Liberty Front Press Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en524
pl68
fr62
pt54
zh46

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel26
Google Android16
Microsoft Windows12
Adobe Acrobat Reader10
Microsoft Internet Explorer8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140280.37CVE-2007-1287
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911380.83CVE-2020-15906
3fossasia open-event-server Mail Verification mail.py send_email_change_user_email reliance on obfuscation or encryption of security-relevant inputs without integrity checking3.73.5$0-$5k$0-$5kProof-of-ConceptNot defined 0.000050.05CVE-2025-5323
4Linksys RE6500/RE6250/RE6300/RE6350/RE7000/RE9000 RP_checkCredentialsByBBS os command injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.014330.03CVE-2025-5446
5SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.023050.89CVE-2022-28959
6Seeyon Zhiyuan OA Web Application System ThirdMenuController.class this.oursNetService.getData server-side request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000380.04CVE-2025-5140
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.41
8SourceCodester Client Database Management System user_proposal_update_order.php sql injection8.68.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000300.03CVE-2025-5002
9Hypersilence Silentum Guestbook silentum_guestbook.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.001030.07CVE-2009-4687
10DZOIC Handshakes index.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.001920.03CVE-2008-2781
11Campcodes Online Teacher Record Management System bwdates-reports-details.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000300.46CVE-2025-5675
12SourceCodester Online Admission System GET Parameter sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot defined 0.000560.07CVE-2022-2644
13eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.46
14Summer Pearl Group Vacation Rental Management Platform HTTP Response Header information disclosure4.34.2$0-$5k$0-$5kNot definedOfficial fix 0.000300.05CVE-2025-5184
15SourceFire ClamAV libclamav decrypt_any denial of service7.57.2$0-$5k$0-$5kNot definedOfficial fix 0.000000.05
16Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000000.67
17masqmail log.c seteuid dropped privileges8.58.5$0-$5k$0-$5kNot definedNot defined 0.003900.03CVE-2011-3350
18Linux Kernel skb macvlan.c macvlan_handle_frame memory leak6.06.0$5k-$25k$0-$5kNot definedOfficial fix 0.001300.09CVE-2022-3526
19Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.09CVE-2007-2046
20JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.063100.24CVE-2010-5048

IOC - Indicator of Compromise (283)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.9.96.104static.104.96.9.5.clients.your-server.deLiberty Front Press01/27/2022verifiedVery Low
25.79.68.107Liberty Front Press01/27/2022verifiedLow
35.79.68.109Liberty Front Press01/27/2022verifiedLow
45.79.68.110Liberty Front Press01/27/2022verifiedLow
55.220.32.26Liberty Front Press01/27/2022verifiedLow
618.197.248.23eu-staticip.multiscreensite.comLiberty Front Press01/27/2022verifiedLow
734.98.99.3030.99.98.34.bc.googleusercontent.comLiberty Front Press01/27/2022verifiedLow
834.102.136.180180.136.102.34.bc.googleusercontent.comLiberty Front Press01/27/2022verifiedLow
934.208.93.148ec2-34-208-93-148.us-west-2.compute.amazonaws.comLiberty Front Press01/27/2022verifiedVery Low
1034.211.118.203ec2-34-211-118-203.us-west-2.compute.amazonaws.comLiberty Front Press01/27/2022verifiedVery Low
1134.211.213.227ec2-34-211-213-227.us-west-2.compute.amazonaws.comLiberty Front Press01/27/2022verifiedVery Low
1234.214.135.41ec2-34-214-135-41.us-west-2.compute.amazonaws.comLiberty Front Press01/27/2022verifiedVery Low
1334.224.160.149ec2-34-224-160-149.compute-1.amazonaws.comLiberty Front Press01/27/2022verifiedVery Low
1437.48.65.148Liberty Front Press01/27/2022verifiedLow
1537.48.65.149Liberty Front Press01/27/2022verifiedLow
1637.48.65.150Liberty Front Press01/27/2022verifiedLow
1737.48.65.151Liberty Front Press01/27/2022verifiedLow
1837.48.65.152Liberty Front Press01/27/2022verifiedLow
1937.48.65.153Liberty Front Press01/27/2022verifiedLow
2037.48.65.154Liberty Front Press01/27/2022verifiedLow
2137.48.65.155Liberty Front Press01/27/2022verifiedLow
2244.229.223.74ec2-44-229-223-74.us-west-2.compute.amazonaws.comLiberty Front Press01/27/2022verifiedVery Low
2346.4.6.184static.184.6.4.46.clients.your-server.deLiberty Front Press01/27/2022verifiedVery Low
2446.166.182.52const-de.easywaypath.comLiberty Front Press01/27/2022verifiedLow
2546.166.182.55Liberty Front Press01/27/2022verifiedLow
2646.166.182.56server.eversservices.comLiberty Front Press01/27/2022verifiedLow
2746.166.184.102102.http-proxy1.cloudns.netLiberty Front Press01/27/2022verifiedVery Low
2846.166.184.104104.http-proxy1.cloudns.netLiberty Front Press01/27/2022verifiedVery Low
2947.91.170.222Liberty Front Press01/27/2022verifiedLow
3049.128.177.81ipv4-81-177-128.as55666.netLiberty Front Press01/27/2022verifiedLow
31XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
32XX.XXX.XX.Xxxx-xx-xxx-xx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
33XX.XX.XX.XXxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
34XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
35XX.X.XXX.XXxxx-xx-x-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
36XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
37XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
38XX.XX.XX.Xxxx-xx-xx-xx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
39XX.XX.XXX.XXxx-xxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
40XX.XXX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
41XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
42XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
43XX.XX.XXX.XXxxx.xxxxxxxxxxxxxxxxx.xxxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
44XX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
45XX.XXX.XX.XXxx-xx-xxx-xx.xxxxxx.xxxxxxx.xxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
46XX.XXX.XXX.XXxxxxxxx.xxxxx-xxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
47XX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
48XX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
49XX.X.XX.XXXxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
50XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
51XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxxxxx.xxxxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
52XX.XXX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
53XX.XXX.XXX.XXXxxx.xxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
54XX.XXX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
55XX.XXX.XXX.XX.Xxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
56XX.XXX.XX.XXxxxxxx.xx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
57XX.XXX.XX.XXXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
58XX.XXX.XX.XXXxxxxxx.xx-xxx-xx-xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
59XX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
60XX.XXX.XXX.XXxxx.xxxxxxxxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
61XX.XXX.XX.XXXxx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
62XX.XXX.XX.XXXxx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
63XX.XXX.XX.XXXxx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
64XX.XXX.XX.XXXxx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
65XX.XXX.XX.XXXxx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
66XX.XXX.XX.XXXxx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
67XX.XXX.XX.XXXxx.xxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
68XX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
69XX.XXX.XX.Xxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
70XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
71XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
72XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
73XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
74XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
75XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
76XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
77XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
78XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
79XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
80XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
81XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
82XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
83XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
84XXX.XX.X.XXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
85XXX.XX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
86XXX.XX.X.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
87XXX.XX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
88XXX.XX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
89XXX.XX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
90XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
91XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
92XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
93XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
94XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
95XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
96XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
97XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
98XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
99XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
100XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
101XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
102XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
103XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
104XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
105XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
106XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
107XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
108XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
109XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
110XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
111XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
112XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
113XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
114XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
115XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
116XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
117XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
118XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
119XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
120XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
121XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
122XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
123XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
124XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
125XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
126XXX.XX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
127XXX.XX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
128XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
129XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
130XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
131XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
132XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
133XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
134XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
135XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
136XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
137XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
138XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
139XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
140XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
141XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
142XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
143XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
144XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
145XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
146XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
147XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
148XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
149XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
150XXX.XX.XX.XXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
151XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
152XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
153XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
154XXX.XXX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
155XXX.XXX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
156XXX.XXX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
157XXX.XX.XX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
158XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
159XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
160XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
161XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
162XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
163XXX.XXX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
164XXX.XXX.XXX.XX.Xxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
165XXX.XXX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
166XXX.XXX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
167XXX.XXX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
168XXX.X.X.XxxxxxxxxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
169XXX.XXX.XX.Xxxxxxx.x.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
170XXX.XXX.XXX.XXXxxx.xxxxx-xxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
171XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
172XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
173XXX.XX.XXX.XXXxx-xxx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
174XXX.XXX.X.XXxxxxxx.xx.x.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
175XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
176XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
177XXX.XXX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
178XXX.XXX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
179XXX.XXX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
180XXX.XXX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
181XXX.XXX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
182XXX.XXX.X.XXXxxxxxxxxxx.xxxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
183XXX.XXX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
184XXX.XXX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
185XXX.XXX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
186XXX.XXX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
187XXX.XXX.X.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
188XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
189XXX.XX.XXX.XXxxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
190XXX.XX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
191XXX.XX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
192XXX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
193XXX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
194XXX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
195XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
196XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
197XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
198XXX.XX.XXX.XXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
199XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
200XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
201XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
202XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
203XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
204XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
205XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
206XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
207XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
208XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
209XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
210XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
211XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
212XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
213XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
214XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
215XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
216XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
217XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
218XXX.XX.XXX.XXxxxxx-xxxxxxxxxxx-xx-xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
219XXX.XX.XXX.XXxxxxx-xxxxxxxxxxx-xx-xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
220XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
221XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
222XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
223XXX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
224XXX.XXX.X.XXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
225XXX.XXX.X.XXXxxxxxx.xxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
226XXX.XXX.XX.XXXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
227XXX.XXX.XXX.XXXxxx.xxxx-xxxxxx.xxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
228XXX.X.XX.XXXxxxxxx.xxx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
229XXX.X.XX.XXxxxxxx.xx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
230XXX.X.XX.XXxxxxxx.xx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
231XXX.X.XX.XXXxxxxxx.xxx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
232XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
233XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
234XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
235XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
236XXX.XX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
237XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
238XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
239XXX.XX.XXX.XXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
240XXX.XX.XXX.XXXxxxxxxxxx-xx-xxxxx.xxxxxxxxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
241XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
242XXX.XXX.XX.XXxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
243XXX.XXX.XXX.XXXxx.xxxx-xxxxxx.xxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
244XXX.XXX.XXX.XXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
245XXX.X.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
246XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
247XXX.XX.XX.XXXxxx-xx-xx-xxx.xx.xxxx.xxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
248XXX.XX.XX.Xxxxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
249XXX.XX.XXX.XXXxx.xxxx-xxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
250XXX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
251XXX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
252XXX.XX.XX.XXxxxxxxxxx-xxxx.xx-xxxxxxx-xxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedVery Low
253XXX.XX.XXX.Xxx-xxx-xx-xxx-x.xx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
254XXX.XX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
255XXX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
256XXX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
257XXX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
258XXX.XXX.XXX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
259XXX.XXX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
260XXX.XXX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
261XXX.XXX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
262XXX.XXX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
263XXX.XX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
264XXX.XX.XX.XXxxx.xxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
265XXX.XX.XX.XXxxx.xxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
266XXX.XX.XX.XXXxx.xxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
267XXX.XX.XX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
268XXX.XX.XXX.XXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
269XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
270XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
271XXX.XXX.XX.XXXxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
272XXX.XXX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
273XXX.XXX.XX.XXXxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
274XXX.XXX.XX.XXXxxxx.xxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
275XXX.XX.XXX.XXXxxxxx.xxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
276XXX.XXX.XX.XXXXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
277XXX.XXX.XXX.Xxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
278XXX.XXX.XXX.XXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
279XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
280XXX.XXX.XXX.XXxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
281XXX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
282XXX.XXX.XXX.XXxxxxxxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow
283XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxxxx Xxxxx Xxxxx01/27/2022verifiedLow

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-36, CWE-40Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80, CWE-84Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-273, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (602)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\3CXPhone for Windows\PhoneApppredictiveHigh
2File%PROGRAMDATA%\WrData\PKGpredictiveHigh
3File/addcompany.phppredictiveHigh
4File/adfs/lspredictiveMedium
5File/admin-cp/plugin/installpredictiveHigh
6File/admin.php/appcenter/local.html?type=addonpredictiveHigh
7File/admin/?/login/forgotpredictiveHigh
8File/admin/admin_user.phppredictiveHigh
9File/admin/case-statuspredictiveHigh
10File/admin/category.phppredictiveHigh
11File/admin/category/add.dopredictiveHigh
12File/admin/change-image.phppredictiveHigh
13File/admin/change-password.phppredictiveHigh
14File/admin/check_admin.phppredictiveHigh
15File/admin/company/index.phppredictiveHigh
16File/Admin/createClass.phppredictiveHigh
17File/Admin/CustomerReport.phppredictiveHigh
18File/admin/edit-artist-detail.php?editid=1predictiveHigh
19File/admin/edit_area.phppredictiveHigh
20File/admin/edit_role.phppredictiveHigh
21File/admin/file/delete.dopredictiveHigh
22File/admin/grouppredictiveMedium
23File/admin/indexConfigs/updatepredictiveHigh
24File/admin/makehtml_freelist_action.phppredictiveHigh
25File/admin/product/manage.phppredictiveHigh
26File/admin/reports/index.phppredictiveHigh
27File/admin/reservation_view.phppredictiveHigh
28File/admin/search.phppredictiveHigh
29File/admin/updatestudent.phppredictiveHigh
30File/admin/user/manage_user.phppredictiveHigh
31File/adpweb/wechat/verifyToken/predictiveHigh
32File/ajax.php?action=loginpredictiveHigh
33File/ajax.php?action=save_membershippredictiveHigh
34File/api/comment/addpredictiveHigh
35File/api/mjkj-chat/chat/mng/update/questionCoupredictiveHigh
36File/api/v1/settingspredictiveHigh
37File/apps/system/router/upload.gopredictiveHigh
38File/auth/userkey/logout.phppredictiveHigh
39File/bin/boapredictiveMedium
40File/boafrm/formFilterpredictiveHigh
41File/boafrm/formIpQoSpredictiveHigh
42File/book_edit_do.htmlpredictiveHigh
43File/bsenordering/index.phppredictiveHigh
44File/bwdates-reports-details.phppredictiveHigh
45File/cgi-bin/cstecgi.cgipredictiveHigh
46File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
47File/cgi-bin/sessions/get-temp-filepredictiveHigh
48File/cgi-bin/touchlist_sync.cgipredictiveHigh
49File/chartpredictiveLow
50File/checkoutpredictiveMedium
51File/classes/Login.phppredictiveHigh
52File/cms/smf/Sources/ManageMembers.phppredictiveHigh
53File/company/service/increment/add/impredictiveHigh
54File/contractpredictiveMedium
55File/control/login.phppredictiveHigh
56File/currentsetting.htmpredictiveHigh
57File/dashboard/getData.phppredictiveHigh
58File/doctor/appointment-bwdates-reports-details.phppredictiveHigh
59File/doorgets/app/requests/user/configurationRequest.phppredictiveHigh
60File/download-medical-cards.phppredictiveHigh
61File/Employee/edit-profile.phppredictiveHigh
62File/extensions/realestate/index.php/properties/list/list-with-sidebar/realtiespredictiveHigh
63File/fhconf/umconfig.txtpredictiveHigh
64File/film-rating.phppredictiveHigh
65File/form2pingv6.cgipredictiveHigh
66File/forum/away.phppredictiveHigh
67File/fossasia/open-event-server/blob/development/app/api/helpers/mail.pypredictiveHigh
68File/front/admin/tenancyDetail.phppredictiveHigh
69File/garage/editclient.phppredictiveHigh
70File/xxx.xxxpredictiveMedium
71File/xxxxxxxxpredictiveMedium
72File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
73File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
74File/xxxxxx/xxxxxx_xxx_xxx_xxxxxxxpredictiveHigh
75File/xxxxxx/xx_xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
78File/xxxxxx/xxxxxxxxxxpredictiveHigh
79File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
80File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
81File/xxxxxx/xxxxxxxxxxpredictiveHigh
82File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
83File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
84File/xxxxxx/xxxxxxxxxxxpredictiveHigh
85File/xxxx/xx_xxxxxxxxxxxx?xxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxxx=xxxx&xxxxxxxxxxxxxxxx=xxx&_=xxxxxxxxxxxxxpredictiveHigh
86File/xxxxxxx/xxxxxx/xxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
87File/xxxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
88File/xxxxx.xxxpredictiveMedium
89File/xxxxx.xxx/xxxxx/xxxxxxxx/xxxxxpredictiveHigh
90File/xxxxx.xxx?xx-xxxxxxxx-xxxx-xpredictiveHigh
91File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
92File/xxxxxxxxxx.xxxpredictiveHigh
93File/xxxxx-xxxx/xxxx/xxxx-xxxx.xpredictiveHigh
94File/xxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
95File/xxx/xxxxxxxx.xxxpredictiveHigh
96File/xxxxxpredictiveLow
97File/xxxxxx/xxxxxxx.xxxpredictiveHigh
98File/xxxxxxxxxx/xxx/xxx_xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
99File/xxxxx.xxxpredictiveMedium
100File/xxxxxxxxx.xxxpredictiveHigh
101File/xxxxx/xxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
102File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
103File/xxxxx/_xxxx_xxx_xxxxxx_xxxx.xxxpredictiveHigh
104File/xxxxxxxxxx/xxxxx/xxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
105File/xxx-xxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
106File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
107File/xxxxxxx_xxx/xxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
108File/xxxx/xxx/xxxxpredictiveHigh
109File/xxxxxxx.xxxpredictiveMedium
110File/xxxxxxxx/xxxxxxxx/xxxxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
111File/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
112File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
113File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
114File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
115File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
116File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
117File/xxxxxxx-xxxxxxx.xxxpredictiveHigh
118File/xxxxxxxx.xxxpredictiveHigh
119File/xxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
120File/xx/xxxxxxxpredictiveMedium
121File/xxxxxxxxxxxx.xxxpredictiveHigh
122File/xxxxxx.xxxpredictiveMedium
123File/xxx_xxxx_xxxxxxx.xxxpredictiveHigh
124File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveHigh
125File/xxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
126File/xxxxx/xxxxxxxxxxxxxpredictiveHigh
127File/xxxx.xxxpredictiveMedium
128File/xxx/xxxx/xxxx/xxx/xxxx/xxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
129File/xxxxx/xxxxx.xxxpredictiveHigh
130File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
131File/xxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
132File/xxxx/xxxxx/xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
133File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
134File/xxxx/xxxxxx.xxxpredictiveHigh
135File/xxxx/xxxxxx_xxx.xxxpredictiveHigh
136File/xxxxxxx/xxxxx.xxxpredictiveHigh
137File/xxxx_xxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
138File/xxxx_xxxxx_xxxxxxxx_xxxxxx.xxxpredictiveHigh
139File/xxxx_xxxxxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
140File/xxxx_xxxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
141File/xxx/xxxxxx/xxx/xxxpredictiveHigh
142File/xxx/xxxxx/xxx/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxxx_xxxx_xxxx.xxxpredictiveHigh
143File/xxx/xxxx/xxxxxpredictiveHigh
144File/xxx/xxxx/xxxxxxxxpredictiveHigh
145File/xxx/xxx/xxxxxxxxpredictiveHigh
146File/xxxx-xxxxxx.xxxpredictiveHigh
147File/xxxx/xxxx_xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
148File/xxxx/xxxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
149File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
150File/xxxxxxxxxx.xxxpredictiveHigh
151File/xxxxxxxpredictiveMedium
152File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
153File/xxxxxxxx/xxxxx.xxxpredictiveHigh
154File/xx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxx_xxxxpredictiveHigh
155File/\_xxxxx/xxxx\_xxxx-xxxxxxx.xxxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxxx.xxxpredictiveMedium
158Filexxx-xxxxx.xxxpredictiveHigh
159Filexxx-xxxxxxxx.xxxpredictiveHigh
160Filexxx-xxxxxx-xxxx.xxxpredictiveHigh
161Filexxxxxxxxx.xxxpredictiveHigh
162Filexxx_xxxxxxxxxx.xxxpredictiveHigh
163Filexxx_xxxxxxx.xxxpredictiveHigh
164Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxxxx.xxx?xxx=xx&xxx=xxxpredictiveHigh
167Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxx/xxx_xxxxxxx.xxxpredictiveHigh
169Filexxxxx/xx_xxxx.xxxpredictiveHigh
170Filexxxxx/xxx.xxx?xxx=xxxxxxpredictiveHigh
171Filexxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxx_xxxxxxx_xxxxx.xxxpredictiveHigh
174Filexxxxx_xxxxxxxxx.xxpredictiveHigh
175Filexxxxx_xxxxx.xxpredictiveHigh
176Filexxxxx_xxxxxxxx.xxpredictiveHigh
177Filexxxxx_xxxx_xxx.xxpredictiveHigh
178Filexxxx_xxxxx.xxxpredictiveHigh
179Filexxxxx_xxxxxx.xxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxx/xxxxxxxx/xxxxxxx-xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
182Filexxxx/xxxx/xxxxx?xxxx=xx-xx&xxxxxxxxxxxxxx=xxxxxpredictiveHigh
183Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
184Filexxxx/xxxxxxx/xxxx.xxpredictiveHigh
185Filexxx.xxpredictiveLow
186Filexxx/xxxxxxxxxxx/xxxxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
187Filexxx/xxxxx.xxx/xxxxx/xxxxxxxpredictiveHigh
188Filexxxxxxxxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveHigh
189Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx/xxxxx.xxxpredictiveHigh
190Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxxxxxxx.xpredictiveHigh
191Filexxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxx#xxxxxxxxxxxxxxxxpredictiveHigh
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxx.xxxpredictiveHigh
194Filexxxx/xxxxxxx.xpredictiveHigh
195Filexxxxxxxx.xxxpredictiveMedium
196Filexxxxxx.xpredictiveMedium
197Filexxxxxxxxx.xxxpredictiveHigh
198Filexxxxx.xxxpredictiveMedium
199Filexxx_xxx_xxx.xxpredictiveHigh
200Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxxxxxxxx.xxxpredictiveHigh
202Filexxxx.xxxpredictiveMedium
203Filexxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxx.xxxpredictiveMedium
205Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
206Filexxx/xxxx.xxxpredictiveMedium
207Filexxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxxx.xxxpredictiveMedium
209Filexxx_xxxx.xxxpredictiveMedium
210Filexx/xxxx/xxxxx/xxxxxxxxxx/xxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexxxx/xxxxxxxx.xxpredictiveHigh
212Filexxxxxx/xx.xpredictiveMedium
213Filexxxxxx.xxxpredictiveMedium
214Filexxx\xxxx\xxx\xxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
215Filexxxxxx.xxxxpredictiveMedium
216Filexxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
217Filexxxxxxxxxxxxx/predictiveHigh
218Filexx_xxxxxx_xxxxx.xxxpredictiveHigh
219Filexxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxxxxx.xxxpredictiveHigh
221Filex_xxxxxxpredictiveMedium
222Filexx/xxx/xxxxxxxxxx.xxpredictiveHigh
223Filexxxxxx.xpredictiveMedium
224Filexxxxxxxx_xxxxxxxx.xxxpredictiveHigh
225Filexxxxx.xxxpredictiveMedium
226Filexxxx_xxxxxxxxxxx.xxxxpredictiveHigh
227Filexxxxxxx/xxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
228Filexxxxxxx/xxx/xxxxxxx.xpredictiveHigh
229Filexxxxxxx/xxx/xx/xx_xxxxx.xpredictiveHigh
230Filexxxxxxx/xxx/xxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
231Filexxxxx_xxx.xpredictiveMedium
232Filexxxx_xxxxxxxxxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxxx/xxx/xxx/xxxxxxxxxxxxxxxxxxxx.xpredictiveHigh
234Filexxxxxxxx.xxxpredictiveMedium
235Filexxxx/xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
236Filexxxx.xxxpredictiveMedium
237Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
238Filexxxxxx.xpredictiveMedium
239Filexxxxxx_xxxx/xxxxxx_xxxxx.xpredictiveHigh
240Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
241Filexxxxxx.xxx.xxxx.xxxpredictiveHigh
242Filexx/xx-xx.xpredictiveMedium
243Filexx/xxxxxx/xxxxx.xpredictiveHigh
244Filexx/xxxxx.xpredictiveMedium
245Filexxxxxx.xpredictiveMedium
246Filexxxxxxxxxxxx.xxxpredictiveHigh
247Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
248Filexxxxx.xxxpredictiveMedium
249Filexxxxxxx.xpredictiveMedium
250Filexxx/xxx/xxxxxxxxxxx.xpredictiveHigh
251Filexxxx-xxxxxx.xxpredictiveHigh
252Filexxxx/xxxx_xxxx.xxxpredictiveHigh
253Filexx/xxx/xxx-xxxx.xpredictiveHigh
254Filexx/xxxxxx/xxxxxx.xpredictiveHigh
255Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
256Filexxx/xxxxxx.xxxpredictiveHigh
257Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
258Filexxxxx.xxpredictiveMedium
259Filexxxxx.xxxpredictiveMedium
260Filexxxxx.xxx/xxxxx/xxxxxx/xxxxxpredictiveHigh
261Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveHigh
262Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
263Filexxxxx-xxx.xpredictiveMedium
264Filexxxxxx_xxxx.xxxpredictiveHigh
265Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
266Filexx-xxx.xpredictiveMedium
267Filexxx_xxxxxx.xpredictiveMedium
268Filexxxxxxx.xpredictiveMedium
269Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
270Filexxxx/xxxxxxxxxpredictiveHigh
271Filexxxxxxx/xxx/xxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
272Filexxxxx.xpredictiveLow
273Filexxxxxx/xxxx/xxxxxxx/xxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
274Filexx.xx/xx-xxxxx.xxpredictiveHigh
275Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
276Filexxxxxxxxxx.xxxpredictiveHigh
277Filexxxxxxxxxx/xxxx.xpredictiveHigh
278Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
279Filexxxxxxxxxxx/xxx.xpredictiveHigh
280Filexxxxxxxxx.xxpredictiveMedium
281Filexxxxxx_x.xx.xpredictiveHigh
282Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
283Filexxxxxx\xxx\xxxxxxxx\xxx.xxxpredictiveHigh
284Filexxxxxx\xxx\xxx\xxx_xxxxx_xxxxxxx.xxxpredictiveHigh
285Filexxxxx.xxxxpredictiveMedium
286Filexxxxx.xxxpredictiveMedium
287Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
288Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
289Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxx_xxxxxx.xxpredictiveHigh
290Filexxxxxx_xxxxxxx.xxxpredictiveHigh
291Filexxx_xxx/__xxxx__.xxpredictiveHigh
292Filexxxxxxxx.xxxpredictiveMedium
293Filexxxxxxx/xx?xxxxxxxx=predictiveHigh
294Filexxx/xxxxxxxxx/xxx.xpredictiveHigh
295Filexxx/xxxxxxxxx/xxxx/xxxx.xpredictiveHigh
296Filexxxx.xxxpredictiveMedium
297Filexxxxxxxxx.xxxpredictiveHigh
298Filexxxxx-xxxxx-xxxxxx/xxxxx-xxxx/xxxxx-xxxx-xxxxxxx/xxx/xxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
299Filexxxxxxxxxxxxxx.xxxpredictiveHigh
300Filexxx/xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
301Filexxx_xxxx.xxxpredictiveMedium
302Filexxxx_xxx/xxxxxxxx/xxxxxx_xxx.xxx.xxxpredictiveHigh
303Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
304Filexxx/xxxxxxxx/xxx.xxpredictiveHigh
305Filexxxx.xxxpredictiveMedium
306Filexxxxxx.xpredictiveMedium
307Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveHigh
308Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx.xxpredictiveHigh
309Filexxxxxxxxxxxxx_xx.xxxpredictiveHigh
310Filexxxxxxxx.xxxpredictiveMedium
311Filexxxxxxx.xxxpredictiveMedium
312Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
313Filexxxxxx/xxxxxx.xxpredictiveHigh
314Filexxxxx.xxxpredictiveMedium
315Filexxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
316Filexxxxxxxxx.xxxxpredictiveHigh
317Filexxxxxxxx.xxxpredictiveMedium
318Filexx-xxxxxxxxxxx.xxxpredictiveHigh
319Filexxxxx-xxxxxxx/xxxxx-xxxxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
320Filexx_xxxx.xxpredictiveMedium
321Filexxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxx.xxpredictiveHigh
322Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
323Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
324Filexxxxxxxx_xxx.xxxpredictiveHigh
325Filexxxx_xxxxxxx.xxxpredictiveHigh
326Filexxxxx.xxxpredictiveMedium
327Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
328Filexxxx-xxxxxxxx.xxxpredictiveHigh
329Filexxxxxx/xxxxx_xxxx_xxxx/xxxxxxx_xxxxxx_xxxx_xxxxx.xxpredictiveHigh
330Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
331Filexxx/xxxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
332Filexxx/xxx.xpredictiveMedium
333Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
334Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
335Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
336Filexxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xxxxx/xxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
337Filexxx/xxx_xxx.xpredictiveHigh
338Filexxx/xxxxx.xxxxpredictiveHigh
339Filexxx/xxx/xxxx/xxxx_xxxxxxxx.xpredictiveHigh
340Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
341Filexxxxxxxxxxxx.xxxpredictiveHigh
342Filexxxxxx_xxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
343Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
344Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
345Filexxxxxxx.xpredictiveMedium
346Filexxxxxxxxx.xxxpredictiveHigh
347Filexxx.xxxpredictiveLow
348Filexxxxxxxxx.xxxxx.xxxpredictiveHigh
349Filexxxxxxxxxx.xxxpredictiveHigh
350Filexxxxxxxxx/x-xxx-xxxxxxxx.xxxpredictiveHigh
351Filexxxxx.xxxpredictiveMedium
352Filexxxxxxxx.xpredictiveMedium
353Filexxxx-xxxxx.xxxpredictiveHigh
354Filexxxx-xxxxx.xxxpredictiveHigh
355Filexxxxx/xxxx-xxxxxx.xpredictiveHigh
356Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
357Filexxxxxxxx.xxxpredictiveMedium
358Filexxxxxxxxxxxxx.xxxpredictiveHigh
359Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
360Filexxxxxx_xxxxx/xxxxxxx.xxxpredictiveHigh
361Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
362Filexxxx/xxxx_xxxx.xpredictiveHigh
363Filexxx_xxxxx_xxxxx.xxxpredictiveHigh
364Filexxxx/xxxxxxxxxx/predictiveHigh
365Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
366Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
367Filexx-xxxxx-xxxxxxxx.xxxpredictiveHigh
368Filexxx/xxxxxxx.xpredictiveHigh
369Filexxxxxxx.xxxxpredictiveMedium
370Filexx/xxxxxx.xxxpredictiveHigh
371File\xxxxxx\xxxxxx\xxxxx_xxx.xxxxpredictiveHigh
372File\xxx\xxx\xxxxxxxxxxx\xxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
373File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
374Library/xxxx/xxxx/xxxxx.xpredictiveHigh
375Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
376Libraryxxxxxx.xxxpredictiveMedium
377Libraryxxx/xxxxxxxx.xxpredictiveHigh
378Libraryxxx/xxxxxx.xpredictiveMedium
379Libraryxxx/xxxxxxxx.xpredictiveHigh
380Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
381LibraryxxxxxxxxxpredictiveMedium
382Libraryxxxxxxxxxxxx.xpredictiveHigh
383Libraryxxxxxxxx.xxxpredictiveMedium
384Libraryxxxxxxx.xxxpredictiveMedium
385Libraryxxxxxxx.xxxpredictiveMedium
386Libraryxxxxxxxx.xxxpredictiveMedium
387Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
388Libraryxxxxxxxx.xxxpredictiveMedium
389Libraryxxxxx.xxxpredictiveMedium
390Argument-xxxxpredictiveLow
391Argumentxxxxxx-xxxxxxx-xxxxx-xxxxxxpredictiveHigh
392Argumentxxxxxxx xxxxpredictiveMedium
393ArgumentxxxxxxxxxxpredictiveMedium
394Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
395ArgumentxxxxxxxpredictiveLow
396Argumentxxx_xxxxxxxxxxpredictiveHigh
397ArgumentxxxxxxxxxpredictiveMedium
398Argumentxx_xxx_xxxxpredictiveMedium
399Argumentxxxxx_xxpredictiveMedium
400ArgumentxxxxxxpredictiveLow
401Argumentxxxx[x]predictiveLow
402Argumentxxx/xxxxpredictiveMedium
403ArgumentxxxxxxxxxxxxxxxpredictiveHigh
404Argumentxxxx_xxxxpredictiveMedium
405ArgumentxxxxpredictiveLow
406Argumentxxx_xxxpredictiveLow
407Argumentxxxx_xxxxxxpredictiveMedium
408ArgumentxxxxxxxxpredictiveMedium
409ArgumentxxxxxxxxxxpredictiveMedium
410Argumentxxxx_xxpredictiveLow
411ArgumentxxxxxpredictiveLow
412Argumentxxx_xxpredictiveLow
413Argumentxxx_xxxx[xxxx_xxxx]predictiveHigh
414ArgumentxxxxxxxxxpredictiveMedium
415Argumentxxxxxx-xxpredictiveMedium
416ArgumentxxxxxxxxxxxxxxpredictiveHigh
417ArgumentxxpredictiveLow
418ArgumentxxxxpredictiveLow
419ArgumentxxxxxxxpredictiveLow
420Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
421Argumentxxxx[xxx_xxxx]predictiveHigh
422Argumentxxxx[xxxxxx_xxxx_xxxx_xxxx]predictiveHigh
423ArgumentxxxxxxxpredictiveLow
424Argumentxxxx_xxxx_xxxpredictiveHigh
425ArgumentxxxpredictiveLow
426ArgumentxxxxpredictiveLow
427Argumentxxxx_xxpredictiveLow
428ArgumentxxxxxpredictiveLow
429ArgumentxxxxxxpredictiveLow
430ArgumentxxxxxxxxxxxpredictiveMedium
431ArgumentxxxxpredictiveLow
432Argumentxxxxxx_xxx_xxpredictiveHigh
433Argumentxxxxxxxxx/xxx-xxxxxxpredictiveHigh
434ArgumentxxxpredictiveLow
435ArgumentxxxxxpredictiveLow
436Argumentxxxxx/xxxxxxxxpredictiveHigh
437Argumentxx_xxxxx_xxpredictiveMedium
438ArgumentxxxpredictiveLow
439ArgumentxxxxxpredictiveLow
440ArgumentxxxxpredictiveLow
441ArgumentxxxxpredictiveLow
442ArgumentxxxxxxxxpredictiveMedium
443ArgumentxxxxxxxxpredictiveMedium
444ArgumentxxxxxxxxpredictiveMedium
445Argumentxxxx_xxxxpredictiveMedium
446Argumentxxxx_xxxxxxpredictiveMedium
447Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
448Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
449ArgumentxxxxpredictiveLow
450ArgumentxxxxxxpredictiveLow
451ArgumentxxxxxpredictiveLow
452Argumentxxxx/xxpredictiveLow
453Argumentxxxxxxxx/xxxxxxpredictiveHigh
454Argumentx_xxxx_xxxpredictiveMedium
455ArgumentxxxxxxxxxxxpredictiveMedium
456Argumentxx_xxxxxxxxxxxxxpredictiveHigh
457ArgumentxxxxxxxxxpredictiveMedium
458Argumentxxxxx_xxpredictiveMedium
459Argumentxxxxxx_xxxpredictiveMedium
460Argumentxxxxxxxx xxxxxxxpredictiveHigh
461Argumentxxxxxxxx xxxxxxx/xxxxx xxxxxx/xxxxxxpredictiveHigh
462ArgumentxxxxpredictiveLow
463ArgumentxxxxxxxxpredictiveMedium
464ArgumentxxpredictiveLow
465ArgumentxxpredictiveLow
466ArgumentxxpredictiveLow
467Argumentxx/xxxxxxxpredictiveMedium
468ArgumentxxxxxpredictiveLow
469Argumentxxxx_xxpredictiveLow
470Argumentxxx_xxxxxxxxpredictiveMedium
471Argumentxxxxxxx_xxxxpredictiveMedium
472ArgumentxxxxxpredictiveLow
473ArgumentxxxxxxxpredictiveLow
474ArgumentxxxxxxxpredictiveLow
475ArgumentxxpredictiveLow
476ArgumentxxxxxxxpredictiveLow
477ArgumentxxxxpredictiveLow
478ArgumentxxxxpredictiveLow
479ArgumentxxxxxxxpredictiveLow
480ArgumentxxxxxxxxpredictiveMedium
481ArgumentxxxpredictiveLow
482ArgumentxxxxpredictiveLow
483ArgumentxxxxxxxxpredictiveMedium
484ArgumentxxxxpredictiveLow
485Argumentxx_xx/xxpredictiveMedium
486ArgumentxxxxxxxpredictiveLow
487ArgumentxxxxxxxxpredictiveMedium
488ArgumentxxxpredictiveLow
489ArgumentxxxxxxxxxxxxpredictiveMedium
490Argumentxxxxx_xxxxpredictiveMedium
491Argumentxxxxxx_xxpredictiveMedium
492ArgumentxxxxxxxxxxxxxxpredictiveHigh
493ArgumentxxxxxxxxxpredictiveMedium
494Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
495ArgumentxxxxpredictiveLow
496Argumentx_xxx_xxxxpredictiveMedium
497ArgumentxxxxpredictiveLow
498Argumentxxxx/xxxxxxxxxxxpredictiveHigh
499Argumentxxxx/xxxxxxpredictiveMedium
500Argumentxxx_xxxxpredictiveMedium
501Argumentxxx.xxxxxxxpredictiveMedium
502Argumentxxx.xxxxxxxpredictiveMedium
503Argumentxxxxxx.xxxxxxxpredictiveHigh
504Argumentxxxxx_xxpredictiveMedium
505ArgumentxxxxxxxxxpredictiveMedium
506ArgumentxxxxpredictiveLow
507ArgumentxxxxxpredictiveLow
508ArgumentxxxxxxpredictiveLow
509ArgumentxxxxxxxxpredictiveMedium
510ArgumentxxxxpredictiveLow
511Argumentxxxx/xxxxpredictiveMedium
512Argumentxxxx[xxxxxxx]predictiveHigh
513Argumentxxxx_xxxxpredictiveMedium
514Argumentxxxx_xxpredictiveLow
515Argumentxxx_x_xxxxpredictiveMedium
516Argumentxxxxx_xxxx_xxxxpredictiveHigh
517ArgumentxxxxxxxxxpredictiveMedium
518ArgumentxxxpredictiveLow
519Argumentxxxx_xxpredictiveLow
520ArgumentxxxxxxpredictiveLow
521ArgumentxxxxxxxpredictiveLow
522ArgumentxxxpredictiveLow
523ArgumentxxxxxxxxpredictiveMedium
524ArgumentxxxxxpredictiveLow
525ArgumentxxxxxxpredictiveLow
526ArgumentxxxxxxxxxxpredictiveMedium
527ArgumentxxxxxxxxxxxpredictiveMedium
528ArgumentxxxxxxxxxxxxpredictiveMedium
529Argumentxxx_xxx_xxpredictiveMedium
530ArgumentxxxxxxxxxpredictiveMedium
531ArgumentxxxxxxxpredictiveLow
532Argumentxxx_xxxpredictiveLow
533ArgumentxxxxxxpredictiveLow
534Argumentxxxx_xxpredictiveLow
535Argumentxx_xxpredictiveLow
536ArgumentxxxxxxpredictiveLow
537ArgumentxxxxxxpredictiveLow
538ArgumentxxxxxxxxxxpredictiveMedium
539ArgumentxxxxxxxxxxpredictiveMedium
540ArgumentxxxxxxpredictiveLow
541ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
542ArgumentxxxxpredictiveLow
543ArgumentxxxxpredictiveLow
544ArgumentxxxxxxxxxxpredictiveMedium
545ArgumentxxxpredictiveLow
546ArgumentxxxxxxxxxpredictiveMedium
547ArgumentxxxxxxxpredictiveLow
548Argumentxxxxxx_xxxxpredictiveMedium
549Argumentxx_xxxxxxxxxxxpredictiveHigh
550ArgumentxxxxxxxxpredictiveMedium
551ArgumentxxxxxxxxxxxpredictiveMedium
552ArgumentxxxxxpredictiveLow
553ArgumentxxxxpredictiveLow
554ArgumentxxxpredictiveLow
555ArgumentxxxxpredictiveLow
556ArgumentxxxxxpredictiveLow
557ArgumentxxxxxxxxxxxpredictiveMedium
558Argumentxxxxxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
559Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
560Argumentxxxx_xxxxpredictiveMedium
561ArgumentxxxpredictiveLow
562Argumentxxxxxxxx_xxxxpredictiveHigh
563Argumentxxxxxxxx_xxxx_xxxxxxxxxpredictiveHigh
564ArgumentxxxpredictiveLow
565ArgumentxxxxpredictiveLow
566ArgumentxxxxpredictiveLow
567ArgumentxxxxxxxxpredictiveMedium
568ArgumentxxxxxxxxpredictiveMedium
569Argumentxxxxxxxx/xxxxxxpredictiveHigh
570Argumentxxxx_xxxxxpredictiveMedium
571Argumentx_xxxxpredictiveLow
572Argumentx_xxxxxxxxpredictiveMedium
573ArgumentxxxxxpredictiveLow
574ArgumentxxxxxxxpredictiveLow
575Argumentxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
576ArgumentxxxxxxxxxpredictiveMedium
577Argumentxxxx/xxxxx/xxx/xxxx/xxxxxxpredictiveHigh
578Argumentxxxx xxxxxxxxpredictiveHigh
579Argument_xxx_xx_xxxxxxxpredictiveHigh
580Argument_xxx_xxxxxxxxx_xxxxxxx/_xxx_xxxxxxxxx_xxxxxxxxxpredictiveHigh
581Input Value"><xxxxxx>xxxxxx(x)</xxxxxx>predictiveHigh
582Input Value'"xxxx":"xxxxxxxxxxxxxxxxxxxxxxx","xxxxx":xxxxx'predictiveHigh
583Input Value(xxxxxxxxx(xxxx,xxxxxx(xxxx,xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx),xxxx))predictiveHigh
584Input Value-xxpredictiveLow
585Input Value-xxxx%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,xxxxxx(xxxxxxxx,xxxxx,xxxx,xxxxx,xxxx,xxxx,xxxx,xxxxxx,xxxx,xxxxxx,xxxx,xxxxx,xxxx,xxx,xxxx,xxxx,xxxxxxxx),x,x,x,x,x,x%xxxxxx%xxxx";predictiveHigh
586Input Value../predictiveLow
587Input Value../../../../../../../../../xxx/x.xxxpredictiveHigh
588Input Value<xxx/xxx/xxxxxxx=xxxxxx(x)>predictiveHigh
589Input Value<xxx xxx="xxxx://x"; xx xxxxxxx="$(’x').xxxx(’xxxxxx’)" />predictiveHigh
590Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
591Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
592Input Value<xxxxxxx>xxxxxx</xxxxxxx>predictiveHigh
593Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
594Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
595Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
596Input Valuexxxxxxx-xxxxxxxxxxx: xxxx-xxxx; xxxx="xx"[\x][\x][\x]predictiveHigh
597Input ValuexxxxxxpredictiveLow
598Input Valuexxxxxx.xxxx('xxxxxxxxxx:xxxxx(xxxxxxxx.xxxxxx)','xxxx')predictiveHigh
599Network PortxxxpredictiveLow
600Network Portxxxx xxx xxxxxpredictiveHigh
601Network Portxxx/xx, xxx/xxxpredictiveHigh
602Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!