Lucky Elephant Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en866
ru32
ja20
de20
es16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us356
ru52
pl10
tr8
de6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
Google Android20
Linux Kernel18
Abstrium Pydio Cells6
Google Chrome6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.48
3MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.96CVE-2007-0354
4TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2023-2790
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.96CVE-2010-0966
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.21CVE-2020-12440
7Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009369.32CVE-2020-15906
8Bill Kendrick GBook.cgi privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007680.03CVE-2000-1131
9Netgear DGN1000/DGN2200 setup.cgi memory corruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.04
10PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.29CVE-2007-0529
11Hikvision Intercom Broadcasting System ping.php os command injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.897070.07CVE-2023-6895
12DM Guestbook admin.guestbook.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.04CVE-2007-5821
13Invision Community toolbar.php addPlugin Privilege Escalation4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00CVE-2024-30162
14Invision Community store.php _categoryView sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00CVE-2024-30163
15LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.58
16Advanced Guestbook htaccess path traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.041620.08CVE-2007-0609
17DM Guestbook ch_lng.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.02CVE-2007-5821
18MRCGIGUY Guestbook gb.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004150.00CVE-2010-4358
19Telekorn SignKorn Guestbook file inclusion5.64.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.015730.03CVE-2006-4788
20PHPGurukul News Portal edit-post.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.21CVE-2024-3767

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-68CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (402)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//proc/kcorepredictiveMedium
2File/admin.php/Admin/adminadd.htmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/Admin/add-student.phppredictiveHigh
6File/admin/edit-post.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/Admin/News.phppredictiveHigh
9File/admin/settings/save.phppredictiveHigh
10File/admin/userprofile.phppredictiveHigh
11File/adminPage/conf/saveCmdpredictiveHigh
12File/admin_route/inc_service_credits.phppredictiveHigh
13File/api/baskets/{name}predictiveHigh
14File/app/index/controller/Common.phppredictiveHigh
15File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
16File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
17File/applications/nexus/modules/front/store/store.phppredictiveHigh
18File/apply.cgipredictiveMedium
19File/bitrix/admin/ldap_server_edit.phppredictiveHigh
20File/cgi-bin/nas_sharing.cgipredictiveHigh
21File/cgi-bin/wlogin.cgipredictiveHigh
22File/classes/Master.php?f=save_categorypredictiveHigh
23File/College/admin/teacher.phppredictiveHigh
24File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
25File/dcim/rack-roles/predictiveHigh
26File/fftools/ffmpeg_enc.cpredictiveHigh
27File/forms/doLoginpredictiveHigh
28File/forum/away.phppredictiveHigh
29File/goform/addUserNamepredictiveHigh
30File/goform/aspFormpredictiveHigh
31File/goform/delAdpredictiveHigh
32File/goform/wifiSSIDsetpredictiveHigh
33File/gpac/src/bifs/unquantize.cpredictiveHigh
34File/inc/topBarNav.phppredictiveHigh
35File/index.asppredictiveMedium
36File/index.phppredictiveMedium
37File/index.php?app=main&func=passport&action=loginpredictiveHigh
38File/install/predictiveMedium
39File/jfinal_cms/system/role/listpredictiveHigh
40File/kelas/datapredictiveMedium
41File/listplace/user/ticket/createpredictiveHigh
42File/log/download.phppredictiveHigh
43File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
44File/Moosikay/order.phppredictiveHigh
45File/novel/author/listpredictiveHigh
46File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
47File/php-sms/admin/quotes/manage_remark.phppredictiveHigh
48File/php/ping.phppredictiveHigh
49File/xxxx/xxxxx/xxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
50File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
51File/xxxxxpredictiveLow
52File/xxxxx.xxxpredictiveMedium
53File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
54File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
55File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
56File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
57File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
58File/xxxx/xxxxxxxpredictiveHigh
59File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
60File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
61File/xxxx/xxxxxxxxx.xxxpredictiveHigh
62File/xxxxx/xxxxxxx.xxxpredictiveHigh
63File/xxxxxx/xxxx.xxxpredictiveHigh
64File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
65Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
66Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
67Filexxx.xxxpredictiveLow
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxxx.xxxpredictiveMedium
71Filexxx_xxxxxxx.xxxpredictiveHigh
72Filexxx_xxxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
77Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveHigh
78Filexxxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
81Filexxx/xxx-xx.xpredictiveMedium
82Filexxx_xxx.xxxpredictiveMedium
83Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxx/xxxx.xxxpredictiveHigh
87Filexxxx/xx_xxx.xxxpredictiveHigh
88Filexxxx/xxxx_xxx.xxxpredictiveHigh
89Filexxxxxxx.xxpredictiveMedium
90Filex/xxxxxx/xxxxx.xxxpredictiveHigh
91Filexxxxxxx-xxx.xpredictiveHigh
92Filexxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxx.xpredictiveMedium
94Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxx_xxx_xxx.xxpredictiveHigh
97Filex-xxxxxx/xxxxxxx.xpredictiveHigh
98Filexx_xxxxxxxxx.xxpredictiveHigh
99Filexx_xxxxx.xpredictiveMedium
100Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
101Filexxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
104Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxxxxx_xxxx.xxxxpredictiveHigh
107Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxx.xxxpredictiveMedium
110Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
111Filexxxxxx_xxxxx.xxxpredictiveHigh
112Filexxxxxx.xxxpredictiveMedium
113Filexxxxxxxxx_xxxxxx.xpredictiveHigh
114Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
115Filexxxxxxxx-xxx.xxxpredictiveHigh
116Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
117Filexxx_xxxxxxxx.xpredictiveHigh
118Filexxxxxxxxxxxxxx.xxxpredictiveHigh
119Filex-xxxxx_xxxx.xxpredictiveHigh
120Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
121Filexxxx_xxxx.xpredictiveMedium
122Filexxxx.xxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxx/xxxxxx.xxxpredictiveHigh
130Filexx/xxxxx/xxxxx.xpredictiveHigh
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxxxx.xxxpredictiveMedium
133Filexxxx_xx.xxpredictiveMedium
134Filexx.xxxpredictiveLow
135Filexx.xxxpredictiveLow
136Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
137Filexxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxx.xxpredictiveMedium
139Filexxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxx.xpredictiveLow
141Filexxxxxx/xxxxxx/xx/xxx_xxxxxx_xxxx_xxx.xxxpredictiveHigh
142Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveHigh
143Filexxxxxxxxx.xxxpredictiveHigh
144Filexxx/xxxxxx.xxxpredictiveHigh
145Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
148Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
149Filexxxxx.xxxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx.xxpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxx_xxxx.xxxpredictiveHigh
154Filexxxxx_xxx.xxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxx-xxxx.xxxpredictiveHigh
158Filexxxx.xpredictiveLow
159Filexxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxx_xxxxx.xxxpredictiveHigh
161Filexxxxxx_xxxxxx.xxxpredictiveHigh
162Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
165Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
166Filexxxxxx/xxxxxxxx.xxpredictiveHigh
167Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
168Filexxx/xxx/xx_xxx.xpredictiveHigh
169Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
170Filexxxxxxxxxxxx.xxxxpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
173Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx_xxxx.xxxpredictiveHigh
176Filexxxxx.xxxpredictiveMedium
177Filex_xx_xxx.xxxpredictiveMedium
178Filexxxx.xxxpredictiveMedium
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
181Filexxxxxxxx_xxxx.xxxpredictiveHigh
182Filexxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
185Filexxxx_xxx_xx.xpredictiveHigh
186Filexx_xxx.xxpredictiveMedium
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
193Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxxxx/predictiveLow
196Filexxxx-xxxxxxxx.xxxpredictiveHigh
197Filexxxx-xxxxx.xxxpredictiveHigh
198Filexxxx-xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx_xxxxx.xxxpredictiveHigh
201Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
202Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
203Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
204Filexxxx/xxxxxx.xxxxpredictiveHigh
205Filexx/xxxxxxxxx/xxpredictiveHigh
206Filexxxxxxxxx.xpredictiveMedium
207Filexxxxxx.xxxpredictiveMedium
208Filexxxx/xxxxxxxx.xxxpredictiveHigh
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxx_xxxxx.xxxpredictiveHigh
211Filexxxx.xxxpredictiveMedium
212Filexxx-xxxxx.xxxpredictiveHigh
213Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
214Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
215Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
216Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
217Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxx.xxxpredictiveHigh
219Filexxxx.xxpredictiveLow
220File~/xxxxxx-xxxx.xxxpredictiveHigh
221File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
222Library/xxx/xxx.xpredictiveMedium
223Libraryxxxxx.xx/xxxxx.xxxpredictiveHigh
224Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
225Libraryxxxxxx.xxxpredictiveMedium
226Libraryxxxxxxxxxxx.xxxpredictiveHigh
227Libraryxxxx.xxxpredictiveMedium
228Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
229Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
230Libraryxxx/xxxxxxxxxx.xpredictiveHigh
231Libraryxxxxxxxxxxx.xxxpredictiveHigh
232Libraryxxxxxxxxxx.xxxpredictiveHigh
233Libraryxxxxxxxx.xxxpredictiveMedium
234Libraryxxxxxxxxxxx.xxxpredictiveHigh
235Libraryxxxxx.xxxpredictiveMedium
236Libraryxxxxxx/x/xxxxxxxxpredictiveHigh
237Argument$_xxxxxx['xxx_xxxx']predictiveHigh
238Argument-xxxxxxxxxxxxxpredictiveHigh
239Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
240Argumentxx/xxpredictiveLow
241ArgumentxxxxxxxpredictiveLow
242ArgumentxxxxxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
245ArgumentxxxpredictiveLow
246Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxpredictiveLow
253ArgumentxxxxxxpredictiveLow
254Argumentxxx_xxxx_xxxxxpredictiveHigh
255ArgumentxxxpredictiveLow
256Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
257ArgumentxxxxxxxxxxpredictiveMedium
258Argumentxxx_xxpredictiveLow
259Argumentxx-xxxpredictiveLow
260ArgumentxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxx_xxpredictiveLow
263Argumentxxxxxxx[x][xxxx]predictiveHigh
264ArgumentxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxpredictiveLow
266Argumentxxxxxxxxxx_xxpredictiveHigh
267ArgumentxxxxxxpredictiveLow
268ArgumentxxxxxxxpredictiveLow
269Argumentxxxx/xxxxpredictiveMedium
270Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
271ArgumentxxxpredictiveLow
272ArgumentxxpredictiveLow
273Argumentxxxxxx_xxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275Argumentxxxxxx xxxxpredictiveMedium
276ArgumentxxxxxxxpredictiveLow
277ArgumentxxxxxxxxxxxxxpredictiveHigh
278Argumentxxx_xxxxpredictiveMedium
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxxpredictiveLow
281Argumentxxxxx/xxxxxxxxpredictiveHigh
282Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
283ArgumentxxxxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxxxxxxxpredictiveHigh
286Argumentxxxxx xxxxpredictiveMedium
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxx_xxxxxxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
294Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
295Argumentxxxx xxxx/xxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298ArgumentxxxxxpredictiveLow
299Argumentx_xxxxxxxpredictiveMedium
300ArgumentxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302Argumentxxxx/xxxxxx/xxxpredictiveHigh
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxpredictiveLow
305Argumentxx/xxxpredictiveLow
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentxx_xxxxxxxxpredictiveMedium
308Argumentxx_xxxxpredictiveLow
309ArgumentxxxxxpredictiveLow
310Argumentxxxxxxxx[xx]predictiveMedium
311ArgumentxxxpredictiveLow
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxxxxpredictiveMedium
314Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
315Argumentxxxxxxxx_xxxpredictiveMedium
316ArgumentxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxpredictiveLow
320ArgumentxxxpredictiveLow
321Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
322ArgumentxxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324Argumentxxxx/xxxxxxxx_xxxxxpredictiveHigh
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxxxxpredictiveMedium
327ArgumentxxxpredictiveLow
328Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
329ArgumentxxxxxxpredictiveLow
330Argumentxxxx_xxpredictiveLow
331ArgumentxxxxpredictiveLow
332ArgumentxxxxxxxpredictiveLow
333Argumentxxxxx_xpredictiveLow
334ArgumentxxxxxxxxpredictiveMedium
335Argumentxxxx_xxxxxxpredictiveMedium
336Argumentxxx_xxxpredictiveLow
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxxxpredictiveMedium
339Argumentxxxxxxx_xxxxxxxpredictiveHigh
340Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
341Argumentxxxxxxxx[xx]predictiveMedium
342ArgumentxxxpredictiveLow
343Argumentxxxxxx_xxxpredictiveMedium
344Argumentxxxxxx_xxxxpredictiveMedium
345ArgumentxxxxxpredictiveLow
346Argumentxxxxxxx_xxxpredictiveMedium
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxpredictiveLow
350Argumentxxxxxx_xxxx_xxxxpredictiveHigh
351Argumentxxxxxxx_xxpredictiveMedium
352ArgumentxxxpredictiveLow
353ArgumentxxxxxxxxxpredictiveMedium
354ArgumentxxxpredictiveLow
355ArgumentxxxxxxpredictiveLow
356ArgumentxxxxxpredictiveLow
357Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
358ArgumentxxxxxxxxxxpredictiveMedium
359ArgumentxxxpredictiveLow
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxxxxxpredictiveMedium
362Argumentxxxxx_xxxpredictiveMedium
363ArgumentxxxxxpredictiveLow
364ArgumentxxxpredictiveLow
365ArgumentxxxxxxxxxpredictiveMedium
366Argumentxxxx_xxpredictiveLow
367ArgumentxxxxxxxxxxxpredictiveMedium
368ArgumentxxxpredictiveLow
369ArgumentxxxpredictiveLow
370Argumentxxxxxx/xxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373ArgumentxxxxxxxxpredictiveMedium
374Argumentxxxxxxxx/xxxxpredictiveHigh
375Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
376Argumentxxxx_xxxxxpredictiveMedium
377ArgumentxxxxpredictiveLow
378Argumentxxxxxxx xxxxxxpredictiveHigh
379ArgumentxxxxxpredictiveLow
380Argumentxx_xxxxxpredictiveMedium
381Argumentxxxxxx_xxxxxxpredictiveHigh
382Argumentx-xxxxxxxxx-xxxpredictiveHigh
383Argumentx-xxxx xxpredictiveMedium
384Argumentx_xxxxxxxxpredictiveMedium
385Argument_xxxxxxpredictiveLow
386Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
387Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
388Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
389Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
390Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
391Input ValuexxxxxxxxpredictiveMedium
392Input Value<!-- xxxx -->predictiveHigh
393Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictiveHigh
394Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
395Input Value<xxxxxxxx>\xpredictiveMedium
396Input ValuexxxxxxxxxxpredictiveMedium
397Input Valuexxxxxxx -xxxpredictiveMedium
398Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
399Input ValuexxxxpredictiveLow
400Pattern() {predictiveLow
401Network Portxxx/xxxxpredictiveMedium
402Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!