ZHtrap Analysis

IOB - Indicator of Behavior (897)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en760
fr36
de22
es20
zh16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us268
lu148
ca12
es10
sv8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
Google Android24
Qualcomm Snapdragon Auto14
Qualcomm Snapdragon Industrial IOT14
Google Chrome14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.29CVE-2016-6210
2S-Cms callback1.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2018-20477
3Dan Bloomberg Leptonica pixconv.c pixConvert2To8 denial of service5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.006280.00CVE-2020-36277
4Azure RTOS USBX USB DFU UPLOAD ux_device_class_dfu_control_request buffer overflow9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.004360.00CVE-2022-39344
5WSO2 carbon-registry Advanced Search advancedSearchForm-ajaxprocessor.jsp cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.08CVE-2022-4520
6Juniper ScreenOS SSH Negotiation input validation8.17.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.051810.03CVE-2015-7754
7Google Android Audio HAL out-of-bounds write6.46.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.03CVE-2022-20256
8Veritas Netbackup access control7.97.9$0-$5k$0-$5kNot DefinedNot Defined0.001780.00CVE-2022-36986
9nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.25CVE-2020-12440
10Mellium xmpp Websocket certificate validation5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000790.00CVE-2022-24968
11Naviwebs Navigate CMS login.php sql injection8.58.3$0-$5k$0-$5kHighOfficial Fix0.117100.03CVE-2018-17552
12Vastal phpVID browse_videos.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.017620.04CVE-2013-5312
13Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
14Pydio os command injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001770.00CVE-2015-3431
15AutomationDirect Productivity 3000 P3-550E FileSystem API out-of-bounds write7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.04CVE-2024-24954
16Campcodes Complete Web-Based School Management System teacher_profile.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.33CVE-2024-5115
17Linux Kernel of_parse_phandle_with_args_map double free5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2023-52679
18PHPGurukul Online Course Registration System news-details.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.18CVE-2024-5064
19Samsung Mobile Devices Bootloader improper authentication6.76.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-20865
20Ruijie RG-UAC dhcp_client_commit.php os command injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.08CVE-2024-4502

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
25TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (323)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/addemployee.phppredictiveHigh
2File/admin/edit_subject.phppredictiveHigh
3File/admin/foldernotice/listpredictiveHigh
4File/admin/transactions/track_shipment.phppredictiveHigh
5File/admin/weixin.phppredictiveHigh
6File/Ap4RtpAtom.cpppredictiveHigh
7File/bcms/admin/?page=service_transactions/manage_service_transactionpredictiveHigh
8File/bcms/admin/?page=user/manage_userpredictiveHigh
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
10File/classes/Master.php?f=save_categorypredictiveHigh
11File/College/admin/teacher.phppredictiveHigh
12File/common/run_cross_report.phppredictiveHigh
13File/confirmpredictiveMedium
14File/etc/ciel.cfgpredictiveHigh
15File/etc/gsissh/sshd_configpredictiveHigh
16File/exponent_constants.phppredictiveHigh
17File/geoserver/gwc/rest.htmlpredictiveHigh
18File/goform/addRoutingpredictiveHigh
19File/goform/WifiBasicSetpredictiveHigh
20File/group/applypredictiveMedium
21File/image_zoom.phppredictiveHigh
22File/index.phppredictiveMedium
23File/instance/detailpredictiveHigh
24File/it-IT/splunkd/__raw/services/get_snapshotpredictiveHigh
25File/jerry-core/ecma/base/ecma-gc.cpredictiveHigh
26File/master/core/PostHandler.phppredictiveHigh
27File/mdiy/dict/listpredictiveHigh
28File/ocwbs/admin/?page=bookings/view_detailspredictiveHigh
29File/ofrs/admin/?page=requests/manage_requestpredictiveHigh
30File/package_detail.phppredictiveHigh
31File/php-sms/classes/Master.phppredictiveHigh
32File/php_action/createUser.phppredictiveHigh
33File/plugin/dataDictionary/tableView.dopredictiveHigh
34File/preferences/tagspredictiveHigh
35File/release-x64/otfccdump+0x6b559fpredictiveHigh
36File/xxxxx_xxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
37File/xxxxxx-xxxxxxpredictiveHigh
38File/xxxxxx/x++/xxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
39File/xxxxxxxx.xxxpredictiveHigh
40File/xxxxxxxxxxx.xxxpredictiveHigh
41File/xxx/xxx/xxpredictiveMedium
42File/xxx/xxxxx/xxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
43File/xxx/xxx/xx/xxx_xxx.xxxpredictiveHigh
44File/xxx/xxx/xxxxxpredictiveHigh
45File/xxxx/xxxx/xxxxxxxxxx/xxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
46File/xxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
47Filexxxxxxx/xxxxx.xxxpredictiveHigh
48Filexxx.xxxpredictiveLow
49Filexxxxx.xxx/xxxxx/xxxxx/xxx/xxx/<xx>.xxxxpredictiveHigh
50Filexxxxx/predictiveLow
51Filexxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
52Filexxxxx/xxxxxxxx/xxxxx.xxx?xxxx=xxxpredictiveHigh
53Filexxxxx/xxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
55Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
56Filexxxx.xxxpredictiveMedium
57Filexxxxxxx/xxx-xxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxx/xxx/xxxxxx/xxxxx/xx.xpredictiveHigh
59Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
60Filexxx/xxxxxxx.xpredictiveHigh
61Filexxxx/xxxxxxxxx.xxxpredictiveHigh
62Filexxxxxx_xxxxxx.xxxpredictiveHigh
63Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
64Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
65Filex:\xxxxx\xxxxxpredictiveHigh
66Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
67Filexxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxx_xxxxpredictiveHigh
69Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
70Filexxx.xxxpredictiveLow
71Filexxxxxx/xxxxxxxxx.xpredictiveHigh
72Filexxxxxxxxxx/xxxxxxxx/xxx.xxxx.xxxxxx.xxxxxxxx.xxxxxx.xx/xxx/xxxx/xxxxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxxx-xxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxx.xxpredictiveMedium
74Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
75Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxx:x.x/xx:x/xx:x/xx:x/xx:x/x:x/x:x/x:x/x:xpredictiveHigh
79Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxxxxxxxx/xxxx/xxx.xpredictiveHigh
82Filexxxx.xpredictiveLow
83Filexxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx/xxxx/xxxxxxxx_xxxx.xpredictiveHigh
85Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
86Filex:xxxxx.xxxpredictiveMedium
87Filexx/xx-xx.xpredictiveMedium
88Filexxx/xxxxxx_xxx.xpredictiveHigh
89Filexxxx_xxxxxxx.xpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxx.xxxpredictiveMedium
92Filexxx.xxxpredictiveLow
93Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx.xxx/xxxxxxxxxxx/xxxxxx_xxxxxxx_xxx_xxxxxxxxxxxpredictiveHigh
97Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
98Filexxxxxx.xxxpredictiveMedium
99Filexxxx.xxxpredictiveMedium
100Filexxxxxx/xxxxxx/xxx_x.xxxpredictiveHigh
101Filexx_xxxxx/xxx_xxxx.xpredictiveHigh
102Filexxxx_xxxxxxx.xxxpredictiveHigh
103Filexxxxx-xxxx/xxxxxxxx/xxxxxxxx.xpredictiveHigh
104Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
105Filexxxx_xxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxx_xxxx_xxx_xxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxx.xpredictiveLow
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxx_xxxxxxxxx.xxpredictiveHigh
114Filexxxxxxxx.xxpredictiveMedium
115Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHigh
116Filexxxxxxx/xxxxx/xx_xxxxxx.xpredictiveHigh
117Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxx.xxpredictiveHigh
118Filexxxxxxx.xxxpredictiveMedium
119Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveHigh
120Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
121Filexxx/xxxx/xx_xxxx_xxxxx.xpredictiveHigh
122Filexxx/xxxx/xx_xxxxxxxxx.xpredictiveHigh
123Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
124Filexxxx-xxxxxxx.xxxpredictiveHigh
125Filexxx_xxxxx.xpredictiveMedium
126Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
128Filexxxxxxxxxxxx.xxpredictiveHigh
129Filexxx_xxxx.xxxpredictiveMedium
130Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
131Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxx_xxxxx.xxxpredictiveHigh
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxx.xxx.xxxpredictiveHigh
136Filexxxxxxxx.xxpredictiveMedium
137Filexxxx.xxxpredictiveMedium
138Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
139Filexxxxxxx.xpredictiveMedium
140Filexxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxx/xxxxxxx/xx_xxxxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxxxxxx.xxxx.xxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxx.xpredictiveLow
147Filexxxx.xpredictiveLow
148Filexxxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
150Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
151Filexxxx/xxx/xxx.xxxpredictiveHigh
152Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxx_xxxx.xpredictiveHigh
156Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxx.xxpredictiveHigh
157Filexxx/xxxxxxxx.xxpredictiveHigh
158Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
159Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
160Filexxx_xxxxx.xpredictiveMedium
161Filexxxxxxxxxxx.xxxxpredictiveHigh
162Filexxx_xxxxx_xxxx_xxxx.xxxpredictiveHigh
163Filexxxxxxxxx.xxxpredictiveHigh
164Filexxxxxx-xxxxxx.xxxpredictiveHigh
165Filexxxxxxxxxx.xpredictiveMedium
166Filexx.xxxpredictiveLow
167Filexx/xxx/xxxxxxxxpredictiveHigh
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx/xxx_xxxxxx.xpredictiveHigh
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxx/xxxxx.xxpredictiveHigh
173Filexxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxx/xx/xxxx.xxxpredictiveHigh
175FilexxxxxxpredictiveLow
176Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
177Filexxxxxxxxxxxxx.xxxpredictiveHigh
178File~/xxxxx-xxxxx.xxxpredictiveHigh
179Library/xxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
180Library/xxxxxxx/xxxxxx.xxxpredictiveHigh
181Library/xxx/xxx/xxxxx_xx_xxxxx/xxxpredictiveHigh
182Libraryxxxxxx.xxxpredictiveMedium
183Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
184Libraryxxx/xxxxx/xxxxx-xxx.xxx.xxxpredictiveHigh
185Libraryxxx/xxxxx/xxxxxxxxx.xpredictiveHigh
186Libraryxxx/xxxx/xxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
187Libraryxxx_xxxxpredictiveMedium
188Libraryxxxxxxxx.xxxpredictiveMedium
189Libraryxxxxxx.xxxpredictiveMedium
190Libraryxxxxxxx.xxxpredictiveMedium
191Libraryxxxxxx.xxxpredictiveMedium
192Libraryxxxxxxxx.xxxpredictiveMedium
193Argument$_xxxxxx['xxxxxxx_xxx']predictiveHigh
194ArgumentxxxxxxxxxxxpredictiveMedium
195Argumentxxx x xxxxpredictiveMedium
196ArgumentxxxxxxxxxxxxxpredictiveHigh
197Argumentxxx_xxxxxxpredictiveMedium
198ArgumentxxpredictiveLow
199ArgumentxxxpredictiveLow
200ArgumentxxxxxpredictiveLow
201ArgumentxxxxxxxxxpredictiveMedium
202ArgumentxxxxpredictiveLow
203ArgumentxxxxxxxpredictiveLow
204ArgumentxxxxxpredictiveLow
205ArgumentxxxxxxxxxpredictiveMedium
206ArgumentxxxxxxxxxxxxxpredictiveHigh
207Argumentxxxxx_xxxxpredictiveMedium
208ArgumentxxxpredictiveLow
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxpredictiveLow
211ArgumentxxxpredictiveLow
212ArgumentxxxxxxxpredictiveLow
213ArgumentxxxxxxxpredictiveLow
214Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
215Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
216Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
217ArgumentxxxxxxxxxxpredictiveMedium
218Argumentxxxx_xxxxpredictiveMedium
219Argumentxxxx_xxxpredictiveMedium
220ArgumentxxxxxpredictiveLow
221ArgumentxxxxpredictiveLow
222ArgumentxxxxxxxxxxxpredictiveMedium
223ArgumentxxxxxxxpredictiveLow
224ArgumentxxxpredictiveLow
225ArgumentxxxxxxpredictiveLow
226ArgumentxxxxxpredictiveLow
227ArgumentxxxpredictiveLow
228ArgumentxxxxxpredictiveLow
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxxxxpredictiveMedium
231Argumentxxxxxxxx/xxx/xxxxxx/xxxxxxxpredictiveHigh
232ArgumentxxxxxxxxxpredictiveMedium
233ArgumentxxxxpredictiveLow
234ArgumentxxxpredictiveLow
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxxxxxxxxxxxx($xxx)predictiveHigh
238ArgumentxxxxxpredictiveLow
239ArgumentxxxxxxxxpredictiveMedium
240ArgumentxxpredictiveLow
241ArgumentxxxpredictiveLow
242Argumentxx_xxxxxpredictiveMedium
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245ArgumentxxxxxpredictiveLow
246ArgumentxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxxxpredictiveMedium
248Argumentxx xxxxxxxpredictiveMedium
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxpredictiveLow
252Argumentxxx_xxxxpredictiveMedium
253ArgumentxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxxxxxxxxxpredictiveHigh
256Argumentxx_xxxxxxpredictiveMedium
257Argumentxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
258ArgumentxxxxxxxpredictiveLow
259Argumentxxxxxxx_xxpredictiveMedium
260Argumentxxxx_xxxpredictiveMedium
261ArgumentxxxpredictiveLow
262Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
263Argumentxxxxxxx_xxxxpredictiveMedium
264ArgumentxxxxpredictiveLow
265Argumentxxxx/xxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxpredictiveLow
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxxxpredictiveLow
272Argumentxxxx_xxxxpredictiveMedium
273ArgumentxxxxxxpredictiveLow
274ArgumentxxxxxxxxxxxxxxxpredictiveHigh
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxpredictiveLow
280Argumentxxxxxxxxx_xxxxpredictiveHigh
281Argumentxxxxx_xxxxpredictiveMedium
282Argumentx_xxpredictiveLow
283ArgumentxxxxxpredictiveLow
284Argumentxxxxxxxx[xx]predictiveMedium
285Argumentxx_xxxxxpredictiveMedium
286ArgumentxxxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289ArgumentxxxxxxpredictiveLow
290ArgumentxxxxxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292ArgumentxxxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxxxpredictiveMedium
294Argumentxxxxxxxx_xxpredictiveMedium
295Argumentxxxxxxx xxpredictiveMedium
296Argumentxxxxxxx_xxxpredictiveMedium
297Argumentxxxxxx_xx_xxxxxpredictiveHigh
298ArgumentxxxxxxxpredictiveLow
299Argumentxxxx xxxxpredictiveMedium
300Argumentxxxx_xxxxxxpredictiveMedium
301Argumentxxxx_xxxxpredictiveMedium
302ArgumentxxxxxxxxpredictiveMedium
303Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
304ArgumentxxxxxxxxxpredictiveMedium
305ArgumentxxxxxpredictiveLow
306Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
307Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictiveHigh
311ArgumentxxxxxxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxxxxpredictiveMedium
313Argumentx_xxxxpredictiveLow
314Input Value$/%predictiveLow
315Input Value%xxpredictiveLow
316Input Value../predictiveLow
317Input ValuexxxxpredictiveLow
318Input ValuexxxxxxxxpredictiveMedium
319Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
320Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
321Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
322PatternxxxpredictiveLow
323Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!