Kapeka Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en914
ru30
zh12
es10
de8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel30
Google Chrome12
Google Android10
Apple iOS8
Apple iPadOS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.08CVE-2020-12440
2juzaweb CMS Theme Editor default path traversal3.43.4$0-$5k$0-$5kProof-of-ConceptNot defined 0.009290.66CVE-2024-7551
3phpMyAdmin PMA_safeUnserialize deserialization9.89.6$5k-$25k$0-$5kNot definedOfficial fix 0.006120.05CVE-2016-9865
4phpMyAdmin cross site scripting3.53.4$0-$5k$0-$5kHighOfficial fix 0.006170.00CVE-2014-8958
5Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.002460.03CVE-2008-2052
6Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot definedOfficial fix 0.000000.06
7Progress WhatsUp Gold LDAP Setting missing authentication8.38.2$0-$5k$0-$5kNot definedOfficial fix 0.013870.00CVE-2024-12106
8TinyXML2 tinyxml2.cpp GetCharacterRef assertion3.53.5$0-$5k$0-$5kNot definedNot defined 0.000380.04CVE-2024-50614
9SourceCodester Best Online News Portal Comment Section news-details.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000330.16CVE-2024-9008
10DedeBIZ File Extension file_manage_control.php unrestricted upload7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.002770.04CVE-2024-7904
11dotCMS Reset Password Page cross site scripting5.35.3$0-$5k$0-$5kNot definedNot defined 0.001960.00CVE-2024-3938
12Alt-N MDaemon Worldclient injection4.94.7$5k-$25kCalculatingNot definedOfficial fix 0.008570.05CVE-2021-27182
13Apple macOS Accounts privilege escalation4.44.3$5k-$25k$0-$5kNot definedOfficial fix 0.000780.05CVE-2023-40439
14phpMyAdmin ArbitraryServerRegexp Reuse 7pk security9.89.6$5k-$25k$0-$5kNot definedOfficial fix 0.004520.00CVE-2016-6629
15phpMyAdmin Unserialization unserialize deserialization9.89.6$5k-$25k$0-$5kNot definedOfficial fix 0.015540.02CVE-2016-6620
16phpMyAdmin Central Column Query central_columns.lib.php sql injection9.89.6$5k-$25k$0-$5kNot definedOfficial fix 0.015760.00CVE-2016-5703
17phpMyAdmin Git Information GitRevision.php Remote Code Execution9.89.6$5k-$25k$0-$5kNot definedOfficial fix 0.011550.06CVE-2019-19617
18phpMyAdmin Redirect php weakness4.34.1$5k-$25k$0-$5kHighOfficial fix 0.002490.00CVE-2014-9219
19phpMyAdmin import.php cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial fix 0.002020.00CVE-2014-1879
20Active It Zone Active eCommerce CMS Create Ticket Page support_ticket cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000620.16CVE-2023-3506

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.45.75.45mail.virtual-businessman.comKapeka11/29/2024verifiedVery High
288.80.148.65Kapeka04/23/2024verifiedHigh
3XXX.XX.XXX.XXXxxxxx04/23/2024verifiedHigh
4XXX.XX.XXX.Xx.xxx.xx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx04/23/2024verifiedHigh
5XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxxxxxx.xxxXxxxxx04/23/2024verifiedMedium
6XXX.XXX.XXX.XXXxxx-xxxx-xxXxxxxx11/29/2024verifiedVery High
7XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx11/29/2024verifiedVery High
8XXX.XXX.XXX.XXXXxxxxx11/29/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (32)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-26, CWE-35, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-272, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
14TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
15TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
27TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
28TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
29TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
30TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
31TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
32TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (423)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/addbill.phppredictiveMedium
2File/add_new_supplier.phppredictiveHigh
3File/admin-cp/theme/editor/defaultpredictiveHigh
4File/admin.php?c=upload&f=zip&_noCache=0.1683794968predictiveHigh
5File/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[herepredictiveHigh
6File/admin/ajax.php?action=delete_transactionpredictiveHigh
7File/admin/ajax.php?action=loginpredictiveHigh
8File/admin/article.phppredictiveHigh
9File/admin/assets/plugins/DataTables/media/unit_testing/templates/deferred_table.phppredictiveHigh
10File/admin/assets/plugins/DataTables/media/unit_testing/templates/html_table.phppredictiveHigh
11File/admin/course_action.phppredictiveHigh
12File/admin/edit-brand.phppredictiveHigh
13File/admin/edit_area.phppredictiveHigh
14File/admin/gnssAutoAlign.phppredictiveHigh
15File/admin/idcProData_deal.php?mudi=delpredictiveHigh
16File/admin/index.phppredictiveHigh
17File/admin/inquiries/view_inquiry.phppredictiveHigh
18File/admin/pages/listpredictiveHigh
19File/admin/property-details.phppredictiveHigh
20File/admin/search-maid.phppredictiveHigh
21File/admin/subnets/ripe-query.phppredictiveHigh
22File/admin/update-clients.phppredictiveHigh
23File/admin/upgradepredictiveHigh
24File/Admin/user-record.phppredictiveHigh
25File/adminPage/www/addOverpredictiveHigh
26File/ajax.phppredictiveMedium
27File/ajax.php?action=signuppredictiveHigh
28File/ajax.php?action=update_accountpredictiveHigh
29File/ample/app/action/edit_product.phppredictiveHigh
30File/api/authentication/loginpredictiveHigh
31File/api/job/add/predictiveHigh
32File/api/mob/instrucao/conta/destinatariospredictiveHigh
33File/api/v1/get-upload-filepredictiveHigh
34File/application/controller/Transaki.phppredictiveHigh
35File/apply.cgipredictiveMedium
36File/assetspredictiveLow
37File/attachmentspredictiveMedium
38File/author_posts.phppredictiveHigh
39File/bin/boapredictiveMedium
40File/blogpredictiveLow
41File/category.phppredictiveHigh
42File/cgi-bin/cstecgi.cgipredictiveHigh
43File/cgi-bin/discovery.cgipredictiveHigh
44File/classes/Master.php?f=save_inquirypredictiveHigh
45File/classes/Users.php?f=save_clientpredictiveHigh
46File/collect/PortV4/downLoad.htmlpredictiveHigh
47File/collection/allpredictiveHigh
48File/com/esafenet/servlet/policy/PrintPolicyService.javapredictiveHigh
49File/commons/attachment/uploadpredictiveHigh
50File/xxxxxxxxxx.xxxpredictiveHigh
51File/xxxx/xxxxx/xxxxxx_xxxxxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
52File/xxxxxxxxx/xxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
53File/xxxxxxx/xxxxxxxxxxxxx;xxxxxxx-xxpredictiveHigh
54File/xxxxxxx.xxxpredictiveMedium
55File/xxx/xxxxpredictiveMedium
56File/xxxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
57File/xxxxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
58File/xxxx/xxxxxx.xxxpredictiveHigh
59File/xxxxxpredictiveLow
60File/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxx_xxxx.xxxpredictiveHigh
61File/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
65File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
66File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
67File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
68File/xxxxxx/xxxxxxxxxpredictiveHigh
69File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
70File/xxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
71File/xxxxx/predictiveLow
72File/xxxxx.xxxpredictiveMedium
73File/xxxxx.xxx?xx=xxxxxxxxxxxxxxxpredictiveHigh
74File/xxxxx.xxx?xxxxxx=xxxxxxxx/xxxxxxxxpredictiveHigh
75File/xxxxxxxxxxxx.xxxxpredictiveHigh
76File/xxxxx-xxxx/xxxxxxxx/xxxxpredictiveHigh
77File/xx/xxxxxx/xxxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
78File/xxxxx.xxxpredictiveMedium
79File/xxxxxx.xxxpredictiveMedium
80File/xxxxxx_xxxxxxx.xxxpredictiveHigh
81File/xxxxxxx/xxxx/predictiveHigh
82File/xxxxxxxxxxxxxxx/predictiveHigh
83File/xxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
84File/xxxxxx/xxxxxxxx/xxxxxpredictiveHigh
85File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
86File/xxx/xxx/xxx_xx.xpredictiveHigh
87File/xxxx-xxxxxxx.xxxpredictiveHigh
88File/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
89File/xxxxxxxxpredictiveMedium
90File/xxxxxxx/xxxxxxxxxx/xxx/xx/xxxxxpredictiveHigh
91File/xxxxxxx.xxxpredictiveMedium
92File/xxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
94File/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95File/xxxxxx,xxxxx.xxx?xxxxx=xxxx%xxxx%xxxx&xxxxxxxxxx=xxxxxxxxx&predictiveHigh
96File/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
97File/xxxxxxx.xxxpredictiveMedium
98File/xxxxxx-xxxxxx.xxxpredictiveHigh
99File/xxxxxx.xxxpredictiveMedium
100File/xxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
101File/xxxxxxxx-xxxx/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
102File/xxxxxxx/xxxx.xxxpredictiveHigh
103File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
104File/xxxx/xxxxx.xxxpredictiveHigh
105File/xxxx/xxxxxx.xxxpredictiveHigh
106File/xxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
107File/xxxxx/xxpredictiveMedium
108File/xx/xxxxx/xxxxxpredictiveHigh
109File/xxx/xxx/xxxxxpredictiveHigh
110File/xxxx/xxxxxx_xxxxx_xxxxx_xxxxxx_xxxx.xxxpredictiveHigh
111File/xxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
112File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
113File/xxxx_xxxxx.xxxpredictiveHigh
114File/xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
115File/xxxxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
116File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
117Filexxxxxxxxxxx_xxxx.xxxpredictiveHigh
118Filexxxxx/xxx-xxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
120Filexxxxx/xxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
121Filexxxxx/xxxx_xxxx.xxx?xxxx=xxx&xxxxxxxxx=xxxxxpredictiveHigh
122Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
123Filexxx/?xxx=xxx_xxxxxxpredictiveHigh
124Filexxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxx/xxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxx.xxpredictiveLow
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxxx.xxxpredictiveMedium
133Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
134Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
135Filexxx-xxx/xxxxx_xxxx.xxx?xxxxxx=xxxxxxxpredictiveHigh
136Filexxxxxxx/xxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
139Filexxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxx/xxxxx.xxpredictiveHigh
141Filexx/xxx/xxxxxxxxxx.xxpredictiveHigh
142Filexxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxx_xxx.xxxpredictiveHigh
144Filexxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxx-xxxxx/xxxpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxxxx/xxxx/xxxx/xxxxx.xpredictiveHigh
148Filexxxxxxx/xxxxx/xxx-xxxx/xxxxxx.xpredictiveHigh
149Filexxxxxxxxx.xxxpredictiveHigh
150Filexxxx.xxxpredictiveMedium
151Filexxxxxxxxxxx.xxxpredictiveHigh
152Filexxxx_xxxx.xxxpredictiveHigh
153Filexxxxxxxxxxx_xxxxxxx_xx_xxxx_xxxx.xxx.xxxpredictiveHigh
154Filexxxxxx.xxxxpredictiveMedium
155Filexxxx/xxxxxxxxxx.xxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
158Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
159Filexxx_xxx.xxxpredictiveMedium
160Filexxxxxx\xxxxx\xxxxxx_xxxx.xxpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxxx.xxxpredictiveMedium
163Filexx/xxxxxxxxx/xxxxxxxxxxxxxxx/xx/xxxxxxx.xxxxpredictiveHigh
164Filexxxxxxxxxx.xx.xxxpredictiveHigh
165Filexxxxxxx_xxx.xxxxpredictiveHigh
166Filexxxxxx\xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxx.xxxpredictiveMedium
168Filexxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
169Filexxxxx.xxxxpredictiveMedium
170Filexxxxx.xxpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxx.xxxpredictiveMedium
175Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
176Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
177Filexxxxxxxxxxx/xx_xxxxxxxxxxx.xpredictiveHigh
178Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxx\xxx\xxx\xxx_xxxxx_xxxxxxx.xxxpredictiveHigh
180Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
181Filexxxxx.xxxpredictiveMedium
182Filexxxxx_xxxxxx.xxxpredictiveHigh
183Filexxxx_xxxxxxxxxxx.xpredictiveHigh
184Filexxxx.xpredictiveLow
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxxx_xxxx.xxxpredictiveHigh
187Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
188Filexxxxxx.xxxpredictiveMedium
189Filexx/xxxxx/xxxxx.xpredictiveHigh
190Filexxxxxxx/xxxxxx%xxxxxxx/xxxxxx_xxx.xxx&xxxx=xxxxxxxxxxxxxxxxxx&xxxx=xpredictiveHigh
191Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
192Filexxx/xxxx/xxx.xpredictiveHigh
193Filexxx/xxx/xxx.xpredictiveHigh
194Filexxx/xxxx/xx_xxxx.xpredictiveHigh
195Filexxxxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxx-xxxxxxxxxxx/xxx/xxxxxx/xxx/xxxxxxxxxx.xxpredictiveHigh
198Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
199Filexxxxxx_xxxx.xxxpredictiveHigh
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxx.xxxpredictiveLow
202Filexxxxxxx/xxxxxxxxx.xxxpredictiveHigh
203Filexxxxx-xxxxxx.xpredictiveHigh
204Filexxxxx_xxxxxx.xxxpredictiveHigh
205Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxxxxxx.xxxpredictiveMedium
209Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
210Filexxxxxx.xxxpredictiveMedium
211Filexxxxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
212Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
213Filexxxxxxxx/xxxx.xxxpredictiveHigh
214Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
215Filexxxxxxxx.xxxpredictiveMedium
216Filexxxxx.xxxpredictiveMedium
217Filexxxxx.xxxpredictiveMedium
218Filexxxx-xx.xxxpredictiveMedium
219Filexxxxxx.xxxpredictiveMedium
220Filexxxxxxxxx.xxxpredictiveHigh
221Filexxxx_xxxx.xxxpredictiveHigh
222Filexxx/xxxx_xxxxxxxxxx.xpredictiveHigh
223Filexxx/xxxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
224Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
225Filexxx/xxxxx/xxxxxxxx.xpredictiveHigh
226Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
227Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
228Filexxxxxxxxx.xxxpredictiveHigh
229Filexxx /xxxxxxx/xxx/xxxxxxpredictiveHigh
230Filexxxxxxx /xxxxxxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxxxxxxxx_xxxx_xxxxxxxxx.xxxpredictiveHigh
232Filexxxxxxxx.xxxpredictiveMedium
233Filexxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
234Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
235Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
236Filexxxxxx_xxxx.xxxpredictiveHigh
237Filexxxx_xxxxxxx.xxxpredictiveHigh
238Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
239Filexxxxxx.xxxpredictiveMedium
240Filexxx_xxxx_xxxxxxxxxx.xxxpredictiveHigh
241Filexxxxxxx/xxxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
242Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxx-xxxxxxxxx-xxpredictiveHigh
243Filexxxx.xxpredictiveLow
244File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
245File\xxxxxxx\xxxxxxxxxxx.xxxxpredictiveHigh
246Library/xxxx/xxx_xxxxxx.xpredictiveHigh
247Libraryxxxxxxx.xxxpredictiveMedium
248Libraryxxxx.xxxxxxxxxpredictiveHigh
249Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
250Libraryxxx/xxxx_xxxxx.xpredictiveHigh
251Libraryxxx/xxxxxx.xpredictiveMedium
252Libraryxxxxxxxxx/xxxxxxx_xxxxxxx.xxx.xxxpredictiveHigh
253Libraryxxxxxx.xxpredictiveMedium
254Libraryxxxxxxxxx.xxxpredictiveHigh
255Libraryxxxxxxx.xxxpredictiveMedium
256Libraryxxxxxx_xxx.xxx.xxxpredictiveHigh
257Libraryxxxxxxxx.xxxpredictiveMedium
258Argument-xpredictiveLow
259Argument/xxxxxxx-xxpredictiveMedium
260Argumentxxxxxx-xxxxxxxxpredictiveHigh
261Argumentxxx_xxxxpredictiveMedium
262Argumentxxx xxxxx xxxxx/xx/xxxxxpredictiveHigh
263Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
264ArgumentxxxpredictiveLow
265ArgumentxxxxxxxxxxxpredictiveMedium
266Argumentxxxx xxxxx_xxxxx_xxxxpredictiveHigh
267Argumentxxx_xxxxxxxpredictiveMedium
268ArgumentxxxxxxpredictiveLow
269ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
270ArgumentxxxxxxxxxxxxxpredictiveHigh
271ArgumentxxxxxxpredictiveLow
272Argumentxxxxx xxxxpredictiveMedium
273ArgumentxxxxxpredictiveLow
274Argumentxxxxx.xxxxx.xxxxxxx_xxxxxxpredictiveHigh
275Argumentxxx/xxxpredictiveLow
276ArgumentxxxpredictiveLow
277Argumentxxxxxx_xxxx/xxxxxx_xxxxpredictiveHigh
278ArgumentxxxpredictiveLow
279Argumentxxxxx/xxx/xxxpredictiveHigh
280ArgumentxxxxxxxxxxxpredictiveMedium
281Argumentxxxxxxxxxxxxx xxxxpredictiveHigh
282Argumentxxxxxxx_xxxxpredictiveMedium
283Argumentxxxxxxx/xxxxpredictiveMedium
284Argumentxxxxxx_xxxxpredictiveMedium
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxxx/xxxxxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxxxxxxxxxpredictiveHigh
291Argumentxxxxxx_xxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293Argumentxxxx/xxxx/xxxxx/xxxxxpredictiveHigh
294ArgumentxxxxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxpredictiveLow
296Argumentxxxxxx_xxpredictiveMedium
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxxpredictiveLow
299ArgumentxxxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxxxxxxxpredictiveMedium
302ArgumentxxxxxxxxxxxpredictiveMedium
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxxxpredictiveLow
305Argumentxxxxxxxxxxx_xxxpredictiveHigh
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
309Argumentxxxx_xxpredictiveLow
310ArgumentxxxpredictiveLow
311ArgumentxxxxxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxxxpredictiveMedium
313Argumentxxxxxxxx_xxxxpredictiveHigh
314ArgumentxxxxxxxxpredictiveMedium
315Argumentxxxxx[]predictiveLow
316Argumentxxxxx xxxxpredictiveMedium
317Argumentxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
318Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
319Argumentxxxxx_xxxx/xxxx_xxxxpredictiveHigh
320Argumentxxxxx/xxxxx/xxxxxpredictiveHigh
321ArgumentxxxxxxpredictiveLow
322Argumentxxxxxxx_xxxxxx[x]predictiveHigh
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxpredictiveLow
327ArgumentxxxxxxxxpredictiveMedium
328Argumentxxxx_xxxxxxxxxx_xxxpredictiveHigh
329ArgumentxxxxpredictiveLow
330ArgumentxxxxpredictiveLow
331ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
332ArgumentxxpredictiveLow
333ArgumentxxpredictiveLow
334Argumentxx/xxxxpredictiveLow
335Argumentxx/xpredictiveLow
336Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
337Argumentxxx/xxxpredictiveLow
338ArgumentxxxxxxxxxxxxxxpredictiveHigh
339Argumentxx xxxxxxpredictiveMedium
340ArgumentxxxxxpredictiveLow
341Argumentxxxxx xxxxpredictiveMedium
342ArgumentxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxxxxpredictiveLow
346Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
347Argumentxx/xx/xx/xx/xpredictiveHigh
348ArgumentxxxxpredictiveLow
349ArgumentxxxxpredictiveLow
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxxpredictiveLow
354ArgumentxxxxxpredictiveLow
355ArgumentxxxxxxxxxxxxpredictiveMedium
356Argumentx_xxpredictiveLow
357Argumentx_xxpredictiveLow
358ArgumentxxpredictiveLow
359ArgumentxxxxpredictiveLow
360ArgumentxxxxpredictiveLow
361Argumentxxxx/xxxxxxxx_xxxx/xxxxxxxxpredictiveHigh
362ArgumentxxxxxxxxxpredictiveMedium
363Argumentxxxxxxx_xxpredictiveMedium
364ArgumentxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366Argumentxxxxx_xxxxpredictiveMedium
367Argumentxxxxxx_xxpredictiveMedium
368Argumentxxxx/xxxxxx/xxxx_xx/xxxxxxxx_xxpredictiveHigh
369Argumentxxxx_xxpredictiveLow
370ArgumentxxxxxxxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372Argumentxxxx_xx/xxxxx_xxpredictiveHigh
373ArgumentxxxxxpredictiveLow
374ArgumentxxxxxxxxpredictiveMedium
375ArgumentxxxpredictiveLow
376ArgumentxxxxxxxpredictiveLow
377Argumentxxxxx_xxxxxxpredictiveMedium
378ArgumentxxxxxxxpredictiveLow
379Argumentxxxxxx_xxxxpredictiveMedium
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxxpredictiveLow
382Argumentxxxxxxx_xxxpredictiveMedium
383ArgumentxxxxxxxpredictiveLow
384Argumentxxxxxxxx_xx/xxxxxxxx_xxxx/xxxxxxxx_xxx/xxxxx_xxxx/xxx_xxxx/xxxxxxxpredictiveHigh
385ArgumentxxxxxxxpredictiveLow
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxxxxxpredictiveMedium
389ArgumentxxxxxxpredictiveLow
390ArgumentxxxxxpredictiveLow
391Argumentxxxx_xxxxxxpredictiveMedium
392Argumentxxxxxx_xxxxpredictiveMedium
393ArgumentxxxxpredictiveLow
394Argumentxxxxx_xxxxpredictiveMedium
395ArgumentxxxpredictiveLow
396Argumentxxxxxx xxxxpredictiveMedium
397ArgumentxxxxxpredictiveLow
398ArgumentxxxxxpredictiveLow
399Argumentxxxxx_xxxpredictiveMedium
400Argumentxxxxxxxxxxx_xxxxx[x]predictiveHigh
401ArgumentxxxxxxxxxxxpredictiveMedium
402ArgumentxxxpredictiveLow
403ArgumentxxxxxxxpredictiveLow
404ArgumentxxxpredictiveLow
405ArgumentxxxxpredictiveLow
406ArgumentxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxxpredictiveMedium
408Argumentxxxxxxxx/xxxxpredictiveHigh
409Argumentxxxx_xxpredictiveLow
410Argumentxxxx_xxxxxpredictiveMedium
411ArgumentxxxxxxxpredictiveLow
412Argumentxx_xxx_xxxxxx/xxx_xxx/xxx_xxx_xxxpredictiveHigh
413ArgumentxxxxxpredictiveLow
414ArgumentxxxxxxxpredictiveLow
415Argumentxxxxxxx_xxxxxpredictiveHigh
416ArgumentxxxxxxxpredictiveLow
417ArgumentxxxxxxpredictiveLow
418ArgumentxxxxxxxxxxxpredictiveMedium
419Input Value-x+xxxxx+xxxxxx+x,x,xxxxxxx()predictiveHigh
420Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
421Input ValuexxxxxxxxpredictiveMedium
422Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
423Input Valuexxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!