Cuttlefish Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en990
es6
zh4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android32
Mozilla Firefox22
Linux Kernel20
Apple QuickTime14
Google Chrome14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1LiveCMS Error Message categoria.php information disclosure9.89.5$0-$5k$0-$5kHighUnavailablepossible0.035040.00CVE-2007-3290
2Facebook WhatsApp Messenger VoIP Stack memory corruption8.58.4$25k-$100k$5k-$25kAttackedOfficial fixverified0.333110.06CVE-2019-3568
3PHPGurukul COVID19 Testing Management System patient-report.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000310.00CVE-2025-4005
474CMS Company Logo Index.php#sendCompanyLogo unrestricted upload7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.153580.05CVE-2024-2561
5SourceCodester Online Eyewear Shop view_category.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000560.06CVE-2024-9081
6y_project RuoYi Backend User Import SysUserServiceImpl.java SysUserServiceImpl cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.001240.06CVE-2024-9048
7Stirling-Tools Stirling-PDF Markdown-to-PDF cross site scripting3.53.5$0-$5k$0-$5kNot definedOfficial fix 0.000220.00CVE-2024-9075
8code-projects Patient Record Management System login.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000180.06CVE-2024-9034
9code-projects Blood Bank System bbms.php cross site scripting5.35.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000690.06CVE-2024-9084
10PrestaShop information disclosure5.35.2$0-$5k$0-$5kNot definedOfficial fix 0.000640.05CVE-2024-34717
11LiveCMS article.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptUnavailable 0.024430.00CVE-2007-3291
12ZTE Router HTTPD Binary webPrivateDecrypt stack-based overflow9.89.8$0-$5k$0-$5kNot definedNot defined 0.003740.05CVE-2024-45414
13SourceCodester Employee Management System add-admin.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000720.00CVE-2024-9083
14SourceCodester Online Eyewear Shop User Creation Users.php improper authorization8.17.8$0-$5k$0-$5kProof-of-ConceptNot defined 0.002240.06CVE-2024-9082
15code-projects Student Record System pincode-verification.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001460.06CVE-2024-9080
16Git Mirror GitBleed information disclosure5.55.4$0-$5k$0-$5kNot definedNot defined 0.007790.00CVE-2022-24975
17ZhiCms giftcontroller.php deserialization8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.002050.00CVE-2024-0603
18Microsoft ASP.NET Security Feature improper authentication7.47.2$5k-$25k$0-$5kNot definedOfficial fix 0.084640.06CVE-2018-8171
19Apache NiFi deserialization5.65.5$5k-$25k$0-$5kNot definedOfficial fix 0.008860.00CVE-2023-34212
20Synology DiskStation Manager synorelayd insertion of sensitive information into sent data7.67.6$0-$5k$0-$5kNot definedOfficial fix 0.004370.07CVE-2021-26566

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1198.98.56.93Cuttlefish05/02/2024verifiedHigh
2XXX.XXX.XXX.XXXXxxxxxxxxx05/02/2024verifiedHigh
3XXX.XXX.XX.XXXXxxxxxxxxx05/02/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (444)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.backup/predictiveMedium
2File/Admin/add-admin.phppredictiveHigh
3File/aya/module/admin/ust_tab_e.inc.phppredictiveHigh
4File/baseOpLog.dopredictiveHigh
5File/cgi-bin/New_GUI/Igmp.asppredictiveHigh
6File/cgi-bin/portalpredictiveHigh
7File/classes/Users.php?f=savepredictiveHigh
8File/controller/company/Index.php#sendCompanyLogopredictiveHigh
9File/forgetpassword.phppredictiveHigh
10File/goform/DiagnosispredictiveHigh
11File/highlight/index.htmlpredictiveHigh
12File/HNAP1predictiveLow
13File/index.phppredictiveMedium
14File/net/core/filter.cpredictiveHigh
15File/patient-report.phppredictiveHigh
16File/pincode-verification.phppredictiveHigh
17File/rapi/read_urlpredictiveHigh
18File/test/cookie/predictiveHigh
19File/tmp/foo2zjspredictiveMedium
20File/tmp/kamailio_fifopredictiveHigh
21File/uploadpredictiveLow
22File/Users.phpf=savepredictiveHigh
23File03-00-/bpredictiveMedium
24Fileadd.phppredictiveLow
25Fileaddtocart.asppredictiveHigh
26Fileadherents/subscription/info.phppredictiveHigh
27Fileadmin/generalpredictiveHigh
28Fileadmin/general.phppredictiveHigh
29Fileadmin/graph_trend.phppredictiveHigh
30Fileadmin/login.phppredictiveHigh
31Fileadmin/sitesettings.phppredictiveHigh
32Fileadminler.asppredictiveMedium
33Fileadminpanel/modules/pro/inc/ajax.phppredictiveHigh
34Fileadmin\db\DoSql.phppredictiveHigh
35Fileaide.php3predictiveMedium
36Fileajax/ph_save.phppredictiveHigh
37Fileansible.cfgpredictiveMedium
38FileAp4EsDescriptor.cpppredictiveHigh
39Fileapp/plug/controller/giftcontroller.phppredictiveHigh
40Filearch/arm/kernel/process.cpredictiveHigh
41Filearch/x86/entry/entry_64.SpredictiveHigh
42Filearticle.phppredictiveMedium
43Fileasm.jspredictiveLow
44Fileattachment_send.phppredictiveHigh
45Fileauth-gss2.cpredictiveMedium
46Filebackend\media\ajax_rename.phppredictiveHigh
47Filebbms.phppredictiveMedium
48Filebigdump.phppredictiveMedium
49Filebpost.phppredictiveMedium
50Filebuffer/gegl-buffer-access.cpredictiveHigh
51Filebuffer/gegl-tile-backend-swap.cpredictiveHigh
52Filebyterun/bigarray.cpredictiveHigh
53Filexxxxxxxx.xxx.xxxpredictiveHigh
54Filexxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxxx.xxxpredictiveMedium
56Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
57Filexxxxxx/xxxxxxxxxxxxxx.xxx?xxxxxx=xpredictiveHigh
58Filexxxxxxxxxx.xxxpredictiveHigh
59Filexxx/xxxx.xpredictiveMedium
60Filexxx/xxxxxxxx.xpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxxxx/xxx.xpredictiveMedium
65Filexxxxxx.xpredictiveMedium
66Filexxxxxx.xxpredictiveMedium
67Filexxxx/xxxx.xxx.xxxpredictiveHigh
68Filexxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexx/xxxxx_xxxxx.xxxpredictiveHigh
71Filexxxxxxxxx.xxxpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexxxx/xxx.xxxpredictiveMedium
74Filexx.xxxpredictiveLow
75Filexx/xxx/xxx_xxxxx.xxxpredictiveHigh
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxx.xxxpredictiveMedium
79Filexxxx_xxxx.xxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxx.xxxpredictiveLow
82Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
85Filexxxxxxx/xxx/xxxxxxxxx/xxx-xxxxxx-xxxx.xpredictiveHigh
86Filexxxxxx/xxx/xxxx.xxxpredictiveHigh
87Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveHigh
88Filexxx/xxxxxxx/xxxxxxx.xpredictiveHigh
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxx.xxxpredictiveMedium
91Filexxxx/xxxxxpredictiveMedium
92Filexxxxxx.xxxpredictiveMedium
93Filexx/xxxxxxx.xpredictiveMedium
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxxxxxxxxx.xxx.xxxpredictiveHigh
98Filexxxxxxxxxx.xxxpredictiveHigh
99Filexx_xxxxxxxxxxxxx.xpredictiveHigh
100Filexxxxxxxxxxxxxx-xxxxxxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
101Filexxxxxxxxxx.xxxpredictiveHigh
102Filexx_xxxx.xxxpredictiveMedium
103Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxxxxxxxxx.xxxxpredictiveHigh
106Filexxxx.xxxpredictiveMedium
107Filexxxxx.xxxxpredictiveMedium
108Filexxxxxx-xxx.xpredictiveMedium
109Filexxx/xxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx.xxxpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxxx.xxx.xxxpredictiveMedium
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
117Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
118Filexxxx.xpredictiveLow
119Filexxxxxxxxxx.xpredictiveMedium
120Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxx_xxxxxxxx.xxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxx/xxxxxxxx.xxx/xxxx.xxx/xxxxxx.xxxpredictiveHigh
125Filexxxxxx.xxxpredictiveMedium
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxxx/xxx_xxxx_xxxxxxxxx_xxxx.xpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxxxxxxx.xxxpredictiveHigh
130Filexxx_xxxxxxxx.xxxpredictiveHigh
131Filexxxxx/xxxxxxx/xx_xxxxxx_xxx_xxxxxxxx.xxpredictiveHigh
132Filexxxxxx.xxxpredictiveMedium
133Filexxxxxx.xxx/xxxx.xxxpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxx.xxxpredictiveMedium
136Filexxxxxxx/x_xxxx.xpredictiveHigh
137Filexxxxxxxxxxx.xxxxpredictiveHigh
138Filexxxx.xpredictiveLow
139Filexxx/xxxx/xxxxxxxxx.xpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxxxxxx.xxxpredictiveHigh
143Filexxxx_xxxxx.xpredictiveMedium
144Filexxxxxxxx/xxxx/xx/xxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxx.xxxpredictiveMedium
151Filexx.xxxpredictiveLow
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxx.xxxpredictiveMedium
156Filexxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxx.xxxpredictiveMedium
158Filexxxxxxx.xxxpredictiveMedium
159Filexxxxxxxxxxx.xxxpredictiveHigh
160Filexxxx_xxxx.x/xxxxxxx_xxxxxxxx.x/xxxxxx_xxxxxxxxxxx.xpredictiveHigh
161Filexxxx_xxxxx.xpredictiveMedium
162Filexxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxx.xxxxxpredictiveMedium
165Filexxxxx-xxxxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
166FilexxxxxxpredictiveLow
167Filexxxxxx.xxxpredictiveMedium
168Filexxxxxx.xxxxpredictiveMedium
169Filexxxxxx_xxxxxxx.xxxpredictiveHigh
170Filexxxxxx.xxxpredictiveMedium
171Filexxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
173Filexxxxxx_xxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxx_xxxxx.xxxpredictiveHigh
175Filexxxx.xxxpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxxxxx_xxxxxxx.xxxpredictiveHigh
178Filexxxx_xxxx.xxxpredictiveHigh
179Filexx-xxx.xxxpredictiveMedium
180Filexxx_xxxxx.xxpredictiveMedium
181Filexxxxx.xxxpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxx_xxxx.xpredictiveMedium
189Filexxxxx.xxxpredictiveMedium
190Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxx/xxxxxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxx_xxx.xxxpredictiveHigh
193Filexxxxxxxxxxxx.xxxxpredictiveHigh
194Filexxxxx.xxxpredictiveMedium
195Filexxxxxx.xxxpredictiveMedium
196Filexxxxxxxxxxx.xxpredictiveHigh
197Filexxxx.xpredictiveLow
198Filexxxxxxx.xxxpredictiveMedium
199Filexxxxxx.xxxpredictiveMedium
200Filexxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
201Filexxx.xxxpredictiveLow
202Filexxxx.xxxpredictiveMedium
203Filexxxx/xxxx/xxxxpredictiveHigh
204Filexxxx/xxxx_xxxxxxxpredictiveHigh
205Filexxxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx.xxxxpredictiveMedium
207Filexxxxxxxx.xxxxpredictiveHigh
208Filexxxxxxxx.xxxxpredictiveHigh
209Filexxxx_xxxxxxxx.xxxpredictiveHigh
210Filexxx_xxx.xxxpredictiveMedium
211Filexxxxx-xxxxxx.xxxpredictiveHigh
212Filexxxxxxxxxxx.xxxpredictiveHigh
213Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxx_xxxxxxxxpredictiveHigh
214Filexx-xxxxxxx/xxxxxxxpredictiveHigh
215Filexx-xxxxxxx/xxxxxxx/xxxxxxxxx-xxxxxxx/predictiveHigh
216Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxx/xxx.xpredictiveMedium
219File\xxx\xxxxxx-xxxxxx.xxxpredictiveHigh
220Libraryxxxxxxxxxxxx.xxxpredictiveHigh
221Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
222Libraryxxx-xxx/xxxx.xxpredictiveHigh
223Libraryxxx-xxx/xxxx-xxx/xxxxxx.xxpredictiveHigh
224Libraryxxxxxxxxx/xxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
225Libraryxxx/xxxxx.xxx.xxxpredictiveHigh
226Libraryxxxxxx.xxxpredictiveMedium
227Libraryxxxxxx.xxxpredictiveMedium
228Libraryxxx/xxxxxx/xxxxxx.xpredictiveHigh
229Libraryxxxx.xxxpredictiveMedium
230Libraryxxxxxxxxxxx.xxx.xxxpredictiveHigh
231Libraryxxxxxxxx/xxxx.xxx.xxxpredictiveHigh
232Libraryxxxxxxxxxx.xxxpredictiveHigh
233Libraryxx_xxxxxxx_xxxxpredictiveHigh
234Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
235Libraryxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
236Libraryxxx/xxxx/xxx/xxxxx.xxpredictiveHigh
237Libraryxxxxxx.xxxpredictiveMedium
238Libraryxxxxxx.xx.xpredictiveMedium
239Libraryxxx_xxx_x.xxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
240Libraryxxxxxxxx.xxxpredictiveMedium
241Libraryxxxxxxx.xxxpredictiveMedium
242Libraryxxxxxxx/xxxxxxx/xxxxxx/xxx/xxxxx.xxxxxxx.xxxpredictiveHigh
243Libraryxxxxxx_xxx.xxx.xxxpredictiveHigh
244Libraryxxxxx_xxx::xxxxxxxxxxpredictiveHigh
245Libraryxxx/xxx/xxxxpredictiveMedium
246LibraryxxxxxxpredictiveLow
247Libraryxxxxxx.xxxpredictiveMedium
248Libraryxxxxxxxxxxx.xxxpredictiveHigh
249Argument$xxxxpredictiveLow
250Argument$xxxxpredictiveLow
251Argument$_xxxxxx[$xxxx->_xxxxxxxx]predictiveHigh
252Argument$_xxx['xxxxxxx']predictiveHigh
253Argument-xpredictiveLow
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxpredictiveLow
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258ArgumentxxxxpredictiveLow
259Argumentxxxxx_xxxxxxxxpredictiveHigh
260Argumentxxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxpredictiveLow
263Argumentxxx[xxxx][xxx]predictiveHigh
264ArgumentxxxxxpredictiveLow
265ArgumentxxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxxxxxpredictiveMedium
269ArgumentxxxxxxpredictiveLow
270Argumentxxx[xxxxxxxxx]predictiveHigh
271Argumentxxx_xxpredictiveLow
272ArgumentxxxpredictiveLow
273ArgumentxxpredictiveLow
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxpredictiveLow
278ArgumentxxxpredictiveLow
279ArgumentxxxpredictiveLow
280Argumentxxxxxxx_xxxxxxpredictiveHigh
281Argumentxxx_x_xxxpredictiveMedium
282ArgumentxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284Argumentxxxx/xxxxpredictiveMedium
285ArgumentxxxxxxxxxxxpredictiveMedium
286Argumentxxx_xxxxxxxxxpredictiveHigh
287ArgumentxxxpredictiveLow
288ArgumentxxxxxxxpredictiveLow
289ArgumentxxxxxpredictiveLow
290ArgumentxxxxxxpredictiveLow
291Argumentxxx_xxxxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294Argumentxxx_xxxpredictiveLow
295Argumentxxx[xxxxxxx_xxxxxx]predictiveHigh
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxxxxxxpredictiveMedium
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxxxxxxxpredictiveMedium
300Argumentxxxxxx_xxxxxx_xxxpredictiveHigh
301ArgumentxxxxpredictiveLow
302Argumentxxxx_xxxxpredictiveMedium
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305Argumentxxxxxxx_xxxxxpredictiveHigh
306Argumentxxxxxxxx/xxx/xxxxxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309ArgumentxxxpredictiveLow
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxpredictiveLow
313ArgumentxxxxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317Argumentxxx_xxxxxpredictiveMedium
318ArgumentxxpredictiveLow
319Argumentxx=predictiveLow
320ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
321Argumentxx_xxxxxxxpredictiveMedium
322Argumentxx_xxxxxxxpredictiveMedium
323ArgumentxxxxxxxxxxxxxxxpredictiveHigh
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329Argumentxxxxxxxxx_xxxxxx_xxxxpredictiveHigh
330Argumentxxxx_xxpredictiveLow
331Argumentxxxx_xxxx_xxpredictiveMedium
332ArgumentxxxpredictiveLow
333ArgumentxxxxxxxxxpredictiveMedium
334ArgumentxxxxxxxpredictiveLow
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337Argumentxx_xxxxxxxpredictiveMedium
338ArgumentxxxxpredictiveLow
339Argumentxxxxxxxxxxxxxx[x]predictiveHigh
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxxxxxpredictiveMedium
342Argumentxxxx xxxx/xxxx xxpredictiveHigh
343ArgumentxxxxxxxxxxxpredictiveMedium
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxpredictiveLow
347ArgumentxxxxxxxpredictiveLow
348Argumentxx_xxxxxxx_xxxxxpredictiveHigh
349Argumentxxxxxx_xxxxx_xxxxpredictiveHigh
350Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
351ArgumentxxxxxpredictiveLow
352ArgumentxxxxxxxxxxxpredictiveMedium
353ArgumentxxxpredictiveLow
354ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
355Argumentxxx_xxpredictiveLow
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359ArgumentxxxxxpredictiveLow
360Argumentxxxxxx_xxxxxxxxpredictiveHigh
361Argumentxxx_xxxxxxxpredictiveMedium
362Argumentxxx_xxxpredictiveLow
363Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
364ArgumentxxxxxpredictiveLow
365ArgumentxxxxpredictiveLow
366Argumentxxxx_xxxxxxxxpredictiveHigh
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxxxxxx)predictiveMedium
369ArgumentxxxxpredictiveLow
370Argumentxxxx_xxxxxxxpredictiveMedium
371Argumentxxxxx_xxxx_xxxxpredictiveHigh
372ArgumentxxxxxxxpredictiveLow
373Argumentxxxx_xxpredictiveLow
374ArgumentxxxxpredictiveLow
375Argumentxxxxxxxx_xxxxxpredictiveHigh
376ArgumentxxxxxxpredictiveLow
377ArgumentxxxxxxxxpredictiveMedium
378ArgumentxxxxxxxpredictiveLow
379Argumentxxxxxxx_xxxxpredictiveMedium
380Argumentx_xxxx_xxpredictiveMedium
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxxxxxxxxxpredictiveMedium
383ArgumentxxxxxxxxpredictiveMedium
384ArgumentxxxxxxxpredictiveLow
385Argumentxxxxxxxx_xxxxxpredictiveHigh
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxpredictiveLow
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxx_xxxxpredictiveMedium
390ArgumentxxxxxpredictiveLow
391ArgumentxxxxxxxxxxxpredictiveMedium
392ArgumentxxxxpredictiveLow
393ArgumentxxxxxxpredictiveLow
394ArgumentxxxxxxxxxxpredictiveMedium
395ArgumentxxxxxxxxxxpredictiveMedium
396ArgumentxxxxxxxxxxpredictiveMedium
397ArgumentxxxxxxpredictiveLow
398Argumentxxxxxx_xxxpredictiveMedium
399ArgumentxxxxxxxxxpredictiveMedium
400ArgumentxxxxxxxpredictiveLow
401ArgumentxxxxxxxpredictiveLow
402ArgumentxxxxxxxxxxxxxpredictiveHigh
403Argumentxxxx xxxxpredictiveMedium
404Argumentxxxxxx_xxxxpredictiveMedium
405Argumentxx_xxxxxx_xxxxxpredictiveHigh
406Argumentxxxx_xxpredictiveLow
407ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
408ArgumentxxxxxpredictiveLow
409Argumentxxxxx xxxxpredictiveMedium
410ArgumentxxxxxxpredictiveLow
411ArgumentxxxxpredictiveLow
412ArgumentxxxxxxxxxxpredictiveMedium
413Argumentxxxxx_xxxxxxxxpredictiveHigh
414ArgumentxxxxxpredictiveLow
415Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
416ArgumentxxxxxxpredictiveLow
417Argumentxxx_xxxpredictiveLow
418Argumentxxxxx_xxpredictiveMedium
419Argumentxx_xxxxxxxpredictiveMedium
420Argumentxxxxxx[xxxxxx]predictiveHigh
421ArgumentxxxpredictiveLow
422ArgumentxxxxxxxxxxxxxpredictiveHigh
423ArgumentxxxxxxxxxxxpredictiveMedium
424ArgumentxxxxpredictiveLow
425ArgumentxxxxxxpredictiveLow
426ArgumentxxxxxxxxpredictiveMedium
427ArgumentxxxxxxxxpredictiveMedium
428ArgumentxxxxpredictiveLow
429ArgumentxxxxpredictiveLow
430Argumentxxxxx_x_xxxxxxxxx_xxxxpredictiveHigh
431Argumentxxx_xxxxxxxxxxpredictiveHigh
432Argument\xxxx\xxxxpredictiveMedium
433Input Value#!predictiveLow
434Input Value%xx%xx%xx%xxpredictiveMedium
435Input Value-xpredictiveLow
436Input Value/../predictiveLow
437Input ValuexxxxxxxxxxxxpredictiveMedium
438Input Valuexxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxx/xxx@xxxxxxpredictiveHigh
439Patternxxxx_xxxxxx_xxxxxxxxx.xxx_xxxxxx_xxxxx_xxxxxxxxpredictiveHigh
440Patternxxxx /xpredictiveLow
441Patternxx-xxxxxxxx/xxxx.xxxpredictiveHigh
442Network PortxxxxpredictiveLow
443Network Portxxx/xxxxxpredictiveMedium
444Network Portxxx/xxx (xxxx)predictiveHigh

References (1)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!