Cloud Atlas Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

fr94
ja90
ar86
zh84
sv82

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

ImageMagick30
Google Android26
Apple macOS18
tcpdump16
Unisoc T61016

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1D-Link DIR-816 A2 setSysAdm command injection6.56.4$5k-$25k$5k-$25kNot definedNot defined 0.022870.07CVE-2022-42999
2rahman SelectCours Template CacheController.java getCacheNames injection4.34.2$0-$5k$0-$5kProof-of-ConceptNot defined 0.000750.11CVE-2024-2064
3ZKTeco ZKBio Access IVS Department Name Search Bar cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000720.00CVE-2024-1706
460IndexPage Parameter file.php server-side request forgery8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000650.00CVE-2024-0945
5Tenda A15 Web-based Management Interface SetOnlineDevName stack-based overflow7.26.8$0-$5k$0-$5kProof-of-ConceptNot defined 0.000860.08CVE-2024-0534
6ForU CMS index.php password recovery6.05.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001280.11CVE-2024-0425
7PHZ76 RtspServer RtspMesaage.cpp ParseRequestLine stack-based overflow7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.001260.08CVE-2023-6888
8DedeBIZ content_batchup_action.php sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot defined 0.000940.22CVE-2023-6755
9SourceCodester Online Motorcycle Rental System Bike List page cross site scripting3.63.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.000450.22CVE-2023-5585
10dragonexpert Recent Threads on Index Setting hooks.php recentthread_list_threads cross site scripting3.43.4$0-$5k$0-$5kNot definedOfficial fix 0.000530.07CVE-2019-25093
11OSF Builder Suite XML Linter Plugin XML Parser xml external entity reference7.67.6$0-$5k$0-$5kNot definedNot defined 0.000570.00CVE-2022-45397
12WBCE CMS Header class.login.php increase_attempts excessive authentication5.04.9$0-$5k$0-$5kNot definedOfficial fix 0.000970.00CVE-2022-4006
13Apache Helix UI redirect5.85.7$5k-$25k$0-$5kNot definedOfficial fix 0.008080.07CVE-2022-47500
14Intel System Studio uncontrolled search path7.27.2$5k-$25k$5k-$25kNot definedNot defined 0.000510.00CVE-2021-33064
15Google Android PermissionManager.java revokeOwnPermissionsOnKill information exposure3.33.2$5k-$25k$0-$5kNot definedOfficial fix 0.000150.00CVE-2022-20559
16Google Android util.cpp HexString2Value out-of-bounds write5.45.3$5k-$25k$0-$5kNot definedOfficial fix 0.000260.00CVE-2022-42501
17Siemens SiPass integrated File access control7.27.0$5k-$25k$0-$5kNot definedOfficial fix 0.001780.00CVE-2017-9940
18Google Android ReviewPermissionsActivity.java onCreate permission6.36.2$5k-$25k$5k-$25kNot definedOfficial fix 0.000120.02CVE-2022-20442
19Siemens SICAM PAS/SICAM PQS s7ontcp.dll improper validation of specified type of input5.35.1$5k-$25k$0-$5kNot definedOfficial fix 0.003650.00CVE-2022-43723
20DotNetNuke Cookie code injection7.57.4$0-$5k$0-$5kHighOfficial fixverified0.943480.02CVE-2017-9822

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Russia and Belarus

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1144.217.174.57ip57.ip-144-217-174.netCloud Atlas01/05/2023verifiedMedium
2XXX.XX.XX.XXXXxxxx XxxxxXxxxxx Xxx Xxxxxxx12/17/2022verifiedMedium
3XXX.XX.XX.XXXXxxxx Xxxxx01/05/2023verifiedMedium
4XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxx Xxxxxxx12/17/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (480)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/action/wirelessConnectpredictiveHigh
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/admin/predictiveLow
4File/admin/?page=bikepredictiveHigh
5File/admin/?page=user/manage_userpredictiveHigh
6File/admin/action/new-feed.phppredictiveHigh
7File/admin/app/service_crud.phppredictiveHigh
8File/admin/cms_content.phppredictiveHigh
9File/admin/course.phppredictiveHigh
10File/admin/edit-services.phppredictiveHigh
11File/admin/edit_product.phppredictiveHigh
12File/admin/index.phppredictiveHigh
13File/admin/index.php?act=reset_admin_pswpredictiveHigh
14File/admin/ind_backstage.phppredictiveHigh
15File/admin/options-theme.phppredictiveHigh
16File/admin/orders/update_status.phppredictiveHigh
17File/admin/pages/sections_save.phppredictiveHigh
18File/admin/php/crud.phppredictiveHigh
19File/admin/positions_row.phppredictiveHigh
20File/admin/userprofile.phppredictiveHigh
21File/admin_route/inc_service_credits.phppredictiveHigh
22File/adplanet/PlanetCommentListpredictiveHigh
23File/ajax.php?action=save_companypredictiveHigh
24File/ample/app/action/edit_product.phppredictiveHigh
25File/api/es/admin/v3/security/user/1predictiveHigh
26File/api/v2/cli/commandspredictiveHigh
27File/api/v2/open/rowsInfopredictiveHigh
28File/api/v3/flows/instances/default-user-settings-flow/execute/predictiveHigh
29File/api/wechat/app_authpredictiveHigh
30File/application/index/controller/File.phppredictiveHigh
31File/asms/admin/?page=user/manage_userpredictiveHigh
32File/att_add.phppredictiveMedium
33File/blog/commentpredictiveHigh
34File/cgi-bin/cstecgi.cgipredictiveHigh
35File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
36File/classes/Login.phppredictiveHigh
37File/config,admin.jsppredictiveHigh
38File/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parentpredictiveHigh
39File/course/filterRecords/predictiveHigh
40File/dosen/datapredictiveMedium
41File/E-mobile/App/System/File/downfile.phppredictiveHigh
42File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
43File/Employer/EditProfile.phppredictiveHigh
44File/envpredictiveLow
45File/etc/master.passwdpredictiveHigh
46File/etc/os-releasepredictiveHigh
47File/ext/collect/find_text.dopredictiveHigh
48File/file_manager/admin/save_user.phppredictiveHigh
49File/front/search.phppredictiveHigh
50File/garage/php_action/createBrand.phppredictiveHigh
51File/goform/addressNatpredictiveHigh
52File/goform/AdvSetWrlsafesetpredictiveHigh
53File/goform/editFileNamepredictiveHigh
54File/goform/form2WizardStep54predictiveHigh
55File/goform/SetOnlineDevNamepredictiveHigh
56File/xxxxxx/xxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
60File/xxx/xxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
61File/xxxxxxx/xxxx.xxxpredictiveHigh
62File/xxxxx.xxxpredictiveMedium
63File/xxxxxxxxxxxxx/xxxxpredictiveHigh
64File/xxxx.xxxpredictiveMedium
65File/xxx/xxxxxxxxx.xxxpredictiveHigh
66File/xxxx/_xxxx/xxxxxxx/xxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
67File/xxxxxx/xxxxxx_xxxxx/xxxxx.xxxpredictiveHigh
68File/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
69File/xxxxxxx-xxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
70File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveHigh
71File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
72File/xxxxxx.xxxpredictiveMedium
73File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
74File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
75File/xxx/xxxx/xxxxxxxxxxxxxpredictiveHigh
76File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
77File/xxxpredictiveLow
78File/xxxx/xxxxxx/xxxxxxpredictiveHigh
79File/xxxx_xxxxxxxxxxxx/predictiveHigh
80File/xx/xxxxx.xxxpredictiveHigh
81File/xxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
82File/xxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
83File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveHigh
84File/xxxxxxxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
85Filexxx/xxxpredictiveLow
86File?xxxx=xxxxxxxxxx&xxxxx_xx=xpredictiveHigh
87File?x=xxxxxxxxx/xxxxxxxx/xxxx&xx=xxxxxxpredictiveHigh
88File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveHigh
89File?x=xxxxx/xxxxx/xxxx/x/xpredictiveHigh
90Filexxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxx.xxx&x=xxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
93Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
94Filexxxxx/xxxxx/xxxxxx/xxx_xxx.xxxpredictiveHigh
95Filexxxxx/xxxxxx/xxxxx/xxxxx.xxxxx.xxxx.xxxpredictiveHigh
96Filexxxxx/xxxxxx.xxxpredictiveHigh
97Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
98Filexxxxx_xxx.xxx?xxxxxx=xxxpredictiveHigh
99Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
100Filexxxx.xpredictiveLow
101Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
102Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxx/xxxxxx/xxxx-xxxxxxpredictiveHigh
104Filexxx_xxxxxxx.xxxpredictiveHigh
105Filexxx/xxxxxxxxxxx/xxxxxxxx_xxxxx_xxxxxxxxxx.xxpredictiveHigh
106Filexxx/xxxxxxx/xxxxxxx_xxxxxx.xxpredictiveHigh
107Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
108Filexxxxxxxxxxx.xxxpredictiveHigh
109Filexxxx/xxx/xxx/xxx.xpredictiveHigh
110Filexxxxxxx.xpredictiveMedium
111Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
112Filexxxxx.xpredictiveLow
113Filexxxx/xxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
117Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
118Filexxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
119Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
120Filexxxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxx/x-xxxxxxx/xxxxxxx/xxx/xxx/xxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxx/xxxxx.xxx?x=xxxxxxpredictiveHigh
123Filexxxxxxx\xxxxx.xxx?x=xxxxxxxxxxxxpredictiveHigh
124Filexxxxxx/xxx.xpredictiveMedium
125Filexxxxxx/xxxx.xpredictiveHigh
126Filexxxxxx/xxx.xpredictiveMedium
127Filexxxxxx/xxx.xpredictiveMedium
128Filexxxxxx/xxxx.xpredictiveHigh
129Filexxxxxx/xxx.xpredictiveMedium
130Filexxxxxx/xxx.xpredictiveMedium
131Filexxxxxx/xxx.xpredictiveMedium
132Filexxxxxx/xxx.xpredictiveMedium
133Filexxxxxx\xxx.xpredictiveMedium
134Filexxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
135Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxx/xxxxxx.xxxpredictiveHigh
137Filexxxx/xxxx.xxxpredictiveHigh
138Filexxxx.xxpredictiveLow
139Filexxxxxxx.xpredictiveMedium
140Filexxxxxx.xxxpredictiveMedium
141Filexxxxxx_xxxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxxxxx/xxx/xxx/xxx/xxxxxx/xxx_xxxx.xpredictiveHigh
145Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxx_xxxxxx.xpredictiveHigh
146Filexxxxxxx/xxxxx/xxxxxxxx/xxx-xxxxxx/xxx_xxxxxx_xx_xxx.xpredictiveHigh
147Filexxxxxxx/xxx/xxxxxx/xxxxxxxxxx.xpredictiveHigh
148Filexxx_xx.xpredictiveMedium
149Filexxxxxx.xpredictiveMedium
150Filexxxx-xxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxxx.xxxpredictiveHigh
152Filexxxx_xxxx.xxxpredictiveHigh
153Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
154Filexxxx/xxxxxxxxxx/xxxx/xxx/xxxxxx-xxx-xxxxxxxx.xpredictiveHigh
155Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
156Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
157Filexxx.xpredictiveLow
158Filexxx/xx/xxxxx/xx_xxxxxxxxxxxxx.xpredictiveHigh
159Filexxx/xxxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
160Filexxx/xxxx/xxxx.xpredictiveHigh
161Filexxx/xxxxxxxx/xxx.xpredictiveHigh
162Filexxxxxxxx-xxxxxx.xxpredictiveHigh
163Filexxxxx/xxxxxxxxxxx.xxxx.xxxpredictiveHigh
164Filexx/xxx.xpredictiveMedium
165Filexx/xxxx/xxxxx.xpredictiveHigh
166Filexx/xxxx/xxxxxxx.xpredictiveHigh
167Filexxx/xxxxxx_xxx.xpredictiveHigh
168Filexx.xpredictiveLow
169Filexx.xpredictiveLow
170Filexx_xx_xx.xpredictiveMedium
171Filexxxxxxx/xxxxxx/xxxxxxx_xxxxxx/xxxx_xxxxx/xxxx_xxxx/xxx_xxxxx/xxxxxx.xxxpredictiveHigh
172Filexxxxxxx/xxxx/xx/xxxxxx/xxxxxx.xxxpredictiveHigh
173Filexxxxxxx/xxxx_xxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
174Filexxxxxxx/xxxxxx_xxx.xxpredictiveHigh
175Filexxxxxxx.xpredictiveMedium
176Filexxxxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
178Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
179Filexxxxxxxxx.xxxpredictiveHigh
180Filexxxx/.xxxxxxxxxxxxxxxpredictiveHigh
181Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
182Filexx/xxxx/xx.xpredictiveMedium
183Filexxxx/xxxxxxxx.xpredictiveHigh
184Filexxxxxxx-xxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
185Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
186Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxxxxx_xxx_xxxxxxpredictiveHigh
189Filexx_xxx.xxxpredictiveMedium
190Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
191Filexxxx_xxxx_xxxx.xxxpredictiveHigh
192Filexxx_xxx.xpredictiveMedium
193Filexxx_xx.xpredictiveMedium
194Filexxxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxx/xxxxxxxx.xxpredictiveHigh
196Filexxx/xxx/xxx/xxxx.xpredictiveHigh
197Filexxx/xxx/xxx/x_xxxx.xpredictiveHigh
198Filexxx/xxxxxxxxxxx.xxpredictiveHigh
199Filexxxxxxxxxxx/xxx.xpredictiveHigh
200Filexxxxxxxx/xxxxx_xxxxxx.xpredictiveHigh
201Filexxxxxxx.xpredictiveMedium
202Filexxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
203Filexxxx/xxxx/xxxxxxx.xpredictiveHigh
204Filexxxxxxx/xx.xpredictiveMedium
205Filexxxx_xx_xxxxx.xxxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxxx.xxxpredictiveMedium
208Filexxxxx.xxxpredictiveMedium
209Filexxxxx_xxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxx.xpredictiveMedium
211Filexxxxxx/xxxxx.xpredictiveHigh
212Filexxxxxx/xxxx.xpredictiveHigh
213Filexxxx.xpredictiveLow
214Filexxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
215Filexxxxxx_xxxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxx/xxxxxxxxx/xxx/xxxxx_xxx.xxxpredictiveHigh
218Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
219Filexxxxxxxx.xxxpredictiveMedium
220Filexxxxxxx.xxxpredictiveMedium
221Filexxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
222Filexx_xxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxx/xxx_xxxxxxx/xxxx.xpredictiveHigh
224Filexxx/xxxx/xxxxxx.xpredictiveHigh
225Filexxx/xxxxxx/xx_xxxxxx.xpredictiveHigh
226Filexxxx-xxxxxxx.xpredictiveHigh
227Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
228Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
229Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
230Filexxxxx.xpredictiveLow
231Filexxxxxxxx.xpredictiveMedium
232Filexxxxx_xxxxxx.xxxpredictiveHigh
233Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
234Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
235Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
236Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveHigh
237Filexxxxxxxx.xxxxpredictiveHigh
238Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
239Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
240Filexxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
241Filexxx.xpredictiveLow
242Filexxxxxxx.xxxpredictiveMedium
243Filexxxxx-xxx_xx.xpredictiveHigh
244Filexxxxx-xx.xpredictiveMedium
245Filexxxxx-xxx.xpredictiveMedium
246Filexxxxx-xxxxx.xpredictiveHigh
247Filexxxxx-xxxxx.xpredictiveHigh
248Filexxxxx-xx.xpredictiveMedium
249Filexxxxx-xxxxxx.xpredictiveHigh
250Filexxxxx-xxxxxxx.xpredictiveHigh
251Filexxxxx-xxxx.xpredictiveMedium
252Filexxxxx-xxxx-xxx.xpredictiveHigh
253Filexxxxx-xx.xpredictiveMedium
254Filexxxxx-xxxx.xpredictiveMedium
255Filexxxxx-xx.xpredictiveMedium
256Filexxxxx/xxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
257Filexxx-xxxx.xpredictiveMedium
258Filexxxxxx/xxxxxxx.xxxpredictiveHigh
259Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
260Filexxxxxxxx.xpredictiveMedium
261Filexxxxxxxx.xxxpredictiveMedium
262Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
263Filexxxxxxxx.xxx?x=xxxx-xx-xxxxxpredictiveHigh
264Filexxxxxxx-xxxxx.xxpredictiveHigh
265Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
266Filexxxxxxxxxxx.xxxpredictiveHigh
267Filexxx.xxpredictiveLow
268Filexxx.xxpredictiveLow
269Filexxxxxxxxxx/xxx_xxxxxxxxxx.xpredictiveHigh
270Filexxx_xxxxxxxxx.xxpredictiveHigh
271Filexxx_xxxxx.xxpredictiveMedium
272Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
273Filexxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
274Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
275Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
276Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
277Filexxx.xpredictiveLow
278Filexxxx/xxxxxx.xxxpredictiveHigh
279Filexxxxxxx.xxxpredictiveMedium
280Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
281Filexxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
282Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
283Filexxx-xxxxxx.xxpredictiveHigh
284Filexxxxxxxxxx.xxxxx_xxxxxxpredictiveHigh
285Filexxx.xpredictiveLow
286Filexxxxxxxx/xxxxxxxxxx.xpredictiveHigh
287Filexxxxxx/xxxx/xxxxxxxxx.xpredictiveHigh
288Filexxx_xxxxxxxx.xpredictiveHigh
289Filexxx_xxxxxxxx.xpredictiveHigh
290Filexxx_xxxx.xpredictiveMedium
291Filexxxxxxxxxx/xxxxx_xxx.xpredictiveHigh
292Filexxxxxxxx/xxxxxxx.xpredictiveHigh
293Filexxxxxxx.xxxpredictiveMedium
294Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxx.xxpredictiveHigh
295Filexxxx.xxxpredictiveMedium
296Filexxxx.xpredictiveLow
297Filexxxx.xxxpredictiveMedium
298Filexxxx/xxxxxxxxx.xpredictiveHigh
299Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
300Filexxxxx.xxxpredictiveMedium
301Filexxxxx/xxxxxxx.xxxpredictiveHigh
302Filexxxxx/xxxxxxx/xxxx.xxpredictiveHigh
303Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
304Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
305Filexxxx/xxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
306Filexxx-xxx/xxx.xxxpredictiveHigh
307Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx-xxxxx.xxxpredictiveHigh
308Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
309Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
310Filexxxx/xxxxxpredictiveMedium
311Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
312Filexxx/xxx-xxxx.xpredictiveHigh
313Filexxxxxx/x.xxx/xxx_xxxxxxxxpredictiveHigh
314Filexxxxx.xpredictiveLow
315Filexxxx/xxxx_xxxx.xpredictiveHigh
316Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
317File\xxxxx\xxxxxxxx\xxxx_xxxx.xxxpredictiveHigh
318File~/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
319Library/xxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
320Library/xxxxxxx/xxxxxx.xxxpredictiveHigh
321Libraryxxxxx.xxxpredictiveMedium
322Libraryxxxxxxx/xxxxxx.xpredictiveHigh
323Libraryxxxxxxx.xxxpredictiveMedium
324Libraryxxxx.xxxpredictiveMedium
325Libraryxxxxxxx/xxx/xxxxx_xxxxxxx.xxx.xxxpredictiveHigh
326Libraryxxx/xxxxx.xpredictiveMedium
327Libraryxxx/xxx.xpredictiveMedium
328Libraryxxx/xxx.xpredictiveMedium
329Libraryxxx/xxxxx.xpredictiveMedium
330Libraryxxxxxxxx.xxxpredictiveMedium
331Libraryxxxxxxx.xxxpredictiveMedium
332Libraryxxxxx.xxxpredictiveMedium
333Argument$_xxxpredictiveLow
334Argumentxxxxxxx_xxxxxxpredictiveHigh
335ArgumentxxxxxxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxpredictiveLow
338Argumentxxxxx_xxxxpredictiveMedium
339Argumentxxxxxxx/xxxxxxxpredictiveHigh
340Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
341Argumentxxx_xxxxxpredictiveMedium
342ArgumentxxxpredictiveLow
343Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
344Argumentxxxxxx_xxxpredictiveMedium
345ArgumentxxxpredictiveLow
346Argumentxxxxx_xxxxpredictiveMedium
347ArgumentxxxpredictiveLow
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxxxxxpredictiveMedium
350ArgumentxxxxxxxpredictiveLow
351Argumentxxxxxxx[x][xxxx]predictiveHigh
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxxpredictiveLow
354Argumentxxxxxxx-xxxxxxpredictiveHigh
355ArgumentxxxxxxxpredictiveLow
356Argumentxxxxxx/xxxxxxpredictiveHigh
357Argumentxxxxxxx_xxx_xxpredictiveHigh
358Argumentxxxxxxx_xxx_xx/xxxpredictiveHigh
359ArgumentxxxpredictiveLow
360ArgumentxxxxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362Argumentxxxxxx_xxxpredictiveMedium
363ArgumentxxxxxpredictiveLow
364Argumentxxxxx_xxxxxxxx/xxxxxxx_xxxxx_xxxxpredictiveHigh
365ArgumentxxxxxxxxxxxpredictiveMedium
366Argumentxxx_xxxxxpredictiveMedium
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxxxxxxpredictiveMedium
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxxxxpredictiveLow
371Argumentxxxxxxxxx_xxxx/xxx_xxxxxx_xxxxxxpredictiveHigh
372ArgumentxxxxpredictiveLow
373ArgumentxxxxxxxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375ArgumentxxxxxxxxpredictiveMedium
376ArgumentxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxxpredictiveMedium
378Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
379ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
380ArgumentxxxxxxxxpredictiveMedium
381Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveHigh
382ArgumentxxxxxxxxpredictiveMedium
383ArgumentxxxxxxxxxxpredictiveMedium
384ArgumentxxxxpredictiveLow
385ArgumentxxpredictiveLow
386ArgumentxxxxxxxxpredictiveMedium
387ArgumentxxxxxpredictiveLow
388ArgumentxxxxxpredictiveLow
389ArgumentxxxxxxxpredictiveLow
390ArgumentxxxxpredictiveLow
391ArgumentxxxxxxxxpredictiveMedium
392ArgumentxxxxxpredictiveLow
393ArgumentxxxpredictiveLow
394Argumentxxx_xxpredictiveLow
395ArgumentxxxxxxxpredictiveLow
396ArgumentxxxxxxxxpredictiveMedium
397Argumentxxx_xxxx_xxxxxpredictiveHigh
398ArgumentxxxxxpredictiveLow
399ArgumentxxxxpredictiveLow
400Argumentxxxx xxxxxxxpredictiveMedium
401Argumentxxxx_xxxxxx/xx_xxxxxxpredictiveHigh
402Argumentxxx_xxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxxxpredictiveMedium
404Argumentxxxxxx.xxxxxx.xxxxpredictiveHigh
405Argumentxxxxxx.xxxxxxxpredictiveHigh
406ArgumentxxxxxxpredictiveLow
407Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
408Argumentxxxxxx_xxxpredictiveMedium
409ArgumentxxxxxxxpredictiveLow
410Argumentxxx_xxxxx_xxpredictiveMedium
411ArgumentxxxxpredictiveLow
412Argumentxxxxxxx_xxxxxxxpredictiveHigh
413Argumentxxxxxxxxxx/xxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxpredictiveHigh
414Argumentxxxxx_xxxxxxxpredictiveHigh
415ArgumentxxxxpredictiveLow
416ArgumentxxxxxxxxpredictiveMedium
417ArgumentxxxxpredictiveLow
418Argumentxxxx_xxxxpredictiveMedium
419ArgumentxxxxxxxxxxxxpredictiveMedium
420ArgumentxxxxxpredictiveLow
421ArgumentxxxxxxxxpredictiveMedium
422ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
423Argumentxxxx_xxxxxxxx_xxpredictiveHigh
424ArgumentxxxxxxxxpredictiveMedium
425ArgumentxxxxxxxxpredictiveMedium
426Argumentxxxxxx_xxx_xxxpredictiveHigh
427Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
428Argumentxxxxxxxx_xxpredictiveMedium
429ArgumentxxxxxxxpredictiveLow
430Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
431Argumentxxxxxx_xxxxxxxxpredictiveHigh
432Argumentxxxxxxxx_xxpredictiveMedium
433ArgumentxxxxxxxxpredictiveMedium
434Argumentxxxx_xxxxxxpredictiveMedium
435ArgumentxxxxxxxxxxpredictiveMedium
436Argumentxxxx_xxxpredictiveMedium
437Argumentxxxxxxx_xxxx_xxx/xxxxxxx_xxxx_xxxpredictiveHigh
438Argumentxxxxxxx xxxxpredictiveMedium
439ArgumentxxxxxxxxxxpredictiveMedium
440Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
441Argumentxxxxxxx_xxpredictiveMedium
442Argumentxxxx_xx_xxxpredictiveMedium
443ArgumentxxxxpredictiveLow
444ArgumentxxxxxxxxpredictiveMedium
445Argumentxxxxx_xxxxxxxxpredictiveHigh
446Argumentxxxx_xxxxpredictiveMedium
447ArgumentxxxpredictiveLow
448ArgumentxxxxxxpredictiveLow
449Argumentxx_xxxpredictiveLow
450ArgumentxxxpredictiveLow
451Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
452ArgumentxxxxxxxxpredictiveMedium
453ArgumentxxxxxxxxpredictiveMedium
454Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
455Argumentxxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
456Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
457ArgumentxxxpredictiveLow
458ArgumentxxxxxpredictiveLow
459Argumentxxxxx/xxxxxxpredictiveMedium
460Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
461Argumentxx_xxxxxpredictiveMedium
462Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
463ArgumentxxxxxxxxxxxpredictiveMedium
464Argumentx-xxxxxxxxx-xxxpredictiveHigh
465Input Value"><xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
466Input Value"><xxxxxx>xxxxxxx(xxxxxxxx.xxxxxx)</xxxxxx>xxxxpredictiveHigh
467Input Value-xpredictiveLow
468Input Value../../../xxx/xxxxxxpredictiveHigh
469Input ValuexxxxxxxxpredictiveMedium
470Input Valuexxxx-xx-xx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
471Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
472Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
473Input Value<xxxxxxx>xxpredictiveMedium
474Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
475Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
476Input Valuexxxxxxx.xxx_xxx.xxxpredictiveHigh
477Input Valuexxxxxxxxx'+xx+x%xxx+xxxxx+x%xxpredictiveHigh
478Input ValuexxxxxxpredictiveLow
479Input ValuexxxxxxpredictiveLow
480Network PortxxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!