Clop Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en808
zh110
de20
es16
fr14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Linux Kernel18
SourceCodester Record Management System18
Apache HTTP Server8
GitLab Community Edition8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000001.11
3SourceCodester Lot Reservation Management System manage_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2024-7283
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.11
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.021950.76CVE-2010-0966
6V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.47CVE-2010-5047
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.64CVE-2007-0529
8SourceCodester Lot Reservation Management System manage_model.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2024-7282
9WAVLINK WN530H4/WN530HG4/WN572HG3 Front-End Authentication Page login.cgi Goto_chidx stack-based overflow8.88.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.000500.04CVE-2024-10194
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.16CVE-2020-15906
11MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.45CVE-2007-0354
12WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001770.76CVE-2008-0507
13SourceCodester Establishment Billing Management System view_bill.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.05CVE-2024-7308
14WEBBDOMAIN Post Card choosecard.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.03CVE-2008-6622
15SourceCodester Record Management System view_info_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.08CVE-2024-6905
16itsourcecode Online Discussion Forum register_me.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001200.08CVE-2024-5733
17awstats awstats.pl information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.125930.04CVE-2005-0438
18Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.87CVE-2015-5911
19Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.12
20code-projects Crud Operation System delete.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.001650.06CVE-2024-9812

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (137)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.29.17.1ec2-3-29-17-1.me-central-1.compute.amazonaws.comClop12/04/2019verifiedVery Low
23.101.53.11ec2-3-101-53-11.us-west-1.compute.amazonaws.comClopFortra GoAnywhere10/27/2023verifiedMedium
35.34.178.28s41.friendhosting.netClopFortra GoAnywhere10/27/2023verifiedMedium
45.34.178.30dedic-hghdgsjhdgjhgdj67tyu687uy-1209043.hosted-by-itldc.comClopFortra GoAnywhere10/27/2023verifiedMedium
55.34.178.31free.dsClopFortra GoAnywhere10/27/2023verifiedHigh
65.34.180.48mail.tube-plant.comClopFortra GoAnywhere10/27/2023verifiedHigh
75.34.180.205bkp-vm-ams.layer6.netClopCVE-2023-3436210/27/2023verifiedHigh
85.62.43.184r-184-43-62-5.consumer-pool.prcdn.netClop10/29/2023verifiedHigh
95.149.248.68ClopCVE-2023-3436210/27/2023verifiedHigh
105.149.250.74verizon.comClopCVE-2023-3436210/27/2023verifiedHigh
115.149.250.92digiable.netClopCVE-2023-3436210/27/2023verifiedHigh
125.188.86.114ClopCVE-2023-3436210/27/2023verifiedHigh
135.188.86.250ClopCVE-2023-3436210/27/2023verifiedHigh
145.188.87.27ClopCVE-2023-3436210/27/2023verifiedHigh
155.188.87.194ClopCVE-2023-3436210/27/2023verifiedHigh
165.188.87.226ClopCVE-2023-3436210/27/2023verifiedHigh
175.252.23.116vm1120066.stark-industries.solutionsClopCVE-2023-3436210/27/2023verifiedHigh
185.252.25.88free.dsClopCVE-2023-3436210/27/2023verifiedHigh
195.252.189.0Clop04/02/2024verifiedHigh
205.252.190.0Clop04/02/2024verifiedHigh
215.252.191.0Clop04/02/2024verifiedHigh
2215.235.13.184gollum.utwb.netClopFortra GoAnywhere10/27/2023verifiedHigh
2315.235.83.73web0.meritusedu.caClopFortra GoAnywhere10/27/2023verifiedHigh
2420.47.120.195ClopFortra GoAnywhere10/27/2023verifiedHigh
2524.3.132.168c-24-3-132-168.hsd1.pa.comcast.netClopFortra GoAnywhere10/27/2023verifiedHigh
2644.206.3.111ec2-44-206-3-111.compute-1.amazonaws.comClopFortra GoAnywhere10/27/2023verifiedMedium
2745.56.165.248nordns.crowncloud.netClopCVE-2023-3436210/27/2023verifiedMedium
2845.227.253.6hosting-by.directwebhost.orgClopCVE-2023-3436210/27/2023verifiedMedium
29XX.XXX.XXX.XXxxxxxxx-xx.xxxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
30XX.XXX.XXX.XXxxxxxxx-xx.xxxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
31XX.XXX.XXX.XXXxxxxxxx-xx.xxxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
32XX.XXX.XXX.XXXxxxxxxx-xx.xxxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
33XX.XX.XXX.XXxxxxxxxx.xx-xx-xx-xxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
34XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedMedium
35XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
36XX.XXX.XX.XXxxxxxx.x-xxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
37XX.XXX.XX.XXXxxxxxx-xxxx.xxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
38XX.XX.XX.XXXxxxx.xxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
39XX.XX.XX.XXXxxxx-xxxxxx.xxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
40XX.XX.XX.XXXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
41XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedMedium
42XX.XXX.XXX.Xx-xx-xxx-xxx-x.xxxx.xx.xxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
43XX.XX.XXX.XXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedMedium
44XX.XXX.XXX.XXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
45XX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
46XX.XXX.XXX.XXXXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
47XX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxx10/29/2023verifiedHigh
48XX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxx10/29/2023verifiedHigh
49XX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxx10/29/2023verifiedHigh
50XX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxx10/29/2023verifiedHigh
51XX.XX.XX.XXXxxxxx-x_xxxx-xx-xx-xx-xxx.xxx.xxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
52XX.XXX.XXX.XXXxxxxx-xxxxxxxxxxxxxx-xxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedMedium
53XX.XXX.XXX.XXXxxx.xxxxxxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedMedium
54XX.XXX.XX.XXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
55XX.XXX.XX.XXXxxxxxxxx.xxxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
56XX.XX.XX.XXXXxxx10/29/2023verifiedHigh
57XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
58XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
59XX.XXX.X.XXxxxxxxx.xxxxxxxxxx.xxxxxxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
60XX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
61XX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
62XX.XXX.XX.XXXxx.xxx.xx.xxx.xxxxxxxxx-xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
63XX.XXX.XX.XXXXxxx10/29/2023verifiedHigh
64XX.XXX.XX.XXXXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
65XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
66XX.XXX.XXX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxx10/29/2023verifiedHigh
67XX.XXX.X.XXxxxx-xxx.xxxxxxxxxx.xxxXxxx10/29/2023verifiedHigh
68XX.XXX.X.XXXxxxx-xxxxxx.xxxxxxxxxxx.xxxXxxx10/29/2023verifiedHigh
69XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
70XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxx10/29/2023verifiedHigh
71XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedMedium
72XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
73XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx.xx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
74XXX.XX.XXX.XXXxxxx.xxxxxxx.xxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
75XXX.XX.XXX.XXXXxxx10/29/2023verifiedHigh
76XXX.XXX.XX.XXXXxxx04/02/2024verifiedVery High
77XXX.XX.XX.XXXXxxx04/02/2024verifiedVery High
78XXX.XX.XXX.XXXxxxxxxxx.xx-xxx-xx-xxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
79XXX.X.XX.XXXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
80XXX.X.XX.XXXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
81XXX.X.XX.XXXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
82XXX.XXX.XXX.XXXxxxxxxxxx.xx-xxx-xxx-xxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
83XXX.XXX.XXX.XXXxxxxxxxxx.xx-xxx-xxx-xxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
84XXX.XX.XXX.XXxxx-xx-xxx.xx-xxx.xxxx.xxXxxx10/29/2023verifiedMedium
85XXX.XX.XXX.XXXXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
86XXX.XXX.XXX.XXXXxxx10/29/2023verifiedHigh
87XXX.XXX.XX.XXxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
88XXX.XXX.XX.X.XxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
89XXX.XX.XX.XXXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
90XXX.XX.XXX.XXXXxxx04/02/2024verifiedVery High
91XXX.XXX.XX.XXXXxxx04/02/2024verifiedVery High
92XXX.XX.XXX.XXXxxx04/02/2024verifiedVery High
93XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
94XXX.XX.XX.XXXXxxx10/29/2023verifiedHigh
95XXX.XX.XXX.XXXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
96XXX.XX.XXX.XXXxxx10/29/2023verifiedHigh
97XXX.XX.XX.XXXxxxxxx.xxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
98XXX.XX.XX.XXXxxxxxx.xxxxxxxxxxxxxxx.xxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
99XXX.XX.XX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
100XXX.XX.XXX.XXXXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
101XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
102XXX.XXX.XXX.XXxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
103XXX.XXX.XXX.XXXXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
104XXX.XXX.XXX.XXXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
105XXX.XXX.XX.Xxxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
106XXX.XXX.XX.XXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
107XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
108XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
109XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
110XXX.XXX.XXX.XXxx-xxxx.xxxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
111XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
112XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
113XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedMedium
114XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxx10/29/2023verifiedMedium
115XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
116XXX.XXX.XX.XXxxxxxxxx-xxxxxx-xxx-xx-xx.xxxxxxxxxxxxx.xxxXxxx10/29/2023verifiedHigh
117XXX.XX.XXX.XXXx.xxx-xxxx.xxxxxxxxxxxxx.xxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedMedium
118XXX.XXX.XXX.XXXxxx-xxx-xxx.-xxx.xxxxx.xxxXxxx10/29/2023verifiedHigh
119XXX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedMedium
120XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
121XXX.XX.XX.Xxxxxx.xxxxxxx.xxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
122XXX.XX.XX.XXXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
123XXX.XX.XX.XXXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
124XXX.XX.XX.XXXXxxx10/29/2023verifiedHigh
125XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
126XXX.XX.XX.XXXxxxxxxxxx.xx-xxx-xx-xx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
127XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxx.xxxxx.xxxXxxx10/29/2023verifiedHigh
128XXX.XXX.XXX.XXXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
129XXX.XXX.XXX.XXXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
130XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
131XXX.XXX.X.XXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
132XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
133XXX.XXX.XX.XXXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
134XXX.XXX.XXX.XXXXxxxXxx-xxxx-xxxxx10/27/2023verifiedHigh
135XXX.XXX.XXX.XXXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
136XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxXxxxxx Xxxxxxxxxx10/27/2023verifiedHigh
137XXX.XXX.XXX.XXXXxxx10/29/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-29, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (492)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/.pomeriumpredictiveMedium
3File/aboutedit.phppredictiveHigh
4File/addcustind.phppredictiveHigh
5File/admin/?page=bikepredictiveHigh
6File/admin/?page=musics/manage_musicpredictiveHigh
7File/admin/add_ikev2.phppredictiveHigh
8File/admin/ajax.php?action=delete_userpredictiveHigh
9File/admin/apply.phppredictiveHigh
10File/admin/assets/plugins/DataTables/media/unit_testing/templates/complex_header_2.phppredictiveHigh
11File/admin/book-details.phppredictiveHigh
12File/admin/bwdates-report-details.phppredictiveHigh
13File/admin/category_save.phppredictiveHigh
14File/admin/change-image.phppredictiveHigh
15File/admin/cmsTagType/savepredictiveHigh
16File/admin/cmsVote/savepredictiveHigh
17File/admin/cms_content.phppredictiveHigh
18File/admin/emp-profile-avatar.phppredictiveHigh
19File/admin/forms/option_lists/edit.phppredictiveHigh
20File/admin/index2.htmlpredictiveHigh
21File/admin/inquiries/view_inquiry.phppredictiveHigh
22File/admin/list_ipAddressPolicy.phppredictiveHigh
23File/admin/manage_model.phppredictiveHigh
24File/admin/manage_user.phppredictiveHigh
25File/admin/order.phppredictiveHigh
26File/admin/overtime_row.phppredictiveHigh
27File/admin/process_category_edit.phppredictiveHigh
28File/admin/projects/{projectname}/skills/{skillname}/videopredictiveHigh
29File/admin/sou.phppredictiveHigh
30File/admin/subject.phppredictiveHigh
31File/admin/users.phppredictiveHigh
32File/api/rolepredictiveMedium
33File/api/v1/custom_componentpredictiveHigh
34File/bitrix/admin/ldap_server_edit.phppredictiveHigh
35File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
36File/car-rental-management-system/admin/index.php?page=manage_carpredictiveHigh
37File/cgi-bin/cstecgi.cgipredictiveHigh
38File/cgi-bin/ExportSettings.shpredictiveHigh
39File/cgi-bin/hd_config.cgipredictiveHigh
40File/cgi-bin/nas_sharing.cgipredictiveHigh
41File/cgi-bin/webfile_mgr.cgipredictiveHigh
42File/classes/Master.phppredictiveHigh
43File/classes/Master.php?f=delete_categorypredictiveHigh
44File/classes/Master.php?f=save_medicinepredictiveHigh
45File/classes/SystemSettings.php?f=update_settingspredictiveHigh
46File/classes/Users.php?f=deletepredictiveHigh
47File/cloudstore/ecode/setup/ecology_dev.zippredictiveHigh
48File/downloadFile.phppredictiveHigh
49File/dtale/chart-data/1predictiveHigh
50File/DXR.axdpredictiveMedium
51File/edit-subject.phppredictiveHigh
52File/editar-cliente.phppredictiveHigh
53File/editar-produto.phppredictiveHigh
54File/editNominee.phppredictiveHigh
55File/employee_viewmore.phppredictiveHigh
56File/endpoint/add-folder.phppredictiveHigh
57File/endpoint/add-timesheet.phppredictiveHigh
58File/endpoint/add-user.phppredictiveHigh
59File/endpoint/delete-bookmark.phppredictiveHigh
60File/etc/postfix/sender_loginpredictiveHigh
61File/etc/shadowpredictiveMedium
62File/etc/shadow.samplepredictiveHigh
63File/exportpredictiveLow
64File/xxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
65File/xxxxxxxxxxx/xxxxxxpredictiveHigh
66File/xxxx_xxxxxxx/xxxxx.xxxpredictiveHigh
67File/xxxx-xxxxxx.xxxpredictiveHigh
68File/xxxx/xxxxxxx/xxxxx-xxxxx.xxxpredictiveHigh
69File/xxxxx/xxxx.xxxpredictiveHigh
70File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
71File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
72File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
73File/xxxxxx/xxxxxxxxxpredictiveHigh
74File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
76File/xxxx/xxxxxxxpredictiveHigh
77File/xxxxxxxxxpredictiveMedium
78File/xxxx.xxxpredictiveMedium
79File/xxxxxx.xxxpredictiveMedium
80File/xxxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
81File/xxxxx.xxxpredictiveMedium
82File/xxxxx.xxx?xxxxxx=xxxxxxx;x=x;xxxx=xxxxxxxxxx;xx=xxxxpredictiveHigh
83File/xx/xxxxxx/xxxxxxxx/xxxx/?xx=xxxxpredictiveHigh
84File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxxxxxxxxxxxx&_xxxxxxxxxx=xxxx&__xxx=xxx_xxxxxxxxxxxxxpredictiveHigh
85File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxx&_xxxxxxxxxx=xxxxpredictiveHigh
86File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
87File/xxxxxpredictiveLow
88File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
89File/xxxxxx_xxxxxx.xxxpredictiveHigh
90File/xxxxxx_xxxxxx.xxxpredictiveHigh
91File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
92File/xxxxxx_xxxx.xxxpredictiveHigh
93File/xxxxx-xxxxxx-xxxxxxxx-xxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
94File/xxx.xxxpredictiveMedium
95File/xxxxx.xxxx.xxxpredictiveHigh
96File/xxx/xxxxxxxx/xxxxx_xxxx.xxxpredictiveHigh
97File/xxx-xxxxxx-xxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
98File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
99File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
100File/xxx/xxxx.xxxpredictiveHigh
101File/xxxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
102File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
103File/xxxxxxx.xxxpredictiveMedium
104File/xxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
105File/xxxxxxx.xxxpredictiveMedium
106File/xxxxxx/xxxxx.xxx/xxxxx/xxxxxxxxxxxxpredictiveHigh
107File/xxxxxx/xxxxxpredictiveHigh
108File/xxxxxxxx.xxxpredictiveHigh
109File/xxxxxxxxxx.xxx?xx=xpredictiveHigh
110File/xxxxxxxx.xxxpredictiveHigh
111File/xxxxx/xxxxxxpredictiveHigh
112File/xxxxxxxx.xxxpredictiveHigh
113File/xxxxxx.xxxpredictiveMedium
114File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
115File/xxxx.xxxpredictiveMedium
116File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
117File/xxx/xxxx/xxxxxxpredictiveHigh
118File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
119File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
120File/xxxxxpredictiveLow
121File/xx/xxxxpredictiveMedium
122File/xxxxxxx.xxpredictiveMedium
123File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
124File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
125File/xxxxxxxxxxx.xxxpredictiveHigh
126File/xxxxx/xxxxx.xxxpredictiveHigh
127File/xxxx_xxxx.xxxpredictiveHigh
128File/xxxx_xxxx.xxxpredictiveHigh
129File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxx=xxxxx&xxxx=xx#predictiveHigh
130File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxxx=xx&xxx=xxxx/xxxx_xxxx&xxxxxxxxx=xxxxxxxxxxxxxxxxxxxx&xxxx=x&xxxxxxxxxxxx=xxxxxxx%xxxxxxxxxpredictiveHigh
131File/xxx-xxxxxx/predictiveMedium
132Filexxxxxx.xxxpredictiveMedium
133Filexxxxxxx.xxxpredictiveMedium
134Filexxx.xxxpredictiveLow
135Filexxxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxxx.xxxpredictiveHigh
137Filexxx_xxxxxxxx.xxxpredictiveHigh
138Filexxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
139Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
140Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
141Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
142Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
143Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
144Filexxxxxxxxx.xxxpredictiveHigh
145Filexxxxx_xxxxx.xxxpredictiveHigh
146Filexxxxx_xxxxx.xxxpredictiveHigh
147Filexxxxxxxx.xxxpredictiveMedium
148Filexxxx/xxxxx.xxxpredictiveHigh
149Filexxx/xxxxxxx/xx-xxx/xxxxx/xxx.xxxpredictiveHigh
150Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
153Filexxx_xxxxxxxx.xxpredictiveHigh
154Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
155Filexxxxxxx.xxpredictiveMedium
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
159Filexxx.xpredictiveLow
160Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
161Filexxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
163Filexxxxxxxx.xxxpredictiveMedium
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
175Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
176Filexxxxx.xxxpredictiveMedium
177Filexxxxx.xxxpredictiveMedium
178Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxx/xxxx/xxxx.xpredictiveHigh
181Filexxx.xxxpredictiveLow
182Filexxxx.xxxpredictiveMedium
183Filexxxx.xpredictiveLow
184Filexxxx_xxxxxxxx.xxxpredictiveHigh
185Filexxxxx/xxxxxx.xxxpredictiveHigh
186Filexx/xxxxxxx.xpredictiveMedium
187Filexxxxxxxxx.xxxpredictiveHigh
188Filexxxxxx xx xxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxx-x-x.xxxpredictiveHigh
190Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxx.xxxpredictiveHigh
192Filexx/xxxxx.xxxpredictiveMedium
193Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
194Filexxxx/xxxxx/xxxxxxx.xxx.xxxpredictiveHigh
195Filexxxx/xxxxxxx.xpredictiveHigh
196FilexxxxxpredictiveLow
197Filexxxx/predictiveLow
198Filexxx/xxxxxx.xxxpredictiveHigh
199Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
200Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
201Filexxxxx.xxxxpredictiveMedium
202Filexxxxx.xxpredictiveMedium
203Filexxxxx.xxxpredictiveMedium
204Filexxxxx.xxx?xxxxxx=xxxxx/xxxxxxxxxxxx&xxxxxx=xxxxpredictiveHigh
205Filexxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
206Filexxxxxx.xxxpredictiveMedium
207Filexxxxxxx.xxxpredictiveMedium
208Filexx.xxxpredictiveLow
209Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
210Filexxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxx/xxxxxxxxx_xxx.xpredictiveHigh
213Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxx.xxxpredictiveMedium
215Filexxxxx.xxxpredictiveMedium
216Filexxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxx_xxxxxx.xxxpredictiveHigh
219Filexxxxxx_xxxxxxx.xxxpredictiveHigh
220Filexxxxxx.xxxpredictiveMedium
221Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
222Filexxxxxxx.xxxpredictiveMedium
223Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
224Filexxxxxxx/xxxxxx.xxxpredictiveHigh
225Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexx.xxxpredictiveLow
227Filexxx_xxxx.xxxpredictiveMedium
228Filexxxx.xxxpredictiveMedium
229Filexxxxx.xxxx.xxxpredictiveHigh
230Filexxxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxx_xxxx.xxxpredictiveHigh
232Filexxxxxxx_xxxxxx.xxxpredictiveHigh
233Filexxxxxxxxxxxx.xxxpredictiveHigh
234Filexxxxxxxx.xxxpredictiveMedium
235Filexxxxxxx-xxxx.xxxpredictiveHigh
236Filexxxxxx.xxxxpredictiveMedium
237Filexxxxxxxx.xxxpredictiveMedium
238Filexxxxxxxx.xxxpredictiveMedium
239Filexxxxxxxx_xx.xxxpredictiveHigh
240Filexxxxx.xxxpredictiveMedium
241Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
242Filexxx.xxxxpredictiveMedium
243Filexxxxxx-xxxxxxx.xxxpredictiveHigh
244Filexxxxxx_xxxx.xxxpredictiveHigh
245Filexxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
246Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
247Filexxxxxxxxxxx.xxxpredictiveHigh
248Filexxxxx.xxpredictiveMedium
249Filexxxxxxxxxx.xxxpredictiveHigh
250Filexxxxx/xxxxxxxxxx.xpredictiveHigh
251Filexxx_xxx.xxpredictiveMedium
252Filexxx_xxxxxxx.xxxpredictiveHigh
253Filexxxx.xxxpredictiveMedium
254Filexxxxx_xxxx.xxxpredictiveHigh
255Filexxxxx_xxxx.xxxpredictiveHigh
256Filexxx/xxxx_xxxxx.xpredictiveHigh
257Filexxx/xxxx/xxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
258Filexxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
259Filexxxxxxxxx.xxxpredictiveHigh
260Filexxxxxx.xxxpredictiveMedium
261Filexxxxxxx.xxxpredictiveMedium
262Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
263Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
264Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
265Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
266Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
267Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
268Filexxxx.xxxpredictiveMedium
269Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
270Filexxxx-xxxxx.xxxpredictiveHigh
271Filexxxx-xxxxx.xxxpredictiveHigh
272Filexxxx-xxxxxxxx.xxxpredictiveHigh
273Filexxxxxxxxxxxxxx.xpredictiveHigh
274Filexxx.xxx.xxxpredictiveMedium
275Filexxx.xpredictiveLow
276Filexxxxxx.xxxpredictiveMedium
277Filexxxxxxxxxx.xxxpredictiveHigh
278Filexxxxxx.xxxpredictiveMedium
279Filexxxxxxxxxxxxx.xxxpredictiveHigh
280Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
281Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
282Filexxxxx.xxpredictiveMedium
283Filexxx_xxxxxx.xxxpredictiveHigh
284Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
285Filexxxx_xxxxxx.xxxpredictiveHigh
286Filexxxx_xxxx.xxxpredictiveHigh
287Filexxxx_xxxx_xxxx.xxxpredictiveHigh
288Filexxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
289Filexxxx_xxxxxx.xxxpredictiveHigh
290Filexxxxxxxxx.xxxpredictiveHigh
291Filexx-xxxx.xxxpredictiveMedium
292Filexx-xxxxx.xxxpredictiveMedium
293Filexxxxxx.xxxpredictiveMedium
294Filexxxxxxxxxx/xxxxx.xxxpredictiveHigh
295Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
296Libraryxxxx_xxx.xpredictiveMedium
297Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
298Libraryxxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
299Libraryxxxxxx.xxxpredictiveMedium
300Libraryxxx/xxxxxxx/xxxxx.xpredictiveHigh
301Argument$_xxxx['xxxxxxxxx']predictiveHigh
302Argumentxx_xxx_xxxxpredictiveMedium
303ArgumentxxxpredictiveLow
304ArgumentxxxxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxpredictiveLow
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxxx_xxxxpredictiveMedium
309ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
310ArgumentxxxxxxxxpredictiveMedium
311Argumentxxxxx_xxxxpredictiveMedium
312Argumentxxxx_xx/xxpredictiveMedium
313ArgumentxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315Argumentxxxxxxxx_xxxxpredictiveHigh
316Argumentxxxx_xxpredictiveLow
317ArgumentxxxxxpredictiveLow
318Argumentxxx_xxpredictiveLow
319Argumentxxxxxxx_xxpredictiveMedium
320ArgumentxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323Argumentxxxxxx_xxxxxxxxpredictiveHigh
324Argumentxxxx_xxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxpredictiveLow
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxxxxpredictiveLow
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxxxxxx_xxxxxxxpredictiveHigh
332Argumentxxx/xxxxpredictiveMedium
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxxxxxxxxpredictiveMedium
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337Argumentxxxxxxxxx_xxxxxxx_xxxx_xxxxxpredictiveHigh
338ArgumentxxpredictiveLow
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxxxxx_xxxxpredictiveMedium
342ArgumentxxxxxxpredictiveLow
343ArgumentxxxxxxxxxxxxpredictiveMedium
344ArgumentxxxxxpredictiveLow
345ArgumentxxxxxpredictiveLow
346Argumentxxxxx/xxxxxxxxpredictiveHigh
347Argumentxxxxx_xxxxxxx/xxxxxxx/xxxxxxx_xxxx/xxx_xxxxx/xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
348ArgumentxxxxxpredictiveLow
349ArgumentxxxxxxpredictiveLow
350ArgumentxxxxxpredictiveLow
351Argumentxxxxx_xxxpredictiveMedium
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxpredictiveLow
354Argumentxxxxx/xxxxxpredictiveMedium
355ArgumentxxxxpredictiveLow
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxpredictiveLow
358Argumentxxxxx xxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360Argumentxxxxx_xxxx_xxxxpredictiveHigh
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxxxpredictiveMedium
363Argumentxxxxxxxx/xxx/xxxxxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
364Argumentxxxx xxxx/xxxxxxx/xxxxxxxpredictiveHigh
365Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
366Argumentx_xxxxxx_xxxpredictiveMedium
367Argumentxxxxx_xxpredictiveMedium
368ArgumentxxxxxxxpredictiveLow
369ArgumentxxxxpredictiveLow
370Argumentxxxxxx/xxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372ArgumentxxxxpredictiveLow
373ArgumentxxxxxxxxpredictiveMedium
374Argumentxxxxxxxx/xxpredictiveMedium
375ArgumentxxxpredictiveLow
376ArgumentxxpredictiveLow
377ArgumentxxpredictiveLow
378Argumentxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxxpredictiveHigh
379ArgumentxxxxxpredictiveLow
380ArgumentxxxpredictiveLow
381Argumentxxx_xxxxxxxxpredictiveMedium
382Argumentxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
383Argumentxxx_xxxpredictiveLow
384Argumentxxxxxxxx[xx]predictiveMedium
385Argumentxxxx_xxxxpredictiveMedium
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxxpredictiveLow
388ArgumentxxxxxxxxxpredictiveMedium
389ArgumentxxxpredictiveLow
390ArgumentxxpredictiveLow
391ArgumentxxxpredictiveLow
392ArgumentxxxxxxxpredictiveLow
393ArgumentxxxxxpredictiveLow
394Argumentxxxxx_xxpredictiveMedium
395ArgumentxxxpredictiveLow
396ArgumentxxxxpredictiveLow
397ArgumentxxxxpredictiveLow
398Argumentxxxx_xxpredictiveLow
399Argumentxxx/xxxpredictiveLow
400Argumentxxxxxxx_xxpredictiveMedium
401Argumentxxxxxxxx xxxxxxpredictiveHigh
402ArgumentxxxxxxxxxxxpredictiveMedium
403ArgumentxxxxxxpredictiveLow
404ArgumentxxxxpredictiveLow
405ArgumentxxxxxxxxxxxxpredictiveMedium
406ArgumentxxxxpredictiveLow
407ArgumentxxxxxxpredictiveLow
408Argumentxxxxxx.xxxxxxxxxpredictiveHigh
409ArgumentxxxxxxxxpredictiveMedium
410ArgumentxxxxpredictiveLow
411ArgumentxxxxpredictiveLow
412Argumentxxxxx xxxxxxpredictiveMedium
413ArgumentxxxpredictiveLow
414Argumentxxxxx/xxxxx/xxxxxxpredictiveHigh
415ArgumentxxxxxxxpredictiveLow
416ArgumentxxpredictiveLow
417ArgumentxxxxxxxxxxpredictiveMedium
418ArgumentxxxxxpredictiveLow
419ArgumentxxxxxxxxpredictiveMedium
420ArgumentxxxxpredictiveLow
421ArgumentxxxxxxxxpredictiveMedium
422Argumentxxxxxxxxxx_xxpredictiveHigh
423ArgumentxxxxxxxxxxxxxpredictiveHigh
424ArgumentxxxxxxxxpredictiveMedium
425ArgumentxxxxxpredictiveLow
426ArgumentxxxxxxxxxpredictiveMedium
427ArgumentxxxxxxxpredictiveLow
428ArgumentxxxxxpredictiveLow
429Argumentxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxpredictiveHigh
430ArgumentxxxxxxxxxpredictiveMedium
431ArgumentxxxxxxxxxxxpredictiveMedium
432ArgumentxxxxxxpredictiveLow
433ArgumentxxxxxxxpredictiveLow
434ArgumentxxxxxxpredictiveLow
435Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
436Argumentxxxxxx_xxxxxxpredictiveHigh
437Argumentxxxxxx_xxxpredictiveMedium
438Argumentxxxxxxx_xxpredictiveMedium
439ArgumentxxxpredictiveLow
440ArgumentxxxxpredictiveLow
441ArgumentxxxpredictiveLow
442ArgumentxxxxxpredictiveLow
443Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
444ArgumentxxxxxxpredictiveLow
445Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
446Argumentxxxxxxxxxxx_xxpredictiveHigh
447ArgumentxxxxpredictiveLow
448ArgumentxxxxpredictiveLow
449ArgumentxxxxpredictiveLow
450ArgumentxxxxxpredictiveLow
451ArgumentxxxxxxxxxpredictiveMedium
452ArgumentxxxxxxxpredictiveLow
453ArgumentxxxxxpredictiveLow
454Argumentxxxx_xxxxpredictiveMedium
455ArgumentxxxxxxxxpredictiveMedium
456ArgumentxxxxpredictiveLow
457ArgumentxxxxxpredictiveLow
458Argumentxxxxxx/xxxxxxx-xxxxxxxpredictiveHigh
459ArgumentxxxpredictiveLow
460ArgumentxxxxpredictiveLow
461ArgumentxxxxxxxxxxxxxxxpredictiveHigh
462ArgumentxxxxxxxxpredictiveMedium
463ArgumentxxxxxxxxpredictiveMedium
464Argumentxxxx_xxxxxpredictiveMedium
465Argumentxxxx_xxpredictiveLow
466Argumentxxxx_xxxxxpredictiveMedium
467ArgumentxxxxxxxpredictiveLow
468ArgumentxxxxxpredictiveLow
469Argumentxx/xxpredictiveLow
470Argumentxxxx/xxxxx/xxxxxpredictiveHigh
471ArgumentxxxxxxxpredictiveLow
472Argumentxxxxxx_xxxxxxpredictiveHigh
473Argument_xxxxpredictiveLow
474Input Value"><xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
475Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
476Input Value(xxxxxx(x)xxxx(xxxxxx(xxxxx(xx)))x)predictiveHigh
477Input Value-xpredictiveLow
478Input Value.%xx.../.%xx.../predictiveHigh
479Input Value..predictiveLow
480Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
481Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
482Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
483Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
484Input Value><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
485Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
486Input ValuexxxxxxpredictiveLow
487Input Valuexxxxxxx -xxxpredictiveMedium
488Input Valuexxx.xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
489Input Valuexxxx%xx%xxxxxxxx%xxxxxxx(%xxxxxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
490Input Value\xxx\xxxpredictiveMedium
491Network Portxxx/xx (xxxx)predictiveHigh
492Network PortxxxpredictiveLow

References (5)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!