadmin/admin.shtmlpredictiveHigh
52FileAdmin/ADM_Pagina.phppredictiveHigh
53Fileadmin/category.inc.phppredictiveHigh
54Fileadmin/main.asppredictiveHigh
55Fileadmin/param/param_func.inc.phppredictiveHigh
56Fileadmin/theme-edit.phppredictiveHigh
57Fileadmin/y_admin.asppredictiveHigh
58Fileadminer.phppredictiveMedium
59Fileadministration/admins.phppredictiveHigh
60Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
61Fileadmin_ok.asppredictiveMedium
62Filealbum_portal.phppredictiveHigh
63Fileapp.coffeepredictiveMedium
64Fileapp/Core/Paginator.phppredictiveHigh
65Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
66Fileartlinks.dispnew.phppredictiveHigh
67Fileauth.phppredictiveMedium
68Fileawstats.plpredictiveMedium
69Filexxx/xxxxx/xxxxx.xpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxxx-xxxx.xxxpredictiveHigh
72Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxx_xxx.xxx.xxxpredictiveHigh
74Filexxxx.xxxpredictiveMedium
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxx_xxxxx.xxxpredictiveHigh
77Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
78Filexxxxxx_xxxx.xxxpredictiveHigh
79Filexxx.xxxpredictiveLow
80Filexxxxxxx.xxxpredictiveMedium
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
89Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
90Filexxxxx-xxxxxxx.xxxpredictiveHigh
91Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
92Filexxxxxxxx.xxxpredictiveMedium
93Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxx/xxxx.xxxpredictiveHigh
95Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
96Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
97Filexxxxxx.xxx.xxxpredictiveHigh
98Filexxxxxx.xxxpredictiveMedium
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
103Filexxxx/xxxx/xxx.xxxxxxx.xxxxxxx/xxxxxx_xxxxx/xxx.xxxpredictiveHigh
104Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxx/xxxxx.xxxpredictiveHigh
106Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxxxxxxxx.xxxpredictiveHigh
109Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
110Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
111Filexxxxxx.xxxpredictiveMedium
112Filexxxxxx.xxxpredictiveMedium
113Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
114Filexxx.xxxpredictiveLow
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxxx/xxx/xxx.xpredictiveHigh
118Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
119Filexxxxxxxx.xxpredictiveMedium
120Filexxxxx.xxxpredictiveMedium
121Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxx.xxxpredictiveMedium
124Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
129Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
130Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
131Filexx.xxxxx.xxxpredictiveMedium
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
135Filexxxxxx/xxxxxxxxpredictiveHigh
136Filexxxx.xxxpredictiveMedium
137Filexxxxxxxxx.xxxpredictiveHigh
138Filexxxx.xxxpredictiveMedium
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
141Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxx_xxxxxx.xxxpredictiveHigh
144Filexxx-xxxxxxxxx.xxxxpredictiveHigh
145Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
146Filexxx/xxxxxx.xxxpredictiveHigh
147Filexxxxxxx.xxxpredictiveMedium
148Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
149Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
150Filexxxxxxxx/xxxx.xxxpredictiveHigh
151Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filexxxxx.xxxpredictiveMedium
154Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
155Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
156Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
157Filexxxx_xxxx.xxxpredictiveHigh
158Filexxxxxxx.xxxpredictiveMedium
159Filexxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxx.xxxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxx_xxxxxxx.xxxpredictiveHigh
164Filexxxx_xxxx.xxxpredictiveHigh
165Filexxxx_xxxx.xxxpredictiveHigh
166Filexxx/xxxxxx.xxxpredictiveHigh
167Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
168Filexxxx/xxxx_xxxxx.xpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
171Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
172Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
173Filexxxx/xx.xxxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
177Filexxxxx.xxxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxxx.xxxxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxxxxxx.xxxpredictiveHigh
182Filexxxxx_xx.xxxxpredictiveHigh
183Filexxx_xxxxx.xxxpredictiveHigh
184Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
185Filexxxx.xpredictiveLow
186Filexxxx.xxxpredictiveMedium
187Filexxxx.xxx.xxxpredictiveMedium
188Filexxxx.xxxpredictiveMedium
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx.xxxpredictiveMedium
194Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
195Filexxxxxx_xx.xxxpredictiveHigh
196Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
197Filexxx_xxxxxxxx.xxxpredictiveHigh
198Filexxx_xxxxxx/xxxxx.xxxpredictiveHigh
199Filexxxx-xxxxxx.xxxpredictiveHigh
200Filexxxx.xxxxpredictiveMedium
201Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
202Filexxxxxxxx.xxxpredictiveMedium
203Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
204Filexxx_xxxxx.xpredictiveMedium
205Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxxxxx_xxxxxxxx.xxpredictiveHigh
208Filexxxxxxx.xxxpredictiveMedium
209Filexxxx.xxxpredictiveMedium
210Filexxxx/xxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxx.xxxpredictiveMedium
212Filexxxxxxxxxxx.xxxxpredictiveHigh
213Filexxxxx/xxxxxxx.xxxpredictiveHigh
214Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
215Filexxxxx.xxxpredictiveMedium
216Filexxxxx.xxxpredictiveMedium
217Filexxxxx.xxxpredictiveMedium
218Filexxxx.xxxpredictiveMedium
219Filexxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxx.xxxpredictiveMedium
221Filexxxxxxx.xxxxxx.xxxpredictiveHigh
222Filexxxxxxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxx.xxxpredictiveMedium
225Filexxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
227Filexxxxxxxx_xxx.xxxpredictiveHigh
228Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
229Filexxxxxxx.xxxpredictiveMedium
230Filexxxxxxxxxxxxx.xxpredictiveHigh
231Filexxxxx_xxxxx.xxxpredictiveHigh
232Filexxxx-xxxxxxx.xpredictiveHigh
233Filexxxxxx.xxxpredictiveMedium
234Filexxxxxxxxx.xxxpredictiveHigh
235Filexxxxx.xxxpredictiveMedium
236Filexxxxx.xxxpredictiveMedium
237Filexxxxxxxx.xxxpredictiveMedium
238Filexxxxxxxxxx.xxxpredictiveHigh
239Filexxxxxxxx.xxxpredictiveMedium
240Filexxxxxxxx.xxxpredictiveMedium
241Filexxxxxxxx.xxxpredictiveMedium
242Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
243Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
244Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
245Filexx.xxxpredictiveLow
246Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
247Filexxxx.xxpredictiveLow
248Filexxxxxx.xxpredictiveMedium
249Filexxxxxx.xxxpredictiveMedium
250Filexxxxxx_xxxx.xxxpredictiveHigh
251Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
252Filexxxxxx.xxxpredictiveMedium
253Filexxxxx.xxxpredictiveMedium
254Filexxxx.xxxpredictiveMedium
255Filexxxx.xxpredictiveLow
256Filexxxxxxxxxxxxx.xxxpredictiveHigh
257Filexxxxxxxxx.xxxpredictiveHigh
258Filexxxxxxxxxxxx.xxxpredictiveHigh
259Filexxxxxxx.xxxpredictiveMedium
260Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
261Filexxxxxxxxxxxxxx.xxxpredictiveHigh
262Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
263Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
264Filexxxx.xxxpredictiveMedium
265Filexxxxxxx.xxxpredictiveMedium
266Filexxxxxxxxxxx.xxxpredictiveHigh
267Filexxxxxxxxxxx.xxxpredictiveHigh
268Filexxxxxxxxxxx.xxxpredictiveHigh
269Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
270Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
271Filexxxxxxxx.xxxxpredictiveHigh
272Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
273Filexxxxx_xxxxx.xxxpredictiveHigh
274Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
275Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
276Filexxxxxxx.xxxpredictiveMedium
277Filexxxx-xxxxxxxx.xxxpredictiveHigh
278Filexxx-xxxxxxx.xpredictiveHigh
279Filexxxxxxx-x-x-x.xxxpredictiveHigh
280Filexxxxxx.xxxpredictiveMedium
281Filexxxxxx.xxxpredictiveMedium
282Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
283Filexxxxx.xxxpredictiveMedium
284Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
285Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
286Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
287Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
288Filexxxxxxxx.xxxpredictiveMedium
289Filexxxxxxxx.xxxpredictiveMedium
290Filexxxxxxx.xxxpredictiveMedium
291Filexxxxxxx.xxxpredictiveMedium
292Filexxxx_xxxx.xxxpredictiveHigh
293Filexxxx_xxxx.xxxpredictiveHigh
294Filexxxxxxxxx.xxxpredictiveHigh
295Filexxxxx.xxxpredictiveMedium
296Filexxxxxxxx.xxxpredictiveMedium
297Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
298Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
299Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
300Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
301Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
302Filexx-xxxxx.xxxpredictiveMedium
303Filexx-xxxxxxxx.xxxpredictiveHigh
304Filexxxxxxx.xxxpredictiveMedium
305File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
306File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
307Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
308Libraryxxxxxx.xxxpredictiveMedium
309Libraryxxxxx.xxxpredictiveMedium
310Libraryxxxxxxxxxxx.xxxpredictiveHigh
311Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
312Libraryxxx/xxxxxxxx.xxpredictiveHigh
313Libraryxxxxxxxx.xxxpredictiveMedium
314Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
315Libraryxxxxx.xxxpredictiveMedium
316Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
317Argument$_xxxxxpredictiveLow
318Argument-xpredictiveLow
319ArgumentxxxxxxpredictiveLow
320Argumentxx_xxxx_xxxxpredictiveMedium
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxpredictiveLow
323Argumentxxxxxxxxxxx[]predictiveHigh
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxxxx_xxxpredictiveMedium
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
329Argumentxxxx_xxpredictiveLow
330Argumentxxxxx_xxpredictiveMedium
331Argumentxxx_xxxpredictiveLow
332ArgumentxxxpredictiveLow
333ArgumentxxxxxxxxxpredictiveMedium
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxxxpredictiveMedium
337Argumentxxxxxxxx[xxxxxxx]predictiveHigh
338Argumentxxxxxxxx_xxpredictiveMedium
339ArgumentxxxxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341Argumentxxx_xxpredictiveLow
342Argumentxxx_xxpredictiveLow
343Argumentxxxx_xxxpredictiveMedium
344Argumentxxxxxx_xxxpredictiveMedium
345ArgumentxxxpredictiveLow
346Argumentxxxxxxx_xxxpredictiveMedium
347Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
348ArgumentxxxpredictiveLow
349Argumentxxxx_xxpredictiveLow
350ArgumentxxxxpredictiveLow
351ArgumentxxxxxxxpredictiveLow
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxxpredictiveMedium
355Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
356Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
357ArgumentxxxxxxxxpredictiveMedium
358Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
359ArgumentxxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxxxxpredictiveLow
362Argumentxxxxxx_xxxxpredictiveMedium
363ArgumentxxxxpredictiveLow
364Argumentxxx_xxxxxxxxxpredictiveHigh
365ArgumentxxxpredictiveLow
366Argumentxxxx_xxxxpredictiveMedium
367Argumentxx_xxxxx_xxpredictiveMedium
368Argumentxxxxx_xxxx_xxxxpredictiveHigh
369Argumentxxxxx_xxxpredictiveMedium
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxxxxpredictiveMedium
372ArgumentxxxxxxxpredictiveLow
373Argumentxxxxx_xxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375Argumentxxxx[xxx]predictiveMedium
376Argumentxxxxxxxxx/xxxxxxpredictiveHigh
377Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxxxpredictiveLow
380ArgumentxxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382Argumentxxxx_xxxxxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384ArgumentxxpredictiveLow
385ArgumentxxpredictiveLow
386ArgumentxxpredictiveLow
387ArgumentxxxpredictiveLow
388ArgumentxxxxxxxxxxpredictiveMedium
389ArgumentxxxxxxxxxpredictiveMedium
390Argumentxx_xxxxpredictiveLow
391ArgumentxxxpredictiveLow
392Argumentxxxxxxx_xxxxpredictiveMedium
393ArgumentxxxxxxxxxpredictiveMedium
394ArgumentxxxxxxpredictiveLow
395ArgumentxxxxpredictiveLow
396ArgumentxxxxxxpredictiveLow
397ArgumentxxxxxxxpredictiveLow
398Argumentxxxx_xxpredictiveLow
399ArgumentxxxxxpredictiveLow
400ArgumentxxxxpredictiveLow
401Argumentxxxxxxxx_xxxpredictiveMedium
402Argumentxxxx_xxxxpredictiveMedium
403Argumentxxxx_xxxxpredictiveMedium
404Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
405ArgumentxxxpredictiveLow
406ArgumentxxxxxxpredictiveLow
407ArgumentxxxxxxpredictiveLow
408Argumentxxxxxx_xxpredictiveMedium
409ArgumentxxxxxpredictiveLow
410Argumentxxxxx_xxxxpredictiveMedium
411ArgumentxxxxxxxxxxpredictiveMedium
412Argumentxxx_xxxxxxx_xxxpredictiveHigh
413Argumentxx_xxxxxxpredictiveMedium
414ArgumentxxxxpredictiveLow
415Argumentxx_xxxxxxxxpredictiveMedium
416Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
417Argumentxxxxx_xxxxpredictiveMedium
418Argumentx_xxxxpredictiveLow
419ArgumentxxxxxpredictiveLow
420Argumentxxxx_xxxxpredictiveMedium
421ArgumentxxxpredictiveLow
422ArgumentxxpredictiveLow
423ArgumentxxxxxxpredictiveLow
424ArgumentxxxxxxpredictiveLow
425ArgumentxxxxpredictiveLow
426ArgumentxxxxxpredictiveLow
427ArgumentxxxxxxpredictiveLow
428ArgumentxxxxxxxxpredictiveMedium
429ArgumentxxxxxxxxpredictiveMedium
430ArgumentxxxxpredictiveLow
431Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
432Argumentxxxx_xxxxpredictiveMedium
433Argumentxxxx_xxxxxpredictiveMedium
434Argumentxxxx_xx_xxxxpredictiveMedium
435ArgumentxxpredictiveLow
436Argumentxxxxx_xxxx_xxxpredictiveHigh
437Argumentxxxxx_xxxx_xxxxpredictiveHigh
438Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
439Argumentxxxxxxx_xxxpredictiveMedium
440ArgumentxxpredictiveLow
441ArgumentxxxxxxxxxxxpredictiveMedium
442Argumentxxxxxxxxxx[x]predictiveHigh
443ArgumentxxxxxxxxpredictiveMedium
444ArgumentxxxxxpredictiveLow
445ArgumentxxxxxxpredictiveLow
446ArgumentxxxxxxxpredictiveLow
447ArgumentxxxxxxxxxpredictiveMedium
448Argumentxxxxxxx_xxpredictiveMedium
449Argumentx_xxx_xxxpredictiveMedium
450ArgumentxxxpredictiveLow
451ArgumentxxxxxpredictiveLow
452ArgumentxxxxpredictiveLow
453Argumentxxxxxxxx_xx_xxpredictiveHigh
454ArgumentxxxxxxxxxxxpredictiveMedium
455ArgumentxxxpredictiveLow
456Argumentxxx_xxxxpredictiveMedium
457ArgumentxxxxxxpredictiveLow
458Argumentxxxxxx_xxxxpredictiveMedium
459ArgumentxxxxxxxxpredictiveMedium
460ArgumentxxxxxxxxxxpredictiveMedium
461ArgumentxxxxxxpredictiveLow
462ArgumentxxxpredictiveLow
463Argumentxxxxxx_xxxxpredictiveMedium
464ArgumentxxxxxxpredictiveLow
465ArgumentxxxxxxxxxxxxpredictiveMedium
466Argumentxxxxxx_xxxxpredictiveMedium
467Argumentxxxx_xxxxpredictiveMedium
468ArgumentxxxxxxxxpredictiveMedium
469ArgumentxxxxpredictiveLow
470Argumentxxx_xxxpredictiveLow
471ArgumentxxxxxxpredictiveLow
472ArgumentxxxpredictiveLow
473ArgumentxxxxxxxxxxxpredictiveMedium
474ArgumentxxxxpredictiveLow
475ArgumentxxxxxxxxxpredictiveMedium
476Argumentxxxxx_xxxpredictiveMedium
477ArgumentxxxxxxxxpredictiveMedium
478Argumentxxxxxxxxxx_xxxxpredictiveHigh
479ArgumentxxxxxxxxxpredictiveMedium
480ArgumentxxxxxxpredictiveLow
481ArgumentxxxxxpredictiveLow
482ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
483Argumentxxx_xxxx[x][]predictiveHigh
484ArgumentxxxxxxxpredictiveLow
485ArgumentxxxxxpredictiveLow
486ArgumentxxxxpredictiveLow
487ArgumentxxxxxpredictiveLow
488ArgumentxxxxxxpredictiveLow
489ArgumentxxxxxpredictiveLow
490ArgumentxxxpredictiveLow
491ArgumentxxxpredictiveLow
492ArgumentxxxxpredictiveLow
493ArgumentxxxxxxpredictiveLow
494ArgumentxxxxxxxxpredictiveMedium
495ArgumentxxxxxxxxpredictiveMedium
496Argumentxxxxxxxx/xxxxpredictiveHigh
497Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
498Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
499Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
500Argumentxxxx_xxxxxpredictiveMedium
501ArgumentxxxxxpredictiveLow
502ArgumentxxpredictiveLow
503Argumentxxxx->xxxxxxxpredictiveHigh
504Argumentx-xxxxxxxxx-xxxpredictiveHigh
505Argumentx-xxxx-xxxxxpredictiveMedium
506Argumentxxxxx_xxxpredictiveMedium
507ArgumentxxxxxxxxxxxpredictiveMedium
508Argumentxxxx xxxxpredictiveMedium
509Argumentxxxxx_xxxxxxxxxx_xxxxxpredictiveHigh
510Argument\xxx\predictiveLow
511Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
512Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
513Input Value%xxpredictiveLow
514Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
515Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
516Input Value'>[xxx]predictiveLow
517Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
518Input Value../predictiveLow
519Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
520Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
521Input ValuexxxxxxxpredictiveLow
522Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
523Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
524Pattern/xxxpredictiveLow
525Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
526Pattern|xx|xx|xx|predictiveMedium
527Network Portxxx/xxxxxpredictiveMedium
528Network Portxxx/xxxpredictiveLow
529Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!