Aurora Analysisinfo

IOB - Indicator of Behavior (807)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en564
de62
ru60
fr30
es28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Google Chrome8
Dell EMC PowerScale OneFS6
Tiki Wiki CMS Groupware6
Moodle6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010750.46CVE-2006-6168
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.18CVE-2020-15906
3PHPGurukul Hospital Management System dashboard.php access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.03CVE-2020-35745
4MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.000001.38CVE-2007-0354
5Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.28
6Genymotion Desktop Clipboard information disclosure4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.03CVE-2021-27549
7V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000000.05CVE-2010-5047
8SmartWeb Infotech Job Board My Profile Page account unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00CVE-2023-3504
9WikkaWiki usersettings.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.03CVE-2007-2551
10Artica Proxy fw.login.php cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000000.04CVE-2022-37153
11Smartisoft phpListPro magic_quotes_gpc config.php file inclusion7.36.9$0-$5k$0-$5kProof-of-ConceptUnavailable0.000000.04CVE-2006-2523
12SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.41CVE-2022-28959
13Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000000.03CVE-2009-4889
14DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.55CVE-2010-0966
15DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.69CVE-2007-1167
16Open Networking Foundation ONOS API Documentation Dashboard cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000000.00CVE-2023-24279
17SAP BusinessObjects BI Platform Central Management Console/BI LaunchPad deserialization9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.04CVE-2022-41203
18Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000000.32CVE-2009-2814
19nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000000.69CVE-2020-12440
20WordPress path traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.04CVE-2023-2745

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.9.85.111static.111.85.9.5.clients.your-server.deAurora11/28/2022verifiedHigh
237.220.87.2ipn-37-220-87-2.artem-catv.ruAurora11/28/2022verifiedHigh
345.15.156.22Aurora11/28/2022verifiedHigh
445.15.156.33Aurora11/28/2022verifiedHigh
545.15.156.80Aurora11/28/2022verifiedHigh
645.15.156.97Aurora11/28/2022verifiedHigh
7XX.XX.XXX.XXXXxxxxx11/28/2022verifiedHigh
8XX.XX.XXX.XXXXxxxxx04/02/2024verifiedVery High
9XX.XX.XXX.XXXXxxxxx11/28/2022verifiedHigh
10XX.XXX.XX.XXXxxxxxxxxx.xxxxx.xxx.xxXxxxxx11/28/2022verifiedHigh
11XX.XXX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxx11/28/2022verifiedHigh
12XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx11/28/2022verifiedHigh
13XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx11/28/2022verifiedHigh
14XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx11/28/2022verifiedHigh
15XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxxx.xxXxxxxx11/28/2022verifiedHigh
16XX.XXX.XXX.XXxxxxxxxxxxxxx.xxxxxxx.xxxxxxxXxxxxx11/28/2022verifiedHigh
17XX.XXX.XXX.XXXXxxxxx11/28/2022verifiedHigh
18XX.XX.XXX.XXxxxxxxxxxxx.xxxxxxx.xxXxxxxx11/28/2022verifiedHigh
19XX.XXX.XXX.XXXXxxxxx11/28/2022verifiedHigh
20XX.XXX.XX.XXXxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxx11/28/2022verifiedHigh
21XX.XXX.XXX.XXXxxxxx-xxxx.xxxx.xxxxxxxXxxxxx11/28/2022verifiedHigh
22XX.XXX.XX.XXXXxxxxx11/28/2022verifiedHigh
23XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx11/28/2022verifiedHigh
24XXX.XX.XX.XXXXxxxxx11/28/2022verifiedHigh
25XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx11/28/2022verifiedHigh
26XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxxx.xxxxXxxxxx11/28/2022verifiedMedium
27XXX.XXX.XX.XXxxxxxxxxx.xxxxx.xxx.xxXxxxxx11/28/2022verifiedHigh
28XXX.XXX.XX.XXXxxxxx11/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (348)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin/index2.htmlpredictiveHigh
3File/admin/maintenance/view_designation.phppredictiveHigh
4File/admin/manage_academic.phppredictiveHigh
5File/admin/subnets/ripe-query.phppredictiveHigh
6File/cgi-bin/cstecgi.cgipredictiveHigh
7File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
8File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
9File/classes/Master.phppredictiveHigh
10File/endpoint/update-bookmark.phppredictiveHigh
11File/forum/away.phppredictiveHigh
12File/fw.login.phppredictiveHigh
13File/gfxpoly/convert.cpredictiveHigh
14File/GponForm/device_Form?script/predictiveHigh
15File/index.php?/manage/channel/addchannelpredictiveHigh
16File/opac/Actions.php?a=loginpredictiveHigh
17File/opt/tms/bin/clipredictiveHigh
18File/out.phppredictiveMedium
19File/owa/auth/logon.aspxpredictiveHigh
20File/products/view_product.phppredictiveHigh
21File/registrar/?page=registrationpredictiveHigh
22File/secserverpredictiveMedium
23File/settings/accountpredictiveHigh
24File/show_news.phppredictiveHigh
25File/spip.phppredictiveMedium
26File/st_reg.phppredictiveMedium
27File/var/log/nginxpredictiveHigh
28File/way4acs/enrollpredictiveHigh
29File/wp-admin/admin-ajax.phppredictiveHigh
30Fileaction.phppredictiveMedium
31Fileactions/beats_uploader.phppredictiveHigh
32Fileactions/vote_channel.phppredictiveHigh
33Filead.cgipredictiveLow
34Fileadclick.phppredictiveMedium
35Fileadd.phppredictiveLow
36Fileadmin/admin.phppredictiveHigh
37FileAdmin/ADM_Pagina.phppredictiveHigh
38Fileadmin/article.phppredictiveHigh
39Fileadmin/dashboard.phppredictiveHigh
40FileAdmin/edit-admin.phppredictiveHigh
41Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveHigh
42Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
43Filexxxxx/xxxx.xxx?xxx=xxxxxxpredictiveHigh
44Filexxxxx.xxxpredictiveMedium
45Filexxxxxxxxxxx.xxpredictiveHigh
46Filexxxxx/xxxxxpredictiveMedium
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxxx.xxpredictiveMedium
49Filexxx/xxxxx/xxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
50Filexxxxxx.xpredictiveMedium
51Filexxx:.xxxpredictiveMedium
52Filexxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
53Filexxxxxxxxxxxxx.xxpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxxxx.xxpredictiveMedium
56Filexxx/xxx.xxxpredictiveMedium
57Filexxx/xxxxx.xxxpredictiveHigh
58Filexxx_xxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxx.xxxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxxxx.xxxpredictiveMedium
63Filexxxx.xpredictiveLow
64Filexxxxxx_xxxx.xxxpredictiveHigh
65Filexxx.xxxpredictiveLow
66Filexxx.xxxpredictiveLow
67Filexxx-xxx/xxxxxxx.xxpredictiveHigh
68Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
69Filexxxxx_xxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexxxxxx/xxx.xpredictiveMedium
75Filexxxxxx.xxxpredictiveMedium
76Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxx_xx_xxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxx.xpredictiveMedium
80Filexxxxx.xxxpredictiveMedium
81Filexxxxxxxxx.xxxpredictiveHigh
82Filexxxxxx_x_x.xxxpredictiveHigh
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxxxxx/xxx/xxx-xxx-xxxxx.xpredictiveHigh
85Filexxxxxxx.xxxpredictiveMedium
86Filexxxxxxx.xxpredictiveMedium
87Filexxxxxxxxxxx.xxxpredictiveHigh
88Filexxxx_xxxxxxx.xxxpredictiveHigh
89Filexxxx_xxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxxxxxxx.xxxpredictiveHigh
92Filexxx/xxxxx/xxxxx.xpredictiveHigh
93Filexxx/xxxx/xxxx.xpredictiveHigh
94Filexxxxx_xxxxxx.xpredictiveHigh
95Filexxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxx_xxxxxx.xxxpredictiveHigh
97Filexxxxxx_xxx.xxxpredictiveHigh
98Filexxxx/xxxxxxxxxxxxxxxxpredictiveHigh
99Filexxxxxxx.xpredictiveMedium
100Filexx/xxxxxx/xxxxxx.xpredictiveHigh
101Filexxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxx.xxx_predictiveMedium
103Filexxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxx.xxpredictiveMedium
105Filexxxx.xxxpredictiveMedium
106Filexxxx.xpredictiveLow
107Filexxxxx.xxxpredictiveMedium
108Filexxx/xxxxxx.xxxpredictiveHigh
109Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxxxpredictiveMedium
113Filexxxxx.xxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxx_xxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
120Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
121Filexxx/xxxxxx.xxpredictiveHigh
122Filexxxxxxxx.xpredictiveMedium
123Filexxxxx/xxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
124Filexxxxx.xxxxpredictiveMedium
125Filexxxxxxxx.xxpredictiveMedium
126Filexxxxxx.xxxpredictiveMedium
127Filexxxxxx.xxxpredictiveMedium
128Filexxxxxxxx.xxpredictiveMedium
129Filexxx.xxxpredictiveLow
130Filexxxxxxxx/xxxxxx/xxxxxx/_xxxxxxxxxxxx/_xxxxxxxx.xxxpredictiveHigh
131Filexxx-xxxxxxxx.xxpredictiveHigh
132Filexxx_xxxx.xxxpredictiveMedium
133Filexxx.xxxxxx.xxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxx/xxxxx.xxxxpredictiveHigh
136Filexxxx.xxxpredictiveMedium
137Filexxx_xxxxx.xxxpredictiveHigh
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
140Filexxxxxxx/xxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
141FilexxxxpredictiveLow
142Filexxxxxx.xpredictiveMedium
143Filexxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
144Filexxxxxxx-xxxx.xxxpredictiveHigh
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxx_xxxxx.xxxpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx-xxxxxxpredictiveMedium
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxxxxxxx.xxxpredictiveMedium
153Filexxxxxxxx.xxxpredictiveMedium
154Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
155Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
156Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
157Filexxxxx\xxxx.xxxpredictiveHigh
158Filexx_xxx.xpredictiveMedium
159Filexxxxxxxxx/xxxxxx.xpredictiveHigh
160Filexxx.xpredictiveLow
161Filexxxxxxxx.xxx.xxxpredictiveHigh
162Filexxxxx.xxxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxx_xxxxx.xxxxpredictiveHigh
168Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
169Filexxx/xxxx_xx_xxx.xpredictiveHigh
170Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx_xxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxx/xxxxxx_xxxxxxxx_xxxxxxx_xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxx.xxxxx.xxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
176Filexxxx-xxxxx.xxxpredictiveHigh
177Filexxxx-xxxxxxxx.xxxpredictiveHigh
178Filexxxx-xxxxx.xxxpredictiveHigh
179Filexxxx-xxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxx.xxxpredictiveMedium
183Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxx_xxxxxx.xxxxpredictiveHigh
186Filexxxx.xxxpredictiveMedium
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxx_xxxxxxx.xxxpredictiveHigh
189Filexxxx_xxxx.xxxpredictiveHigh
190Filexxxx_xxxx.xxxpredictiveHigh
191Filexxx_xxx/xxxxxxx.xxxpredictiveHigh
192Filexxx-xxxxx.xxxpredictiveHigh
193Filexxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
194Filexxxxxxx/xx-xxxx-xxxxxxxx-xxxxxxxxxx-xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxx?xxxxxxxxxpredictiveHigh
195Filexxxxxx.xxxpredictiveMedium
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
197Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
198Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxx-xxxxx-xxxxxxxxpredictiveHigh
199Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
200Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
201Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
202Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
204Filexxxx.xxxpredictiveMedium
205Library/xx/xxxx/xxxxxx/xxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
206Library/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
207Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
208Libraryxxxxxxx.xxxpredictiveMedium
209Libraryxxxxxxxx.xxxpredictiveMedium
210Libraryxxxxxxxxx_xxxxx.xxx.xxxxpredictiveHigh
211Libraryxxxxxx.xxxpredictiveMedium
212Libraryxxxxxxx.xxxpredictiveMedium
213Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
214Libraryxxxxxxxxxx.xxxpredictiveHigh
215Libraryxxxxxxx/xxxxxxx.xpredictiveHigh
216Libraryxxxxxx.xxxpredictiveMedium
217Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
218Libraryxxxxxx.xxxpredictiveMedium
219Libraryxxxx-xxxxxx.xxxpredictiveHigh
220Argument$xxxxpredictiveLow
221Argument$xxxxxx.xxxxxxxxpredictiveHigh
222Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictiveHigh
223ArgumentxxxxxxpredictiveLow
224ArgumentxxxxxxxpredictiveLow
225Argumentxxx_xxxxx_xxxpredictiveHigh
226Argumentxx_xxxx_xxxxpredictiveMedium
227Argumentxx_xxxxxx_xxpredictiveMedium
228ArgumentxxpredictiveLow
229ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxxxpredictiveLow
232ArgumentxxxxxxxpredictiveLow
233ArgumentxxxxpredictiveLow
234ArgumentxxxxxxpredictiveLow
235ArgumentxxxxxxpredictiveLow
236Argumentxxxx_xxxxxx[]predictiveHigh
237ArgumentxxxpredictiveLow
238Argumentxxxxxxxx/xxxxxxpredictiveHigh
239ArgumentxxxxxxxxxxpredictiveMedium
240ArgumentxxxxxpredictiveLow
241ArgumentxxxxxpredictiveLow
242Argumentxxxxxxx_xxxx/xxxxxxxxpredictiveHigh
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
247Argumentxxxxxxxxxx_xxpredictiveHigh
248ArgumentxxxxxxxxxxpredictiveMedium
249ArgumentxxxxxxpredictiveLow
250ArgumentxxxxxxxxxxpredictiveMedium
251Argumentxxxx/xxxxpredictiveMedium
252ArgumentxxxxpredictiveLow
253ArgumentxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxxxxxxxpredictiveMedium
257Argumentxxx_xxxxpredictiveMedium
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveHigh
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264Argumentxxxxxx_xxxxx_xxxpredictiveHigh
265ArgumentxxxxpredictiveLow
266Argumentxx_xxpredictiveLow
267ArgumentxxxxxpredictiveLow
268Argumentxxxxxxxxx/xxxxxxpredictiveHigh
269ArgumentxxxxpredictiveLow
270ArgumentxxxxxxxxxxpredictiveMedium
271Argumentxxxxxx.xxxx_xxxpredictiveHigh
272ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275ArgumentxxpredictiveLow
276ArgumentxxpredictiveLow
277Argumentxx/xxxxxxxxxpredictiveMedium
278Argumentxxx_xxxxxxxxpredictiveMedium
279Argumentxxxxxxx_xxxxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxxpredictiveMedium
283Argumentxxxxxxxx_xxxpredictiveMedium
284ArgumentxxxxxxxxxxxxpredictiveMedium
285Argumentxx_xxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287Argumentxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxpredictiveMedium
290Argumentxxxxxxxx/xxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxxxpredictiveMedium
295Argumentxxxxxxx xxxxxpredictiveHigh
296ArgumentxxxxxpredictiveLow
297Argumentxxxxxx xxxxxxxx xxxxxxxxxxxx xxxxxxpredictiveHigh
298ArgumentxxxpredictiveLow
299ArgumentxxxxxpredictiveLow
300Argumentxxxxxx_xxxxpredictiveMedium
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxpredictiveLow
303ArgumentxxxxxxpredictiveLow
304Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
305Argumentxxxx_xxxxpredictiveMedium
306Argumentxxxxxxx-xxxxpredictiveMedium
307ArgumentxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310Argumentxxxx_xxxxpredictiveMedium
311ArgumentxxxxxxxxxxpredictiveMedium
312ArgumentxxxpredictiveLow
313Argumentxxx_xxxxpredictiveMedium
314Argumentxxx_xxxxxxxx_xx/xxxx/xxxpredictiveHigh
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxpredictiveLow
319ArgumentxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321ArgumentxxxxxxxxxxxpredictiveMedium
322ArgumentxxxpredictiveLow
323ArgumentxxxpredictiveLow
324Argumentxxxx/xxxxxxxxxxxpredictiveHigh
325Argumentxxxxxx/xxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
329Argumentxxxxxx/xxxxxx_xxxxpredictiveHigh
330Argumentx-xxxxxxxxx-xxxpredictiveHigh
331Argumentxx-xxxxxx_xxxxpredictiveHigh
332Argument_xxxxpredictiveLow
333Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
334Input Value-xpredictiveLow
335Input Value../predictiveLow
336Input Value/%xxpredictiveLow
337Input Value<xxxxxxxx>\xpredictiveMedium
338Input ValuexxxxxpredictiveLow
339Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
340Input ValuexxxxxxxpredictiveLow
341Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
342Input Valuexxxx://[xxxx.xxxx.xxxxxxxxxx.xxx.xxxx]/xxxx.xxx?<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
343Input Value\\\xpredictiveLow
344Patternxxxxxxx.xxxpredictiveMedium
345Network PortxxxxpredictiveLow
346Network Portxxxxx xxx-xxx, xxxpredictiveHigh
347Network Portxxx/xx (xxx)predictiveMedium
348Network Portxxx/xxxx (xxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!