JSSLoader Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en918
zh70
es4
sv2
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

lu394
us208
cn144
de8
tr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel26
Unisoc T60616
Unisoc T61016
Apple macOS16
Unisoc SC7731E12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$1k-$2k$0-$1kNot DefinedOfficial Fix2.930.00936CVE-2020-15906
2nginx request smuggling6.96.9$2k-$5k$0-$1kNot DefinedNot Defined1.520.00241CVE-2020-12440
3Apache Tomcat HTTP Trailer Header request smuggling6.46.3$10k-$25k$2k-$5kNot DefinedOfficial Fix0.150.00484CVE-2023-46589
4TRENDnet TEW-811DRU Web Management Interface wan.asp memory corruption6.56.3$1k-$2k$0-$1kProof-of-ConceptNot Defined0.080.00133CVE-2023-0637
5TRENDnet TEW-652BRP Web Management Interface get_set.ccp command injection8.88.6$2k-$5k$0-$1kProof-of-ConceptNot Defined0.080.00076CVE-2023-0611
6Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$50k-$100k$0-$1kHighOfficial Fix0.020.96397CVE-2023-4966
7TikiWiki tiki-register.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix2.670.01009CVE-2006-6168
8Ametys CMS auto-completion Plugin en.xml information disclosure5.35.1$1k-$2k$0-$1kNot DefinedOfficial Fix0.040.00597CVE-2022-26159
9Renault Zoe EV 2021 Infotainment System denial of service4.44.4$0-$1k$0-$1kNot DefinedNot Defined0.000.00044CVE-2023-39075
10General Motors Chevrolet Equinox 2021 In-car Infotainment System denial of service4.44.4$0-$1k$0-$1kNot DefinedNot Defined0.000.00044CVE-2023-39076
11Hyundai Gen5W_L Decryption Binary information disclosure6.06.0$1k-$2k$0-$1kNot DefinedNot Defined0.060.00042CVE-2023-26243
12Citrix NetScaler ADC/NetScaler Gateway code injection9.89.6$50k-$100k$10k-$25kHighOfficial Fix0.020.91186CVE-2023-3519
13Linux Kernel Media list_del null pointer dereference5.75.5$5k-$10k$0-$1kNot DefinedOfficial Fix0.020.00045CVE-2023-52459
14code-projects Crime Reporting System police_add.php sql injection5.55.0$1k-$2k$0-$1kProof-of-ConceptNot Defined0.280.00045CVE-2024-1821
15Sitecore Experience Manager Privilege Escalation8.07.9$1k-$2k$0-$1kProof-of-ConceptNot Defined0.020.87480CVE-2023-35813
16ZTE F460 Telnet Service access control9.89.8$2k-$5k$0-$1kNot DefinedNot Defined0.030.94895CVE-2014-2321
17F5 BIG-IP Configuration Utility improper authentication8.98.7$10k-$25k$2k-$5kNot DefinedOfficial Fix0.000.97202CVE-2023-46747
18Delta Electronics WPLSoft Modbus Data Packet heap-based overflow4.24.1$0-$1k$0-$1kProof-of-ConceptNot Defined0.040.00044CVE-2023-5460
19SICK Flexi Soft Gateway authentication replay8.88.8$2k-$5k$1k-$2kNot DefinedNot Defined0.000.00100CVE-2023-5246
20TRENDNet TEW-811DRU httpd guestnetwork.asp buffer overflow7.57.3$1k-$2k$0-$1kProof-of-ConceptNot Defined0.040.00060CVE-2023-0617

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.61.184.75JSSLoader01/20/2023verifiedHigh
245.61.185.72JSSLoader09/20/2022verifiedHigh
345.61.188.10JSSLoader06/27/2022verifiedHigh
4104.244.76.67JSSLoader09/06/2022verifiedHigh
5104.244.77.97JSSLoader07/21/2022verifiedHigh
6107.189.1.145woshipikaqiu.topJSSLoader06/27/2022verifiedHigh
7107.189.4.31bing.comJSSLoader07/21/2022verifiedHigh
8107.189.12.93max-need.cloudJSSLoader09/06/2022verifiedHigh
9107.189.13.196mta0.jabbourresto.comJSSLoader06/26/2022verifiedHigh
10XXX.XXX.XX.XXxxx-xxxx.xxxxxxxxx.xxxXxxxxxxxx06/26/2022verifiedHigh
11XXX.XXX.XX.XXXxxx-x.xxxxxx.xxxxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxxxxxx06/27/2022verifiedHigh
12XXX.XXX.XX.XXXXxxxxxxxx06/27/2022verifiedHigh
13XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxxx10/03/2022verifiedHigh
14XXX.XX.XX.XXXxxxxxxxx12/12/2022verifiedHigh
15XXX.XX.XX.XXXxxxxxxxx06/27/2022verifiedHigh
16XXX.XX.XX.XXXxxxxx.xxXxxxxxxxx06/27/2022verifiedHigh
17XXX.XX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxxx08/20/2022verifiedHigh
18XXX.XX.XX.XXXxx-xxx.xxxxxxx.xxXxxxxxxxx09/20/2022verifiedHigh
19XXX.XX.XX.XXxxxxxxxx03/23/2023verifiedHigh
20XXX.XX.XX.XXXXxxxxxxxx03/28/2023verifiedHigh
21XXX.XX.XX.XXXxxxxxxxxxxx.xxxxxxxx.xxXxxxxxxxx06/27/2022verifiedHigh
22XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxxxxxxxxxx-xxxxxx.xxxXxxxxxxxx06/27/2022verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxxx06/27/2022verifiedHigh
24XXX.XXX.XXX.XXXXxxxxxxxx06/27/2022verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxx07/25/2022verifiedHigh
26XXX.XXX.XXX.XXxxx.xxxxxxxxxxxx.xxxXxxxxxxxx06/27/2022verifiedHigh
27XXX.XXX.XXX.XXXxxx.xxxxx.xxXxxxxxxxx06/27/2022verifiedHigh
28XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxXxxxxxxxx09/06/2022verifiedHigh
29XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxx.xxxxXxxxxxxxx08/10/2022verifiedHigh
30XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxxXxxxxxxxx02/01/2023verifiedHigh
31XXX.XXX.XXX.XXXXxxxxxxxx09/28/2022verifiedHigh
32XXX.XXX.XX.XXXXxxxxxxxx12/12/2022verifiedHigh
33XXX.XXX.XX.XXXXxxxxxxxx03/28/2023verifiedHigh
34XXX.XXX.XX.XXXXxxxxxxxx06/27/2022verifiedHigh
35XXX.XXX.XX.XXXxxxxx.xxxxx.xxxxXxxxxxxxx06/27/2022verifiedHigh
36XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxxxx06/26/2022verifiedHigh
37XXX.XXX.XX.XXXXxxxxxxxx09/28/2022verifiedHigh
38XXX.XXX.XX.XXXxxxxxxxx06/27/2022verifiedHigh
39XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/26/2022verifiedHigh
40XXX.XXX.XX.XXXxxxxxxxx06/27/2022verifiedHigh
41XXX.XXX.XX.XXXXxxxxxxxx12/12/2022verifiedHigh
42XXX.XXX.XX.XXXxxxx.xxxxxxxx-xxxxxxxxxx.xxXxxxxxxxx06/27/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (332)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.alerts-security.alerts-{space_id}predictiveHigh
2File/admin/assign/assign.phppredictiveHigh
3File/admin/manage-users.phppredictiveHigh
4File/admin/pages/student-print.phppredictiveHigh
5File/admin/sys_sql_query.phppredictiveHigh
6File/admin/userspredictiveMedium
7File/admin_route/inc_service_credits.phppredictiveHigh
8File/alsdemo/ss/mediam.cgipredictiveHigh
9File/Ant_Suxin.phppredictiveHigh
10File/api/admin/user/listpredictiveHigh
11File/api/authentication/loginpredictiveHigh
12File/api/controllers/merchant/app/ComboController.phppredictiveHigh
13File/api/thumbnailpredictiveHigh
14File/api /v3/authpredictiveHigh
15File/application/index/controller/Databasesource.phppredictiveHigh
16File/App_Resource/UEditor/server/upload.aspxpredictiveHigh
17File/assets/php/upload.phppredictiveHigh
18File/blog/blogpublish.phppredictiveHigh
19File/cgi-bin/cstecgi.cgipredictiveHigh
20File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
21File/cgi-bin/R19.9/easy1350.plpredictiveHigh
22File/cgi-bin/vitogate.cgipredictiveHigh
23File/collection/allpredictiveHigh
24File/company/storepredictiveHigh
25File/config-manager/savepredictiveHigh
26File/config/getuserpredictiveHigh
27File/config/php.inipredictiveHigh
28File/cupseasylive/itemlist.phppredictiveHigh
29File/cupseasylive/itempopup.phppredictiveHigh
30File/cupseasylive/unitofmeasurementmodify.phppredictiveHigh
31File/debug/pprofpredictiveMedium
32File/dede/tpl.phppredictiveHigh
33File/devinfopredictiveMedium
34File/download/imagepredictiveHigh
35File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
36File/endpoint/add-user.phppredictiveHigh
37File/etc/hosts.denypredictiveHigh
38File/xxxx-xxxxxxx/xxxxxx.xxxpredictiveHigh
39File/xxxx/xxxxxx/xpredictiveHigh
40File/xxxxxxxxxxx/xxx/xxxxxxxxx.xxxpredictiveHigh
41File/xxxxx/xxxx.xxxpredictiveHigh
42File/xxxxxx/xxxxxxpredictiveHigh
43File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
44File/xxxx/xxx/xxxxxx_xxxx/xxxxxx.xpredictiveHigh
45File/xxxxxxxxx/xxxxpredictiveHigh
46File/xxxxx/predictiveLow
47File/xxxx/xxxxxx_xxxxxxxxpredictiveHigh
48File/xxxxxxx/xxxx.xxxpredictiveHigh
49File/xxxxxxxx/xxxx.xxxpredictiveHigh
50File/xxxxx.xxx/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
51File/xxxxxxx/xxxxxx.xxxpredictiveHigh
52File/xxxxxxxx/xxxxxx.xxxpredictiveHigh
53File/xxx/xxxxxxxxx.xxxpredictiveHigh
54File/xxxxxpredictiveLow
55File/xxxxxx/xxxxxxx-xxxxx.xxxpredictiveHigh
56File/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
57File/xxpredictiveLow
58File/xxxx.xxxxpredictiveMedium
59File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
60File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
61File/xxxxxxx.xxxpredictiveMedium
62File/xxxxxx/xxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
63File/xxxx/xxxxxxx/xxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
65File/xxx/xxxxpredictiveMedium
66File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
67File/xxxxxx/xxxxpredictiveMedium
68File/xx/xx.x/xx.xxxxpredictiveHigh
69File/xxxxxxpredictiveLow
70File/xxxxxxxpredictiveMedium
71File/xxxxxxx/xxxx.xxxpredictiveHigh
72File/xxxx/xxxxxx/xxxxxxpredictiveHigh
73File/xxxxxxxxx.xxxpredictiveHigh
74File/xxx/xxxx/xxxxxpredictiveHigh
75File/xx/xxxxx.xxxpredictiveHigh
76File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
77File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
78File?x=xxxxxxx/xxxxxxxx/xxxpredictiveHigh
79File?x=xxxxxxx/xxxxxxxx/xxxxxx&xxxxxxxx=xpredictiveHigh
80Filexxxx_xxxxxx_xxxx_xxxxxxx.xxpredictiveHigh
81Filexxx.xxxpredictiveLow
82Filexxxxx/xxx/xxxx.xxx.xxxpredictiveHigh
83Filexxxxx_ xxx.xxxpredictiveHigh
84Filexxxxx_xxx.xxxpredictiveHigh
85Filexxxx_xxxxx.xxxpredictiveHigh
86Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
87Filexxx/xxxx/xxxxxx_xxxxx_xxxxxx.xxxpredictiveHigh
88FilexxxxxxxxxxxpredictiveMedium
89Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91FilexxxxxxxxxxpredictiveMedium
92Filexxx.xpredictiveLow
93Filexxxxxxxxx.xpredictiveMedium
94Filexxxxxxxxxxx.xxpredictiveHigh
95Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
96Filexxx_xxxxxxxxx.xxxpredictiveHigh
97Filexxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
98Filexxx_xxxx/xxx_xxxx.xxxpredictiveHigh
99Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
102Filexxxxxxxxxxx/xxxx.xxpredictiveHigh
103Filexxxx/xxxxx/xxxxxxxxxxx/xxxx_xxxxxx.xpredictiveHigh
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxxxx.xxxpredictiveMedium
106Filexxxx/xxxxxxxxx.xxxpredictiveHigh
107Filexxxxxx_xxxx/xxxxxx/xxxx-xxxxxxxxx/xx/xxxxxxxxxx.xxpredictiveHigh
108Filexxxxxxxxxxxx.xxxxpredictiveHigh
109Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
110Filexxxxxxx/xxxxx/xxx/xxxxx/xxxxxx.xpredictiveHigh
111Filexxxx_xxxxxxx.xxxpredictiveHigh
112Filexxxx_xxxxxx.xxxpredictiveHigh
113Filexxxxxxxx_xxxx.xxxpredictiveHigh
114Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
115Filexxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxx_xxxxx.xxxpredictiveHigh
117Filexxxxxxx.xxxpredictiveMedium
118Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
119Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
120Filexx/xxx/xxxxxx/xxxxxxxx.xpredictiveHigh
121Filexxxxxxxxx.xxxpredictiveHigh
122Filexxxx_xx.xxpredictiveMedium
123Filexxxxxxx.xpredictiveMedium
124Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
125Filexxxxxxx/xxxxxx/xxxxxx_xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
126Filexxxxxxx/xxxxxx/xxx_xxxxxx/xxxxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxxx/xx/xx/xxxxxx.xxxpredictiveHigh
129Filexxx_xxx.xxxpredictiveMedium
130Filexxxxxxxxxx.xxxpredictiveHigh
131Filexx/xxxx/xxxx-xxxx.xpredictiveHigh
132Filexxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxx.xxxxpredictiveMedium
136Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
137Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
138Filexxxxxxxxx_xxx.xxxpredictiveHigh
139Filexxxx.xxxpredictiveMedium
140Filexxxxxx_xxxx.xxxpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxxx/xxx.xxxpredictiveHigh
143Filexxxxxxx.xxxxxxx.xxxpredictiveHigh
144Filexxx/xxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
145Filexxx/xxxx/xxxx_xxx.xpredictiveHigh
146Filexxx/xxxxxxxxx/xxxxx/xx_xxx_xxxx_xxxxxxxxxx.xpredictiveHigh
147Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
148Filexxx/xxxxxxxxx/xx_xxx.xpredictiveHigh
149Filexxx/xxxx/xx_xxxx.xpredictiveHigh
150Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
151Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
152Filexxx_xxxx.xxxpredictiveMedium
153Filexxxxxxxx.xxxpredictiveMedium
154Filexxxxx_xxxxxx.xxxpredictiveHigh
155Filexxxx.xxxpredictiveMedium
156Filexxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
157Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
158Filexxxxxx_xxx.xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxx.xpredictiveLow
161Filexxxxxxx_xxxxx.xxxpredictiveHigh
162Filexxxxxxx/x/x?xxxx=x&xxxxx=x&predictiveHigh
163Filexxxxxxx.xxxpredictiveMedium
164Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
167Filexxxx/xxxxx/xxxxx.xxxpredictiveHigh
168Filexxxxxxxxxxx.xxxpredictiveHigh
169Filexxx.xxpredictiveLow
170Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
171Filexxxx_xxxxxx.xxxpredictiveHigh
172Filexxx_xxxxxx_xxx.xxxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxxx-xxxx.xpredictiveMedium
175Filexxxxxxx/xxxxxxx.xpredictiveHigh
176Filexxxxxxxxx.xxxpredictiveHigh
177Filexxx/xxxxx.xpredictiveMedium
178Filexxxxx_xxxx.xxxpredictiveHigh
179Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
180Filexxxx-xxxpredictiveMedium
181Filexxxx-xxxxx.xxxpredictiveHigh
182Filexxxx-xxxxxxxx.xxxpredictiveHigh
183Filexxxxxx.xxxpredictiveMedium
184Filexxxxxxxxx.xxxpredictiveHigh
185Filexxxxxx.xxxxpredictiveMedium
186Filexxxxxx.xxxpredictiveMedium
187Filexxxxx/xxxxx.xxpredictiveHigh
188Filexxxx_xxx.xxxpredictiveMedium
189Filexxxxxxx/xxxxpredictiveMedium
190Filexxx.xxxpredictiveLow
191Filexxxxxxxx/xxxxxx_xxxxxxxpredictiveHigh
192Filexxx-xxxxx.xxxpredictiveHigh
193Filexxxxxxx.xpredictiveMedium
194Filexxxxxx.xxxpredictiveMedium
195File\xxxxxxx\xxxxxxxxxxx.xxxxpredictiveHigh
196Library/xxx/xxxx_xxxxxxx/xxx.xxpredictiveHigh
197Library/xxxxxxx/xxx/xxxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
198Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
199Libraryxxxxxx.xxxpredictiveMedium
200Libraryxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
201Libraryxxxxxx.xxxpredictiveMedium
202Libraryxxx/xxxx_xxxxx.xpredictiveHigh
203Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
204Argument$xxxxxxx['xx_xxxxxxx']predictiveHigh
205Argument?xxxxxxpredictiveLow
206Argumentxxxxx_xxxxxxxx_xxxpredictiveHigh
207ArgumentxxxxpredictiveLow
208Argumentxxxxxx_xxxxxxx_xxpredictiveHigh
209ArgumentxxxxpredictiveLow
210ArgumentxxxxxxxxxxxxxxpredictiveHigh
211ArgumentxxxxxxxxpredictiveMedium
212Argumentxxxxxxx_xxxxxx_xxxxx[x]predictiveHigh
213Argumentxxxxx_xxxx_xxxxxpredictiveHigh
214ArgumentxxxxxxxxxxpredictiveMedium
215ArgumentxxpredictiveLow
216ArgumentxxxpredictiveLow
217ArgumentxxxxxxpredictiveLow
218ArgumentxxxxxpredictiveLow
219Argumentxxxxxxx[x][xxxx]predictiveHigh
220ArgumentxxxxxxxpredictiveLow
221ArgumentxxxxxxxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
224ArgumentxxxxxxxpredictiveLow
225Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
226ArgumentxxxxxxxxpredictiveMedium
227Argumentxxxxxxxx_xxxxxxxpredictiveHigh
228Argumentxxxxxx_xxxpredictiveMedium
229ArgumentxxxxxxxxxxxpredictiveMedium
230Argumentxxxxxxxxxxx(xxxxxx)predictiveHigh
231ArgumentxxxxxxxxpredictiveMedium
232Argumentxxxxxx_xxx_xxpredictiveHigh
233Argumentxxx.x.xxxxxxpredictiveMedium
234ArgumentxxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236Argumentxxxxx/xxxxxxxxpredictiveHigh
237Argumentxxx_xxpredictiveLow
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxpredictiveLow
240Argumentxxxxx_xxxxx/xxxxx_xxxxpredictiveHigh
241ArgumentxxxxpredictiveLow
242Argumentxxxx/xxxxxpredictiveMedium
243ArgumentxxxxxxxxxxxxxpredictiveHigh
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxxxxxxpredictiveMedium
246Argumentxxxxxx_xxxpredictiveMedium
247Argumentxxxxx xxxxpredictiveMedium
248Argumentxxxxx_xxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxpredictiveLow
254ArgumentxxpredictiveLow
255Argumentxx/xxxxpredictiveLow
256Argumentxx/xxxx/xxxxxxxxpredictiveHigh
257ArgumentxxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxxpredictiveMedium
260ArgumentxxxxxpredictiveLow
261ArgumentxxxxxxxxxpredictiveMedium
262Argumentxxxx_xxpredictiveLow
263Argumentxxxxxxxx/xxxxxxpredictiveHigh
264Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
265Argumentxxxxxxxxxx_xxxxxxxx_xxxxxpredictiveHigh
266ArgumentxxxxxpredictiveLow
267ArgumentxxxxpredictiveLow
268ArgumentxxxxxxxxxxxxxxpredictiveHigh
269ArgumentxxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272Argumentxxx_xxxxpredictiveMedium
273Argumentx_xxxxx/x_xxxxxpredictiveHigh
274ArgumentxxxxpredictiveLow
275Argumentxxxx/xxxxxxx/xxxxxpredictiveHigh
276Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveHigh
277Argumentxxx.xxxxxxxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281Argumentxxxxxx_xxxxxx_xxxx[x]predictiveHigh
282ArgumentxxxxpredictiveLow
283Argumentxxxxx_xxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288Argumentxxx_xxxpredictiveLow
289ArgumentxxxpredictiveLow
290ArgumentxxxxxxpredictiveLow
291Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
292Argumentxxxxx-xxxxxpredictiveMedium
293Argumentxxxx_xx_xxxpredictiveMedium
294Argumentxx-xxxxxxpredictiveMedium
295Argumentxxxxxx_xxpredictiveMedium
296Argumentxxxxxxxx_xxxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxpredictiveLow
300Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
301ArgumentxxxxpredictiveLow
302Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
303ArgumentxxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxxpredictiveMedium
305Argumentxxxxxx_xxxxxxxxpredictiveHigh
306ArgumentxxxpredictiveLow
307ArgumentxxxpredictiveLow
308Argumentxxx_xxxxxpredictiveMedium
309Argumentxxx_xxxxx_xxxxxpredictiveHigh
310ArgumentxxxxxxxxxpredictiveMedium
311Argumentxxx/xxxxxxpredictiveMedium
312ArgumentxxxxxpredictiveLow
313ArgumentxxxxxxxxxxxpredictiveMedium
314ArgumentxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxpredictiveLow
317ArgumentxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
320ArgumentxxxxxxxxpredictiveMedium
321Argumentxxxx_xxpredictiveLow
322Argumentxxxxxx_xxxxxxx_xxpredictiveHigh
323Argumentxxxx xxxxxxxxpredictiveHigh
324ArgumentxxxxxxxxxxxxxpredictiveHigh
325Argument[xxxx]=xxxxx.xxxpredictiveHigh
326Input Value"><xxxxxx>xxxxx('xxxxxx')</xxxxxx>predictiveHigh
327Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
328Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
329Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
330Input ValuexxxxxxxxxxpredictiveMedium
331Network Portxxx/xxxxxpredictiveMedium
332Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!