JSSLoader Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en914
zh66
es4
de4
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

lu358
us208
cn160
de8
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel24
Apple iOS16
Apple iPadOS16
Google Android12
Apple macOS12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.020.00936CVE-2020-15906
2D-Link Good Line Router v2 HTTP GET Request devinfo information disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.090.00052CVE-2024-0717
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.090.00241CVE-2020-12440
4Apache Tomcat HTTP Trailer Header request smuggling6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00484CVE-2023-46589
5TRENDnet TEW-811DRU Web Management Interface wan.asp memory corruption6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00133CVE-2023-0637
6TRENDnet TEW-652BRP Web Management Interface get_set.ccp command injection8.88.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00076CVE-2023-0611
7Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.020.96486CVE-2023-4966
8TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.390.01009CVE-2006-6168
9Ametys CMS auto-completion Plugin en.xml information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00597CVE-2022-26159
10Renault Zoe EV 2021 Infotainment System denial of service4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00044CVE-2023-39075
11General Motors Chevrolet Equinox 2021 In-car Infotainment System denial of service4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00044CVE-2023-39076
12Hyundai Gen5W_L Decryption Binary information disclosure6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.060.00042CVE-2023-26243
13Citrix NetScaler ADC/NetScaler Gateway code injection9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.000.91186CVE-2023-3519
14Campcodes Complete Online Beauty Parlor Management System index.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.190.00045CVE-2024-2766
15Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.690.00000
16jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.03625CVE-2019-11358
17Linux Kernel Media list_del null pointer dereference5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00045CVE-2023-52459
18code-projects Crime Reporting System police_add.php sql injection5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00045CVE-2024-1821
19Sitecore Experience Manager Privilege Escalation8.07.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.90525CVE-2023-35813
20ZTE F460 Telnet Service access control9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.000.94895CVE-2014-2321

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.61.184.75JSSLoader01/20/2023verifiedHigh
245.61.185.72JSSLoader09/20/2022verifiedHigh
345.61.188.10JSSLoader06/27/2022verifiedHigh
4104.244.76.67JSSLoader09/06/2022verifiedHigh
5104.244.77.97JSSLoader07/21/2022verifiedHigh
6107.189.1.145woshipikaqiu.topJSSLoader06/27/2022verifiedHigh
7107.189.4.31bing.comJSSLoader07/21/2022verifiedHigh
8107.189.12.93max-need.cloudJSSLoader09/06/2022verifiedHigh
9107.189.13.196mta0.jabbourresto.comJSSLoader06/26/2022verifiedHigh
10XXX.XXX.XX.XXxxx-xxxx.xxxxxxxxx.xxxXxxxxxxxx06/26/2022verifiedHigh
11XXX.XXX.XX.XXXxxx-x.xxxxxx.xxxxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxxxxxx06/27/2022verifiedHigh
12XXX.XXX.XX.XXXXxxxxxxxx06/27/2022verifiedHigh
13XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxxx10/03/2022verifiedHigh
14XXX.XX.XX.XXXxxxxxxxx12/12/2022verifiedHigh
15XXX.XX.XX.XXXxxxxxxxx06/27/2022verifiedHigh
16XXX.XX.XX.XXXxxxxx.xxXxxxxxxxx06/27/2022verifiedHigh
17XXX.XX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxxx08/20/2022verifiedHigh
18XXX.XX.XX.XXXxx-xxx.xxxxxxx.xxXxxxxxxxx09/20/2022verifiedHigh
19XXX.XX.XX.XXxxxxxxxx03/23/2023verifiedHigh
20XXX.XX.XX.XXXXxxxxxxxx03/28/2023verifiedHigh
21XXX.XX.XX.XXXxxxxxxxxxxx.xxxxxxxx.xxXxxxxxxxx06/27/2022verifiedHigh
22XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxxxxxxxxxx-xxxxxx.xxxXxxxxxxxx06/27/2022verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxxx06/27/2022verifiedHigh
24XXX.XXX.XXX.XXXXxxxxxxxx06/27/2022verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxx07/25/2022verifiedHigh
26XXX.XXX.XXX.XXxxx.xxxxxxxxxxxx.xxxXxxxxxxxx06/27/2022verifiedHigh
27XXX.XXX.XXX.XXXxxx.xxxxx.xxXxxxxxxxx06/27/2022verifiedHigh
28XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxXxxxxxxxx09/06/2022verifiedHigh
29XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxx.xxxxXxxxxxxxx08/10/2022verifiedHigh
30XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxxXxxxxxxxx02/01/2023verifiedHigh
31XXX.XXX.XXX.XXXXxxxxxxxx09/28/2022verifiedHigh
32XXX.XXX.XX.XXXXxxxxxxxx12/12/2022verifiedHigh
33XXX.XXX.XX.XXXXxxxxxxxx03/28/2023verifiedHigh
34XXX.XXX.XX.XXXXxxxxxxxx06/27/2022verifiedHigh
35XXX.XXX.XX.XXXxxxxx.xxxxx.xxxxXxxxxxxxx06/27/2022verifiedHigh
36XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxxxx06/26/2022verifiedHigh
37XXX.XXX.XX.XXXXxxxxxxxx09/28/2022verifiedHigh
38XXX.XXX.XX.XXXxxxxxxxx06/27/2022verifiedHigh
39XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx06/26/2022verifiedHigh
40XXX.XXX.XX.XXXxxxxxxxx06/27/2022verifiedHigh
41XXX.XXX.XX.XXXXxxxxxxxx12/12/2022verifiedHigh
42XXX.XXX.XX.XXXxxxx.xxxxxxxx-xxxxxxxxxx.xxXxxxxxxxx06/27/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23, CWE-24, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (354)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.alerts-security.alerts-{space_id}predictiveHigh
2File/admin-manage-user.phppredictiveHigh
3File/admin/assign/assign.phppredictiveHigh
4File/admin/booking-bwdates-reports-details.phppredictiveHigh
5File/admin/contact-us.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/manage-users.phppredictiveHigh
8File/admin/pages/student-print.phppredictiveHigh
9File/admin/userspredictiveMedium
10File/adminpanel/admin/query/deleteCourseExe.phppredictiveHigh
11File/admin_route/inc_service_credits.phppredictiveHigh
12File/alsdemo/ss/mediam.cgipredictiveHigh
13File/Ant_Suxin.phppredictiveHigh
14File/api/admin/user/listpredictiveHigh
15File/api/authentication/loginpredictiveHigh
16File/api/controllers/merchant/app/ComboController.phppredictiveHigh
17File/api/thumbnailpredictiveHigh
18File/api /v3/authpredictiveHigh
19File/application/index/controller/Databasesource.phppredictiveHigh
20File/apps/system/api/user.gopredictiveHigh
21File/apps/system/router/upload.gopredictiveHigh
22File/apps/system/services/role_menu.gopredictiveHigh
23File/assets/php/upload.phppredictiveHigh
24File/billing/bill/edit/predictiveHigh
25File/blog/blogpublish.phppredictiveHigh
26File/cgi-bin/cstecgi.cgipredictiveHigh
27File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
28File/cgi-bin/R19.9/easy1350.plpredictiveHigh
29File/cgi-bin/system_mgr.cgipredictiveHigh
30File/cgi-bin/vitogate.cgipredictiveHigh
31File/collection/allpredictiveHigh
32File/config-manager/savepredictiveHigh
33File/config/getuserpredictiveHigh
34File/config/php.inipredictiveHigh
35File/cupseasylive/itemlist.phppredictiveHigh
36File/cupseasylive/itempopup.phppredictiveHigh
37File/cupseasylive/unitofmeasurementmodify.phppredictiveHigh
38File/debug/pprofpredictiveMedium
39File/dede/tpl.phppredictiveHigh
40File/devinfopredictiveMedium
41File/xxxxxxxx/xxxxxpredictiveHigh
42File/xxxx/xxxxxxxxxxx_xxxxxxxxx?xxxxxxxxxxxx=xxxxpredictiveHigh
43File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
44File/xxx/xxxxx.xxxxpredictiveHigh
45File/xxxx_xxxxxpredictiveMedium
46File/xxxx-xxxxxxx/xxxxxx.xxxpredictiveHigh
47File/xxxx/xxxxxx/xpredictiveHigh
48File/xxxxxxxxxxx/xxx/xxxxxxxxx.xxxpredictiveHigh
49File/xxxxx/xxxx.xxxpredictiveHigh
50File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
51File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
52File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
57File/xxxx/xxx/xxxxxx_xxxx/xxxxxx.xpredictiveHigh
58File/xxxxxxxxx/xxxxpredictiveHigh
59File/xxxxx/predictiveLow
60File/xxxx/xxxxxx_xxxxxxxxpredictiveHigh
61File/xxxxxxx/xxxx.xxxpredictiveHigh
62File/xxxxxxxx/xxxx.xxxpredictiveHigh
63File/xxxxxxx/xxxxxx.xxxpredictiveHigh
64File/xxxxxxxx/xxxxxx.xxxpredictiveHigh
65File/xxx/xxxxxxxxx.xxxpredictiveHigh
66File/xxxxxpredictiveLow
67File/xxxxxx/xxxxxxx-xxxxx.xxxpredictiveHigh
68File/xxpredictiveLow
69File/xxxx.xxxxpredictiveMedium
70File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
71File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
72File/xxxxxxxxxx.xxxpredictiveHigh
73File/xxxxxxx/xxxxpredictiveHigh
74File/xxxx/xxxxxxx/xxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
76File/xxx/xxxxpredictiveMedium
77File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
78File/xxxxxx/xxxxpredictiveMedium
79File/xxxxxx/xxxxxx/predictiveHigh
80File/xx/xx.x/xx.xxxxpredictiveHigh
81File/xxxxxxpredictiveLow
82File/xxxxxxxpredictiveMedium
83File/xxxxxxx/xxxx.xxxpredictiveHigh
84File/xxxxxxxxx.xxxpredictiveHigh
85File/xxx/xxxx/xxxxxpredictiveHigh
86File/xx/xxxxx.xxxpredictiveHigh
87File/xxxxxxxxxx/xx_xxx.xxxpredictiveHigh
88File/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
89File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
90File?x=xxxxxxx/xxxxxxxx/xxxxxx&xxxxxxxx=xpredictiveHigh
91Filexxxx_xxxxxx_xxxx_xxxxxxx.xxpredictiveHigh
92Filexxx.xxxpredictiveLow
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxx/xxx/xxxx.xxx.xxxpredictiveHigh
95Filexxxxx_ xxx.xxxpredictiveHigh
96Filexxxxx_xxx.xxxpredictiveHigh
97Filexxxx_xxxxx.xxxpredictiveHigh
98Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveHigh
100Filexxx/xxxx/xxxxxx_xxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
101Filexxx/xxxx/xxxxxx_xxxxx_xxxxxx.xxxpredictiveHigh
102FilexxxxxxxxxxxpredictiveMedium
103Filexxxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105FilexxxxxxxxxxpredictiveMedium
106Filexxx.xpredictiveLow
107Filexxxxxxx_xxxxx.xxxpredictiveHigh
108Filexxxxxxxxx.xpredictiveMedium
109Filexxxxxxxxxxx.xxpredictiveHigh
110Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
111Filexxx_xxxxxxxxx.xxxpredictiveHigh
112Filexxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
113Filexxx_xxxx/xxx_xxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
116Filexxxxxxxxxxx/xxxx.xxpredictiveHigh
117Filexxxx/xxxxx/xxxxxxxxxxx/xxxx_xxxxxx.xpredictiveHigh
118Filexxxxxxx.xxxpredictiveMedium
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxx/xxxxxxxxx.xxxpredictiveHigh
121Filexxxx_xxxxxxxxxx.xxxxpredictiveHigh
122Filexxxxxx_xxxx/xxxxxx/xxxx-xxxxxxxxx/xx/xxxxxxxxxx.xxpredictiveHigh
123Filexxxxxxxxxxxx.xxxxpredictiveHigh
124Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
125Filexxxxxxx/xxxxx/xxx/xxxxx/xxxxxx.xpredictiveHigh
126Filexxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxx_xxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
129Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
130Filexxxxxxxx_xxxx.xxxpredictiveHigh
131Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
132Filexxxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxx_xxxxx.xxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
136Filexx/xxx/xxxxxx/xxxxxxxx.xpredictiveHigh
137Filexxxxxxxxx.xxxpredictiveHigh
138Filexxxx_xx.xxpredictiveMedium
139Filexxxxxxx.xpredictiveMedium
140Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxxx/xxxxxx_xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
142Filexxxxxxx/xxxxxx/xxx_xxxxxx/xxxxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
143Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
144Filexxxxxxx/xxxx/xx/xx/xxxxxx.xxxpredictiveHigh
145Filexxx_xxx.xxxpredictiveMedium
146Filexxxxxxxxxx.xxxpredictiveHigh
147Filexx/xxxx/xxxx-xxxx.xpredictiveHigh
148Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxx.xxxxpredictiveMedium
153Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
154Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
155Filexxxxxxxxx_xxx.xxxpredictiveHigh
156Filexxxx.xxxpredictiveMedium
157Filexxxxxx_xxxx.xxxpredictiveHigh
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxx/xxx.xxxpredictiveHigh
160Filexxxxxxx.xxxxxxx.xxxpredictiveHigh
161Filexxx/xxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
162Filexxx/xxxxxxxxx/xxxxx/xx_xxx_xxxx_xxxxxxxxxx.xpredictiveHigh
163Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
164Filexxx/xxxxxxxxx/xx_xxx.xpredictiveHigh
165Filexxx/xxxxxxxxxxx/xxxx.xpredictiveHigh
166Filexxx/xxxx/xx_xxxx.xpredictiveHigh
167Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
168Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
169Filexxx_xxxx.xxxpredictiveMedium
170Filexxxxx_xxxxxx.xxxpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxxxxxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
173Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
174Filexxxxxx_xxx.xxxpredictiveHigh
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxx.xpredictiveLow
177Filexxxxxxx_xxxxx.xxxpredictiveHigh
178Filexxxxxxx/x/x?xxxx=x&xxxxx=x&predictiveHigh
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxxx.xxxpredictiveMedium
182Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
183Filexxxx/xxxxx/xxxxx.xxxpredictiveHigh
184Filexxxxxxxxxxx.xxxpredictiveHigh
185Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
186Filexxxx_xxxxxx.xxxpredictiveHigh
187Filexxx_xxxxxx_xxx.xxxpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxx-xxxx.xpredictiveMedium
190Filexxxxxxx/xxxxxxx.xpredictiveHigh
191Filexxxxxxxxx.xxxpredictiveHigh
192Filexxx/xxxxx.xpredictiveMedium
193Filexxxxx_xxxx.xxxpredictiveHigh
194Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
195Filexxxx-xxxpredictiveMedium
196Filexxxx-xxxxx.xxxpredictiveHigh
197Filexxxx-xxxxxxxx.xxxpredictiveHigh
198Filexxxxxx.xxxpredictiveMedium
199Filexxxxxxxxx.xxxpredictiveHigh
200Filexxxxxx.xxxxpredictiveMedium
201Filexxxxxx.xxxpredictiveMedium
202Filexxxxx/xxxxx.xxpredictiveHigh
203Filexxxx_xxx.xxxpredictiveMedium
204Filexxxxxxx/xxxxpredictiveMedium
205Filexxx.xxxpredictiveLow
206Filexxxxxxxx/xxxxxx_xxxxxxxpredictiveHigh
207Filexxxxxxx.xpredictiveMedium
208Filexxxxxx.xxxpredictiveMedium
209File\xxxxxxx\xxxxxxxxxxx.xxxxpredictiveHigh
210Library/xxx/xxxx_xxxxxxx/xxx.xxpredictiveHigh
211Library/xxxxxxx/xxx/xxxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
212Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
213Libraryxxxxxx.xxxpredictiveMedium
214Libraryxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
215Libraryxxxxxx.xxxpredictiveMedium
216Libraryxxx/xxxx_xxxxx.xpredictiveHigh
217Libraryxxx/xxxxxxxx.xpredictiveHigh
218Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
219Argument$xxxxxxx['xx_xxxxxxx']predictiveHigh
220Argument?xxxxxxpredictiveLow
221Argumentxxxxx_xxxxxxxx_xxxpredictiveHigh
222ArgumentxxxxpredictiveLow
223Argumentxxxxxx_xxxxxxx_xxpredictiveHigh
224ArgumentxxxxpredictiveLow
225ArgumentxxxxxxxxxxxxxxpredictiveHigh
226Argumentxxxxxxx_xxxxxx_xxxxx[x]predictiveHigh
227Argumentxxxxx_xxxx_xxxxxpredictiveHigh
228ArgumentxxxxxxxxxxpredictiveMedium
229ArgumentxxpredictiveLow
230ArgumentxxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232Argumentxxxxxxx[x][xxxx]predictiveHigh
233ArgumentxxxxxxxpredictiveLow
234ArgumentxxxxxxxxpredictiveMedium
235ArgumentxxxxxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
238ArgumentxxxxxxxpredictiveLow
239Argumentxxxxxxx-xxxxpredictiveMedium
240Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxpredictiveMedium
243Argumentxxxxxxxx_xxxxxxxpredictiveHigh
244ArgumentxxxxxxxxxpredictiveMedium
245Argumentxxxxxx_xxxpredictiveMedium
246ArgumentxxxxxxxxxxxpredictiveMedium
247Argumentxxxxxxxxxxx(xxxxxx)predictiveHigh
248Argumentxxxxxx_xxx_xxpredictiveHigh
249Argumentxxx.x.xxxxxxpredictiveMedium
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxxxxxxxxxxpredictiveMedium
252ArgumentxxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254Argumentxxxxx/xxxxxxxxpredictiveHigh
255Argumentxxx_xxpredictiveLow
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxpredictiveLow
258ArgumentxxxxxxpredictiveLow
259ArgumentxxxxpredictiveLow
260Argumentxxxx/xxxxxpredictiveMedium
261ArgumentxxxxxxxxxxxxxpredictiveHigh
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxxxpredictiveMedium
265Argumentxxxxxx_xxxpredictiveMedium
266Argumentxxxxx xxxxpredictiveMedium
267Argumentxxxxx_xxxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272ArgumentxxpredictiveLow
273Argumentxx/xxxxpredictiveLow
274Argumentxx/xxxx/xxxxxxxxpredictiveHigh
275ArgumentxxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxxxxpredictiveMedium
279ArgumentxxxxxpredictiveLow
280ArgumentxxxxxxxxxpredictiveMedium
281Argumentxxxx_xxpredictiveLow
282Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
283Argumentxxxxxxxxxx_xxxxxxxx_xxxxxpredictiveHigh
284ArgumentxxxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286ArgumentxxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxpredictiveLow
289Argumentxxx_xxxxpredictiveMedium
290Argumentx_xxxxx/x_xxxxxpredictiveHigh
291ArgumentxxxxpredictiveLow
292Argumentxxxx/xxxxxxx/xxxxxpredictiveHigh
293Argumentxxx_xxxx_xx/xxx_xxxx_xxxxxpredictiveHigh
294Argumentxxx.xxxxxxxpredictiveMedium
295ArgumentxxxxxxpredictiveLow
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxxxpredictiveLow
298Argumentxxxxxx_xxxxxx_xxxx[x]predictiveHigh
299ArgumentxxxxpredictiveLow
300Argumentxxxxx_xxxxpredictiveMedium
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305Argumentxxx_xxxpredictiveLow
306ArgumentxxxpredictiveLow
307ArgumentxxxxxxpredictiveLow
308Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
309Argumentxxxxx-xxxxxpredictiveMedium
310Argumentxxxx_xx_xxxpredictiveMedium
311Argumentxx-xxxxxxpredictiveMedium
312Argumentxxxxxx_xxpredictiveMedium
313Argumentxxxxxxxx_xxxpredictiveMedium
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxxxxxxxxxxpredictiveMedium
317Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
318ArgumentxxxxxxpredictiveLow
319ArgumentxxxpredictiveLow
320Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
321ArgumentxxxxpredictiveLow
322Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
323ArgumentxxxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxxxpredictiveMedium
325Argumentxxxxxx_xxxxxxxxpredictiveHigh
326ArgumentxxxpredictiveLow
327ArgumentxxxpredictiveLow
328Argumentxxx_xxxxxpredictiveMedium
329Argumentxxx_xxxxx_xxxxxpredictiveHigh
330ArgumentxxxxxxxxxpredictiveMedium
331Argumentxxx/xxxxxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333ArgumentxxxxxxxxxxxpredictiveMedium
334ArgumentxxxxpredictiveLow
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxpredictiveLow
338ArgumentxxxxxxxpredictiveLow
339ArgumentxxxxpredictiveLow
340Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
341ArgumentxxxxxxxxpredictiveMedium
342Argumentxxxx_xxpredictiveLow
343Argumentxxxxxx_xxxxxxx_xxpredictiveHigh
344Argumentxxxx xxxxxxxxpredictiveHigh
345ArgumentxxxxxxxxxxxxxpredictiveHigh
346Argument[xxxx]=xxxxx.xxxpredictiveHigh
347Input Value"><xxxxxx>xxxxx('xxxxxx')</xxxxxx>predictiveHigh
348Input Value../../../../../../../../../xxx/x.xxxpredictiveHigh
349Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
350Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
351Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
352Input ValuexxxxxxxxxxpredictiveMedium
353Network Portxxx/xxxxxpredictiveMedium
354Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!