Dealply Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en1000

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel72
Microsoft Windows58
Apple iOS38
Apple iPadOS38
Google Chrome32

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TRENDnet TEW-811DRU Web Management Interface wan.asp memory corruption6.56.3$1k-$2k$0-$1kProof-of-ConceptNot Defined0.002020.00CVE-2023-0637
2Tiki Admin Password tiki-login.php improper authentication8.07.7$1k-$2k$0-$1kNot DefinedOfficial Fix0.009361.39CVE-2020-15906
3nginx request smuggling6.96.9$2k-$5k$0-$1kNot DefinedNot Defined0.002410.53CVE-2020-12440
4TRENDnet TEW-652BRP Web Interface ping.ccp command injection8.17.8$1k-$2k$0-$1kProof-of-ConceptNot Defined0.011450.00CVE-2023-0640
5TikiWiki tiki-register.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.010751.52CVE-2006-6168
6Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$100k and more$0-$1kHighOfficial Fix0.971030.00CVE-2023-4966
7TRENDNet TEW-811DRU httpd guestnetwork.asp buffer overflow7.57.3$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000660.04CVE-2023-0617
8code-projects Crud Operation System savedata.php sql injection8.17.9$2k-$5k$0-$1kProof-of-ConceptNot Defined0.001650.03CVE-2024-8868
9code-projects Hospital Management System Login index.php sql injection8.17.9$2k-$5k$0-$1kProof-of-ConceptNot Defined0.000630.08CVE-2024-8368
10itsourcecode Placement Management System login.php sql injection8.17.9$2k-$5k$0-$1kProof-of-ConceptNot Defined0.000630.07CVE-2024-7449
11TOTOLINK A3100R cstecgi.cgi getSaveConfig buffer overflow8.88.5$2k-$5k$0-$1kProof-of-ConceptNot Defined0.000670.04CVE-2024-7157
12itsourcecode University Management System Login functions.php sql injection8.17.9$2k-$5k$0-$1kProof-of-ConceptNot Defined0.001380.04CVE-2024-6957
13OpenSSH Signal grace_alarm_handler regreSSHion race condition8.17.8$10k-$25k$0-$1kProof-of-ConceptOfficial Fix0.002860.00CVE-2024-6387
14BestWebSoft Facebook Like Button facebook-button-plugin.php fcbkbttn_settings_page cross site scripting4.44.3$1k-$2k$0-$1kNot DefinedOfficial Fix0.000920.04CVE-2014-125097
15SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$1k-$2k$0-$1kProof-of-ConceptNot Defined0.000450.22CVE-2024-1875
16Fortinet FortiOS SSL-VPN out-of-bounds write9.89.7$100k and more$25k-$50kHighOfficial Fix0.018420.05CVE-2024-21762
17GNU C Library __vsyslog_internal heap-based overflow7.87.8$1k-$2k$2k-$5kNot DefinedNot Defined0.010720.00CVE-2023-6246
18Cisco Packaged Contact Center Enterprise deserialization9.99.8$10k-$25k$5k-$10kNot DefinedOfficial Fix0.001620.03CVE-2024-20253
19SourceCodester Engineers Online Portal Admin Login admin sql injection8.17.9$1k-$2k$1k-$2kProof-of-ConceptNot Defined0.000890.19CVE-2024-0182
20Atlassian Confluence Data Center/Confluence Server improper authorization8.78.7$2k-$5k$1k-$2kHighNot Defined0.963030.04CVE-2023-22518

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.9.9.18static.18.9.9.5.clients.your-server.deDealply04/29/2022verifiedMedium
213.248.196.204a64c2b794233c60a6.awsglobalaccelerator.comDealply05/05/2022verifiedLow
323.0.52.194a23-0-52-194.deploy.static.akamaitechnologies.comDealply04/29/2022verifiedMedium
423.3.126.219a23-3-126-219.deploy.static.akamaitechnologies.comDealply04/29/2022verifiedMedium
523.54.219.51a23-54-219-51.deploy.static.akamaitechnologies.comDealply04/29/2022verifiedMedium
623.221.50.122a23-221-50-122.deploy.static.akamaitechnologies.comDealply04/29/2022verifiedMedium
734.231.131.84ec2-34-231-131-84.compute-1.amazonaws.comDealply04/29/2022verifiedLow
835.164.24.169ec2-35-164-24-169.us-west-2.compute.amazonaws.comDealply04/29/2022verifiedLow
9XX.XX.XXX.XXXxxxx.xxxxxxxxxxxxxxx.xx.xxXxxxxxx05/05/2022verifiedMedium
10XX.XX.XX.XXXxxxxxxxxx.xx-xx-xx-xx.xxXxxxxxx04/29/2022verifiedMedium
11XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedLow
12XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedLow
13XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedLow
14XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedLow
15XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedLow
16XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedLow
17XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedLow
18XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedLow
19XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedLow
20XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx04/29/2022verifiedLow
21XX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxx05/05/2022verifiedMedium
22XXX.XX.XXX.XXXXxxxxxx05/05/2022verifiedMedium
23XXX.XX.XXX.XXXXxxxxxx05/05/2022verifiedMedium
24XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/05/2022verifiedMedium
25XXX.XX.XXX.XXXXxxxxxx04/29/2022verifiedMedium
26XXX.XX.XX.XXXxxx.xxxxxxx.xxXxxxxxx04/29/2022verifiedMedium
27XXX.XX.XXX.XXXXxxxxxx04/29/2022verifiedMedium
28XXX.XXX.XXX.XXXXxxxxxx04/29/2022verifiedMedium
29XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx04/29/2022verifiedMedium
30XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx04/29/2022verifiedMedium
31XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxx04/29/2022verifiedMedium
32XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx04/29/2022verifiedMedium
33XXX.XXX.XX.XXxxxxxx.xx.xxxxxxx.xxXxxxxxx04/29/2022verifiedLow
34XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxx04/29/2022verifiedMedium
35XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxx05/05/2022verifiedMedium
36XXX.XXX.XXX.XXxxxxxx04/29/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-267, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (335)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/activate_hook.phppredictiveHigh
2File/admin/predictiveLow
3File/admin/ajax.php?action=delete_userpredictiveHigh
4File/admin/ajax.php?action=save_settingspredictiveHigh
5File/admin/config_time_sync.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/robot.phppredictiveHigh
8File/admin/singlelogin.php?submit=1predictiveHigh
9File/admin/system.htmlpredictiveHigh
10File/api/baskets/{name}predictiveHigh
11File/api/files/recipepictures/predictiveHigh
12File/api/userpredictiveMedium
13File/apply/index.phppredictiveHigh
14File/boaform/device_reset.cgipredictiveHigh
15File/boaform/wlan_basic_set.cgipredictiveHigh
16File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
17File/cgi-bin/cstecgi.cgipredictiveHigh
18File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
19File/cgi-bin/cstecgi.cgi?action=save&settingpredictiveHigh
20File/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1predictiveHigh
21File/cgi-bin/nas_sharing.cgipredictiveHigh
22File/cgi-bin/photocenter_mgr.cgipredictiveHigh
23File/classes/Master.phppredictiveHigh
24File/classes/Master.php?f=save_medicinepredictiveHigh
25File/classes/Master.php?f=save_packagepredictiveHigh
26File/classes/SystemSettings.php?f=update_settingspredictiveHigh
27File/classes/Users.php?f=register_userpredictiveHigh
28File/collection/allpredictiveHigh
29File/control/register_case.phppredictiveHigh
30File/dbsrv.asppredictiveMedium
31File/dtale/chart-data/1predictiveHigh
32File/ecommerce/support_ticketpredictiveHigh
33File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
34File/emgui/rest/preferences/PREF_HOME_PAGE/sponsor/3/predictiveHigh
35File/etc/shadow.samplepredictiveHigh
36File/foms/routers/place-order.phppredictiveHigh
37File/goform/addressNatpredictiveHigh
38File/goform/atepredictiveMedium
39File/goform/DhcpListClientpredictiveHigh
40File/goform/execCommandpredictiveHigh
41File/goform/fast_setting_wifi_setpredictiveHigh
42File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
43File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
44File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
45File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
46File/xxxxxx/xxxxxxxxxxpredictiveHigh
47File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
48File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
49File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
50File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
51File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
52File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
56File/xxxxxxxxxpredictiveMedium
57File/xxxxx/predictiveLow
58File/xxxxx.xxxpredictiveMedium
59File/xxxxx/xxxx/xxxxpredictiveHigh
60File/xxxxxxxxx/xxxxxxxxx/xx.xxxpredictiveHigh
61File/xxxxx_xx/xxxxxxxxxxx.xxx?x=xxxpredictiveHigh
62File/xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxpredictiveHigh
63File/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
64File/xxxxxx_xx.xxxpredictiveHigh
65File/xxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxxxxxxxx.xxpredictiveHigh
67File/xxx/xxxxx/xxx_xx.xpredictiveHigh
68File/xxxxxxxxxx.xxxpredictiveHigh
69File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
70File/xxxxxxx/xxxxx.xxx?xxx=xxxx&xxx=xxxx_xxxx&xxxxx=xxxxxx&xx=xxxxxxpredictiveHigh
71File/xxxxxx/xxxxxx.xxxpredictiveHigh
72File/xxxxxxx.xxxpredictiveMedium
73File/xxxxxxxxxxx.xxxpredictiveHigh
74File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
75File/xxxxx/xxxxpredictiveMedium
76File/xxxxxxxx.xxxpredictiveHigh
77File/xxxxxxx.xxxpredictiveMedium
78File/xx_xxxxxx.xxxpredictiveHigh
79File/xxxxxxx/xxxx/?xxxxxx=xxxxxxxxxxpredictiveHigh
80File/xxxxxxxxxx.xxx/xxxxxxx/xxxxxxxxxx/xxxx/xxx/x?xxxxxx=xpredictiveHigh
81File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
82File/xxxxxx/xxxxxxxx/xxxxxxxxxxxx/predictiveHigh
83File/xxxxxxx.xxxpredictiveMedium
84File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
85File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
86File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
88File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
89File/xxxx/xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
90File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
91File/xx/xxxxx.xxxpredictiveHigh
92File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
93File/xxx/xxxxxx.xxxpredictiveHigh
94File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
95File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
96File/x_xxxxxxxxxxx/xxxxxxxxxxxx/%xx./.%xx/xxxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
97File/[xxxxxx_xxx].xxx/xxxxxxx/xxxxxxxxxx/xxxx/xxx/x?xxxxxx=xpredictiveHigh
98Filex_????️_xxxxxx_xxxx_xxxxxxxxxxxxx.xxpredictiveHigh
99File?xxxx=xxxxxpredictiveMedium
100Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveHigh
101Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
102Filexxx/xxxxxxx/xx-xxx/xxxxx/xxx.xxxpredictiveHigh
103Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx/xxxxxx/xxx/xx.xxpredictiveHigh
107Filexxx_xxx.xxxpredictiveMedium
108Filexxxx_xxx_xxxxxx.xxpredictiveHigh
109Filexxx_xxxxxxxxx.xxxpredictiveHigh
110Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
111Filex:\xxxxxxx\xxxxpredictiveHigh
112Filexxxxx_xx.xpredictiveMedium
113Filexxxx/xxx_xx.xpredictiveHigh
114Filexxxxxxxx\xxxxxx\xxx.xxpredictiveHigh
115Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
121Filexxxxx_xxxx.xpredictiveMedium
122Filexxxx-xxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxxxx/xxxxxx-xxx/xxxxx-xxxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
124Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
125Filexxxxxxx/xxx/xxxxxx/xxxxxx_xxxx.xpredictiveHigh
126Filexxxxxxx/xxx/xxx.xpredictiveHigh
127Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
128Filexxxxxxx.xxpredictiveMedium
129Filexxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
131Filexxxx_xxxxxx-xxxpredictiveHigh
132FilexxxxxpredictiveLow
133Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
134Filexx/xxx/xxxxx.xpredictiveHigh
135Filexxxxxxxxx.xxxpredictiveHigh
136Filexxxx_xx.xxpredictiveMedium
137Filexxxx_xxxxx.xxpredictiveHigh
138Filexxx_xxx.xxxpredictiveMedium
139Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxx.xxx?xxxx=xxxxxpredictiveHigh
142Filexxxxxx-xxxxx-xxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxx_xxx.xxxpredictiveMedium
146Filexxxxxx.xxxxpredictiveMedium
147Filexxxx.xxxpredictiveMedium
148Filexxx_xxx.xxpredictiveMedium
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxx.xxxxpredictiveMedium
152Filexxxx.xxpredictiveLow
153Filexxxxxx_xxxx.xxxpredictiveHigh
154Filexx/xxxxxxx.xpredictiveMedium
155Filexxx_xxxxxx.xpredictiveMedium
156Filexxx/xxxx/xxx.xpredictiveHigh
157Filexxx/xxxxx/xxxxx.xpredictiveHigh
158Filexxx/xxxxxxxxx/xxxxx/xx_xxx_xxxx_xxxxxxxxxx.xpredictiveHigh
159Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
160Filexxx/xxxxxxxxx/xx_xxxxxxx.xpredictiveHigh
161Filexxxxxxxx.xpredictiveMedium
162Filexxxxx/xx_????_xxxxx_xxxxxx_xxxxxxxx.xxpredictiveHigh
163Filexxxxxxxx.xxxpredictiveMedium
164Filexxxxxxx_xxxx.xxxpredictiveHigh
165Filexxxx.xxxpredictiveMedium
166Filexxxxxxxxxxxx.xxxpredictiveHigh
167FilexxxxxxxpredictiveLow
168Filexxxxxx/xxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxpredictiveHigh
169Filexxxxxxx.xpredictiveMedium
170Filexxxxxxxx_xxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxx.xxxpredictiveHigh
172Filexx-xxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxx.xpredictiveMedium
174Filexx_x_xxx.xxxpredictiveMedium
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxx_xxxxxx.xxxpredictiveHigh
177Filexxxxx.xxxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxx.xxxpredictiveMedium
182Filexxx/xxxx_xx_xxx.xpredictiveHigh
183Filexxxxxxx_xxxx.xxxpredictiveHigh
184Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
185Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
186Filexxxx-xxxxx.xxxpredictiveHigh
187Filexxxx-xxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxxxxx.xpredictiveHigh
189Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
190Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
191Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
192Filexxxx_xxxx_xxxx.xxxpredictiveHigh
193Filexxxx_xxxxxxx.xxxpredictiveHigh
194Filexxxxxxx/xxxxpredictiveMedium
195Filexxx.xxxpredictiveLow
196Filexxx_xxxx.xxxpredictiveMedium
197Filexxx_xxx.xxxpredictiveMedium
198Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
199Libraryxxxx.xpredictiveLow
200Libraryxxx/xxxxxxxx.xpredictiveHigh
201Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
202Libraryxxxxxxxxxx.xxpredictiveHigh
203Libraryxxxxx/./xxxxxxx/xxx/xx/xxxxxx.xpredictiveHigh
204Libraryxxxxxxxxxxxx.xxxpredictiveHigh
205Argumentxxxxxxx/xxxxxxxxxxpredictiveHigh
206Argumentxxxxx_xxpredictiveMedium
207Argumentxxxxxx_xxxxxxxpredictiveHigh
208ArgumentxxxpredictiveLow
209ArgumentxxxxxxxxxpredictiveMedium
210Argumentxxxxx_xxxxxxxxxxxxxpredictiveHigh
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxxxxpredictiveLow
213Argumentxxxxxxx/xxxxxxxpredictiveHigh
214ArgumentxxxxxxxpredictiveLow
215Argumentxxxxxxx-xxxxxxpredictiveHigh
216Argumentxxxxxxx xxxxxxpredictiveHigh
217Argumentxxxxxxx_xxxxpredictiveMedium
218ArgumentxxxxxxxpredictiveLow
219ArgumentxxxxxxxxpredictiveMedium
220ArgumentxxxxpredictiveLow
221ArgumentxxxxxxpredictiveLow
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxxpredictiveLow
224ArgumentxxxxxxxxxxpredictiveMedium
225Argumentxxxxxx_xxx_xxpredictiveHigh
226ArgumentxxxxxxxpredictiveLow
227Argumentxxxx_xxxxxxx_xxxxxx_xxxxxpredictiveHigh
228ArgumentxxxxxpredictiveLow
229Argumentxxxxx/xxxxxxxxpredictiveHigh
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxxxxpredictiveLow
232Argumentxxx_xxxx/xxxxxx_xxxxxxxpredictiveHigh
233ArgumentxxxxpredictiveLow
234ArgumentxxxxpredictiveLow
235ArgumentxxxxxxxxpredictiveMedium
236Argumentxxxxx xxxxpredictiveMedium
237ArgumentxxxxpredictiveLow
238Argumentxxxxx_xxxxx_xxpredictiveHigh
239ArgumentxxxxxxxxxpredictiveMedium
240Argumentxxxxxxxx/xxxxxxpredictiveHigh
241Argumentxxxx xxxx/xxxxxxx/xxxxxxxpredictiveHigh
242Argumentx_xxxxpredictiveLow
243ArgumentxxxxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245Argumentxxxx_xxpredictiveLow
246Argumentxxxxxxxxxxx.xxxxxxx_xxxxpredictiveHigh
247Argumentxxxx_xxxxpredictiveMedium
248Argumentxxxx_xxxxxxxpredictiveMedium
249ArgumentxxpredictiveLow
250ArgumentxxpredictiveLow
251Argumentxx/xxxxpredictiveLow
252Argumentxx/xxxxxpredictiveMedium
253ArgumentxxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxxxxxpredictiveMedium
258ArgumentxxpredictiveLow
259Argumentxxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxxpredictiveHigh
260Argumentxxxx_xxxx_xxpredictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxpredictiveLow
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxxxxxxxxxpredictiveHigh
269ArgumentxxxxxxxxxxxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271Argumentxxxx/xxxxxxxxxxx/xxxxxxxx_xxxxxxxxpredictiveHigh
272Argumentxxxx/xxxxx/xxxx/xxxxxx/xxx/xxxxpredictiveHigh
273Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
274Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
275Argumentxxxxxxx_xxpredictiveMedium
276ArgumentxxxxxxpredictiveLow
277Argumentxxx_xxxxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280Argumentxxxxxx.xxxxxxxxxpredictiveHigh
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxxpredictiveMedium
283Argumentxxxxxxxx_xxxxxpredictiveHigh
284ArgumentxxxpredictiveLow
285Argumentxxx_xxxxxxxx_xxxxpredictiveHigh
286ArgumentxxxxxpredictiveLow
287Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
288Argumentxxx_xxxxpredictiveMedium
289Argumentxxxxxx_xxpredictiveMedium
290Argumentxxx[xxx]/xxx[xxxxxxxxxx]/xxx[xxxxxxxxxxx]predictiveHigh
291ArgumentxxxxxxpredictiveLow
292Argumentxxxxxx_xxxxx/xxxxxxx/xxx/xxxx/xxxxxxxxxpredictiveHigh
293ArgumentxxxxxxxxxpredictiveMedium
294ArgumentxxxpredictiveLow
295ArgumentxxxxxxxpredictiveLow
296Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
297ArgumentxxxxxpredictiveLow
298ArgumentxxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300ArgumentxxxpredictiveLow
301Argumentxxx_xxxxxxxxxpredictiveHigh
302Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
303ArgumentxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxpredictiveLow
307Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
308Argumentxxxxx/xxxxxxxxxxx/xxxxxxxx_xxxxxxpredictiveHigh
309ArgumentxxxxxpredictiveLow
310ArgumentxxxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxxxxxxpredictiveMedium
313ArgumentxxxpredictiveLow
314ArgumentxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316Argumentxxxx/xxxxxxxxxxxpredictiveHigh
317Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
318ArgumentxxxxxxxxpredictiveMedium
319Argumentxxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
320Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
321Argumentxxxx_xxxxxxpredictiveMedium
322Argumentxxxx_xxxxpredictiveMedium
323Argumentxxx_xxxxxxpredictiveMedium
324Argumentxxx_xxxxxxxpredictiveMedium
325ArgumentxxxxxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
328ArgumentxxxxxxxpredictiveLow
329Input Value,xxxx(),x,xpredictiveMedium
330Input Value;xxxxxxpredictiveLow
331Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
332Input ValuexxxpredictiveLow
333Input ValuexxxxxxxxxxpredictiveMedium
334Input Valuexxxxxxx'predictiveMedium
335Input ValuexxxxxxpredictiveLow

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!