Karakurt Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en382
zh224
ru50
sv48
es48

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

SourceCodester Record Management System10
GitLab Enterprise Edition8
GitLab Community Edition6
Microsoft Windows6
PHP6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Apryse WebViewer PDF Document cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.001040.07CVE-2024-4327
2MailCleaner Email os command injection9.89.5$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.165210.27CVE-2024-3191
3osCommerce all-products cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.057300.18CVE-2024-4348
4MailCleaner Admin Interface cross site scripting6.76.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.004790.27CVE-2024-3192
5SourceCodester Pisay Online E-Learning System controller.php unrestricted upload7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.000530.09CVE-2024-4349
6MailCleaner Admin Endpoints os command injection8.88.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.081890.09CVE-2024-3193
7BloomPixel Max Addons Pro for Bricks Plugin authorization6.56.4$0-$5k$0-$5kNot definedNot defined 0.001250.02CVE-2024-32951
8Elementor ImageBox Plugin cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.001020.09CVE-2024-3074
9Dell Repository Manager API Module improper authorization8.18.0$5k-$25k$0-$5kNot definedOfficial fix 0.000350.00CVE-2024-28976
10Dell Wyse Proprietary OS Telemetry Dashboard information disclosure4.74.7$0-$5k$0-$5kNot definedNot defined 0.000520.02CVE-2024-28963
11AnnounceKit Plugin cross site scripting2.42.4$0-$5k$0-$5kNot definedNot defined 0.000830.00CVE-2024-3023
12Repute Infosystems ARMember Plugin authorization7.87.7$0-$5k$0-$5kNot definedNot defined 0.002590.00CVE-2024-32948
13Dell Repository Manager Logger Module improper authorization4.04.0$5k-$25k$0-$5kNot definedNot defined 0.000430.08CVE-2024-28977
14GOG Galaxy RPC Object Manager Symbolic Link GalaxyClientService.exe denial of service4.64.6$0-$5k$0-$5kNot definedNot defined 0.001070.05CVE-2023-50915
15Fancy Elementor Flipbox Plugin Widget cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.001020.08CVE-2024-2349
16SourceCodester Lot Reservation Management System manage_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000880.00CVE-2024-7283
17RoamWiFi R10 log file4.34.1$0-$5k$0-$5kNot definedOfficial fix 0.000810.00CVE-2024-32051
18Telegram WebK web_app_open_link cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.000340.08CVE-2024-33905
19Abode iota All-In-One Security Kit wirelessConnect os command injection7.97.8$0-$5kCalculatingNot definedOfficial fix 0.004010.00CVE-2020-8105
20GOG Galaxy Inter-Process Communication GalaxyClient.exe permission7.87.8$0-$5k$0-$5kNot definedNot defined 0.000830.00CVE-2023-50914

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (338)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/addcategory.phppredictiveHigh
3File/admin-manage-user.phppredictiveHigh
4File/admin.php?p=/Area/index#tab=t2predictiveHigh
5File/admin/add_ikev2.phppredictiveHigh
6File/admin/categories/manage_category.phppredictiveHigh
7File/admin/category_save.phppredictiveHigh
8File/admin/forgot-password.phppredictiveHigh
9File/admin/index2.htmlpredictiveHigh
10File/admin/list_ipAddressPolicy.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/manage_model.phppredictiveHigh
13File/admin/manage_user.phppredictiveHigh
14File/admin/search-vehicle.phppredictiveHigh
15File/admin/subject.phppredictiveHigh
16File/admin/system/dict/add.json?sqlid=system.dict.savepredictiveHigh
17File/admin/twitter.phppredictiveHigh
18File/admin/update-rooms.phppredictiveHigh
19File/ajax/openvpn/activate_ovpncfg.phppredictiveHigh
20File/api/v1/toolbox/device/update/swappredictiveHigh
21File/app/zentao/module/repo/model.phppredictiveHigh
22File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
23File/catalog/all-productspredictiveHigh
24File/cgi-bin/cstecgi.cgipredictiveHigh
25File/cgi-bin/ExportSettings.shpredictiveHigh
26File/cgi-bin/p1_ftpserver.phppredictiveHigh
27File/cgi-bin/tosei_kikai.phppredictiveHigh
28File/change-password.phppredictiveHigh
29File/cloudstore/ecode/setup/ecology_dev.zippredictiveHigh
30File/com/esafenet/servlet/policy/HookService.javapredictiveHigh
31File/control/activate_case.phppredictiveHigh
32File/edit-subject.phppredictiveHigh
33File/endpoint/add-faq.phppredictiveHigh
34File/endpoint/add-user.phppredictiveHigh
35File/endpoint/delete-faq.phppredictiveHigh
36File/etc/postfix/sender_loginpredictiveHigh
37File/etc/shadow.samplepredictiveHigh
38File/extensions/realestate/index.php/properties/list/list-with-sidebar/realtiespredictiveHigh
39File/foms/routers/place-order.phppredictiveHigh
40File/forum/away.phppredictiveHigh
41File/goform/frmL7ProtFormpredictiveHigh
42File/xxxxxx/xxxxxxxxxpredictiveHigh
43File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
44File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
45File/xxxx/xxxxxxxpredictiveHigh
46File/xxxxxxpredictiveLow
47File/xxxxxx.xxxpredictiveMedium
48File/xxxxx.xxxpredictiveMedium
49File/xxxxx.xxx/xxxxxpredictiveHigh
50File/xxxxx/xxxx/xxxxpredictiveHigh
51File/xxxxxx_xxx/xxxxxxx/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
52File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
53File/xxxxx.xxxpredictiveMedium
54File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
55File/xxxxx?xxxxxxxpredictiveHigh
56File/xxxxxx_xxxxxx.xxxpredictiveHigh
57File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
58File/xxxxxx_xx.xxxpredictiveHigh
59File/xxxxxx_xxxx.xxxpredictiveHigh
60File/xxxxxx/xxxx.xxxpredictiveHigh
61File/xxxxxxxxx.xxxpredictiveHigh
62File/xxx.xxxpredictiveMedium
63File/xxxxx.xxxx.xxxpredictiveHigh
64File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
65File/xxxxxxx.xxxpredictiveMedium
66File/xxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
67File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
68File/xxxxxxxx.xxxpredictiveHigh
69File/xxxxxxx.xxxpredictiveMedium
70File/xxx/xxxxxxx/xxxpredictiveHigh
71File/xxxx/xxxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
72File/xxxxxx.xxxpredictiveMedium
73File/xxxx.xxxpredictiveMedium
74File/xxx/xxxx/xxxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
75File/xxx/xxxx/xxxxx_xxxx.xxxpredictiveHigh
76File/xxx/xxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
77File/xxx/xxxx/xxx_xxxxxxxxx.xxxpredictiveHigh
78File/xxx/xxxx/xxx_xxxx.xxxpredictiveHigh
79File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
80File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
81File/xxxxxxxx/xxxxx/xxx_xxx.xxxpredictiveHigh
82File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
83File/xxxx.xxxxxxx.xxxpredictiveHigh
84File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
85File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
86File/xxxxxxx.xxpredictiveMedium
87File/xxxx/xxxxxx_xxx.xxxpredictiveHigh
88File/xxxx_xxxx.xxxpredictiveHigh
89File/xxxx_xxxxxx.xxxpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
94Filexxxxx-xxxxxx-xxxx.xxxpredictiveHigh
95Filexxxxx/xxx.xxxpredictiveHigh
96Filexxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
97Filexxxxx/xxx.xxxpredictiveHigh
98Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
99Filexxxxx\xxxxxx.xxxpredictiveHigh
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxx.xxxpredictiveMedium
102Filexxxx/xxxxx.xxxpredictiveHigh
103Filexxx/xxxx.xxxpredictiveMedium
104Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxx_xxxxxxxx.xxpredictiveHigh
107Filexxxx_xxxx_xx.xxpredictiveHigh
108Filexxxxxxx.xxpredictiveMedium
109Filexxx-xxxxxxx.xxxpredictiveHigh
110Filexxxx/xx_xxxx.xpredictiveHigh
111Filexxxxx/xxxx/xxxx/xxxx.xxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
114Filexxxxxxxxxx.xxxpredictiveHigh
115Filexxxxx.xpredictiveLow
116Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxx-xxxxx.xxxpredictiveHigh
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
126Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
129Filexxx.xxxpredictiveLow
130Filexxxx_xxxxxxxx.xxxpredictiveHigh
131Filexx/xxxxxxx.xpredictiveMedium
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxx.xxxpredictiveMedium
136Filexxxxxx/xxxxxx/xxxxxxxx/xxxx.xxxpredictiveHigh
137Filexxxx/xxxxx/xxxxxxx.xxx.xxxpredictiveHigh
138FilexxxxxpredictiveLow
139Filexxx/xxxxxx.xxxpredictiveHigh
140Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
141Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
146Filexx.xxxpredictiveLow
147Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
148Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxx_xxx.xxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxx_xxxx.xxxpredictiveHigh
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
158Filexxxxxxx.xxxpredictiveMedium
159Filexxx_xxxxxx.xpredictiveMedium
160Filexxxxxxx.xxxpredictiveMedium
161Filexxx_xxxx.xxxpredictiveMedium
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxx.xxxx.xxxpredictiveHigh
164Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
165Filexxxxx_xxxxxx.xxxpredictiveHigh
166Filexxxxxxxxxxxx.xxxpredictiveHigh
167Filexxx.xxpredictiveLow
168Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
169Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
170Filexxxxxxx\xxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxx-xxxxxxx.xpredictiveHigh
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxx_xx.xxxpredictiveHigh
178Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxx.xxxxpredictiveMedium
180Filexxxxxx-xxxxxxx.xxxpredictiveHigh
181Filexxxxxx-xxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
183Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxxxx_xxxx.xxxpredictiveHigh
187Filexxxxx_xxxx.xxxpredictiveHigh
188Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
189Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
191Filexxxxxx_xxxxx.xxxpredictiveHigh
192Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxx-xxxxx.xxxpredictiveHigh
196Filexxxx-xxxxxxxx.xxxpredictiveHigh
197Filexxx.xpredictiveLow
198Filexxxxxx_xxxxxxx.xxxpredictiveHigh
199Filexxxx/xxxxx.xxxpredictiveHigh
200Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
201Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
202Filexxxx_xxxxxx.xxxpredictiveHigh
203Filexxxx_xxxx.xxxpredictiveHigh
204Filexxxx_xxxx_xxxx.xxxpredictiveHigh
205Filexxxxx.xxxpredictiveMedium
206Filexxxxxxxxx.xxxpredictiveHigh
207Filexx-xxxx.xxxpredictiveMedium
208Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
209Filexx-xxxxx.xxxpredictiveMedium
210Filexxxxxxxx.xpredictiveMedium
211Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
212Libraryxxx/xxxx_xxxxx.xpredictiveHigh
213Argument$_xxxx['xxxxxxxxx']predictiveHigh
214Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveHigh
215Argumentxxxxxxx/xxxxxxxxxxpredictiveHigh
216Argumentxxxxx_xxpredictiveMedium
217Argumentxxx_xxxpredictiveLow
218ArgumentxxxxxxxxpredictiveMedium
219ArgumentxxxxxxxxpredictiveMedium
220Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
221Argumentxxxx_xxxxpredictiveMedium
222ArgumentxxxpredictiveLow
223ArgumentxxxxxxxxpredictiveMedium
224ArgumentxxxxxxxxxxpredictiveMedium
225ArgumentxxxxxpredictiveLow
226Argumentxxxxx/xxxxxxx/xxxxx/xxxxx_xxxxxxx/xxxx_xxxxpredictiveHigh
227Argumentxxx_xxpredictiveLow
228Argumentxxxxxxx_xxpredictiveMedium
229ArgumentxxxpredictiveLow
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxpredictiveLow
232ArgumentxxxxxpredictiveLow
233ArgumentxxxxxpredictiveLow
234ArgumentxxxxxxxxxpredictiveMedium
235ArgumentxxxxxxxpredictiveLow
236Argumentxxxxxxxxx[x]predictiveMedium
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxxpredictiveLow
239ArgumentxxxxxxxxpredictiveMedium
240ArgumentxxxxxxpredictiveLow
241ArgumentxxxxxpredictiveLow
242ArgumentxxxxxxxxxxpredictiveMedium
243Argumentxxxx_xxxxxpredictiveMedium
244ArgumentxxpredictiveLow
245Argumentxxxxxxxx_xxxxpredictiveHigh
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxpredictiveLow
248ArgumentxxxxxpredictiveLow
249ArgumentxxxxxpredictiveLow
250ArgumentxxxxxpredictiveLow
251ArgumentxxxpredictiveLow
252ArgumentxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
256Argumentxxxxx_xxxx_xxxxpredictiveHigh
257ArgumentxxxxxxpredictiveLow
258Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
259ArgumentxxxxxxxpredictiveLow
260ArgumentxxxxxxxpredictiveLow
261ArgumentxxxxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263ArgumentxxxpredictiveLow
264ArgumentxxpredictiveLow
265ArgumentxxpredictiveLow
266Argumentxx/xxxxxxxxpredictiveMedium
267Argumentxx/xxxxx/xxxpredictiveMedium
268Argumentxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
269Argumentxxx_xxxpredictiveLow
270ArgumentxxxxpredictiveLow
271Argumentxxxxxx/xx_xxxxxxxxxpredictiveHigh
272ArgumentxxxxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274ArgumentxxxpredictiveLow
275ArgumentxxxpredictiveLow
276ArgumentxxxxxxxxxxpredictiveMedium
277Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
278ArgumentxxxpredictiveLow
279Argumentxx_xxxxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
282Argumentxxxx/xxxx/xxxxxxxxpredictiveHigh
283ArgumentxxxxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxpredictiveLow
286Argumentxxxxxxx/xxxpredictiveMedium
287Argumentxxxxxx_xxpredictiveMedium
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290Argumentxxxxx_xxxxpredictiveMedium
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxpredictiveLow
297ArgumentxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299Argumentxxxxxxx_xxxxxxx_xxxxx_xxxxx_xxxxxpredictiveHigh
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
303ArgumentxxxxxxxxxxxxxpredictiveHigh
304Argumentxxxxxxxx/xxxxxxpredictiveHigh
305Argumentxxxxxxxx_xxxpredictiveMedium
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxxxxxxxxpredictiveHigh
311ArgumentxxxxpredictiveLow
312Argumentxxxxxx.xxxxxxxxxxxxxpredictiveHigh
313ArgumentxxxxpredictiveLow
314ArgumentxxxpredictiveLow
315Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
316ArgumentxxxxxxpredictiveLow
317Argumentxxxxxxxxxxx_xxpredictiveHigh
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxpredictiveLow
324Argumentxxxxx/xxxxxxpredictiveMedium
325Argumentxxxxxx/xxxxxxx-xxxxxxxpredictiveHigh
326ArgumentxxxpredictiveLow
327ArgumentxxxxpredictiveLow
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxx_xxxpredictiveLow
331Argument__xxxxxxpredictiveMedium
332Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
333Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
334Input Valuexxxxxxxxx\xxxxx -x xxxxxxxxxxpredictiveHigh
335Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
336Input Value\xxx\xxxpredictiveMedium
337Network Portxxx/xx (xxxx)predictiveHigh
338Network PortxxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!