Aoqin Dragon Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en990
zh10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Internet Explorer28
Microsoft Windows26
Apple iOS22
Google Android22
Apple macOS16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Netentsec NS-ASG Application Security Gateway index.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot definedexpected0.915660.04CVE-2024-2330
2CMS Made Simple editusertag.php CallUserTag code injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot defined 0.037140.05CVE-2017-8912
3MikroTik RouterOS igmp-proxy null pointer dereference4.34.2$0-$5k$0-$5kNot definedNot defined 0.011070.07CVE-2020-20219
4TP-LINK TL-WR840N/TL-WR841N Session session fixiation8.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround 0.059400.00CVE-2018-11714
5Bolt CMS Showcase Creation showcases cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000820.06CVE-2024-7300
6Wondershare Filmora Installer NFWCHK.exe uncontrolled search path7.06.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.000160.06CVE-2025-5180
7VMware Aria Operations for Networks command injection7.97.8$5k-$25k$0-$5kNot definedOfficial fixexpected0.907890.05CVE-2023-20889
8Xorbits Inference model.py load deserialization5.55.3$0-$5k$0-$5kNot definedWorkaround 0.000450.04CVE-2025-3622
9Guangzhou Yingke Electronic Technology Ncast Guest Login IPSetup.php information disclosure6.05.9$0-$5k$0-$5kProof-of-ConceptNot definedexpected0.934630.00CVE-2024-0305
10Netentsec NS-ASG Application Security Gateway add_postlogin.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000450.04CVE-2024-3455
11D-Link DAP-1562 HTTP POST Request pure_auth_check null pointer dereference6.55.7$0-$5k$0-$5kProof-of-ConceptWorkaround 0.001040.00CVE-2025-1877
12Eastnets PaymentSafe URL Default.aspx improper authorization4.34.1$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000420.17CVE-2025-1806
13O2OA PDF File unrestricted upload5.95.8$0-$5k$0-$5kNot definedNot defined 0.000380.06CVE-2024-35591
14IBPhoenix ibWebAdmin Banco de Dados Tab database.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000120.00CVE-2024-11240
15SourceCodester Hospital Management System edit-doc.php cross site scripting3.93.8$0-$5k$0-$5kProof-of-ConceptNot defined 0.000980.05CVE-2024-11102
16handlebars Template Compile Remote Code Execution5.65.4$0-$5k$0-$5kNot definedOfficial fix 0.043240.06CVE-2021-23369
17Codezips Pet Shop Management System birdsupdate.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000570.17CVE-2024-10561
18Check Point Harmony Endpoint/ZoneAlarm Extreme Security permission assignment7.06.9$0-$5k$0-$5kNot definedOfficial fix 0.000430.08CVE-2023-28134
19Google Android dhcp4_Main.c dhcp4_SetPDNAddress out-of-bounds write8.58.4$25k-$100k$5k-$25kNot definedOfficial fix 0.008310.06CVE-2023-48423
20Dovecot IMAP privilege escalation5.55.5$0-$5k$0-$5kNot definedOfficial fix 0.010630.07CVE-2020-24386

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Mongall

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.77.11.14845.77.11.148.vultrusercontent.comAoqin Dragon07/27/2022verifiedMedium
259.188.234.233Aoqin DragonMongall06/15/2022verifiedMedium
3XX.XX.X.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxxXxxxxxx06/15/2022verifiedMedium
4XX.XX.X.XXXxxxxxxxxxx.xxxxxx.xxxXxxxx XxxxxxXxxxxxx06/15/2022verifiedMedium
5XX.XXX.XXX.XXXxxxx XxxxxxXxxxxxx06/15/2022verifiedMedium
6XXX.XXX.XXX.XXXXxxxx XxxxxxXxxxxxx06/15/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (437)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File#!/systempredictiveMedium
2File%PROGRAMFILES%\Cylance\Desktop\logpredictiveHigh
3File/admin/predictiveLow
4File/admin/AddNewState/Add_StatepredictiveHigh
5File/admin/add_postlogin.phppredictiveHigh
6File/admin/theme-edit.phppredictiveHigh
7File/bolt/editcontent/showcasespredictiveHigh
8File/category.phppredictiveHigh
9File/data/syslog.filter.jsonpredictiveHigh
10File/database.phppredictiveHigh
11File/Default.aspxpredictiveHigh
12File/details.phppredictiveMedium
13File/etc/stunnel.keypredictiveHigh
14File/FlexiCapture12/Login/Server/SevaUserProfilepredictiveHigh
15File/help/lccon.nsf/predictiveHigh
16File/jsp/xmlhttp/AjaxResponse.jsppredictiveHigh
17File/login.htmlpredictiveMedium
18File/manage/IPSetup.phppredictiveHigh
19File/member/settings_account.phppredictiveHigh
20File/net/mac80211/mac80211/sta_info.cpredictiveHigh
21File/nova/bin/igmp-proxypredictiveHigh
22File/otweb/OTPClientLoginpredictiveHigh
23File/product.phppredictiveMedium
24File/protocol/index.phppredictiveHigh
25File/tests/add_duration_test.phppredictiveHigh
26File/tests/all_tests.phppredictiveHigh
27File/var/run/storage_account_rootpredictiveHigh
28File/vm/doctor/edit-doc.phppredictiveHigh
29FileAccessPoint.aspxpredictiveHigh
30Fileaccount.asppredictiveMedium
31Fileactivate.phppredictiveMedium
32Fileaddevent.phppredictiveMedium
33Fileadherents/cartes/carte.phppredictiveHigh
34Fileadmin.phppredictiveMedium
35Fileadmin/predictiveLow
36Fileadmin/?/plugin/file_manager/uploadpredictiveHigh
37Fileadmin/app/physical/physical.phppredictiveHigh
38Fileadmin/edit.phppredictiveHigh
39Fileadmin/editusertag.phppredictiveHigh
40Fileadmin/eventlist.phppredictiveHigh
41Fileadmin/index.phppredictiveHigh
42Fileadmin/languages.phppredictiveHigh
43Fileadmin/manufacturers.phppredictiveHigh
44Fileadmin/newsletters.phppredictiveHigh
45Fileadmin/products_attributes.phppredictiveHigh
46Fileadmin/products_expected.phppredictiveHigh
47Fileadmin/reviews.phppredictiveHigh
48Fileadmin/siteprefs.phppredictiveHigh
49Fileadmin/worklist/worklist_edit.asppredictiveHigh
50Fileadministrator/index.phppredictiveHigh
51Filead_popup.phppredictiveMedium
52Fileafd.syspredictiveLow
53Fileagent.exepredictiveMedium
54Filexxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
55Filexxxxxxx.xxxpredictiveMedium
56Filexxx_xxxx.xxxpredictiveMedium
57Filexxxxxxxxxx.xxxpredictiveHigh
58Filexxxxx.xxxx#xxxxxxxxxxpredictiveHigh
59Filexxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxx-xxxxxx.xxxpredictiveHigh
61Filexxxxxxxxx.xxxpredictiveHigh
62Filexx.xxxxxxpredictiveMedium
63Filexxx_xxxxxx.xxx.xxxpredictiveHigh
64Filexxxxxxx.xxxpredictiveMedium
65Filexxx/xxxxxxx.xxpredictiveHigh
66Filexxxx.xpredictiveLow
67Filexxxxxx/xxx.xpredictiveMedium
68Filexxxxx/__xxxxxxxxx.xxxpredictiveHigh
69Filexxxxx_xxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxx/xxx.xpredictiveMedium
72Filexxxxxx/xxx.xpredictiveMedium
73Filexxxxxx/xxx.xpredictiveMedium
74Filexxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxxx.xpredictiveMedium
78Filexxxxxx.xxxpredictiveMedium
79Filexxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxx.xpredictiveLow
81Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxx.xpredictiveMedium
83Filexxxxxxx.xxxpredictiveMedium
84FilexxxxxxxxpredictiveMedium
85Filexxxxxx_*.xxxxpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxxx_xxxxx_xx.xxxpredictiveHigh
88Filexxxxxxx_xxxx.xxxpredictiveHigh
89Filexxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxx_xxxx.xpredictiveMedium
91Filexxxx.xxxpredictiveMedium
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxx/xxxxxxxx.xxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxxxxxxx.xxxpredictiveMedium
96Filexxxxxxx/xxxxx/xxxxx/xxx/xxx_xxxxxx.xpredictiveHigh
97Filexxxxxx.xpredictiveMedium
98Filexxxxxx.xpredictiveMedium
99Filexxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxx.xxxpredictiveMedium
102Filexxxxxxxx/xxxxxxxxxpredictiveHigh
103Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xpredictiveHigh
104Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
105Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
106Filexxxxxxxx_xxx/predictiveHigh
107Filexxx.xpredictiveLow
108Filexxxxxx.xpredictiveMedium
109Filexxxxxx/xxxxxxxxx.xpredictiveHigh
110Filexxxxxx.xxxpredictiveMedium
111Filexxxxxxxx.xxpredictiveMedium
112Filexx-xxxxxxx-xxxxxxxxxx.xpredictiveHigh
113Filexx/xxxx/xxxxxxxxxxx.xpredictiveHigh
114Filexx/xxxxxxxxx.xpredictiveHigh
115Filexxxxxxxxxxx.xxxpredictiveHigh
116Filexx_xxxxxxxxxxxxx.xpredictiveHigh
117Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxx_xxxxx.xpredictiveHigh
119Filexxxxxxx.xpredictiveMedium
120Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxxx.xpredictiveLow
123Filexx/xxxx/xxxxxxxx.xpredictiveHigh
124Filexxxxx/xxxxx.xxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxx.xxxpredictiveLow
127Filexxxxxx.xxxpredictiveMedium
128Filexxx/xxxxxx.xxxpredictiveHigh
129Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
131Filexxxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
134Filexxxx.xxx.xxxpredictiveMedium
135Filexxxxxxx.xxx.xxxpredictiveHigh
136Filexx-xxx.xpredictiveMedium
137Filexxxx.xxxpredictiveMedium
138Filexxxx-xxxx.xpredictiveMedium
139Filexxxxxxxxx.xxpredictiveMedium
140Filexxxxx/xxxxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
141Filexxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
142Filexxxxxxxxxx/xxx.xpredictiveHigh
143Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
144Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
145Filexxxx_xxxxx.xxxpredictiveHigh
146Filexxxxx_xxxxx.xxxpredictiveHigh
147Filexxx.xxxpredictiveLow
148Filexxx_xxxxxx.xpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxx.xxxpredictiveHigh
152Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
153Filexx/xxxxx.xpredictiveMedium
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxx-xx/xxxxxxxx-xx-xxx-xxx/xxx/xxxx/xxxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxx.xxxpredictiveHigh
157Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
158Filexxxxxxx/xxxxx/xxxx.xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
161Filexxx-xxxxxx.xpredictiveMedium
162Filexxx/xxxxxx/xx_xxx.xpredictiveHigh
163Filexxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxx.xxxpredictiveMedium
165Filexxx/xxxxxxxxxx.xxxxx.xxxpredictiveHigh
166Filexxx/xxxxx.xxxxx.xxxpredictiveHigh
167Filexxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
168Filexxx/xxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
169Filexxx/xxxxx.xxxxx.xxxpredictiveHigh
170Filexxxxxx_xxx.xxxpredictiveHigh
171Filexxxxxx.xpredictiveMedium
172Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxx/xxxxx.xxxpredictiveHigh
176Filexxx-xxxxxx.xpredictiveMedium
177Filexxxx.xxxpredictiveMedium
178Filexxxxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
179Filexxxxx/xxxxx.xxxpredictiveHigh
180Filexxxx.xpredictiveLow
181Filexxxxxx_xxx.xpredictiveMedium
182Filexxxxx_xxx.xxxpredictiveHigh
183Filexxx_xxxxxx.xxxpredictiveHigh
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxx-xxxxx.xpredictiveHigh
186Filexxxxx-xxxxx.xpredictiveHigh
187Filexxxxx-xxx.xpredictiveMedium
188Filexxxxx-xx.xpredictiveMedium
189Filexxxxx-xxx.xpredictiveMedium
190Filexxxxx-xxx.xpredictiveMedium
191Filexxxxx-xxxxxx.xpredictiveHigh
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxxxxxx.xpredictiveMedium
194Filexxxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxx.xxxxpredictiveHigh
196Filexxx_xxx_xxxx_xxx.xxxpredictiveHigh
197Filexxxxx.xxxpredictiveMedium
198Filexxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxx.xxxpredictiveMedium
202Filexxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
203Filexxx.xxxpredictiveLow
204Filexxx/xxxxx.xxxpredictiveHigh
205Filexxxxxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
207Filexxxxxxxx/xxx.xxxpredictiveHigh
208Filexxx/xxxxxxx.xxxpredictiveHigh
209Filexxxxxx.xxxpredictiveMedium
210Filexxxxxx.xxxpredictiveMedium
211Filexxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxxxx.xxxpredictiveHigh
214Filexxxxx_xxxxx.xxxpredictiveHigh
215Filexxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx.xxxpredictiveMedium
217Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
219Filexxx--xxxxxxxxxxx.xxxpredictiveHigh
220Filexxx_xxxxxxx.xxxpredictiveHigh
221Filexxx/xxxx.xpredictiveMedium
222Filexxx_xxxxxx.xxxpredictiveHigh
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxxxx.xxpredictiveMedium
225Filexxxxxx_xxxx.xpredictiveHigh
226Filexxxxxxxxxxxxxx.xxxpredictiveHigh
227Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
228Filexxxxxxxx.xxxxpredictiveHigh
229Filexxx_xxxxxxxx.xpredictiveHigh
230Filexxxx_xxx_xxxx.xxxpredictiveHigh
231FilexxxpredictiveLow
232Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
233Filexxxxxxxx.xxxpredictiveMedium
234Filexxxxxxxxx.xxxpredictiveHigh
235Filexxxxxxxxxxx.xxxpredictiveHigh
236Filexxxxxxxxxx.xxxpredictiveHigh
237Filexxxxx.xpredictiveLow
238Filexxxx.xxxpredictiveMedium
239Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
240Filexxxxx.xxxpredictiveMedium
241Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxxxxx.xxxpredictiveMedium
243Filexxxx/xxxxx.xxxpredictiveHigh
244Filexxxxxx.xxxpredictiveMedium
245Filexxxx/xxxx.xxxpredictiveHigh
246Filexxxxxxxxxx.xxxxpredictiveHigh
247Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
248Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
249Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxx/xxxxx.xxpredictiveHigh
250Filexxxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
251Library/xxx/xxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
252Libraryxxxxxxxxxxx.xxxpredictiveHigh
253Libraryxxxxxxxxx.xxxpredictiveHigh
254Libraryxxxxxxxx/xxxx/xxxxxxxxxxxx.xxxpredictiveHigh
255Libraryxxx/xxxxx.xxpredictiveMedium
256Libraryxxx/xxxxxx.xxxpredictiveHigh
257Libraryxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
258Libraryxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
259Libraryxxx/xxxxxxxx.xxpredictiveHigh
260Libraryxxxxxxxxxx/xxxxxx_xxxxxxxxx.xpredictiveHigh
261LibraryxxxxxxxpredictiveLow
262Libraryxxxxxxx.xxxpredictiveMedium
263Libraryxxx/xxxx/xxxxxxxx.xxpredictiveHigh
264Libraryxxxxxxxx.xxxpredictiveMedium
265Libraryxxxxxxxx.xxxpredictiveMedium
266Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
267Libraryxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
268Libraryxxxxx_xxxpredictiveMedium
269Libraryxxxxxx.xxxpredictiveMedium
270LibraryxxxxxxxxxxxpredictiveMedium
271Libraryxxxx.xxxpredictiveMedium
272LibraryxxxxxxpredictiveLow
273Argument$_xxxxxxx['xxxxxx']predictiveHigh
274Argument$_xxxxxxpredictiveMedium
275Argument(xxxxxxxx)predictiveMedium
276Argument--xxxxxxpredictiveMedium
277ArgumentxxpredictiveLow
278ArgumentxxxpredictiveLow
279ArgumentxxxxxxxxxxxxpredictiveMedium
280ArgumentxxxxxpredictiveLow
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxpredictiveLow
284Argumentxxxxxxxx_xxpredictiveMedium
285ArgumentxxxxxpredictiveLow
286Argumentxxx_xxpredictiveLow
287ArgumentxxxxxxxxxxpredictiveMedium
288Argumentxxxxxxxxx_xxpredictiveMedium
289ArgumentxxxpredictiveLow
290Argumentxx=xxxxxxxxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxxxxpredictiveLow
295Argumentxxxxxxx-xxxxxxpredictiveHigh
296ArgumentxxxxxxxxxxpredictiveMedium
297Argumentxxx_xxxpredictiveLow
298Argumentxxxx_xxxxxx_xxxxxxpredictiveHigh
299Argumentxx_xxxxx_xxxxpredictiveHigh
300ArgumentxxxxxxxxxxxxxxxpredictiveHigh
301ArgumentxxxxxxxxxxxpredictiveMedium
302ArgumentxxxpredictiveLow
303ArgumentxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxpredictiveMedium
305Argumentxxx_xxxpredictiveLow
306Argumentxxx[xxxxxxx]predictiveMedium
307ArgumentxxxxpredictiveLow
308Argumentxxx[xxxxxxx_xxxxxx]predictiveHigh
309Argumentxx_xxpredictiveLow
310Argumentxxxxx_xxxxpredictiveMedium
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
316ArgumentxxxxxxpredictiveLow
317Argumentxxxxxxxxx_xxxxxxxxxxxxxxpredictiveHigh
318Argumentxxxx_xxxxpredictiveMedium
319Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxxxxxxxxpredictiveMedium
322Argumentx_xxxxxxxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
326ArgumentxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
330ArgumentxxpredictiveLow
331ArgumentxxxxpredictiveLow
332Argumentxxxxxxxxx_xxxxpredictiveHigh
333ArgumentxxpredictiveLow
334Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
335Argumentxx/xpredictiveLow
336ArgumentxxxxxxxpredictiveLow
337ArgumentxxxxxpredictiveLow
338Argumentxxxxx xxxxxpredictiveMedium
339ArgumentxxxxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxxxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345ArgumentxxxxxpredictiveLow
346Argumentxxxxxxx_xxpredictiveMedium
347Argumentxxxx_xxpredictiveLow
348Argumentxxxxxxxx.xxxxpredictiveHigh
349ArgumentxxxxxpredictiveLow
350ArgumentxxxxxxxxxxpredictiveMedium
351Argumentxxxxx_xxpredictiveMedium
352ArgumentxxxxxxxxxxxpredictiveMedium
353Argumentxxxxxx_xxpredictiveMedium
354ArgumentxxxxxxxxpredictiveMedium
355Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
356Argumentxxx_xxxxxx_xxxxxxxxpredictiveHigh
357ArgumentxxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359ArgumentxxxxxxxpredictiveLow
360ArgumentxxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxxpredictiveLow
363ArgumentxxxxxxpredictiveLow
364ArgumentxxxxpredictiveLow
365Argumentxxxx/xxxxxx/xxxxxx_xx/xxxxxxxxpredictiveHigh
366Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxxpredictiveLow
369Argumentxxxx_xxxpredictiveMedium
370Argumentxxxx_xxpredictiveLow
371ArgumentxxxxxxxxpredictiveMedium
372ArgumentxxpredictiveLow
373ArgumentxxxxxxxxxxxxxpredictiveHigh
374Argumentxxxxx_xxxx_xxxxpredictiveHigh
375ArgumentxxxxxxxxxxpredictiveMedium
376ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
377ArgumentxxxxxxxpredictiveLow
378Argumentxxxx_xxpredictiveLow
379ArgumentxxxxxxxpredictiveLow
380ArgumentxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382ArgumentxxxxxpredictiveLow
383Argumentxxx_xxxxxx_xxxpredictiveHigh
384ArgumentxxxxxxxxxxxxxxxpredictiveHigh
385ArgumentxxxxxxpredictiveLow
386ArgumentxxxxxxxxxxxxpredictiveMedium
387Argumentxxxxxx_xxxxpredictiveMedium
388ArgumentxxxpredictiveLow
389ArgumentxxxxxxxpredictiveLow
390ArgumentxxxxxxxxxxxxxpredictiveHigh
391ArgumentxxxxpredictiveLow
392ArgumentxxxxxxxxpredictiveMedium
393ArgumentxxxxpredictiveLow
394ArgumentxxxxpredictiveLow
395Argumentxxxx_xxxxpredictiveMedium
396ArgumentxxxpredictiveLow
397ArgumentxxxxpredictiveLow
398ArgumentxxxxxpredictiveLow
399ArgumentxxxxxxxpredictiveLow
400ArgumentxxxxxxxxpredictiveMedium
401ArgumentxxxpredictiveLow
402ArgumentxxxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxxpredictiveMedium
405Argumentxxxxxxx_xxpredictiveMedium
406ArgumentxxxxxpredictiveLow
407Argumentxxxxx/xxxxxxxxpredictiveHigh
408ArgumentxxxxxpredictiveLow
409ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
410ArgumentxxxxpredictiveLow
411ArgumentxxxxpredictiveLow
412ArgumentxxxxxxxxpredictiveMedium
413Argumentxxxxxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxpredictiveHigh
414Argumentxxxxxxx_xxxxxx_xxxxxpredictiveHigh
415ArgumentxxxxpredictiveLow
416Argumentxxxxx_xxxxpredictiveMedium
417Argumentx-xxxxx-xxxx-xxxxxxpredictiveHigh
418Argumentxxxxxxxxxxx[xxxx_xxxx]predictiveHigh
419ArgumentxxxpredictiveLow
420Argument_xxxxxxx[xxxx]predictiveHigh
421Argument_xxxxxxx[xxxxxx]predictiveHigh
422Argument_xxxxxxxxxxxxxxpredictiveHigh
423Argument_xxxpredictiveLow
424Argument_xxxx[xxxxx]predictiveMedium
425Input Value%xxpredictiveLow
426Input Value%xpredictiveLow
427Input Value%{xxxxxxxxxx}x xxx xxxxxx xxxxxxpredictiveHigh
428Input Value'xx''='predictiveLow
429Input Value..%xpredictiveLow
430Input Value../predictiveLow
431Input Value/xxx/xxxxxxpredictiveMedium
432Input Valuexxxxxx.xxxxx = xxxxxxpredictiveHigh
433Input Valuexxxxxxxx.xxxxx('xxx[...]')predictiveHigh
434Input Valuexxxxxx/*predictiveMedium
435Network Portxxx/xxxxpredictiveMedium
436Network Portxxx/xxxxpredictiveMedium
437Network Portxxx/xxxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!