Federated States of Micronesia Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en640
ja124
zh114
fr42
es28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
Apple macOS18
Apple iOS14
Apple iPadOS14
Linux Kernel14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.13CVE-2020-12440
2Flask information disclosure6.46.3$0-$5k$0-$5kNot definedOfficial fix 0.002050.03CVE-2023-30861
3ColumbiaSoft Document Locator WebTools login improper authentication8.18.0$0-$5k$0-$5kNot definedOfficial fixexpected0.875650.00CVE-2023-5830
4Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.155470.06CVE-2014-4078
5Google Chrome Input use after free7.57.4$25k-$100k$5k-$25kNot definedOfficial fix 0.006880.07CVE-2022-2613
6EmbedThis GoAhead login injection7.97.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.155210.04CVE-2019-16645
7Better Search Replace Plugin code injection8.07.9$0-$5k$0-$5kNot definedNot definedpossible0.654400.04CVE-2023-6933
8GNU C Library __vsyslog_internal heap-based overflow7.87.8$0-$5k$0-$5kNot definedNot defined 0.226990.03CVE-2023-6246
9Google Android WorkSource certificate validation7.37.2$25k-$100k$5k-$25kAttackedOfficial fixverified0.037210.02CVE-2023-20963
10phpMyAdmin grab_globals.lib.php path traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.079740.04CVE-2005-3299
11Cloudflare WARP Client Zero Trust Secure Web Gateway Policy authorization6.86.8$0-$5k$0-$5kNot definedOfficial fix 0.000070.00CVE-2022-3320
12Oracle WebLogic Server Core Remote Code Execution9.89.6$5k-$25k$0-$5kNot definedOfficial fix 0.007290.00CVE-2024-21181
13WordPress REST API class-wp-rest-users-controller.php information disclosure5.35.1$5k-$25k$0-$5kFunctionalOfficial fixexpected0.924120.00CVE-2017-5487
14OpenBSD OpenSSH Default Configuration denial of service7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.017940.00CVE-2010-5107
15Cloudflare WARP Client VPN Profile authorization6.56.5$0-$5k$0-$5kNot definedOfficial fix 0.000200.03CVE-2022-3337
16vm2 handleException injection9.99.7$0-$5k$0-$5kNot definedOfficial fixexpected0.856800.00CVE-2023-30547
17Fortinet FortiOS SSL-VPN out-of-bounds write9.89.7$100k and more$25k-$100kAttackedOfficial fixverified0.915350.03CVE-2024-21762
18Apple iOS/iPadOS WebKit out-of-bounds write7.57.4$25k-$100k$5k-$25kAttackedOfficial fixverified0.001450.06CVE-2022-32893
19osCommerce POST Parameter shopping-cart sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.002930.07CVE-2023-6579
20Cloudflare WARP Client warp-svc.exe access control7.37.3$0-$5k$0-$5kNot definedNot defined 0.003180.05CVE-2023-1862

IOC - Indicator of Compromise (78)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
143.248.156.0Federated States of Micronesia Unknown01/03/2023verifiedMedium
245.12.70.74recoveries.yourbandinc.comFederated States of Micronesia Unknown01/03/2023verifiedMedium
345.12.71.74Federated States of Micronesia Unknown01/03/2023verifiedMedium
457.70.180.0Federated States of Micronesia Unknown02/21/2023verifiedMedium
557.70.192.0Federated States of Micronesia Unknown01/03/2023verifiedMedium
665.181.28.0customer.tkyojpn1.pop.starlinkisp.netFederated States of Micronesia Unknown01/21/2025verifiedHigh
7103.39.252.0Federated States of Micronesia Unknown01/03/2023verifiedMedium
8103.166.208.0Federated States of Micronesia Unknown02/21/2023verifiedMedium
9104.28.9.200Federated States of Micronesia Unknown01/21/2025verifiedVery High
10104.28.9.202Federated States of Micronesia Unknown01/21/2025verifiedVery High
11104.28.35.84Federated States of Micronesia Unknown01/21/2025verifiedVery High
12104.28.66.18Federated States of Micronesia Unknown01/21/2025verifiedVery High
13104.28.66.20Federated States of Micronesia Unknown01/21/2025verifiedVery High
14104.28.72.22Federated States of Micronesia Unknown01/21/2025verifiedVery High
15104.28.84.89Federated States of Micronesia Unknown01/21/2025verifiedVery High
16104.28.84.90Federated States of Micronesia Unknown01/21/2025verifiedVery High
17XXX.XX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
18XXX.XX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
19XXX.XX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
20XXX.XX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
21XXX.XX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
22XXX.XX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
23XXX.XX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
24XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
25XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
26XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
27XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
28XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
29XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
30XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
31XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
32XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
33XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
34XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
35XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
36XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
37XXX.XX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
38XXX.XXX.XXX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
39XXX.XXX.XXX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
40XXX.XXX.XXX.Xxxx-xxx.xxxxx.xxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
41XXX.XXX.XXX.Xxxxx.xxxxxxx.xxxxx.xxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
42XXX.XXX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
43XXX.XXX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
44XXX.XXX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
45XXX.XXX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
46XXX.XXX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
47XXX.XXX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
48XXX.XXX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
49XXX.XXX.XXX.XXXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
50XXX.XXX.XXX.XXXxxx.xxx-xxx.xxxxx.xxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
51XXX.XXX.XXX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
52XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxx-xxxxxxxx-xxx-xxx.xxxxx.xxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedHigh
53XXX.XXX.XXX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
54XXX.XXX.XXX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
55XXX.XXX.X.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
56XXX.XX.XX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
57XXX.XX.XX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
58XXX.XX.XX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
59XXX.XX.XX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
60XXX.XX.XX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
61XXX.XX.XX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
62XXX.XXX.XX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
63XXX.XX.XXX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
64XXX.XX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
65XXX.XX.XXX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
66XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
67XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
68XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
69XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx02/21/2023verifiedMedium
70XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
71XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High
72XXX.XX.XX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
73XXX.XX.XXX.XXXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/03/2023verifiedMedium
74XXX.XX.XXX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx02/21/2023verifiedMedium
75XXX.XX.XXX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx02/21/2023verifiedMedium
76XXX.XX.XX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx02/21/2023verifiedMedium
77XXX.XX.XXX.XXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx02/21/2023verifiedMedium
78XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxx-xxxxxx-xxx.xxx.xxxx.xxxXxxxxxxxx Xxxxxx Xx Xxxxxxxxxx Xxxxxxx01/21/2025verifiedVery High

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
28TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (338)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\SSCServicepredictiveHigh
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/admin.php?c=upload&f=zip&_noCache=0.1683794968predictiveHigh
4File/admin/casedetails.phppredictiveHigh
5File/admin/fields/manage_field.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/msg.phppredictiveHigh
9File/admin/products/index.phppredictiveHigh
10File/admin/transactions/track_shipment.phppredictiveHigh
11File/admin1/file/downloadpredictiveHigh
12File/adpweb/wechat/verifyToken/predictiveHigh
13File/api/authentication/loginpredictiveHigh
14File/api/rolepredictiveMedium
15File/api/upload.phppredictiveHigh
16File/api /v3/authpredictiveHigh
17File/api2/html/predictiveMedium
18File/aqpg/users/login.phppredictiveHigh
19File/b2b-supermarket/shopping-cartpredictiveHigh
20File/bilal final/edit_stud.phppredictiveHigh
21File/bilal final/login.phppredictiveHigh
22File/bin/shpredictiveLow
23File/boafrm/formFilterpredictiveHigh
24File/car-rental-management-system/admin/view_car.php=predictiveHigh
25File/category/order/hits/copyright/46/finish/1/list/1predictiveHigh
26File/cgi-bin/cstecgi.cgipredictiveHigh
27File/cgi-bin/koha/catalogue/search.plpredictiveHigh
28File/cgi-bin/nas_sharing.cgipredictiveHigh
29File/cgi-bin/wapopenpredictiveHigh
30File/cgi-bin/wlogin.cgipredictiveHigh
31File/classes/Master.php?f=save_positionpredictiveHigh
32File/classes/SystemSettings.php?f=update_settingspredictiveHigh
33File/common/download?filename=1.jsp&delete=falsepredictiveHigh
34File/crm/weixinmp/index.php?userid=123&module=Users&usid=1&action=UsersAjax&minipro_const_type=1&related_module=SinginpredictiveHigh
35File/debug/pprofpredictiveMedium
36File/devinfopredictiveMedium
37File/etc/hosts.denypredictiveHigh
38File/forum/away.phppredictiveHigh
39File/goform/WifiExtraSetpredictiveHigh
40File/xxxxxxxx/xxxxxx_xxxx?xxxxxx/predictiveHigh
41File/xxxxxxxx/xxx_xxxxxxx_xxxx?xxxxxx/predictiveHigh
42File/xxxxxxxxpredictiveMedium
43File/xxxxx.xxx/xxxxxxxxx/xxxxx/xxxxx_xxxx/predictiveHigh
44File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
45File/xxxx/predictiveLow
46File/xxx/xxxxxxxxx.xxxpredictiveHigh
47File/xxxxxpredictiveLow
48File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
49File/xxxxxxx/xxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
50File/xxx/xxxxxpredictiveMedium
51File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
52File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
53File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
54File/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
55File/xxxxxx-xxxxxxxx-xxxxxxxx-xx-xxx-xxxxxx/xxxxxxx.xxxpredictiveHigh
56File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
57File/xxxxxx,xxxxx.xxx?xxxxx=xxxx%xxxx%xxxx&xxxxxxxxxx=xxxxxxxxx&predictiveHigh
58File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
59File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
60File/xxxx.xxxpredictiveMedium
61File/xxxxxxxxx/xxxxx_xxxx/xxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
63File/xxxxxxx.xxxpredictiveMedium
64File/xxxxxxx/xxxxxxx/xxxxx?xx{}predictiveHigh
65File/xxxxxxx/predictiveMedium
66File/xxxxxxpredictiveLow
67File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
68File/xxxx/xxxx/xxxxxxxxxpredictiveHigh
69File/xxxx/xxxxxx.xxx?xxx=xpredictiveHigh
70File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71File/xxx/xxx/xxpredictiveMedium
72File/xxxxxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
73File/xxx/xxx/xxxxxpredictiveHigh
74File/xxxx/xxx/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
75File/xxx/predictiveLow
76File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
77File/xxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
78File/_xxxxx/_xxxxxxxx_xxxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
81Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
82Filexxxxx-xxxx.xxxpredictiveHigh
83Filexxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
84Filexxxxx/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
85Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
86Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
87Filexxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
88Filexxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxx.xxxpredictiveMedium
90Filexxx.xxxpredictiveLow
91Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxx_xxxxxxx.xxxpredictiveHigh
94Filexxx_xxxx.xxxpredictiveMedium
95Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
96Filexxxxxxxxxx.xxxpredictiveHigh
97Filexxx_xxxxxxxx.xxpredictiveHigh
98Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
99Filexxx-xxxxxxx-xxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxx/xxxx/xxxxxxxxxx.xxxxpredictiveHigh
100Filexxx/xxx.xxxpredictiveMedium
101Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
102Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
103Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
104Filexxx/xxx?xxxxpredictiveMedium
105Filexxxxxx-xxxxx.xxxpredictiveHigh
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxx.xxxxxx.xxxxx.xxxxx-xxxxxxxxxx.xxxxxxpredictiveHigh
108Filexxxxxx.xxxpredictiveMedium
109Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxx/xxxxx.xxxxpredictiveHigh
111Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
112Filexxxxxx/x.xpredictiveMedium
113Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
114Filexxxxxxxx.xxxpredictiveMedium
115Filexxxxxxxx/xxxxxxx.xxxxpredictiveHigh
116Filexxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxx/xxx/xxxxxx/xxxxxx.xpredictiveHigh
118Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
119Filexxxx_xxxxx.xxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexx/xxxxx/xxxxxxx.xpredictiveHigh
122Filexx/xxxxxxxxx/xxxx_xx.xpredictiveHigh
123Filexxxxxxx/xxxxxx/xxxxxxx_xxxxxx/xxxx_xxxx/xxxx/xxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxx/xxxxxpredictiveMedium
127Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
128Filexxxx-xxxxxxx.xpredictiveHigh
129Filexxxx/x.xpredictiveMedium
130Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexx//xxxxxxxx/ xxxxxxxxpredictiveHigh
132Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictiveHigh
133Filexxxxx.xxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxx.xpredictiveMedium
136Filexxxxxx-xxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxxxx.xxpredictiveHigh
138Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
139Filexxxx_xxxxxxx.xxxxpredictiveHigh
140Filexxx.x/xxxxxx.xpredictiveHigh
141Filexx.xxpredictiveLow
142Filexxxxxxxxxxx/xxxxx.xpredictiveHigh
143Filexxxx.xxxxpredictiveMedium
144Filexxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
146Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
147Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHigh
148Filexxxxxxx/xxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
149Filexxx_xxxxxx.xxpredictiveHigh
150Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
151Filexxxx.xxxxxx.xxpredictiveHigh
152Filexxx_xx_xxxx.xxpredictiveHigh
153Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
154Filexxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
155Filexxxxxxx.xxxpredictiveMedium
156Filexxxx_xxxx.xxxpredictiveHigh
157Filexxxx_xxxxxxxx.xxxpredictiveHigh
158Filexxxxxxx/xxxx.xxxpredictiveHigh
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxx_xxxxx.xxxpredictiveHigh
164Filexxxxxx-xxxxx.xxxpredictiveHigh
165Filexxx_xxx.xxx?xxx=xxx.xxx.x.x&xxxx=xx&xxxx=xxxpredictiveHigh
166Filexxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
168Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxxxxx.xxxxpredictiveHigh
170Filexxxxxx_xxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx.xxxpredictiveMedium
174Filexxx/xxxx_xx_xxx.xpredictiveHigh
175Filexxx/xxxxxx/xxxxxx.xxxpredictiveHigh
176Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
177Filexxxxxxxx/xxxxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxx.xxxxpredictiveHigh
179Filexxxxx/xxxxx-xxxxx.xxxpredictiveHigh
180Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
181FilexxxxxxpredictiveLow
182Filexxxxxxxxxxxxx.xxxxpredictiveHigh
183Filexxxxxx_xxxxx.xxxpredictiveHigh
184Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
185Filexxxxxxxxx.xpredictiveMedium
186Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxx-xxx.xxxpredictiveMedium
188Filexxxx-xxx.xxx xxxxxxpredictiveHigh
189Filexxxxxxxxx/xxxxxxxxpredictiveHigh
190Filexxx/xxx-xxx/xxxxxx/xxxxx.xxxpredictiveHigh
191Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
192Filexxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxxx/xxxxxxx/xxxxxxx.xxxxxx.xxxpredictiveHigh
195Filexxxxxxxx/xxxxxx_xxxxxxxpredictiveHigh
196Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
198Filexx/xx/xxxxxpredictiveMedium
199Filexxx_xxxxxx.xxxxpredictiveHigh
200Filexxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
201File\xxx\xxxxxxxx.xxxpredictiveHigh
202Libraryxxxxxxxx.xxxpredictiveMedium
203Libraryxxx/xx.xxxpredictiveMedium
204Libraryxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
205Libraryxxx/xxx/xxxx/xxxxxxxx.xxpredictiveHigh
206Libraryxxx/xxxxxxxx/xxxxxxx_xxxxxxxx.xxpredictiveHigh
207Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
208Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
209Libraryxxxxxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
210Libraryxxxxxxxx.xxxpredictiveMedium
211Libraryxxx/xx_xxx.xpredictiveMedium
212Libraryxxxxxxxx.xxxpredictiveMedium
213Argumentxx/xxpredictiveLow
214ArgumentxxxxxxxpredictiveLow
215ArgumentxxxxxxxxxpredictiveMedium
216ArgumentxxxxpredictiveLow
217ArgumentxxxxxxpredictiveLow
218Argumentxxxxx[]predictiveLow
219ArgumentxxxxpredictiveLow
220Argumentxxxxxxx.xxxxxxxxxxxxxxx.xxxxxxxxxpredictiveHigh
221Argumentxxxx_xxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223Argumentxxxxxxx_xxpredictiveMedium
224ArgumentxxxpredictiveLow
225Argumentxxxxxx/xxxxxx_xxxpredictiveHigh
226ArgumentxxxxxxxpredictiveLow
227Argumentxxxxxxx-xxxxxxpredictiveHigh
228Argumentxxxxxxx-xxxxpredictiveMedium
229ArgumentxxxxxxpredictiveLow
230Argumentxxxx/xxxxpredictiveMedium
231ArgumentxxxxxxxpredictiveLow
232Argumentx_xxxxxxpredictiveMedium
233Argumentx_xxxx_xxxxxxpredictiveHigh
234Argumentxxxx xx xxxxxxxpredictiveHigh
235Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
236ArgumentxxxxxxxxxxxxpredictiveMedium
237ArgumentxxxpredictiveLow
238Argumentxxx-xxpredictiveLow
239ArgumentxxxxxpredictiveLow
240ArgumentxxxxxxxxxxxpredictiveMedium
241Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
242Argumentxxxxxx-xxxxxxpredictiveHigh
243ArgumentxxxxpredictiveLow
244ArgumentxxxxxxxxxxpredictiveMedium
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxpredictiveLow
248Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
249Argumentxx_xxpredictiveLow
250Argumentxx_xxxxpredictiveLow
251ArgumentxxxxxpredictiveLow
252ArgumentxxxpredictiveLow
253Argumentxxxxx_xxxxxxxxpredictiveHigh
254Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
255Argumentxxxxx_xxxxxxpredictiveMedium
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxpredictiveLow
259ArgumentxxpredictiveLow
260Argumentxx/xxxx_xxxxxxpredictiveHigh
261ArgumentxxxxxpredictiveLow
262Argumentxxxx_xxpredictiveLow
263ArgumentxxxpredictiveLow
264ArgumentxxxpredictiveLow
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267Argumentxxxxxxx/xxxxxxxxpredictiveHigh
268Argumentxxxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
269ArgumentxxxxxxxxxxpredictiveMedium
270Argumentxxxxxxx_xxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
273ArgumentxxxxxxxpredictiveLow
274ArgumentxxxxpredictiveLow
275Argumentxxxxx_xxpredictiveMedium
276Argumentxxxxxx.xxxxxxxxxpredictiveHigh
277ArgumentxxxxxxxxxxxxxxxpredictiveHigh
278ArgumentxxxxxpredictiveLow
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286Argumentxxxx_xxxx/xxxxx_xxxxpredictiveHigh
287Argumentxxxx_xxxxpredictiveMedium
288Argumentxxxx_xxxxxxpredictiveMedium
289ArgumentxxxpredictiveLow
290Argumentxxxxx_xxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxxxxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxpredictiveLow
295ArgumentxxxxxxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
298ArgumentxxxxxxpredictiveLow
299Argumentxxxx_xxxxxpredictiveMedium
300ArgumentxxxxpredictiveLow
301ArgumentxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxpredictiveLow
304ArgumentxxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306ArgumentxxxpredictiveLow
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxpredictiveLow
310ArgumentxxxpredictiveLow
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314Argumentxxxxx[]predictiveLow
315Argumentxxxxx[_xxxxxxxx]predictiveHigh
316ArgumentxxxxpredictiveLow
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxxxxxx_xxxxxxpredictiveHigh
319Argumentx-xxxxxxxxx-xxxpredictiveHigh
320Input Value"><xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
321Input Value'"xpredictiveLow
322Input Value**predictiveLow
323Input Value.%xx.../.%xx.../predictiveHigh
324Input Value../..predictiveLow
325Input Valuex'+xxx+(xxxxxx+xxxx+xxxx+(xxxxxx(xxxxx(x)))xxxx)+xxx+'xxxx'%xx'xxxxpredictiveHigh
326Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
327Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
328Input Value<xxx xxxxxx=xxxxx(xxxx)>predictiveHigh
329Input Valuexxxxx_xxxpredictiveMedium
330Input ValuexxxxxxxxxxpredictiveMedium
331Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
332Pattern() {predictiveLow
333Pattern|xx xx xx|predictiveMedium
334Network PortxxxxpredictiveLow
335Network Portxxxx/xxxxxpredictiveMedium
336Network Portxxx/xx (xxx)predictiveMedium
337Network Portxxx/xxpredictiveLow
338Network Portxxx/xxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!