Sandman Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en940
ru30
zh12
fr4
sv4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us140
ru80
cn22
gb14
to4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Adobe Experience Manager24
Microsoft Windows22
WordPress8
Simmeth Lieferantenmanager8
Microchip RN48706

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1p4 run command injection7.27.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000930.00CVE-2022-25171
2bradleyfalzon ghinstallation JWT Error Response information exposure4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2022-39304
3Netatalk appl.c copyapplfile stack-based overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.029880.04CVE-2022-23125
4Netatalk libatalk adouble.h ad_entry out-of-bounds3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.025610.04CVE-2022-23123
5Microchip RN4870 PairCon_rmSend integrity check6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2022-46402
6Microchip RN4870 Message Reject Privilege Escalation7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000910.00CVE-2022-46403
7Rainrocka Xinhu sql injection6.56.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001670.00CVE-2022-45041
8Patchelf patchelf.cc modifyRPath out-of-bounds6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001860.00CVE-2022-44940
9pdftojson makeFilter stack-based overflow7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001570.00CVE-2022-44109
10Softr Account Page cross site scripting6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001480.00CVE-2022-40434
11SilverwareGames.io URL cross site scripting5.15.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2022-23543
12pdftojson Object.cc copy(Object*) stack-based overflow7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001570.00CVE-2022-44108
13Apache Airflow Hive Provider. command injection7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.005620.00CVE-2022-46421
14Microchip RN4870 Legacy Pairing improper authentication5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000530.04CVE-2022-46400
15Microchip RN4870 missing encryption4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000520.00CVE-2022-46401
16Microchip RN4870 ConReqTimeoutZero denial of service5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2022-46399
17easy-static-server pathname traversal6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.001330.00CVE-2022-25931
18lite-server Control Character decodeURI denial of service6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.000730.04CVE-2022-25940
19Zoho ManageEngine Device Control Plus Endpoint Protection Agent access control7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2022-47577
20Zoho ManageEngine Device Control Plus Endpoint Protection Agent access control7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2022-47578

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-38Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (234)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/action/new-feed.phppredictiveHigh
3File/admin/action/update-deworm.phppredictiveHigh
4File/admin/add_postlogin.phppredictiveHigh
5File/admin/admin_cl.php?mudi=revPwdpredictiveHigh
6File/admin_ping.htmpredictiveHigh
7File/admin_route/dec_service_credits.phppredictiveHigh
8File/app/options.pypredictiveHigh
9File/application/index/controller/Databasesource.phppredictiveHigh
10File/application/index/controller/Screen.phppredictiveHigh
11File/application/pay/controller/Api.phppredictiveHigh
12File/apps/login_auth.phppredictiveHigh
13File/apps/reg_go.phppredictiveHigh
14File/assets/php/upload.phppredictiveHigh
15File/boafrm/formMapDelDevicepredictiveHigh
16File/catalog/all-productspredictiveHigh
17File/cgi-bin/cstecgi.cgipredictiveHigh
18File/cgi-bin/nas_sharing.cgipredictiveHigh
19File/contact.phppredictiveMedium
20File/debuginfo.htmpredictiveHigh
21File/devinfopredictiveMedium
22File/DS/LM_API/api/ConfigurationService/GetImagespredictiveHigh
23File/DS/LM_API/api/SelectionService/GetPaggedTabpredictiveHigh
24File/DS/LM_API/api/SelectionService/InsertQueryWithActiveRelationsReturnIdpredictiveHigh
25File/Employee/apply_leave.phppredictiveHigh
26File/etc/sudoerspredictiveMedium
27File/xxxxx/xxxxx-xxxxxxxxpredictiveHigh
28File/xxxxx/xxxxxxxpredictiveHigh
29File/xxx.xxxpredictiveMedium
30File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
31File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
32File/xxxxxx/xxxxxxxxxxpredictiveHigh
33File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
34File/xxxxxx.xxxpredictiveMedium
35File/xxx/xx/#xxxxpredictiveHigh
36File/xxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
37File/xxxxxxx/xxxxx-xxx.xpredictiveHigh
38File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
39File/xxxxxxxx/xxxxxpredictiveHigh
40File/xxx/xxxxx/xxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
41File/xxxxxxxpredictiveMedium
42File/xxxxxxx.xxxpredictiveMedium
43File/xxx-xpredictiveLow
44File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
45File/xxxxxx.xxxpredictiveMedium
46File/xxxxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
47File/xx/xxx/xx/xxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
48File/xxxx/xxxx?xx=xpredictiveHigh
49File/xxxx/xxxxxxxxxxxxx/xxxxxxxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
50File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
51File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
52Filexxxxxxx.xxxpredictiveMedium
53Filexxx.xxxpredictiveLow
54Filexxxxx_xxxxx.xxxpredictiveHigh
55Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
56Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx/xxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
60Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
61Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveHigh
62Filexxxx/xxxx.xxxxpredictiveHigh
63Filexxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxxx/xxx/xxxxxxxxxxx/__xxxx__.xxpredictiveHigh
65Filexxxx_xx_xxxx.xxxpredictiveHigh
66Filexxxxxxxxxx/xxxxxxxxxx.xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
67Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
68Filexxxxx.xxxpredictiveMedium
69Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
74Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
76Filexxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
78Filexxxx-xxxxxxx.xxxpredictiveHigh
79Filexxx/xxxx/xxxx.xpredictiveHigh
80Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
81Filexxxxxxxxx/xxxxxxx.xxpredictiveHigh
82Filexxxx/xxxxxxx?xxxxx=xpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxxxxxxx/xxxx_xxxxpredictiveHigh
85Filexxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx/xxxxx/xxxxxxx.xpredictiveHigh
87Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
88Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
89Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
90Filexxxx_xxxxxxxx_xxxxxxx_xxxxxxxx_xxxxxx.xxpredictiveHigh
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxxx/xxxxxxxxxpredictiveHigh
93Filexx/xxxxxxxxxxxx.xxpredictiveHigh
94Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxxxxxx/xx_xxxx.xpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxxxx/xxxx.xxpredictiveHigh
99Filexxxxxxxx_xxxx.xxxpredictiveHigh
100Filexxxxxx.xxpredictiveMedium
101Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictiveHigh
102Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
103Filexxxxxxxxx.xxxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxxxx.xxxpredictiveMedium
106Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
108Filexxxxxx_xxxxxx.xxxpredictiveHigh
109Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
110Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
111Filexxxx_xxxxxxx.xxxpredictiveHigh
112Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
113Filexxx/xxx/xxxxxxx.xpredictiveHigh
114Filexxx/xxxx/xxxx/xxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
115Filexxx/xxxxxxx/xxx_xxx/xxxxxx/xxxxxxxxx.xpredictiveHigh
116Filexxx/xxxxxxxx.xxpredictiveHigh
117Filexxxxxx/xx/xxxxx.xxpredictiveHigh
118Filexxxxxx_xxx.xxxpredictiveHigh
119Filexxxx-xxxxx.xxxpredictiveHigh
120Filexxxxxxxxxx.xxxpredictiveHigh
121Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
123Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxxxxxxx.xxxpredictiveHigh
126Filexxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxxx/xxx.xxxpredictiveHigh
128Filexxxxxx.xxxpredictiveMedium
129Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxx.xxxpredictiveHigh
131File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
132Libraryxxxxxxxxxxx.xxxpredictiveHigh
133Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
134LibraryxxxxpredictiveLow
135Libraryxxx/xxx/xxxx/predictiveHigh
136ArgumentxxxxxxxxxxxpredictiveMedium
137ArgumentxxxxxxxpredictiveLow
138ArgumentxxxxpredictiveLow
139ArgumentxxxpredictiveLow
140ArgumentxxxxxxxxxxpredictiveMedium
141ArgumentxxxpredictiveLow
142ArgumentxxxpredictiveLow
143ArgumentxxxxxxxpredictiveLow
144Argumentxxxxxx_xxxx_xxxxpredictiveHigh
145ArgumentxxxxxxxpredictiveLow
146ArgumentxxxxpredictiveLow
147ArgumentxxxxxpredictiveLow
148ArgumentxxxxpredictiveLow
149ArgumentxxxxpredictiveLow
150Argumentxxxxxxxx/xxxx/xxxxpredictiveHigh
151Argumentxxxx_xxxxxx=xxxxpredictiveHigh
152Argumentxxxxxxxx xxpredictiveMedium
153ArgumentxxxxxxpredictiveLow
154ArgumentxxxxxxxxxxxxpredictiveMedium
155ArgumentxxxxxxxpredictiveLow
156Argumentxxxx_xxxxpredictiveMedium
157Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveHigh
158ArgumentxxxxpredictiveLow
159ArgumentxxxxxxxxxpredictiveMedium
160Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
161ArgumentxxxxxpredictiveLow
162ArgumentxxxxpredictiveLow
163Argumentxxxx_xxxxpredictiveMedium
164ArgumentxxpredictiveLow
165ArgumentxxxxxxxxxxpredictiveMedium
166Argumentxxx_xxxxxxxxpredictiveMedium
167ArgumentxxpredictiveLow
168ArgumentxxxxxxpredictiveLow
169Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
170Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
171ArgumentxxxxxxxxxxpredictiveMedium
172ArgumentxxxxxxxpredictiveLow
173ArgumentxxxxxxpredictiveLow
174Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
175ArgumentxxxpredictiveLow
176ArgumentxxxxxxpredictiveLow
177ArgumentxxxxxpredictiveLow
178ArgumentxxxpredictiveLow
179ArgumentxxxxxxpredictiveLow
180ArgumentxxxxxxxxxxpredictiveMedium
181ArgumentxxxxpredictiveLow
182Argumentxxxx/xxxxxxxpredictiveMedium
183Argumentxxxx/xxxxpredictiveMedium
184Argumentxxxx/xxxpredictiveMedium
185ArgumentxxxxxxxpredictiveLow
186ArgumentxxxxpredictiveLow
187ArgumentxxxxxxxxpredictiveMedium
188Argumentxxxx_xxxxxxpredictiveMedium
189Argumentxxxxxxx xxxx/xxxxxxxx xxxx/xxxxxxxx xxxxx xxxxxx/xxxx/xxxxx/xxxxxxxpredictiveHigh
190ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
191ArgumentxxxxxxxxxxxxxpredictiveHigh
192ArgumentxxxxxxxxxxpredictiveMedium
193ArgumentxxxxpredictiveLow
194Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
195ArgumentxxxxxxxpredictiveLow
196ArgumentxxxxxxxxxxxxxpredictiveHigh
197Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
198ArgumentxxxxpredictiveLow
199ArgumentxxxxxxxxxpredictiveMedium
200ArgumentxxxxxpredictiveLow
201Argumentxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
202ArgumentxxxxxxxpredictiveLow
203ArgumentxxxxxxxpredictiveLow
204Argumentxxx_xxxx[x][]predictiveHigh
205ArgumentxxxxxxxxxpredictiveMedium
206ArgumentxxxxpredictiveLow
207Argumentxxxx_xx_xxxx/xxxx_xxx_xxxxpredictiveHigh
208ArgumentxxxpredictiveLow
209ArgumentxxxpredictiveLow
210ArgumentxxxxxxxxxpredictiveMedium
211Argumentxxxxxxxx_xxxx/xxxxxx_xxxxpredictiveHigh
212Argumentxxxx_xxxxpredictiveMedium
213Argumentxxxxxx_xxxxxpredictiveMedium
214ArgumentxxxpredictiveLow
215Argumentxxxxx_xxxxxxpredictiveMedium
216ArgumentxxxxpredictiveLow
217Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
218ArgumentxxxxxxxxpredictiveMedium
219Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
220Argumentxxxxxxxx_xxxxxpredictiveHigh
221Argumentxxxxxxxx_xxxpredictiveMedium
222ArgumentxxxxxpredictiveLow
223ArgumentxxxxxxxpredictiveLow
224ArgumentxxxxpredictiveLow
225Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
226Input Value//xxxxxxx.xxxpredictiveHigh
227Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
228Input ValuexxxxxxxxxxpredictiveMedium
229Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
230Input Valuexxxx%xx%xxxxxxxx%xxxxxxx(%xxxxxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
231Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
232Input Value|<xxxxxxx>predictiveMedium
233Network PortxxxxxpredictiveLow
234Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!