Loda Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en860
ar68
ru22
de14
sv8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel16
Microsoft Windows14
Mozilla Firefox8
Apache HTTP Server8
ZoneMinder6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.030350.10CVE-2010-5047
2AWStats awstats.pl privileges management7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.000000.00
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.10CVE-2006-6168
4Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.05
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869680.47CVE-2020-15906
6Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial fix 0.005532.22CVE-2015-5911
7eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.10
8TikiWiki tiki-index.php path traversal7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.017730.09CVE-2007-5684
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.41
10SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010200.16CVE-2022-28959
11Advisto Peel SHOPPING caddie_ajout.php cross-site request forgery6.56.5$0-$5k$0-$5kNot definedNot defined 0.001390.00CVE-2018-20848
12Itech Dating Script see_more_details.php sql injection7.57.2$0-$5k$0-$5kProof-of-ConceptUnavailable 0.000510.08CVE-2017-20135
13Ruby on Rails _table.html.erb cross site scripting [Disputed]3.83.8$0-$5k$0-$5kNot definedOfficial fix 0.001010.00CVE-2022-3704
14AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015650.16CVE-2020-35176
15code-projects Online Exam Mastering System update.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000400.10CVE-2024-12890
16TOTOLINK LR350 formLoginAuth.htm authorization6.66.4$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.013640.36CVE-2024-10654
17Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot definedNot defined 0.000000.06
18Kenj_Frog 肯尼基蛙 company-financial-management 公司财务管理系统 ShangpinleixingController.java page sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000195.37CVE-2025-3318
19Oracle Application Server sql injection5.35.1$5k-$25k$0-$5kNot definedOfficial fix 0.006490.00CVE-2007-0286
20WSO2 Management Console login.jsp cross site scripting4.84.5$0-$5k$0-$5kProof-of-ConceptNot definedpossible0.762530.03CVE-2020-17453

IOC - Indicator of Compromise (37)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.58.56.188powered.by.rdp.shLoda03/04/2023verifiedMedium
23.141.204.47ec2-3-141-204-47.us-east-2.compute.amazonaws.comLoda01/15/2023verifiedLow
313.40.105.36ec2-13-40-105-36.eu-west-2.compute.amazonaws.comLoda10/29/2022verifiedLow
434.174.95.150150.95.174.34.bc.googleusercontent.comLoda06/27/2022verifiedLow
537.0.14.214Loda09/10/2023verifiedHigh
645.155.249.183Loda01/11/2024verifiedHigh
746.105.113.84ns320209.ip-46-105-113.euLoda02/07/2023verifiedMedium
846.246.14.12c-46-246-14-12.ip4.frootvpn.comLoda01/24/2023verifiedLow
9XX.XXX.XX.XXx-xx-xxx-xx-xx.xxx.xxxxxxxx.xxxXxxx10/07/2022verifiedLow
10XX.XXX.XX.XXXxxx.xx.xxx.xx.xx-xxxx.xxxxXxxx11/14/2021verifiedLow
11XXX.XX.XXX.XXXxxxxxxxxxxxx.xxxXxxx06/06/2024verifiedVery High
12XXX.XXX.XXX.XXXXxxx05/15/2023verifiedHigh
13XXX.XXX.XXX.XXXXxxx09/28/2022verifiedMedium
14XXX.XXX.XXX.XXXxxx11/13/2024verifiedVery High
15XXX.XXX.XXX.XXXxxx11/13/2024verifiedVery High
16XXX.XXX.XXX.XXXxxx11/13/2024verifiedVery High
17XXX.XX.XXX.XXXXxxx05/26/2023verifiedHigh
18XXX.XX.XXX.XXxxxx-xx.xxxx-xxxxxx.xxxxXxxx11/09/2022verifiedMedium
19XXX.XX.XXX.XXXXxxx07/08/2023verifiedHigh
20XXX.XXX.XXX.XXxxxxxxx-xxxx.xxxxxxx.xxXxxx12/13/2023verifiedMedium
21XXX.XXX.XXX.XXXXxxx06/15/2023verifiedHigh
22XXX.XX.XXX.XXx-xxx-xx-xxx-xx.xxx.xxxxxxxx.xxxXxxx08/18/2022verifiedLow
23XXX.XXX.XX.XXXXxxx12/22/2021verifiedLow
24XXX.XXX.XX.XXXXxxx01/24/2022verifiedLow
25XXX.XXX.XXX.XXXXxxx12/26/2022verifiedMedium
26XXX.XXX.XXX.XXXXxxx03/21/2023verifiedMedium
27XXX.XXX.XX.XXXXxxx01/16/2023verifiedMedium
28XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxx04/09/2022verifiedLow
29XXX.XXX.XXX.XXXxxx03/27/2024verifiedHigh
30XXX.X.XX.XXXXxxx10/10/2022verifiedMedium
31XXX.XXX.XXX.XXXxxx06/16/2022verifiedMedium
32XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxx06/11/2024verifiedVery High
33XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxx11/13/2023verifiedHigh
34XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxx07/16/2021verifiedLow
35XXX.XXX.XXX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxx10/28/2021verifiedVery Low
36XXX.XXX.XXX.XXXXxxx02/19/2024verifiedHigh
37XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxx12/17/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (30)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-35, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
26TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
27TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
28TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
29TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
30TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (453)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File../mtd/Config/Sha1Account1predictiveHigh
2File/;/admin/role/editpredictiveHigh
3File/add_achievement_details.phppredictiveHigh
4File/admin/assets/plugins/DataTables/media/unit_testing/templates/deferred_table.phppredictiveHigh
5File/admin/blood/update/B+.phppredictiveHigh
6File/admin/complaint-search.phppredictiveHigh
7File/admin/config_ISCGroupNoCache.phppredictiveHigh
8File/admin/config_time_sync.phppredictiveHigh
9File/admin/edit-brand.phppredictiveHigh
10File/admin/edit-customer-detailed.phppredictiveHigh
11File/admin/edit-services.phppredictiveHigh
12File/admin/edit-subadmin.phppredictiveHigh
13File/admin/edit_area.phppredictiveHigh
14File/admin/faculty_action.phppredictiveHigh
15File/admin/File/fileUploadpredictiveHigh
16File/admin/File/pictureUploadpredictiveHigh
17File/admin/index.phppredictiveHigh
18File/admin/item/view_item.phppredictiveHigh
19File/admin/login.phppredictiveHigh
20File/admin/options-theme.phppredictiveHigh
21File/admin/overtime_row.phppredictiveHigh
22File/admin/pages/listpredictiveHigh
23File/admin/print.phppredictiveHigh
24File/admin/report.phppredictiveHigh
25File/admin/reset-password.phppredictiveHigh
26File/admin/search-maid.phppredictiveHigh
27File/admin/services/view_service.phppredictiveHigh
28File/admin/student.phppredictiveHigh
29File/admin/update_user.phppredictiveHigh
30File/animalsadd.phppredictiveHigh
31File/api/Cdn/GetFilepredictiveHigh
32File/api/v1/dashboards/exportpredictiveHigh
33File/api/v1/user/accept-invitepredictiveHigh
34File/app/admin/controller/api/Plugs.phppredictiveHigh
35File/apply/index.phppredictiveHigh
36File/apps/api/views/deploy_api.pypredictiveHigh
37File/backend/admin/his_admin_register_patient.phppredictiveHigh
38File/blog-details.phppredictiveHigh
39File/catalog/all-productspredictiveHigh
40File/cgi-bin/cstecgi.cgipredictiveHigh
41File/cgi-bin/hd_config.cgipredictiveHigh
42File/cgi-bin/nas_sharing.cgipredictiveHigh
43File/cgi-bin/s3.cgipredictiveHigh
44File/cgi-bin/wlogin.cgipredictiveHigh
45File/class/edit/editpredictiveHigh
46File/classes/Master.phppredictiveHigh
47File/classes/Master.php?f=delete_categorypredictiveHigh
48File/classes/Users.php?f=save_clientpredictiveHigh
49File/cm/update_rows/page?id=2predictiveHigh
50File/com/esafenet/servlet/user/ReUserOrganiseService.javapredictiveHigh
51File/control/forgot_pass.phppredictiveHigh
52File/crm/inicio.phppredictiveHigh
53File/deleteTicket.phppredictiveHigh
54File/detalheIdUrapredictiveHigh
55File/xxxxxx/xxxx.xxxpredictiveHigh
56File/xxxxxxxxxxxxx/xxxxxxpredictiveHigh
57File/xxx.xxxpredictiveMedium
58File/xxxxxxxxx/xxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
59File/xxxxx.xxxpredictiveMedium
60File/xxxxxx-xxxxxxxxxx.xxxpredictiveHigh
61File/xxxxxxxx/xxx-xxxxxxx.xxxpredictiveHigh
62File/xxxxxxxx/xxx-xxxxx.xxxpredictiveHigh
63File/xxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
64File/xxxxxxxx/xxxxxx.xxxpredictiveHigh
65File/xxxxxxx.xxxpredictiveMedium
66File/xxx/xx.xxpredictiveMedium
67File/xxxxxxxxxxx/xxxxxxpredictiveHigh
68File/xxxx/xxxxxxx/xxxxx-xxxxx.xxxpredictiveHigh
69File/xxxxxxxxxxxxx.xxxpredictiveHigh
70File/xxxxx/xxxx.xxxpredictiveHigh
71File/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxx_xxxxx.xxxpredictiveHigh
72File/xxxxxx/xxxpredictiveMedium
73File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
74File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxxxxxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
78File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
79File/xxxx/xxxxxx/xxxxx.xxxpredictiveHigh
80File/xxx/xxxx.xxxpredictiveHigh
81File/xxxxxxx/xxxxxx/xxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
82File/xxxxxxxx/predictiveMedium
83File/xxxxx.xxxpredictiveMedium
84File/xxxxx.xxx/xxxxxpredictiveHigh
85File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxxxxpredictiveHigh
86File/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
87File/xxxxxxxxx/xxxxxxxxx/xx.xxxpredictiveHigh
88File/xxxxxxxx/xxxxx/xxxxxxxxxx?xxxxxx=xxxxx_xxxxx&xxx=xxxxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
89File/xxxxxxxx.xxxpredictiveHigh
90File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
91File/xxxxx/xxxxx.xxxpredictiveHigh
92File/xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxpredictiveHigh
93File/xxxxxpredictiveLow
94File/xxxxx/xxxxxxxpredictiveHigh
95File/xxxxxx.xxxpredictiveMedium
96File/xxxxxx_xxxxxx.xxxpredictiveHigh
97File/xxxxxx_xxxx.xxxpredictiveHigh
98File/xxx/xxxxxxpredictiveMedium
99File/xxxxx/xxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
100File/xxxxxxxxxx.xxxpredictiveHigh
101File/xxxxxxx/xxxxxxxpredictiveHigh
102File/xxxxx/xxxx.xxxpredictiveHigh
103File/xxxxx.xxxx.xxxpredictiveHigh
104File/xxx/xxxxxxx_xxxxxx/xxxx_xxxx.xxxpredictiveHigh
105File/xxxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
106File/xxxxx_xxxxxxxx.xxxpredictiveHigh
107File/xxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
108File/xxxxxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
109File/xxxxxxx.xxxpredictiveMedium
110File/xxxxxxxxxx.xxxpredictiveHigh
111File/xxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
112File/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
113File/xxxxxxxxx/xxxxxxxxx/xxxxxxx/{xxxxxxxxx}/{xxxxxxxxxxxx}predictiveHigh
114File/xxxx_xxxxxxx.xxxpredictiveHigh
115File/xxx_xxxx_xxxxxxx.xxxpredictiveHigh
116File/xxxxxx.xxxpredictiveMedium
117File/xxxxxx.xxxpredictiveMedium
118File/xxxxxxxxxxx.xxxpredictiveHigh
119File/xxxx/xxxxx_xxxxxxx_xxxxxxxx_xxxxxxxx.xxxpredictiveHigh
120File/xxxx.xxxpredictiveMedium
121File/xxxxxxxpredictiveMedium
122File/xxxxxxx/xxxxxxx_xxxxxxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
123File/xxxxxx.xxxpredictiveMedium
124File/xxxxxxx.xxxpredictiveMedium
125File/xxxx(xxx).xxxpredictiveHigh
126File/xxxxxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
127File/xxxxxxx/xxxxxxx/xxxxx?xx{}predictiveHigh
128File/xxxxxx.xxx?x=xxxx&xxxx=xpredictiveHigh
129File/xxxxxx_xxx_xxxxxxx.xxxpredictiveHigh
130File/xxxx/xxxxxxxxpredictiveHigh
131File/xxx/xxxxx/xxxxxxxxxxxxx/xxx/xxxxxxxxxxxpredictiveHigh
132File/xx/xxxxxxxx/predictiveHigh
133File/xxxx/xxxxxxxx/xxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
134File/xxxx/xxxxxxxxxxxx.xxxpredictiveHigh
135File/xxxx_xxxx.xxxpredictiveHigh
136File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
137File/xxx/xxxxxx.xxxpredictiveHigh
138File/xxxx/xxxxx/xxx.xxpredictiveHigh
139File/xxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
140File/xx/xxxxx.xxxpredictiveHigh
141File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
142Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveHigh
143Filexxxxxxxx_xxx.xxxpredictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
146Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
147Filexxxxx/xxxxxxxx.xxxpredictiveHigh
148Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
149Filexxxxx/xxxx/xxxxx.xxxpredictiveHigh
150Filexxxx.xxxpredictiveMedium
151Filexxxxx_xxxxxx.xxxpredictiveHigh
152Filexxx.xxpredictiveLow
153Filexxx/xxxx.xxxpredictiveMedium
154Filexxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxx.xxx.xxxpredictiveMedium
156Filexxxxxxx.xxpredictiveMedium
157Filexxxxxxx/xxxxxx/xxxxxx-xxxxxxxx.xpredictiveHigh
158Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
160Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
161Filexxx-xxx/xxxxxxx.xxpredictiveHigh
162Filexxxxxx-xxxxx.xxxpredictiveHigh
163Filexxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
164Filexxxxxxx/xxxx.xxxpredictiveHigh
165Filexxxxx.xxxpredictiveMedium
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
168Filexxxxxx/x.xpredictiveMedium
169Filexx_xx.xxxpredictiveMedium
170Filexxxxxx/xxxxxx/xxxxx_xxxxxxx.xxpredictiveHigh
171Filexxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxx_xxx.xxxpredictiveHigh
173Filexxxxxx.xxxpredictiveMedium
174Filexxxx-xxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx/xx/xx-xxxx.xpredictiveHigh
177Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxx.xxxpredictiveMedium
180Filexxxxxxx.xxxpredictiveMedium
181Filexxx_xxxxxxxx.xxxpredictiveHigh
182Filexxx_xxxxx.xxxpredictiveHigh
183Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
184Filexxxxxxxxx.xxpredictiveMedium
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxx.xxxpredictiveMedium
187Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
190Filexxxxx.xxxxpredictiveMedium
191Filexxxxx.xxxpredictiveMedium
192Filexxxxx.xxx?x=xxxxx&x=xxxx&x=xxx&xxxx=x%xx%xxxxxxxxxx%xxxxx%xxxxxxx.xxxpredictiveHigh
193Filexxxxxxx.xxxpredictiveMedium
194Filexxxxxxxx/xxx/xxxxxx/xxxxxx.xxpredictiveHigh
195Filexx/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
196Filexx/xxxxxx/xxxxxxxxxxpredictiveHigh
197Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
198Filexx/xxxxxx/xxxxxxpredictiveHigh
199Filexxx_xxx.xxpredictiveMedium
200Filexxxx.xxxpredictiveMedium
201Filexxxx/xxxxxx-xxxxxx.xxpredictiveHigh
202Filexxxxx.xxxpredictiveMedium
203Filexxxxx.xxxpredictiveMedium
204Filexxx/xxx/xxx/xxx/xxxxpredictiveHigh
205Filexxxxxx-xxxxx.xxxpredictiveHigh
206Filexxx_xxxxxxxxx.xpredictiveHigh
207Filexxxxxxxxxxx.xxxpredictiveHigh
208Filexxx/xxxx/xxxxxx.xpredictiveHigh
209Filexxx/xxx_xxxxx/xxxxxx_xxxxxxxxx_xxxxxx.xpredictiveHigh
210Filexxxx_xxxx.xxxpredictiveHigh
211Filexxxxxxxxx.xxxpredictiveHigh
212Filexxxxx.xxxpredictiveMedium
213Filexxxx.xxxpredictiveMedium
214Filexxx/xxxx.xxxpredictiveMedium
215Filexxxxxxxx.xxxxpredictiveHigh
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxxxxx_xxxx.xxxpredictiveHigh
218Filexxx/xxxxxx.xpredictiveMedium
219Filexxxxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
220Filexxxxx.xxxpredictiveMedium
221Filexxxxx.xxxpredictiveMedium
222Filexxxxxxxx.xxxpredictiveMedium
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
225Filexxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxx.xxxpredictiveLow
227Filexxxxx.xxxpredictiveMedium
228Filexxxxxxx/xxxxx.xxpredictiveHigh
229Filexxxxxx_xxxx.xxxpredictiveHigh
230Filexxxxxx_xxxxxx.xxxpredictiveHigh
231Filexxxxxx_xxxx.xxxpredictiveHigh
232Filexxxxxxxx.xxxpredictiveMedium
233Filexxxxxxxx.xxxpredictiveMedium
234Filexxxxxxxx.xxxpredictiveMedium
235Filexxx_xxxxxxxxx.xpredictiveHigh
236Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
237Filexxx/xxxx/xxxx/xxx/xxxx/xxxx/xx/xxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxx. xxxxpredictiveHigh
238Filexxx/xxxx/xxxx/xxx/xxxxx/xx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
239Filexxxxxxxxxxx.xpredictiveHigh
240Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
241Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
242Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
243Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
244Filexxxxxxxx.xxxxx.xxxpredictiveHigh
245Filexxxxxxxxxxx.xxxpredictiveHigh
246Filexxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
247Filexxxxx.xxxpredictiveMedium
248Filexxxxx.xxxpredictiveMedium
249Filexxxx-xxxxx.xxxpredictiveHigh
250Filexxxx-xxxxx.xxxpredictiveHigh
251Filexxxx-xxxxxxxx.xxxpredictiveHigh
252Filexxxxxxxx.xxxpredictiveMedium
253Filexxxxx/xxxxx/xxxxx/x/xpredictiveHigh
254Filexxxxx.xxxpredictiveMedium
255Filexxxxxxx-xxxx-xxx-xxxxxx\xxx\xxxx\xxxx\xx\xxxxxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
256Filexxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
257Filexx_xxxx.xxpredictiveMedium
258Filexxxxxx_xxxx.xxxpredictiveHigh
259Filexxxx.xxxpredictiveMedium
260Filexxxxx/xx_xxx.xpredictiveHigh
261Filexxx /xxxxx/xxxxx.xxxpredictiveHigh
262Filexxxx_xxxxxxxx.xxxpredictiveHigh
263Filex/xxxxx.xxx?xxxxx=xxxxxxx%xxxxxxxxxxxxxxx&xxxxxx=xxxxxxxx%xxxxx&xxxxxxxxx=x&xxxxxx=xpredictiveHigh
264Filexxx/xxxx/xxxxx.xxxpredictiveHigh
265Filexx.xxxxxx/xxxxxxx/predictiveHigh
266Filexx-xxxxxx.xxxpredictiveHigh
267Filexxxxxxxxxx.xxxpredictiveHigh
268Libraryxxxx.xxxpredictiveMedium
269Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
270Libraryxxxxxxxx.xxxpredictiveMedium
271Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
272Libraryxxxxxx.xxxpredictiveMedium
273Libraryxxxx/xxxxxxx.xpredictiveHigh
274Libraryxxxxxxxx.xxxpredictiveMedium
275Argumentxx/xxpredictiveLow
276Argumentxxx_xxxxxpredictiveMedium
277ArgumentxxxxxxxxxxpredictiveMedium
278Argumentxxxxxxx-xxxxpredictiveMedium
279ArgumentxxxxxxxxxpredictiveMedium
280Argumentxxxxx-xx-xxxxxpredictiveHigh
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285Argumentxxxx_xxpredictiveLow
286ArgumentxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxxpredictiveMedium
288Argumentxxxxx xxxxpredictiveMedium
289ArgumentxxxxxpredictiveLow
290Argumentxxxxxxx_xxxx/xxxxxxx_xxxxpredictiveHigh
291ArgumentxxxpredictiveLow
292ArgumentxxxxxxxxxxpredictiveMedium
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxxxxpredictiveLow
296ArgumentxxxxxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298Argumentxxxxxxx_xxxxpredictiveMedium
299ArgumentxxxxxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxxxxpredictiveMedium
302Argumentxxxxxxxxx[x]predictiveMedium
303Argumentxxxxxx_xxpredictiveMedium
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxxxpredictiveLow
306Argumentx_xxxx_xxxxxxpredictiveHigh
307ArgumentxxxxpredictiveLow
308Argumentxxxxxxxx xxxxxxxxpredictiveHigh
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxpredictiveLow
311ArgumentxxxxpredictiveLow
312Argumentxxxxxxx/xxxx/xxpredictiveHigh
313Argumentxxxxxxx_xxxxpredictiveMedium
314Argumentxxxx_xxxxxxx_xxxxxx_xxxxxpredictiveHigh
315Argumentxx_xxpredictiveLow
316ArgumentxxxpredictiveLow
317ArgumentxxxxxpredictiveLow
318Argumentxxxxxx/xxxxx/xxxxxxpredictiveHigh
319ArgumentxxxxxxpredictiveLow
320Argumentxxxxx_xxxpredictiveMedium
321Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
322Argumentxxxxxxxx/xxxxxxxxxxxxx/xxpredictiveHigh
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxxpredictiveLow
329Argumentxxxx xxxxx/xxxxxxxx xxpredictiveHigh
330Argumentxxxxxx/xxxxpredictiveMedium
331Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
332Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
333ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
334ArgumentxxxxxxxxxpredictiveMedium
335Argumentx_x_xxxpredictiveLow
336Argumentx_xxxxxx_xxxpredictiveMedium
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxpredictiveLow
339Argumentxxxxxxxxxx_xxpredictiveHigh
340ArgumentxxxxpredictiveLow
341ArgumentxxxxpredictiveLow
342ArgumentxxxxxxpredictiveLow
343ArgumentxxpredictiveLow
344ArgumentxxxxxpredictiveLow
345Argumentxxx_xxxxxxxxpredictiveMedium
346Argumentxxxxxxx_xxxx/xxxxxxxx/xxxxxxx/xxxxx_xxxxxx/xxxxxxxx_xxxxxxxxxx/xxxxxxxx_xxxxxx/xxxxxxxx_xxxxxxpredictiveHigh
347ArgumentxxxxxpredictiveLow
348ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
349Argumentx/xxxx/xxx/xpredictiveMedium
350Argumentxxxx_xxxx_xxpredictiveMedium
351ArgumentxxxxpredictiveLow
352Argumentxxxxxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
353ArgumentxxxxxxxxpredictiveMedium
354Argumentxxxx_xxxxpredictiveMedium
355ArgumentxxxxxxxxpredictiveMedium
356Argumentxxxxx_xxxx/xxxxx_xxxxxxpredictiveHigh
357ArgumentxxxxpredictiveLow
358ArgumentxxxxxxxpredictiveLow
359ArgumentxxpredictiveLow
360ArgumentxxxpredictiveLow
361ArgumentxxxxxpredictiveLow
362ArgumentxxxxxpredictiveLow
363Argumentxxx_xxpredictiveLow
364ArgumentxxxxpredictiveLow
365Argumentxxxx/xxxxxxxpredictiveMedium
366Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
367ArgumentxxxxxxxxxxxxpredictiveMedium
368ArgumentxxxxxxpredictiveLow
369ArgumentxxpredictiveLow
370Argumentxxx_xxxxxxpredictiveMedium
371ArgumentxxxxxxpredictiveLow
372ArgumentxxxxxxxpredictiveLow
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxxxpredictiveMedium
375ArgumentxxxxxxxxpredictiveMedium
376Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
377ArgumentxxxxxxpredictiveLow
378ArgumentxxxxxpredictiveLow
379Argumentxxxxx_xxxx_xxxxpredictiveHigh
380ArgumentxxxxxxxpredictiveLow
381ArgumentxxxpredictiveLow
382Argumentxxx/xx/xx/xx/xx/xx/xx/xxpredictiveHigh
383ArgumentxxxxxxxpredictiveLow
384Argumentxxx_xxxxxxx_xxpredictiveHigh
385ArgumentxxpredictiveLow
386ArgumentxxxxxxxxxxxxxpredictiveHigh
387ArgumentxxxxxxpredictiveLow
388ArgumentxxxxxxxxxxxpredictiveMedium
389Argumentxxxxxxxxxx_xxpredictiveHigh
390Argumentxxxxx_xxxxxxpredictiveMedium
391ArgumentxxxxxxxxxxpredictiveMedium
392ArgumentxxxxxxxxxxpredictiveMedium
393ArgumentxxxxxxxxxxxpredictiveMedium
394ArgumentxxxxxxxpredictiveLow
395ArgumentxxxxxxpredictiveLow
396Argumentxxx_xxpredictiveLow
397ArgumentxxxxxxxxpredictiveMedium
398Argumentxxxxxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
399ArgumentxxxxxxxpredictiveLow
400ArgumentxxxxxxpredictiveLow
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxxxxxxxpredictiveMedium
403ArgumentxxxxxxxxxxxxpredictiveMedium
404Argumentxxxxxx_xxxpredictiveMedium
405Argumentxxxxxx_xxxpredictiveMedium
406Argumentxxxxxxxx_xxxxxxpredictiveHigh
407ArgumentxxxxxxxpredictiveLow
408ArgumentxxxxpredictiveLow
409ArgumentxxxxxxxxpredictiveMedium
410ArgumentxxxpredictiveLow
411ArgumentxxxxpredictiveLow
412ArgumentxxxxxxpredictiveLow
413Argumentxxxxxx[]predictiveMedium
414ArgumentxxxxxpredictiveLow
415ArgumentxxxxxpredictiveLow
416ArgumentxxxxxxxpredictiveLow
417Argumentx_xxxxxpredictiveLow
418ArgumentxxxpredictiveLow
419Argumentxxxxx_xxxxpredictiveMedium
420ArgumentxxxpredictiveLow
421ArgumentxxxxxpredictiveLow
422Argumentxxxxx/xxxpredictiveMedium
423ArgumentxxxxxpredictiveLow
424Argumentx/xpredictiveLow
425ArgumentxxxpredictiveLow
426ArgumentxxxxxxxpredictiveLow
427ArgumentxxxpredictiveLow
428ArgumentxxxxpredictiveLow
429ArgumentxxxxxxpredictiveLow
430ArgumentxxxxxxxxpredictiveMedium
431ArgumentxxxxxxxpredictiveLow
432Argumentxx/xxpredictiveLow
433ArgumentxxxxxxxpredictiveLow
434Argumentxxxx/xxxxx/xxxxxpredictiveHigh
435ArgumentxxxxxxxpredictiveLow
436Argument_xxx_xxxxxxxx_xxxxpredictiveHigh
437Argument_xxxxxxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxpredictiveHigh
438Input Value**predictiveLow
439Input Value.xxxxxxx.xxxpredictiveMedium
440Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
441Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
442Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
443Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
444Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
445Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
446Input ValuexxxxxxxxxxpredictiveMedium
447Input ValuexxxxxxxpredictiveLow
448Patternxx-xxxxxxxx/xxxx.xxxpredictiveHigh
449Pattern|xx xx xx xx|predictiveHigh
450Network PortxxxxxpredictiveLow
451Network Portxxx/xxxx (xxx)predictiveHigh
452Network Portxxx/xxxxpredictiveMedium
453Network Portxxx/xxxxxpredictiveMedium

References (6)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!