Bitter Analysisinfo

IOB - Indicator of Behavior (712)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en614
de36
ru20
es18
fr6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server12
Google Android8
WordPress8
Apple macOS6
phpMyAdmin6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.15
2WAVLINK WN535K2/WN535K3 mesh.cgi os command injection8.68.4$0-$5k$0-$5kProof-of-ConceptNot definedexpected0.930870.16CVE-2022-2486
3MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.015800.33CVE-2007-0354
4WAVLINK WN535K2/WN535K3 touchlist_sync.cgi os command injection8.07.9$0-$5k$0-$5kProof-of-ConceptNot definedexpected0.931680.09CVE-2022-2488
5FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.005050.00CVE-2008-5928
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.17CVE-2006-6168
7vBulletin redirector.php6.66.6$0-$5k$0-$5kNot definedNot defined 0.055600.02CVE-2018-6200
8Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.05
9Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial fix 0.005530.33CVE-2015-5911
10Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.002460.09CVE-2008-2052
11PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot definedNot defined 0.003650.08CVE-2015-4134
12Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.08CVE-2017-0055
13My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.02
14GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot definedNot defined 0.076570.02CVE-2019-9915
15WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008051.07CVE-2008-0507
16PHPWind goto.php cross site scripting4.34.3$0-$5k$0-$5kNot definedNot defined 0.003650.00CVE-2015-4135
17Popup Builder Plugin path traversal6.36.0$0-$5k$0-$5kNot definedOfficial fix 0.009480.03CVE-2021-25082
18Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot definedNot defined 0.002440.00CVE-2018-19551
19AWStats awstats.pl privileges management7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.000000.00
20phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot definedNot defined 0.003360.09CVE-2005-3791

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-271, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (318)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/acms/classes/Master.php?f=delete_cargopredictiveHigh
3File/admin.php/news/admin/topic/savepredictiveHigh
4File/admin/comn/service/update.jsonpredictiveHigh
5File/admin/moduleinterface.phppredictiveHigh
6File/auth_files/photo/predictiveHigh
7File/cgi-bin/mesh.cgi?page=upgradepredictiveHigh
8File/cgi-bin/touchlist_sync.cgipredictiveHigh
9File/classes/master.php?f=delete_orderpredictiveHigh
10File/curd/index/delfilepredictiveHigh
11File/dev/shmpredictiveMedium
12File/dl/dl_print.phppredictiveHigh
13File/etc/gsissh/sshd_configpredictiveHigh
14File/forms/nslookupHandlerpredictiveHigh
15File/forum/away.phppredictiveHigh
16File/getcfg.phppredictiveMedium
17File/h/autoSaveDraftpredictiveHigh
18File/HNAP1/predictiveLow
19File/index.phppredictiveMedium
20File/librarian/bookdetails.phppredictiveHigh
21File/model/update_grade.phppredictiveHigh
22File/module/word_model/view/index.phppredictiveHigh
23File/modules/profile/index.phppredictiveHigh
24File/news.dtl.phppredictiveHigh
25File/ofcms/company-c-47predictiveHigh
26File/out.phppredictiveMedium
27File/patient/appointment.phppredictiveHigh
28File/plesk-site-preview/predictiveHigh
29File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveHigh
30File/ptms/?page=userpredictiveHigh
31File/systemrw/predictiveMedium
32File/uncpath/predictiveMedium
33File/upload/file.phppredictiveHigh
34File/usr/sbin/httpdpredictiveHigh
35File/util/print.cpredictiveHigh
36File/vpn/list_ip_network.phppredictiveHigh
37File/web/MCmsAction.javapredictiveHigh
38File/wp-admin/admin-ajax.phppredictiveHigh
39File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
40Filex.x.x\xxxxxx.xxxpredictiveHigh
41Filexxx-xxxx.xpredictiveMedium
42Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
43Filexxxxxxx.xxxpredictiveMedium
44Filexxxxx.xxxpredictiveMedium
45Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
46Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
47Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
48Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
49Filexxxxx/xxxxx.xxxpredictiveHigh
50Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictiveHigh
51Filexxxxxx/predictiveLow
52Filexxxxx-xxx.xpredictiveMedium
53Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
54Filexxxxxxx.xxpredictiveMedium
55Filexx_xxxxx_xxxxx.xxxpredictiveHigh
56Filexxxxxxxx/xxxxxxx.xpredictiveHigh
57Filexxxxxxxx-xxxx-xxxxx.xxxpredictiveHigh
58Filexxxxxxxx.xxxpredictiveMedium
59Filexxxxxxxx.xxxpredictiveMedium
60Filexxx-xxxx.xxxpredictiveMedium
61Filexxxx.xxxpredictiveMedium
62Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxxx.xxxpredictiveMedium
65Filexxxxxxxxx/xxxxxxxx/xxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxx.xpredictiveMedium
68Filexxxx\xx_xx.xxxpredictiveHigh
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveHigh
72Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
78Filexxxx.xxxpredictiveMedium
79Filexxx/xxx/xxx_xxxxxxxx.xpredictiveHigh
80Filexxxx_xxxxx.xxxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxxx_x.xpredictiveMedium
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
85Filexxxx.xxxpredictiveMedium
86Filexxxxx_xxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
88Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
90Filexxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
94Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
95Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
96Filexxxx.xxxpredictiveMedium
97Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
99Filexxxxxxxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
100Filexxxxxxxxxx.xxxpredictiveHigh
101Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
102Filexxxxxxxx/xxxx_xxxx.xpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxx/xxxxx.xxxpredictiveHigh
105Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
106Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
107Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
110Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxx_xxx_xxxxxx.xpredictiveHigh
112Filexxx_xxxxx_xxxx.xpredictiveHigh
113Filexxxxxxxxx.xxxpredictiveHigh
114Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
115Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
117Filexxx_xxxx.xxxpredictiveMedium
118Filexxxx.xxxpredictiveMedium
119Filexxxxxx/xxx_xxxxxx/xpredictiveHigh
120Filexxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
123Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
124Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxx.xpredictiveMedium
131Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxxx.xxpredictiveMedium
136Filexxxxxxxx.xxxpredictiveMedium
137Filexxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
140Filexxxxxxxxxxx.xxxxpredictiveHigh
141Filexxx.xxxpredictiveLow
142Filexxxxxx.xxpredictiveMedium
143Filexxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxx.xxxpredictiveMedium
146Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
149Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveHigh
150Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
151Filexx_xxxx/xx_xxxxxx.xpredictiveHigh
152Filexxx.xxxpredictiveLow
153Filexxxxx_xxxxx.xxxpredictiveHigh
154Filexxx_xxxxxxxx.xpredictiveHigh
155Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
156Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxxx-xx-xxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
160Filexxxxxx/xxx/xx/xxx.xpredictiveHigh
161Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
163Filex_xxxxxx.xxxpredictiveMedium
164Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveHigh
167Filexxxx-xxxpredictiveMedium
168Filexxxx-xxxxx.xxxpredictiveHigh
169Filexxxx-xxxxx.xxxpredictiveHigh
170Filexxxx-xxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx/xxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxx_xxxxxx_xxxx.xxxx.xxxpredictiveHigh
173Filexxx.xxxpredictiveLow
174Filexxxxxx.xxxpredictiveMedium
175Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
176Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
177Filexxx.xxxpredictiveLow
178Filexxxxxxxx/xxxxxxxxpredictiveHigh
179Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxx.xpredictiveMedium
181Filexxxxx/xxxxx.xxpredictiveHigh
182Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
183Filexxxxxx/xx/xxxx.xxxpredictiveHigh
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxx_xxxxxx.xxxpredictiveHigh
187Filexxxxxxxxx.xxxpredictiveHigh
188Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
189File_xxxxxx/xxxxxxxx.xpredictiveHigh
190Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
191Libraryxxxxxxx.xxpredictiveMedium
192Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
193Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
194Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveHigh
195Libraryxxxxx.xxxpredictiveMedium
196Argument$_xxxxxxx["xxx"]predictiveHigh
197Argument-xpredictiveLow
198ArgumentxxxxxxpredictiveLow
199ArgumentxxxxxxxpredictiveLow
200Argumentxxx_xxxxxxxxxxpredictiveHigh
201Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
202Argumentxxxxx_xxxx/xxx_xxxx/xxxx_xxpredictiveHigh
203Argumentxxxxxxx[]predictiveMedium
204ArgumentxxxpredictiveLow
205ArgumentxxxxxxxxxpredictiveMedium
206ArgumentxxxpredictiveLow
207ArgumentxxxxxxxxxpredictiveMedium
208ArgumentxxxxxxxxpredictiveMedium
209ArgumentxxxxxxxxxxpredictiveMedium
210Argumentxxxxxxxx[xxxxxxx]predictiveHigh
211ArgumentxxxxxpredictiveLow
212Argumentxxx_xxpredictiveLow
213ArgumentxxxpredictiveLow
214ArgumentxxxxxxxxxxxxxxxpredictiveHigh
215ArgumentxxxxxxxxxpredictiveMedium
216ArgumentxxxxxxxpredictiveLow
217ArgumentxxxxxxxxxpredictiveMedium
218Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
219Argumentxxxxxxxxx[x]predictiveMedium
220Argumentxxxxxx_xxpredictiveMedium
221Argumentxxxxxx x xxx xxxxxxxxxxpredictiveHigh
222Argumentxx-xxx-xpredictiveMedium
223ArgumentxxxxxxxxxxxpredictiveMedium
224Argumentx_xxxxxx.xxxx_xxxxxpredictiveHigh
225Argumentx_xxpredictiveLow
226Argumentxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
227ArgumentxxxxpredictiveLow
228ArgumentxxxxxxxpredictiveLow
229Argumentxxxxx/xxxxxxxxpredictiveHigh
230Argumentxxxxx/xxxxxxpredictiveMedium
231Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
232Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
233ArgumentxxxxxxxxxpredictiveMedium
234Argumentxxxxxxxx-xxxxxxpredictiveHigh
235ArgumentxxxxxxxxxpredictiveMedium
236ArgumentxxxxxpredictiveLow
237ArgumentxxxxxxxxxpredictiveMedium
238ArgumentxxxxxxxxxpredictiveMedium
239ArgumentxxxxpredictiveLow
240ArgumentxxxxxxxxpredictiveMedium
241ArgumentxxxxpredictiveLow
242ArgumentxxpredictiveLow
243Argumentxx/xxxxpredictiveLow
244Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
245ArgumentxxxpredictiveLow
246ArgumentxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248Argumentxxx_xxxxxxxxpredictiveMedium
249ArgumentxxxxxxxxxpredictiveMedium
250ArgumentxxpredictiveLow
251ArgumentxxxxpredictiveLow
252ArgumentxxxpredictiveLow
253Argumentxxxx/xxxxxx_xxxxpredictiveHigh
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxpredictiveLow
256ArgumentxxxxxxxpredictiveLow
257Argumentxx_xxxxxxxxxxxpredictiveHigh
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxxxxpredictiveLow
260Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
261ArgumentxxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxxxxxpredictiveHigh
265ArgumentxxpredictiveLow
266ArgumentxxxxxpredictiveLow
267ArgumentxxxxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271Argumentxxxx_xxxpredictiveMedium
272Argumentxxxxx_xxxx_xxxxpredictiveHigh
273ArgumentxxxxxpredictiveLow
274ArgumentxxxxxxpredictiveLow
275Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
276ArgumentxxxxxxxxxxpredictiveMedium
277Argumentx_xxpredictiveLow
278Argumentxxxxx_xxxpredictiveMedium
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxxxpredictiveLow
281ArgumentxxxxxpredictiveLow
282Argumentxxxxxx xxxxpredictiveMedium
283Argumentxxxxxx_xxxxxxpredictiveHigh
284ArgumentxxxxpredictiveLow
285Argumentxxxx_xxxxpredictiveMedium
286ArgumentxxxxxxxxxxxpredictiveMedium
287ArgumentxxxpredictiveLow
288ArgumentxxxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxxpredictiveMedium
290ArgumentxxxxxxpredictiveLow
291ArgumentxxxxxxpredictiveLow
292ArgumentxxxxxxpredictiveLow
293Argumentxxxxxx($xxx)predictiveMedium
294ArgumentxxxpredictiveLow
295Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
296ArgumentxxxxxpredictiveLow
297ArgumentxxxxxpredictiveLow
298Argumentxxxxx/xxxpredictiveMedium
299ArgumentxxxxpredictiveLow
300Argumentxxxx/x_xxxxxpredictiveMedium
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxxxx xxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxx_xxxxxpredictiveMedium
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxxpredictiveLow
309Argumentx-xxxxxxxxx-xxxpredictiveHigh
310Input Value'"<xxxxxx>xxxxx(/xxxx.xx/)</xxxxxx>predictiveHigh
311Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
312Input Value.%xx.../.%xx.../predictiveHigh
313Input Value../predictiveLow
314Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
315Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
316Input Value|xxx${xxx}predictiveMedium
317Network PortxxxxxpredictiveLow
318Network PortxxxxxpredictiveLow

References (6)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!