Cobalt Group Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en148
pt88
pl88
ru88
de76

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru100
pt88
pl88
it74
de74

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

ImageMagick24
Google Android24
Google Chrome20
Unisoc T61016
Unisoc T60616

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1MonsterInsights Plugin Title cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00143CVE-2022-3904
2Allegro RomPager memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.020.04618CVE-2014-9223
3Bento4 Ap4DataBuffer.cpp SetData memory corruption7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00143CVE-2017-14646
4Online Tours & Travels Management System travellers.php unrestricted upload6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.020.00114CVE-2022-43061
5Beijing Baichuo Smart S210 Management Platform uploadfile.php unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00063CVE-2024-0939
6CSZCMS File Manager Page templates permission5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00061CVE-2023-6302
7Google Chrome V8 type confusion7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.050.00229CVE-2023-3420
8SourceCodester Best Courier Management System view_parcel.php sql injection6.66.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00076CVE-2023-5270
9RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.32618CVE-2023-38831
10Beeliked Microsite Plugin beelikedmicrosite.php embed_handler cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00077CVE-2015-10121
11Bitrix Upload from Local Disk Feature restore.php unrestricted upload6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.030.00049CVE-2022-29268
12Zhong Bang CRMEB PublicController.php get_image_base64 server-side request forgery7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00061CVE-2023-3233
13Zhong Bang CRMEB Image Upload app_auth deserialization7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00064CVE-2023-3232
14Microsoft Windows DHCP Server Service Remote Code Execution8.68.0$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.07344CVE-2023-28231
15Google Chrome Paint cross-domain policy5.35.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00119CVE-2022-4025
16TRENDnet TEW755AP auto_up_fw stack-based overflow7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00190CVE-2022-46594
17vova07 Yii2 FileAPI Widget UploadAction.php run cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00080CVE-2017-20158
18usememos cross-site request forgery5.15.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00059CVE-2022-4845
19GNU binutils libbfd dwarf2.c decode_line_info input validation4.44.4$0-$5kCalculatingNot DefinedOfficial Fix0.030.00113CVE-2017-14932
20mschaef toto Todo List cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00063CVE-2022-4590

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (540)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/academy/home/coursespredictiveHigh
2File/action/import_https_cert_file/predictiveHigh
3File/adminpredictiveLow
4File/admin/admin_login_process.phppredictiveHigh
5File/admin/borrow_add.phppredictiveHigh
6File/admin/contacts/organizations/edit/2predictiveHigh
7File/admin/course.phppredictiveHigh
8File/admin/curriculum/view_curriculum.phppredictiveHigh
9File/Admin/dashboard.phppredictiveHigh
10File/admin/edit-accepted-appointment.phppredictiveHigh
11File/admin/edit.phppredictiveHigh
12File/admin/edit_category.phppredictiveHigh
13File/admin/edit_subject.phppredictiveHigh
14File/admin/index.php?act=reset_admin_pswpredictiveHigh
15File/admin/list_addr_fwresource_ip.phppredictiveHigh
16File/admin/manage-users.phppredictiveHigh
17File/admin/modal_add_product.phppredictiveHigh
18File/admin/order.phppredictiveHigh
19File/admin/pages/edit_chicken.phppredictiveHigh
20File/admin/pages/subjects.phppredictiveHigh
21File/admin/sales/view_details.phppredictiveHigh
22File/admin/service.phppredictiveHigh
23File/admin/test_status.phppredictiveHigh
24File/admin/theme-edit.phppredictiveHigh
25File/adminapi/system/file/openfilepredictiveHigh
26File/ample/app/ajax/member_data.phppredictiveHigh
27File/api/wechat/app_authpredictiveHigh
28File/application/pay/controller/Api.phppredictiveHigh
29File/asms/classes/Master.php?f=delete_imgpredictiveHigh
30File/assets/php/upload.phppredictiveHigh
31File/catcompany.phppredictiveHigh
32File/cgi-bin/cstecgi.cgipredictiveHigh
33File/classes/Master.php?f=save_itempredictiveHigh
34File/classes/Users.phppredictiveHigh
35File/cms/notifypredictiveMedium
36File/dashboard/messagepredictiveHigh
37File/depotHead/listpredictiveHigh
38File/device/signinpredictiveHigh
39File/devinfopredictiveMedium
40File/fusiondirectory/index.phppredictiveHigh
41File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
42File/general/ipanel/menu_code.php?MENU_TYPE=FAVpredictiveHigh
43File/goform/addressNatpredictiveHigh
44File/goform/RGFirewallELpredictiveHigh
45File/goform/SetOnlineDevNamepredictiveHigh
46File/goform/WifiBasicSetpredictiveHigh
47File/goform/wifiSSIDsetpredictiveHigh
48File/h/predictiveLow
49File/HNAP1predictiveLow
50File/hslistpredictiveLow
51File/importexport.phppredictiveHigh
52File/include/dialog/select_templets_post.phppredictiveHigh
53File/index.jsp#settingspredictiveHigh
54File/index.php/sysmanage/Login/login_auth/predictiveHigh
55File/index.php?page=memberpredictiveHigh
56File/js/player/dmplayer/dmku/index.phppredictiveHigh
57File/lists/admin/predictiveHigh
58File/log/decodmail.phppredictiveHigh
59File/login/index.phppredictiveHigh
60File/LoginRegistration.phppredictiveHigh
61File/multi-vendor-shopping-script/product-list.phppredictiveHigh
62File/xxxxxxxxxpredictiveMedium
63File/xxxxxxxxx.xxxpredictiveHigh
64File/xxxx/xxxxx/xxxxxxpredictiveHigh
65File/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
67File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
68File/xxx-xxx/xxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
69File/xxxxxxx.xxxpredictiveMedium
70File/xxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
71File/xxxxxxxxxxx/xxxxx.xxx?xxxxxx=xxxxx/xxxxxpredictiveHigh
72File/xxxxxx-xxxxxx.xxxpredictiveHigh
73File/xxxxxx.xxxpredictiveMedium
74File/xxxxxxxx.xxxpredictiveHigh
75File/xxx/xxxxxxxxx/xxxxxpredictiveHigh
76File/xxxxxxxx.xxxpredictiveHigh
77File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
78File/xxxxxxxxx.xxxpredictiveHigh
79File/xxxx/xxxxxxxxxx.xxxpredictiveHigh
80File/xxxxxx/xxxxxxxxxxpredictiveHigh
81File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
82File/xxx/xxxx/xxxxxpredictiveHigh
83File/xxx/xxx/xxxxxxxxpredictiveHigh
84File/xxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
85File/xx/xxxxxx/xxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
86File/xxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
87Filex_xxxxxx-xxxxxxx.xxxpredictiveHigh
88Filex_xxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
90Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveHigh
91Filexxxxxxx.xxxxx.xxxpredictiveHigh
92Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
94Filexxx_xxxxxxxx.xxxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx.xxx&x=xxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
97Filexxxxx/xxx-xxxxx.xxxpredictiveHigh
98Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
99Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
100Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
101Filexxxxx/xxxxx.xxxpredictiveHigh
102Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
104Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveHigh
105Filexxxxx_xxxxx.xxxpredictiveHigh
106Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
107Filexxxx-xxxx.xxxpredictiveHigh
108Filexxxx.xxxpredictiveMedium
109Filexxxx_xxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxxx.xxxpredictiveHigh
111Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxx/xxxxxxx/xxxx.xxpredictiveHigh
113Filexxxx/xxxxxx/xxxx.xxpredictiveHigh
114Filexxx.xxxxxxpredictiveMedium
115Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
116Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxxx\xxxx\xxxxxxxxxx\xxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxx_xxx_xxx.xxpredictiveHigh
120Filexxxxxxx.xxpredictiveMedium
121Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxx/xxxxxxxx.xpredictiveHigh
125Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxx/xxxxxxxxxpredictiveHigh
127Filexxx_xxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
129Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
130Filex:\xxxxxxxxxpredictiveMedium
131Filexxx-xxx/xxxxxpredictiveHigh
132Filexxxxxxxxxxx_xxxxpredictiveHigh
133Filexxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
136Filexxx_xxxxx.xxxpredictiveHigh
137Filexxx-xxx/xxxxxxxxx/xxxx/xxxxxxxx.xxxxpredictiveHigh
138Filexxxxxx/xxx.xpredictiveMedium
139Filexxxxxx/xxx.xpredictiveMedium
140Filexxxxxx/xxx.xpredictiveMedium
141Filexxxxxx/xxx.xpredictiveMedium
142Filexxxxxx/xxx.xpredictiveMedium
143Filexxxxxx/xxx.xpredictiveMedium
144Filexxxxxx/xxx.xpredictiveMedium
145Filexxxxxx/xxx.xpredictiveMedium
146Filexxxxxx/xxx.xpredictiveMedium
147Filexxxxxx/xxxx.xpredictiveHigh
148Filexxxxxx/xxx.xpredictiveMedium
149Filexxxxxx/xxx.xpredictiveMedium
150Filexxxxxx/xxx.xpredictiveMedium
151Filexxxxxx\xxx.xpredictiveMedium
152Filexxxxxx/xxxxx.xpredictiveHigh
153Filexxxxxx.xxxpredictiveMedium
154Filexxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
156Filexx-xxxxx.xpredictiveMedium
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxx.xxxpredictiveMedium
164Filexxx_xxxxxx_xxxxxx.xxxpredictiveHigh
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxxxxx/xxxxx/xxxxxxxx/xxx-xxxxxx/xxx_xxxxxx_xx_xxx.xpredictiveHigh
167Filexxxxxxx/xxxx/xxxxx/xxxx.xpredictiveHigh
168Filexxxxxxx/xxxx/xx.xpredictiveHigh
169Filexxx_xx.xpredictiveMedium
170Filexxxxxx.xpredictiveMedium
171Filexxxxx_xxxxxxx.xpredictiveHigh
172Filexxxx_xxxxxxx.xxxpredictiveHigh
173Filexxx.xpredictiveLow
174Filexxxxx-xxxx.xpredictiveMedium
175Filexxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx-xxxxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
177Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
178Filexxxx/xxxxxxxxxx/xxxxxx-xx.xpredictiveHigh
179Filexxxxxxxx-xxxxxx.xxpredictiveHigh
180Filexxx.xpredictiveLow
181Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
182Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
183Filexx/xxxx/xxxxxxxxxx.xpredictiveHigh
184Filexx/xxxxxxxx/xxxx.xpredictiveHigh
185Filexx/xxx/xxxxxxxx.xpredictiveHigh
186Filexx/xxx/xxx_xxxxx.xpredictiveHigh
187Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
189Filexxxxxxx.xxxpredictiveMedium
190Filexxx.xxpredictiveLow
191Filexxxxxxxx.xpredictiveMedium
192Filexxxxxx/xxxxxxxxpredictiveHigh
193Filexxxxxxxxx.xxxpredictiveHigh
194Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
195Filexxx-xxxx/xxx/xxxx/xxxx-xxxxx.xpredictiveHigh
196Filexxx/xxxxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
197Filexxxx.xxxpredictiveMedium
198Filexxxxxx-xxx.xpredictiveMedium
199Filexxx/xxxxxx.xxxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxxxxxx.xpredictiveMedium
202Filexxxxxxxxxx_xxx_xxxxxxpredictiveHigh
203Filexx/xxxxxxxxxx/xxx_xxxxxx/xxxxxxxx.xxxpredictiveHigh
204Filexxx_xx.xpredictiveMedium
205Filexxxxxx.xxxxxxxxxx.xxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
208Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
209Filexxxxxxxxxx/xxxx.xpredictiveHigh
210Filexxxxxxxxxxx/xxx.xpredictiveHigh
211Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
212Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
213Filexxxxxxxxxxxx.xxpredictiveHigh
214Filexxxxxxx/xxx_xxxxx.xpredictiveHigh
215Filexxxxxxx/xxx_xxxx.xpredictiveHigh
216Filexxxxxxx/xx.xpredictiveMedium
217Filexxxx.xxxxxpredictiveMedium
218Filexxxxx.xxxxpredictiveMedium
219Filexxxxx\xxxxx.xxxpredictiveHigh
220Filexxxxx_xxx.xxxpredictiveHigh
221Filexxxxx.xpredictiveLow
222Filexxxxx_x.xxpredictiveMedium
223Filexxxxxxxxx.xpredictiveMedium
224Filexxxxxx/xxxxxxxx-xxxxxxx.xpredictiveHigh
225Filexxxxxxxxxx/xxxxx.xpredictiveHigh
226Filexxxx.xpredictiveLow
227Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
228Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
229Filexxxxxxxx_xxxx.xxxpredictiveHigh
230Filexxxxxx/xxxxx.xxxpredictiveHigh
231Filexxxxxxxxx.xpredictiveMedium
232Filexxxxxxxxxxxxxxxx.xpredictiveHigh
233Filexxxxxx/xxxxxxxxxx_xxx/xxx_xxxxxxxxx.xxxpredictiveHigh
234Filexxx.xpredictiveLow
235Filexxx/xxxxxxxxx/xxxxx_xxxx.x'xpredictiveHigh
236Filexxxxxxx_xxxx.xxxpredictiveHigh
237Filexxxxx/predictiveLow
238Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
239Filexxxxxx.xpredictiveMedium
240Filexxx.xpredictiveLow
241Filexxxx-xxxx_xxxxxxx.xxpredictiveHigh
242Filexxxxxxx/xxxx-xxxxxx.xpredictiveHigh
243Filexxx.xpredictiveLow
244Filexxxxxxxx/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
245Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
246Filexxx_xxx.xxpredictiveMedium
247Filexxxxxxxx.xpredictiveMedium
248Filexxxxx_xxxxxxx.xxxpredictiveHigh
249Filexxxx-xxxxxxx.xxxpredictiveHigh
250Filexxxxxxx.xxxpredictiveMedium
251Filexxx-xxxxx.xpredictiveMedium
252Filexxxxx-xxx_xx_x.xpredictiveHigh
253Filexxxxx-xxx.xpredictiveMedium
254Filexxxxx-xxxxxx.xpredictiveHigh
255Filexxxxx-xxxxxxx.xpredictiveHigh
256Filexxxxx-xxxx.xpredictiveMedium
257Filexxxxx-xx.xpredictiveMedium
258Filexxxxxxx/xxxxxx-xxxxxxx-xxxx-xxxx.xxxxpredictiveHigh
259Filexxxxxxx_xxxx.xxx.predictiveHigh
260Filexxxxxx/xxxxxxx.xxxpredictiveHigh
261Filexxxxxxx/xxxxxxxx/xxx/predictiveHigh
262Filexxxxxxxxxxxxx.xxpredictiveHigh
263Filexxxxxxxxx/xxxxxx/xxx/xxxx/xxxxx_xxxx.xxpredictiveHigh
264Filexxxxx/xxxxxxxxx.xpredictiveHigh
265Filexxxxxxx/xxxxxx:xx.x.xpredictiveHigh
266Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveHigh
267Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
268Filexxxxxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
269Filexxxxxxxx.xxx?x=xxxx-xx-xxxxxpredictiveHigh
270Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxx.xxxx.xxxxpredictiveHigh
271Filexxxxxxx.xxxpredictiveMedium
272Filexxxxxx_xxxxxx.xxxpredictiveHigh
273Filexxx_xxxxxxx_x_x.xxxpredictiveHigh
274Filexxxxxxx_xxxxxxx.xpredictiveHigh
275Filexxxxxxx.xxxpredictiveMedium
276Filexxxxxx.xxpredictiveMedium
277Filexxxxxxxxxxxx.xxxpredictiveHigh
278Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
279Filexxxxxx-xxxxxx.xxxpredictiveHigh
280Filexxxxxx.xxxpredictiveMedium
281Filexxxxxxxx/xxxx/xxxxxx.xpredictiveHigh
282Filexxxxxx/xxxxx.xxxpredictiveHigh
283Filexxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
284Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
285Filexxxxxxxx.xxxpredictiveMedium
286Filexxxxx/xxxxx.xxxpredictiveHigh
287Filexxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
288Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
289Filexxxxxx-xxxxxxxx-xxxxxx_xx.xxxpredictiveHigh
290Filexxxxxxxxx/xxxx/xxxxxxxx+xxxxxxxxx.xpredictiveHigh
291Filexxxxx/xxxx/xxxxx.xpredictiveHigh
292Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
293Filexxxxxxxxx.xxxpredictiveHigh
294Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
295Filexxx/xxxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxx/xxxxxx.xxpredictiveHigh
296Filexxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
297Filexxx/xx.xpredictiveMedium
298Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
299Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
300Filexxx/xxxxxxxxx.xpredictiveHigh
301Filexxx_xxxx.xpredictiveMedium
302Filexxxxxx.xpredictiveMedium
303Filexxxxxx.xpredictiveMedium
304Filexxxxx-xxxx.xxxpredictiveHigh
305Filexxxxxxx.xxxpredictiveMedium
306Filexxxxxxxxxxx.xxxpredictiveHigh
307Filexxxx-xxxxxxxx.xxxpredictiveHigh
308Filexxxxx/xxxxxxxx.xpredictiveHigh
309Filexxxxx/xxxxxxxx.xpredictiveHigh
310Filexxxxxxx.xxxpredictiveMedium
311Filexxxx_xxxxxxx.xpredictiveHigh
312Filexxxxxxx.xxx.xx/xxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxpredictiveHigh
313Filexxxxxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
314Filexxxxxx.xxxpredictiveMedium
315Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
316Filexxxx/xxxxxxxxx.xpredictiveHigh
317Filexxxxx.xxxpredictiveMedium
318Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
319Filexxxxx/xxx-xxxxxxx-xxxx.xxxpredictiveHigh
320Filexxxxx/xxxxxxxxxx.xxpredictiveHigh
321Filexxxx_xxxxx.xxxpredictiveHigh
322Filexxxx_xxxxxx.xxxpredictiveHigh
323Filexxxx_xxxxxxx.xxxpredictiveHigh
324Filexxxxxx.xpredictiveMedium
325Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
326Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictiveHigh
327Filexx-xxxxxxxxxxx.xxxpredictiveHigh
328Filexxxx_xxxxxxx.xpredictiveHigh
329Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
330File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
331File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
332File\xxxxx\xxxxxxxxxpredictiveHigh
333Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
334Libraryxxxxxxx/xxxxxx.xpredictiveHigh
335Libraryxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
336Libraryxxx/xxxx.xxxpredictiveMedium
337LibraryxxxxxxxpredictiveLow
338Libraryxxxxxxxxxxx.xxxpredictiveHigh
339Libraryxxxxxxxx.xxxpredictiveMedium
340Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
341Libraryxxxxx.xxxpredictiveMedium
342LibraryxxxxpredictiveLow
343Argument$_xxxxxx['xxx_xxxx']predictiveHigh
344ArgumentxxxxxxxpredictiveLow
345ArgumentxxxxxxxxxpredictiveMedium
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxpredictiveLow
350ArgumentxxxxxxxxxpredictiveMedium
351Argumentxxx_xxxxxxx_xxxxxpredictiveHigh
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxxxxxxpredictiveMedium
354Argumentxxxxx_xxxxxxxxpredictiveHigh
355ArgumentxxxpredictiveLow
356ArgumentxxxxpredictiveLow
357Argumentxxx_xxxx_xxpredictiveMedium
358ArgumentxxxxxxxxxxpredictiveMedium
359Argumentxxxxxx/xxxxxxx-xxxxx/xxxxxxx-xxxpredictiveHigh
360Argumentx_xxxxpredictiveLow
361ArgumentxxxxxxxxpredictiveMedium
362ArgumentxxxxpredictiveLow
363ArgumentxxxxxxxxpredictiveMedium
364Argumentxxxxxx_xxxpredictiveMedium
365Argumentxx_xxpredictiveLow
366Argumentxxxx_xxpredictiveLow
367ArgumentxxxxxxxpredictiveLow
368Argumentxxxxxxx[x][xxxx]predictiveHigh
369Argumentxxxxxxx[x][xxxx]predictiveHigh
370ArgumentxxxxxxxpredictiveLow
371ArgumentxxxxxxxxxpredictiveMedium
372ArgumentxxxxxxxxxpredictiveMedium
373ArgumentxxxxxxxpredictiveLow
374Argumentxxxxxxx-xxxxxxpredictiveHigh
375Argumentxxxxxxxxxx.xxxxpredictiveHigh
376ArgumentxxxxxxpredictiveLow
377Argumentxxxxxxxxxxx_xxx_xxxxpredictiveHigh
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxpredictiveLow
382Argumentxxxxxx_xxxpredictiveMedium
383ArgumentxxxxxpredictiveLow
384ArgumentxxxxxxxxxxxpredictiveMedium
385Argumentxxxxxxxxxxx/xxxx/xxxxxxxpredictiveHigh
386Argumentxxxxxxxxxxx/xxxxxpredictiveHigh
387Argumentxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
388ArgumentxxxxxxxpredictiveLow
389ArgumentxxxpredictiveLow
390ArgumentxxxpredictiveLow
391ArgumentxxxxxxpredictiveLow
392Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
393Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
394ArgumentxxxxxxxpredictiveLow
395ArgumentxxxxxpredictiveLow
396ArgumentxxxxpredictiveLow
397ArgumentxxxxpredictiveLow
398ArgumentxxxxxxxxpredictiveMedium
399ArgumentxxxxxxxxpredictiveMedium
400ArgumentxxxxxxxxxxxxpredictiveMedium
401Argumentxxxx_xxxxpredictiveMedium
402Argumentxxxx_xxxxxxpredictiveMedium
403ArgumentxxxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxxxpredictiveMedium
405Argumentxxxxx xxxx/xxxx xxxx/xxxx xxxxpredictiveHigh
406ArgumentxxxxxxpredictiveLow
407ArgumentxxxxxxxxxpredictiveMedium
408ArgumentxxxxxxxxpredictiveMedium
409Argumentxxxxx_xxpredictiveMedium
410Argumentxxxxxx/xxxxxpredictiveMedium
411ArgumentxxxxpredictiveLow
412Argumentxxxx/xxxxxxxpredictiveMedium
413ArgumentxxxxxxxxpredictiveMedium
414ArgumentxxxxpredictiveLow
415ArgumentxxpredictiveLow
416ArgumentxxpredictiveLow
417Argumentxx/xxxxx/xxxxxxx_xxpredictiveHigh
418Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
419ArgumentxxxpredictiveLow
420ArgumentxxxxxpredictiveLow
421ArgumentxxxxxpredictiveLow
422ArgumentxxpredictiveLow
423ArgumentxxxxxxxxxxpredictiveMedium
424Argumentxxxx_xxxpredictiveMedium
425ArgumentxxxxxxxpredictiveLow
426Argumentxxx_xxxx/xxx_xxxxx/xxxxxxxpredictiveHigh
427Argumentxx/xx/xx/xx/xpredictiveHigh
428ArgumentxxxxxpredictiveLow
429ArgumentxxxxpredictiveLow
430ArgumentxxxxxxxpredictiveLow
431ArgumentxxxxxpredictiveLow
432ArgumentxxxxxxpredictiveLow
433ArgumentxxxpredictiveLow
434Argumentxxxxxxx/xxxxpredictiveMedium
435ArgumentxxxxxxxxpredictiveMedium
436ArgumentxxxpredictiveLow
437ArgumentxxxpredictiveLow
438Argumentx_xx/xxxxpredictiveMedium
439Argumentx_xxxpredictiveLow
440ArgumentxxxxpredictiveLow
441Argumentxxxx/xxxxxxxxxxxpredictiveHigh
442ArgumentxxxxxxxxxpredictiveMedium
443ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
444Argumentxxx_xxxxxxxxpredictiveMedium
445ArgumentxxxxxxxpredictiveLow
446ArgumentxxxxxxxxpredictiveMedium
447Argumentxx_xxx_xxxxxxpredictiveHigh
448ArgumentxxxxxxpredictiveLow
449ArgumentxxxxxxxxxxxxxxpredictiveHigh
450ArgumentxxxxxxxxxxxxpredictiveMedium
451Argumentxxx_xxxxx_xxpredictiveMedium
452ArgumentxxxxpredictiveLow
453Argumentxxxx/xxxxxx/xxxx_xxpredictiveHigh
454Argumentxxxxx_xxxxpredictiveMedium
455ArgumentxxxxpredictiveLow
456ArgumentxxxxxxxxpredictiveMedium
457ArgumentxxpredictiveLow
458Argumentxxxx-xxxxxxxpredictiveMedium
459ArgumentxxxxxxxxpredictiveMedium
460ArgumentxxxxxxpredictiveLow
461ArgumentxxxxxxxxxpredictiveMedium
462ArgumentxxxxxxxpredictiveLow
463Argumentxxxxxxx_xxxxpredictiveMedium
464ArgumentxxxpredictiveLow
465Argumentx_xxxxpredictiveLow
466Argumentxxxxx/xxxx_xxpredictiveHigh
467Argumentxxxxxxxx_xxpredictiveMedium
468Argumentxxxxxxxx_xxxpredictiveMedium
469ArgumentxxxpredictiveLow
470ArgumentxxxxxxxxxpredictiveMedium
471ArgumentxxxxxxxpredictiveLow
472Argumentxxxxxx_xxxxpredictiveMedium
473Argumentxxxxxx_xxxxpredictiveMedium
474Argumentxxx_xxpredictiveLow
475ArgumentxxxxxxxpredictiveLow
476Argumentxxx_xxxxxxx_xxxxxxxx/xxx_xxxxxxx_xxxxxxxxpredictiveHigh
477Argumentxxxxxx[]predictiveMedium
478ArgumentxxxxxxpredictiveLow
479Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
480Argumentxxxxxx_xxxxxxxxpredictiveHigh
481Argumentxxxxxxxx_xxpredictiveMedium
482Argumentxxxxxxxx_xxxxxx[]predictiveHigh
483ArgumentxxxxxxxpredictiveLow
484ArgumentxxxxxxxxxxxpredictiveMedium
485ArgumentxxxpredictiveLow
486ArgumentxxxxxpredictiveLow
487ArgumentxxxpredictiveLow
488ArgumentxxxxxxxpredictiveLow
489ArgumentxxxxxxxxxxpredictiveMedium
490Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
491Argumentxxx_xxxxpredictiveMedium
492ArgumentxxxxxpredictiveLow
493ArgumentxxxxxxxxxxxpredictiveMedium
494ArgumentxxxxxxxpredictiveLow
495ArgumentxxxxxxxxxpredictiveMedium
496ArgumentxxxxpredictiveLow
497ArgumentxxxxxpredictiveLow
498ArgumentxxxxxpredictiveLow
499ArgumentxxxxxpredictiveLow
500Argumentxxxxx_xxx_xxxxxxx/xxx_xxxxxxx_xxx/xxx_xxxxxxx_xxxxxxpredictiveHigh
501ArgumentxxxxxxxxxxxpredictiveMedium
502Argumentxxxxxx_xxxxxxxxpredictiveHigh
503ArgumentxxxxxxxxxpredictiveMedium
504ArgumentxxxxpredictiveLow
505Argumentxxxxx/xxxxpredictiveMedium
506Argumentxxxxxx_xxxx_xxxxpredictiveHigh
507ArgumentxxxpredictiveLow
508Argumentxxxxxx/xxxxxpredictiveMedium
509ArgumentxxxxpredictiveLow
510ArgumentxxxxxxxxpredictiveMedium
511ArgumentxxxxxxxxpredictiveMedium
512Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
513Argumentxxxx_xxxxxpredictiveMedium
514Argumentxxxxx/xxxxpredictiveMedium
515Argumentxxx:xxxxpredictiveMedium
516Argumentxxx_xxxx_xxxpredictiveMedium
517Argumentxxx_xxxpredictiveLow
518ArgumentxxxxxxpredictiveLow
519ArgumentxxxxxxxpredictiveLow
520ArgumentxxxxxpredictiveLow
521Argumentx-xxxxxxxxx-xxxpredictiveHigh
522Argumentx_xxxxpredictiveLow
523Argument主题predictiveLow
524Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
525Input Value'xx''='predictiveLow
526Input Value..predictiveLow
527Input Valuex%xxxx%xxx=xpredictiveMedium
528Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
529Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
530Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
531Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
532Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
533Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
534Input Valuexxxxx%xx"><xxx%xxxxx=x%xxxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
535Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
536Input Valuexxxx\'\";><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
537Input Valuexxxx%xx%xxxxxxxx%xxxxxxx(%xxxxxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
538Pattern|xx|predictiveLow
539Network Portxxx/xxx (xxxxx)predictiveHigh
540Network PortxxxpredictiveLow

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!