Belize Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en878
zh38
ar16
ru14
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple macOS6
Tongda OA 20174
Microsoft Windows4
SourceCodester Online Food Ordering System4
Backdrop CMS4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.69CVE-2006-6168
2trojan Initialization Interface register initialization6.36.1$0-$5k$0-$5kNot definedNot defined 0.012250.07CVE-2024-55215
3SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.023051.01CVE-2022-28959
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.32
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911381.03CVE-2020-15906
6Intelliants eSyndiCat suggest-category.php cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.003290.09CVE-2010-4504
7eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.19
8AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015650.04CVE-2020-35176
9Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.001030.09CVE-2009-4687
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.09CVE-2007-0354
11DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.086880.21CVE-2007-1167
12WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.03CVE-2008-0507
13Kenj_Frog 肯尼基蛙 company-financial-management 公司财务管理系统 ShangpinleixingController.java page sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000290.04CVE-2025-3318
14Kelli Shaver S8Forum register.php privileges management7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.050180.00CVE-2003-1252
15TOTOLINK T10/A3100R/A950RG/A800R/N600R/A3000RU/A810R cstecgi.cgi CloudACMunualUpdate buffer overflow8.88.4$0-$5k$0-$5kProof-of-ConceptNot defined 0.000990.04CVE-2025-4496
16OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.004560.06CVE-2014-2230
17code-projects Simple Banking System Sign In buffer overflow5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000180.00CVE-2025-4497
18Foxit PDF Reader Annotation out-of-bounds write7.37.2$0-$5k$0-$5kNot definedOfficial fix 0.000730.06CVE-2024-9247
19Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.06CVE-2007-2046
20kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000140.02CVE-2024-13205

IOC - Indicator of Compromise (279)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.32r-32-56-62-5.consumer-pool.prcdn.netBelize Unknown11/09/2022verifiedLow
25.62.58.32r-32-58-62-5.consumer-pool.prcdn.netBelize Unknown11/09/2022verifiedLow
35.183.230.0Belize Unknown11/09/2022verifiedMedium
423.232.245.0Belize Unknown11/09/2022verifiedMedium
531.220.0.0dedicated.koddos.comBelize Unknown11/09/2022verifiedMedium
645.12.70.37gestion-syn-tcp.get-eye.comBelize Unknown11/09/2022verifiedMedium
745.12.71.37Belize Unknown11/09/2022verifiedMedium
845.70.228.0Belize Unknown11/09/2022verifiedMedium
945.70.240.0Belize Unknown11/09/2022verifiedMedium
1045.131.4.0Belize Unknown02/06/2023verifiedMedium
1145.131.208.0Belize Unknown02/06/2023verifiedMedium
1245.147.56.0Belize Unknown11/09/2022verifiedMedium
1345.147.58.0Belize Unknown04/27/2023verifiedMedium
1445.180.120.0Belize Unknown11/09/2022verifiedMedium
1545.225.42.0Belize Unknown11/09/2022verifiedMedium
1645.227.254.0Belize Unknown02/06/2023verifiedMedium
1745.228.156.0Belize Unknown11/09/2022verifiedMedium
1845.231.206.0undefined.hostname.localhostBelize Unknown11/09/2022verifiedLow
1945.234.88.0Belize Unknown11/09/2022verifiedMedium
2045.236.140.0Belize Unknown11/09/2022verifiedMedium
2146.102.152.0Belize Unknown01/13/2025verifiedVery High
2246.102.252.0Belize Unknown01/13/2025verifiedVery High
2350.30.36.26static-ip-50-30-36-26.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedLow
2450.30.36.28static-ip-50-30-36-28.inaddr.ip-pool.comBelize Unknown11/09/2022verifiedLow
2557.74.88.0Belize Unknown02/06/2023verifiedMedium
2657.75.144.0Belize Unknown11/09/2022verifiedMedium
2762.77.131.0Belize Unknown11/09/2022verifiedMedium
2863.245.3.47Belize Unknown01/20/2025verifiedVery High
2963.245.6.213xe-6-0-0.0-nmi-teracore02.cwc.comBelize Unknown01/20/2025verifiedVery High
3063.245.70.145Belize Unknown01/20/2025verifiedVery High
31XX.XXX.XX.XXXxxx-xxx.xxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/20/2025verifiedVery High
32XX.XXX.XX.XXXxxx-xxx.xxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/20/2025verifiedVery High
33XX.XXX.XX.XXXXxxxxx Xxxxxxx04/27/2023verifiedMedium
34XX.XXX.XX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
35XX.XXX.XX.XXXxx-x-x-x.xxx.xxxx-xxxxx.xx.xxx-xxxxxxxxxx.xxx.xxxXxxxxx Xxxxxxx04/27/2023verifiedMedium
36XX.XXX.XX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
37XX.XX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
38XX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
39XX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
40XX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
41XX.XX.XX.XXXxxxxxx-xx-xx-xx-xx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
42XX.XX.XX.XXXxxxxxx-xx-xx-xx-xx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
43XX.XX.XX.XXXxxxxxxxxxxxx.xxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
44XX.XX.XX.XXXxxxxxx-xx-xx-xx-xx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
45XX.XX.XX.XXxxxxxx-xx-xx-xx-xx-xx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
46XX.XX.XXX.XXXxxxxx Xxxxxxx01/20/2025verifiedVery High
47XX.XXX.XXX.XXXxxxxx Xxxxxxx04/27/2023verifiedMedium
48XX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
49XX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
50XX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
51XX.XX.XXX.Xxxxx.xxxxxxxxx.xxXxxxxx Xxxxxxx11/09/2022verifiedMedium
52XX.XX.XXX.Xxxxxxx.xxxxxxxxx.xxXxxxxx Xxxxxxx11/09/2022verifiedMedium
53XX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
54XX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
55XX.XXX.XX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
56XX.XXX.XX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
57XX.XXX.XXX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
58XX.XXX.XX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
59XX.XXX.XXX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
60XX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
61XX.XX.XX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/13/2025verifiedHigh
62XX.XX.XX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
63XX.XX.XXX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
64XX.XX.XX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
65XX.XX.XXX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
66XX.XX.XXX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
67XX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
68XX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
69XX.XXX.XX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
70XX.XXX.XX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
71XX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
72XX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
73XX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
74XX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
75XX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
76XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
77XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
78XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
79XXX.XX.X.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
80XXX.XX.X.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
81XXX.XX.XX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
82XXX.XX.XX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
83XXX.XX.XX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
84XXX.XX.XX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
85XXX.XX.XX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
86XXX.XX.XXX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
87XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
88XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
89XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
90XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
91XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
92XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
93XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
94XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
95XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
96XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
97XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
98XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
99XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
100XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
101XXX.XXX.XXX.Xxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
102XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
103XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
104XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
105XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
106XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
107XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
108XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
109XXX.XX.XX.XXXxxxxx Xxxxxxx01/20/2025verifiedVery High
110XXX.XX.XX.XXXxxxxx Xxxxxxx01/20/2025verifiedVery High
111XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
112XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
113XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
114XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
115XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
116XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
117XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
118XXX.XXX.X.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
119XXX.XXX.XX.XXXxxxxx Xxxxxxx01/20/2025verifiedVery High
120XXX.XX.XXX.XXXxxxxx Xxxxxxx01/20/2025verifiedVery High
121XXX.XX.XXX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
122XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
123XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
124XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
125XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxx.xxxxx-xxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
126XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
127XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
128XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
129XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
130XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
131XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
132XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
133XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
134XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
135XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
136XXX.X.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
137XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
138XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
139XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/20/2025verifiedVery High
140XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/20/2025verifiedVery High
141XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/20/2025verifiedVery High
142XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/20/2025verifiedVery High
143XXX.XX.XX.XXXxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
144XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
145XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
146XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
147XXX.XXX.XXX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
148XXX.XXX.XXX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
149XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
150XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
151XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
152XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
153XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
154XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
155XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
156XXX.XX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
157XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
158XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
159XXX.XX.XXX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
160XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
161XXX.XX.XXX.Xxxx-xx-xxx-x.xxxxxx.xxxx.xxXxxxxx Xxxxxxx01/13/2025verifiedVery High
162XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
163XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
164XXX.XXX.XX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
165XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
166XXX.XXX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedMedium
167XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
168XXX.XX.X.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
169XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
170XXX.XXX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
171XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
172XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
173XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx02/06/2023verifiedMedium
174XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
175XXX.X.XXX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
176XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
177XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
178XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
179XXX.X.XXX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
180XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
181XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
182XXX.XXX.X.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
183XXX.XXX.XX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
184XXX.XXX.XX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
185XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
186XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
187XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
188XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
189XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
190XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
191XXX.XX.XX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
192XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
193XXX.XX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
194XXX.XXX.XX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
195XXX.XXX.XXX.XXxxxxx Xxxxxxx01/13/2025verifiedVery High
196XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
197XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
198XXX.XXX.XXX.XXxxxxx Xxxxxxx04/27/2023verifiedMedium
199XXX.XXX.XX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
200XXX.XXX.XX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx01/20/2025verifiedVery High
201XXX.XXX.XX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx01/20/2025verifiedVery High
202XXX.XXX.XX.Xxxxx-xxxxx.xxxXxxxxx Xxxxxxx01/20/2025verifiedVery High
203XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
204XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
205XXX.XXX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
206XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxxx Xxxxxxx11/09/2022verifiedMedium
207XXX.XXX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
208XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
209XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
210XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
211XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
212XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
213XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
214XXX.XX.X.XXXxxxxx Xxxxxxx11/09/2022verifiedMedium
215XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
216XXX.XX.XX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
217XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
218XXX.XX.XX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
219XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
220XXX.XX.XXX.Xxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
221XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
222XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
223XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
224XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
225XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
226XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
227XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
228XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
229XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
230XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
231XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
232XXX.XX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
233XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedMedium
234XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
235XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
236XXX.XXX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
237XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
238XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
239XXX.XX.XX.XXXxxxxx Xxxxxxx11/09/2022verifiedMedium
240XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedMedium
241XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
242XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
243XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
244XXX.XX.X.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
245XXX.XX.XXX.Xxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
246XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedMedium
247XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedMedium
248XXX.XX.XXX.XXXxxxxx Xxxxxxx11/09/2022verifiedMedium
249XXX.XX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
250XXX.XX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
251XXX.XX.XXX.XXXxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
252XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
253XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
254XXX.XX.XXX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium
255XXX.XXX.XXX.XXXXxxxxx Xxxxxxx11/09/2022verifiedMedium
256XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
257XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
258XXX.XXX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
259XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
260XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
261XXX.XX.XX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
262XXX.XX.XXX.XXxxxxx Xxxxxxx11/09/2022verifiedMedium
263XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
264XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
265XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
266XXX.XXX.XXX.XXXXxxxxx Xxxxxxx01/20/2025verifiedVery High
267XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
268XXX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
269XXX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx12/03/2024verifiedHigh
270XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxx.xx.xxXxxxxx Xxxxxxx11/09/2022verifiedMedium
271XXX.XXX.XXX.XXXxxxx-xxxxxx.xxxXxxxxx Xxxxxxx12/03/2024verifiedVery High
272XXX.XXX.XXX.XXXxxxxxx-xx-xxx-xxx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedLow
273XXX.XXX.XX.XXxxxxx Xxxxxxx01/20/2025verifiedVery High
274XXX.XXX.XXX.XXXxxxxxx.xxxxxxx.xx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
275XXX.XXX.XXX.XXXxx.xxxxxxx.xxxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
276XXX.XXX.XXX.XXXxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
277XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
278XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx11/09/2022verifiedMedium
279XXX.XXX.XX.XXxxxxx Xxxxxxx02/06/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (405)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add_deductions.phppredictiveHigh
2File/admin/all-applications.phppredictiveHigh
3File/admin/assets/plugins/DataTables/media/unit_testing/templates/empty_table.phppredictiveHigh
4File/admin/bookList?page=1&limit=10predictiveHigh
5File/admin/bwdates-report-details.phppredictiveHigh
6File/admin/bwdates-request-report-details.phppredictiveHigh
7File/admin/chatroom.phppredictiveHigh
8File/admin/create_product.phppredictiveHigh
9File/admin/edit-products.phppredictiveHigh
10File/admin/enrollment-details.phppredictiveHigh
11File/admin/forms/option_lists/edit.phppredictiveHigh
12File/admin/getallarticleinfopredictiveHigh
13File/Admin/Http/Controllers/FileManagerController.phppredictiveHigh
14File/admin/index.phppredictiveHigh
15File/admin/index2.htmlpredictiveHigh
16File/admin/login.phppredictiveHigh
17File/admin/normal-search.phppredictiveHigh
18File/admin/print.phppredictiveHigh
19File/admin/salary_slip.phppredictiveHigh
20File/admin/template/updatepredictiveHigh
21File/admin/user-search.phppredictiveHigh
22File/adminPage/main/uploadpredictiveHigh
23File/adminpanel/admin/query/addCourseExe.phppredictiveHigh
24File/api/mjkj-chat/chat/ai/delete/chatpredictiveHigh
25File/api/sys/set_passwdpredictiveHigh
26File/Api/TinyMce/UploadAjaxAPI.ashxpredictiveHigh
27File/api/wizard/setsyncpppoecfgpredictiveHigh
28File/app/controller/Api.phppredictiveHigh
29File/auth.asppredictiveMedium
30File/auth/registerpredictiveHigh
31File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
32File/backend/admin/his_admin_register_patient.phppredictiveHigh
33File/boafrm/formFilterpredictiveHigh
34File/BRS_top.htmlpredictiveHigh
35File/catalog/comparepredictiveHigh
36File/cgi-bin/cstecgi.cgipredictiveHigh
37File/cgi-bin/hd_config.cgipredictiveHigh
38File/cgi-bin/mainfunction.cgipredictiveHigh
39File/cgi-bin/mainfunction.cgi/apmcfguploadpredictiveHigh
40File/change-password.phppredictiveHigh
41File/classes/Master.php?f=save_coursepredictiveHigh
42File/classes/Master.php?f=save_positionpredictiveHigh
43File/config/config.propertiespredictiveHigh
44File/coreframe/app/guestbook/myissue.phppredictiveHigh
45File/cupseasylive/locationcreate.phppredictiveHigh
46File/dash/update.phppredictiveHigh
47File/dashboard/admin/submit_payments.phppredictiveHigh
48File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
49File/edit-category.phppredictiveHigh
50File/endpoint/add-task.phppredictiveHigh
51File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
52File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
53File/xxxxxxx.xxxpredictiveMedium
54File/xxxxxxxxxx/xxxxxxxxxx/xxxxx.xxx/xxxxxx/xxxxx-xxxxxxxx/xxxxxxxxpredictiveHigh
55File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
56File/xxxxx/xxxxxxxpredictiveHigh
57File/xxxxx/xxxx.xxxpredictiveHigh
58File/xxxxxx/xxxpredictiveMedium
59File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
65File/xxxxxx/xxx_xxxxxxxxxxxpredictiveHigh
66File/xxxxxx_xxxxxx.xxxpredictiveHigh
67File/xxxx/xxxxxx.xxxpredictiveHigh
68File/xxxxx/predictiveLow
69File/xxxxxx/xxxxxxxpredictiveHigh
70File/xxxx/xxxx_xxxx.xxxpredictiveHigh
71File/xxxxxxxxxxxx.xxxpredictiveHigh
72File/xxxxx.xxxpredictiveMedium
73File/xxxxx.xxx?xx-xxxxxxxx-xxxx-xpredictiveHigh
74File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
75File/xxxxx/xxxx/xxxxpredictiveHigh
76File/xxxx/xxxxxxx.xxxxpredictiveHigh
77File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
78File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
79File/xxxxx.xxxpredictiveMedium
80File/xxxxxxxxx.xxxpredictiveHigh
81File/xxxx.xxxpredictiveMedium
82File/xxxxxx_xx.xxxpredictiveHigh
83File/xxxxxx/xx.xxx?xxxxxx=xxpredictiveHigh
84File/xxxx/xx/xxxx/xxxxpredictiveHigh
85File/xxxxxx/xxxx_xxxxx/xxxx/xxxxx.xxxpredictiveHigh
86File/xxxx/xxxxxx/xxxxxxx/xxxxxx-xxxxxxxxxx-x.xx.x/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
87File/xxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
88File/xxxxx/xxxxx_xxx.xxxpredictiveHigh
89File/xxx/xxxxxxxxx/xxx_xxxx.xxxpredictiveHigh
90File/xxx/xxxxxxx_xxxxxx/xxxx_xxxx.xxxpredictiveHigh
91File/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
92File/xxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
93File/xxxxxxx.xxxpredictiveMedium
94File/xxxxxxx.xxxpredictiveMedium
95File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
96File/xxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
97File/xxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
98File/xxxxxx.xxxpredictiveMedium
99File/xxxxxx.xxxpredictiveMedium
100File/xxxxxxxxxx.xxxpredictiveHigh
101File/xxxx.xxxpredictiveMedium
102File/xxxxxxpredictiveLow
103File/xxxxxxxx/xxxxxxpredictiveHigh
104File/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
105File/xxxxx/xxxxxx/xxxxpredictiveHigh
106File/xxxxxx_xx_xxxxxxx.xxxpredictiveHigh
107File/xxxx_xxxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
108File/xxxxxxx-xxxxxxx.xxxpredictiveHigh
109File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
110File/xxxxx/xxxxx.xxx?x=xxxxx/xxxxxxxxxxx/xxxxxxx&xxxxx=xx&xx=xpredictiveHigh
111File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
116Filexxxxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx/xxxxx.xxxpredictiveHigh
118Filexxxxx/xxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxx/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
121Filexxxxx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
122Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
123Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
124Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveHigh
126Filexxxxx\xxxxxxx\xxxxx.xxx#xxxx_xxxxpredictiveHigh
127Filexxxxx_xxxxx.xxxpredictiveHigh
128Filexxxxx_xxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx_xxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxxxx/xxxxxxpredictiveHigh
133FilexxxxxxpredictiveLow
134Filexxx/xxxxxxxxxxx/xxxx_xxxxxxxxxx.xxpredictiveHigh
135Filexxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx_xxx_xxxxx_xxxxxxxxx.xxpredictiveHigh
136Filexxxxxx/xxxx/xxxx.xxxpredictiveHigh
137Filexxxxxxx.xxpredictiveMedium
138Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
139Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
140Filexxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxx-xxxx-xxxxx.xxxpredictiveHigh
142Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
143Filexx_xxxxxxxxxxxxxxx.xpredictiveHigh
144Filexxx-xxx/xxxxxxx.xxpredictiveHigh
145Filexxxxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
147Filexxxxx.xxxpredictiveMedium
148FilexxxpredictiveLow
149Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
150Filexxx.xxxpredictiveLow
151Filexxx/xx/xxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
152Filexxx\xxxx\xxx\xxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
155Filexxxxx\xxxx\xxxxxxxxxxx\xxxxx\xxx.xxxpredictiveHigh
156Filexxxx/xxxxx.xxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxxxx.xxxpredictiveMedium
160Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
161Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
162Filexxxxx/xxxx.xpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxx/xxxxxxxx.xpredictiveHigh
167Filexx/xxxx/xxxxxxx_xxxxxx.xpredictiveHigh
168Filexx/xxxxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxxxxx/xxxx/xx/xxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
173Filexxxx/xxxxxxxx/xxxxxxx/xxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
174Filexxx/xxxxxx.xxxpredictiveHigh
175Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
177Filexxxxx.xxxxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxx.xxxpredictiveMedium
180Filexxxxxx.xxxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxx.xpredictiveLow
184Filexxxx.xxxpredictiveMedium
185Filexxxxxx_xxxx.xxxpredictiveHigh
186Filexxx_xxxx.xxxpredictiveMedium
187Filexxx/xxxx/xxxxxx.xpredictiveHigh
188Filexxx_xxxx.xxxpredictiveMedium
189Filexxx-xxxxxxxxxxx/xxx/xxxxxx/xxx/xxxxxxxxxx.xxpredictiveHigh
190Filexxxx.xxxpredictiveMedium
191Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxx.xxxpredictiveMedium
193Filexxx/xxxxx.xxxpredictiveHigh
194Filexxxxx_xxxxxxx.xxxpredictiveHigh
195Filexxxxxxx_xxxx.xxxpredictiveHigh
196Filexxxxx.xxxpredictiveMedium
197Filexxxxx.xxxpredictiveMedium
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxxxxxx.xxxpredictiveMedium
200FilexxxxxxxxxpredictiveMedium
201Filexxxxxxx_xxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxx.xxxpredictiveMedium
203Filexxxxxxxxxxxx.xxpredictiveHigh
204Filexxxxxxxxxxxxx.xxxxpredictiveHigh
205Filexxxxxx_xxxx.xxxpredictiveHigh
206Filexxxxxxxx.xxxpredictiveMedium
207Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
208Filexxxx_xxxxxx.xxxpredictiveHigh
209Filexxxx_xxxx.xxxpredictiveHigh
210Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
211Filexxx/xxx/xxx/xxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
212Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
213Filexxx/xxxx/xxxx/xxx/xxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx. xxxxpredictiveHigh
214Filexxx/xxxx.xxpredictiveMedium
215Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
217Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
218Filexxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
219Filexxxxxx/xxxxx/xxxxx/xxx_xxxx.xxxpredictiveHigh
220Filexxxx-xxxxxxxx.xxxpredictiveHigh
221Filexxxx-xxxxx.xxxpredictiveHigh
222Filexxxx-xxxxxxxx.xxxpredictiveHigh
223Filexxxxxxx-xxxx-xxx-xxxxxx\xxx\xxxx\xxxx\xx\xxxxxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
224FilexxxxxpredictiveLow
225Filexxxxxxx_xxxxxx.xxxpredictiveHigh
226Filexxxxxxxxx.xxxpredictiveHigh
227Filexxxx-xxxxx.xxxpredictiveHigh
228Filexxxxx/xxxxx.xxxpredictiveHigh
229Filexxxxxxxxx_xxxx.xxxpredictiveHigh
230Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
231Filexxxx_xxxx.xxxpredictiveHigh
232Filexxxxx.xxxpredictiveMedium
233Filexxxxxxx.xxxpredictiveMedium
234Filexxxx.xxpredictiveLow
235Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
236Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
237Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
238Filexxxx.xxpredictiveLow
239Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
240Library/xxxx/xxxx/xxxxx.xpredictiveHigh
241Libraryxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
242Libraryxxxxxx.xx.xpredictiveMedium
243Libraryxxxxxxxx.xxxpredictiveMedium
244Libraryxxxxxxxxxxx.xxxpredictiveHigh
245Libraryxxxxxxxxxxxx.xxxpredictiveHigh
246Libraryxxxxx.xxxpredictiveMedium
247ArgumentxxpredictiveLow
248ArgumentxxxxxpredictiveLow
249ArgumentxxxpredictiveLow
250Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxxxxxxxpredictiveMedium
256ArgumentxxxxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxxxxpredictiveMedium
261Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
262Argumentxxxxxxxx_xxxxxpredictiveHigh
263ArgumentxxxxxxxxxxpredictiveMedium
264ArgumentxxxpredictiveLow
265ArgumentxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxpredictiveLow
269Argumentxxxxxx_xxxxxxx[xxxx][xxxxxxx][]predictiveHigh
270Argumentxxxxxxxxx[x]predictiveMedium
271Argumentxxxxxxx/xxxxpredictiveMedium
272Argumentxxxxxx_xxxxpredictiveMedium
273ArgumentxxxxxxxpredictiveLow
274Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHigh
275Argumentxxxx_xxpredictiveLow
276ArgumentxxxpredictiveLow
277Argumentxxxxxx_xxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281ArgumentxxxxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxpredictiveLow
284Argumentxxxx_xxxxxxxxx_xxxxx_xxxxxpredictiveHigh
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxpredictiveLow
287Argumentxxxxx/xxxxx xxxxxxpredictiveHigh
288ArgumentxxxxxpredictiveLow
289Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
290Argumentxxxxx_xxxpredictiveMedium
291Argumentxxxxx/xxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxxxpredictiveMedium
297Argumentxxxx_xxxxxxpredictiveMedium
298ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
299ArgumentxxxxxpredictiveLow
300Argumentxxxxx/xxxxxpredictiveMedium
301Argumentxxxxxxxx/xxxxxxpredictiveHigh
302Argumentx_xxxxxx_xxxpredictiveMedium
303Argumentxx_xxxxxxpredictiveMedium
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxxxxpredictiveMedium
310Argumentxxxx_xx/xxxxxx_xxxx/xxxxxx_xxxx/xxxxxx_xxpredictiveHigh
311ArgumentxxpredictiveLow
312ArgumentxxpredictiveLow
313Argumentxxx/xxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315Argumentxxxxx/xxxxxx_xxpredictiveHigh
316ArgumentxxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
320ArgumentxxxxxxxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322ArgumentxxxxxpredictiveLow
323ArgumentxxpredictiveLow
324ArgumentxxxxxxxxxxpredictiveMedium
325Argumentxxx/xxxpredictiveLow
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxxxxxpredictiveMedium
328Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
329ArgumentxxxxxxpredictiveLow
330Argumentx_xxpredictiveLow
331ArgumentxxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333Argumentxxxx/xxxxxxxxpredictiveHigh
334Argumentxxx_xxxxpredictiveMedium
335Argumentxxxx_xxxxpredictiveMedium
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxxxxpredictiveLow
338ArgumentxxxxpredictiveLow
339Argumentxxxx_xxxx_xxxxxpredictiveHigh
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxxpredictiveMedium
342ArgumentxxxxpredictiveLow
343Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
344Argumentxxxxx_xxxx_xxxxpredictiveHigh
345ArgumentxxxpredictiveLow
346Argumentxxx/xx/xx/xx/xx/xx/xx/xxpredictiveHigh
347Argumentxxxx_xxpredictiveLow
348Argumentxxxx_xxxxxpredictiveMedium
349Argumentxxxxx_xxxpredictiveMedium
350ArgumentxxxxxxxpredictiveLow
351ArgumentxxxxxpredictiveLow
352Argumentxxxxx_xxxpredictiveMedium
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxxxpredictiveMedium
355Argumentxxxxxxx_xxxpredictiveMedium
356Argumentxxxx_xxxxpredictiveMedium
357Argumentxxx_xxpredictiveLow
358Argumentxxxxxxx_xxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
359Argumentxxxxx_xxpredictiveMedium
360ArgumentxxxxxxxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxxxpredictiveMedium
365Argumentxxxxxx_xxxxxxpredictiveHigh
366ArgumentxxxxxxxpredictiveLow
367Argumentxxxxxxxx_xxpredictiveMedium
368Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxpredictiveLow
372ArgumentxxxxxxpredictiveLow
373Argumentxxxxxx($xxx)predictiveMedium
374ArgumentxxxpredictiveLow
375Argumentxxxx_xxxxpredictiveMedium
376Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
377ArgumentxxxxxxxxpredictiveMedium
378ArgumentxxxxxpredictiveLow
379ArgumentxxxxxpredictiveLow
380Argumentxxxxxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
381ArgumentxxxxxxxxxpredictiveMedium
382ArgumentxxxxxpredictiveLow
383Argumentxxxxxxxx_xxxx_xxxxxxxxxpredictiveHigh
384ArgumentxxxpredictiveLow
385ArgumentxxxxpredictiveLow
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxx_xxxxxpredictiveMedium
390ArgumentxxxxxxxxpredictiveMedium
391Argumentxxx_xxxpredictiveLow
392Argumentx-xxxxxxxxx-xxxpredictiveHigh
393Argumentx-xxxxxxxxxx-xxxxxxxxxxpredictiveHigh
394Argument_xxxxxxpredictiveLow
395Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
396Input Value/../xxx/xxxxxx-predictiveHigh
397Input Value/../xxx/xxxxxxxxpredictiveHigh
398Input Value/../xxx/xxxxxxxx-predictiveHigh
399Input Valuexxxxxxx"><xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
400Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
401Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
402Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
403Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
404Network Portxxxx/xxxxpredictiveMedium
405Network Portxxx/xxxxxpredictiveMedium

References (5)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!