FortiOS Analysisinfo

IOB - Indicator of Behavior (514)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en284
zh214
ja6
ru6
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress10
Synacor Zimbra Collaboration Suite8
Joomla CMS6
Microsoft Windows6
SourceCodester Sales Tracker Management System6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Z-BlogPHP action_crawler.php server-side request forgery8.08.0$0-$5k$0-$5kNot definedNot defined 0.021950.00CVE-2022-40357
2Open WebMail openwebmail-read.pl cross site scripting4.34.1$0-$5k$0-$5kHighOfficial fix 0.005070.00CVE-2006-3233
3SourceCodester File Tracker Manager System POST Parameter login.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001840.03CVE-2023-1294
4SourceCodester Friendly Island Pizza Website and Ordering System GET Parameter deleteorder.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000520.09CVE-2023-1301
5MMDeveloper A Forms Plugin a-forms.php cross site scripting4.44.3$0-$5k$0-$5kNot definedOfficial fix 0.000780.00CVE-2013-10020
6SourceCodester Sales Tracker Management System manage_client.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.001910.09CVE-2023-1291
7Adobe Dreamweaver untrusted search path5.35.1$0-$5k$0-$5kNot definedOfficial fix 0.003510.03CVE-2021-21055
8kylin-system-updater Update InstallSnap command injection7.87.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.002380.09CVE-2023-1277
9Openfind Mail2000 Access Control privileges management6.06.0$0-$5k$0-$5kNot definedNot defined 0.004420.03CVE-2020-12776
10WordPress WP_Query sql injection6.36.1$5k-$25k$0-$5kProof-of-ConceptOfficial fixexpected0.905930.00CVE-2022-21661
11Progress Telerik UI for ASP.NET AJAX Telerik.Web.UI.WebResource.axd command injection8.08.0$0-$5k$0-$5kNot definedNot defined 0.010410.08CVE-2021-28141
12Synacor Zimbra Collaboration input validation6.36.1$0-$5k$0-$5kNot definedOfficial fix 0.006570.04CVE-2018-17938
13Synacor Zimbra Collaboration Suite zimbra-chat/zimbra-talk xml external entity reference8.58.5$0-$5k$0-$5kNot definedNot defined 0.026660.00CVE-2018-20160
14Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
15ThinkPHP System Environment Parameter index.php information disclosure5.05.0$0-$5k$0-$5kNot definedNot definedpossible0.426330.07CVE-2022-25481
16CodeAstro Internet Banking System pages_view_client.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.002080.00CVE-2023-5699
17MRTG mrtg.cgi path traversal5.35.1$0-$5k$0-$5kNot definedOfficial fix 0.016090.00CVE-2002-0232
18phpMyAdmin Designer sql injection8.07.9$5k-$25k$0-$5kNot definedOfficial fix 0.017240.09CVE-2019-11768
19Zoho ManageEngine ADSelfService Plus Configuration information disclosure2.62.4$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.023120.00CVE-2022-29457
20WordPress path traversal5.75.6$5k-$25k$0-$5kNot definedOfficial fixexpected0.855130.08CVE-2023-2745

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-37Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
21TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (240)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin/ajax.phppredictiveHigh
3File/admin/config.php?display=disa&view=formpredictiveHigh
4File/admin/content/indexpredictiveHigh
5File/admin/login.phppredictiveHigh
6File/admin/regester.phppredictiveHigh
7File/admin/uploadpredictiveHigh
8File/admin/user/manage_user.phppredictiveHigh
9File/admin/users.php?source=edit_user&id=1predictiveHigh
10File/administrator/components/table_manager/predictiveHigh
11File/api/trackedEntityInstancespredictiveHigh
12File/api/v1/snapshotspredictiveHigh
13File/api/v1/terminal/sessions/?limit=1predictiveHigh
14File/apply_noauth.cgipredictiveHigh
15File/bin/webspredictiveMedium
16File/cgi-bin/luci/rcpredictiveHigh
17File/cgi-bin/portalpredictiveHigh
18File/cgi-bin/wlogin.cgipredictiveHigh
19File/common/info.cgipredictiveHigh
20File/crmeb/crmeb/services/UploadService.phppredictiveHigh
21File/file_manager/login.phppredictiveHigh
22File/Items/*/RemoteImages/DownloadpredictiveHigh
23File/loginpredictiveLow
24File/login.php?m=admin&c=Field&a=channel_editpredictiveHigh
25File/osms/assets/plugins/jquery-validation-1.11.1/demo/captcha/index.phppredictiveHigh
26File/philosophy/admin/login.phppredictiveHigh
27File/philosophy/admin/user/controller.php?action=addpredictiveHigh
28File/protocol/index.phppredictiveHigh
29File/secure/QueryComponent!Default.jspapredictiveHigh
30File/xxxxxxx/xxxxxxpredictiveHigh
31File/xxx/xxxxxxxxxx.xxxxpredictiveHigh
32File/xxxxxx/xxxxxx.xxxpredictiveHigh
33File/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
34File/xxx/xxxxxxxx.xxxpredictiveHigh
35Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
36Filex-xxxxx.xxxpredictiveMedium
37Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
38Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
39Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
40Filexxxxxx.xxxpredictiveMedium
41Filexxx_xxxx.xxxpredictiveMedium
42Filexxxxx.xxxpredictiveMedium
43Filexxxxx/xx.xxxpredictiveMedium
44Filexxxxx/xxxxxxxx.xxxpredictiveHigh
45Filexxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
46Filexxxxx/xxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
47Filexxxxx/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
48Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
49Filexxxxx/xxxx.xxxpredictiveHigh
50Filexxxxx/xxxxxx_xx.xxxpredictiveHigh
51Filexxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
52Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
53Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
54Filexxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
56Filexxxxx_xx.xxxpredictiveMedium
57Filexxxx_xxxxx.xxxpredictiveHigh
58Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
59Filexxx/xxxxx/xxxxxx-xxxxxx/xxxx.xxxpredictiveHigh
60Filexxx/xxxxx/xxxxxx-xxxxxx/xxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxxx\xxxxx\xxxxxxxxxx\xxxxx.xxxpredictiveHigh
62Filexxxx-xxxx.xpredictiveMedium
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxxxxxx_xxxxx.xxxpredictiveHigh
65Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxx-x.xxxpredictiveMedium
70Filexxx/xxxxxxx.xxpredictiveHigh
71Filexxxxxxx/xxxxxx.xxxpredictiveHigh
72Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
73Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
74Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
75Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
76Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
77Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
78Filexxxx.xxxpredictiveMedium
79Filexxxx_xxxxxxx.xxxpredictiveHigh
80Filex_xxxxxxpredictiveMedium
81Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxxx/xxxxxxx.xxxxpredictiveHigh
83Filexxxx\xx_xx.xxxpredictiveHigh
84Filexxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxx.xxxpredictiveMedium
86Filexxxxx.xxx?xxx=xxxx&xxxxxx=xxxxxxxxxpredictiveHigh
87Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxx/xxxx.xxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxx/xxxxxxxxxxxpredictiveHigh
91Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxx/xxxxxx.xxxpredictiveHigh
93Filexxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
97Filexxx/xxxxxxx-xxxxxxx.xpredictiveHigh
98Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxxxxxxxxx-xxxx.xx.xpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxx/predictiveLow
103Filexxxxxxxx.xxxpredictiveMedium
104Filexxxxxx-xxxxxxx.xxxpredictiveHigh
105Filexxxxx/xxxxx.xxxpredictiveHigh
106Filexxxxxx/xxxxxxx.xxxpredictiveHigh
107Filexxx_xxxx.xxxpredictiveMedium
108Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
109Filexxxxx_xxxx_xxxxxx.xxxpredictiveHigh
110Filexxxxxx/xxxxx-xxxxx-xxx-xxxxxxx.xxxpredictiveHigh
111Filexxxxxxx-xxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
115Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
116Filexxxxxxx.xpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxx_xxxxx.xxxpredictiveHigh
119Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
120Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxx.xpredictiveMedium
124Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
125Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
126Filexxx/xx/xxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxx/xxxxxx.xpredictiveMedium
128Filexxx/xxxxxxxxxxxxxx/xxxxxxpredictiveHigh
129Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
131Filexxx-xxxxxxx-xxx.xxpredictiveHigh
132Filexxxx-xxxxxxxx.xxxpredictiveHigh
133Filexxxxx.xxpredictiveMedium
134Filexxxxxxxx/xxxxxxxxpredictiveHigh
135Filexxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxx.xxpredictiveMedium
137Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxx.xxxpredictiveHigh
139Filexxxx_xxxx.xxxpredictiveHigh
140Filexxx/xxx/xxxxxxxxxx/xxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
141Filexx-xxxxx/xxxx-xxx.xxxpredictiveHigh
142Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
143Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexx_xxxxxx/xxx.xxxpredictiveHigh
146Filexx_xxxxx/xxxxxx/xxxxxxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
147FilexxxxxxxpredictiveLow
148Libraryxxxxxxxxxxx.xxxpredictiveHigh
149LibraryxxxxxxxxxpredictiveMedium
150Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
151Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
152Libraryxxxxxxxx/xxx/xxx/xxxxxx.xxxpredictiveHigh
153Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
154Libraryxxxxxxxx.xxxpredictiveMedium
155Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveHigh
156Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
157Argumentxx/xxpredictiveLow
158ArgumentxxxxxxxxxxxpredictiveMedium
159Argumentxxx_xxxxpredictiveMedium
160ArgumentxxxxxxxpredictiveLow
161ArgumentxxxxxxxxxpredictiveMedium
162ArgumentxxxpredictiveLow
163ArgumentxxxpredictiveLow
164ArgumentxxxxxxxxpredictiveMedium
165Argumentxxxxx_xxpredictiveMedium
166ArgumentxxxpredictiveLow
167Argumentxxxxxxx_xxpredictiveMedium
168Argumentxxxxxxx/xxxxxxxx xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
169Argumentxxxx/xxxxpredictiveMedium
170ArgumentxxxxxpredictiveLow
171ArgumentxxxxxxxpredictiveLow
172Argumentxxxxx_xxxpredictiveMedium
173ArgumentxxxpredictiveLow
174ArgumentxxxxxpredictiveLow
175Argumentxx_xxxxx_xxpredictiveMedium
176Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
177ArgumentxxxxpredictiveLow
178ArgumentxxxxxxxxpredictiveMedium
179ArgumentxxxxxxxxxpredictiveMedium
180ArgumentxxxxxpredictiveLow
181Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
182ArgumentxxxxpredictiveLow
183ArgumentxxxxxxxxpredictiveMedium
184ArgumentxxxxxxpredictiveLow
185ArgumentxxpredictiveLow
186ArgumentxxxpredictiveLow
187ArgumentxxxxxxxxxpredictiveMedium
188ArgumentxxxxxxxxpredictiveMedium
189ArgumentxxxpredictiveLow
190ArgumentxxxxxpredictiveLow
191ArgumentxxxxxxxpredictiveLow
192ArgumentxxxxxxpredictiveLow
193ArgumentxxxxxxxpredictiveLow
194ArgumentxxxxpredictiveLow
195ArgumentxxxxxxxxpredictiveMedium
196ArgumentxxxxxpredictiveLow
197ArgumentxxxxxxxxxxxxxxpredictiveHigh
198ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
199ArgumentxxxxpredictiveLow
200ArgumentxxxxxxxpredictiveLow
201Argumentxxxxx_xxpredictiveMedium
202ArgumentxxxxxxxxpredictiveMedium
203ArgumentxxxxxxxxxxxpredictiveMedium
204Argumentxxxxxxx xxxxpredictiveMedium
205Argumentxxxxx-xxxxpredictiveMedium
206Argumentxxxx xxxxx/xxxx xxxxxxxxxxxpredictiveHigh
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxxxxxxxpredictiveMedium
209Argumentxxxxxx_xxpredictiveMedium
210Argumentxxxxxx_xxxxxxxxpredictiveHigh
211ArgumentxxxxxxpredictiveLow
212ArgumentxxxxxxxxpredictiveMedium
213ArgumentxxxxxpredictiveLow
214Argumentxxxxxxxx_xxxxx=predictiveHigh
215Argumentxxxxxxxx_xxxxpredictiveHigh
216ArgumentxxxxpredictiveLow
217Argumentxxxxx_xpredictiveLow
218ArgumentxxxxxpredictiveLow
219ArgumentxxxxxxxxxxxxxxxpredictiveHigh
220Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
221Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
222ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
223ArgumentxxxxpredictiveLow
224ArgumentxxxxxxxxpredictiveMedium
225Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
226Argumentxxxx_xxxxxpredictiveMedium
227Argumentx_xxxxpredictiveLow
228Argument_xxx_xxxxxxxxxxx_predictiveHigh
229Input Value-x xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
230Input Value.%xx.../.%xx.../predictiveHigh
231Input Value..predictiveLow
232Input Value..%xxpredictiveLow
233Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
234Input Valuex) xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
235Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
236Input Valuexxxxx' xx x=x --predictiveHigh
237Input Valuexxxxxxx xxxxx'"()&%<xxx><xxxxxx >xxxxx(xxxx)</xxxxxx>predictiveHigh
238Input Value|xxxx &xx;/xxx/xxx-xxxx-xxxx.xxxpredictiveHigh
239Network Portxxx/xxxxxpredictiveMedium
240Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!