Sector Police

Timeframe: -28 days

Default Categories (69): Access Management Software, Android App Software, Anti-Malware Software, Anti-Spam Software, Application Server Software, Appointment Software, Asset Management Software, Audio Processing Software, Backup Software, Big Data Software, Business Process Management Software, Calendar Software, Chat Software, Communications System, Connectivity Software, Customer Relationship Management System, Database Administration Software, Database Software, Digital Media Player, Directory Service Software, Document Management Software, Document Processing Software, Document Reader Software, Enterprise Resource Planning Software, File Compression Software, File Transfer Software, Firewall Software, Groupware Software, Human Capital Management Software, Image Processing Software, Information Management Software, IP Phone Software, Learning Management Software, Mail Client Software, Mail Server Software, Messaging Software, Multimedia Player Software, Multimedia Processing Software, Network Attached Storage Software, Network Authentication Software, Network Camera Software, Network Encryption Software, Network Management Software, Network Routing Software, Office Suite Software, Operating System, Operating System Utility Software, Packet Analyzer Software, Photo Gallery Software, Policy Management Software, Presentation Software, Printing Software, Project Management Software, Remote Access Software, Reporting Software, Router Operating System, Server Management Software, Service Management Software, Smartphone Operating System, Spreadsheet Software, SSH Server Software, Ticket Tracking Software, Unified Communication Software, Video Surveillance Software, Virtualization Software, Web Browser, Web Server, Wireless LAN Software, Word Processing Software

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel374
HDF540
Oracle MySQL Server26
Google Chrome24
Mozilla Firefox18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Remediation

Official Fix632
Temporary Fix0
Workaround0
Unavailable0
Not Defined148

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploitability

High2
Functional0
Proof-of-Concept4
Unproven0
Not Defined774

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Access Vector

Not Defined0
Physical6
Local56
Adjacent426
Network292

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Authentication

Not Defined0
High66
Low516
None198

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

User Interaction

Not Defined0
Required136
None644

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

C3BM Index

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Base

≤10
≤20
≤320
≤486
≤5196
≤6276
≤7106
≤882
≤910
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CVSSv3 Temp

≤10
≤20
≤326
≤480
≤5198
≤6314
≤796
≤856
≤96
≤104

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

VulDB

≤10
≤20
≤332
≤488
≤5194
≤6272
≤7108
≤878
≤92
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

NVD

≤1780
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

CNA

≤1564
≤20
≤34
≤414
≤544
≤658
≤716
≤850
≤924
≤106

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

≤1780
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit 0-day

<1k36
<2k162
<5k20
<10k400
<25k130
<50k30
<100k2
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Today

<1k312
<2k216
<5k156
<10k60
<25k36
<50k0
<100k0
≥100k0

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Exploit Market Volume

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en724
ja88
zh56
de56
es36

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us216
jp110
cn78
de62
gb44

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel76
HDF520
Foxit PDF Reader14
Google Chrome12
Google Android12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Google Chrome HTML Page use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000431.51CVE-2024-4671
2Contemporary Control System BASrouter BACnet BASRT-B Application Protocol Data Unit denial of service7.56.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000001.96CVE-2024-4791
3Microsoft Edge Remote Code Execution5.95.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.86CVE-2024-30055
4Red Hat Migration Toolkit for Containers Registry integrity check7.97.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.70CVE-2024-3727
5Apple iTunes Remote Code Execution6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.15CVE-2024-27793
6Google Android Health Data permission5.35.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.09CVE-2024-23706
7IBM Security Guardium improper ownership management7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.75-CVE-2023-47712
8F5 BIG-IP Next Central Manager sql injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.15CVE-2024-26026
9FFmpeg DASH Playlist server-side request forgery6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.15CVE-2023-6605
10Google Chrome WebAudio heap-based overflow6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.10CVE-2024-4559
11IBM Security Guardium unrestricted upload2.72.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.54-CVE-2023-47711
12F5 BIG-IP Next Central Manager API sql injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.10CVE-2024-21793
13Google Chrome ANGLE use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.00CVE-2024-4558
14IBM Security Guardium Request os command injection8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.50-CVE-2023-47709
15PostgreSQL pg_stats_ext_exprs authorization3.13.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2024-4317
16D-Link DIR-619L boa buffer overflow6.56.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.14CVE-2024-33773
17PuTTY ECDSA Nonce Generation information disclosure3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001670.09CVE-2024-31497
18Contemporary Controls BASrouter BACnet BASRT-B Device-Communication-Control Service denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.24CVE-2024-4292
19VMware Avi Load Balancer Cloud Connection Credential information disclosure5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-22266
20D-Link DIR-619L boa formWlanSetup_Wizard buffer overflow6.56.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.05CVE-2024-33774

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ranges which are known to be part of research and attack activities.

IDIP rangeActorTypeConfidence
12.57.122.0/24MiraipredictiveHigh
25.61.32.0/24FIN7predictiveHigh
323.154.177.0/24B1txor20predictiveHigh
438.180.10.0/24Cobalt StrikepredictiveHigh
5XX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
6XX.XXX.XXX.X/XXXxxxxpredictiveHigh
7XX.XX.XXX.X/XXXxxxxxxxpredictiveHigh
8XX.XXX.XXX.X/XXXxxxxxxxxxxpredictiveHigh
9XXX.XXX.XXX.X/XXXxxxxxxxxxxxxxxpredictiveHigh
10XXX.XXX.X.X/XXXxxxxxxxxpredictiveHigh
11XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
12XXX.XXX.X.X/XXXxxxxxxxxpredictiveHigh
13XXX.XXX.X.X/XXXxxxxx XxxxxxpredictiveHigh
14XXX.XXX.XX.X/XXXxxxxx XxxxxxpredictiveHigh
15XXX.XXX.XX.X/XXXxxxxxxxx XxxxxxpredictiveHigh
16XXX.XXX.XX.X/XXXxxxxpredictiveHigh
17XXX.XXX.XX.X/XXXxxxxpredictiveHigh
18XXX.XX.XX.X/XXXxxxxpredictiveHigh
19XXX.XXX.XXX.X/XXXxxxxpredictiveHigh
20XXX.XXX.XXX.X/XXXxxxxxpredictiveHigh
21XXX.XXX.XXX.X/XXXxxxxx XxxpredictiveHigh
22XXX.XXX.XX.X/XXXxxxxpredictiveHigh
23XXX.XXX.XXX.X/XXXxxxpredictiveHigh
24XXX.XXX.XXX.X/XXXxxxpredictiveHigh
25XXX.XX.XXX.X/XXXxxxxxpredictiveHigh
26XXX.XXX.XXX.X/XXXxxxpredictiveHigh
27XXX.XX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
28XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
29XXX.XXX.XXX.X/XXXxxxxxx XxxxxxxpredictiveHigh
30XXX.XXX.XXX.X/XXXxxxxx XxxxxxpredictiveHigh
31XXX.XXX.XX.X/XXXxxxxxpredictiveHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (124)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/API/infopredictiveMedium
2File/api/proxypredictiveMedium
3File/bin/boapredictiveMedium
4File/CMD0/xml_modes.xmlpredictiveHigh
5File/doctor/view-appointment-detail.phppredictiveHigh
6File/drivers/tty/serial/serial_core.cpredictiveHigh
7File/fftools/ffmpeg_enc.cpredictiveHigh
8File/htdocs/webinc/js/bsc_sms_inbox.phppredictiveHigh
9File/lesson/controller.phppredictiveHigh
10File/proc/scsi/${proc_name}predictiveHigh
11File/sys/bus/i2c/devices/i2c-2/new_devicepredictiveHigh
12File/webeditor/predictiveMedium
13FileActivityManagerService.javapredictiveHigh
14Fileappointment-bwdates-reports-details.phppredictiveHigh
15FileAppOpsService.javapredictiveHigh
16Filebsc_sms_inbox.phppredictiveHigh
17Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
18Filexxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
19Filexx_xxx.xpredictiveMedium
20Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx_xxxx.xpredictiveHigh
21Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
22Filexxxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
23Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
24Filexxxxxxx/xxx/xxxxxxxx/xxx/xx.xpredictiveHigh
25Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
26Filexxxxxxx/xxx/xxxxxx/xxxx/xxxx_xxxx.xpredictiveHigh
27Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
28Filexxxxxxx/xxx/xxxx/xxx.xpredictiveHigh
29Filexxxxxxxxx.xxxpredictiveHigh
30Filexx/xxxxxx.xpredictiveMedium
31Filexx/xxxx/xxxxxxx.xpredictiveHigh
32Filexx/xxxxx/xxxx.xpredictiveHigh
33Filexx/xxxxxx/xxx.xpredictiveHigh
34Filexxxxxx.xxxpredictiveMedium
35Filexxxxxx/xxxxxxxpredictiveHigh
36Filexxxxxx.xpredictiveMedium
37Filexxxxxxxxxxx.xpredictiveHigh
38Filexxxxxx.xpredictiveMedium
39Filexxxxxx.xpredictiveMedium
40Filexxxx.xpredictiveLow
41Filexxxx.xpredictiveLow
42Filexxxxxxxxx.xpredictiveMedium
43Filexxxx.xpredictiveLow
44Filexxxxxxxx.xpredictiveMedium
45Filexxxxxxxxx.xpredictiveMedium
46Filexxxxxxxx.xpredictiveMedium
47Filexxxxxxxx.xpredictiveMedium
48Filexxx.xpredictiveLow
49Filexxxxxxx.xpredictiveMedium
50Filexxxxxxxxx.xpredictiveMedium
51Filexxxxxx.xpredictiveMedium
52Filexxxx.xpredictiveLow
53Filexxxxxxx.xpredictiveMedium
54Filexx/xxxxxx/xxxxxx-xxx.xpredictiveHigh
55Filexxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
56Filexxxxxxx/xxxxx/xxxx.xpredictiveHigh
57Filexxxx/xxxx.xpredictiveMedium
58Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
59Filexxxxxx/xxx/xxxxxx.xpredictiveHigh
60Filexxxxxx/xxxx_xxxxx.xpredictiveHigh
61Filexxxxxxxxxx/xxx_xxxx_xxxxxx_xxxxxxxx.xpredictiveHigh
62Filexxxxxxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
63Filexxxxxxxxxxx/xx_xxxxxxxxxxx.xpredictiveHigh
64Filexxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
65Filexxxxxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
66Filexxxxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
67Filexxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
68Filexxxxxxxxxxx/xxxx_xxxxxxxx.xpredictiveHigh
69Filexxxxxxxxxxx/x_xxxxxxx.xpredictiveHigh
70Filexxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
71Filexxxxxxxxxxx/xx_xxxxxxxxxxxx.xpredictiveHigh
72Filexxxxxxxxx/xxxxxxxx.xpredictiveHigh
73Filexxxxxxxxx/xxx.xpredictiveHigh
74Filexx/xxxx.xpredictiveMedium
75Filexx/xxxxxxxx.xpredictiveHigh
76Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
77Filexxxxxxx/xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
78Filexxx-xxxpredictiveLow
79Filexxx/xxxxxx/xx_xxxxxxxxx_xxxxx.xpredictiveHigh
80Filexxx/xxxx/xxx.xpredictiveHigh
81Filexxx/xxxx/xxxx.xpredictiveHigh
82Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
83Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
84Filexxxx.xpredictiveLow
85Filexxxx.xxxpredictiveMedium
86Filexxx/xxxxxx.xpredictiveMedium
87Filexxx.xpredictiveLow
88Filexxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxx_xxxx.xpredictiveMedium
90Filexxxxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
91Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Libraryxxxxx-xx.xxpredictiveMedium
96Libraryxxxxxxx/xxx/xxxx_xxx.xpredictiveHigh
97Libraryxxx/xxxxxxxxxxxx.xpredictiveHigh
98Libraryxxx/xxxx_xxxxx.xpredictiveHigh
99Libraryxxx/xxxx_xxxxx.xpredictiveHigh
100Libraryxxx/xxxxxx.xpredictiveMedium
101Libraryxxx/xxxxxxxx.xpredictiveHigh
102Libraryxxx/xxx_xxxxxxx.xpredictiveHigh
103Libraryxxx/xxxxxxxx.xpredictiveHigh
104Libraryxxxxxxxxxxxx.xxxpredictiveHigh
105Libraryxxxxx/xxx/xxxxxxx_xxx.xpredictiveHigh
106Libraryxxxx-xxxxxx.xxxpredictiveHigh
107ArgumentxxxxxxxpredictiveLow
108ArgumentxxxpredictiveLow
109ArgumentxxxxxxpredictiveLow
110ArgumentxxxxxxxpredictiveLow
111ArgumentxxxxpredictiveLow
112Argumentxxxxxxxx/xxxxxxpredictiveHigh
113Argumentxx/xxx/xxxxxpredictiveMedium
114ArgumentxxxxxpredictiveLow
115Argumentxxx_xxxxxxxpredictiveMedium
116Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
117ArgumentxxxxxxxpredictiveLow
118ArgumentxxxxxpredictiveLow
119ArgumentxxxxxxxxxpredictiveMedium
120ArgumentxxxxxxxxpredictiveMedium
121Argumentxx_xxxxxpredictiveMedium
122ArgumentxxxxxxxpredictiveLow
123Argumentxxx_xx_xxx_xxxxpredictiveHigh
124Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh

Do you want to use VulDB in your project?

Use the official API to access entries easily!