Medusa Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en820
ru60
zh28
de26
fr24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Google Chrome22
WordPress10
Apple iOS8
Apple iPadOS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.28
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.78CVE-2020-12440
3PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.28CVE-2007-0529
4Phorum read.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002590.00CVE-2002-2340
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.90CVE-2020-15906
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.33
7Sourcecodtester Hospital Patient Records Management System doctors.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000540.00CVE-2022-22851
8DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.021950.28CVE-2010-0966
9SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.04CVE-2022-28959
10PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.09CVE-2015-4134
11Delta Electronics DVP32ES2 PLC Password Transmission denial of service6.86.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.001110.04CVE-2023-5459
12MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.67CVE-2007-0354
13PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.017440.08CVE-2007-1287
14Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$100k and more$0-$5kHighOfficial Fix0.971220.04CVE-2023-4966
15YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.05CVE-2004-2402
16Microsoft Windows Wi-Fi Driver input validation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000520.05CVE-2024-30078
17Advisto Peel SHOPPING caddie_ajout.php cross-site request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001180.09CVE-2018-20848
18SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002200.04CVE-2023-2090
19gnuboard5 FAQ Key ID faq.php cross site scripting4.14.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.08CVE-2022-3963
20portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974020.04CVE-2012-5958

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.78.61Medusa07/17/2023verifiedHigh
25.61.49.177Medusa06/30/2023verifiedHigh
35.182.87.27Medusa11/01/2023verifiedVery High
48.217.23.144Medusa10/28/2023verifiedVery High
520.0.25.177Medusa10/28/2023verifiedVery High
645.15.157.16scientific-group.aeza.networkMedusa07/23/2023verifiedHigh
745.61.185.34Medusa09/11/2024verifiedVery High
845.145.167.117hms16304.hostmyservers.meMedusa04/02/2024verifiedVery High
945.150.65.121vm1757649.stark-industries.solutionsMedusa10/28/2023verifiedVery High
1064.52.80.13Medusa06/30/2023verifiedHigh
1177.105.146.254doubtful-reason.aeza.networkMedusa06/30/2023verifiedHigh
12XX.XXX.XXX.Xxxxxxxxx-xxxxxxxxx.xxxx.xxxxxxxXxxxxx06/30/2023verifiedHigh
13XX.XXX.XXX.XXXxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxx10/26/2023verifiedVery High
14XX.XXX.XXX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxxxx06/19/2023verifiedHigh
15XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxx10/28/2023verifiedHigh
16XX.XXX.XXX.XXXxxxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxx06/30/2023verifiedHigh
17XX.XXX.XXX.XXxxxxxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxx07/15/2023verifiedHigh
18XX.XXX.XXX.XXxxxx-xxxx.xxxx.xxxxxxxXxxxxx10/28/2023verifiedVery High
19XX.XXX.XXX.XXXxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxx07/15/2023verifiedHigh
20XX.XXX.XX.XXxxxxx-xxx.xxxx.xxxxxxxXxxxxx10/26/2023verifiedVery High
21XX.XXX.XX.XXxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxx10/26/2023verifiedVery High
22XX.XXX.XX.XXXxxxxxx-xxx.xxxx.xxxxxxxXxxxxx10/26/2023verifiedVery High
23XX.XXX.XXX.XXxxxx-xxxx.xxxx.xxxxxxxXxxxxx06/30/2023verifiedHigh
24XX.XXX.XXX.XXXxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxx07/15/2023verifiedHigh
25XX.XXX.XXX.XXXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxx09/11/2024verifiedVery High
26XX.XXX.XXX.XXxxxxx10/26/2023verifiedVery High
27XX.XXX.XXX.XXXXxxxxx10/28/2023verifiedVery High
28XX.XXX.XXX.XXXXxxxxx10/26/2023verifiedVery High
29XX.XXX.XXX.XXXXxxxxx10/26/2023verifiedVery High
30XXX.XXX.XX.XXXxxxxx.xxxxxx.xxxXxxxxx09/11/2024verifiedVery High
31XXX.XXX.XX.XXXxxxxx09/11/2024verifiedVery High
32XXX.XXX.XXX.XXXxxxxx-xxxx.xxxx.xxxxxxxXxxxxx10/28/2023verifiedVery High
33XXX.XX.XXX.XXXxxxxx10/26/2023verifiedVery High
34XXX.XX.XXX.XXXXxxxxx06/30/2023verifiedHigh
35XXX.XXX.X.XXXxxxxx09/11/2024verifiedVery High
36XXX.XXX.XXX.XXXxxxxx10/28/2023verifiedVery High
37XXX.XXX.XXX.XXxxxxx10/28/2023verifiedVery High
38XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxxx10/28/2023verifiedVery High
39XXX.XX.XX.XXXxxxxxx.xx.xxx-xxxxx.xxXxxxxx06/30/2023verifiedMedium
40XXX.XXX.XX.XXxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxx10/26/2023verifiedVery High
41XXX.XXX.XX.XXxxxxxxxxx.xxxx.xxxxxxxXxxxxx06/30/2023verifiedHigh
42XXX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx09/11/2024verifiedHigh
43XXX.XXX.XXX.XXxxxxxxxxx.xxxx.xxxxxxxXxxxxx10/26/2023verifiedVery High
44XXX.XXX.XXX.XXxxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxx07/20/2023verifiedHigh
45XXX.XXX.XXX.XXXxxxx-xxxxxxxxx.xxxx.xxxxxxxXxxxxx07/15/2023verifiedHigh
46XXX.XXX.XXX.XXXxxxxx-xxxx.xxxx.xxxxxxxXxxxxx06/30/2023verifiedHigh
47XXX.XXX.XXX.XXXxxxxxxxx-xxx.xxxx.xxxxxxxXxxxxx07/15/2023verifiedHigh
48XXX.XX.XX.XXxxx-xx-xx-xx.xxxx.xxxxxx.xxXxxxxx09/11/2024verifiedVery High
49XXX.XX.XXX.XXXxxxxx09/11/2024verifiedVery High
50XXX.XXX.XXX.XXxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxxx10/26/2023verifiedVery High
51XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxx10/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (457)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/addnews.htmlpredictiveHigh
2File/adminpredictiveLow
3File/admin.php/news/admin/lists/zhuanpredictiveHigh
4File/admin/action/delete-vaccine.phppredictiveHigh
5File/admin/app/product.phppredictiveHigh
6File/admin/bookings/view_details.phppredictiveHigh
7File/admin/delete_user.phppredictiveHigh
8File/admin/edit.phppredictiveHigh
9File/admin/edit_area.phppredictiveHigh
10File/admin/index.phppredictiveHigh
11File/admin/index2.htmlpredictiveHigh
12File/admin/inquiries/view_inquiry.phppredictiveHigh
13File/admin/maintenance/view_designation.phppredictiveHigh
14File/admin/normal-bwdates-reports-details.phppredictiveHigh
15File/admin/pages/listpredictiveHigh
16File/admin/reports.phppredictiveHigh
17File/admin/sales/view_details.phppredictiveHigh
18File/admin_class.phppredictiveHigh
19File/alphaware/summary.phppredictiveHigh
20File/api/baskets/{name}predictiveHigh
21File/api/deptpredictiveMedium
22File/api/swaggerui/staticpredictiveHigh
23File/App_Resource/UEditor/server/upload.aspxpredictiveHigh
24File/cas/logoutpredictiveMedium
25File/cgi-bin/cstecgi.cgipredictiveHigh
26File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
27File/cgi-bin/cstecgi.cgi?action=save&settingpredictiveHigh
28File/cgi-bin/login_action.cgipredictiveHigh
29File/cgi-bin/R19.9/easy1350.plpredictiveHigh
30File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
31File/cgi-bin/tosei_kikai.phppredictiveHigh
32File/classes/Master.phppredictiveHigh
33File/classes/Master.php?f=delete_categorypredictiveHigh
34File/collection/allpredictiveHigh
35File/command_port.inipredictiveHigh
36File/common/info.cgipredictiveHigh
37File/cupseasylive/countrymodify.phppredictiveHigh
38File/cupseasylive/taxstructurelist.phppredictiveHigh
39File/dcim/rack/predictiveMedium
40File/deal/{note_id}/notepredictiveHigh
41File/EditEventTypes.phppredictiveHigh
42File/endpoint/add-user.phppredictiveHigh
43File/endpoint/delete-expense.phppredictiveHigh
44File/endpoint/update-bookmark.phppredictiveHigh
45File/etc/groupspredictiveMedium
46File/etc/passwdpredictiveMedium
47File/file/upload/1predictiveHigh
48File/filex/read-rawpredictiveHigh
49File/forgot.phppredictiveMedium
50File/forum/away.phppredictiveHigh
51File/general/system/interface/theme_set/save_image.phppredictiveHigh
52File/goform/goform_get_cmd_processpredictiveHigh
53File/goform/saveParentControlInfopredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxxxxpredictiveMedium
59File/xxxx/xxxxxxxxxxxxxpredictiveHigh
60File/xxxxxxx.xxx?xx=xpredictiveHigh
61File/xxxxx-xxxx/xxxxxxxx/xxxxpredictiveHigh
62File/xxxxx-xxxx/xxxx/xxxx/xxxx-xx.xpredictiveHigh
63File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
64File/xxxxxpredictiveLow
65File/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
66File/xxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
67File/xxxxxx_xxxxxxx.xxxpredictiveHigh
68File/xxxxxx_xxxxxx.xxxpredictiveHigh
69File/xxxxxx/xx.xxx?xxxxxx=xxpredictiveHigh
70File/xxxx-xxxxxxx.xxxpredictiveHigh
71File/xxxxx-xxxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
72File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
73File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
74File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
75File/xxxxx_xxxxxxxx.xxxpredictiveHigh
76File/xxxxxxx/xxxx/{xxxx_xx}/xxxxpredictiveHigh
77File/xxxxxxxx/xxxxx.xxxpredictiveHigh
78File/xxxxxx/xxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
79File/xxxpredictiveLow
80File/xxxxxxxxx/?xxxx=xxxxxxxxxxxxpredictiveHigh
81File/xxxxxxx.xxxpredictiveMedium
82File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxxpredictiveHigh
83File/xxxx_xxxxxxx.xxxpredictiveHigh
84File/xxxx/xxxxx/predictiveMedium
85File/xxxxxxxxxpredictiveMedium
86File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveHigh
87File/xxxx.xxxpredictiveMedium
88File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
89File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
90File/xxxxx/xxxxxpredictiveMedium
91File/xxxpredictiveLow
92File/xxxxxxxxxxxx/xxx/predictiveHigh
93File/xxxxxxx/predictiveMedium
94File/xxxxxxpredictiveLow
95File/xxxxxxxpredictiveMedium
96File/xxxx/xxxxxxxxxpredictiveHigh
97File/xxx/xxxx/xxxxxxxxpredictiveHigh
98File/xxx/xxx/xxx/xxxxx/xxxxxxx.xxpredictiveHigh
99File/xxxx/xxxxxxxxxxxxx/xxxx/xxxx_xxx_xxxxxx.xxxpredictiveHigh
100File/xxxx/xxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
101File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
102Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
103File?x=xxxxxxxxx/xxxxxxxx/xxxpredictiveHigh
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveHigh
111Filexxxxx/xxxxxxxx/xxx-xxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
112Filexxxxx/xxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
113Filexxxxx_xxxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
116Filexxxxxxxx\xxxxx.xxxpredictiveHigh
117Filexxx:.xxxpredictiveMedium
118Filexxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxx.xxpredictiveMedium
120Filex/xx/xxxxx/xxxxxxxx.xpredictiveHigh
121Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
122Filexxx/xxx.xxxpredictiveMedium
123Filexxx/xxxxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxx_xx.xxpredictiveMedium
126Filexxxx/xxxxx_xxxxxx.xxpredictiveHigh
127Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxxxx\xxxxxx.xxxpredictiveHigh
128Filexxx.xxxpredictiveLow
129Filexxx.xxxpredictiveLow
130Filexxx-xxx/xxxxxxx.xxpredictiveHigh
131Filexxxxxxx/xxxxx-xxx-xxxxxxxx.xxxpredictiveHigh
132Filexxxxx-xxxxxxx.xxxpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
135Filex_xxxxxxpredictiveMedium
136Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx.xxxpredictiveMedium
141Filexxxxxxx/xxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
142Filexxxx-xxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxxxxx.xxxpredictiveHigh
145Filexxxx_xxxxxxx.xxxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
149Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
150Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
151Filexx.xxxpredictiveLow
152Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
153Filexxxxxxxx/xxxx.xxpredictiveHigh
154Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
155Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxxxx.xxxpredictiveHigh
157Filexxxx_xxxxxxx.xpredictiveHigh
158Filexxxx.xxxpredictiveMedium
159Filexxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxx.xxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxx/xxxxxpredictiveMedium
163Filexxxxx_xxxxxx.xxxpredictiveHigh
164Filexxx/xxxxxx.xxxpredictiveHigh
165Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
166Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
168Filexxxxx.xxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxx.xxxxpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxxx/xxxx.xxxpredictiveHigh
173Filexx_xxxxx.xxxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexx_xxxxxx.xxxpredictiveHigh
176Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
177Filexxx/xxxxxxx/xxxx/xxxxxxx_xxxx.xxpredictiveHigh
178Filexxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
179Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
180Filexxxxx.xxxxpredictiveMedium
181Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
182Filexxxxxx_xxxx.xxxpredictiveHigh
183Filexxxxxx.xxxpredictiveMedium
184Filexxxxxx/xxxxx.xxxpredictiveHigh
185Filexxxxxxx.xxxxxxx.xxxpredictiveHigh
186Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
187Filexxx_xxxxx.xpredictiveMedium
188Filexxx_xxxxx_xxxx.xpredictiveHigh
189Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
190Filexxxxxxx.xxxpredictiveMedium
191Filexxx_xxxxxx.xxxpredictiveHigh
192Filexxxx.xxpredictiveLow
193Filexxx_xxxx.xxxpredictiveMedium
194Filexxxxxxx.xpredictiveMedium
195Filexxx.xxxxxx.xxxpredictiveHigh
196Filexxxxxxx.xxxxpredictiveMedium
197Filexxxx.xxxpredictiveMedium
198Filexxx_xxxxxx.xxpredictiveHigh
199Filexxxxx_xxxxxx.xxxpredictiveHigh
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxxxxxx.xxxpredictiveMedium
202Filexxx/xxxxx/xxxxx.xxpredictiveHigh
203Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
204Filexxxxxxx/x/x?xxxx=x&xxxxx=x&predictiveHigh
205Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxx.xxxpredictiveMedium
208Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxx.xxxpredictiveHigh
210Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
211Filexxxxx_xxxxx.xxxpredictiveHigh
212Filexxxx.xxxpredictiveMedium
213Filexxxxx.xxxpredictiveMedium
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxxxxxx.xxxpredictiveMedium
216Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
217Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
218Filexxxx_xxxxx.xxxpredictiveHigh
219Filexxxxx\xxxx.xxxpredictiveHigh
220Filexxxx_xxx_xx.xpredictiveHigh
221Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
222Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
223Filexxxxxx.xxpredictiveMedium
224Filexxxxxx.xxpredictiveMedium
225Filexxxx.xxxpredictiveMedium
226Filexxxx.xxxpredictiveMedium
227Filexxxxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
229Filexxxx_xxxx.xxxxpredictiveHigh
230Filexxx/xxxx_xx_xxx.xpredictiveHigh
231Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
232Filexxxxxxx_xxxxxx.xxxpredictiveHigh
233Filexxx_xxxx_xxxxxxx.xxxpredictiveHigh
234Filexxxxxxxx.xxxxx.xxxpredictiveHigh
235Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
236Filexxxx-xxxxxxxx.xxxpredictiveHigh
237Filexxxx-xxxxx.xxxpredictiveHigh
238Filexxxx-xxxxxxxx.xxxpredictiveHigh
239Filexxxxxxxxxx.xxxpredictiveHigh
240Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
241Filexxxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
242Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
243Filexx/xxxxxxxxx/xxpredictiveHigh
244Filexxxxxx_xxxxxxxxxxxxx_xxxx.xxxpredictiveHigh
245Filexxxx.xxxpredictiveMedium
246Filexxxx_xxxxxxx.xxxpredictiveHigh
247Filexxxx_xxx.xxxpredictiveMedium
248Filexxxx_xxxx.xxxpredictiveHigh
249Filexxxx_xxxx.xxxpredictiveHigh
250Filexxxxxx.xpredictiveMedium
251Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
252Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
253Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxx-xxxxx-xxxxxxxxpredictiveHigh
254Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
255Filexx-xxxxxxx/xxxxxxxpredictiveHigh
256Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
257Filexx-xxxxxxxxxxx.xxxpredictiveHigh
258Filexx-xxxx.xxxpredictiveMedium
259Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
260Filexxxxxx.xxpredictiveMedium
261Filexxxx.xxpredictiveLow
262Filexx_xxxxx/xxxxxx/xxxxxxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
263File\xxxxx\xxxxxxx.xxx.xxxpredictiveHigh
264File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
265File~/xxxxpredictiveLow
266Library/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveHigh
267Library/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
268Libraryxx_xxxxxx.xxxpredictiveHigh
269Libraryxxxxx.xxxpredictiveMedium
270Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
271Libraryxxxxxx.xxpredictiveMedium
272Libraryxxxxxxxxxxxxxxx.xxxpredictiveHigh
273Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
274Argument$xxxxxxx['xx_xxxxxxx']predictiveHigh
275Argumentxxxxxx_xxxxxpredictiveMedium
276ArgumentxxxxxxpredictiveLow
277Argumentxxxxxxx/xxxxxxxxxxpredictiveHigh
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxpredictiveLow
281Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
282Argumentxxxxxxxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxxpredictiveMedium
285Argumentxxxxxxx_xxxxxx_xxxxx[x]predictiveHigh
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
291Argumentxxxxxxxxxx_xxxxpredictiveHigh
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxpredictiveLow
294Argumentxxxxxxx[]predictiveMedium
295ArgumentxxxpredictiveLow
296ArgumentxxxpredictiveLow
297Argumentxxxxxx/xxxxxx_xxxpredictiveHigh
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxxxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301Argumentxxxxxx.xxxpredictiveMedium
302Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
303Argumentxxxxxxxxxxx_xxx_xxxxpredictiveHigh
304Argumentxxxxxxxxx[x]predictiveMedium
305ArgumentxxxxxxxpredictiveLow
306ArgumentxxxxxxxxxpredictiveMedium
307ArgumentxxpredictiveLow
308Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
309Argumentxxxx_xxxxpredictiveMedium
310ArgumentxxxxpredictiveLow
311Argumentxxx_xxxxxxxxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxpredictiveLow
314ArgumentxxxxxxxxxxxpredictiveMedium
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxxxxxpredictiveMedium
317Argumentxxxxxxx/xxxx/xxpredictiveHigh
318ArgumentxxxxxxxpredictiveLow
319Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxpredictiveLow
322Argumentxx_xxxxpredictiveLow
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxxxpredictiveLow
325Argumentxxx_xxxx_xxxxpredictiveHigh
326Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveHigh
327ArgumentxxxxpredictiveLow
328Argumentxxxx/xxxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxxxx_xxxpredictiveMedium
331Argumentxxxxx_xxxxpredictiveMedium
332ArgumentxxxxpredictiveLow
333Argumentxx_xxpredictiveLow
334ArgumentxxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxxxpredictiveMedium
338Argumentxx_xxpredictiveLow
339Argumentxx_xxxpredictiveLow
340Argumentxx=xxxxxx)predictiveMedium
341ArgumentxxxxpredictiveLow
342ArgumentxxxxpredictiveLow
343ArgumentxxxxxxxxpredictiveMedium
344Argumentxxxx_xxxxpredictiveMedium
345ArgumentxxxpredictiveLow
346ArgumentxxpredictiveLow
347ArgumentxxpredictiveLow
348Argumentxx/xxxxxx_xxxxxxxx/xxxxxx_xxx/xxxxxx_xxxxxxx/xxxxxx_xxxxxx/xxxxxx_xxxx/xxxxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
349Argumentxx/xxxxpredictiveLow
350Argumentxx/xxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
351Argumentxxxxx_xxxxpredictiveMedium
352ArgumentxxxpredictiveLow
353Argumentxxxxxxx_xxxxpredictiveMedium
354ArgumentxxxxxpredictiveLow
355Argumentxxxxxxx_xxxx/xxxxxxxx/xxxxxxx/xxxxx_xxxxxx/xxxxxxxx_xxxxxxxxxx/xxxxxxxx_xxxxxx/xxxxxxxx_xxxxxxpredictiveHigh
356Argumentxxxxxxx_xxxxxxpredictiveHigh
357ArgumentxxxxxxpredictiveLow
358Argumentxxxxx[xxxxxx]predictiveHigh
359ArgumentxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxxxpredictiveMedium
361ArgumentxxxxpredictiveLow
362ArgumentxxxxxxxxpredictiveMedium
363Argumentxxxxxxx_xxpredictiveMedium
364ArgumentxxxxxxxxxxxxxxpredictiveHigh
365ArgumentxxxxxxxxxxxxpredictiveMedium
366Argumentxx/xxxxpredictiveLow
367ArgumentxxxxxxxxxxpredictiveMedium
368ArgumentxxxxxxpredictiveLow
369Argumentxxx_xxxxpredictiveMedium
370ArgumentxxxxxxxpredictiveLow
371ArgumentxxxpredictiveLow
372Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
373Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
374ArgumentxxxpredictiveLow
375Argumentx_xxxpredictiveLow
376Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveHigh
377ArgumentxxxxpredictiveLow
378ArgumentxxxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxpredictiveLow
381Argumentxxx.xxxxxxxpredictiveMedium
382ArgumentxxxxxxxpredictiveLow
383Argumentxxxxx_xxpredictiveMedium
384Argumentxxxxxxx_xxxxx_xxxxxxx_xxxxx[x]predictiveHigh
385ArgumentxxxxpredictiveLow
386Argumentxxxxxx.xxxxxxxxxpredictiveHigh
387Argumentxxxxx_xxxxxxxpredictiveHigh
388ArgumentxxxxxxxxpredictiveMedium
389ArgumentxxxxxxxxpredictiveMedium
390ArgumentxxxxxpredictiveLow
391ArgumentxxxxxxxpredictiveLow
392Argumentxxxx-xxxxxxxpredictiveMedium
393ArgumentxxxxxxxpredictiveLow
394Argumentxxxxx_xxxxxxpredictiveMedium
395Argumentxx-xxxxxxpredictiveMedium
396Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
397Argumentxxxxxx_xxpredictiveMedium
398ArgumentxxxxxxxxpredictiveMedium
399ArgumentxxxpredictiveLow
400ArgumentxxxxxxxxpredictiveMedium
401ArgumentxxxxxxxpredictiveLow
402Argumentxxx_xxpredictiveLow
403ArgumentxxxpredictiveLow
404Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
405ArgumentxxxxxxxxxxpredictiveMedium
406ArgumentxxxxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxxpredictiveMedium
408ArgumentxxxxxxxxpredictiveMedium
409Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
410ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
411ArgumentxxxxxxxxxpredictiveMedium
412ArgumentxxxxxxxpredictiveLow
413ArgumentxxxxxxpredictiveLow
414ArgumentxxxxpredictiveLow
415ArgumentxxxxpredictiveLow
416ArgumentxxxxxxpredictiveLow
417ArgumentxxxxxxxxxxxxxxpredictiveHigh
418ArgumentxxxpredictiveLow
419Argumentxxxxxx_xxxx/xxxxxxxxxx/xxxx_xx/xxxxxxxxxxxx_xx/xxxxxxxxxxxx_xxxxxx_xxxx/xxxxxxxxx_xxpredictiveHigh
420ArgumentxxxxxpredictiveLow
421ArgumentxxxxxpredictiveLow
422Argumentx/xxxxpredictiveLow
423ArgumentxxxpredictiveLow
424ArgumentxxxpredictiveLow
425ArgumentxxxxxpredictiveLow
426ArgumentxxxxxxpredictiveLow
427Argumentxxx_xxxxxxxx_xx/xxxx/xxxpredictiveHigh
428ArgumentxxxxpredictiveLow
429ArgumentxxxxxpredictiveLow
430Argumentxxxxx/xxxpredictiveMedium
431ArgumentxxpredictiveLow
432ArgumentxxxxxpredictiveLow
433ArgumentxxxxxxxxxxxpredictiveMedium
434ArgumentxxxxxxxxxxxpredictiveMedium
435ArgumentxxxpredictiveLow
436ArgumentxxxpredictiveLow
437ArgumentxxxxxxxxxpredictiveMedium
438Argumentxxxxxx/xxxxpredictiveMedium
439ArgumentxxxxxxxxpredictiveMedium
440ArgumentxxxxxxxxpredictiveMedium
441Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
442ArgumentxxxxxpredictiveLow
443Argument[xxxx]=xxxxx.xxxpredictiveHigh
444Argument主题predictiveLow
445Input Value%xx%xxpredictiveLow
446Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
447Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
448Input Value../predictiveLow
449Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
450Input ValuexxxxxxxxpredictiveMedium
451Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
452Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
453Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
454Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
455Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
456Input ValuexxxxxxpredictiveLow
457Network Portxxx/xxxxpredictiveMedium

References (34)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!