Colombian Govt Attacks Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en894
zh30
de30
es12
sv10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel12
Microsoft Windows12
PHP10
Apache HTTP Server8
Apache Tomcat8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010753.86CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.021951.54CVE-2010-0966
3V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.13CVE-2010-5047
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.77
5DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.48CVE-2007-1167
6eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.0000010.00
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013025.21CVE-2007-0354
8SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-1875
9PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.77CVE-2007-0529
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009365.15CVE-2020-15906
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.21
12Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.31CVE-2015-5911
13AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.04CVE-2006-3681
14WAVLINK WN530H4/WN530HG4/WN572HG3 Front-End Authentication Page login.cgi Goto_chidx stack-based overflow8.88.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.000500.13CVE-2024-10194
15WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001770.70CVE-2008-0507
16OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.003100.19CVE-2014-2230
17Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.13CVE-2024-4021
18jforum username User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.70CVE-2019-7550
19Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.13
20code-projects Crud Operation System delete.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.001650.04CVE-2024-9812

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (482)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
2File/.pomeriumpredictiveMedium
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/?page=bikepredictiveHigh
6File/admin/?page=musics/manage_musicpredictiveHigh
7File/admin/ajax.php?action=delete_userpredictiveHigh
8File/admin/apply.phppredictiveHigh
9File/admin/assets/plugins/DataTables/media/unit_testing/templates/complex_header_2.phppredictiveHigh
10File/admin/book-details.phppredictiveHigh
11File/admin/bwdates-report-details.phppredictiveHigh
12File/admin/change-image.phppredictiveHigh
13File/Admin/changepassword.phppredictiveHigh
14File/admin/cmsVote/savepredictiveHigh
15File/admin/cms_content.phppredictiveHigh
16File/admin/emp-profile-avatar.phppredictiveHigh
17File/admin/forms/option_lists/edit.phppredictiveHigh
18File/admin/general-settingpredictiveHigh
19File/admin/inquiries/view_inquiry.phppredictiveHigh
20File/admin/operations/expense_category.phppredictiveHigh
21File/admin/order.phppredictiveHigh
22File/admin/orders/view_order.phppredictiveHigh
23File/admin/product/manage_product.phppredictiveHigh
24File/admin/projects/{projectname}/skills/{skillname}/videopredictiveHigh
25File/admin/servicepredictiveHigh
26File/admin/sou.phppredictiveHigh
27File/admin/users.phppredictiveHigh
28File/adminapi/system/crudpredictiveHigh
29File/adminapi/system/file/openfilepredictiveHigh
30File/admin_route/dec_service_credits.phppredictiveHigh
31File/api/v1/custom_componentpredictiveHigh
32File/api/v4/teams//channels/deletedpredictiveHigh
33File/api/wechat/app_authpredictiveHigh
34File/cancel.phppredictiveMedium
35File/car-rental-management-system/admin/index.php?page=manage_carpredictiveHigh
36File/category.phppredictiveHigh
37File/cgi-bin/cstecgi.cgipredictiveHigh
38File/cgi-bin/nas_sharing.cgipredictiveHigh
39File/classes/Master.phppredictiveHigh
40File/classes/Master.php?f=delete_categorypredictiveHigh
41File/classes/Master.php?f=save_medicinepredictiveHigh
42File/classes/SystemSettings.php?f=update_settingspredictiveHigh
43File/classes/Users.php?f=deletepredictiveHigh
44File/control/register_case.phppredictiveHigh
45File/devinfopredictiveMedium
46File/downloadpredictiveMedium
47File/downloadFile.phppredictiveHigh
48File/dtale/chart-data/1predictiveHigh
49File/DXR.axdpredictiveMedium
50File/editar-cliente.phppredictiveHigh
51File/editar-produto.phppredictiveHigh
52File/endpoint/add-folder.phppredictiveHigh
53File/etc/shadowpredictiveMedium
54File/file/updateprofile.phppredictiveHigh
55File/filemanager/uploadpredictiveHigh
56File/file_manager/login.phppredictiveHigh
57File/film-rating.phppredictiveHigh
58File/foms/routers/place-order.phppredictiveHigh
59File/forum/away.phppredictiveHigh
60File/goform/SafeEmailFilterpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
63File/xxxxxxxxxpredictiveMedium
64File/xxxxx.xxx#xxxxxxxxpredictiveHigh
65File/xxxxx.xxxpredictiveMedium
66File/xxxxx.xxx/xxxxxxx/xxxxxxxx/predictiveHigh
67File/xx/xxxxxx/xxxxxxxx/xxxx/?xx=xxxxpredictiveHigh
68File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxxxxxxxxxxxx&_xxxxxxxxxx=xxxx&__xxx=xxx_xxxxxxxxxxxxxpredictiveHigh
69File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxx&_xxxxxxxxxx=xxxxpredictiveHigh
70File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
71File/xxxxx.xxxpredictiveMedium
72File/xxxxxx_xxxxxx.xxxpredictiveHigh
73File/xxxxx-xxxxxx-xxxxxxxx-xxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
74File/xxxxxxxxxxxxx.xxpredictiveHigh
75File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
76File/xxx-xxxxxx-xxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
77File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
78File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
79File/xxx/xxxx.xxxpredictiveHigh
80File/xxxxxxx.xxxpredictiveMedium
81File/xxxxxxx.xxxpredictiveMedium
82File/xxxxxx/xxxxx.xxx/xxxxx/xxxxxxxxxxxxpredictiveHigh
83File/xxxxxxxx.xxxpredictiveHigh
84File/xxxxxxxx.xxxpredictiveHigh
85File/xxxxx/xxxxxxpredictiveHigh
86File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
87File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
88File/xxxxxx.xxxpredictiveMedium
89File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
90File/xxxx.xxxpredictiveMedium
91File/xx_xxx.xxxpredictiveMedium
92File/xxxxxxxx.xxxpredictiveHigh
93File/xxx/xxxx/xxxxxxpredictiveHigh
94File/xxxxxxx/predictiveMedium
95File/xxxxxpredictiveLow
96File/xxx/xxxpredictiveMedium
97File/xx/xxxxpredictiveMedium
98File/xxx/xxxxxxxx_${xxxxx'x_xxxx}.xxxpredictiveHigh
99File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
100File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
101File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
102File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
103File/xxxxxxxxxxx.xxxpredictiveHigh
104File/xxxxx/xxxxx.xxxpredictiveHigh
105File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
106File/xx/xxxxx.xxxpredictiveHigh
107File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxx=xxxxx&xxxx=xx#predictiveHigh
108File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
109Filexxxxxx.xxxpredictiveMedium
110Filexxxxxx.xxxpredictiveMedium
111Filexxxxxxx.xxxpredictiveMedium
112Filexxx.xxxpredictiveLow
113Filexxxxxxxxxxxx.xxxpredictiveHigh
114Filexxx_xxxxxxxx.xxxpredictiveHigh
115Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
116Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
117Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
118Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
120Filexxxxxxxxx.xxxpredictiveHigh
121Filexxxxx_xxxxx.xxxpredictiveHigh
122Filexxxxx_xxxxx.xxxpredictiveHigh
123Filexxxxxxxxx_x.xxxpredictiveHigh
124Filexxxxx_xxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxx/xxxxxxx/xx-xxx/xxxxx/xxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
130Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
131Filexxxxxxx.xxpredictiveMedium
132Filexxxxxxxxxxx.xxxpredictiveHigh
133Filexxx.xpredictiveLow
134Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
135Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxx_xxxx.xxxpredictiveMedium
138Filexxxxx-xxxxxxx.xxxpredictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxxxxx.xxxpredictiveHigh
142Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxx.xxxpredictiveMedium
144Filexxxxxx.xxxpredictiveMedium
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
150Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxx/xxxx/xxxx.xpredictiveHigh
155Filexxxx.xxxpredictiveMedium
156Filexxxx.xpredictiveLow
157Filexxxxx/xxxxxx.xxxpredictiveHigh
158Filexxxxxxxxx.xxxpredictiveHigh
159Filexxxxxx xx xxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxx-x-x.xxxpredictiveHigh
161Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxx.xxxpredictiveHigh
164Filexx/xxxxx.xxxpredictiveMedium
165Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
166Filexxxx/xxxxxxx.xpredictiveHigh
167Filexxxx/predictiveLow
168Filexxx/xxxxxx.xxxpredictiveHigh
169Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
172Filexxxxx.xxxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxxx.xxx?xxxxxx=xxxxx/xxxxxxxxxxxx&xxxxxx=xxxxpredictiveHigh
175Filexxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
176Filexxxxxxx_xxxx.xxxpredictiveHigh
177Filexxxx_xxxx.xxxpredictiveHigh
178Filexxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxxxx/xxxxxxxxx_xxx.xpredictiveHigh
181Filexxxx/xxxxxxx/xxxxxxxx.xxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
184Filexxxxx.xxxpredictiveMedium
185Filexxxxx.xxxpredictiveMedium
186Filexxxxx.xxxpredictiveMedium
187Filexxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxx_xxxxxx.xxxpredictiveHigh
189Filexxxxxx.xxxpredictiveMedium
190Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
194Filexxxxxxx/xxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
196Filexx.xxxpredictiveLow
197Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
198Filexxx_xxxx.xxxpredictiveMedium
199Filexxxx.xxxpredictiveMedium
200Filexxxxxxx_xxxx.xxxpredictiveHigh
201Filexxxxxxx_xxxxxx.xxxpredictiveHigh
202Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxx.xxxxpredictiveHigh
204Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
205Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
206Filexxxxxx_xxx.xxxpredictiveHigh
207Filexxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxx.xxxpredictiveMedium
210Filexxxxxxx-xxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxxxx.xxxxpredictiveMedium
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxxxxx.xxxpredictiveMedium
216Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
217Filexxxxxxxx_xx.xxxpredictiveHigh
218Filexxxxx.xxxpredictiveMedium
219Filexxxxxxxx.xxxpredictiveMedium
220Filexxxxxx.xxpredictiveMedium
221Filexxxxxx-xxxxxxx.xxxpredictiveHigh
222Filexxxxxxx.xxxxpredictiveMedium
223Filexxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxx.xxpredictiveMedium
225Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxx.xxxpredictiveMedium
227Filexxxxxxxxxx.xxxpredictiveHigh
228Filexxxxx/xxxxxxxxxx.xpredictiveHigh
229Filexxx_xxx.xxpredictiveMedium
230Filexxx_xxxxxxx.xxxpredictiveHigh
231Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
232Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
233Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
234Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
235Filexxx/xxxx_xxxxx.xpredictiveHigh
236Filexxx/xxxx/xxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
237Filexxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
238Filexxxxxxxxx.xxxpredictiveHigh
239Filexxxxxx.xpredictiveMedium
240Filexxxxxx.xxxpredictiveMedium
241Filexxxxxxx.xxxpredictiveMedium
242Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
243Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
244Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
245Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
246Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
247Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
248Filexxxx.xxxpredictiveMedium
249Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
250Filexxxxxx-xxxxxx.xxxpredictiveHigh
251Filexxxx-xxxxx.xxxpredictiveHigh
252Filexxxx-xxxxx.xxxpredictiveHigh
253Filexxxx-xxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxxxxxxxx.xpredictiveHigh
255Filexxx.xxx.xxxpredictiveMedium
256Filexxxxxx.xxxpredictiveMedium
257Filexxxxxxxxxxxxx.xxxpredictiveHigh
258Filexxxxx.xxxpredictiveMedium
259Filexxxxx/xxxxx.xxxpredictiveHigh
260Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
261Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
262Filexxxxx.xxpredictiveMedium
263Filexxx_xxxxxx.xxxpredictiveHigh
264Filexxxxxxx.xxxpredictiveMedium
265Filexxxxxxx.xxxpredictiveMedium
266Filexxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
267Filexxxx_xxxxxx.xxxpredictiveHigh
268Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
269Filexxxxxxx.xxxpredictiveMedium
270Filexxx.xxxpredictiveLow
271Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
272Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
273Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
274Filexx-xxxxxxxxx.xxxpredictiveHigh
275Filexxxxxx.xxxpredictiveMedium
276Filexxxxxxxxxx/xxxxx.xxxpredictiveHigh
277File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
278Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
279Libraryxxxx_xxx.xpredictiveMedium
280Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
281Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
282Libraryxxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
283Libraryxxx/xxxxxxxxx.xxpredictiveHigh
284Libraryxxxxx.xxxpredictiveMedium
285Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
286Libraryxxxxxx.xxxpredictiveMedium
287Libraryxxx/xxxxxxx/xxxxx.xpredictiveHigh
288ArgumentxxxxxxxpredictiveLow
289ArgumentxxxxxxxpredictiveLow
290Argumentxx_xxx_xxxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292ArgumentxxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxxxx_xxxxpredictiveMedium
297ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
298ArgumentxxxxpredictiveLow
299Argumentxxxxx_xxxxpredictiveMedium
300ArgumentxxxxxxxxxxpredictiveMedium
301Argumentxxxxxxxx_xxpredictiveMedium
302Argumentxxxxxxxx_xxxxpredictiveHigh
303Argumentxxxx_xxpredictiveLow
304Argumentxxx_xxpredictiveLow
305ArgumentxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307Argumentxxxxxx_xxxxxxxxpredictiveHigh
308Argumentxxxx_xxpredictiveLow
309Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
310ArgumentxxxxxxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312Argumentxxxxxxx-xxxxxxpredictiveHigh
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxxxpredictiveMedium
316Argumentxxxxxxxx_xxxxxxxpredictiveHigh
317ArgumentxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321ArgumentxxxxxxxxxxxpredictiveMedium
322ArgumentxxxxpredictiveLow
323Argumentxxxxxxxxx_xxxxxxx_xxxx_xxxxxpredictiveHigh
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326Argumentxxxxxx_xxxxpredictiveMedium
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxxxxxxxxxpredictiveMedium
329ArgumentxxxxxpredictiveLow
330Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
331Argumentxxxxx/xxxxxxxxpredictiveHigh
332Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
333Argumentxxxxx_xxxxxxx/xxxxxxx/xxxxxxx_xxxx/xxx_xxxxx/xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
334ArgumentxxxxxpredictiveLow
335ArgumentxxxxxxpredictiveLow
336Argumentxxxxx_xxxpredictiveMedium
337ArgumentxxxxxxxpredictiveLow
338ArgumentxxxxxpredictiveLow
339Argumentxxxxxxx/xxxxpredictiveMedium
340Argumentxxxxx/xxxxxpredictiveMedium
341ArgumentxxxxpredictiveLow
342Argumentxxxxx xxxxpredictiveMedium
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxxxxx/xxxxxxpredictiveHigh
345ArgumentxxxxxxxxpredictiveMedium
346Argumentxxxx xxxx/xxxxxxx/xxxxxxxpredictiveHigh
347Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
348Argumentxx_xxpredictiveLow
349Argumentxxxxx_xxpredictiveMedium
350ArgumentxxxxpredictiveLow
351ArgumentxxxxpredictiveLow
352Argumentxxxxxx/xxxxxpredictiveMedium
353ArgumentxxxxpredictiveLow
354ArgumentxxxxxxxxpredictiveMedium
355Argumentxxxxxxxx/xxpredictiveMedium
356Argumentxxxx_xxxxpredictiveMedium
357ArgumentxxpredictiveLow
358ArgumentxxpredictiveLow
359Argumentxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxxpredictiveHigh
360Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
361ArgumentxxxxxxxxxxpredictiveMedium
362ArgumentxxxxxxpredictiveLow
363Argumentxx_xxxxxpredictiveMedium
364ArgumentxxxxxpredictiveLow
365ArgumentxxxpredictiveLow
366Argumentxxx_xxxxxxxxpredictiveMedium
367ArgumentxxxxxpredictiveLow
368ArgumentxxxxxxxxxpredictiveMedium
369Argumentxx_xxxxxpredictiveMedium
370Argumentxxxxxxxx[xx]predictiveMedium
371Argumentx/xx/xxxpredictiveMedium
372ArgumentxxxxpredictiveLow
373Argumentxxxx_xxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375ArgumentxxxpredictiveLow
376ArgumentxxxxxxxpredictiveLow
377ArgumentxxxxxxxxxpredictiveMedium
378ArgumentxxpredictiveLow
379Argumentxxxxxxx/xxxxpredictiveMedium
380ArgumentxxxxxxxpredictiveLow
381ArgumentxxxxxpredictiveLow
382Argumentxxxxx_xxpredictiveMedium
383ArgumentxxxpredictiveLow
384ArgumentxxxxpredictiveLow
385ArgumentxxxxpredictiveLow
386Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
387Argumentxxx/xxxpredictiveLow
388Argumentxxxxxxxx xxxxxxpredictiveHigh
389ArgumentxxxxxxpredictiveLow
390ArgumentxxxxxxpredictiveLow
391ArgumentxxxxpredictiveLow
392ArgumentxxxxxxxxxxxxpredictiveMedium
393ArgumentxxxxpredictiveLow
394ArgumentxxxxxxpredictiveLow
395ArgumentxxxxxxxxpredictiveMedium
396ArgumentxxxxpredictiveLow
397Argumentxxxx_xxxxpredictiveMedium
398Argumentxxxxx_xxxx_xxxxpredictiveHigh
399ArgumentxxxpredictiveLow
400ArgumentxxpredictiveLow
401ArgumentxxxxxxxxpredictiveMedium
402ArgumentxxxxxxxxxxpredictiveMedium
403ArgumentxxxxxpredictiveLow
404Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
405ArgumentxxxxpredictiveLow
406ArgumentxxxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxxpredictiveMedium
408ArgumentxxxxxxxxxxxpredictiveMedium
409Argumentxxxxxxxxxx_xxpredictiveHigh
410Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
411ArgumentxxxxxxxxpredictiveMedium
412ArgumentxxxxxpredictiveLow
413ArgumentxxxxxxxxxpredictiveMedium
414ArgumentxxxxxxxxxpredictiveMedium
415ArgumentxxxxxxxpredictiveLow
416Argumentxxxxxx_xxxxpredictiveMedium
417ArgumentxxxxxxxxpredictiveMedium
418ArgumentxxxxxxxpredictiveLow
419ArgumentxxxxxxpredictiveLow
420Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
421Argumentxxxxxx_xxxxxxpredictiveHigh
422Argumentxxxxxx_xxxpredictiveMedium
423Argumentxxxxxxx_xxpredictiveMedium
424ArgumentxxxpredictiveLow
425ArgumentxxxxxpredictiveLow
426ArgumentxxxxxxpredictiveLow
427Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
428ArgumentxxxxxxpredictiveLow
429Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
430ArgumentxxxxpredictiveLow
431ArgumentxxxxpredictiveLow
432ArgumentxxxxpredictiveLow
433ArgumentxxxxxpredictiveLow
434Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
435ArgumentxxxxxxxxxpredictiveMedium
436ArgumentxxxxxxxpredictiveLow
437ArgumentxxxxxpredictiveLow
438Argumentxxxx_xxxxpredictiveMedium
439Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
440ArgumentxxxxxxxxxxxpredictiveMedium
441ArgumentxxxxxpredictiveLow
442Argumentxxxxx/xxxxxxxxpredictiveHigh
443ArgumentxxxpredictiveLow
444ArgumentxxxxpredictiveLow
445ArgumentxxxxxxxxxxxxxxxpredictiveHigh
446Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
447Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
448ArgumentxxxxxxxxpredictiveMedium
449Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
450Argumentxxxx_xxxxxpredictiveMedium
451Argumentxxxx_xxpredictiveLow
452Argumentxxxx_xxxxxpredictiveMedium
453ArgumentxxxxxpredictiveLow
454ArgumentxxxxxxxpredictiveLow
455Argumentxxxxxx_xxxxxxpredictiveHigh
456Argumentxxxx xxxxxxxxpredictiveHigh
457Argument_xxxxpredictiveLow
458Argument_xxx_xxxxxxxxxxx_predictiveHigh
459Input Value"><xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
460Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
461Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
462Input Value(xxxxxx(x)xxxx(xxxxxx(xxxxx(xx)))x)predictiveHigh
463Input Value-xpredictiveLow
464Input Value-xpredictiveLow
465Input Value.%xx.../.%xx.../predictiveHigh
466Input Value..predictiveLow
467Input Valuex%xxxx%xxx=xpredictiveMedium
468Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
469Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
470Input Value<xxxxxxx>xxpredictiveMedium
471Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
472Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
473Input Value><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
474Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
475Input ValuexxxxxxpredictiveLow
476Input Valuexxxxxxx -xxxpredictiveMedium
477Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
478Input Valuexxx.xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
479Input Valuexxxx%xx%xxxxxxxx%xxxxxxx(%xxxxxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
480Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
481Input Valuexxx.xxxxxxx.xxx?predictiveHigh
482Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!