Magecart Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en352
zh260
ru54
sv48
pt46

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
SourceCodester Record Management System10
SourceCodester Prison Management System8
Oracle MySQL Server8
Linux Kernel6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1MailCleaner Email os command injection9.89.5$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.047840.02CVE-2024-3191
2osCommerce all-products cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.101160.03CVE-2024-4348
3SourceCodester Pisay Online E-Learning System controller.php unrestricted upload7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001920.29CVE-2024-4349
4MailCleaner Admin Interface cross site scripting6.76.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.002420.02CVE-2024-3192
5Apryse WebViewer PDF Document cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.002020.08CVE-2024-4327
6BloomPixel Max Addons Pro for Bricks Plugin authorization6.56.4$0-$5k$0-$5kNot definedNot defined 0.000540.00CVE-2024-32951
7Elementor ImageBox Plugin cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.002200.09CVE-2024-3074
8MailCleaner Admin Endpoints os command injection8.88.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.019740.00CVE-2024-3193
9Dell Repository Manager API Module improper authorization8.18.0$5k-$25k$0-$5kNot definedOfficial fix 0.000440.00CVE-2024-28976
10AnnounceKit Plugin cross site scripting2.42.4$0-$5k$0-$5kNot definedNot defined 0.002150.04CVE-2024-3023
11Repute Infosystems ARMember Plugin authorization7.87.7$0-$5k$0-$5kNot definedNot defined 0.001400.05CVE-2024-32948
12Dell Repository Manager Logger Module improper authorization4.04.0$5k-$25k$0-$5kNot definedNot defined 0.000560.04CVE-2024-28977
13Dell Wyse Proprietary OS Telemetry Dashboard information disclosure4.74.7$0-$5k$0-$5kNot definedNot defined 0.000420.08CVE-2024-28963
14GOG Galaxy RPC Object Manager Symbolic Link GalaxyClientService.exe denial of service4.64.6$0-$5k$0-$5kNot definedNot defined 0.001280.08CVE-2023-50915
15Fancy Elementor Flipbox Plugin Widget cross site scripting3.53.4$0-$5k$0-$5kNot definedNot defined 0.001380.00CVE-2024-2349
16SourceCodester Lot Reservation Management System manage_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001250.02CVE-2024-7283
17RoamWiFi R10 log file4.34.1$0-$5k$0-$5kNot definedOfficial fix 0.000380.00CVE-2024-32051
18Telegram WebK web_app_open_link cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.000600.05CVE-2024-33905
19GOG Galaxy Inter-Process Communication GalaxyClient.exe permission7.87.8$0-$5k$0-$5kNot definedNot defined 0.000580.00CVE-2023-50914
20Newsletters Plugin log file6.46.3$0-$5k$0-$5kNot definedNot defined 0.003910.00CVE-2024-32953

IOC - Indicator of Compromise (116)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.3.1.6Magecart10/11/2019verifiedLow
21.3.2.8Magecart10/11/2019verifiedLow
31.45.76.1Magecart10/11/2019verifiedLow
42.1.5.3Magecart10/11/2019verifiedLow
53.1.5.3ec2-3-1-5-3.ap-southeast-1.compute.amazonaws.comMagecart10/11/2019verifiedVery Low
65.4.8.1dynamic-005-004-008-001.5.4.pool.telefonica.deMagecart10/11/2019verifiedVery Low
75.45.83.223magecart12/19/2023verifiedHigh
85.135.247.141ip141.ip-5-135-247.euMagecart09/13/2021verifiedLow
95.135.247.142ip142.ip-5-135-247.euMagecart09/13/2021verifiedLow
105.188.44.32Magecart09/13/2021verifiedLow
115.252.177.2475-252-177-247.mivocloud.commagecart12/19/2023verifiedMedium
128.209.70.103Magecart05/20/2022verifiedLow
138.211.0.55Magecart05/20/2022verifiedLow
148.211.5.139Magecart05/20/2022verifiedLow
1524.3.29.37c-24-3-29-37.hsd1.pa.comcast.netMagecart10/11/2019verifiedLow
1628.23.5.5Magecart10/11/2019verifiedLow
1735.14.69.4Magecart10/11/2019verifiedLow
1835.246.189.253253.189.246.35.bc.googleusercontent.comMagecart06/01/2021verifiedLow
1936.85.5.5Magecart10/11/2019verifiedLow
2036.86.5.5Magecart10/11/2019verifiedLow
2137.1.213.121magecart12/19/2023verifiedHigh
2237.59.47.208ns3000975.ip-37-59-47.euMagecart09/13/2021verifiedLow
2337.252.1.225introstock.commagecart12/19/2023verifiedHigh
2444.35.8.8Magecart10/11/2019verifiedLow
25XX.XXX.XX.XXXXxxxxxxx12/19/2023verifiedHigh
26XX.XXX.XXX.XXXXxxxxxxx08/10/2022verifiedMedium
27XX.XXX.XXX.XXXXxxxxxxx05/20/2022verifiedLow
28XX.XXX.XXX.XXXXxxxxxxx05/20/2022verifiedLow
29XX.XXX.XXX.XXXXxxxxxxx06/01/2021verifiedLow
30XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxxxxx09/13/2021verifiedLow
31XX.XXX.XXX.XXXXxxxxxxx10/23/2023verifiedHigh
32XX.XX.XX.XXXxxxxx.xx-xx-xx-xx.xxXxxxxxxx09/13/2021verifiedLow
33XX.XXX.XX.XXXxxxxxxx06/01/2021verifiedLow
34XX.XX.XXX.XXXxxxxxxx12/19/2023verifiedHigh
35XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx10/11/2019verifiedLow
36XX.XXX.XXX.XXXXxxxxxxx09/13/2021verifiedLow
37XX.XXX.X.XXXx-xx-xxx-x-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx09/13/2021verifiedLow
38XX.XXX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
39XX.XX.XXX.XXXxxxxxxx06/21/2022verifiedMedium
40XX.XXX.XX.XXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
41XX.XXX.XX.XXXxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
42XX.XXX.XX.XXXxxxxxxxxxxxxxxxx.xxxXxxxxxxx05/20/2022verifiedLow
43XX.XXX.XXX.Xxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
44XX.XXX.XXX.Xxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
45XX.XXX.XXX.XXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
46XX.XXX.XXX.XXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
47XX.XXX.XXX.XXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
48XX.XXX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
49XX.XXX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
50XX.XXX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
51XX.XXX.XXX.XXxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
52XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx06/01/2021verifiedVery Low
53XX.XX.XXX.XXXxxxxxxxxxxxxxxxx.xxxxxxxx.xxxXxxxxxxx08/10/2022verifiedMedium
54XX.XXX.XXX.XXXxxxxxxx06/21/2022verifiedMedium
55XX.XXX.XXX.XXXXxxxxxxx06/21/2022verifiedMedium
56XX.XXX.XXX.XXXXxxxxxxx06/21/2022verifiedMedium
57XX.XXX.XXX.XXXxxxxxxx06/21/2022verifiedMedium
58XX.XXX.XXX.XXXxxxxxx.xxx.xxxxxxxxx.xxXxxxxxxx06/21/2022verifiedMedium
59XX.XXX.XXX.XXXxxxxxxx06/21/2022verifiedMedium
60XX.XXX.XXX.XXXXxxxxxxx06/21/2022verifiedMedium
61XX.XXX.XXX.XXXXxxxxxxx06/21/2022verifiedMedium
62XX.XXX.XXX.XXXxxxxxxx06/21/2022verifiedMedium
63XX.XXX.XXX.XXXxxxxxxx06/21/2022verifiedMedium
64XX.XX.XXX.XXXXxxxxxxx12/19/2023verifiedHigh
65XX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxxxxxx09/13/2021verifiedLow
66XX.XXX.XXX.XXXXxxxxxxx06/01/2021verifiedLow
67XXX.XXX.XXX.XXXxxxxxxx08/10/2022verifiedMedium
68XXX.XXX.XX.XXXxxxxxxx08/10/2022verifiedMedium
69XXX.XXX.XX.XXxx-xx.xxxxxxxxxx.xxxXxxxxxxx06/01/2021verifiedLow
70XXX.XXX.XXX.XXxxx.xx.xxxxxxxxxx.xxxXxxxxxxx09/13/2021verifiedLow
71XXX.XXX.XX.XXXXxxxxxxx09/13/2021verifiedLow
72XXX.XXX.XX.XXXXxxxxxxx09/13/2021verifiedLow
73XXX.XXX.XX.XXXXxxxxxxx09/13/2021verifiedLow
74XXX.XX.XX.XXXxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx09/13/2021verifiedLow
75XXX.XX.XXX.XXXxxxxxx.xxx.xxxxXxxxxxxx09/13/2021verifiedLow
76XXX.XX.XXX.XXxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
77XXX.XX.XXX.XXxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
78XXX.XX.XXX.XXxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
79XXX.XX.XXX.XXxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
80XXX.XX.XXX.XXxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
81XXX.XX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
82XXX.XX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
83XXX.XX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
84XXX.XX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
85XXX.XX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
86XXX.XX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
87XXX.XX.XXX.XXXxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
88XXX.XX.XX.XXxxxx.xxxxxxXxxxxxxx09/13/2021verifiedLow
89XXX.XXX.XXX.XXXXxxxxxxx03/02/2025verifiedVery High
90XXX.XXX.XXX.XXX.Xxxxxxxx09/13/2021verifiedLow
91XXX.XXX.XXX.XXXXxxxxxxx09/13/2021verifiedLow
92XXX.XXX.XX.XXxxxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
93XXX.XXX.XX.XXxxxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
94XXX.XXX.XX.XXxxxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
95XXX.XXX.XX.XXxxxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
96XXX.XXX.XX.XXxxxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
97XXX.XXX.XX.XXXxxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
98XXX.XXX.XX.XXxxxxxx.xxxXxxxxxxx06/21/2022verifiedMedium
99XXX.XXX.XX.XXXxxxxx.xxXxxxxxxx06/21/2022verifiedMedium
100XXX.XXX.XX.XXXxxxxx.xxXxxxxxxx06/21/2022verifiedMedium
101XXX.XXX.XX.XXXxxxxx.xxXxxxxxxx06/21/2022verifiedMedium
102XXX.XXX.XX.XXxxxxxxxx.xxxxxxx.xxxXxxxxxxx06/01/2021verifiedLow
103XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxxXxxxxxxx06/01/2021verifiedLow
104XXX.XXX.XXX.XXxxxx.xxxxxxxxx.xxXxxxxxxx06/01/2021verifiedLow
105XXX.XXX.XXX.XXXXxxxxxxx09/13/2021verifiedLow
106XXX.XX.XXX.XXxxx.xxxxx.xxxXxxxxxxx09/13/2021verifiedLow
107XXX.XX.XXX.XXXxxxxxxx06/21/2022verifiedMedium
108XXX.XX.XXX.XXXXxxxxxxx06/21/2022verifiedMedium
109XXX.XX.XXX.XXXXxxxxxxx06/21/2022verifiedMedium
110XXX.XX.XX.XXXxx-xx.xxxxxxxxxx.xxxXxxxxxxx06/01/2021verifiedLow
111XXX.XXX.XXX.XXXXxxxxxxx06/21/2022verifiedMedium
112XXX.XX.XXX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx06/01/2021verifiedLow
113XXX.X.XXX.XXXxxxxxxx05/20/2022verifiedLow
114XXX.X.XXX.XXXXxxxxxxx09/13/2021verifiedLow
115XXX.X.XXX.XXXXxxxxxxx09/13/2021verifiedLow
116XXX.X.XXX.XXXXxxxxxxx09/13/2021verifiedLow

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (336)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.travis.ymlpredictiveMedium
2File/#ProductSerie/view/predictiveHigh
3File/+CSCOE+/logon.htmlpredictiveHigh
4File/adfs/lspredictiveMedium
5File/admin.php?p=/Area/index#tab=t2predictiveHigh
6File/admin/add_ikev2.phppredictiveHigh
7File/admin/category_save.phppredictiveHigh
8File/admin/index2.htmlpredictiveHigh
9File/admin/list_ipAddressPolicy.phppredictiveHigh
10File/admin/manage_model.phppredictiveHigh
11File/admin/manage_user.phppredictiveHigh
12File/admin/search-vehicle.phppredictiveHigh
13File/admin/subject.phppredictiveHigh
14File/admin/system/dict/add.json?sqlid=system.dict.savepredictiveHigh
15File/admin/twitter.phppredictiveHigh
16File/api/v1/settingspredictiveHigh
17File/api/v1/toolbox/device/update/swappredictiveHigh
18File/api/wizard/setsyncpppoecfgpredictiveHigh
19File/app/zentao/module/repo/model.phppredictiveHigh
20File/bin/httpdpredictiveMedium
21File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
22File/catalog/all-productspredictiveHigh
23File/cgi-bin/cstecgi.cgipredictiveHigh
24File/cgi-bin/ExportSettings.shpredictiveHigh
25File/cloudstore/ecode/setup/ecology_dev.zippredictiveHigh
26File/com/esafenet/servlet/policy/HookService.javapredictiveHigh
27File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
28File/doctor/appointment-bwdates-reports-details.phppredictiveHigh
29File/donor-wallpredictiveMedium
30File/edit-subject.phppredictiveHigh
31File/endpoint/add-user.phppredictiveHigh
32File/etc/postfix/sender_loginpredictiveHigh
33File/etc/shadowpredictiveMedium
34File/etc/shadow.samplepredictiveHigh
35File/extensions/realestate/index.php/properties/list/list-with-sidebar/realtiespredictiveHigh
36File/foms/routers/place-order.phppredictiveHigh
37File/forum/away.phppredictiveHigh
38File/goform/AdvSetMacMtuWanpredictiveHigh
39File/goform/aspFormpredictiveHigh
40File/goform/frmL7ProtFormpredictiveHigh
41File/goform/SetLEDCfgpredictiveHigh
42File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
43File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
44File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
45File/xxxx/xxxxxxxpredictiveHigh
46File/xxxxxxpredictiveLow
47File/xxx/xxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
48File/xxxxxx.xxxpredictiveMedium
49File/xxxxx.xxxpredictiveMedium
50File/xxxxx.xxx/xxxxxpredictiveHigh
51File/xxxxx/xxxx/xxxxpredictiveHigh
52File/xxxxxx_xxx/xxxxxxx/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
54File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
55File/xxxxx?xxxxxxxpredictiveHigh
56File/xxxxxx_xxxxxx.xxxpredictiveHigh
57File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
58File/xxxxxx_xx.xxxpredictiveHigh
59File/xxxxxx_xxxx.xxxpredictiveHigh
60File/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
61File/xxxxxx/xxxxxxxx.xxxpredictiveHigh
62File/xxxxxx/xxx.xxxpredictiveHigh
63File/xxxxxxxxxxxxx.xxpredictiveHigh
64File/xxxxxxxxx.xxxpredictiveHigh
65File/xxx.xxxpredictiveMedium
66File/xxxxx.xxxx.xxxpredictiveHigh
67File/xxx/xxxx.xxxpredictiveHigh
68File/xxx/xxxxx/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
69File/xxx/xxxxx/xxxxx/xxxx_xxxx.xxxpredictiveHigh
70File/xxx/xxxxx/xxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
71File/xxx/xxxxx/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
72File/xxx/xxxxx/xxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
73File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
74File/xxx/xxxxx.xxxpredictiveHigh
75File/xxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
76File/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
77File/xxx/xxxxxx_xxxx.xxxpredictiveHigh
78File/xxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
79File/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
80File/xxxxxxxx.xxxpredictiveHigh
81File/xxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
82File/xxx/xxxxxxx/xxxpredictiveHigh
83File/xxxx/xxxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
84File/xxxxxx.xxxpredictiveMedium
85File/xxxx.xxxpredictiveMedium
86File/xxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
87File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
88File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
89File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
90File/xxxx/xxxxxx-xxxxx.xxxpredictiveHigh
91File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
92File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
93File/xxx/xxx/xxxxxxxxpredictiveHigh
94File/xxxxxxx.xxpredictiveMedium
95File/xxxx/xxxxxx_xxx.xxxpredictiveHigh
96File/xxxx_xxxx.xxxpredictiveHigh
97File/_xxx_xxx/_xxx_xxxpredictiveHigh
98Filexxx-xxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
101Filexxxxx\xxxxxx.xxxpredictiveHigh
102Filexxxxxxxxx-xxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
104Filexxxx/xxxxx.xxxpredictiveHigh
105Filexxxxxx/xxxx/xxxxxxx-xxxxx.xxxpredictiveHigh
106Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
107Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
108Filexxx_xxxxxxxx.xxpredictiveHigh
109Filexxxx_xxxx_xx.xxpredictiveHigh
110Filexxxxxxx.xxpredictiveMedium
111Filexxxx/xx_xxxx.xpredictiveHigh
112Filexxxxx/xxxx/xxxx/xxxx.xxpredictiveHigh
113Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
115Filexxx-xxx/xxxxxxxpredictiveHigh
116Filexxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.xpredictiveLow
118Filexxxxx.xxxpredictiveMedium
119Filexxx\xxxx\xxx\xxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
122Filexx_xxxxxxx.xxxpredictiveHigh
123Filexxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
124Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveHigh
125Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
126Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxxx.xxxpredictiveMedium
129Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
130Filexxx.xxxpredictiveLow
131Filexxxx_xxxxxxxx.xxxpredictiveHigh
132Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
133Filexx/xxxxx.xpredictiveMedium
134Filexx/xxxxxxx.xpredictiveMedium
135Filexxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
139Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
140Filexxxx/xxxxx/xxxxxxx.xxx.xxxpredictiveHigh
141FilexxxxxpredictiveLow
142Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
146Filexx.xxxpredictiveLow
147Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
148Filexxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
150Filexxx_xxx.xxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxx.xxxpredictiveMedium
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxx/xxxxxx/xxx.xxxxpredictiveHigh
156Filexxxxxx_xxx.xxxpredictiveHigh
157Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
158Filexxx_xxxxxx.xpredictiveMedium
159Filexxx_xxxx.xxxpredictiveMedium
160Filexxxxxxxxx/xxxx-xxxxpredictiveHigh
161Filexxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxx/_xxxxx.xxpredictiveHigh
164Filexxxxx.xxxx.xxxpredictiveHigh
165Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
166Filexxxxxxxxxxxx.xxxpredictiveHigh
167Filexxx.xxpredictiveLow
168Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
169Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
170Filexxx.xxxpredictiveLow
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxx_xxx.xxxpredictiveMedium
173Filexxxx-xxxxxxx.xpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxx_xx.xxxpredictiveHigh
176Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
177Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxx.xxxxpredictiveMedium
179Filexxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
180Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
181Filexxxx.xxxpredictiveMedium
182Filexxxxx_xxxx.xxxpredictiveHigh
183Filexxxxx_xxxx.xxxpredictiveHigh
184Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
186Filexxx/xxxx/xxxx/xxx/xxxxxxxxxxx/xxxxx/xxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
187Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
188Filexxx/xxxxx.xxxxpredictiveHigh
189Filexxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
191Filexxxxxx_xxxxx.xxxpredictiveHigh
192Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
194Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxx-xxxxx.xxxpredictiveHigh
196Filexxxx-xxxxxxxx.xxxpredictiveHigh
197Filexxx.xpredictiveLow
198Filexxxx_xxxxxx.xxxpredictiveHigh
199Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
200Filexxxx_xxxxxx.xxxpredictiveHigh
201Filexxxx_xxxx.xxxpredictiveHigh
202Filexxxx_xxxx_xxxx.xxxpredictiveHigh
203Filexxx/xxxx/xxxxx.xxxpredictiveHigh
204Filexxxxxxxxx.xxxpredictiveHigh
205Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxxpredictiveHigh
206Filexx-xxxx.xxxpredictiveMedium
207Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexx-xxxxx.xxxpredictiveMedium
209Filexxxxxxxx.xpredictiveMedium
210File\xxx\xxx\xxxxxxxxxxx\xxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
211File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
212File~/xxxxxx/xxxx/xxxxxxxx-xxxx.xxxpredictiveHigh
213Libraryxx_xxxxxxx_xxxxpredictiveHigh
214Libraryxxx/xxxx_xxxxx.xpredictiveHigh
215Argument$_xxxx['xxxxxxxxx']predictiveHigh
216ArgumentxxxpredictiveLow
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxxxpredictiveMedium
219ArgumentxxxxxpredictiveLow
220Argumentxxxxxxx_xxpredictiveMedium
221ArgumentxxxpredictiveLow
222ArgumentxxxxxxxxpredictiveMedium
223ArgumentxxxpredictiveLow
224ArgumentxxxxxpredictiveLow
225ArgumentxxxxxxpredictiveLow
226Argumentx_xxxx_xxxxxxpredictiveHigh
227ArgumentxxxxxpredictiveLow
228ArgumentxxxxxpredictiveLow
229ArgumentxxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxxxpredictiveMedium
232Argumentxxxx_xxxxxpredictiveMedium
233ArgumentxxpredictiveLow
234ArgumentxxxxxxxxpredictiveMedium
235ArgumentxxxxxxpredictiveLow
236ArgumentxxxxxxxxxxxxpredictiveMedium
237ArgumentxxxxxpredictiveLow
238Argumentxxxxx_xxxxxxx_xxpredictiveHigh
239ArgumentxxxxpredictiveLow
240ArgumentxxxxpredictiveLow
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
245ArgumentxxxxxpredictiveLow
246Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
247ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
248Argumentxxxxx_xxxx_xxxxpredictiveHigh
249ArgumentxxxxxxpredictiveLow
250Argumentxxxxxxxx/xxxxxxpredictiveHigh
251ArgumentxxxxxpredictiveLow
252Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
253Argumentxxxxxxx[xxxx]predictiveHigh
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxxxxxpredictiveLow
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258Argumentxxxxxxx/xxxxxxxpredictiveHigh
259ArgumentxxxpredictiveLow
260ArgumentxxpredictiveLow
261ArgumentxxpredictiveLow
262Argumentxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
263Argumentxxx_xxxpredictiveLow
264ArgumentxxxxpredictiveLow
265Argumentxxxxxx/xx_xxxxxxxxxpredictiveHigh
266Argumentxxxxxxxx[xx]predictiveMedium
267ArgumentxxxxpredictiveLow
268ArgumentxxxpredictiveLow
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxxxxxpredictiveMedium
271Argumentxxx/xxxpredictiveLow
272ArgumentxxxxxxpredictiveLow
273Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
274Argumentxx_xxxxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
277ArgumentxxxpredictiveLow
278ArgumentxxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxpredictiveLow
280Argumentx_xxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284ArgumentxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxpredictiveLow
290Argumentxxxx[x]predictiveLow
291Argumentxx_xxx_xxxpredictiveMedium
292ArgumentxxxxxxxxpredictiveMedium
293Argumentxxxxxxx_xxxxxxx_xxxxx_xxxxx_xxxxxpredictiveHigh
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
296ArgumentxxxxxxxxxxxxxpredictiveHigh
297ArgumentxxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxpredictiveLow
299Argumentxxx_xxx_xxpredictiveMedium
300ArgumentxxxxxxxxxpredictiveMedium
301Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
302ArgumentxxxxxxpredictiveLow
303ArgumentxxxxxxxxxxxxxxxpredictiveHigh
304Argumentxxxx_xxxpredictiveMedium
305ArgumentxxxxpredictiveLow
306ArgumentxxxpredictiveLow
307Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
308Argumentxxxxxxxxxxx_xxpredictiveHigh
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxpredictiveLow
311ArgumentxxxxxpredictiveLow
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxxxxpredictiveMedium
314Argumentxxxxxx/xxxxxxx-xxxxxxxpredictiveHigh
315ArgumentxxxpredictiveLow
316ArgumentxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxxpredictiveMedium
320Argumentxxxx_xxxxpredictiveMedium
321ArgumentxxxxxxxxxpredictiveMedium
322Argumentxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
323Argumentxxx_xxxpredictiveLow
324Argumentxxxx/xxxxx/xxx/xxxx/xxxxxxpredictiveHigh
325Argument__xxxxxxpredictiveMedium
326Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
327Input Valuexxxxxxxxx\xxxxx -x xxxxxxxxxxpredictiveHigh
328Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
329Input Valuexxxxx' xx 'x'='xpredictiveHigh
330Input Valuexxxxxxx -xxxpredictiveMedium
331Input Value[]xxxxxx{}/x["xxx"]predictiveHigh
332Input Value\xxx\xxxpredictiveMedium
333Pattern/xxxxxxx/xxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
334Network Portxxx/xx (xxxxxx)predictiveHigh
335Network Portxxx/xx (xxxx)predictiveHigh
336Network PortxxxpredictiveLow

References (18)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!