Cuckoo Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en318
zh264
ru56
pt52
sv48

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Linux Kernel10
SourceCodester Record Management System10
Google Android8
MailCleaner6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Apryse WebViewer PDF Document cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.002020.05CVE-2024-4327
2MailCleaner Email os command injection9.89.5$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.047840.04CVE-2024-3191
3osCommerce all-products cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.101160.00CVE-2024-4348
4MailCleaner Admin Interface cross site scripting6.76.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.002420.14CVE-2024-3192
5SourceCodester Pisay Online E-Learning System controller.php unrestricted upload7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001920.04CVE-2024-4349
6MailCleaner Admin Endpoints os command injection8.88.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.033460.05CVE-2024-3193
7BloomPixel Max Addons Pro for Bricks Plugin authorization6.56.4$0-$5k$0-$5kNot definedNot defined 0.000540.00CVE-2024-32951
8Elementor ImageBox Plugin cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.002330.09CVE-2024-3074
9Dell Repository Manager API Module improper authorization8.18.0$5k-$25k$0-$5kNot definedOfficial fix 0.000440.00CVE-2024-28976
10Dell Wyse Proprietary OS Telemetry Dashboard information disclosure4.74.7$0-$5k$0-$5kNot definedNot defined 0.000420.08CVE-2024-28963
11AnnounceKit Plugin cross site scripting2.42.4$0-$5k$0-$5kNot definedNot defined 0.002150.04CVE-2024-3023
12Repute Infosystems ARMember Plugin authorization7.87.7$0-$5k$0-$5kNot definedNot defined 0.001400.05CVE-2024-32948
13Dell Repository Manager Logger Module improper authorization4.04.0$5k-$25k$0-$5kNot definedNot defined 0.000560.05CVE-2024-28977
14GOG Galaxy RPC Object Manager Symbolic Link GalaxyClientService.exe denial of service4.64.6$0-$5k$0-$5kNot definedNot defined 0.001280.08CVE-2023-50915
15Opmantek Open-AudIT Community URL cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.044580.08CVE-2021-44916
16StreamWeasels Twitch Integration Plugin information disclosure5.35.2$0-$5k$0-$5kNot definedNot defined 0.001260.00CVE-2024-32716
17Fancy Elementor Flipbox Plugin Widget cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.002870.00CVE-2024-2349
18Abode iota All-In-One Security Kit wirelessConnect os command injection7.97.8$0-$5k$0-$5kNot definedOfficial fix 0.004010.00CVE-2020-8105
19SourceCodester Lot Reservation Management System manage_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001250.00CVE-2024-7283
20RoamWiFi R10 log file4.34.1$0-$5k$0-$5kNot definedOfficial fix 0.000380.00CVE-2024-32051

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.100.86aide.aeza.networkCuckoo05/19/2024verifiedHigh
25.255.107.149Cuckoo05/19/2024verifiedHigh
3XX.XXX.XXX.XXXxxxxx05/19/2024verifiedHigh
4XX.XXX.XXX.X.Xxxxxx05/19/2024verifiedHigh
5XX.XXX.XXX.XXXXxxxxx05/19/2024verifiedHigh
6XXX.XXX.XXX.XXxxxxx05/19/2024verifiedHigh
7XXX.XX.XX.XXXXxxxxx05/02/2024verifiedHigh
8XXX.XXX.XX.XXXxxxxx06/10/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (274)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.travis.ymlpredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/adfs/lspredictiveMedium
4File/admin.php?p=/Area/index#tab=t2predictiveHigh
5File/admin/add_ikev2.phppredictiveHigh
6File/admin/category_save.phppredictiveHigh
7File/admin/index.phppredictiveHigh
8File/admin/index2.htmlpredictiveHigh
9File/admin/list_ipAddressPolicy.phppredictiveHigh
10File/admin/manage_model.phppredictiveHigh
11File/admin/manage_user.phppredictiveHigh
12File/admin/search-vehicle.phppredictiveHigh
13File/admin/subject.phppredictiveHigh
14File/admin/system/dict/add.json?sqlid=system.dict.savepredictiveHigh
15File/admin/twitter.phppredictiveHigh
16File/api/v1/settingspredictiveHigh
17File/api/v1/toolbox/device/update/swappredictiveHigh
18File/app/zentao/module/repo/model.phppredictiveHigh
19File/bin/httpdpredictiveMedium
20File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
21File/catalog/all-productspredictiveHigh
22File/cgi-bin/cstecgi.cgipredictiveHigh
23File/cgi-bin/ExportSettings.shpredictiveHigh
24File/cloudstore/ecode/setup/ecology_dev.zippredictiveHigh
25File/com/esafenet/servlet/policy/HookService.javapredictiveHigh
26File/edit-subject.phppredictiveHigh
27File/endpoint/add-user.phppredictiveHigh
28File/etc/postfix/sender_loginpredictiveHigh
29File/etc/shadow.samplepredictiveHigh
30File/extensions/realestate/index.php/properties/list/list-with-sidebar/realtiespredictiveHigh
31File/foms/routers/place-order.phppredictiveHigh
32File/forum/away.phppredictiveHigh
33File/goform/AdvSetMacMtuWanpredictiveHigh
34File/xxxxxx/xxxxxxxpredictiveHigh
35File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
36File/xxxxxx/xxxxxxxxxpredictiveHigh
37File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
38File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
39File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
40File/xxxx/xxxxxxxpredictiveHigh
41File/xxxxxxpredictiveLow
42File/xxxxxx.xxxpredictiveMedium
43File/xxxxx.xxxpredictiveMedium
44File/xxxxx.xxx/xxxxxpredictiveHigh
45File/xxxxx/xxxx/xxxxpredictiveHigh
46File/xxxxxx_xxx/xxxxxxx/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
47File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
48File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
49File/xxxxx?xxxxxxxpredictiveHigh
50File/xxxxxxxxxxx.xxx/xxxxxxxxpredictiveHigh
51File/xxxxxx_xxxxxx.xxxpredictiveHigh
52File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
53File/xxxxxx_xx.xxxpredictiveHigh
54File/xxxxxx_xxxx.xxxpredictiveHigh
55File/xxxxxxxxxxxxx.xxpredictiveHigh
56File/xxxxxxxxx.xxxpredictiveHigh
57File/xxx.xxxpredictiveMedium
58File/xxxxx.xxxx.xxxpredictiveHigh
59File/xxx/xxxx.xxxpredictiveHigh
60File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
61File/xxx/xxxxxx_xxxx.xxx?xxxx_xx=xpredictiveHigh
62File/xxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
63File/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
64File/xxxxxxxx.xxxpredictiveHigh
65File/xxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
66File/xxx/xxxxxxx/xxxpredictiveHigh
67File/xxxx/xxxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
68File/xxxxxx.xxxpredictiveMedium
69File/xxxx.xxxpredictiveMedium
70File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
71File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
72File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
73File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
74File/xxxxxxx.xxpredictiveMedium
75File/xxxx/xxxxxx_xxx.xxxpredictiveHigh
76File/xxxx_xxxx.xxxpredictiveHigh
77File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
78Filexxx-xxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
81Filexxxxx/xxxxxx.xxxxx_xxxxxx.xxxpredictiveHigh
82Filexxxxx\xxxxxx.xxxpredictiveHigh
83Filexxxx/xxxxx.xxxpredictiveHigh
84Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
85Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
86Filexxx_xxxxxxxx.xxpredictiveHigh
87Filexxxx_xxxx_xx.xxpredictiveHigh
88Filexxxxxxx.xxpredictiveMedium
89Filexxxx/xx_xxxx.xpredictiveHigh
90Filexxxxx/xxxx/xxxx/xxxx.xxpredictiveHigh
91Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
92Filexxx-xxx/xxxxxxxpredictiveHigh
93Filexxxxxxxxxx.xxxpredictiveHigh
94Filexxxxx.xpredictiveLow
95Filexxxxx.xxxpredictiveMedium
96Filexxx\xxxx\xxx\xxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xxxpredictiveMedium
102Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
103Filexxx.xxxpredictiveLow
104Filexxxx_xxxxxxxx.xxxpredictiveHigh
105Filexx/xxxxx.xpredictiveMedium
106Filexx/xxxxxxx.xpredictiveMedium
107Filexxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
111Filexxxx/xxxxx/xxxxxxx.xxx.xxxpredictiveHigh
112FilexxxxxpredictiveLow
113Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxx.xxxpredictiveMedium
118Filexx.xxxpredictiveLow
119Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
120Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
121Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
122Filexxx_xxx.xxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
127Filexxx_xxxxxx.xpredictiveMedium
128Filexxx_xxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx.xxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxxxxxxxxxxx.xxxpredictiveHigh
134Filexxx.xxpredictiveLow
135Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
136Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
137Filexxxxxxxx.xxxpredictiveMedium
138Filexxxx-xxxxxxx.xpredictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxxxxx_xx.xxxpredictiveHigh
141Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
142Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
143Filexxx.xxxxpredictiveMedium
144FilexxxxxxxxxpredictiveMedium
145Filexxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
146Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxx_xxxx.xxxpredictiveHigh
149Filexxxxx_xxxx.xxxpredictiveHigh
150Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
152Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
153Filexxx/xxxxx.xxxxpredictiveHigh
154Filexxxxxx_xxxxx.xxxpredictiveHigh
155Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
156Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
157Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
158Filexxxx-xxxxx.xxxpredictiveHigh
159Filexxxx-xxxxxxxx.xxxpredictiveHigh
160Filexxx.xpredictiveLow
161Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
162Filexxxx_xxxxxx.xxxpredictiveHigh
163Filexxxx_xxxx.xxxpredictiveHigh
164Filexxxx_xxxx_xxxx.xxxpredictiveHigh
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexx-xxxx.xxxpredictiveMedium
167Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexx-xxxxx.xxxpredictiveMedium
169Filexxxxxxxx.xpredictiveMedium
170File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
171Libraryxxxxxxxxxxx.xxxpredictiveHigh
172Libraryxxx/xxxx_xxxxx.xpredictiveHigh
173Argument$_xxxx['xxxxxxxxx']predictiveHigh
174ArgumentxxxpredictiveLow
175ArgumentxxxxxxxxpredictiveMedium
176ArgumentxxxxxxxxxxpredictiveMedium
177ArgumentxxxxxpredictiveLow
178Argumentxxxxxxx_xxpredictiveMedium
179ArgumentxxxpredictiveLow
180ArgumentxxxxxxxxpredictiveMedium
181ArgumentxxxpredictiveLow
182ArgumentxxxxxpredictiveLow
183Argumentxxx_xxxxxxxpredictiveMedium
184ArgumentxxxxxxpredictiveLow
185ArgumentxxxxpredictiveLow
186ArgumentxxxxxpredictiveLow
187ArgumentxxxxxxxxxxpredictiveMedium
188Argumentxxxxxx_xxx_xxpredictiveHigh
189Argumentxxxx_xxxxxpredictiveMedium
190ArgumentxxpredictiveLow
191ArgumentxxxxxxxxpredictiveMedium
192ArgumentxxxxxpredictiveLow
193ArgumentxxxxpredictiveLow
194ArgumentxxxxpredictiveLow
195ArgumentxxxxxxxxpredictiveMedium
196ArgumentxxxxxxxxpredictiveMedium
197ArgumentxxxxxpredictiveLow
198ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
199Argumentxxxxx_xxxx_xxxxpredictiveHigh
200ArgumentxxxxxxpredictiveLow
201Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
202ArgumentxxxxxxxpredictiveLow
203ArgumentxxxxxxxpredictiveLow
204ArgumentxxxxxxpredictiveLow
205ArgumentxxxxpredictiveLow
206Argumentxxxxxxx/xxxxxxxpredictiveHigh
207ArgumentxxxpredictiveLow
208ArgumentxxpredictiveLow
209ArgumentxxpredictiveLow
210Argumentxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
211Argumentxxx_xxxpredictiveLow
212ArgumentxxxxpredictiveLow
213Argumentxxxxxx/xx_xxxxxxxxxpredictiveHigh
214Argumentxxxxxxxx[xx]predictiveMedium
215ArgumentxxxxpredictiveLow
216ArgumentxxxpredictiveLow
217ArgumentxxxpredictiveLow
218ArgumentxxxxxxxxxxpredictiveMedium
219Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
220Argumentxx_xxxxxpredictiveMedium
221ArgumentxxxxpredictiveLow
222Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
223ArgumentxxxxxxxxxxxpredictiveMedium
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxxpredictiveLow
226ArgumentxxxxxxpredictiveLow
227ArgumentxxxxxpredictiveLow
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxpredictiveLow
231ArgumentxxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxpredictiveLow
234ArgumentxxxxxxxxpredictiveMedium
235Argumentxxxxxxx_xxxxxxx_xxxxx_xxxxx_xxxxxpredictiveHigh
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxxxxx_xxxxxxxpredictiveHigh
238ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
239ArgumentxxxxxxxxxxxxxpredictiveHigh
240ArgumentxxxxxxxxxxpredictiveMedium
241Argumentxxx_xxx_xxpredictiveMedium
242ArgumentxxxxxxxxxpredictiveMedium
243Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
244ArgumentxxxxxxpredictiveLow
245ArgumentxxxxxxxxxxxxxxxpredictiveHigh
246ArgumentxxxxpredictiveLow
247ArgumentxxxpredictiveLow
248Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
249ArgumentxxxxxxxxpredictiveMedium
250Argumentxxxxxxxxxxx_xxpredictiveHigh
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxxxxpredictiveMedium
256Argumentxxxxxx/xxxxxxx-xxxxxxxpredictiveHigh
257ArgumentxxxpredictiveLow
258ArgumentxxxpredictiveLow
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
263Argumentxxx_xxxpredictiveLow
264Argument__xxxxxxpredictiveMedium
265Input Value..predictiveLow
266Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
267Input Valuexxxxxxxxx\xxxxx -x xxxxxxxxxxpredictiveHigh
268Input Value<?xxx xxxxxxx();?>predictiveHigh
269Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
270Input Valuexxxxxxx -xxxpredictiveMedium
271Input Value[]xxxxxx{}/x["xxx"]predictiveHigh
272Input Value\xxx\xxxpredictiveMedium
273Network Portxxx/xx (xxxx)predictiveHigh
274Network PortxxxpredictiveLow

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!