FlawedGrace Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en884
zh30
ar14
es14
it10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows8
Google Chrome6
Linux Kernel4
nginx4
code-projects Job Recruitment4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042771.70CVE-2006-6168
2trojan Initialization Interface register initialization6.36.1$0-$5k$0-$5kNot definedNot defined 0.005140.06CVE-2024-55215
3SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010201.79CVE-2022-28959
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869682.33CVE-2020-15906
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.57CVE-2007-0354
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.081890.47CVE-2007-1167
7eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.60
8Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.001030.94CVE-2009-4687
9AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015651.70CVE-2020-35176
10Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.94
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000004.04
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000002.21
13Kelli Shaver S8Forum register.php privileges management7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.050180.08CVE-2003-1252
14WAVLINK WN530H4/WN530HG4/WN572HG3 Front-End Authentication Page login.cgi Goto_chidx stack-based overflow8.88.5$0-$5k$0-$5kProof-of-ConceptWorkaround 0.000950.04CVE-2024-10194
15kurniaramadhan E-Commerce-PHP Create Product Page create_product.php cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000510.00CVE-2024-13205
16nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000001.32CVE-2020-12440
17CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001040.09CVE-2024-11676
18DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.38CVE-2010-0966
19SimpleHelp Remote Support Software HTTP Request path traversal6.86.8$0-$5k$0-$5kHighNot definedverified0.934540.19CVE-2024-57727
20Devilz Clanportal File Upload5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.044800.08CVE-2006-6338

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.188.86.18FlawedGrace06/12/2023verifiedHigh
2XX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxxxx06/12/2023verifiedHigh
3XX.XXX.XX.XXXXxxxxxxxxxx06/12/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (394)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add_deductions.phppredictiveHigh
2File/admin/apply.phppredictiveHigh
3File/admin/assets/plugins/DataTables/media/unit_testing/templates/complex_header_2.phppredictiveHigh
4File/admin/assets/plugins/DataTables/media/unit_testing/templates/empty_table.phppredictiveHigh
5File/admin/book-details.phppredictiveHigh
6File/admin/bookList?page=1&limit=10predictiveHigh
7File/admin/bwdates-report-details.phppredictiveHigh
8File/admin/change-image.phppredictiveHigh
9File/admin/chatroom.phppredictiveHigh
10File/admin/cmsVote/savepredictiveHigh
11File/admin/cms_content.phppredictiveHigh
12File/admin/create_product.phppredictiveHigh
13File/admin/forms/option_lists/edit.phppredictiveHigh
14File/admin/getallarticleinfopredictiveHigh
15File/Admin/Http/Controllers/FileManagerController.phppredictiveHigh
16File/admin/index.phppredictiveHigh
17File/admin/login.phppredictiveHigh
18File/admin/normal-search.phppredictiveHigh
19File/admin/operations/expense_category.phppredictiveHigh
20File/admin/orders/view_order.phppredictiveHigh
21File/admin/print.phppredictiveHigh
22File/admin/product/manage_product.phppredictiveHigh
23File/admin/salary_slip.phppredictiveHigh
24File/admin/sou.phppredictiveHigh
25File/admin/template/updatepredictiveHigh
26File/admin/user-search.phppredictiveHigh
27File/admin/users.phppredictiveHigh
28File/adminPage/main/uploadpredictiveHigh
29File/adminpanel/admin/query/addCourseExe.phppredictiveHigh
30File/api/mjkj-chat/chat/ai/delete/chatpredictiveHigh
31File/api/sys/set_passwdpredictiveHigh
32File/Api/TinyMce/UploadAjaxAPI.ashxpredictiveHigh
33File/auth/registerpredictiveHigh
34File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
35File/backend/admin/his_admin_add_vendor.phppredictiveHigh
36File/backend/admin/his_admin_register_patient.phppredictiveHigh
37File/car-rental-management-system/admin/index.php?page=manage_carpredictiveHigh
38File/catalog/comparepredictiveHigh
39File/cgi-bin/cstecgi.cgipredictiveHigh
40File/cgi-bin/hd_config.cgipredictiveHigh
41File/cgi-bin/mainfunction.cgipredictiveHigh
42File/cgi-bin/mainfunction.cgi/apmcfguploadpredictiveHigh
43File/change-password.phppredictiveHigh
44File/classes/Master.php?f=save_coursepredictiveHigh
45File/classes/Master.php?f=save_positionpredictiveHigh
46File/cupseasylive/locationcreate.phppredictiveHigh
47File/dash/update.phppredictiveHigh
48File/dashboard/admin/submit_payments.phppredictiveHigh
49File/dtale/chart-data/1predictiveHigh
50File/xxxxxx-xxxxxxx.xxxpredictiveHigh
51File/xxxxxx-xxxxxxx.xxxpredictiveHigh
52File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
53File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
54File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
55File/xxxxxxx.xxxpredictiveMedium
56File/xxxxxxxxxx/xxxxxxxxxx/xxxxx.xxx/xxxxxx/xxxxx-xxxxxxxx/xxxxxxxxpredictiveHigh
57File/xxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
58File/xxxxxxxxxxx/xxxxxxpredictiveHigh
59File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
60File/xxxx/xxxxxxx/xxxxx-xxxxx.xxxpredictiveHigh
61File/xxxxx/xxxxxxxpredictiveHigh
62File/xxxxx/xxxx.xxxpredictiveHigh
63File/xxxxxx/xxxpredictiveMedium
64File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
65File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
66File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
67File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
68File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
69File/xxxx/xxxxxx.xxxpredictiveHigh
70File/xxxxx/predictiveLow
71File/xxxx/xxxx_xxxx.xxxpredictiveHigh
72File/xxxxxxxxxxxx.xxxpredictiveHigh
73File/xxxxx.xxxpredictiveMedium
74File/xxxxx.xxx/xxxxxxx/xxxxxxxx/predictiveHigh
75File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
76File/xxxxx/xxxx/xxxxpredictiveHigh
77File/xxxx/xxxxxxx.xxxxpredictiveHigh
78File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
79File/xxxxxxxxx/xxxx/xxxxxx/xxxxxxpredictiveHigh
80File/xxxxx.xxxpredictiveMedium
81File/xxxx.xxxpredictiveMedium
82File/xxxxxx_xx.xxxpredictiveHigh
83File/xxxxxx/xx.xxx?xxxxxx=xxpredictiveHigh
84File/xxxxxx/xxxx_xxxxx/xxxx/xxxxx.xxxpredictiveHigh
85File/xxxx/xxxxxx/xxxxxxx/xxxxxx-xxxxxxxxxx-x.xx.x/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
86File/xxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
87File/xxx/xxxxxxxxx/xxx_xxxx.xxxpredictiveHigh
88File/xxx/xxxxxxx_xxxxxx/xxxx_xxxx.xxxpredictiveHigh
89File/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
90File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
91File/xxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
92File/xxxxxxx.xxxpredictiveMedium
93File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
94File/xxxxxxxx.xxxpredictiveHigh
95File/xxxxx/xxxxxxpredictiveHigh
96File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
97File/xxxxxx.xxxpredictiveMedium
98File/xxxxxx.xxxpredictiveMedium
99File/xxxxxxxxxx.xxxpredictiveHigh
100File/xxxx.xxxpredictiveMedium
101File/xxxxxxpredictiveLow
102File/xxxxxxxx/xxxxxxpredictiveHigh
103File/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
104File/xxxxx/xxxxxx/xxxxpredictiveHigh
105File/xxxxxx_xx_xxxxxxx.xxxpredictiveHigh
106File/xxxxxpredictiveLow
107File/xxx/xxxpredictiveMedium
108File/xxx/xxxxxxxx_${xxxxx'x_xxxx}.xxxpredictiveHigh
109File/xxxxxxx-xxxxxxx.xxxpredictiveHigh
110File/xxxxxxxxxxx.xxxpredictiveHigh
111File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxx.xxxpredictiveLow
114Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
115Filexxxxx/xxxxx.xxxpredictiveHigh
116Filexxxxx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
117Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
118Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
120Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
121Filexxxxxxxxx.xxxpredictiveHigh
122Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveHigh
123Filexxxxx\xxxxxxx\xxxxx.xxx#xxxx_xxxxpredictiveHigh
124Filexxxxx_xxxxx.xxxpredictiveHigh
125Filexxxxx_xxxxxx.xxxpredictiveHigh
126Filexxx/xxxxxxxxxxx/xxxx_xxxxxxxxxx.xxpredictiveHigh
127Filexxx/xxxxxxx/xx-xxx/xxxxx/xxx.xxxpredictiveHigh
128Filexxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx_xxx_xxxxx_xxxxxxxxx.xxpredictiveHigh
129Filexxxxxxx.xxpredictiveMedium
130Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
131Filexxxxxxxxxxx.xxxpredictiveHigh
132Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxxxxxxxxx.xxxpredictiveHigh
134Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
135Filexx_xxxxxxxxxxxxxxx.xpredictiveHigh
136Filexxx-xxx/xxxxxxx.xxpredictiveHigh
137Filexxx.xpredictiveLow
138Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
139Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
142Filexxx/xx/xxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
143Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
144Filexxxx/xxxxx.xxpredictiveHigh
145Filexxxxxx.xxxpredictiveMedium
146Filexxxxxx.xxxpredictiveMedium
147Filexxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
150Filexxxxx/xxxx.xpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxx.xxxpredictiveMedium
153Filexxx/xxxx/xxxx.xpredictiveHigh
154Filexxxx.xpredictiveLow
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxxx/xxxxxxxx.xpredictiveHigh
157Filexxxxx/xxxxxx.xxxpredictiveHigh
158Filexxxxxxxxx.xxxpredictiveHigh
159Filexxxxx.xxxpredictiveMedium
160Filexxxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
161Filexxxxxxxxx-x-x.xxxpredictiveHigh
162Filexxxxxxxxx.xxxpredictiveHigh
163Filexx/xxxxx.xxxpredictiveMedium
164Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
165Filexxxx/xxxxxxxx/xxxxxxx/xxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
166Filexxxx/xxxxxxx.xpredictiveHigh
167Filexxx/xxxxxx.xxxpredictiveHigh
168Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
169Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
170Filexxxxx.xxxpredictiveMedium
171Filexxxxxx.xxxpredictiveMedium
172Filexxxx/xxxxxxx/xxxxxxxx.xxxxxx.xxxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxxx.xxxpredictiveMedium
177Filexxxx.xpredictiveLow
178Filexxxxxx_xxxx.xxxpredictiveHigh
179Filexxxxxx.xxxpredictiveMedium
180Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
181Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
182Filexxxxxxx/xxxxxx.xxxpredictiveHigh
183Filexx.xxxpredictiveLow
184Filexxx_xxxx.xxxpredictiveMedium
185Filexxx-xxxxxxxxxxx/xxx/xxxxxx/xxx/xxxxxxxxxx.xxpredictiveHigh
186Filexxxxx.xxxpredictiveMedium
187Filexxxxxxxxxx.xxxxpredictiveHigh
188Filexxx/xxxxx.xxxpredictiveHigh
189Filexxxxx_xxxxxxx.xxxpredictiveHigh
190Filexxxxx.xxxpredictiveMedium
191Filexxxxxxxx.xxxpredictiveMedium
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxxx.xxxpredictiveMedium
194FilexxxxxxxxxpredictiveMedium
195Filexxxxxx.xxxpredictiveMedium
196Filexxxxxxxxxxxx.xxpredictiveHigh
197Filexxxxxxxxxxxxx.xxxxpredictiveHigh
198Filexxxxxx_xxxx.xxxpredictiveHigh
199Filexxxxxxx.xxxxpredictiveMedium
200Filexxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxx.xxpredictiveMedium
202Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
203Filexxxx_xxxxxx.xxxpredictiveHigh
204Filexxxxx/xxxxxxxxxx.xpredictiveHigh
205Filexxxx_xxxx.xxxpredictiveHigh
206Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
207Filexxx/xxxx_xxxxx.xpredictiveHigh
208Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
209Filexxx/xxxx/xxxx/xxx/xxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx. xxxxpredictiveHigh
210Filexxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
212Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
213Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
214Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
215Filexxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
216Filexxxx-xxxxxxxx.xxxpredictiveHigh
217Filexxxx-xxxxx.xxxpredictiveHigh
218Filexxxx-xxxxx.xxxpredictiveHigh
219Filexxxx-xxxxxxxx.xxxpredictiveHigh
220Filexxxxxxx-xxxx-xxx-xxxxxx\xxx\xxxx\xxxx\xx\xxxxxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
221FilexxxxxpredictiveLow
222Filexxxxxx.xxxpredictiveMedium
223Filexxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxx/xxxxx.xxxpredictiveHigh
226Filexxxxxxxxx_xxxx.xxxpredictiveHigh
227Filexxxxx.xxpredictiveMedium
228Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
229Filexxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
230Filexxxx_xxxxxx.xxxpredictiveHigh
231Filexxxx_xxxx.xxxpredictiveHigh
232Filexxxxx.xxxpredictiveMedium
233Filexxxxxxx.xxxpredictiveMedium
234Filexxxx.xxpredictiveLow
235Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
236Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
237Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
238Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
239Library/xxxx/xxxx/xxxxx.xpredictiveHigh
240Libraryxxxx_xxx.xpredictiveMedium
241Libraryxxx/xxxxxxx/xxxxx.xpredictiveHigh
242Libraryxxxxxxxxxxxx.xxxpredictiveHigh
243Libraryxxxxx.xxxpredictiveMedium
244ArgumentxxpredictiveLow
245ArgumentxxxpredictiveLow
246Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249Argumentxxxxx_xxxxpredictiveMedium
250ArgumentxxxpredictiveLow
251ArgumentxxxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxxxxxxpredictiveMedium
254Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
255ArgumentxxxxxxxxxxpredictiveMedium
256ArgumentxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258Argumentxxxxxx_xxxxxxxxpredictiveHigh
259ArgumentxxxxxxxpredictiveLow
260ArgumentxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxpredictiveLow
262Argumentxxxxxx_xxxxxxx[xxxx][xxxxxxx][]predictiveHigh
263Argumentxxxxxxxxx[x]predictiveMedium
264Argumentxxxxxxx/xxxxpredictiveMedium
265Argumentxxxxxx_xxxxpredictiveMedium
266ArgumentxxxxxxxpredictiveLow
267Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHigh
268Argumentxxxx_xxpredictiveLow
269ArgumentxxxxxpredictiveLow
270ArgumentxxxxxxpredictiveLow
271Argumentxxxxxx_xxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxxxxpredictiveMedium
274Argumentxxxxxxxxx_xxxxxxx_xxxx_xxxxxpredictiveHigh
275ArgumentxxxxxxxpredictiveLow
276Argumentx/xxxxpredictiveLow
277Argumentxxxxxx_xxxxpredictiveMedium
278Argumentxxxx_xxxxxxxxx_xxxxx_xxxxxpredictiveHigh
279ArgumentxxxxxpredictiveLow
280Argumentxxxxx/xxxxx xxxxxxpredictiveHigh
281Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
282Argumentxxxxx_xxxxxxx/xxxxxxx/xxxxxxx_xxxx/xxx_xxxxx/xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
283ArgumentxxxxxpredictiveLow
284Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
285Argumentxxxxx_xxxpredictiveMedium
286Argumentxxxxx/xxxxxpredictiveMedium
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxx_xxxxxxpredictiveMedium
290ArgumentxxxxxpredictiveLow
291Argumentxxxxx/xxxxxpredictiveMedium
292Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
293Argumentx_xxxxxx_xxxpredictiveMedium
294Argumentxx_xxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296Argumentxxxxxxxx/xxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxxxpredictiveMedium
299ArgumentxxpredictiveLow
300ArgumentxxpredictiveLow
301Argumentxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxxpredictiveHigh
302Argumentxxx/xxxpredictiveLow
303Argumentxxx_xxxxxxxxpredictiveMedium
304Argumentxxxxx/xxxxxx_xxpredictiveHigh
305ArgumentxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
309ArgumentxxxxxxxxxxpredictiveMedium
310ArgumentxxxxxpredictiveLow
311ArgumentxxxxxxxxxpredictiveMedium
312ArgumentxxpredictiveLow
313Argumentxxxxxxx/xxxxpredictiveMedium
314ArgumentxxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxxxxxxxpredictiveMedium
317Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
318Argumentx_xxpredictiveLow
319ArgumentxxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321Argumentxxxx/xxxxxxxxpredictiveHigh
322Argumentxxx_xxxxpredictiveMedium
323Argumentxxxxxxxx xxxxxxpredictiveHigh
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxxpredictiveLow
326ArgumentxxxxxxxxxxxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328ArgumentxxxxxxxxpredictiveMedium
329Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
330Argumentxxxxx_xxxx_xxxxpredictiveHigh
331ArgumentxxxpredictiveLow
332Argumentxxx/xx/xx/xx/xx/xx/xx/xxpredictiveHigh
333Argumentxxxx_xxpredictiveLow
334ArgumentxxxxxxxxxxpredictiveMedium
335ArgumentxxxxpredictiveLow
336Argumentxxxxx_xxxpredictiveMedium
337ArgumentxxxxxxxpredictiveLow
338ArgumentxxxxxpredictiveLow
339Argumentxxxxxxxxxx_xxpredictiveHigh
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxxxxxpredictiveMedium
343Argumentxxxxx_xxxpredictiveMedium
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxpredictiveLow
346Argumentxxxxxxx_xxxpredictiveMedium
347Argumentxxx_xxpredictiveLow
348ArgumentxxxxxxxpredictiveLow
349ArgumentxxxxxxpredictiveLow
350ArgumentxxxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxpredictiveMedium
353Argumentxxxxxx_xxxxxxpredictiveHigh
354Argumentxxxxxx_xxxpredictiveMedium
355ArgumentxxxxxxxpredictiveLow
356ArgumentxxxpredictiveLow
357Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
358ArgumentxxxxpredictiveLow
359ArgumentxxxxxxpredictiveLow
360ArgumentxxxxxxpredictiveLow
361Argumentxxxxxx($xxx)predictiveMedium
362ArgumentxxxpredictiveLow
363Argumentxxxx_xxxxpredictiveMedium
364ArgumentxxxxpredictiveLow
365ArgumentxxxxpredictiveLow
366ArgumentxxxxxpredictiveLow
367ArgumentxxxxxpredictiveLow
368Argumentxxxx_xxxxpredictiveMedium
369ArgumentxxxxxxxxxpredictiveMedium
370ArgumentxxxxxpredictiveLow
371ArgumentxxxpredictiveLow
372ArgumentxxxxpredictiveLow
373ArgumentxxxxxxxxxxxxxxxpredictiveHigh
374ArgumentxxxxxxxxpredictiveMedium
375ArgumentxxxxxxxxpredictiveMedium
376Argumentxxxx_xxxxxpredictiveMedium
377Argumentxxxx_xxpredictiveLow
378Argumentx_xxxx/x_xxx/x_xxxxxx/x_xxxxx/x_xxxxx/x_xxxxpredictiveHigh
379ArgumentxxxxxxxpredictiveLow
380Argumentx-xxxxxxxxx-xxxpredictiveHigh
381Argumentx-xxxxxxxxxx-xxxxxxxxxxpredictiveHigh
382Argument_xxxxxxpredictiveLow
383Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
384Input Value-xpredictiveLow
385Input Value-xpredictiveLow
386Input Value/../xxx/xxxxxx-predictiveHigh
387Input Value/../xxx/xxxxxxxxpredictiveHigh
388Input Value/../xxx/xxxxxxxx-predictiveHigh
389Input Valuexxxxxxx"><xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
390Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
391Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
392Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
393Network Portxxxx/xxxxpredictiveMedium
394Network Portxxx/xxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!