Sector Education

Timeframe: -28 days

Default Categories (58): Access Management Software, Accounting Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Backup Software, Blog Software, Calendar Software, Chat Software, Cloud Software, Communications System, Database Administration Software, Database Software, Digital Media Player, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Endpoint Management Software, Firewall Software, Groupware Software, Hardware Driver Software, Image Processing Software, Information Management Software, IP Phone Software, Knowledge Base Software, Learning Management Software, Library Management System Software, Log Management Software, Mail Client Software, Mail Server Software, Messaging Software, Middleware, Multimedia Player Software, Multimedia Processing Software, Network Attached Storage Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Presentation Software, Printing Software, Programming Language Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, Server Management Software, Spreadsheet Software, SSH Server Software, Survey Software, Unified Communication Software, Virtualization Software, Web Browser, Web Server, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel306
Microsoft Windows90
Juniper Junos OS38
Microsoft SQL Server30
Microsoft OLE DB Driver24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix710
Temporary Fix0
Workaround4
Unavailable0
Not Defined146

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High6
Functional2
Proof-of-Concept30
Unproven124
Not Defined698

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical8
Local98
Adjacent364
Network390

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High96
Low480
None284

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required166
None694

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤332
≤460
≤5198
≤6236
≤7144
≤8122
≤958
≤1010

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤334
≤464
≤5196
≤6304
≤7136
≤8104
≤912
≤1010

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤332
≤490
≤5176
≤6224
≤7154
≤8124
≤950
≤1010

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1860
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1620
≤20
≤312
≤48
≤538
≤646
≤740
≤862
≤918
≤1016

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1728
≤20
≤30
≤40
≤52
≤66
≤734
≤846
≤944
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k24
<2k168
<5k38
<10k376
<25k124
<50k116
<100k14
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k246
<2k232
<5k188
<10k118
<25k76
<50k0
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en684
de84
ru52
es46
ja42

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us188
de82
ru72
jp48
fr42

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel38
Microsoft Windows14
QNAP QTS12
QNAP QuTS hero12
Oracle VM VirtualBox8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Contemporary Controls BASrouter BACnet BASRT-B Device-Communication-Control Service denial of service6.55.9$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000004.85CVE-2024-4292
2Netgear DG834Gv5 Web Management Interface cleartext storage2.72.5$5k-$10k$0-$1kProof-of-ConceptNot Defined0.000450.66CVE-2024-4235
3Google Chrome ANGLE type confusion6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000000.44CVE-2024-4058
4Cisco ASA/Firepower Threat Defense Web Server infinite loop8.07.9$10k-$25k$5k-$10kNot DefinedOfficial Fix0.002260.17CVE-2024-20353
5Artifex Ghostscript SAFER Mode zmisc1.c Privilege Escalation5.55.3$1k-$2k$0-$1kNot DefinedOfficial Fix0.000001.16CVE-2023-52722
6PHP password_verify poison null byte3.73.4$5k-$10k$0-$1kProof-of-ConceptOfficial Fix0.000000.11CVE-2024-3096
7Google Chrome Dawn use after free6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000000.28CVE-2024-4060
8Backdoor.Win32.Dumador.c FTP Server stack-based overflow6.35.6$1k-$2k$0-$1kProof-of-ConceptWorkaround0.000000.61
9Google Chrome V8 API out-of-bounds6.36.0$25k-$50k$10k-$25kNot DefinedOfficial Fix0.000000.06CVE-2024-4059
10PHP proc_open command injection7.37.0$10k-$25k$2k-$5kNot DefinedOfficial Fix0.000000.11CVE-2024-1874
11JumpCloud Agent temp file7.87.5$1k-$2k$0-$1kNot DefinedOfficial Fix0.000430.28CVE-2023-26603
12code-projects Car Rental add-vehicle.php unrestricted upload6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.33CVE-2024-3369
13QNAP QTS/QuTS hero/QuTScloud command injection9.99.7$2k-$5k$0-$1kNot DefinedOfficial Fix0.000430.28CVE-2024-32766
14Apple iTunes Local Privilege Escalation5.35.1$2k-$5k$1k-$2kNot DefinedOfficial Fix0.000430.17CVE-2022-48611
15Vesystem Cloud Desktop fileupload.php unrestricted upload6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.27CVE-2024-3803
16Cisco ASA/Firepower Threat Defense Legacy Capability code injection5.15.0$5k-$10k$1k-$2kNot DefinedOfficial Fix0.001280.06CVE-2024-20359
17Ruby Regex Search heap-based overflow3.53.4$0-$1k$0-$1kNot DefinedOfficial Fix0.000000.06CVE-2024-27282
18Linux Kernel aio null pointer dereference5.75.5$5k-$10k$1k-$2kNot DefinedOfficial Fix0.000440.17CVE-2023-52646
19FFmpeg af_stereowiden.c buffer overflow6.36.3$1k-$2k$2k-$5kNot DefinedNot Defined0.000430.28CVE-2023-51794
20Vesystem Cloud Desktop fileupload2.php unrestricted upload6.35.7$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.33CVE-2024-3804

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
12.57.122.0/24MiraipredictiveHigh
236.230.4.0/24MiraipredictiveHigh
345.134.225.0/24MiraipredictiveHigh
445.141.215.0/24RedLine StealerpredictiveHigh
5XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
6XX.XXX.X.X/XXXxxxxxpredictiveHigh
7XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
8XX.XX.XXX.X/XXXxxxxpredictiveHigh
9XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
10XXX.XXX.X.X/XXXxxxxxxpredictiveHigh
11XXX.XXX.XXX.X/XXXxxxxxpredictiveHigh
12XXX.XXX.XX.X/XXXxxxxxpredictiveHigh
13XXX.XXX.XXX.X/XXXxxxxxxxxxxxpredictiveHigh
14XXX.XX.XX.X/XXXxxxxxxxpredictiveHigh
15XXX.XXX.XX.X/XXXxxxxxx XxxxxxpredictiveHigh
16XXX.XX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
17XXX.XXX.XX.X/XXXxxxxxx XxxxxxpredictiveHigh
18XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
19XXX.XXX.XXX.X/XXXxxxx XxxxxxxpredictiveHigh
20XXX.XXX.XXX.X/XXXxxxxxxxx XxxxxxpredictiveHigh
21XXX.XXX.XX.X/XXXxxxxxxxpredictiveHigh
22XXX.XX.XXX.X/XXXxxxxxpredictiveHigh
23XXX.XX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
24XXX.XXX.XXX.X/XXXxxxpredictiveHigh
25XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
26XXX.XX.XX.X/XXXxxxxxxxpredictiveHigh
27XXX.XX.XX.X/XXXxxxxxxxpredictiveHigh
28XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
29XXX.XXX.XXX.X/XXXxxxxxxxpredictiveHigh
30XXX.XXX.XXX.X/XXXxxxxxxxxpredictiveHigh
31XXX.XXX.X.X/XXXxxxxxxxxxpredictiveHigh
32XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-35Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (126)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminPage/conf/reloadpredictiveHigh
2File/adminPage/conf/saveCmdpredictiveHigh
3File/adminPage/main/uploadpredictiveHigh
4File/adminPage/www/addOverpredictiveHigh
5File/api/runs/search/run/predictiveHigh
6File/CMD0/xml_modes.xmlpredictiveHigh
7File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
8File/etc/passwdpredictiveMedium
9File/fftools/ffmpeg_enc.cpredictiveHigh
10File/loginpredictiveLow
11File/Public/webuploader/0.1.5/server/fileupload.phppredictiveHigh
12File/Public/webuploader/0.1.5/server/fileupload2.phppredictiveHigh
13File/sys/kernel/notespredictiveHigh
14File/webeditor/predictiveMedium
15Fileadd-vehicle.phppredictiveHigh
16Fileadmin-manage-user.phppredictiveHigh
17Filexxxxx-xxxxxxxx-xxxxxx.xxxpredictiveHigh
18Filexx_xxxxxxxxxxxxxx.xpredictiveHigh
19Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
20Filexxxxxxx.xxxpredictiveMedium
21Filexxxxxxxxxxxxx.xxxpredictiveHigh
22Filexxxxxxxxxxx.xxxpredictiveHigh
23Filexxxxxxxxxxx.xxxpredictiveHigh
24Filexxxxxxxxx.xpredictiveMedium
25Filexxxxxxxxxxx.xxxpredictiveHigh
26Filexxxxxxxx.xxxpredictiveMedium
27Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
28Filexxxxx/xxx-xxxxxx.xpredictiveHigh
29Filexxxxx/xxx-xx-xxx.xpredictiveHigh
30Filexxx_xxx.xxxxpredictiveMedium
31Filexxxx_xxxxxxx.xxpredictiveHigh
32Filexxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
33Filexx_xxx.xpredictiveMedium
34Filexxxxxxxxxxxxxx.xxxpredictiveHigh
35Filexxxxxxxxx.xxxpredictiveHigh
36Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
37Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
38Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
39Filexxxxxxx/xxxx/xxx/xxxxxx.xpredictiveHigh
40Filexxxx-xxxx.xxxpredictiveHigh
41Filexx/xxxxx/xxxx-xx.xpredictiveHigh
42Filexx/xxxx/xxxx.xpredictiveHigh
43Filexxxxxxx.xxpredictiveMedium
44FilexxxxxpredictiveLow
45Filexxxxx_xxxxxxpredictiveMedium
46Filexx/xxx/xxx_xx_xxx.xpredictiveHigh
47Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
48Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
49Filexxxxx.xpredictiveLow
50Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
51Filexxxxxx/xxx/xxxxx.xpredictiveHigh
52Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
53Filexxxxxx/xxx/xxxx.x:predictiveHigh
54Filexxxxxxxxxx/xxx_xxxx_xxxxxx_xxxxxxxx.xpredictiveHigh
55Filexxxxxxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
56Filexxxxxxxxxxx/xx_xxxxxxxxxxx.xpredictiveHigh
57Filexxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
58Filexxxxxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
59Filexxxxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
60Filexxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
61Filexxxxxxxxxxx/xxxx_xxxxxxxx.xpredictiveHigh
62Filexxxxxxxxxxx/x_xxxxxxx.xpredictiveHigh
63Filexxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
64Filexxxxxxxxxxx/xx_xxxxxxxxxxxx.xpredictiveHigh
65Filexxxxxxxxx/xxxxxxxx.xpredictiveHigh
66Filexxxxxxxxx/xxx.xpredictiveHigh
67Filexx/xxxx_xxxxx.xpredictiveHigh
68Filexx/xxxxxxxx.xpredictiveHigh
69Filexxx/xxx/xxx_xxxxxx.xpredictiveHigh
70Filexxxx.xxxpredictiveMedium
71Filexxx/xxxxxx.xpredictiveMedium
72Filexxxxxxxxx.xxxpredictiveHigh
73Filexxx.xpredictiveLow
74Filexxxxx/xxx/xxxx/xxxxx-xxx-xxx.xpredictiveHigh
75Filexxxxx_xxxx.xpredictiveMedium
76Filexxxx-xxxxxxx.xxxpredictiveHigh
77Filexxxx_xxxxxx.xxpredictiveHigh
78Filexxxxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
79Filexxxxxx-xxxxx.xxxpredictiveHigh
80Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
81File_xxxxxxxxxx.xpredictiveHigh
82Libraryxxxx.xxxpredictiveMedium
83Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
84Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
85Libraryxxx/xxxx_xxxxx.xpredictiveHigh
86Libraryxxx/xxx_xxxx.xpredictiveHigh
87Libraryxxx/xxxx_xxxxx.xpredictiveHigh
88Libraryxxx/xxxxxx.xpredictiveMedium
89Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
90Libraryxxx/xxxxxxxxxxx.xpredictiveHigh
91Libraryxxx/xxxxxxxx.xpredictiveHigh
92Libraryxxxxxxxx.xxxpredictiveMedium
93Libraryxxxx.xpredictiveLow
94Libraryxxxx-xxxxxx.xxxpredictiveHigh
95ArgumentxxxxxxpredictiveLow
96Argumentxxxxxxxxxxxxx xxxxx xxxxxxxpredictiveHigh
97Argumentxxxxx_xxpredictiveMedium
98ArgumentxxxxpredictiveLow
99ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
100Argumentxx-xxxxxxpredictiveMedium
101Argumentxx_xxxx_xxxpredictiveMedium
102ArgumentxxxpredictiveLow
103ArgumentxxxxxxxpredictiveLow
104Argumentxxxxxxx_xxxxpredictiveMedium
105ArgumentxxxxpredictiveLow
106ArgumentxxxxxxxpredictiveLow
107Argumentxx/xxx/xxxxxpredictiveMedium
108ArgumentxxxxxpredictiveLow
109Argumentxxx_xxxxxxxpredictiveMedium
110Argumentxxxxx_xxxpredictiveMedium
111ArgumentxxxxxxxxpredictiveMedium
112ArgumentxxxxxxxxxpredictiveMedium
113Argumentxxx_xxxxxxpredictiveMedium
114Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
115ArgumentxxxxxxxpredictiveLow
116ArgumentxxxxxpredictiveLow
117ArgumentxxxxxxxxxxxpredictiveMedium
118Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
119ArgumentxxxxpredictiveLow
120Argumentxxxx/xxxxxxxxpredictiveHigh
121Argumentxxxx_xxpredictiveLow
122ArgumentxxxxxxxxpredictiveMedium
123Argumentxxxxxx xxxxxpredictiveMedium
124Argumentxxxx_xxpredictiveLow
125Argumentx-xxxxxxxxx-xxxpredictiveHigh
126Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Interested in the pricing of exploits?

See the underground prices here!