FIN8 Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en352
zh234
ru54
pl54
es52

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
SourceCodester Record Management System10
Linux Kernel8
Python8
Oracle MySQL Server6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Apryse WebViewer PDF Document cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.002020.08CVE-2024-4327
2MailCleaner Email os command injection9.89.5$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.047840.02CVE-2024-3191
3osCommerce all-products cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.101160.03CVE-2024-4348
4MailCleaner Admin Interface cross site scripting6.76.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.002420.02CVE-2024-3192
5SourceCodester Pisay Online E-Learning System controller.php unrestricted upload7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001920.32CVE-2024-4349
6MailCleaner Admin Endpoints os command injection8.88.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.019740.00CVE-2024-3193
7BloomPixel Max Addons Pro for Bricks Plugin authorization6.56.4$0-$5k$0-$5kNot definedNot defined 0.000540.00CVE-2024-32951
8Elementor ImageBox Plugin cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.002200.09CVE-2024-3074
9Dell Repository Manager API Module improper authorization8.18.0$5k-$25k$0-$5kNot definedOfficial fix 0.000440.00CVE-2024-28976
10Dell Wyse Proprietary OS Telemetry Dashboard information disclosure4.74.7$0-$5k$0-$5kNot definedNot defined 0.000420.08CVE-2024-28963
11AnnounceKit Plugin cross site scripting2.42.4$0-$5k$0-$5kNot definedNot defined 0.002150.04CVE-2024-3023
12Repute Infosystems ARMember Plugin authorization7.87.7$0-$5k$0-$5kNot definedNot defined 0.001400.05CVE-2024-32948
13Dell Repository Manager Logger Module improper authorization4.04.0$5k-$25k$0-$5kNot definedNot defined 0.000560.04CVE-2024-28977
14GOG Galaxy RPC Object Manager Symbolic Link GalaxyClientService.exe denial of service4.64.6$0-$5k$0-$5kNot definedNot defined 0.001280.08CVE-2023-50915
15Opmantek Open-AudIT Community URL cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.044580.08CVE-2021-44916
16StreamWeasels Twitch Integration Plugin information disclosure5.35.2$0-$5k$0-$5kNot definedNot defined 0.001260.00CVE-2024-32716
17Fancy Elementor Flipbox Plugin Widget cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.001380.00CVE-2024-2349
18Abode iota All-In-One Security Kit wirelessConnect os command injection7.97.8$0-$5k$0-$5kNot definedOfficial fix 0.004010.00CVE-2020-8105
19SourceCodester Lot Reservation Management System manage_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001250.02CVE-2024-7283
20RoamWiFi R10 log file4.34.1$0-$5k$0-$5kNot definedOfficial fix 0.000380.00CVE-2024-32051

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Badhatch

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (268)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.travis.ymlpredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/adfs/lspredictiveMedium
4File/admin.php?p=/Area/index#tab=t2predictiveHigh
5File/admin/add_ikev2.phppredictiveHigh
6File/admin/category_save.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/list_ipAddressPolicy.phppredictiveHigh
9File/admin/manage_model.phppredictiveHigh
10File/admin/manage_user.phppredictiveHigh
11File/admin/search-vehicle.phppredictiveHigh
12File/admin/subject.phppredictiveHigh
13File/admin/system/dict/add.json?sqlid=system.dict.savepredictiveHigh
14File/admin/twitter.phppredictiveHigh
15File/api/v1/settingspredictiveHigh
16File/api/v1/toolbox/device/update/swappredictiveHigh
17File/app/zentao/module/repo/model.phppredictiveHigh
18File/bin/httpdpredictiveMedium
19File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
20File/catalog/all-productspredictiveHigh
21File/cgi-bin/cstecgi.cgipredictiveHigh
22File/cgi-bin/ExportSettings.shpredictiveHigh
23File/cloudstore/ecode/setup/ecology_dev.zippredictiveHigh
24File/com/esafenet/servlet/policy/HookService.javapredictiveHigh
25File/doctor/appointment-bwdates-reports-details.phppredictiveHigh
26File/edit-subject.phppredictiveHigh
27File/endpoint/add-user.phppredictiveHigh
28File/etc/postfix/sender_loginpredictiveHigh
29File/etc/shadow.samplepredictiveHigh
30File/extensions/realestate/index.php/properties/list/list-with-sidebar/realtiespredictiveHigh
31File/foms/routers/place-order.phppredictiveHigh
32File/forum/away.phppredictiveHigh
33File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
34File/xxxxxx/xxxxxxxpredictiveHigh
35File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
36File/xxxxxx/xxxxxxxxxpredictiveHigh
37File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
38File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
39File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
40File/xxxx/xxxxxxxpredictiveHigh
41File/xxxxxxpredictiveLow
42File/xxxxxx.xxxpredictiveMedium
43File/xxxxx.xxxpredictiveMedium
44File/xxxxx.xxx/xxxxxpredictiveHigh
45File/xxxxx/xxxx/xxxxpredictiveHigh
46File/xxxxxx_xxx/xxxxxxx/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
47File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
48File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
49File/xxxxx?xxxxxxxpredictiveHigh
50File/xxxxxxxxxxx.xxx/xxxxxxxxpredictiveHigh
51File/xxxxxx_xxxxxx.xxxpredictiveHigh
52File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
53File/xxxxxx_xx.xxxpredictiveHigh
54File/xxxxxx_xxxx.xxxpredictiveHigh
55File/xxxxxxxxxxxxx.xxpredictiveHigh
56File/xxxxxxxxx.xxxpredictiveHigh
57File/xxx.xxxpredictiveMedium
58File/xxxxx.xxxx.xxxpredictiveHigh
59File/xxx/xxxx.xxxpredictiveHigh
60File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
61File/xxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
62File/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
63File/xxxxxxxx.xxxpredictiveHigh
64File/xxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
65File/xxx/xxxxxxx/xxxpredictiveHigh
66File/xxxx/xxxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
67File/xxxxxx.xxxpredictiveMedium
68File/xxxx.xxxpredictiveMedium
69File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
70File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
71File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
72File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
73File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
74File/xxx/xxx/xxxxxxxxpredictiveHigh
75File/xxxxxxx.xxpredictiveMedium
76File/xxxx/xxxxxx_xxx.xxxpredictiveHigh
77File/xxxx_xxxx.xxxpredictiveHigh
78Filexxx-xxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
81Filexxxxx\xxxxxx.xxxpredictiveHigh
82Filexxxx/xxxxx.xxxpredictiveHigh
83Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
84Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
85Filexxx_xxxxxxxx.xxpredictiveHigh
86Filexxxx_xxxx_xx.xxpredictiveHigh
87Filexxxxxxx.xxpredictiveMedium
88Filexxxx/xx_xxxx.xpredictiveHigh
89Filexxxxx/xxxx/xxxx/xxxx.xxpredictiveHigh
90Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
91Filexxx-xxx/xxxxxxxpredictiveHigh
92Filexxxxxxxxxx.xxxpredictiveHigh
93Filexxxxx.xpredictiveLow
94Filexxxxx.xxxpredictiveMedium
95Filexxx\xxxx\xxx\xxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
102Filexxx.xxxpredictiveLow
103Filexxxx_xxxxxxxx.xxxpredictiveHigh
104Filexx/xxxxx.xpredictiveMedium
105Filexx/xxxxxxx.xpredictiveMedium
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
110Filexxxx/xxxxx/xxxxxxx.xxx.xxxpredictiveHigh
111FilexxxxxpredictiveLow
112Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
113Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
117Filexx.xxxpredictiveLow
118Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
119Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
120Filexxx_xxx.xxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxx.xxxpredictiveMedium
124Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
125Filexxx_xxxxxx.xpredictiveMedium
126Filexxx_xxxx.xxxpredictiveMedium
127Filexxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxx.xxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxxxxxxxxxxx.xxxpredictiveHigh
132Filexxx.xxpredictiveLow
133Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
134Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxx-xxxxxxx.xpredictiveHigh
137Filexxxxxxxx.xxxpredictiveMedium
138Filexxxxxxxx_xx.xxxpredictiveHigh
139Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
140Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxx.xxxxpredictiveMedium
142Filexxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
143Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxxx_xxxx.xxxpredictiveHigh
146Filexxxxx_xxxx.xxxpredictiveHigh
147Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
149Filexxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xxxxx/xxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
150Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
151Filexxx/xxxxx.xxxxpredictiveHigh
152Filexxxxxx_xxxxx.xxxpredictiveHigh
153Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
154Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
155Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
156Filexxxx-xxxxx.xxxpredictiveHigh
157Filexxxx-xxxxxxxx.xxxpredictiveHigh
158Filexxx.xpredictiveLow
159Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
160Filexxxx_xxxxxx.xxxpredictiveHigh
161Filexxxx_xxxx.xxxpredictiveHigh
162Filexxxx_xxxx_xxxx.xxxpredictiveHigh
163Filexxxxxxxxx.xxxpredictiveHigh
164Filexx-xxxx.xxxpredictiveMedium
165Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexx-xxxxx.xxxpredictiveMedium
167Filexxxxxxxx.xpredictiveMedium
168File\xxx\xxx\xxxxxxxxxxx\xxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
169File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
170Libraryxxx/xxxx_xxxxx.xpredictiveHigh
171Argument$_xxxx['xxxxxxxxx']predictiveHigh
172ArgumentxxxxxxxpredictiveLow
173ArgumentxxxpredictiveLow
174ArgumentxxxxxxxxpredictiveMedium
175ArgumentxxxxxxxxxxpredictiveMedium
176ArgumentxxxxxpredictiveLow
177Argumentxxxxxxx_xxpredictiveMedium
178ArgumentxxxpredictiveLow
179ArgumentxxxxxxxxpredictiveMedium
180ArgumentxxxpredictiveLow
181ArgumentxxxxxpredictiveLow
182ArgumentxxxxxxpredictiveLow
183ArgumentxxxxxpredictiveLow
184ArgumentxxxxxxxxxxpredictiveMedium
185Argumentxxxx_xxxxxpredictiveMedium
186ArgumentxxpredictiveLow
187ArgumentxxxxxxxxpredictiveMedium
188ArgumentxxxxxpredictiveLow
189ArgumentxxxxpredictiveLow
190ArgumentxxxxpredictiveLow
191ArgumentxxxxxxxxpredictiveMedium
192ArgumentxxxxxxxxpredictiveMedium
193ArgumentxxxxxpredictiveLow
194ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
195Argumentxxxxx_xxxx_xxxxpredictiveHigh
196ArgumentxxxxxxpredictiveLow
197Argumentxxxxxxxx/xxxxxxpredictiveHigh
198Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
199ArgumentxxxxxxxpredictiveLow
200ArgumentxxxxxxxpredictiveLow
201ArgumentxxxxxxpredictiveLow
202ArgumentxxxxpredictiveLow
203Argumentxxxxxxx/xxxxxxxpredictiveHigh
204ArgumentxxxpredictiveLow
205ArgumentxxpredictiveLow
206ArgumentxxpredictiveLow
207Argumentxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
208Argumentxxx_xxxpredictiveLow
209ArgumentxxxxpredictiveLow
210Argumentxxxxxx/xx_xxxxxxxxxpredictiveHigh
211Argumentxxxxxxxx[xx]predictiveMedium
212ArgumentxxxxpredictiveLow
213ArgumentxxxpredictiveLow
214ArgumentxxxpredictiveLow
215ArgumentxxxxxxxxxxpredictiveMedium
216Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
217Argumentxx_xxxxxpredictiveMedium
218ArgumentxxxxpredictiveLow
219Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
220ArgumentxxxxxxxxxxxpredictiveMedium
221ArgumentxxxxxxpredictiveLow
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxpredictiveLow
224ArgumentxxxxxpredictiveLow
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxxxxxpredictiveMedium
227ArgumentxxxxpredictiveLow
228ArgumentxxxxpredictiveLow
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxpredictiveLow
231ArgumentxxxxxxxxpredictiveMedium
232Argumentxxxxxxx_xxxxxxx_xxxxx_xxxxx_xxxxxpredictiveHigh
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
235ArgumentxxxxxxxxxxxxxpredictiveHigh
236ArgumentxxxxxxxxxxpredictiveMedium
237Argumentxxx_xxx_xxpredictiveMedium
238ArgumentxxxxxxxxxpredictiveMedium
239Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
240ArgumentxxxxxxpredictiveLow
241ArgumentxxxxxxxxxxxxxxxpredictiveHigh
242ArgumentxxxxpredictiveLow
243ArgumentxxxpredictiveLow
244Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
245Argumentxxxxxxxxxxx_xxpredictiveHigh
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248ArgumentxxxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxxxxxpredictiveMedium
251Argumentxxxxxx/xxxxxxx-xxxxxxxpredictiveHigh
252ArgumentxxxpredictiveLow
253ArgumentxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
258Argumentxxx_xxxpredictiveLow
259Argumentxxxx/xxxxx/xxx/xxxx/xxxxxxpredictiveHigh
260Argument__xxxxxxpredictiveMedium
261Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
262Input Valuexxxxxxxxx\xxxxx -x xxxxxxxxxxpredictiveHigh
263Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
264Input Valuexxxxxxx -xxxpredictiveMedium
265Input Value[]xxxxxx{}/x["xxx"]predictiveHigh
266Input Value\xxx\xxxpredictiveMedium
267Network Portxxx/xx (xxxx)predictiveHigh
268Network PortxxxpredictiveLow

References (5)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!