Aruba Unknown Analysisinfo

IOB - Indicator of Behavior (882)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en738
es78
de22
fr14
zh10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
WordPress12
Apache HTTP Server10
phpBB8
Microsoft Edge8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.021470.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.021950.38CVE-2010-0966
3Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.017440.09CVE-2007-1287
5ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.00CVE-2006-2038
6MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.07CVE-2014-4078
8Cisco Linksys EA2700 URL information disclosure4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.91
10vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001210.04CVE-2018-6200
11Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.00CVE-2004-0300
12phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.03CVE-2005-3791
13TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010750.85CVE-2006-6168
14AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002520.08CVE-2018-10245
15CutePHP CuteNews show_news.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.015730.04CVE-2004-1660
16Midicart Software Midicart Asp Plus Shopping Cart item_show.asp sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.036790.00CVE-2006-6209
17Linksys WVC11B main.cgi cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.015690.04CVE-2004-2508
18PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
19Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004830.13CVE-2017-0055
20vu Mass Mailer Login Page redir.asp sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.003880.16CVE-2007-6138

IOC - Indicator of Compromise (63)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.20r-20-56-62-5.consumer-pool.prcdn.netAruba Unknown11/07/2022verifiedHigh
25.62.58.20r-20-58-62-5.consumer-pool.prcdn.netAruba Unknown11/07/2022verifiedHigh
323.247.138.0Aruba Unknown11/07/2022verifiedMedium
445.12.70.14suasion.get-eye.comAruba Unknown11/07/2022verifiedHigh
545.12.71.14Aruba Unknown11/07/2022verifiedHigh
657.74.102.0Aruba Unknown02/06/2023verifiedMedium
757.91.224.0Aruba Unknown02/06/2023verifiedMedium
866.247.200.0Aruba Unknown11/07/2022verifiedMedium
9104.166.106.0Aruba Unknown11/07/2022verifiedMedium
10104.224.32.0Aruba Unknown11/07/2022verifiedMedium
11104.243.246.0Aruba Unknown11/07/2022verifiedMedium
12138.255.252.0Aruba Unknown11/07/2022verifiedMedium
13138.255.254.0Aruba Unknown11/07/2022verifiedMedium
14XXX.XXX.XXX.XXxxxx Xxxxxxx11/07/2022verifiedMedium
15XXX.XX.XXX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
16XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx02/06/2023verifiedMedium
17XXX.XX.XX.XXxxxx Xxxxxxx11/07/2022verifiedMedium
18XXX.XX.X.XXxxxx Xxxxxxx11/07/2022verifiedMedium
19XXX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
20XXX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
21XXX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
22XXX.XXX.XXX.XXxxxx Xxxxxxx11/07/2022verifiedMedium
23XXX.XXX.XXX.Xxxx-xxxxxxxxx.xxxx.xxxxx.xxxXxxxx Xxxxxxx04/19/2023verifiedMedium
24XXX.XXX.X.XXxxxx Xxxxxxx11/07/2022verifiedMedium
25XXX.XXX.XXX.XXxxxx Xxxxxxx11/07/2022verifiedMedium
26XXX.XXX.XXX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
27XXX.XXX.XXX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
28XXX.XXX.XXX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
29XXX.XXX.XXX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
30XXX.XXX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
31XXX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
32XXX.XXX.XX.XXxxxx Xxxxxxx11/07/2022verifiedMedium
33XXX.XX.XX.XXXxxxx Xxxxxxx11/07/2022verifiedHigh
34XXX.XX.XXX.XXXxxxx Xxxxxxx11/07/2022verifiedHigh
35XXX.XXX.XXX.XXXXxxxx Xxxxxxx11/07/2022verifiedHigh
36XXX.X.XX.XXxxxx Xxxxxxx11/07/2022verifiedMedium
37XXX.X.XXX.XXxxxx Xxxxxxx11/07/2022verifiedMedium
38XXX.XXX.X.XXxxxx Xxxxxxx11/07/2022verifiedMedium
39XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
40XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
41XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
42XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
43XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
44XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
45XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
46XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
47XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
48XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
49XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
50XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
51XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
52XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxx Xxxxxxx04/19/2023verifiedHigh
53XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
54XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
55XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
56XXX.XXX.XX.XXxxxx Xxxxxxx04/19/2023verifiedMedium
57XXX.XXX.XXX.XXxxxx Xxxxxxx11/07/2022verifiedMedium
58XXX.XX.XX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
59XXX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
60XXX.XX.XX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
61XXX.XX.X.XXxxxx Xxxxxxx11/07/2022verifiedMedium
62XXX.XX.XXX.XXxxxx Xxxxxxx11/07/2022verifiedMedium
63XXX.XXX.XX.XXxxxx Xxxxxxx02/06/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (520)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/&quotpredictiveLow
2File/Admin/changepassword.phppredictiveHigh
3File/admin/manage_academic.phppredictiveHigh
4File/admin/photo.phppredictiveHigh
5File/admin/upload.phppredictiveHigh
6File/admin/user/addpredictiveHigh
7File/api/baskets/{name}predictiveHigh
8File/api /v3/authpredictiveHigh
9File/APP_Installation.asppredictiveHigh
10File/blogpredictiveLow
11File/categorypage.phppredictiveHigh
12File/cm/deletepredictiveMedium
13File/common/logViewer/logViewer.jsfpredictiveHigh
14File/config/config.jsonpredictiveHigh
15File/crmeb/app/admin/controller/store/CopyTaobao.phppredictiveHigh
16File/downloadpredictiveMedium
17File/drivers/media/media-device.cpredictiveHigh
18File/etc/master.passwdpredictiveHigh
19File/filemanager/upload.phppredictiveHigh
20File/forum/away.phppredictiveHigh
21File/getcfg.phppredictiveMedium
22File/home.phppredictiveMedium
23File/homeaction.phppredictiveHigh
24File/modules/profile/index.phppredictiveHigh
25File/modules/tasks/summary.inc.phppredictiveHigh
26File/multi-vendor-shopping-script/product-list.phppredictiveHigh
27File/out.phppredictiveMedium
28File/ppredictiveLow
29File/php/manage_customer.php?action=searchpredictiveHigh
30File/portal/search.htmpredictiveHigh
31File/preauthpredictiveMedium
32File/products/details.asppredictiveHigh
33File/recordings/index.phppredictiveHigh
34File/see_more_details.phppredictiveHigh
35File/show_news.phppredictiveHigh
36File/student/bookdetails.phppredictiveHigh
37File/tmp/beforepredictiveMedium
38File/uncpath/predictiveMedium
39File/update-article.phppredictiveHigh
40File/updownload/t.reportpredictiveHigh
41File/user.profile.phppredictiveHigh
42File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
43File/wordpress/wp-admin/options-general.phppredictiveHigh
44File/wp-adminpredictiveMedium
45File/wp-admin/admin-ajax.phppredictiveHigh
46File4.2.0.CP09predictiveMedium
47Fileaccount.asppredictiveMedium
48Fileadclick.phppredictiveMedium
49Fileadm/systools.asppredictiveHigh
50Fileadmin.phppredictiveMedium
51Fileadmin/admin.phppredictiveHigh
52Fileadmin/admin.shtmlpredictiveHigh
53FileAdmin/ADM_Pagina.phppredictiveHigh
54Fileadmin/category.inc.phppredictiveHigh
55Fileadmin/main.asppredictiveHigh
56Fileadmin/param/param_func.inc.phppredictiveHigh
57Fileadmin/y_admin.asppredictiveHigh
58Fileadminer.phppredictiveMedium
59Fileadministration/admins.phppredictiveHigh
60Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
61Fileadmin_ok.asppredictiveMedium
62Filealbum_portal.phppredictiveHigh
63Fileapp/Core/Paginator.phppredictiveHigh
64Fileapp/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1predictiveHigh
65Fileapplication/controller/InstallerController.phppredictiveHigh
66Fileartlinks.dispnew.phppredictiveHigh
67Fileauth.phppredictiveMedium
68Filexxxxxxx.xxpredictiveMedium
69Filexxx/xxxxx/xxxxx.xpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxxx.xxxpredictiveMedium
72Filexxxxxxxxxxxx-xxxx.xxxpredictiveHigh
73Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxx_xxx.xxx.xxxpredictiveHigh
75Filexxxx.xxxpredictiveMedium
76Filexxxxx.xxxpredictiveMedium
77Filexxxxxx_xxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxx/xxxx/xxx/xxxxpredictiveHigh
79Filexxxxxx_xxxx.xxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx.xpredictiveMedium
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
91Filexxxxxxxx/xxx.xxx?xxxx=xxxxxxxpredictiveHigh
92Filexxxxx-xxxxxxx.xxxpredictiveHigh
93Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxx/xxxx.xxxpredictiveHigh
97Filexxxxxxxxxx/xxx_xxxxx/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
98Filexxx\xxxxxxxx\xxxxx\xxxxxx\xxx\xxxxxxxxxx.xxxxpredictiveHigh
99Filexxxxxx.xxx.xxxpredictiveHigh
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxx.xxxpredictiveMedium
103Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxx/xxxx.xxxpredictiveHigh
105Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxx/xxxxx.xxxpredictiveHigh
107Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveHigh
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxxxxxxxxxx.xxxpredictiveHigh
110Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
111Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
112Filexxxxxx.xxxpredictiveMedium
113Filexxxxxx.xxxpredictiveMedium
114Filexxx.xxxpredictiveLow
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxx/xxx/xxx.xpredictiveHigh
117Filexxxxxxx/xxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxxxxxx.xpredictiveHigh
118Filexxxxxxxx.xxpredictiveMedium
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxxx.xxxpredictiveMedium
123Filexxxxxxxxxx/xxxxxxxxx_xxxxxxxx_xxxxxxxx.xxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
128Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
129Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
130Filexx.xxxxx.xxxpredictiveMedium
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
134Filexx.xxxpredictiveLow
135Filexxxx.xxxpredictiveMedium
136Filexxxxxxxxx.xxxpredictiveHigh
137Filexxxx.xxxpredictiveMedium
138Filexxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxx-xxx/xxxxxxxxxx-xxx.xxxpredictiveHigh
140Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxx_xxxxxx.xxxpredictiveHigh
143Filexxx-xxxxxxxxx.xxxxpredictiveHigh
144Filexxx/xxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
145Filexxx/xxxxxx.xxxpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxxx/xxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
148Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
149Filexxxxxxxx/xxxx.xxxpredictiveHigh
150Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxx.xxx/xxxxxx.xxxpredictiveHigh
154Filexxxxx.xxx?xxxxxx/xxx.xxxxpredictiveHigh
155Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
156Filexxxx_xxxx.xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxx.xxxpredictiveMedium
160Filexxxx.xxxpredictiveMedium
161Filexxxxxxxx.xxxpredictiveMedium
162Filexxxx_xxxxxxx.xxxpredictiveHigh
163Filexxxx_xxxx.xxxpredictiveHigh
164Filexxxx_xxxx.xxxpredictiveHigh
165Filexxx.xxxpredictiveLow
166Filexxx/xxxxxx.xxxpredictiveHigh
167Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
168Filexxxx/xxxx_xxxxx.xpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
171Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
172Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
173Filexxxx/xx.xxxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
177Filexxxxx.xxxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxxx.xxxxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxxxxxx.xxxpredictiveHigh
182Filexxxxx_xx.xxxxpredictiveHigh
183Filexxx_xxxxx.xxxpredictiveHigh
184Filexxxxxxxxxx_xxxxxxxxxx/xxxx.xxxpredictiveHigh
185Filexxxx.xpredictiveLow
186Filexxxx.xxxpredictiveMedium
187Filexxxx.xxx.xxxpredictiveMedium
188Filexxxx.xxxpredictiveMedium
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx.xxxpredictiveMedium
194Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
195Filexxxxxx_xx.xxxpredictiveHigh
196Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
197Filexxx_xxxxxxxx.xxxpredictiveHigh
198Filexxxx-xxxxxx.xxxpredictiveHigh
199Filexxxx.xxxxpredictiveMedium
200Filexxxxxxxx.xxxpredictiveMedium
201Filexx-xxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
202Filexxx_xxxxx.xpredictiveMedium
203Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
204Filexxxxx.xxxpredictiveMedium
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxx.xxxpredictiveMedium
207Filexxxx/xxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxxx.xxxpredictiveMedium
209Filexxxxxxxxxxx.xxxxpredictiveHigh
210Filexxxxx/xxxxxxx.xxxpredictiveHigh
211Filexxxxxxx_xxxxxx_xxx.xxxpredictiveHigh
212Filexxxxx.xxxpredictiveMedium
213Filexxxxx.xxxpredictiveMedium
214Filexxxxx.xxxpredictiveMedium
215Filexxxx.xxxpredictiveMedium
216Filexxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxxx.xxxxxx.xxxpredictiveHigh
219Filexxxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxxx.xxxpredictiveMedium
222Filexxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxx_xxx.xxxpredictiveHigh
225Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
226Filexxxxxxx.xxxpredictiveMedium
227Filexxxxxxxxxxxxx.xxpredictiveHigh
228Filexxxxx_xxxxx.xxxpredictiveHigh
229Filexxxx-xxxxxxx.xpredictiveHigh
230Filexxxxxx.xxxpredictiveMedium
231Filexxxxxxxxx.xxxpredictiveHigh
232Filexxxxx.xxxpredictiveMedium
233Filexxxxx.xxxpredictiveMedium
234Filexxxxxxxx.xxxpredictiveMedium
235Filexxxxxxxxxx.xxxpredictiveHigh
236Filexxxxxxxx.xxxpredictiveMedium
237Filexxxxxxxx.xxxpredictiveMedium
238Filexxxxxxxx.xxxpredictiveMedium
239Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
240Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
241Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
242Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveHigh
243Filexxxx.xxpredictiveLow
244Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
245Filexxxxxx.xxpredictiveMedium
246Filexxxxxx.xxxpredictiveMedium
247Filexxxxxx_xxxx.xxxpredictiveHigh
248Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
249Filexxxxxx.xxxpredictiveMedium
250Filexxxxx.xxxpredictiveMedium
251Filexxxx.xxxpredictiveMedium
252Filexxxx.xxpredictiveLow
253Filexxxxxxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxxx.xxxpredictiveHigh
255Filexxxxxxxxxxxx.xxxpredictiveHigh
256Filexxxxxxx.xxxpredictiveMedium
257Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
258Filexxxxxxxxxxxxxx.xxxpredictiveHigh
259Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
260Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
261Filexxxx.xxxpredictiveMedium
262Filexxxxxxx.xxxpredictiveMedium
263Filexxxxxxxxxxx.xxxpredictiveHigh
264Filexxxxxxxxxxx.xxxpredictiveHigh
265Filexxxxxxxxxxx.xxxpredictiveHigh
266Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
267Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
268Filexxxxxxxx.xxxxpredictiveHigh
269Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
270Filexxxxx_xxxxx.xxxpredictiveHigh
271Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
272Filexxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
273Filexxxxxxx.xxxpredictiveMedium
274Filexxxx-xxxxx.xxxpredictiveHigh
275Filexxxx-xxxxxxxx.xxxpredictiveHigh
276Filexxx-xxxxxxx.xpredictiveHigh
277Filexxxxxxx-x-x-x.xxxpredictiveHigh
278Filexxxxxx.xxxxpredictiveMedium
279Filexxxxxx.xxxpredictiveMedium
280Filexxxxxx.xxxpredictiveMedium
281Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
282Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
283Filexxxxx.xxxpredictiveMedium
284Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
285Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
286Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
287Filexxxx.xxxpredictiveMedium
288Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
289Filexxxxxxxx.xxxpredictiveMedium
290Filexxxxxxxx.xxxpredictiveMedium
291Filexxxxxxx.xxxpredictiveMedium
292Filexxxxxxx.xxxpredictiveMedium
293Filexxxx_xxxx.xxxpredictiveHigh
294Filexxxx_xxxx.xxxpredictiveHigh
295Filexxxxx.xxxpredictiveMedium
296Filexxxxxxxx.xxxpredictiveMedium
297Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
298Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
299Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
300Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
301Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
302Filexx-xxxxx.xxxpredictiveMedium
303Filexx-xxxxxxxx.xxxpredictiveHigh
304File\xxxxx\xxxxx.xxxx#/xxxxxx/xxxxxpredictiveHigh
305File\xxx\xxxx-xxxxxxxxxxx.xxxpredictiveHigh
306File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
307Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
308Libraryxxxxxx.xxxpredictiveMedium
309Libraryxxxxxxxxxxx.xxxpredictiveHigh
310Libraryxxx/xxxxxxx/xxxxxxxx.xpredictiveHigh
311Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
312Libraryxxxxx.xxxpredictiveMedium
313Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
314Argument$_xxxxxpredictiveLow
315Argument-xpredictiveLow
316ArgumentxxxxxxpredictiveLow
317Argumentxx_xxxx_xxxxpredictiveMedium
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxxpredictiveLow
320Argumentxxxxxxxxxxx[]predictiveHigh
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxx_xxxpredictiveMedium
323ArgumentxxxxxxxxxxpredictiveMedium
324ArgumentxxxxpredictiveLow
325ArgumentxxxxxxpredictiveLow
326Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
327Argumentxxxx_xxpredictiveLow
328Argumentxxxxx_xxpredictiveMedium
329Argumentxxx_xxxpredictiveLow
330ArgumentxxxpredictiveLow
331ArgumentxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxxxpredictiveMedium
334ArgumentxxxxxxxxxxpredictiveMedium
335Argumentxxxxxxxx[xxxxxxx]predictiveHigh
336Argumentxxxxxxxx_xxpredictiveMedium
337ArgumentxxxxxpredictiveLow
338ArgumentxxxxxpredictiveLow
339Argumentxxx_xxpredictiveLow
340Argumentxxx_xxpredictiveLow
341Argumentxxxx_xxxpredictiveMedium
342Argumentxxxxxx_xxxpredictiveMedium
343ArgumentxxxpredictiveLow
344Argumentxxxxxxx_xxxpredictiveMedium
345Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
346ArgumentxxxpredictiveLow
347Argumentxxxx_xxpredictiveLow
348ArgumentxxxxpredictiveLow
349ArgumentxxxxxxxpredictiveLow
350ArgumentxxxxxxxpredictiveLow
351ArgumentxxxxxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
354Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
355ArgumentxxxxxxxxpredictiveMedium
356Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
357ArgumentxxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxx_xxxpredictiveMedium
360ArgumentxxxxxxpredictiveLow
361Argumentxxxxxx_xxxxpredictiveMedium
362ArgumentxxxxpredictiveLow
363Argumentxxx_xxxxxxxxxpredictiveHigh
364ArgumentxxxpredictiveLow
365Argumentxxx_xxxxpredictiveMedium
366Argumentxx_xxxxx_xxpredictiveMedium
367Argumentxxxxx_xxxx_xxxxpredictiveHigh
368Argumentxxxxx_xxxpredictiveMedium
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxxxxpredictiveMedium
371ArgumentxxxxxxxpredictiveLow
372Argumentxxxxx_xxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374Argumentxxxxxxxxx/xxxxxxpredictiveHigh
375Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
376ArgumentxxxxxxxxpredictiveMedium
377ArgumentxxxxpredictiveLow
378ArgumentxxxxpredictiveLow
379Argumentxxxx_xxxxxxxpredictiveMedium
380ArgumentxxxxpredictiveLow
381ArgumentxxpredictiveLow
382ArgumentxxpredictiveLow
383ArgumentxxpredictiveLow
384ArgumentxxxpredictiveLow
385ArgumentxxxxxxxxxxpredictiveMedium
386ArgumentxxxxxxxxxpredictiveMedium
387Argumentxx_xxxxpredictiveLow
388ArgumentxxxpredictiveLow
389Argumentxxxxxxx_xxxxpredictiveMedium
390ArgumentxxxxxxxxxpredictiveMedium
391ArgumentxxxxpredictiveLow
392ArgumentxxxxxxpredictiveLow
393ArgumentxxxxxxxpredictiveLow
394Argumentxxxx_xxpredictiveLow
395ArgumentxxxxxpredictiveLow
396ArgumentxxxxpredictiveLow
397Argumentxxxxxxxx_xxxpredictiveMedium
398Argumentxxxx_xxxxpredictiveMedium
399Argumentxxxx_xxxxpredictiveMedium
400Argumentxxxxxxx_xxxxx_xxxxxxpredictiveHigh
401ArgumentxxxpredictiveLow
402ArgumentxxxxxxpredictiveLow
403ArgumentxxxxxxpredictiveLow
404Argumentxxxxxx_xxpredictiveMedium
405ArgumentxxxxxpredictiveLow
406Argumentxxxxx_xxxxpredictiveMedium
407Argumentxxx_xxxxxxx_xxxpredictiveHigh
408Argumentxx_xxxxxxpredictiveMedium
409ArgumentxxxxpredictiveLow
410Argumentxx_xxxxxxxxpredictiveMedium
411Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
412Argumentxxxxx_xxxxpredictiveMedium
413Argumentx_xxxxpredictiveLow
414ArgumentxxxxxpredictiveLow
415Argumentxxxx_xxxxpredictiveMedium
416ArgumentxxxpredictiveLow
417ArgumentxxpredictiveLow
418ArgumentxxxxxxpredictiveLow
419ArgumentxxxxxxpredictiveLow
420ArgumentxxxxpredictiveLow
421ArgumentxxxxxpredictiveLow
422ArgumentxxxxxxpredictiveLow
423ArgumentxxxxxxxxpredictiveMedium
424ArgumentxxxxxxxxpredictiveMedium
425ArgumentxxxxpredictiveLow
426Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
427Argumentxxxx_xxxxpredictiveMedium
428Argumentxxxx_xxxxxpredictiveMedium
429Argumentxxxx_xx_xxxxpredictiveMedium
430ArgumentxxpredictiveLow
431Argumentxxxxx_xxxx_xxxpredictiveHigh
432Argumentxxxxx_xxxx_xxxxpredictiveHigh
433Argumentxxxxx_xxxxxxx_xxxxpredictiveHigh
434Argumentxxxxxxx_xxxpredictiveMedium
435ArgumentxxpredictiveLow
436ArgumentxxxxxxxxxxxpredictiveMedium
437Argumentxxxxxxxxxx[x]predictiveHigh
438ArgumentxxxxxxxxpredictiveMedium
439ArgumentxxxxxpredictiveLow
440ArgumentxxxxxxpredictiveLow
441ArgumentxxxxxxxpredictiveLow
442ArgumentxxxxxxxxxpredictiveMedium
443Argumentxxxxxxx_xxpredictiveMedium
444Argumentx_xxx_xxxpredictiveMedium
445ArgumentxxxpredictiveLow
446ArgumentxxxpredictiveLow
447ArgumentxxxxxpredictiveLow
448ArgumentxxxxpredictiveLow
449Argumentxxxxxxxx_xx_xxpredictiveHigh
450ArgumentxxxxxxxxxxxpredictiveMedium
451ArgumentxxxpredictiveLow
452Argumentxxx_xxxxpredictiveMedium
453Argumentxxxxxx_xxxxpredictiveMedium
454ArgumentxxxxxxxxpredictiveMedium
455ArgumentxxxxxxxxxxpredictiveMedium
456ArgumentxxxpredictiveLow
457Argumentxxxxxx_xxxxpredictiveMedium
458ArgumentxxxxxxpredictiveLow
459ArgumentxxxxxxxxxxxxpredictiveMedium
460Argumentxxxxxx_xxxxpredictiveMedium
461Argumentxxxx_xxxxpredictiveMedium
462ArgumentxxxxxxxxpredictiveMedium
463Argumentxxx_xxxpredictiveLow
464ArgumentxxxxxxpredictiveLow
465ArgumentxxxpredictiveLow
466ArgumentxxxxxxxxxxxpredictiveMedium
467Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
468ArgumentxxxxpredictiveLow
469ArgumentxxxxxxxxxpredictiveMedium
470ArgumentxxxxxxxxpredictiveMedium
471Argumentxxxxxxxxxx_xxxxpredictiveHigh
472ArgumentxxxxxxxxxpredictiveMedium
473ArgumentxxxxxxpredictiveLow
474ArgumentxxxxxpredictiveLow
475ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
476Argumentxxx_xxxx[x][]predictiveHigh
477ArgumentxxxxpredictiveLow
478ArgumentxxxxxpredictiveLow
479ArgumentxxxxpredictiveLow
480ArgumentxxxxxpredictiveLow
481ArgumentxxxxxxpredictiveLow
482ArgumentxxxxxpredictiveLow
483ArgumentxxxxxpredictiveLow
484Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
485ArgumentxxxpredictiveLow
486ArgumentxxxpredictiveLow
487ArgumentxxxxpredictiveLow
488ArgumentxxxxpredictiveLow
489ArgumentxxxxxxpredictiveLow
490ArgumentxxxxxxxxpredictiveMedium
491Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
492Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
493Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
494Argumentxxxx_xxxxxpredictiveMedium
495ArgumentxxxxxpredictiveLow
496ArgumentxxpredictiveLow
497Argumentxxxx->xxxxxxxpredictiveHigh
498Argumentx-xxxxxxxxx-xxxpredictiveHigh
499Argumentx-xxxx-xxxxxpredictiveMedium
500Argumentxxxxx_xxxpredictiveMedium
501ArgumentxxxxxxxxxxxpredictiveMedium
502Argumentxxxx xxxxpredictiveMedium
503Argument\xxx\predictiveLow
504Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
505Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
506Input Value%xxpredictiveLow
507Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
508Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
509Input Value'>[xxx]predictiveLow
510Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveHigh
511Input Value../predictiveLow
512Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
513Input ValuexxxxxxxpredictiveLow
514Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
515Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
516Pattern/xxxpredictiveLow
517Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
518Pattern|xx|xx|xx|predictiveMedium
519Network Portxxx/xxxxxpredictiveMedium
520Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!