Bonaire, Sint Eustatius and Saba Unknown Analysisinfo

IOB - Indicator of Behavior (522)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en412
es30
zh28
de24
ja12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple iOS20
Apple macOS18
Apple iPadOS18
Microsoft Windows14
WordPress8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1openBI Screen.php index code injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000610.07CVE-2024-1117
2nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000002.74CVE-2020-12440
3Bylancer QuickAI OpenAI GET Parameter blog sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000450.04CVE-2023-3686
4node-openssl command injection7.67.5$5k-$25k$5k-$25kNot definedNot defined 0.006330.04CVE-2023-49210
5KeePassXC Setting improper authentication5.45.4$0-$5k$0-$5kNot definedNot defined 0.000270.00CVE-2023-35866
6Citrix NetScaler ADC/NetScaler Gateway code injection9.89.7$25k-$100k$5k-$25kHighOfficial fixverified0.891750.00CVE-2023-3519
7Apple iOS/iPadOS AAppleAVD out-of-bounds write7.87.7$25k-$100k$5k-$25kHighOfficial fixverified0.006540.00CVE-2022-22675
8avahi socket.c resource management5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial fixpossible0.746630.00CVE-2011-1002
9micromatch braces parse.js excessive platform resource consumption within a loop7.57.5$0-$5k$0-$5kNot definedNot defined 0.003830.00CVE-2024-4068
10BQE BillQuick Web Suite xp_cmdshell sql injection9.08.9$0-$5k$0-$5kHighOfficial fixverified0.939010.08CVE-2021-42258
11Apple macOS Kernel Coldtro out-of-bounds write7.87.6$5k-$25k$0-$5kHighOfficial fixverified0.004720.06CVE-2022-32894
12Ghost Post Summary excerpt.js cross site scripting4.84.7$0-$5k$0-$5kNot definedOfficial fix 0.001200.00CVE-2024-23725
13Apple iOS/iPadOS Tailspin state issue5.35.1$25k-$100k$5k-$25kNot definedOfficial fix 0.000560.04CVE-2021-1868
14Apple macOS wifivelocityd default permission8.28.0$5k-$25k$0-$5kNot definedOfficial fix 0.002640.00CVE-2020-3838
15Micro-Star International MSI Center Export System Info MSI.CentralServer.exe permission5.35.1$0-$5k$0-$5kNot definedNot defined 0.034200.00CVE-2024-37726
16Microsoft Windows MSHTML Platform Remote Code Execution7.97.2$25k-$100k$5k-$25kUnprovenOfficial fix 0.160050.00CVE-2023-35628
17Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869681.83CVE-2020-15906
18HC Custom WP-Admin URL Plugin Secret Login URL information disclosure3.53.4$0-$5k$0-$5kNot definedNot defined 0.266820.00CVE-2022-1595
19Fortinet FortiOS/FortiProxy Administrative Interface authentication bypass9.89.7$25k-$100k$0-$5kHighOfficial fixverified0.944270.04CVE-2022-40684
20H3C Magic NX15/Magic NX30 Pro/Magic NX400/Magic R3010 HTTP POST Request setsyncpppoecfg FCGI_WizardProtoProcess command injection8.07.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.007930.91CVE-2025-3543

IOC - Indicator of Compromise (66)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.12.70.30shttp-ashen.get-eye.comBonaire and Sint Eustatius and Saba Unknown11/09/2022verifiedMedium
245.12.71.30Bonaire and Sint Eustatius and Saba Unknown11/09/2022verifiedMedium
346.36.203.160Bonaire and Sint Eustatius and Saba Unknown11/09/2022verifiedMedium
446.36.203.168Bonaire and Sint Eustatius and Saba Unknown11/09/2022verifiedMedium
546.36.203.170Bonaire and Sint Eustatius and Saba Unknown11/09/2022verifiedMedium
663.245.41.0Bonaire and Sint Eustatius and Saba Unknown04/21/2023verifiedMedium
763.245.42.0Bonaire and Sint Eustatius and Saba Unknown04/21/2023verifiedMedium
869.79.121.0Bonaire and Sint Eustatius and Saba Unknown04/21/2023verifiedMedium
969.79.122.0Bonaire and Sint Eustatius and Saba Unknown04/21/2023verifiedMedium
10104.28.8.137Bonaire and Sint Eustatius and Saba Unknown01/20/2025verifiedVery High
11104.28.8.138Bonaire and Sint Eustatius and Saba Unknown01/20/2025verifiedVery High
12104.28.30.66Bonaire and Sint Eustatius and Saba Unknown01/20/2025verifiedVery High
13104.28.30.92Bonaire and Sint Eustatius and Saba Unknown01/20/2025verifiedVery High
14104.28.92.113Bonaire and Sint Eustatius and Saba Unknown01/20/2025verifiedVery High
15XXX.XX.XXX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
16XXX.XX.XXX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
17XXX.XX.XXX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
18XXX.XX.XXX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
19XXX.XX.XX.XXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
20XXX.XX.XX.XXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
21XXX.XXX.XXX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
22XXX.XXX.X.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
23XXX.XXX.XX.XXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
24XXX.X.XX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
25XXX.XX.XXX.XXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
26XXX.XX.XXX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
27XXX.X.XX.Xxxx-xxxxxxxx.xxxx.xxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
28XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
29XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
30XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
31XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
32XXX.XXX.XX.Xxxx-xxxxxxxxx.xxxx.xxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
33XXX.XXX.XXX.Xxxx-xxxxxxxxx.xxxx.xxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx04/21/2023verifiedMedium
34XXX.XXX.XXX.Xxxx-xxxxxxxxx.xxxx.xxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx04/21/2023verifiedMedium
35XXX.XXX.XXX.Xxxx-xxxxxxxxx.xxxx.xxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx04/21/2023verifiedMedium
36XXX.X.XX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
37XXX.XX.XXX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
38XXX.XXX.XXX.Xxxxx-xxxxxxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
39XXX.XXX.XX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
40XXX.XXX.XX.XXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
41XXX.XXX.XX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
42XXX.XXX.XX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
43XXX.XXX.XX.XXXxxx-x-x.xxx-xxx.xxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
44XXX.XXX.XX.XXXxxx-x-x.xxx-xxx.xxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
45XXX.XXX.XX.XXXxxx-x-x.xxx-xxx.xxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
46XXX.XXX.XX.XXXxxx-x-x.xxx-xxx.xxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
47XXX.XXX.XX.XXXxxx-x-x.xxx-xxx.xxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
48XXX.XXX.XX.XXXxxxxx-x.xxx-xxx.xxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
49XXX.XXX.XX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
50XXX.XXX.XX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
51XXX.XXX.XX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
52XXX.XXX.XX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
53XXX.XXX.XX.XXXxxx-xxx.xxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
54XXX.XXX.XX.XXXxxx-xxx.xxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
55XXX.XXX.XX.XXXxxx-xxx.xxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedVery High
56XXX.XXX.XX.Xxxx-x-x.xxx-xxx.xxxx.xxxx.xxxxxxx.xxxXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedHigh
57XXX.XXX.XX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx01/20/2025verifiedHigh
58XXX.XXX.XX.XXXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx04/21/2023verifiedHigh
59XXX.XXX.XX.XXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx04/21/2023verifiedHigh
60XXX.XXX.XXX.XXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx04/21/2023verifiedHigh
61XXX.XX.XX.XXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedMedium
62XXX.XX.XXX.XXXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedMedium
63XXX.X.XXX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
64XXX.XX.XXX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
65XXX.XXX.XX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx11/09/2022verifiedLow
66XXX.XXX.XX.XXxxxxxx Xxx Xxxx Xxxxxxxxx Xxx Xxxx Xxxxxxx04/21/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-273, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (128)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/create_product.phppredictiveHigh
2File/api/wizard/setsyncpppoecfgpredictiveHigh
3File/application/index/controller/Databasesource.phppredictiveHigh
4File/application/index/controller/Screen.phppredictiveHigh
5File/backup.plpredictiveMedium
6File/blogpredictiveLow
7File/boaform/getASPdata/formFirewallpredictiveHigh
8File/cgi-bin/download_config.cgipredictiveHigh
9File/cgi-bin/koha/opac-MARCdetail.plpredictiveHigh
10File/cgi-bin/mainfunction.cgipredictiveHigh
11File/cgi-bin/wlogin.cgipredictiveHigh
12File/collections/{COLLECTION}/snapshots/uploadpredictiveHigh
13File/common/info.cgipredictiveHigh
14File/dayrui/My/View/main.htmlpredictiveHigh
15File/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
16File/xxxxx/xxxx.xxxpredictiveHigh
17File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
18File/xxxxxx/xxx_xxxxxxxxxxx_xxxpredictiveHigh
19File/xxx/xxxxxxxxx.xxxpredictiveHigh
20File/xxxxxpredictiveLow
21File/xxxx.xxxpredictiveMedium
22File/xxxxxxx/predictiveMedium
23File/xxxxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxxpredictiveHigh
24File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
25File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
26Filexxxxxx.xxxxpredictiveMedium
27Filexxxxx/xxxxxxxx/xxx-xxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
28Filexxxxxxx.xxxpredictiveMedium
29Filexxxxx_xxxxx_xxxxpredictiveHigh
30Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
31Filexxxx.xpredictiveLow
32Filexxx.xxxpredictiveLow
33Filexxx-xxxx.xxxpredictiveMedium
34Filexxxxx.xpredictiveLow
35Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
36Filexxxx_xxxx.xxxpredictiveHigh
37Filexxxx_xxxxxx.xxxpredictiveHigh
38Filexxxxxxx.xxpredictiveMedium
39Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
40Filexxxxxxx.xpredictiveMedium
41Filexxxxxx/xx/xxxx_xxxxxxxxx.xxpredictiveHigh
42Filexxxxxxxx/xxx-xxxxx-xxxxxxxxx.xxxpredictiveHigh
43Filexxxxx.xxpredictiveMedium
44Filexxxxx.xxxpredictiveMedium
45Filexxxxxxxxxx/xxxx.xpredictiveHigh
46Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
47Filexxxx/xxxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxx/xxxxxx/xxx/xxxxx/xxxxxx/xxxxxxx.xxxxpredictiveHigh
49Filexxxxxxx/xxx.xxxpredictiveHigh
50Filexxx.xxxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxx/xxxx/xxxx.xpredictiveHigh
53Filexxxx.xxxxxx.xxpredictiveHigh
54Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
55Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
56Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
57Filexxx_xx.xxpredictiveMedium
58Filexxxx_xxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
61Filexxxx-xxxxx.xxxpredictiveHigh
62Filexxxx-xxxxxxxx.xxxpredictiveHigh
63Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
64Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
65Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
66Filexxxx-xxxxxxpredictiveMedium
67Filexxxx-xxx.xxxpredictiveMedium
68Filexxxx-xxx.xxx xxxxxxpredictiveHigh
69Filexx-xxxx.xxxpredictiveMedium
70Filexx-xxxxxxxxx.xxxpredictiveHigh
71Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
72Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
73Libraryxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
74Libraryxxx/xxxxx.xxpredictiveMedium
75Libraryxxxxx.xxxpredictiveMedium
76Argumentxx/xxpredictiveLow
77Argumentxxxxxx_xxxxxpredictiveMedium
78ArgumentxxxxxxxpredictiveLow
79ArgumentxxxxxxxpredictiveLow
80ArgumentxxxxxxxxxxxxpredictiveMedium
81ArgumentxxxxxxxxpredictiveMedium
82ArgumentxxxxxxxxpredictiveMedium
83Argumentxxxxxxxxxxx_xxxxx_xxxx_xxxxxxxxpredictiveHigh
84ArgumentxxxxpredictiveLow
85ArgumentxxxxpredictiveLow
86ArgumentxxxxxxxxpredictiveMedium
87ArgumentxxxxxxxpredictiveLow
88ArgumentxxxxxxpredictiveLow
89ArgumentxxxxpredictiveLow
90ArgumentxxpredictiveLow
91ArgumentxxxxxxxxxpredictiveMedium
92ArgumentxxxxpredictiveLow
93ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
94ArgumentxxxxxxxxxxxxxxpredictiveHigh
95Argumentxxx/xxxxx/xxxxxpredictiveHigh
96Argumentxxx xxxxxpredictiveMedium
97ArgumentxxxxpredictiveLow
98ArgumentxxxxxxxxxxpredictiveMedium
99ArgumentxxxxpredictiveLow
100ArgumentxxxxpredictiveLow
101ArgumentxxxxxxpredictiveLow
102ArgumentxxxxpredictiveLow
103ArgumentxxxxxxxxpredictiveMedium
104ArgumentxxxpredictiveLow
105Argumentxxxxxxx xxxxxxxpredictiveHigh
106Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
107ArgumentxxpredictiveLow
108ArgumentxxxxxxxpredictiveLow
109ArgumentxxxpredictiveLow
110Argumentxx_xxpredictiveLow
111Argumentxxxx_xxxxpredictiveMedium
112ArgumentxxxxxpredictiveLow
113ArgumentxxxxxxpredictiveLow
114Argumentxx_xxxpredictiveLow
115Argumentxxxxxxxx/xxxxpredictiveHigh
116Argumentxxxx_xxpredictiveLow
117Argumentx-xxxxxxxxxx-xxxxxxxxxxpredictiveHigh
118Argument_xxxxxxpredictiveLow
119Input Value..predictiveLow
120Input Value/%xxpredictiveLow
121Input Value/../xxx/xxxxxx-predictiveHigh
122Input Value/../xxx/xxxxxxxxpredictiveHigh
123Input Value/../xxx/xxxxxxxx-predictiveHigh
124Input Valuex"><xxxx>predictiveMedium
125Input ValuexxxxxxxxpredictiveMedium
126Input Valuexxxxxxxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
127Network PortxxxxpredictiveLow
128Network Portxxxx/xxxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!