Rocke Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en968
zh32

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn992
us8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android16
Google Chrome14
Qualcomm Snapdragon Auto12
Qualcomm Snapdragon Compute12
Qualcomm Snapdragon Mobile12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1librsvg URL Decoder path traversal4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001580.03CVE-2023-38633
2Pluck CMS Installation install.php cross site scripting3.53.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.04CVE-2023-5013
3Windriver VxWorks input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.011320.05CVE-2013-0716
4Windriver VxWorks cryptographic issues7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002090.05CVE-2010-2967
5Windriver VxWorks Hardcoded Credentials credentials management7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.004190.04CVE-2010-2966
6Cisco RV340 Web-based Management Interface memory corruption5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.006990.04CVE-2020-3451
7jeecgboot JimuReport Template injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004570.00CVE-2023-4450
8Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
9Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.12CVE-2022-24785
10ajenti API privileges management7.16.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.012850.14CVE-2019-25066
11python-jwt authentication spoofing8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000970.52CVE-2022-39227
12Oracle MySQL Server Client programs unknown vulnerability5.95.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2023-22053
13Google Cloud Platform Security Operations permission5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.07
14ejs unknown vulnerability3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.35CVE-2024-33883
15lodash Template command injection4.74.7$0-$5k$0-$5kNot DefinedOfficial Fix0.006060.03CVE-2021-23337
16Microsoft IIS memory corruption7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.867420.04CVE-2007-2897
17Synology DiskStation Manager sql injection4.74.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.03CVE-2021-43925

IOC - Indicator of Compromise (87)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.234.4.151Rocke08/29/2021verifiedHigh
223.234.4.153Rocke08/29/2021verifiedHigh
327.193.180.224Rocke04/08/2022verifiedHigh
427.210.170.197Rocke04/08/2022verifiedHigh
527.221.28.231Rocke08/29/2021verifiedHigh
627.221.54.252Rocke08/29/2021verifiedHigh
736.103.236.221Rocke08/29/2021verifiedHigh
836.103.247.121Rocke08/29/2021verifiedHigh
936.248.26.205Rocke08/29/2021verifiedHigh
1042.56.76.104Rocke08/29/2021verifiedHigh
1142.202.141.230Rocke08/29/2021verifiedHigh
1242.236.125.84hn.kd.ny.adslRocke08/29/2021verifiedHigh
1343.224.225.220Rocke08/29/2021verifiedHigh
1443.242.166.88Rocke08/29/2021verifiedHigh
1552.167.219.168Rocke04/08/2022verifiedHigh
1658.215.145.137Rocke08/29/2021verifiedHigh
1758.216.107.77Rocke08/29/2021verifiedHigh
1858.218.208.13Rocke08/29/2021verifiedHigh
19XX.XX.XXX.XXXxxxx08/29/2021verifiedHigh
20XX.XXX.XXX.XXXXxxxx08/29/2021verifiedHigh
21XX.XXX.XX.XXXXxxxx08/29/2021verifiedHigh
22XX.XX.XX.XXXxxxx08/29/2021verifiedHigh
23XXX.XX.XXX.XXXxxxx08/29/2021verifiedHigh
24XXX.XX.XX.XXXXxxxx08/29/2021verifiedHigh
25XXX.XX.XX.XXXXxxxx08/29/2021verifiedHigh
26XXX.XX.XX.XXXxxxx08/29/2021verifiedHigh
27XXX.XX.XX.XXXxxxx08/29/2021verifiedHigh
28XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
29XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
30XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
31XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
32XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
33XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
34XXX.XX.XX.XXXxxxx08/29/2021verifiedHigh
35XXX.XX.XX.XXXxxxx08/29/2021verifiedHigh
36XXX.XX.XX.XXXXxxxx08/29/2021verifiedHigh
37XXX.XX.XX.XXXXxxxx08/29/2021verifiedHigh
38XXX.XX.XX.XXXxxxx08/29/2021verifiedHigh
39XXX.XX.XX.XXXXxxxx08/29/2021verifiedHigh
40XXX.XX.XX.XXXxxxx08/29/2021verifiedHigh
41XXX.XX.XX.XXXXxxxx08/29/2021verifiedHigh
42XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxx08/29/2021verifiedMedium
43XXX.XXX.XX.XXXXxxxx08/29/2021verifiedHigh
44XXX.XXX.XX.XXXXxxxx04/08/2022verifiedHigh
45XXX.XXX.XXX.XXXxxxx04/08/2022verifiedHigh
46XXX.XX.XX.XXXXxxxx08/29/2021verifiedHigh
47XXX.XXX.XX.XXXXxxxx08/29/2021verifiedHigh
48XXX.XXX.XX.XXXXxxxx08/29/2021verifiedHigh
49XXX.XXX.XXX.XXXXxxxx08/29/2021verifiedHigh
50XXX.XX.XXX.XXXXxxxx12/20/2020verifiedHigh
51XXX.XX.XXX.XXXxxxx08/29/2021verifiedHigh
52XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
53XXX.XXX.XXX.XXXxxxx08/29/2021verifiedHigh
54XXX.XX.XX.XXXXxxxx08/29/2021verifiedHigh
55XXX.XX.XX.XXXxxxx12/20/2020verifiedHigh
56XXX.XX.XXX.XXXxxxx04/08/2022verifiedHigh
57XXX.XXX.XXX.XXXXxxxx04/12/2022verifiedHigh
58XXX.XXX.XXX.XXXXxxxx08/29/2021verifiedHigh
59XXX.XXX.X.XXXXxxxx08/29/2021verifiedHigh
60XXX.XXX.XX.XXXXxxxx08/29/2021verifiedHigh
61XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxx12/20/2020verifiedHigh
62XXX.XX.XX.XXXXxxxx08/29/2021verifiedHigh
63XXX.XXX.XXX.XXXxxxx12/20/2020verifiedHigh
64XXX.XXX.XX.XXXXxxxx08/29/2021verifiedHigh
65XXX.XX.XXX.XXXxxxxxxxx.xx-xxx-xx-xxx.xxxXxxxx04/12/2022verifiedHigh
66XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxxXxxxx04/12/2022verifiedHigh
67XXX.XXX.XXX.XXXXxxxx08/29/2021verifiedHigh
68XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
69XXX.XX.XXX.XXXxxxx08/29/2021verifiedHigh
70XXX.XX.XXX.XXXxxxx08/29/2021verifiedHigh
71XXX.XXX.XX.XXXxx.xx.xx.xxxxXxxxx08/29/2021verifiedHigh
72XXX.XXX.XX.XXXxx.xx.xx.xxxxXxxxx08/29/2021verifiedHigh
73XXX.XXX.XXX.XXXXxxxx08/29/2021verifiedHigh
74XXX.XXX.XXX.XXXxxxx08/29/2021verifiedHigh
75XXX.XXX.XX.XXXxxxx08/29/2021verifiedHigh
76XXX.XXX.XXX.XXXXxxxx04/12/2022verifiedHigh
77XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxx08/29/2021verifiedHigh
78XXX.XX.XX.XXXxxxx08/29/2021verifiedHigh
79XXX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxx08/29/2021verifiedHigh
80XXX.XXX.XXX.XXXXxxxx08/29/2021verifiedHigh
81XXX.XXX.XX.XXXxxxxx.xxxxxxxxx.xxxxxXxxxx08/29/2021verifiedHigh
82XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
83XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
84XXX.XX.XXX.XXXXxxxx08/29/2021verifiedHigh
85XXX.XXX.XXX.XXXxxxx08/29/2021verifiedHigh
86XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxx-xxxx.xx.xxXxxxx08/29/2021verifiedHigh
87XXX.XXX.XX.XXXXxxxx08/29/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (174)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/adminPage/www/addOverpredictiveHigh
4File/gateway/services/EdgeServiceImplpredictiveHigh
5File/goform/net\_Web\_get_valuepredictiveHigh
6File/goform/WriteFacMacpredictiveHigh
7File/HNAP1predictiveLow
8File/Maintenance/configfile.cfgpredictiveHigh
9File/module/comment/savepredictiveHigh
10File/restpredictiveLow
11File/rootpredictiveLow
12File/scripts/unlock_tasks.phppredictiveHigh
13File/topicpredictiveLow
14File/upload/localhostpredictiveHigh
15File/wp-admin/admin-ajax.phppredictiveHigh
16Fileaccount/login.phppredictiveHigh
17FileActiveMQConnection.javapredictiveHigh
18FileActivityManagerService.javapredictiveHigh
19Fileadmin/app/mediamanagerpredictiveHigh
20Filexxxxx/xxx/xxxxxxxx/xxxxxxxxxxxx.xxxx?xxx_xxxx=xxxpredictiveHigh
21Filexxxxx/xxxxxx.xxxpredictiveHigh
22Filexxxxx/xxxxxxxx/xxxxxxxxxxxx?xx=xxpredictiveHigh
23Filexxxxx/_xxxxxxx.xxxpredictiveHigh
24Filexxxxxxx.xxxpredictiveMedium
25Filexxxxxxxxxxxxx_xxxxxxxxxxxxxxx.xxxxpredictiveHigh
26Filexxx.xxx/xxx/xxxxxxpredictiveHigh
27Filexxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
28Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
29Filexxxxx/xxx_xxxx.xpredictiveHigh
30Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
31Filexxxxxx/xxxxxx/predictiveHigh
32Filexxxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
33Filexxx_xx_xxx.xxpredictiveHigh
34Filexxxxxxxxxx.xpredictiveMedium
35Filexxxxx.xxpredictiveMedium
36Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
37Filexxx.xxxxxxxx.xxxxxxx.xxx.xxx.xxxxxxxxxxxxxpredictiveHigh
38Filexxxxxxxxxx/xxx.xxpredictiveHigh
39Filexxxxxx.xxxpredictiveMedium
40Filexxxx/xxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
42Filexxxxxx_x_x.xxxpredictiveHigh
43Filexxxxxxxxx_xxx_xxxxxx_xxx/predictiveHigh
44Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxx/xxxx.xpredictiveHigh
45Filexxxxxxx/xx/xxxxxxxx.xpredictiveHigh
46Filexxx_xxx.xpredictiveMedium
47Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
48Filexxx-xxxxx.xpredictiveMedium
49Filexxx/xxxxxx/xxx/?xxxxxx=xxxx&xx=xxxpredictiveHigh
50Filexxxxxxxx_xxx.xpredictiveHigh
51Filexxxxxx.xxxpredictiveMedium
52Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
53Filexxxxxxxx.xxpredictiveMedium
54Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
55Filexx/xxxx/xxxxx.xpredictiveHigh
56Filexxxxxxxxxx.xpredictiveMedium
57Filexxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
58Filexxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxx.xxxpredictiveMedium
60Filexxxx/xxxx.xpredictiveMedium
61Filexxxxxxxx/xxxx.xxxpredictiveHigh
62Filexxxxxxxx/xxxxx-xxx-xxxxxx.xxxpredictiveHigh
63Filexxxxx.xxxpredictiveMedium
64Filexxxxx.xxx?x=/xxxxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
65Filexxxxx_xxxxxx.xxxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxxxxxxxxxxxx.xxxxx.xxxxxxpredictiveHigh
68Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
69Filexxxxxxxxxxx.xxpredictiveHigh
70Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
71Filexxxxxxxx.xpredictiveMedium
72Filexxx.xpredictiveLow
73Filexxxxxxx/xxxxx.xpredictiveHigh
74Filexxxxxx.xpredictiveMedium
75Filexxxxxx_xxxx_xx_xx_xxx.xpredictiveHigh
76Filexxxxxxx/xxxxx_xxxx.xxxpredictiveHigh
77Filexxxx.xpredictiveLow
78Filexxxxxxxx.xxxpredictiveMedium
79Filexxxxxx.xpredictiveMedium
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxxxx.xpredictiveLow
82Filexxx/xxxxxxxxxx/xxxxxx.xpredictiveHigh
83Filexxx/xxxx/xx_xxxx.xpredictiveHigh
84Filexxxxxx.xpredictiveMedium
85Filexxxx_xxxx.xxxpredictiveHigh
86Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxx.xxxpredictiveMedium
89Filexxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxx_xxx.xxxpredictiveHigh
91Filexx-xxxxx/xxxxx.xxx?xxx=xxxx&xxx=xxxxxxpredictiveHigh
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxx/xxx.xxxpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveHigh
96Filexxxxxx-xxx-xxxx.xpredictiveHigh
97Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
98Filexxxxxxxxxx.xpredictiveMedium
99Filexxxxxx/xxxx_xxxxxxx?xxxpredictiveHigh
100Filexxxxxxxxxxxx/xxxxx.xxpredictiveHigh
101Filexxxxx/xxxx_xxxx.xpredictiveHigh
102Filexxx.xxxpredictiveLow
103Filexxxx/xxxx.xxxpredictiveHigh
104Filexxxxx/x/xxxxpredictiveMedium
105Filexxxx_xxxxxx.xxxpredictiveHigh
106Filexxx_xxxxxx.xpredictiveMedium
107FilexxxxxxxxxxpredictiveMedium
108Filexxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxx.xxxpredictiveHigh
110Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxx_xxxxxxx_xxxx_xxxxxxxpredictiveHigh
111Filexxxxxxxx.xpredictiveMedium
112Libraryxxxxxxxxx.xxxpredictiveHigh
113Libraryxxx/xxxx/xxxxxxxxxx.xxpredictiveHigh
114Libraryxxxxxxx_xxxxx_xxxxxxpredictiveHigh
115Libraryxxxxx.xxxpredictiveMedium
116Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictiveHigh
117Libraryxxxxx.xxxpredictiveMedium
118Libraryxxxxx.xxxpredictiveMedium
119Argument-xpredictiveLow
120ArgumentxxxxxxxxxxxpredictiveMedium
121Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveHigh
122ArgumentxxxxxpredictiveLow
123Argumentxxxxxxx/xxxxxxxxpredictiveHigh
124ArgumentxxxxxxxxpredictiveMedium
125Argumentxxxxxxx/xxxxpredictiveMedium
126ArgumentxxxxxxxxpredictiveMedium
127ArgumentxxxxxpredictiveLow
128ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
129ArgumentxxxpredictiveLow
130ArgumentxxxxxxpredictiveLow
131Argumentxxxxx_xxxxpredictiveMedium
132Argumentxxxxxx[xxxxxxxxxxxxxx]predictiveHigh
133Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
134ArgumentxxxxpredictiveLow
135ArgumentxxxxxxpredictiveLow
136ArgumentxxxpredictiveLow
137ArgumentxxxxxxxpredictiveLow
138ArgumentxxxpredictiveLow
139Argumentx_xxpredictiveLow
140ArgumentxxxxpredictiveLow
141Argumentxxxx_xxpredictiveLow
142ArgumentxxxxxxxxpredictiveMedium
143ArgumentxxxpredictiveLow
144Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
145ArgumentxxxxxpredictiveLow
146Argumentxxx_xxxxxpredictiveMedium
147ArgumentxxxxxxxxpredictiveMedium
148ArgumentxxxxxxxxpredictiveMedium
149ArgumentxxxxxxxxpredictiveMedium
150Argumentxxxx_xxpredictiveLow
151ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
152ArgumentxxxxxxxxxxxxxxpredictiveHigh
153ArgumentxxxxxxpredictiveLow
154ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
155ArgumentxxxxxxxxxxxxxxxpredictiveHigh
156Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
157ArgumentxxxpredictiveLow
158ArgumentxxxxpredictiveLow
159Argumentxxxxxx-xxxpredictiveMedium
160Argumentxxxxxx xxxxx/xxxxxx xxxxpredictiveHigh
161ArgumentxxxxxxxxxpredictiveMedium
162ArgumentxxxxxxxxxxpredictiveMedium
163Input Value../predictiveLow
164Input Valuex xxx xxxxx(x)predictiveHigh
165Input Value<?xxxpredictiveLow
166Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
167Input Valuexxxx@xxpredictiveLow
168Input Valuexxxxxxxxxx&#x;:xxxxxpredictiveHigh
169Input Valuexxxx=xxx-xxxxxxxx-xxxxxxxpredictiveHigh
170Network PortxxxxpredictiveLow
171Network Portxxx/xx (xxx)predictiveMedium
172Network Portxxx/xxxpredictiveLow
173Network Portxxx/xxxxpredictiveMedium
174Network Portxxx/xxxxxpredictiveMedium

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!