Aoqin Dragon Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en992
zh8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us974
cn26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Internet Explorer28
Microsoft Windows24
Google Android18
Apple iOS16
Google Chrome14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1CMS Made Simple editusertag.php CallUserTag code injection6.76.4$0-$5kCalculatingProof-of-ConceptNot Defined0.000.05243CVE-2017-8912
2MikroTik RouterOS igmp-proxy null pointer dereference4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.050.00201CVE-2020-20219
3TP-LINK TL-WR840N/TL-WR841N Session session fixiation8.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.030.30057CVE-2018-11714
4Check Point Harmony Endpoint/ZoneAlarm Extreme Security permission assignment6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2023-28134
5Google Android dhcp4_Main.c dhcp4_SetPDNAddress out-of-bounds write8.58.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.050.00092CVE-2023-48423
6Dovecot IMAP Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00383CVE-2020-24386
7GetSimpleCMS theme-edit.php code injection6.46.3$0-$5k$0-$5kProof-of-ConceptUnavailable0.000.00176CVE-2023-6188
8Google Chrome Navigation use after free7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.00174CVE-2023-6112
9AWeber Free Sign Up Form and Landing Page Builder for Lead Generation and Email Newsletter Growth Plugin cross-site request forgery5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.020.00058CVE-2023-47757
10CMS Made Simple Fie Picker cross site scripting3.53.2$0-$5kCalculatingProof-of-ConceptOfficial Fix0.000.00054CVE-2020-22732
11CMS Made Simple cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00108CVE-2010-3882
12CMS Made Simple News Module moduleinterface.php cross site scripting4.44.4$0-$5kCalculatingNot DefinedNot Defined0.000.00058CVE-2019-10106
13CMS Made Simple siteprefs.php Stored cross site scripting3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00055CVE-2018-10033
14CMS Made Simple Setting News Module cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00058CVE-2020-27377
15Roundcube SVG Document rcube_washtml.php cross site scripting5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00680CVE-2023-5631
16Ikuai Router OS webman.lua ActionLogin command injection7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00567CVE-2023-34849
17Microsoft Windows Kernel Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00046CVE-2022-37988
18Linux Foundation Xen EFLAGS Register SYSENTER input validation6.25.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00062CVE-2013-1917
19ansi-regex incorrect regex6.46.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00299CVE-2021-3807
20GitLab Community Edition/Enterprise Edition Prometheus Metrics information disclosure6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00178CVE-2018-14602

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Mongall

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22Path TraversalpredictiveHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CWE-94Argument InjectionpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (424)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File#!/systempredictiveMedium
2File%PROGRAMFILES%\Cylance\Desktop\logpredictiveHigh
3File/admin/predictiveLow
4File/admin/AddNewState/Add_StatepredictiveHigh
5File/admin/theme-edit.phppredictiveHigh
6File/category.phppredictiveHigh
7File/data/syslog.filter.jsonpredictiveHigh
8File/details.phppredictiveMedium
9File/etc/stunnel.keypredictiveHigh
10File/FlexiCapture12/Login/Server/SevaUserProfilepredictiveHigh
11File/help/lccon.nsf/predictiveHigh
12File/jsp/xmlhttp/AjaxResponse.jsppredictiveHigh
13File/login.htmlpredictiveMedium
14File/member/settings_account.phppredictiveHigh
15File/net/mac80211/mac80211/sta_info.cpredictiveHigh
16File/nova/bin/igmp-proxypredictiveHigh
17File/otweb/OTPClientLoginpredictiveHigh
18File/product.phppredictiveMedium
19File/tests/add_duration_test.phppredictiveHigh
20File/tests/all_tests.phppredictiveHigh
21File/var/run/storage_account_rootpredictiveHigh
22FileAccessPoint.aspxpredictiveHigh
23Fileaccount.asppredictiveMedium
24Fileactivate.phppredictiveMedium
25Fileaddevent.phppredictiveMedium
26Fileadherents/cartes/carte.phppredictiveHigh
27Fileadmin.phppredictiveMedium
28Fileadmin/predictiveLow
29Fileadmin/?/plugin/file_manager/uploadpredictiveHigh
30Fileadmin/app/physical/physical.phppredictiveHigh
31Fileadmin/edit.phppredictiveHigh
32Fileadmin/editusertag.phppredictiveHigh
33Fileadmin/eventlist.phppredictiveHigh
34Fileadmin/index.phppredictiveHigh
35Fileadmin/languages.phppredictiveHigh
36Fileadmin/manufacturers.phppredictiveHigh
37Fileadmin/newsletters.phppredictiveHigh
38Fileadmin/products_attributes.phppredictiveHigh
39Fileadmin/products_expected.phppredictiveHigh
40Fileadmin/reviews.phppredictiveHigh
41Fileadmin/siteprefs.phppredictiveHigh
42Fileadmin/worklist/worklist_edit.asppredictiveHigh
43Fileadministrator/index.phppredictiveHigh
44Filead_popup.phppredictiveMedium
45Fileafd.syspredictiveLow
46Fileagent.exepredictiveMedium
47Fileapps/calendar/export.phppredictiveHigh
48Filearchive.phppredictiveMedium
49Fileask_chat.phppredictiveMedium
50Fileattachment.cgipredictiveHigh
51Filebasic.html#ipsettingspredictiveHigh
52Filexxxxx-xxxxxx.xxxpredictiveHigh
53Filexxxxxxxxx.xxxpredictiveHigh
54Filexx.xxxxxxpredictiveMedium
55Filexxx_xxxxxx.xxx.xxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxx/xxxxxxx.xxpredictiveHigh
58Filexxxx.xpredictiveLow
59Filexxxxxx/xxx.xpredictiveMedium
60Filexxxxx/__xxxxxxxxx.xxxpredictiveHigh
61Filexxxxx_xxxxxxx.xxxpredictiveHigh
62Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxx/xxx.xpredictiveMedium
64Filexxxxxx/xxx.xpredictiveMedium
65Filexxxxxx/xxx.xpredictiveMedium
66Filexxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxxx.xpredictiveMedium
70Filexxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxx.xpredictiveLow
73Filexxxxxx.xxxxxxxpredictiveHigh
74Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxx.xpredictiveMedium
76Filexxxxxxx.xxxpredictiveMedium
77FilexxxxxxxxpredictiveMedium
78Filexxxxxx_*.xxxxpredictiveHigh
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxx_xxxxx_xx.xxxpredictiveHigh
81Filexxxxxxx_xxxx.xxxpredictiveHigh
82Filexxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxx_xxxx.xpredictiveMedium
84Filexxxx.xxxpredictiveMedium
85Filexxxxxxxxx.xxxpredictiveHigh
86Filexxxx/xxxxxxxx.xxxpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxxxxxx.xxxpredictiveMedium
89Filexxxxxxx/xxxxx/xxxxx/xxx/xxx_xxxxxx.xpredictiveHigh
90Filexxxxxx.xpredictiveMedium
91Filexxxxxx.xpredictiveMedium
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxxxxxxx/xxxxxxxxxpredictiveHigh
96Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xpredictiveHigh
97Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
98Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
99Filexxxxxxxx_xxx/predictiveHigh
100Filexxx.xpredictiveLow
101Filexxxxxx.xpredictiveMedium
102Filexxxxxx/xxxxxxxxx.xpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxxx.xxpredictiveMedium
105Filexx-xxxxxxx-xxxxxxxxxx.xpredictiveHigh
106Filexx/xxxx/xxxxxxxxxxx.xpredictiveHigh
107Filexx/xxxxxxxxx.xpredictiveHigh
108Filexxxxxxxxxxx.xxxpredictiveHigh
109Filexx_xxxxxxxxxxxxx.xpredictiveHigh
110Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxx_xxxxx.xpredictiveHigh
112Filexxxxxxx.xpredictiveMedium
113Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxx.xpredictiveLow
116Filexx/xxxx/xxxxxxxx.xpredictiveHigh
117Filexxxxx/xxxxx.xxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxx.xxxpredictiveLow
120Filexxxxxx.xxxpredictiveMedium
121Filexxx/xxxxxx.xxxpredictiveHigh
122Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
127Filexxxx.xxx.xxxpredictiveMedium
128Filexxxxxxx.xxx.xxxpredictiveHigh
129Filexx-xxx.xpredictiveMedium
130Filexxxx.xxxpredictiveMedium
131Filexxxx-xxxx.xpredictiveMedium
132Filexxxxxxxxx.xxpredictiveMedium
133Filexxxxx/xxxxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
134Filexxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
135Filexxxxxxxxxx/xxx.xpredictiveHigh
136Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
137Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
138Filexxxx_xxxxx.xxxpredictiveHigh
139Filexxxxx_xxxxx.xxxpredictiveHigh
140Filexxx.xxxpredictiveLow
141Filexxx_xxxxxx.xpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxxxx.xxxpredictiveHigh
145Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
146Filexx/xxxxx.xpredictiveMedium
147Filexxxxxxxx.xxxpredictiveMedium
148Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxx-xx/xxxxxxxx-xx-xxx-xxx/xxx/xxxx/xxxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxx.xxxpredictiveHigh
150Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
151Filexxxxxxx/xxxxx/xxxx.xxxpredictiveHigh
152Filexxxxxxx.xxxpredictiveMedium
153Filexxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxx-xxxxxx.xpredictiveMedium
155Filexxx/xxxxxx/xx_xxx.xpredictiveHigh
156Filexxxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxx/xxxxxxxxxx.xxxxx.xxxpredictiveHigh
158Filexxx/xxxxx.xxxxx.xxxpredictiveHigh
159Filexxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
160Filexxx/xxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
161Filexxx/xxxxx.xxxxx.xxxpredictiveHigh
162Filexxxxxx_xxx.xxxpredictiveHigh
163Filexxxxxx.xpredictiveMedium
164Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxx/xxxxx.xxxpredictiveHigh
168Filexxx-xxxxxx.xpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxxxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
171Filexxxxx/xxxxx.xxxpredictiveHigh
172Filexxxx.xpredictiveLow
173Filexxxxxx_xxx.xpredictiveMedium
174Filexxxxx_xxx.xxxpredictiveHigh
175Filexxx_xxxxxx.xxxpredictiveHigh
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxx-xxxxx.xpredictiveHigh
178Filexxxxx-xxxxx.xpredictiveHigh
179Filexxxxx-xxx.xpredictiveMedium
180Filexxxxx-xx.xpredictiveMedium
181Filexxxxx-xxx.xpredictiveMedium
182Filexxxxx-xxx.xpredictiveMedium
183Filexxxxx-xxxxxx.xpredictiveHigh
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxxxx.xpredictiveMedium
186Filexxxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxx.xxxxpredictiveHigh
188Filexxx_xxx_xxxx_xxx.xxxpredictiveHigh
189Filexxxxx.xxxpredictiveMedium
190Filexxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
191Filexxxxxxxx.xxxpredictiveMedium
192Filexxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
195Filexxx.xxxpredictiveLow
196Filexxx/xxxxx.xxxpredictiveHigh
197Filexxxxxxxxxxxxx.xxxpredictiveHigh
198Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
199Filexxxxxxxx/xxx.xxxpredictiveHigh
200Filexxx/xxxxxxx.xxxpredictiveHigh
201FilexxxxxxpredictiveLow
202Filexxxxxx.xxxpredictiveMedium
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxxxxx.xxxpredictiveHigh
207Filexxxxx_xxxxx.xxxpredictiveHigh
208Filexxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxx--xxxxxxxxxxx.xxxpredictiveHigh
213Filexxx_xxxxxxx.xxxpredictiveHigh
214Filexxx/xxxx.xpredictiveMedium
215Filexxx_xxxxxx.xxxpredictiveHigh
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxxxx.xxpredictiveMedium
218Filexxxxxx_xxxx.xpredictiveHigh
219Filexxxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
221Filexxxxxxxx.xxxxpredictiveHigh
222Filexxx_xxxxxxxx.xpredictiveHigh
223Filexxxx_xxx_xxxx.xxxpredictiveHigh
224FilexxxpredictiveLow
225Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
226Filexxxxxxxx.xxxpredictiveMedium
227Filexxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxxxxx.xxxpredictiveHigh
230Filexxxxx.xpredictiveLow
231Filexxxx.xxxpredictiveMedium
232Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
233Filexxxxx.xxxpredictiveMedium
234Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
235Filexxxxxx.xxxpredictiveMedium
236Filexxxx/xxxxx.xxxpredictiveHigh
237Filexxxxxx.xxxpredictiveMedium
238Filexxxx/xxxx.xxxpredictiveHigh
239Filexxxxxxxxxx.xxxxpredictiveHigh
240Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
241Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
242Filexxxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
243Library/xxx/xxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
244Libraryxxxxxxxxxxx.xxxpredictiveHigh
245Libraryxxxxxxxx/xxxx/xxxxxxxxxxxx.xxxpredictiveHigh
246Libraryxxx/xxxxx.xxpredictiveMedium
247Libraryxxx/xxxxxx.xxxpredictiveHigh
248Libraryxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
249Libraryxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
250Libraryxxx/xxxxxxxx.xxpredictiveHigh
251Libraryxxxxxxxxxx/xxxxxx_xxxxxxxxx.xpredictiveHigh
252LibraryxxxxxxxpredictiveLow
253Libraryxxxxxxx.xxxpredictiveMedium
254Libraryxxx/xxxx/xxxxxxxx.xxpredictiveHigh
255Libraryxxxxxxxx.xxxpredictiveMedium
256Libraryxxxxxxxx.xxxpredictiveMedium
257Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
258Libraryxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
259Libraryxxxxx_xxxpredictiveMedium
260Libraryxxxxxx.xxxpredictiveMedium
261LibraryxxxxxxxxxxxpredictiveMedium
262Libraryxxxx.xxxpredictiveMedium
263LibraryxxxxxxpredictiveLow
264Argument$_xxxxxxx['xxxxxx']predictiveHigh
265Argument$_xxxxxxpredictiveMedium
266Argument(xxxxxxxx)predictiveMedium
267Argument--xxxxxxpredictiveMedium
268ArgumentxxxpredictiveLow
269ArgumentxxxxxxxxxxxxpredictiveMedium
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxpredictiveLow
274Argumentxxxxxxxx_xxpredictiveMedium
275ArgumentxxxxxpredictiveLow
276Argumentxxx_xxpredictiveLow
277ArgumentxxxxxxxxxxpredictiveMedium
278Argumentxxxxxxxxx_xxpredictiveMedium
279ArgumentxxxpredictiveLow
280Argumentxx=xxxxxxxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxxxpredictiveLow
285Argumentxxxxxxx-xxxxxxpredictiveHigh
286Argumentxxxxxxx-xxxxpredictiveMedium
287ArgumentxxxxxxxxxxpredictiveMedium
288Argumentxxx_xxxpredictiveLow
289Argumentxxxx_xxxxxx_xxxxxxpredictiveHigh
290ArgumentxxxxxxxxxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxxxxpredictiveMedium
292ArgumentxxxpredictiveLow
293ArgumentxxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxxpredictiveMedium
295Argumentxxx_xxxpredictiveLow
296Argumentxxx[xxxxxxx]predictiveMedium
297ArgumentxxxxpredictiveLow
298Argumentxxx[xxxxxxx_xxxxxx]predictiveHigh
299Argumentxx_xxpredictiveLow
300Argumentxxxxx_xxxxpredictiveMedium
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxpredictiveLow
305ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
306ArgumentxxxxxxpredictiveLow
307Argumentxxxxxxxxx_xxxxxxxxxxxxxxpredictiveHigh
308Argumentxxxx_xxxxpredictiveMedium
309Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
310ArgumentxxxxxxxpredictiveLow
311ArgumentxxxxxxxxxxxxpredictiveMedium
312Argumentx_xxxxxxxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
316ArgumentxxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
320ArgumentxxpredictiveLow
321ArgumentxxxxpredictiveLow
322Argumentxxxxxxxxx_xxxxpredictiveHigh
323ArgumentxxpredictiveLow
324Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
325Argumentxx/xpredictiveLow
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxpredictiveLow
328Argumentxxxxx xxxxxpredictiveMedium
329ArgumentxxxxxpredictiveLow
330ArgumentxxxxxpredictiveLow
331ArgumentxxxpredictiveLow
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxxpredictiveLow
334ArgumentxxxxxpredictiveLow
335Argumentxxxxxxx_xxpredictiveMedium
336Argumentxxxx_xxpredictiveLow
337Argumentxxxxxxxx.xxxxpredictiveHigh
338ArgumentxxxxxpredictiveLow
339ArgumentxxxxxxxxxxpredictiveMedium
340Argumentxxxxx_xxpredictiveMedium
341ArgumentxxxxxxxxxxxpredictiveMedium
342Argumentxxxxxx_xxpredictiveMedium
343ArgumentxxxxxxxxpredictiveMedium
344Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
345Argumentxxx_xxxxxx_xxxxxxxxpredictiveHigh
346ArgumentxxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxxpredictiveLow
349ArgumentxxpredictiveLow
350ArgumentxxxxxxpredictiveLow
351ArgumentxxxxxxxpredictiveLow
352ArgumentxxxxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354Argumentxxxx/xxxxxx/xxxxxx_xx/xxxxxxxxpredictiveHigh
355Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxpredictiveLow
358Argumentxxxx_xxxpredictiveMedium
359Argumentxxxx_xxpredictiveLow
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxpredictiveLow
362ArgumentxxxxxxxxxxxxxpredictiveHigh
363Argumentxxxxx_xxxx_xxxxpredictiveHigh
364ArgumentxxxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
366ArgumentxxxxxxxpredictiveLow
367Argumentxxxx_xxpredictiveLow
368ArgumentxxxxxxxpredictiveLow
369ArgumentxxxpredictiveLow
370ArgumentxxxxpredictiveLow
371ArgumentxxxxxpredictiveLow
372Argumentxxx_xxxxxx_xxxpredictiveHigh
373ArgumentxxxxxxxxxxxxxxxpredictiveHigh
374ArgumentxxxxxxpredictiveLow
375ArgumentxxxxxxxxxxxxpredictiveMedium
376Argumentxxxxxx_xxxxpredictiveMedium
377ArgumentxxxpredictiveLow
378ArgumentxxxxxxxpredictiveLow
379ArgumentxxxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxpredictiveLow
382ArgumentxxxxpredictiveLow
383Argumentxxxx_xxxxpredictiveMedium
384ArgumentxxxpredictiveLow
385ArgumentxxxxpredictiveLow
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxxxpredictiveLow
388ArgumentxxxxxxxxpredictiveMedium
389ArgumentxxxpredictiveLow
390ArgumentxxxxxxxxxxpredictiveMedium
391ArgumentxxxxxxxxpredictiveMedium
392ArgumentxxxxpredictiveLow
393Argumentxxxxxxx_xxpredictiveMedium
394ArgumentxxxxxpredictiveLow
395ArgumentxxxxxpredictiveLow
396ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
397ArgumentxxxxpredictiveLow
398ArgumentxxxxpredictiveLow
399ArgumentxxxxxxxxpredictiveMedium
400Argumentxxxxxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxxpredictiveHigh
401Argumentxxxxxxx_xxxxxx_xxxxxpredictiveHigh
402ArgumentxxxxpredictiveLow
403Argumentxxxxx_xxxxpredictiveMedium
404Argumentx-xxxxx-xxxx-xxxxxxpredictiveHigh
405Argumentxxxxxxxxxxx[xxxx_xxxx]predictiveHigh
406ArgumentxxxpredictiveLow
407Argument_xxxxxxx[xxxx]predictiveHigh
408Argument_xxxxxxx[xxxxxx]predictiveHigh
409Argument_xxxxxxxxxxxxxxpredictiveHigh
410Argument_xxxpredictiveLow
411Argument_xxxx[xxxxx]predictiveMedium
412Input Value%xxpredictiveLow
413Input Value%xpredictiveLow
414Input Value%{xxxxxxxxxx}x xxx xxxxxx xxxxxxpredictiveHigh
415Input Value'xx''='predictiveLow
416Input Value..%xpredictiveLow
417Input Value../predictiveLow
418Input Value/xxx/xxxxxxpredictiveMedium
419Input Valuexxxxxx.xxxxx = xxxxxxpredictiveHigh
420Input Valuexxxxxxxx.xxxxx('xxx[...]')predictiveHigh
421Input Valuexxxxxx/*predictiveMedium
422Network Portxxx/xxxxpredictiveMedium
423Network Portxxx/xxxxpredictiveMedium
424Network Portxxx/xxxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!